]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Avoid leak in error path of PKCS5_PBE_keyivgen
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
5c184ff2
MC
10 Changes between 1.1.1d and 1.1.1e [xx XXX xxxx]
11
68436f0a
KR
12 *) X509 certificates signed using SHA1 are no longer allowed at security
13 level 1 and above.
14 In TLS/SSL the default security level is 1. It can be set either
15 using the cipher string with @SECLEVEL, or calling
16 SSL_CTX_set_security_level(). If the leaf certificate is signed with SHA-1,
17 a call to SSL_CTX_use_certificate() will fail if the security level is not
18 lowered first.
19 Outside TLS/SSL, the default security level is -1 (effectively 0). It can
20 be set using X509_VERIFY_PARAM_set_auth_level() or using the -auth_level
21 options of the apps.
22 [Kurt Roeckx]
23
56c59ddd
RL
24 *) Corrected the documentation of the return values from the EVP_DigestSign*
25 set of functions. The documentation mentioned negative values for some
26 errors, but this was never the case, so the mention of negative values
27 was removed.
28
29 Code that followed the documentation and thereby check with something
30 like 'EVP_DigestSignInit(...) <= 0' will continue to work undisturbed.
31 [Richard Levitte]
32
580b8db8
BE
33 *) Fixed an an overflow bug in the x64_64 Montgomery squaring procedure
34 used in exponentiation with 512-bit moduli. No EC algorithms are
35 affected. Analysis suggests that attacks against 2-prime RSA1024,
36 3-prime RSA1536, and DSA1024 as a result of this defect would be very
37 difficult to perform and are not believed likely. Attacks against DH512
38 are considered just feasible. However, for an attack the target would
39 have to re-use the DH512 private key, which is not recommended anyway.
40 Also applications directly using the low level API BN_mod_exp may be
41 affected if they use BN_FLG_CONSTTIME.
42 (CVE-2019-1551)
43 [Andy Polyakov]
44
0a71b621
RL
45 *) Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
46 The presence of this system service is determined at run-time.
47 [Richard Levitte]
48
109a0026
P
49 *) Added newline escaping functionality to a filename when using openssl dgst.
50 This output format is to replicate the output format found in the '*sum'
51 checksum programs. This aims to preserve backward compatibility.
52 [Matt Eaton, Richard Levitte, and Paul Dale]
53
58f0a4f1
JS
54 *) Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
55 the first value.
56 [Jon Spillett]
5c184ff2 57
894da2fb 58 Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
b29cd8b5 59
7ff84d88
MC
60 *) Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
61 number generator (RNG). This was intended to include protection in the
62 event of a fork() system call in order to ensure that the parent and child
63 processes did not share the same RNG state. However this protection was not
64 being used in the default case.
65
66 A partial mitigation for this issue is that the output from a high
67 precision timer is mixed into the RNG state so the likelihood of a parent
68 and child process sharing state is significantly reduced.
69
70 If an application already calls OPENSSL_init_crypto() explicitly using
71 OPENSSL_INIT_ATFORK then this problem does not occur at all.
72 (CVE-2019-1549)
73 [Matthias St. Pierre]
74
9a43a733
NT
75 *) For built-in EC curves, ensure an EC_GROUP built from the curve name is
76 used even when parsing explicit parameters, when loading a serialized key
77 or calling `EC_GROUP_new_from_ecpkparameters()`/
78 `EC_GROUP_new_from_ecparameters()`.
79 This prevents bypass of security hardening and performance gains,
80 especially for curves with specialized EC_METHODs.
81 By default, if a key encoded with explicit parameters is loaded and later
82 serialized, the output is still encoded with explicit parameters, even if
83 internally a "named" EC_GROUP is used for computation.
84 [Nicola Tuveri]
85
a6186f39
BB
86 *) Compute ECC cofactors if not provided during EC_GROUP construction. Before
87 this change, EC_GROUP_set_generator would accept order and/or cofactor as
88 NULL. After this change, only the cofactor parameter can be NULL. It also
89 does some minimal sanity checks on the passed order.
95803917 90 (CVE-2019-1547)
a6186f39
BB
91 [Billy Bob Brumley]
92
08229ad8
BE
93 *) Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
94 An attack is simple, if the first CMS_recipientInfo is valid but the
95 second CMS_recipientInfo is chosen ciphertext. If the second
96 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
97 encryption key will be replaced by garbage, and the message cannot be
98 decoded, but if the RSA decryption fails, the correct encryption key is
99 used and the recipient will not notice the attack.
100 As a work around for this potential attack the length of the decrypted
101 key must be equal to the cipher default key length, in case the
102 certifiate is not given and all recipientInfo are tried out.
103 The old behaviour can be re-enabled in the CMS code by setting the
104 CMS_DEBUG_DECRYPT flag.
a95b0815 105 (CVE-2019-1563)
08229ad8
BE
106 [Bernd Edlinger]
107
f493bd6f
P
108 *) Early start up entropy quality from the DEVRANDOM seed source has been
109 improved for older Linux systems. The RAND subsystem will wait for
110 /dev/random to be producing output before seeding from /dev/urandom.
111 The seeded state is stored for future library initialisations using
112 a system global shared memory segment. The shared memory identifier
113 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
114 the desired value. The default identifier is 114.
115 [Paul Dale]
116
bd1a74f8
MC
117 *) Correct the extended master secret constant on EBCDIC systems. Without this
118 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
119 negotiate EMS will fail. Unfortunately this also means that TLS connections
120 between EBCDIC systems with this fix, and EBCDIC systems without this
121 fix will fail if they negotiate EMS.
122 [Matt Caswell]
123
54aa9d51
RL
124 *) Use Windows installation paths in the mingw builds
125
126 Mingw isn't a POSIX environment per se, which means that Windows
127 paths should be used for installation.
128 (CVE-2019-1552)
129 [Richard Levitte]
130
1f9dc86b
BE
131 *) Changed DH_check to accept parameters with order q and 2q subgroups.
132 With order 2q subgroups the bit 0 of the private key is not secret
ddd16c2f
BE
133 but DH_generate_key works around that by clearing bit 0 of the
134 private key for those. This avoids leaking bit 0 of the private key.
135 [Bernd Edlinger]
136
b4b42d44
P
137 *) Significantly reduce secure memory usage by the randomness pools.
138 [Paul Dale]
139
247b8a0b
DMSP
140 *) Revert the DEVRANDOM_WAIT feature for Linux systems
141
142 The DEVRANDOM_WAIT feature added a select() call to wait for the
143 /dev/random device to become readable before reading from the
144 /dev/urandom device.
145
146 It turned out that this change had negative side effects on
147 performance which were not acceptable. After some discussion it
148 was decided to revert this feature and leave it up to the OS
149 resp. the platform maintainer to ensure a proper initialization
150 during early boot time.
7ff84d88 151 [Matthias St. Pierre]
b29cd8b5 152
97ace46e 153 Changes between 1.1.1b and 1.1.1c [28 May 2019]
69fc126c 154
3e3f4e90 155 *) Add build tests for C++. These are generated files that only do one
b6f18d38
RL
156 thing, to include one public OpenSSL head file each. This tests that
157 the public header files can be usefully included in a C++ application.
158
159 This test isn't enabled by default. It can be enabled with the option
160 'enable-buildtest-c++'.
161 [Richard Levitte]
162
3e3f4e90
RL
163 *) Enable SHA3 pre-hashing for ECDSA and DSA.
164 [Patrick Steuer]
165
408cb4c8
KR
166 *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
167 This changes the size when using the genpkey app when no size is given. It
168 fixes an omission in earlier changes that changed all RSA, DSA and DH
169 generation apps to use 2048 bits by default.
170 [Kurt Roeckx]
69fc126c 171
3e3f4e90
RL
172 *) Reorganize the manual pages to consistently have RETURN VALUES,
173 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
174 util/fix-doc-nits accordingly.
175 [Paul Yang, Joshua Lock]
176
177 *) Add the missing accessor EVP_PKEY_get0_engine()
178 [Matt Caswell]
179
180 *) Have apps like 's_client' and 's_server' output the signature scheme
181 along with other cipher suite parameters when debugging.
182 [Lorinczy Zsigmond]
183
184 *) Make OPENSSL_config() error agnostic again.
185 [Richard Levitte]
186
187 *) Do the error handling in RSA decryption constant time.
188 [Bernd Edlinger]
189
190 *) Prevent over long nonces in ChaCha20-Poly1305.
191
192 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
193 for every encryption operation. RFC 7539 specifies that the nonce value
194 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
195 and front pads the nonce with 0 bytes if it is less than 12
196 bytes. However it also incorrectly allows a nonce to be set of up to 16
197 bytes. In this case only the last 12 bytes are significant and any
198 additional leading bytes are ignored.
199
200 It is a requirement of using this cipher that nonce values are
201 unique. Messages encrypted using a reused nonce value are susceptible to
202 serious confidentiality and integrity attacks. If an application changes
203 the default nonce length to be longer than 12 bytes and then makes a
204 change to the leading bytes of the nonce expecting the new value to be a
205 new unique nonce then such an application could inadvertently encrypt
206 messages with a reused nonce.
207
208 Additionally the ignored bytes in a long nonce are not covered by the
209 integrity guarantee of this cipher. Any application that relies on the
210 integrity of these ignored leading bytes of a long nonce may be further
211 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
212 is safe because no such use sets such a long nonce value. However user
213 applications that use this cipher directly and set a non-default nonce
214 length to be longer than 12 bytes may be vulnerable.
215
216 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
217 Greef of Ronomon.
218 (CVE-2019-1543)
219 [Matt Caswell]
220
247b8a0b
DMSP
221 *) Add DEVRANDOM_WAIT feature for Linux systems
222
223 On older Linux systems where the getrandom() system call is not available,
224 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
225 Contrary to getrandom(), the /dev/urandom device will not block during
226 early boot when the kernel CSPRNG has not been seeded yet.
227
228 To mitigate this known weakness, use select() to wait for /dev/random to
229 become readable before reading from /dev/urandom.
230
3e3f4e90
RL
231 *) Ensure that SM2 only uses SM3 as digest algorithm
232 [Paul Yang]
233
50eaac9f 234 Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
c97a75bf 235
48e82c8e
BB
236 *) Added SCA hardening for modular field inversion in EC_GROUP through
237 a new dedicated field_inv() pointer in EC_METHOD.
238 This also addresses a leakage affecting conversions from projective
239 to affine coordinates.
240 [Billy Bob Brumley, Nicola Tuveri]
241
37857e9b
MC
242 *) Change the info callback signals for the start and end of a post-handshake
243 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
244 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
245 confused by this and assume that a TLSv1.2 renegotiation has started. This
246 can break KeyUpdate handling. Instead we no longer signal the start and end
247 of a post handshake message exchange (although the messages themselves are
248 still signalled). This could break some applications that were expecting
249 the old signals. However without this KeyUpdate is not usable for many
250 applications.
251 [Matt Caswell]
252
243ff51c
MT
253 *) Fix a bug in the computation of the endpoint-pair shared secret used
254 by DTLS over SCTP. This breaks interoperability with older versions
255 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
256 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
257 interoperability with such broken implementations. However, enabling
258 this switch breaks interoperability with correct implementations.
259
63b596e3
BE
260 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
261 re-used X509_PUBKEY object if the second PUBKEY is malformed.
262 [Bernd Edlinger]
263
673273c4
RL
264 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
265 [Richard Levitte]
266
909ecd4f
RL
267 *) Remove the 'dist' target and add a tarball building script. The
268 'dist' target has fallen out of use, and it shouldn't be
269 necessary to configure just to create a source distribution.
270 [Richard Levitte]
c97a75bf 271
d1c28d79 272 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
fc4e1ab4 273
d90d8537
MC
274 *) Timing vulnerability in DSA signature generation
275
276 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
277 timing side channel attack. An attacker could use variations in the signing
278 algorithm to recover the private key.
279
280 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
281 (CVE-2018-0734)
282 [Paul Dale]
283
284 *) Timing vulnerability in ECDSA signature generation
285
286 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
287 timing side channel attack. An attacker could use variations in the signing
288 algorithm to recover the private key.
289
290 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
291 (CVE-2018-0735)
292 [Paul Dale]
293
87103969
AS
294 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
295 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
296 are retained for backwards compatibility.
297 [Antoine Salon]
dbf0a496
DMSP
298
299 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
300 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
301 of two gigabytes and the error handling improved.
302
303 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
304 categorized as a normal bug, not a security issue, because the DRBG reseeds
305 automatically and is fully functional even without additional randomness
306 provided by the application.
307
1708e3e8 308 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
8b2f413e 309
6ccfc8fa
MC
310 *) Add a new ClientHello callback. Provides a callback interface that gives
311 the application the ability to adjust the nascent SSL object at the
312 earliest stage of ClientHello processing, immediately after extensions have
313 been collected but before they have been processed. In particular, this
314 callback can adjust the supported TLS versions in response to the contents
315 of the ClientHello
316 [Benjamin Kaduk]
317
a9ea8d43
PY
318 *) Add SM2 base algorithm support.
319 [Jack Lloyd]
320
2b988423
PS
321 *) s390x assembly pack: add (improved) hardware-support for the following
322 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
323 aes-cfb/cfb8, aes-ecb.
324 [Patrick Steuer]
325
38eca7fe
RL
326 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
327 parameter is no longer accepted, as it leads to a corrupt table. NULL
328 pem_str is reserved for alias entries only.
329 [Richard Levitte]
330
9d91530d
BB
331 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
332 step for prime curves. The new implementation is based on formulae from
333 differential addition-and-doubling in homogeneous projective coordinates
334 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
335 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
336 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
337 to work in projective coordinates.
338 [Billy Bob Brumley, Nicola Tuveri]
339
feac7a1c
KR
340 *) Change generating and checking of primes so that the error rate of not
341 being prime depends on the intended use based on the size of the input.
342 For larger primes this will result in more rounds of Miller-Rabin.
343 The maximal error rate for primes with more than 1080 bits is lowered
344 to 2^-128.
345 [Kurt Roeckx, Annie Yousar]
346
74ee3796
KR
347 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
348 [Kurt Roeckx]
349
d8356e1b
RL
350 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
351 moving between systems, and to avoid confusion when a Windows build is
352 done with mingw vs with MSVC. For POSIX installs, there's still a
353 symlink or copy named 'tsget' to avoid that confusion as well.
354 [Richard Levitte]
355
1c073b95
AP
356 *) Revert blinding in ECDSA sign and instead make problematic addition
357 length-invariant. Switch even to fixed-length Montgomery multiplication.
358 [Andy Polyakov]
359
f45846f5 360 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
9d91530d 361 step for binary curves. The new implementation is based on formulae from
f45846f5
NT
362 differential addition-and-doubling in mixed Lopez-Dahab projective
363 coordinates, modified to independently blind the operands.
364 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
365
37124360
NT
366 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
367 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
368 EC_METHODs to implement their own specialized "ladder step", to take
369 advantage of more favorable coordinate systems or more efficient
370 differential addition-and-doubling algorithms.
371 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
372
c7504aeb
P
373 *) Modified the random device based seed sources to keep the relevant
374 file descriptors open rather than reopening them on each access.
375 This allows such sources to operate in a chroot() jail without
376 the associated device nodes being available. This behaviour can be
377 controlled using RAND_keep_random_devices_open().
378 [Paul Dale]
379
3aab9c40
MC
380 *) Numerous side-channel attack mitigations have been applied. This may have
381 performance impacts for some algorithms for the benefit of improved
382 security. Specific changes are noted in this change log by their respective
383 authors.
384 [Matt Caswell]
385
8b2f413e
AP
386 *) AIX shared library support overhaul. Switch to AIX "natural" way of
387 handling shared libraries, which means collecting shared objects of
388 different versions and bitnesses in one common archive. This allows to
389 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
390 doesn't affect the way 3rd party applications are linked, only how
391 multi-version installation is managed.
392 [Andy Polyakov]
393
379f8463
NT
394 *) Make ec_group_do_inverse_ord() more robust and available to other
395 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
396 mitigations are applied to the fallback BN_mod_inverse().
397 When using this function rather than BN_mod_inverse() directly, new
398 EC cryptosystem implementations are then safer-by-default.
399 [Billy Bob Brumley]
400
f667820c
SH
401 *) Add coordinate blinding for EC_POINT and implement projective
402 coordinate blinding for generic prime curves as a countermeasure to
403 chosen point SCA attacks.
404 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
405
7f9822a4
MC
406 *) Add blinding to ECDSA and DSA signatures to protect against side channel
407 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
408 [Matt Caswell]
409
a0abb6a1
MC
410 *) Enforce checking in the pkeyutl command line app to ensure that the input
411 length does not exceed the maximum supported digest length when performing
412 a sign, verify or verifyrecover operation.
413 [Matt Caswell]
156e34f2 414
693cf80c
KR
415 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
416 I/O in combination with something like select() or poll() will hang. This
417 can be turned off again using SSL_CTX_clear_mode().
418 Many applications do not properly handle non-application data records, and
419 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
420 around the problems in those applications, but can also break some.
421 It's recommended to read the manpages about SSL_read(), SSL_write(),
422 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
423 SSL_CTX_set_read_ahead() again.
424 [Kurt Roeckx]
425
c82c3462
RL
426 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
427 now allow empty (zero character) pass phrases.
428 [Richard Levitte]
429
0dae8baf
BB
430 *) Apply blinding to binary field modular inversion and remove patent
431 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
432 [Billy Bob Brumley]
433
a7b0b69c
BB
434 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
435 binary and prime elliptic curves.
436 [Billy Bob Brumley]
437
fe2d3975
BB
438 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
439 constant time fixed point multiplication.
440 [Billy Bob Brumley]
441
60845a0a
NT
442 *) Revise elliptic curve scalar multiplication with timing attack
443 defenses: ec_wNAF_mul redirects to a constant time implementation
444 when computing fixed point and variable point multiplication (which
445 in OpenSSL are mostly used with secret scalars in keygen, sign,
446 ECDH derive operations).
447 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
448 Sohaib ul Hassan]
449
67618901
RL
450 *) Updated CONTRIBUTING
451 [Rich Salz]
452
453 *) Updated DRBG / RAND to request nonce and additional low entropy
454 randomness from the system.
455 [Matthias St. Pierre]
456
457 *) Updated 'openssl rehash' to use OpenSSL consistent default.
458 [Richard Levitte]
459
460 *) Moved the load of the ssl_conf module to libcrypto, which helps
461 loading engines that libssl uses before libssl is initialised.
462 [Matt Caswell]
463
464 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
465 [Matt Caswell]
466
467 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
468 [Ingo Schwarze, Rich Salz]
469
470 *) Added output of accepting IP address and port for 'openssl s_server'
471 [Richard Levitte]
472
473 *) Added a new API for TLSv1.3 ciphersuites:
474 SSL_CTX_set_ciphersuites()
475 SSL_set_ciphersuites()
476 [Matt Caswell]
477
a5c83db4 478 *) Memory allocation failures consistently add an error to the error
67618901
RL
479 stack.
480 [Rich Salz]
481
284f4f6b
BE
482 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
483 in libcrypto when run as setuid/setgid.
484 [Bernd Edlinger]
485
fdb8113d
MC
486 *) Load any config file by default when libssl is used.
487 [Matt Caswell]
488
a73d990e
DMSP
489 *) Added new public header file <openssl/rand_drbg.h> and documentation
490 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
491 [Matthias St. Pierre]
492
faec5c4a
RS
493 *) QNX support removed (cannot find contributors to get their approval
494 for the license change).
495 [Rich Salz]
496
3ec9e4ec
MC
497 *) TLSv1.3 replay protection for early data has been implemented. See the
498 SSL_read_early_data() man page for further details.
499 [Matt Caswell]
500
2b527b9b
MC
501 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
502 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
503 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
504 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
505 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 506 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
507 SSL_CTX_set_ciphersuites() man page for more information.
508 [Matt Caswell]
509
3e3c7c36
VD
510 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
511 in responder mode now supports the new "-multi" option, which
512 spawns the specified number of child processes to handle OCSP
513 requests. The "-timeout" option now also limits the OCSP
514 responder's patience to wait to receive the full client request
515 on a newly accepted connection. Child processes are respawned
516 as needed, and the CA index file is automatically reloaded
517 when changed. This makes it possible to run the "ocsp" responder
518 as a long-running service, making the OpenSSL CA somewhat more
519 feature-complete. In this mode, most diagnostic messages logged
520 after entering the event loop are logged via syslog(3) rather than
521 written to stderr.
522 [Viktor Dukhovni]
523
c04c6021
MC
524 *) Added support for X448 and Ed448. Heavily based on original work by
525 Mike Hamburg.
21c03ee5
MC
526 [Matt Caswell]
527
0764e413
RL
528 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
529 objects loaded. This adds the functions OSSL_STORE_expect() and
530 OSSL_STORE_find() as well as needed tools to construct searches and
531 get the search data out of them.
532 [Richard Levitte]
533
f518cef4
MC
534 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
535 version of OpenSSL should review their configuration settings to ensure
2b527b9b 536 that they are still appropriate for TLSv1.3. For further information see:
35e742ec 537 https://wiki.openssl.org/index.php/TLS1.3
f518cef4
MC
538 [Matt Caswell]
539
53010ea1
DMSP
540 *) Grand redesign of the OpenSSL random generator
541
542 The default RAND method now utilizes an AES-CTR DRBG according to
543 NIST standard SP 800-90Ar1. The new random generator is essentially
544 a port of the default random generator from the OpenSSL FIPS 2.0
545 object module. It is a hybrid deterministic random bit generator
546 using an AES-CTR bit stream and which seeds and reseeds itself
547 automatically using trusted system entropy sources.
548
549 Some of its new features are:
550 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
551 o The default RAND method makes use of a DRBG.
552 o There is a public and private DRBG instance.
553 o The DRBG instances are fork-safe.
53010ea1 554 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
555 o The public and private DRBG instance are per thread for lock free
556 operation
53010ea1
DMSP
557 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
558
917a1b2e
RL
559 *) Changed Configure so it only says what it does and doesn't dump
560 so much data. Instead, ./configdata.pm should be used as a script
561 to display all sorts of configuration data.
562 [Richard Levitte]
563
3c0c6b97
RL
564 *) Added processing of "make variables" to Configure.
565 [Richard Levitte]
566
4bed94f0
P
567 *) Added SHA512/224 and SHA512/256 algorithm support.
568 [Paul Dale]
569
617b49db
RS
570 *) The last traces of Netware support, first removed in 1.1.0, have
571 now been removed.
572 [Rich Salz]
573
5f0e171a
RL
574 *) Get rid of Makefile.shared, and in the process, make the processing
575 of certain files (rc.obj, or the .def/.map/.opt files produced from
576 the ordinal files) more visible and hopefully easier to trace and
577 debug (or make silent).
578 [Richard Levitte]
579
1786733e
RL
580 *) Make it possible to have environment variable assignments as
581 arguments to config / Configure.
582 [Richard Levitte]
583
665d899f
PY
584 *) Add multi-prime RSA (RFC 8017) support.
585 [Paul Yang]
586
a0c3e4fa
JL
587 *) Add SM3 implemented according to GB/T 32905-2016
588 [ Jack Lloyd <jack.lloyd@ribose.com>,
589 Ronald Tse <ronald.tse@ribose.com>,
590 Erick Borsboom <erick.borsboom@ribose.com> ]
591
cf72c757
F
592 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
593 as documented in RFC6066.
594 Based on a patch from Tomasz Moń
595 [Filipe Raimundo da Silva]
596
f19a5ff9
RT
597 *) Add SM4 implemented according to GB/T 32907-2016.
598 [ Jack Lloyd <jack.lloyd@ribose.com>,
599 Ronald Tse <ronald.tse@ribose.com>,
600 Erick Borsboom <erick.borsboom@ribose.com> ]
601
fa4dd546
RS
602 *) Reimplement -newreq-nodes and ERR_error_string_n; the
603 original author does not agree with the license change.
604 [Rich Salz]
605
bc326738
JS
606 *) Add ARIA AEAD TLS support.
607 [Jon Spillett]
608
b2db9c18
RS
609 *) Some macro definitions to support VS6 have been removed. Visual
610 Studio 6 has not worked since 1.1.0
611 [Rich Salz]
612
e1a4ff76
RL
613 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
614 without clearing the errors.
615 [Richard Levitte]
616
a35f607c
RS
617 *) Add "atfork" functions. If building on a system that without
618 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
619 requirements. The RAND facility now uses/requires this.
620 [Rich Salz]
621
e4adad92
AP
622 *) Add SHA3.
623 [Andy Polyakov]
624
48feaceb
RL
625 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
626 not possible to disable entirely. However, it's still possible to
627 disable the console reading UI method, UI_OpenSSL() (use UI_null()
628 as a fallback).
629
630 To disable, configure with 'no-ui-console'. 'no-ui' is still
631 possible to use as an alias. Check at compile time with the
632 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
633 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
634 [Richard Levitte]
635
f95c4398
RL
636 *) Add a STORE module, which implements a uniform and URI based reader of
637 stores that can contain keys, certificates, CRLs and numerous other
638 objects. The main API is loosely based on a few stdio functions,
639 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
640 OSSL_STORE_error and OSSL_STORE_close.
641 The implementation uses backends called "loaders" to implement arbitrary
642 URI schemes. There is one built in "loader" for the 'file' scheme.
643 [Richard Levitte]
644
e041f3b8
RL
645 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
646 then adjusted to work on FreeBSD 8.4 as well.
647 Enable by configuring with 'enable-devcryptoeng'. This is done by default
648 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
649 [Richard Levitte]
650
4b2799c1
RL
651 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
652 util/mkerr.pl, which is adapted to allow those prefixes, leading to
653 error code calls like this:
654
655 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
656
657 With this change, we claim the namespaces OSSL and OPENSSL in a manner
658 that can be encoded in C. For the foreseeable future, this will only
659 affect new modules.
660 [Richard Levitte and Tim Hudson]
661
f39a5501
RS
662 *) Removed BSD cryptodev engine.
663 [Rich Salz]
664
9b03b91b
RL
665 *) Add a build target 'build_all_generated', to build all generated files
666 and only that. This can be used to prepare everything that requires
667 things like perl for a system that lacks perl and then move everything
668 to that system and do the rest of the build there.
669 [Richard Levitte]
670
545360c4
RL
671 *) In the UI interface, make it possible to duplicate the user data. This
672 can be used by engines that need to retain the data for a longer time
673 than just the call where this user data is passed.
674 [Richard Levitte]
675
1c7aa0db
TM
676 *) Ignore the '-named_curve auto' value for compatibility of applications
677 with OpenSSL 1.0.2.
678 [Tomas Mraz <tmraz@fedoraproject.org>]
679
bd990e25
MC
680 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
681 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
682 alerts across multiple records (some of which could be empty). In practice
683 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
0f68b771 684 prohibits this altogether and other libraries (BoringSSL, NSS) do not
bd990e25 685 support this at all. Supporting it adds significant complexity to the
0f68b771 686 record layer, and its removal is unlikely to cause interoperability
bd990e25
MC
687 issues.
688 [Matt Caswell]
689
e361a7b2
RL
690 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
691 with Z. These are meant to replace LONG and ZLONG and to be size safe.
692 The use of LONG and ZLONG is discouraged and scheduled for deprecation
693 in OpenSSL 1.2.0.
694 [Richard Levitte]
695
74d9519a
AP
696 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
697 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
698 [Richard Levitte, Andy Polyakov]
1e53a9fd 699
d1da335c
RL
700 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
701 does for RSA, etc.
702 [Richard Levitte]
703
b1fa4031
RL
704 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
705 platform rather than 'mingw'.
706 [Richard Levitte]
707
c0452248
RS
708 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
709 success if they are asked to add an object which already exists
710 in the store. This change cascades to other functions which load
711 certificates and CRLs.
712 [Paul Dale]
713
36907eae
AP
714 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
715 facilitate stack unwinding even from assembly subroutines.
716 [Andy Polyakov]
717
5ea564f1
RL
718 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
719 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
720 [Richard Levitte]
721
9d70ac97
RL
722 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
723 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
724 which is the minimum version we support.
725 [Richard Levitte]
726
80770da3
EK
727 *) Certificate time validation (X509_cmp_time) enforces stricter
728 compliance with RFC 5280. Fractional seconds and timezone offsets
729 are no longer allowed.
730 [Emilia Käsper]
731
b1d9be4d
P
732 *) Add support for ARIA
733 [Paul Dale]
734
11ba87f2
MC
735 *) s_client will now send the Server Name Indication (SNI) extension by
736 default unless the new "-noservername" option is used. The server name is
737 based on the host provided to the "-connect" option unless overridden by
738 using "-servername".
739 [Matt Caswell]
740
3f5616d7
TS
741 *) Add support for SipHash
742 [Todd Short]
743
ce95f3b7
MC
744 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
745 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
746 prevent issues where no progress is being made and the peer continually
747 sends unrecognised record types, using up resources processing them.
748 [Matt Caswell]
156e34f2 749
2e04d6cc
RL
750 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
751 using the algorithm defined in
752 https://www.akkadia.org/drepper/SHA-crypt.txt
753 [Richard Levitte]
754
e72040c1
RL
755 *) Heartbeat support has been removed; the ABI is changed for now.
756 [Richard Levitte, Rich Salz]
757
b3618f44
EK
758 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
759 [Emilia Käsper]
760
076fc555
RS
761 *) The RSA "null" method, which was partially supported to avoid patent
762 issues, has been replaced to always returns NULL.
763 [Rich Salz]
764
bcc63714
MC
765
766 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
767
80162ad6
MC
768 *) Client DoS due to large DH parameter
769
770 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
771 malicious server can send a very large prime value to the client. This will
772 cause the client to spend an unreasonably long period of time generating a
773 key for this prime resulting in a hang until the client has finished. This
774 could be exploited in a Denial Of Service attack.
775
776 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
777 (CVE-2018-0732)
778 [Guido Vranken]
779
780 *) Cache timing vulnerability in RSA Key Generation
781
782 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
783 a cache timing side channel attack. An attacker with sufficient access to
784 mount cache timing attacks during the RSA key generation process could
785 recover the private key.
786
787 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
788 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
789 (CVE-2018-0737)
790 [Billy Brumley]
791
792 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
793 parameter is no longer accepted, as it leads to a corrupt table. NULL
794 pem_str is reserved for alias entries only.
795 [Richard Levitte]
796
797 *) Revert blinding in ECDSA sign and instead make problematic addition
798 length-invariant. Switch even to fixed-length Montgomery multiplication.
799 [Andy Polyakov]
800
801 *) Change generating and checking of primes so that the error rate of not
802 being prime depends on the intended use based on the size of the input.
803 For larger primes this will result in more rounds of Miller-Rabin.
804 The maximal error rate for primes with more than 1080 bits is lowered
805 to 2^-128.
806 [Kurt Roeckx, Annie Yousar]
807
808 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
809 [Kurt Roeckx]
810
811 *) Add blinding to ECDSA and DSA signatures to protect against side channel
812 attacks discovered by Keegan Ryan (NCC Group).
813 [Matt Caswell]
814
815 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
816 now allow empty (zero character) pass phrases.
817 [Richard Levitte]
818
819 *) Certificate time validation (X509_cmp_time) enforces stricter
820 compliance with RFC 5280. Fractional seconds and timezone offsets
821 are no longer allowed.
822 [Emilia Käsper]
823
bcc63714
MC
824 *) Fixed a text canonicalisation bug in CMS
825
826 Where a CMS detached signature is used with text content the text goes
827 through a canonicalisation process first prior to signing or verifying a
828 signature. This process strips trailing space at the end of lines, converts
829 line terminators to CRLF and removes additional trailing line terminators
830 at the end of a file. A bug in the canonicalisation process meant that
831 some characters, such as form-feed, were incorrectly treated as whitespace
832 and removed. This is contrary to the specification (RFC5485). This fix
833 could mean that detached text data signed with an earlier version of
834 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
835 signed with a fixed OpenSSL may fail to verify with an earlier version of
836 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
837 and use the "-binary" flag (for the "cms" command line application) or set
838 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
839 [Matt Caswell]
840
841 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 842
f6c024c2
MC
843 *) Constructed ASN.1 types with a recursive definition could exceed the stack
844
845 Constructed ASN.1 types with a recursive definition (such as can be found
846 in PKCS7) could eventually exceed the stack given malicious input with
847 excessive recursion. This could result in a Denial Of Service attack. There
848 are no such structures used within SSL/TLS that come from untrusted sources
849 so this is considered safe.
850
851 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
852 project.
853 (CVE-2018-0739)
854 [Matt Caswell]
855
856 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
857
858 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
859 effectively reduced to only comparing the least significant bit of each
860 byte. This allows an attacker to forge messages that would be considered as
861 authenticated in an amount of tries lower than that guaranteed by the
862 security claims of the scheme. The module can only be compiled by the
863 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
864
865 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
866 (IBM).
867 (CVE-2018-0733)
868 [Andy Polyakov]
869
870 *) Add a build target 'build_all_generated', to build all generated files
871 and only that. This can be used to prepare everything that requires
872 things like perl for a system that lacks perl and then move everything
873 to that system and do the rest of the build there.
874 [Richard Levitte]
875
876 *) Backport SSL_OP_NO_RENGOTIATION
877
878 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
879 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
880 changes this is no longer possible in 1.1.0. Therefore the new
881 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
882 1.1.0 to provide equivalent functionality.
883
884 Note that if an application built against 1.1.0h headers (or above) is run
885 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
886 accepted but nothing will happen, i.e. renegotiation will not be prevented.
887 [Matt Caswell]
888
4b9e91b0
RL
889 *) Removed the OS390-Unix config target. It relied on a script that doesn't
890 exist.
891 [Rich Salz]
892
f47270e1
MC
893 *) rsaz_1024_mul_avx2 overflow bug on x86_64
894
895 There is an overflow bug in the AVX2 Montgomery multiplication procedure
896 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
897 Analysis suggests that attacks against RSA and DSA as a result of this
898 defect would be very difficult to perform and are not believed likely.
899 Attacks against DH1024 are considered just feasible, because most of the
900 work necessary to deduce information about a private key may be performed
901 offline. The amount of resources required for such an attack would be
902 significant. However, for an attack on TLS to be meaningful, the server
903 would have to share the DH1024 private key among multiple clients, which is
904 no longer an option since CVE-2016-0701.
905
906 This only affects processors that support the AVX2 but not ADX extensions
907 like Intel Haswell (4th generation).
908
909 This issue was reported to OpenSSL by David Benjamin (Google). The issue
910 was originally found via the OSS-Fuzz project.
911 (CVE-2017-3738)
912 [Andy Polyakov]
de8c19cd
MC
913
914 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
915
916 *) bn_sqrx8x_internal carry bug on x86_64
917
918 There is a carry propagating bug in the x86_64 Montgomery squaring
919 procedure. No EC algorithms are affected. Analysis suggests that attacks
920 against RSA and DSA as a result of this defect would be very difficult to
921 perform and are not believed likely. Attacks against DH are considered just
922 feasible (although very difficult) because most of the work necessary to
923 deduce information about a private key may be performed offline. The amount
924 of resources required for such an attack would be very significant and
925 likely only accessible to a limited number of attackers. An attacker would
926 additionally need online access to an unpatched system using the target
927 private key in a scenario with persistent DH parameters and a private
928 key that is shared between multiple clients.
929
930 This only affects processors that support the BMI1, BMI2 and ADX extensions
931 like Intel Broadwell (5th generation) and later or AMD Ryzen.
932
933 This issue was reported to OpenSSL by the OSS-Fuzz project.
934 (CVE-2017-3736)
935 [Andy Polyakov]
936
937 *) Malformed X.509 IPAddressFamily could cause OOB read
938
939 If an X.509 certificate has a malformed IPAddressFamily extension,
940 OpenSSL could do a one-byte buffer overread. The most likely result
941 would be an erroneous display of the certificate in text format.
942
943 This issue was reported to OpenSSL by the OSS-Fuzz project.
944 (CVE-2017-3735)
945 [Rich Salz]
946
867a9170
MC
947 Changes between 1.1.0e and 1.1.0f [25 May 2017]
948
949 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
950 platform rather than 'mingw'.
951 [Richard Levitte]
952
953 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
954 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
955 which is the minimum version we support.
956 [Richard Levitte]
957
d4da1bb5
MC
958 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
959
960 *) Encrypt-Then-Mac renegotiation crash
961
962 During a renegotiation handshake if the Encrypt-Then-Mac extension is
963 negotiated where it was not in the original handshake (or vice-versa) then
964 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
965 and servers are affected.
966
967 This issue was reported to OpenSSL by Joe Orton (Red Hat).
968 (CVE-2017-3733)
969 [Matt Caswell]
970
536454e5
MC
971 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
972
973 *) Truncated packet could crash via OOB read
974
975 If one side of an SSL/TLS path is running on a 32-bit host and a specific
976 cipher is being used, then a truncated packet can cause that host to
977 perform an out-of-bounds read, usually resulting in a crash.
978
979 This issue was reported to OpenSSL by Robert Święcki of Google.
980 (CVE-2017-3731)
981 [Andy Polyakov]
982
983 *) Bad (EC)DHE parameters cause a client crash
984
985 If a malicious server supplies bad parameters for a DHE or ECDHE key
986 exchange then this can result in the client attempting to dereference a
987 NULL pointer leading to a client crash. This could be exploited in a Denial
988 of Service attack.
989
990 This issue was reported to OpenSSL by Guido Vranken.
991 (CVE-2017-3730)
992 [Matt Caswell]
993
994 *) BN_mod_exp may produce incorrect results on x86_64
995
996 There is a carry propagating bug in the x86_64 Montgomery squaring
997 procedure. No EC algorithms are affected. Analysis suggests that attacks
998 against RSA and DSA as a result of this defect would be very difficult to
999 perform and are not believed likely. Attacks against DH are considered just
1000 feasible (although very difficult) because most of the work necessary to
1001 deduce information about a private key may be performed offline. The amount
1002 of resources required for such an attack would be very significant and
1003 likely only accessible to a limited number of attackers. An attacker would
1004 additionally need online access to an unpatched system using the target
1005 private key in a scenario with persistent DH parameters and a private
1006 key that is shared between multiple clients. For example this can occur by
1007 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
1008 similar to CVE-2015-3193 but must be treated as a separate problem.
1009
1010 This issue was reported to OpenSSL by the OSS-Fuzz project.
1011 (CVE-2017-3732)
1012 [Andy Polyakov]
1013
1014 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 1015
6a69e869
MC
1016 *) ChaCha20/Poly1305 heap-buffer-overflow
1017
1018 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
1019 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
1020 crash. This issue is not considered to be exploitable beyond a DoS.
1021
1022 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
1023 (CVE-2016-7054)
1024 [Richard Levitte]
1025
1026 *) CMS Null dereference
1027
1028 Applications parsing invalid CMS structures can crash with a NULL pointer
1029 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
1030 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
1031 structure callback if an attempt is made to free certain invalid encodings.
1032 Only CHOICE structures using a callback which do not handle NULL value are
1033 affected.
1034
1035 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
1036 (CVE-2016-7053)
1037 [Stephen Henson]
1038
1039 *) Montgomery multiplication may produce incorrect results
1040
1041 There is a carry propagating bug in the Broadwell-specific Montgomery
1042 multiplication procedure that handles input lengths divisible by, but
1043 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
1044 and DH private keys are impossible. This is because the subroutine in
1045 question is not used in operations with the private key itself and an input
1046 of the attacker's direct choice. Otherwise the bug can manifest itself as
1047 transient authentication and key negotiation failures or reproducible
1048 erroneous outcome of public-key operations with specially crafted input.
1049 Among EC algorithms only Brainpool P-512 curves are affected and one
1050 presumably can attack ECDH key negotiation. Impact was not analyzed in
1051 detail, because pre-requisites for attack are considered unlikely. Namely
1052 multiple clients have to choose the curve in question and the server has to
1053 share the private key among them, neither of which is default behaviour.
1054 Even then only clients that chose the curve will be affected.
1055
1056 This issue was publicly reported as transient failures and was not
1057 initially recognized as a security issue. Thanks to Richard Morgan for
1058 providing reproducible case.
1059 (CVE-2016-7055)
1060 [Andy Polyakov]
1061
38be1ea8
RL
1062 *) Removed automatic addition of RPATH in shared libraries and executables,
1063 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
1064 [Richard Levitte]
1065
3133c2d3
MC
1066 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
1067
1068 *) Fix Use After Free for large message sizes
1069
1070 The patch applied to address CVE-2016-6307 resulted in an issue where if a
1071 message larger than approx 16k is received then the underlying buffer to
1072 store the incoming message is reallocated and moved. Unfortunately a
1073 dangling pointer to the old location is left which results in an attempt to
1074 write to the previously freed location. This is likely to result in a
1075 crash, however it could potentially lead to execution of arbitrary code.
1076
1077 This issue only affects OpenSSL 1.1.0a.
1078
1079 This issue was reported to OpenSSL by Robert Święcki.
1080 (CVE-2016-6309)
1081 [Matt Caswell]
1082
39c136cc
MC
1083 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
1084
1085 *) OCSP Status Request extension unbounded memory growth
1086
1087 A malicious client can send an excessively large OCSP Status Request
1088 extension. If that client continually requests renegotiation, sending a
1089 large OCSP Status Request extension each time, then there will be unbounded
1090 memory growth on the server. This will eventually lead to a Denial Of
1091 Service attack through memory exhaustion. Servers with a default
1092 configuration are vulnerable even if they do not support OCSP. Builds using
1093 the "no-ocsp" build time option are not affected.
1094
1095 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1096 (CVE-2016-6304)
1097 [Matt Caswell]
1098
1099 *) SSL_peek() hang on empty record
1100
1101 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
1102 sends an empty record. This could be exploited by a malicious peer in a
1103 Denial Of Service attack.
1104
1105 This issue was reported to OpenSSL by Alex Gaynor.
1106 (CVE-2016-6305)
1107 [Matt Caswell]
1108
1109 *) Excessive allocation of memory in tls_get_message_header() and
1110 dtls1_preprocess_fragment()
1111
1112 A (D)TLS message includes 3 bytes for its length in the header for the
1113 message. This would allow for messages up to 16Mb in length. Messages of
1114 this length are excessive and OpenSSL includes a check to ensure that a
1115 peer is sending reasonably sized messages in order to avoid too much memory
1116 being consumed to service a connection. A flaw in the logic of version
1117 1.1.0 means that memory for the message is allocated too early, prior to
1118 the excessive message length check. Due to way memory is allocated in
1119 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1120 to service a connection. This could lead to a Denial of Service through
1121 memory exhaustion. However, the excessive message length check still takes
1122 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 1123 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
1124 manner then the 21Mb of allocated memory will then be immediately freed
1125 again. Therefore the excessive memory allocation will be transitory in
1126 nature. This then means that there is only a security impact if:
1127
1128 1) The application does not call SSL_free() in a timely manner in the event
1129 that the connection fails
1130 or
1131 2) The application is working in a constrained environment where there is
1132 very little free memory
1133 or
1134 3) The attacker initiates multiple connection attempts such that there are
1135 multiple connections in a state where memory has been allocated for the
1136 connection; SSL_free() has not yet been called; and there is insufficient
1137 memory to service the multiple requests.
1138
1139 Except in the instance of (1) above any Denial Of Service is likely to be
1140 transitory because as soon as the connection fails the memory is
1141 subsequently freed again in the SSL_free() call. However there is an
1142 increased risk during this period of application crashes due to the lack of
1143 memory - which would then mean a more serious Denial of Service.
1144
1145 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1146 (CVE-2016-6307 and CVE-2016-6308)
1147 [Matt Caswell]
1148
1149 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1150 had to be removed. Primary reason is that vendor assembler can't
1151 assemble our modules with -KPIC flag. As result it, assembly
1152 support, was not even available as option. But its lack means
1153 lack of side-channel resistant code, which is incompatible with
1154 security by todays standards. Fortunately gcc is readily available
1155 prepackaged option, which we firmly point at...
1156 [Andy Polyakov]
1157
156e34f2 1158 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 1159
eedb9db9
AP
1160 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1161 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1162 (to any value) allows Windows user to access PKCS#12 file generated
1163 with Windows CryptoAPI and protected with non-ASCII password, as well
1164 as files generated under UTF-8 locale on Linux also protected with
1165 non-ASCII password.
1166 [Andy Polyakov]
1167
ef28891b
RS
1168 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1169 have been disabled by default and removed from DEFAULT, just like RC4.
1170 See the RC4 item below to re-enable both.
d33726b9
RS
1171 [Rich Salz]
1172
13c03c8d
MC
1173 *) The method for finding the storage location for the Windows RAND seed file
1174 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
1175 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1176 all else fails we fall back to C:\.
13c03c8d
MC
1177 [Matt Caswell]
1178
cf3404fc
MC
1179 *) The EVP_EncryptUpdate() function has had its return type changed from void
1180 to int. A return of 0 indicates and error while a return of 1 indicates
1181 success.
1182 [Matt Caswell]
1183
5584f65a
MC
1184 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1185 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1186 off the constant time implementation for RSA, DSA and DH have been made
1187 no-ops and deprecated.
1188 [Matt Caswell]
1189
0f91e1df
RS
1190 *) Windows RAND implementation was simplified to only get entropy by
1191 calling CryptGenRandom(). Various other RAND-related tickets
1192 were also closed.
1193 [Joseph Wylie Yandle, Rich Salz]
1194
739a1eb1
RS
1195 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1196 and OPENSSL_LH_, respectively. The old names are available
1197 with API compatibility. They new names are now completely documented.
1198 [Rich Salz]
1199
c5ebfcab
F
1200 *) Unify TYPE_up_ref(obj) methods signature.
1201 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1202 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1203 int (instead of void) like all others TYPE_up_ref() methods.
1204 So now these methods also check the return value of CRYPTO_atomic_add(),
1205 and the validity of object reference counter.
1206 [fdasilvayy@gmail.com]
4f4d13b1 1207
3ec8a1cf
RL
1208 *) With Windows Visual Studio builds, the .pdb files are installed
1209 alongside the installed libraries and executables. For a static
1210 library installation, ossl_static.pdb is the associate compiler
1211 generated .pdb file to be used when linking programs.
1212 [Richard Levitte]
1213
d535e565
RL
1214 *) Remove openssl.spec. Packaging files belong with the packagers.
1215 [Richard Levitte]
1216
3dfcb6a0
RL
1217 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1218 recognise x86_64 architectures automatically. You can still decide
1219 to build for a different bitness with the environment variable
1220 KERNEL_BITS (can be 32 or 64), for example:
1221
1222 KERNEL_BITS=32 ./config
1223
1224 [Richard Levitte]
1225
8fc06e88
DSH
1226 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1227 256 bit AES and HMAC with SHA256.
1228 [Steve Henson]
1229
c21c7830
AP
1230 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1231 [Andy Polyakov]
1232
4a8e9c22 1233 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 1234 [Rich Salz]
4a8e9c22 1235
afce395c
RL
1236 *) To enable users to have their own config files and build file templates,
1237 Configure looks in the directory indicated by the environment variable
1238 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1239 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1240 name and is used as is.
1241 [Richard Levitte]
1242
f0e0fd51
RS
1243 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1244 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1245 X509_CERT_FILE_CTX was removed.
1246 [Rich Salz]
1247
ce942199
MC
1248 *) "shared" builds are now the default. To create only static libraries use
1249 the "no-shared" Configure option.
1250 [Matt Caswell]
1251
4f4d13b1
MC
1252 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1253 All of these option have not worked for some while and are fundamental
1254 algorithms.
1255 [Matt Caswell]
1256
5eb8f712
MC
1257 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1258 global cleanup functions are no longer required because they are handled
1259 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1260 Explicitly de-initing can cause problems (e.g. where a library that uses
1261 OpenSSL de-inits, but an application is still using it). The affected
1262 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1263 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1264 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1265 COMP_zlib_cleanup().
1266 [Matt Caswell]
907d2c2f 1267
b5914707
EK
1268 *) --strict-warnings no longer enables runtime debugging options
1269 such as REF_DEBUG. Instead, debug options are automatically
1270 enabled with '--debug' builds.
1271 [Andy Polyakov, Emilia Käsper]
1272
6a47c391
MC
1273 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1274 have been moved out of the public header files. New functions for managing
1275 these have been added.
1276 [Matt Caswell]
1277
36297463
RL
1278 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1279 objects have been moved out of the public header files. New
1280 functions for managing these have been added.
1281 [Richard Levitte]
1282
3fe85096
MC
1283 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1284 have been moved out of the public header files. New functions for managing
1285 these have been added.
1286 [Matt Caswell]
1287
eb47aae5
MC
1288 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1289 moved out of the public header files. New functions for managing these
1290 have been added.
1291 [Matt Caswell]
1292
dc110177 1293 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 1294 [Matt Caswell]
dc110177 1295
007c80ea
RL
1296 *) Removed the mk1mf build scripts.
1297 [Richard Levitte]
1298
3c27208f
RS
1299 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1300 it is always safe to #include a header now.
1301 [Rich Salz]
1302
8e56a422
RL
1303 *) Removed the aged BC-32 config and all its supporting scripts
1304 [Richard Levitte]
1305
1fbab1dc 1306 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
1307 [Rich Salz]
1308
8a0333c9
EK
1309 *) Add support for HKDF.
1310 [Alessandro Ghedini]
1311
208527a7
KR
1312 *) Add support for blake2b and blake2s
1313 [Bill Cox]
1314
9b13e27c
MC
1315 *) Added support for "pipelining". Ciphers that have the
1316 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1317 encryptions/decryptions simultaneously. There are currently no built-in
1318 ciphers with this property but the expectation is that engines will be able
1319 to offer it to significantly improve throughput. Support has been extended
1320 into libssl so that multiple records for a single connection can be
1321 processed in one go (for >=TLS 1.1).
1322 [Matt Caswell]
1323
1324 *) Added the AFALG engine. This is an async capable engine which is able to
1325 offload work to the Linux kernel. In this initial version it only supports
1326 AES128-CBC. The kernel must be version 4.1.0 or greater.
1327 [Catriona Lucey]
1328
5818c2b8
MC
1329 *) OpenSSL now uses a new threading API. It is no longer necessary to
1330 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1331 are two supported threading models: pthreads and windows threads. It is
1332 also possible to configure OpenSSL at compile time for "no-threads". The
1333 old threading API should no longer be used. The functions have been
1334 replaced with "no-op" compatibility macros.
1335 [Alessandro Ghedini, Matt Caswell]
1336
817cd0d5
TS
1337 *) Modify behavior of ALPN to invoke callback after SNI/servername
1338 callback, such that updates to the SSL_CTX affect ALPN.
1339 [Todd Short]
1340
3ec13237
TS
1341 *) Add SSL_CIPHER queries for authentication and key-exchange.
1342 [Todd Short]
1343
a556f342
EK
1344 *) Changes to the DEFAULT cipherlist:
1345 - Prefer (EC)DHE handshakes over plain RSA.
1346 - Prefer AEAD ciphers over legacy ciphers.
1347 - Prefer ECDSA over RSA when both certificates are available.
1348 - Prefer TLSv1.2 ciphers/PRF.
1349 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1350 default cipherlist.
1351 [Emilia Käsper]
1352
ddb4c047
RS
1353 *) Change the ECC default curve list to be this, in order: x25519,
1354 secp256r1, secp521r1, secp384r1.
1355 [Rich Salz]
1356
8b1a5af3
MC
1357 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1358 disabled by default. They can be re-enabled using the
1359 enable-weak-ssl-ciphers option to Configure.
1360 [Matt Caswell]
1361
06217867
EK
1362 *) If the server has ALPN configured, but supports no protocols that the
1363 client advertises, send a fatal "no_application_protocol" alert.
1364 This behaviour is SHALL in RFC 7301, though it isn't universally
1365 implemented by other servers.
1366 [Emilia Käsper]
1367
71736242 1368 *) Add X25519 support.
3d9a51f7 1369 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 1370 for public and private key encoding using the format documented in
69687aa8 1371 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
1372 key generation and key derivation.
1373
1374 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1375 X25519(29).
71736242
DSH
1376 [Steve Henson]
1377
380f18ed
EK
1378 *) Deprecate SRP_VBASE_get_by_user.
1379 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1380 In order to fix an unavoidable memory leak (CVE-2016-0798),
1381 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1382 seed, even if the seed is configured.
1383
1384 Users should use SRP_VBASE_get1_by_user instead. Note that in
1385 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1386 also that even though configuring the SRP seed attempts to hide
1387 invalid usernames by continuing the handshake with fake
1388 credentials, this behaviour is not constant time and no strong
1389 guarantees are made that the handshake is indistinguishable from
1390 that of a valid user.
1391 [Emilia Käsper]
1392
380f0477 1393 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1394 without having to build shared libraries and vice versa. This
1395 only applies to the engines in engines/, those in crypto/engine/
1396 will always be built into libcrypto (i.e. "static").
1397
1398 Building dynamic engines is enabled by default; to disable, use
1399 the configuration option "disable-dynamic-engine".
1400
45b71abe 1401 The only requirements for building dynamic engines are the
9de94148
RL
1402 presence of the DSO module and building with position independent
1403 code, so they will also automatically be disabled if configuring
45b71abe 1404 with "disable-dso" or "disable-pic".
380f0477
RL
1405
1406 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1407 are also taken away from openssl/opensslconf.h, as they are
1408 irrelevant.
1409 [Richard Levitte]
1410
1411 *) Configuration change; if there is a known flag to compile
1412 position independent code, it will always be applied on the
1413 libcrypto and libssl object files, and never on the application
1414 object files. This means other libraries that use routines from
1415 libcrypto / libssl can be made into shared libraries regardless
1416 of how OpenSSL was configured.
9de94148
RL
1417
1418 If this isn't desirable, the configuration options "disable-pic"
1419 or "no-pic" can be used to disable the use of PIC. This will
1420 also disable building shared libraries and dynamic engines.
380f0477
RL
1421 [Richard Levitte]
1422
dba31777
RS
1423 *) Removed JPAKE code. It was experimental and has no wide use.
1424 [Rich Salz]
1425
3c65577f
RL
1426 *) The INSTALL_PREFIX Makefile variable has been renamed to
1427 DESTDIR. That makes for less confusion on what this variable
1428 is for. Also, the configuration option --install_prefix is
1429 removed.
1430 [Richard Levitte]
1431
22e3dcb7
RS
1432 *) Heartbeat for TLS has been removed and is disabled by default
1433 for DTLS; configure with enable-heartbeats. Code that uses the
1434 old #define's might need to be updated.
1435 [Emilia Käsper, Rich Salz]
1436
f3f1cf84
RS
1437 *) Rename REF_CHECK to REF_DEBUG.
1438 [Rich Salz]
1439
907d2c2f
RL
1440 *) New "unified" build system
1441
1442 The "unified" build system is aimed to be a common system for all
1443 platforms we support. With it comes new support for VMS.
1444
b6453a68 1445 This system builds supports building in a different directory tree
907d2c2f
RL
1446 than the source tree. It produces one Makefile (for unix family
1447 or lookalikes), or one descrip.mms (for VMS).
1448
1449 The source of information to make the Makefile / descrip.mms is
1450 small files called 'build.info', holding the necessary
1451 information for each directory with source to compile, and a
1452 template in Configurations, like unix-Makefile.tmpl or
1453 descrip.mms.tmpl.
1454
78ce90cb
RL
1455 With this change, the library names were also renamed on Windows
1456 and on VMS. They now have names that are closer to the standard
1457 on Unix, and include the major version number, and in certain
1458 cases, the architecture they are built for. See "Notes on shared
1459 libraries" in INSTALL.
1460
907d2c2f
RL
1461 We rely heavily on the perl module Text::Template.
1462 [Richard Levitte]
1463
722cba23
MC
1464 *) Added support for auto-initialisation and de-initialisation of the library.
1465 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1466 except in certain circumstances. See the OPENSSL_init_crypto() and
1467 OPENSSL_init_ssl() man pages for further information.
722cba23 1468 [Matt Caswell]
272d917d 1469
3edeb622
MC
1470 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1471 "peer" argument is now expected to be a BIO_ADDR object.
1472
0f45c26f
RL
1473 *) Rewrite of BIO networking library. The BIO library lacked consistent
1474 support of IPv6, and adding it required some more extensive
1475 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1476 which hold all types of addresses and chains of address information.
1477 It also introduces a new API, with functions like BIO_socket,
1478 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1479 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1480 have been adapted accordingly.
1481 [Richard Levitte]
1482
ba2de73b
EK
1483 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1484 the leading 0-byte.
1485 [Emilia Käsper]
1486
dc5744cb
EK
1487 *) CRIME protection: disable compression by default, even if OpenSSL is
1488 compiled with zlib enabled. Applications can still enable compression
1489 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1490 using the SSL_CONF library to configure compression.
1491 [Emilia Käsper]
1492
b6981744
EK
1493 *) The signature of the session callback configured with
1494 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1495 was explicitly marked as 'const unsigned char*' instead of
1496 'unsigned char*'.
1497 [Emilia Käsper]
1498
d8ca44ba
EK
1499 *) Always DPURIFY. Remove the use of uninitialized memory in the
1500 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1501 [Emilia Käsper]
1502
3e9e810f
RS
1503 *) Removed many obsolete configuration items, including
1504 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1505 MD2_CHAR, MD2_INT, MD2_LONG
1506 BF_PTR, BF_PTR2
1507 IDEA_SHORT, IDEA_LONG
1508 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1509 [Rich Salz, with advice from Andy Polyakov]
1510
94af0cd7
RS
1511 *) Many BN internals have been moved to an internal header file.
1512 [Rich Salz with help from Andy Polyakov]
1513
4f2eec60
RL
1514 *) Configuration and writing out the results from it has changed.
1515 Files such as Makefile include/openssl/opensslconf.h and are now
1516 produced through general templates, such as Makefile.in and
1517 crypto/opensslconf.h.in and some help from the perl module
1518 Text::Template.
1519
1520 Also, the center of configuration information is no longer
1521 Makefile. Instead, Configure produces a perl module in
1522 configdata.pm which holds most of the config data (in the hash
1523 table %config), the target data that comes from the target
1524 configuration in one of the Configurations/*.conf files (in
1525 %target).
1526 [Richard Levitte]
1527
d74dfafd
RL
1528 *) To clarify their intended purposes, the Configure options
1529 --prefix and --openssldir change their semantics, and become more
1530 straightforward and less interdependent.
1531
1532 --prefix shall be used exclusively to give the location INSTALLTOP
1533 where programs, scripts, libraries, include files and manuals are
1534 going to be installed. The default is now /usr/local.
1535
1536 --openssldir shall be used exclusively to give the default
1537 location OPENSSLDIR where certificates, private keys, CRLs are
1538 managed. This is also where the default openssl.cnf gets
1539 installed.
1540 If the directory given with this option is a relative path, the
1541 values of both the --prefix value and the --openssldir value will
1542 be combined to become OPENSSLDIR.
1543 The default for --openssldir is INSTALLTOP/ssl.
1544
1545 Anyone who uses --openssldir to specify where OpenSSL is to be
1546 installed MUST change to use --prefix instead.
1547 [Richard Levitte]
1548
a8eda431
MC
1549 *) The GOST engine was out of date and therefore it has been removed. An up
1550 to date GOST engine is now being maintained in an external repository.
1551 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1552 support for GOST ciphersuites (these are only activated if a GOST engine
1553 is present).
1554 [Matt Caswell]
1555
0423f812
BK
1556 *) EGD is no longer supported by default; use enable-egd when
1557 configuring.
87c00c93 1558 [Ben Kaduk and Rich Salz]
0423f812 1559
d10dac11
RS
1560 *) The distribution now has Makefile.in files, which are used to
1561 create Makefile's when Configure is run. *Configure must be run
1562 before trying to build now.*
1563 [Rich Salz]
1564
baf245ec
RS
1565 *) The return value for SSL_CIPHER_description() for error conditions
1566 has changed.
1567 [Rich Salz]
1568
59fd40d4
VD
1569 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1570
1571 Obtaining and performing DNSSEC validation of TLSA records is
1572 the application's responsibility. The application provides
1573 the TLSA records of its choice to OpenSSL, and these are then
1574 used to authenticate the peer.
1575
1576 The TLSA records need not even come from DNS. They can, for
1577 example, be used to implement local end-entity certificate or
1578 trust-anchor "pinning", where the "pin" data takes the form
1579 of TLSA records, which can augment or replace verification
1580 based on the usual WebPKI public certification authorities.
1581 [Viktor Dukhovni]
1582
98186eb4
VD
1583 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1584 continues to support deprecated interfaces in default builds.
1585 However, applications are strongly advised to compile their
1586 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1587 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1588 or the 1.1.0 releases.
1589
1590 In environments in which all applications have been ported to
1591 not use any deprecated interfaces OpenSSL's Configure script
1592 should be used with the --api=1.1.0 option to entirely remove
1593 support for the deprecated features from the library and
1594 unconditionally disable them in the installed headers.
1595 Essentially the same effect can be achieved with the "no-deprecated"
1596 argument to Configure, except that this will always restrict
1597 the build to just the latest API, rather than a fixed API
1598 version.
1599
1600 As applications are ported to future revisions of the API,
1601 they should update their compile-time OPENSSL_API_COMPAT define
1602 accordingly, but in most cases should be able to continue to
1603 compile with later releases.
1604
1605 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1606 0x10000000L and 0x00908000L, respectively. However those
1607 versions did not support the OPENSSL_API_COMPAT feature, and
1608 so applications are not typically tested for explicit support
1609 of just the undeprecated features of either release.
1610 [Viktor Dukhovni]
1611
7946ab33
KR
1612 *) Add support for setting the minimum and maximum supported protocol.
1613 It can bet set via the SSL_set_min_proto_version() and
1614 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1615 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1616 protocols instead of disabling individual protocols using
4fa52141
VD
1617 SSL_set_options() or SSL_CONF's Protocol. This change also
1618 removes support for disabling TLS 1.2 in the OpenSSL TLS
1619 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1620 [Kurt Roeckx]
1621
7c314196
MC
1622 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1623 [Andy Polyakov]
1624
5e030525
DSH
1625 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1626 and integrates ECDSA and ECDH functionality into EC. Implementations can
1627 now redirect key generation and no longer need to convert to or from
1628 ECDSA_SIG format.
1629
1630 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1631 include the ec.h header file instead.
5e030525
DSH
1632 [Steve Henson]
1633
361a1191
KR
1634 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1635 ciphers who are no longer supported and drops support the ephemeral RSA key
1636 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1637 [Kurt Roeckx]
1638
a718c627
RL
1639 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1640 opaque. For HMAC_CTX, the following constructors and destructors
1641 were added:
507db4c5
RL
1642
1643 HMAC_CTX *HMAC_CTX_new(void);
1644 void HMAC_CTX_free(HMAC_CTX *ctx);
1645
d5b33a51 1646 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1647 destroy such methods has been added. See EVP_MD_meth_new(3) and
1648 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1649
1650 Additional changes:
a718c627
RL
1651 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1652 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1653 EVP_MD_CTX_reset() should be called instead to reinitialise
1654 an already created structure.
507db4c5
RL
1655 2) For consistency with the majority of our object creators and
1656 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1657 EVP_MD_CTX_(new|free). The old names are retained as macros
1658 for deprecated builds.
1659 [Richard Levitte]
1660
9c8dc051
MC
1661 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1662 cryptographic operations to be performed asynchronously as long as an
1663 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1664 further details. Libssl has also had this capability integrated with the
1665 introduction of the new mode SSL_MODE_ASYNC and associated error
1666 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1667 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1668 [Matt Caswell]
1669
fe6ef247
KR
1670 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1671 always enabled now. If you want to disable the support you should
8caab744
MC
1672 exclude it using the list of supported ciphers. This also means that the
1673 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1674 [Kurt Roeckx]
1675
6977e8ee
KR
1676 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1677 SSL_{CTX_}set1_curves() which can set a list.
1678 [Kurt Roeckx]
1679
6f78b9e8
KR
1680 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1681 curve you want to support using SSL_{CTX_}set1_curves().
1682 [Kurt Roeckx]
1683
264ab6b1
MC
1684 *) State machine rewrite. The state machine code has been significantly
1685 refactored in order to remove much duplication of code and solve issues
1686 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1687 does have some associated API changes. Notably the SSL_state() function
1688 has been removed and replaced by SSL_get_state which now returns an
1689 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1690 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1691 also been removed.
264ab6b1
MC
1692 [Matt Caswell]
1693
b0700d2c
RS
1694 *) All instances of the string "ssleay" in the public API were replaced
1695 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1696 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1697 [Rich Salz]
1698
0e56b4b4
RS
1699 *) The demo files in crypto/threads were moved to demo/threads.
1700 [Rich Salz]
1701
2ab96874 1702 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1703 sureware and ubsec.
2ab96874 1704 [Matt Caswell, Rich Salz]
8b7080b0 1705
272d917d
DSH
1706 *) New ASN.1 embed macro.
1707
1708 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1709 structure is not allocated: it is part of the parent. That is instead of
1710
1711 FOO *x;
1712
1713 it must be:
1714
1715 FOO x;
1716
1717 This reduces memory fragmentation and make it impossible to accidentally
1718 set a mandatory field to NULL.
1719
1720 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1721 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1722 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1723 SEQUENCE OF.
1724 [Steve Henson]
1725
6f73d28c
EK
1726 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1727 [Emilia Käsper]
23237159 1728
c84f7f4a
MC
1729 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1730 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1731 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1732 DES and RC4 ciphersuites.
1733 [Matt Caswell]
1734
3cdd1e94
EK
1735 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1736 This changes the decoding behaviour for some invalid messages,
1737 though the change is mostly in the more lenient direction, and
1738 legacy behaviour is preserved as much as possible.
1739 [Emilia Käsper]
9c8dc051 1740
984d6c60
DW
1741 *) Fix no-stdio build.
1742 [ David Woodhouse <David.Woodhouse@intel.com> and also
1743 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1744
5ab4f893
RL
1745 *) New testing framework
1746 The testing framework has been largely rewritten and is now using
1747 perl and the perl modules Test::Harness and an extended variant of
1748 Test::More called OpenSSL::Test to do its work. All test scripts in
1749 test/ have been rewritten into test recipes, and all direct calls to
1750 executables in test/Makefile have become individual recipes using the
1751 simplified testing OpenSSL::Test::Simple.
1752
1753 For documentation on our testing modules, do:
1754
1755 perldoc test/testlib/OpenSSL/Test/Simple.pm
1756 perldoc test/testlib/OpenSSL/Test.pm
1757
1758 [Richard Levitte]
1759
bbd86bf5
RS
1760 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1761 are used; the latter aborts on memory leaks (usually checked on exit).
1762 Some undocumented "set malloc, etc., hooks" functions were removed
1763 and others were changed. All are now documented.
1764 [Rich Salz]
1765
f00a10b8
IP
1766 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1767 return an error
1768 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1769
23237159
DSH
1770 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1771 from RFC4279, RFC4785, RFC5487, RFC5489.
1772
1773 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1774 original RSA_PSK patch.
1775 [Steve Henson]
1776
57787ac8
MC
1777 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1778 era flag was never set throughout the codebase (only read). Also removed
1779 SSL3_FLAGS_POP_BUFFER which was only used if
1780 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1781 [Matt Caswell]
1782
9cf315ef
RL
1783 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1784 to be "oneline" instead of "compat".
1785 [Richard Levitte]
1786
a8e4ac6a
EK
1787 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1788 not aware of clients that still exhibit this bug, and the workaround
1789 hasn't been working properly for a while.
053fa39a 1790 [Emilia Käsper]
a8e4ac6a 1791
b8b12aad
MC
1792 *) The return type of BIO_number_read() and BIO_number_written() as well as
1793 the corresponding num_read and num_write members in the BIO structure has
1794 changed from unsigned long to uint64_t. On platforms where an unsigned
1795 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1796 transferred.
1797 [Matt Caswell]
1798
2c55a0bc
MC
1799 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1800 OpenSSL without support for them. It also means that maintaining
1801 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1802 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1803 [Matt Caswell]
a27e81ee 1804
13f8eb47
MC
1805 *) Removed support for the two export grade static DH ciphersuites
1806 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1807 were newly added (along with a number of other static DH ciphersuites) to
1808 1.0.2. However the two export ones have *never* worked since they were
1809 introduced. It seems strange in any case to be adding new export
1810 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1811 [Matt Caswell]
1812
a27e81ee
MC
1813 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1814 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1815 and turned into macros which simply call the new preferred function names
1816 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1817 should use the new names instead. Also as part of this change the ssl23.h
1818 header file has been removed.
1819 [Matt Caswell]
1820
c3d73470
MC
1821 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1822 code and the associated standard is no longer considered fit-for-purpose.
1823 [Matt Caswell]
6668b6b8 1824
3b061a00
RS
1825 *) RT2547 was closed. When generating a private key, try to make the
1826 output file readable only by the owner. This behavior change might
1827 be noticeable when interacting with other software.
1828
e6390aca
RS
1829 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1830 Added a test.
1831 [Rich Salz]
1832
995101d6
RS
1833 *) Added HTTP GET support to the ocsp command.
1834 [Rich Salz]
1835
9e8b6f04
RS
1836 *) Changed default digest for the dgst and enc commands from MD5 to
1837 sha256
1838 [Rich Salz]
1839
c3d73470
MC
1840 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1841 [Matt Caswell]
302d38e3 1842
6668b6b8
DSH
1843 *) Added support for TLS extended master secret from
1844 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1845 initial patch which was a great help during development.
1846 [Steve Henson]
1847
78cc1f03
MC
1848 *) All libssl internal structures have been removed from the public header
1849 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1850 now redundant). Users should not attempt to access internal structures
1851 directly. Instead they should use the provided API functions.
1852 [Matt Caswell]
785da0e6 1853
bd2bd374
MC
1854 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1855 Access to deprecated functions can be re-enabled by running config with
1856 "enable-deprecated". In addition applications wishing to use deprecated
1857 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1858 will, by default, disable some transitive includes that previously existed
1859 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1860 [Matt Caswell]
1861
0c1bd7f0
MC
1862 *) Added support for OCB mode. OpenSSL has been granted a patent license
1863 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 1864 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 1865 for OCB can be removed by calling config with no-ocb.
bd2bd374 1866 [Matt Caswell]
0c1bd7f0 1867
12478cc4
KR
1868 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1869 compatible client hello.
1870 [Kurt Roeckx]
1871
c56a50b2
AY
1872 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1873 done while fixing the error code for the key-too-small case.
1874 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1875
a8cd439b 1876 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
1877 [Rich Salz]
1878
24956ca0
RS
1879 *) Removed old DES API.
1880 [Rich Salz]
1881
59ff1ce0 1882 *) Remove various unsupported platforms:
10bf4fc2
RS
1883 Sony NEWS4
1884 BEOS and BEOS_R5
1885 NeXT
1886 SUNOS
1887 MPE/iX
1888 Sinix/ReliantUNIX RM400
1889 DGUX
1890 NCR
1891 Tandem
1892 Cray
1893 16-bit platforms such as WIN16
b317819b
RS
1894 [Rich Salz]
1895
10bf4fc2
RS
1896 *) Clean up OPENSSL_NO_xxx #define's
1897 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 1898 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
1899 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1900 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1901 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1902 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1903 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1904 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1905 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 1906 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
1907 [Rich Salz]
1908
10bf4fc2 1909 *) Cleaned up dead code
a2b18e65
RS
1910 Remove all but one '#ifdef undef' which is to be looked at.
1911 [Rich Salz]
1912
0dfb9398
RS
1913 *) Clean up calling of xxx_free routines.
1914 Just like free(), fix most of the xxx_free routines to accept
1915 NULL. Remove the non-null checks from callers. Save much code.
1916 [Rich Salz]
1917
74924dcb
RS
1918 *) Add secure heap for storage of private keys (when possible).
1919 Add BIO_s_secmem(), CBIGNUM, etc.
1920 Contributed by Akamai Technologies under our Corporate CLA.
1921 [Rich Salz]
1922
5fc3a5fe
BL
1923 *) Experimental support for a new, fast, unbiased prime candidate generator,
1924 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1925 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1926
189ae368
MK
1927 *) New output format NSS in the sess_id command line tool. This allows
1928 exporting the session id and the master key in NSS keylog format.
1929 [Martin Kaiser <martin@kaiser.cx>]
1930
8acb9538 1931 *) Harmonize version and its documentation. -f flag is used to display
1932 compilation flags.
1933 [mancha <mancha1@zoho.com>]
1934
e14f14d3 1935 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1936 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1937 [mancha <mancha1@zoho.com>]
1938
4ba5e63b
BL
1939 *) Fix some double frees. These are not thought to be exploitable.
1940 [mancha <mancha1@zoho.com>]
1941
731f4314
DSH
1942 *) A missing bounds check in the handling of the TLS heartbeat extension
1943 can be used to reveal up to 64k of memory to a connected client or
1944 server.
1945
1946 Thanks for Neel Mehta of Google Security for discovering this bug and to
1947 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1948 preparing the fix (CVE-2014-0160)
1949 [Adam Langley, Bodo Moeller]
1950
f9b6c0ba
DSH
1951 *) Fix for the attack described in the paper "Recovering OpenSSL
1952 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1953 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1954 http://eprint.iacr.org/2014/140
1955
1956 Thanks to Yuval Yarom and Naomi Benger for discovering this
1957 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1958 [Yuval Yarom and Naomi Benger]
1959
a4339ea3 1960 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1961 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1962 [Steve Henson]
1963
5e3ff62c 1964 *) Experimental encrypt-then-mac support.
7f111b8b 1965
5e3ff62c
DSH
1966 Experimental support for encrypt then mac from
1967 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 1968
5fdeb58c
DSH
1969 To enable it set the appropriate extension number (0x42 for the test
1970 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 1971
5e3ff62c
DSH
1972 For non-compliant peers (i.e. just about everything) this should have no
1973 effect.
1974
1975 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 1976
5e3ff62c
DSH
1977 [Steve Henson]
1978
97cf1f6c
DSH
1979 *) Add EVP support for key wrapping algorithms, to avoid problems with
1980 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1981 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1982 algorithms and include tests cases.
1983 [Steve Henson]
1984
5c84d2f5
DSH
1985 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1986 enveloped data.
1987 [Steve Henson]
1988
271fef0e
DSH
1989 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1990 MGF1 digest and OAEP label.
1991 [Steve Henson]
1992
fefc111a
BL
1993 *) Make openssl verify return errors.
1994 [Chris Palmer <palmer@google.com> and Ben Laurie]
1995
1c455bc0
DSH
1996 *) New function ASN1_TIME_diff to calculate the difference between two
1997 ASN1_TIME structures or one structure and the current time.
1998 [Steve Henson]
1999
a98b8ce6
DSH
2000 *) Update fips_test_suite to support multiple command line options. New
2001 test to induce all self test errors in sequence and check expected
2002 failures.
2003 [Steve Henson]
2004
f4324e51
DSH
2005 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
2006 sign or verify all in one operation.
2007 [Steve Henson]
2008
14e96192 2009 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
2010 test programs and fips_test_suite. Includes functionality to parse
2011 the minimal script output of fipsalgest.pl directly.
f4324e51 2012 [Steve Henson]
3ec9dceb 2013
5e4eb995
DSH
2014 *) Add authorisation parameter to FIPS_module_mode_set().
2015 [Steve Henson]
2016
2bfeb7dc
DSH
2017 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
2018 [Steve Henson]
2019
4420b3b1 2020 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 2021 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 2022 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
2023 demonstrate periodic health checking. Add "nodh" option to
2024 fips_test_suite to skip very slow DH test.
2025 [Steve Henson]
2026
15094852
DSH
2027 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
2028 based on NID.
2029 [Steve Henson]
2030
a11f06b2
DSH
2031 *) More extensive health check for DRBG checking many more failure modes.
2032 New function FIPS_selftest_drbg_all() to handle every possible DRBG
2033 combination: call this in fips_test_suite.
2034 [Steve Henson]
2035
7f111b8b 2036 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
2037 FIPS 186-3 A.2.3.
2038
7fdcb457
DSH
2039 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
2040 POST to handle HMAC cases.
20f12e63
DSH
2041 [Steve Henson]
2042
01a9a759 2043 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 2044 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
2045 [Steve Henson]
2046
c2fd5989 2047 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 2048 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
2049 outside the validated module in the FIPS capable OpenSSL.
2050 [Steve Henson]
2051
e0d1a2f8 2052 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 2053 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
2054 max_len. Allow the callback to return more than max_len bytes
2055 of entropy but discard any extra: it is the callback's responsibility
2056 to ensure that the extra data discarded does not impact the
2057 requested amount of entropy.
2058 [Steve Henson]
2059
7f111b8b 2060 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
2061 information in FIPS186-3, SP800-57 and SP800-131A.
2062 [Steve Henson]
2063
b5dd1787
DSH
2064 *) CCM support via EVP. Interface is very similar to GCM case except we
2065 must supply all data in one chunk (i.e. no update, final) and the
2066 message length must be supplied if AAD is used. Add algorithm test
2067 support.
23916810
DSH
2068 [Steve Henson]
2069
ac892b7a
DSH
2070 *) Initial version of POST overhaul. Add POST callback to allow the status
2071 of POST to be monitored and/or failures induced. Modify fips_test_suite
2072 to use callback. Always run all selftests even if one fails.
2073 [Steve Henson]
2074
06b7e5a0
DSH
2075 *) XTS support including algorithm test driver in the fips_gcmtest program.
2076 Note: this does increase the maximum key length from 32 to 64 bytes but
2077 there should be no binary compatibility issues as existing applications
2078 will never use XTS mode.
32a2d8dd
DSH
2079 [Steve Henson]
2080
05e24c87
DSH
2081 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
2082 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
2083 performs algorithm blocking for unapproved PRNG types. Also do not
2084 set PRNG type in FIPS_mode_set(): leave this to the application.
2085 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 2086 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
2087 [Steve Henson]
2088
cab0595c
DSH
2089 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
2090 This shouldn't present any incompatibility problems because applications
2091 shouldn't be using these directly and any that are will need to rethink
2092 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
2093 [Steve Henson]
2094
96ec46f7
DSH
2095 *) Extensive self tests and health checking required by SP800-90 DRBG.
2096 Remove strength parameter from FIPS_drbg_instantiate and always
2097 instantiate at maximum supported strength.
2098 [Steve Henson]
2099
8857b380
DSH
2100 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
2101 [Steve Henson]
2102
11e80de3
DSH
2103 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
2104 [Steve Henson]
2105
2106 *) New function DH_compute_key_padded() to compute a DH key and pad with
2107 leading zeroes if needed: this complies with SP800-56A et al.
2108 [Steve Henson]
2109
591cbfae
DSH
2110 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
2111 anything, incomplete, subject to change and largely untested at present.
2112 [Steve Henson]
2113
eead69f5
DSH
2114 *) Modify fipscanisteronly build option to only build the necessary object
2115 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
2116 [Steve Henson]
2117
017bc57b
DSH
2118 *) Add experimental option FIPSSYMS to give all symbols in
2119 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
2120 conflicts with future versions of OpenSSL. Add perl script
2121 util/fipsas.pl to preprocess assembly language source files
2122 and rename any affected symbols.
017bc57b
DSH
2123 [Steve Henson]
2124
25c65429
DSH
2125 *) Add selftest checks and algorithm block of non-fips algorithms in
2126 FIPS mode. Remove DES2 from selftests.
2127 [Steve Henson]
2128
fe26d066
DSH
2129 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2130 return internal method without any ENGINE dependencies. Add new
25c65429 2131 tiny fips sign and verify functions.
fe26d066
DSH
2132 [Steve Henson]
2133
b3310161
DSH
2134 *) New build option no-ec2m to disable characteristic 2 code.
2135 [Steve Henson]
2136
30b56225
DSH
2137 *) New build option "fipscanisteronly". This only builds fipscanister.o
2138 and (currently) associated fips utilities. Uses the file Makefile.fips
2139 instead of Makefile.org as the prototype.
2140 [Steve Henson]
2141
b3d8022e
DSH
2142 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
2143 Update fips_gcmtest to use IV generator.
2144 [Steve Henson]
2145
bdaa5415
DSH
2146 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
2147 setting output buffer to NULL. The *Final function must be
2148 called although it will not retrieve any additional data. The tag
2149 can be set or retrieved with a ctrl. The IV length is by default 12
2150 bytes (96 bits) but can be set to an alternative value. If the IV
2151 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 2152 set before the key.
bdaa5415
DSH
2153 [Steve Henson]
2154
3da0ca79
DSH
2155 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2156 underlying do_cipher function handles all cipher semantics itself
2157 including padding and finalisation. This is useful if (for example)
2158 an ENGINE cipher handles block padding itself. The behaviour of
2159 do_cipher is subtly changed if this flag is set: the return value
2160 is the number of characters written to the output buffer (zero is
2161 no longer an error code) or a negative error code. Also if the
d45087c6 2162 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
2163 [Steve Henson]
2164
2b3936e8
DSH
2165 *) If a candidate issuer certificate is already part of the constructed
2166 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2167 [Steve Henson]
2168
7c2d4fee
BM
2169 *) Improve forward-security support: add functions
2170
2171 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2172 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2173
2174 for use by SSL/TLS servers; the callback function will be called whenever a
2175 new session is created, and gets to decide whether the session may be
2176 cached to make it resumable (return 0) or not (return 1). (As by the
2177 SSL/TLS protocol specifications, the session_id sent by the server will be
2178 empty to indicate that the session is not resumable; also, the server will
2179 not generate RFC 4507 (RFC 5077) session tickets.)
2180
2181 A simple reasonable callback implementation is to return is_forward_secure.
2182 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2183 by the SSL/TLS server library, indicating whether it can provide forward
2184 security.
053fa39a 2185 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 2186
3ddc06f0
BM
2187 *) New -verify_name option in command line utilities to set verification
2188 parameters by name.
2189 [Steve Henson]
2190
2191 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2192 Add CMAC pkey methods.
2193 [Steve Henson]
2194
7f111b8b 2195 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
2196 browses /reneg connection is renegotiated. If /renegcert it is
2197 renegotiated requesting a certificate.
2198 [Steve Henson]
2199
2200 *) Add an "external" session cache for debugging purposes to s_server. This
2201 should help trace issues which normally are only apparent in deployed
2202 multi-process servers.
2203 [Steve Henson]
2204
2205 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2206 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2207 BIO_set_cipher() and some obscure PEM functions were changed so they
2208 can now return an error. The RAND changes required a change to the
2209 RAND_METHOD structure.
2210 [Steve Henson]
2211
2212 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2213 a gcc attribute to warn if the result of a function is ignored. This
2214 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 2215 whose return value is often ignored.
3ddc06f0 2216 [Steve Henson]
f2ad3582 2217
eb64a6c6
RP
2218 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2219 These allow SCTs (signed certificate timestamps) to be requested and
2220 validated when establishing a connection.
2221 [Rob Percival <robpercival@google.com>]
2222
6ac83779
MC
2223 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2224
2225 *) Prevent padding oracle in AES-NI CBC MAC check
2226
2227 A MITM attacker can use a padding oracle attack to decrypt traffic
2228 when the connection uses an AES CBC cipher and the server support
2229 AES-NI.
2230
2231 This issue was introduced as part of the fix for Lucky 13 padding
2232 attack (CVE-2013-0169). The padding check was rewritten to be in
2233 constant time by making sure that always the same bytes are read and
2234 compared against either the MAC or padding bytes. But it no longer
2235 checked that there was enough data to have both the MAC and padding
2236 bytes.
2237
2238 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2239 (CVE-2016-2107)
2240 [Kurt Roeckx]
2241
2242 *) Fix EVP_EncodeUpdate overflow
2243
2244 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2245 Base64 encoding of binary data. If an attacker is able to supply very large
2246 amounts of input data then a length check can overflow resulting in a heap
2247 corruption.
2248
d5e86796 2249 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
2250 the PEM_write_bio* family of functions. These are mainly used within the
2251 OpenSSL command line applications, so any application which processes data
2252 from an untrusted source and outputs it as a PEM file should be considered
2253 vulnerable to this issue. User applications that call these APIs directly
2254 with large amounts of untrusted data may also be vulnerable.
2255
2256 This issue was reported by Guido Vranken.
2257 (CVE-2016-2105)
2258 [Matt Caswell]
2259
2260 *) Fix EVP_EncryptUpdate overflow
2261
2262 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2263 is able to supply very large amounts of input data after a previous call to
2264 EVP_EncryptUpdate() with a partial block then a length check can overflow
2265 resulting in a heap corruption. Following an analysis of all OpenSSL
2266 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2267 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2268 the first called function after an EVP_EncryptInit(), and therefore that
2269 specific call must be safe. The second form is where the length passed to
2270 EVP_EncryptUpdate() can be seen from the code to be some small value and
2271 therefore there is no possibility of an overflow. Since all instances are
2272 one of these two forms, it is believed that there can be no overflows in
2273 internal code due to this problem. It should be noted that
2274 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2275 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2276 of these calls have also been analysed too and it is believed there are no
2277 instances in internal usage where an overflow could occur.
2278
2279 This issue was reported by Guido Vranken.
2280 (CVE-2016-2106)
2281 [Matt Caswell]
2282
2283 *) Prevent ASN.1 BIO excessive memory allocation
2284
2285 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 2286 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
2287 potentially consuming excessive resources or exhausting memory.
2288
2289 Any application parsing untrusted data through d2i BIO functions is
2290 affected. The memory based functions such as d2i_X509() are *not* affected.
2291 Since the memory based functions are used by the TLS library, TLS
2292 applications are not affected.
2293
2294 This issue was reported by Brian Carpenter.
2295 (CVE-2016-2109)
2296 [Stephen Henson]
2297
2298 *) EBCDIC overread
2299
2300 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2301 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2302 in arbitrary stack data being returned in the buffer.
2303
2304 This issue was reported by Guido Vranken.
2305 (CVE-2016-2176)
2306 [Matt Caswell]
2307
2308 *) Modify behavior of ALPN to invoke callback after SNI/servername
2309 callback, such that updates to the SSL_CTX affect ALPN.
2310 [Todd Short]
2311
2312 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2313 default.
2314 [Kurt Roeckx]
2315
2316 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2317 methods are enabled and ssl2 is disabled the methods return NULL.
2318 [Kurt Roeckx]
2319
09375d12
MC
2320 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2321
2322 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2323 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2324 provide any "EXPORT" or "LOW" strength ciphers.
2325 [Viktor Dukhovni]
2326
2327 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2328 is by default disabled at build-time. Builds that are not configured with
2329 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2330 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2331 will need to explicitly call either of:
2332
2333 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2334 or
2335 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2336
2337 as appropriate. Even if either of those is used, or the application
2338 explicitly uses the version-specific SSLv2_method() or its client and
2339 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2340 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2341 ciphers, and SSLv2 56-bit DES are no longer available.
2342 (CVE-2016-0800)
2343 [Viktor Dukhovni]
2344
2345 *) Fix a double-free in DSA code
2346
2347 A double free bug was discovered when OpenSSL parses malformed DSA private
2348 keys and could lead to a DoS attack or memory corruption for applications
2349 that receive DSA private keys from untrusted sources. This scenario is
2350 considered rare.
2351
2352 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2353 libFuzzer.
2354 (CVE-2016-0705)
2355 [Stephen Henson]
2356
2357 *) Disable SRP fake user seed to address a server memory leak.
2358
2359 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2360
2361 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2362 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2363 was changed to ignore the "fake user" SRP seed, even if the seed
2364 is configured.
2365
2366 Users should use SRP_VBASE_get1_by_user instead. Note that in
2367 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2368 also that even though configuring the SRP seed attempts to hide
2369 invalid usernames by continuing the handshake with fake
2370 credentials, this behaviour is not constant time and no strong
2371 guarantees are made that the handshake is indistinguishable from
2372 that of a valid user.
2373 (CVE-2016-0798)
2374 [Emilia Käsper]
2375
2376 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2377
2378 In the BN_hex2bn function the number of hex digits is calculated using an
2379 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2380 large values of |i| this can result in |bn_expand| not allocating any
2381 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2382 field as NULL leading to a subsequent NULL ptr deref. For very large values
2383 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2384 In this case memory is allocated to the internal BIGNUM data field, but it
2385 is insufficiently sized leading to heap corruption. A similar issue exists
2386 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2387 is ever called by user applications with very large untrusted hex/dec data.
2388 This is anticipated to be a rare occurrence.
2389
2390 All OpenSSL internal usage of these functions use data that is not expected
2391 to be untrusted, e.g. config file data or application command line
2392 arguments. If user developed applications generate config file data based
2393 on untrusted data then it is possible that this could also lead to security
2394 consequences. This is also anticipated to be rare.
2395
2396 This issue was reported to OpenSSL by Guido Vranken.
2397 (CVE-2016-0797)
2398 [Matt Caswell]
2399
2400 *) Fix memory issues in BIO_*printf functions
2401
2402 The internal |fmtstr| function used in processing a "%s" format string in
2403 the BIO_*printf functions could overflow while calculating the length of a
2404 string and cause an OOB read when printing very long strings.
2405
2406 Additionally the internal |doapr_outch| function can attempt to write to an
2407 OOB memory location (at an offset from the NULL pointer) in the event of a
2408 memory allocation failure. In 1.0.2 and below this could be caused where
2409 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2410 could be in processing a very long "%s" format string. Memory leaks can
2411 also occur.
2412
2413 The first issue may mask the second issue dependent on compiler behaviour.
2414 These problems could enable attacks where large amounts of untrusted data
2415 is passed to the BIO_*printf functions. If applications use these functions
2416 in this way then they could be vulnerable. OpenSSL itself uses these
2417 functions when printing out human-readable dumps of ASN.1 data. Therefore
2418 applications that print this data could be vulnerable if the data is from
2419 untrusted sources. OpenSSL command line applications could also be
2420 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2421 as command line arguments.
2422
2423 Libssl is not considered directly vulnerable. Additionally certificates etc
2424 received via remote connections via libssl are also unlikely to be able to
2425 trigger these issues because of message size limits enforced within libssl.
2426
2427 This issue was reported to OpenSSL Guido Vranken.
2428 (CVE-2016-0799)
2429 [Matt Caswell]
2430
2431 *) Side channel attack on modular exponentiation
2432
2433 A side-channel attack was found which makes use of cache-bank conflicts on
2434 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2435 of RSA keys. The ability to exploit this issue is limited as it relies on
2436 an attacker who has control of code in a thread running on the same
2437 hyper-threaded core as the victim thread which is performing decryptions.
2438
2439 This issue was reported to OpenSSL by Yuval Yarom, The University of
2440 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2441 Nadia Heninger, University of Pennsylvania with more information at
2442 http://cachebleed.info.
2443 (CVE-2016-0702)
2444 [Andy Polyakov]
2445
2446 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2447 if no keysize is specified with default_bits. This fixes an
2448 omission in an earlier change that changed all RSA/DSA key generation
2449 apps to use 2048 bits by default.
2450 [Emilia Käsper]
2451
502bed22
MC
2452 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2453 *) DH small subgroups
2454
2455 Historically OpenSSL only ever generated DH parameters based on "safe"
2456 primes. More recently (in version 1.0.2) support was provided for
2457 generating X9.42 style parameter files such as those required for RFC 5114
2458 support. The primes used in such files may not be "safe". Where an
2459 application is using DH configured with parameters based on primes that are
2460 not "safe" then an attacker could use this fact to find a peer's private
2461 DH exponent. This attack requires that the attacker complete multiple
2462 handshakes in which the peer uses the same private DH exponent. For example
2463 this could be used to discover a TLS server's private DH exponent if it's
2464 reusing the private DH exponent or it's using a static DH ciphersuite.
2465
2466 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2467 TLS. It is not on by default. If the option is not set then the server
2468 reuses the same private DH exponent for the life of the server process and
2469 would be vulnerable to this attack. It is believed that many popular
2470 applications do set this option and would therefore not be at risk.
2471
2472 The fix for this issue adds an additional check where a "q" parameter is
2473 available (as is the case in X9.42 based parameters). This detects the
2474 only known attack, and is the only possible defense for static DH
2475 ciphersuites. This could have some performance impact.
2476
2477 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2478 default and cannot be disabled. This could have some performance impact.
2479
2480 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2481 (CVE-2016-0701)
2482 [Matt Caswell]
2483
2484 *) SSLv2 doesn't block disabled ciphers
2485
2486 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2487 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2488 been disabled, provided that the SSLv2 protocol was not also disabled via
2489 SSL_OP_NO_SSLv2.
2490
2491 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2492 and Sebastian Schinzel.
2493 (CVE-2015-3197)
2494 [Viktor Dukhovni]
2495
5fa30720
DSH
2496 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2497
2498 *) BN_mod_exp may produce incorrect results on x86_64
2499
2500 There is a carry propagating bug in the x86_64 Montgomery squaring
2501 procedure. No EC algorithms are affected. Analysis suggests that attacks
2502 against RSA and DSA as a result of this defect would be very difficult to
2503 perform and are not believed likely. Attacks against DH are considered just
2504 feasible (although very difficult) because most of the work necessary to
2505 deduce information about a private key may be performed offline. The amount
2506 of resources required for such an attack would be very significant and
2507 likely only accessible to a limited number of attackers. An attacker would
2508 additionally need online access to an unpatched system using the target
2509 private key in a scenario with persistent DH parameters and a private
2510 key that is shared between multiple clients. For example this can occur by
2511 default in OpenSSL DHE based SSL/TLS ciphersuites.
2512
2513 This issue was reported to OpenSSL by Hanno Böck.
2514 (CVE-2015-3193)
2515 [Andy Polyakov]
2516
2517 *) Certificate verify crash with missing PSS parameter
2518
2519 The signature verification routines will crash with a NULL pointer
2520 dereference if presented with an ASN.1 signature using the RSA PSS
2521 algorithm and absent mask generation function parameter. Since these
2522 routines are used to verify certificate signature algorithms this can be
2523 used to crash any certificate verification operation and exploited in a
2524 DoS attack. Any application which performs certificate verification is
2525 vulnerable including OpenSSL clients and servers which enable client
2526 authentication.
2527
2528 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2529 (CVE-2015-3194)
2530 [Stephen Henson]
2531
2532 *) X509_ATTRIBUTE memory leak
2533
2534 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2535 memory. This structure is used by the PKCS#7 and CMS routines so any
2536 application which reads PKCS#7 or CMS data from untrusted sources is
2537 affected. SSL/TLS is not affected.
2538
2539 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2540 libFuzzer.
2541 (CVE-2015-3195)
2542 [Stephen Henson]
2543
2544 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2545 This changes the decoding behaviour for some invalid messages,
2546 though the change is mostly in the more lenient direction, and
2547 legacy behaviour is preserved as much as possible.
2548 [Emilia Käsper]
2549
2550 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2551 return an error
2552 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2553
a8471306 2554 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2555
2556 *) Alternate chains certificate forgery
2557
d5e86796 2558 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2559 alternative certificate chain if the first attempt to build such a chain
2560 fails. An error in the implementation of this logic can mean that an
2561 attacker could cause certain checks on untrusted certificates to be
2562 bypassed, such as the CA flag, enabling them to use a valid leaf
2563 certificate to act as a CA and "issue" an invalid certificate.
2564
2565 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2566 (Google/BoringSSL).
2567 [Matt Caswell]
2568
2569 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2570
2571 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2572 incompatibility in the handling of HMAC. The previous ABI has now been
2573 restored.
2574 [Matt Caswell]
2575
2576 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2577
063dccd0
MC
2578 *) Malformed ECParameters causes infinite loop
2579
2580 When processing an ECParameters structure OpenSSL enters an infinite loop
2581 if the curve specified is over a specially malformed binary polynomial
2582 field.
2583
2584 This can be used to perform denial of service against any
2585 system which processes public keys, certificate requests or
2586 certificates. This includes TLS clients and TLS servers with
2587 client authentication enabled.
2588
2589 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2590 (CVE-2015-1788)
2591 [Andy Polyakov]
2592
2593 *) Exploitable out-of-bounds read in X509_cmp_time
2594
2595 X509_cmp_time does not properly check the length of the ASN1_TIME
2596 string and can read a few bytes out of bounds. In addition,
2597 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2598 time string.
2599
2600 An attacker can use this to craft malformed certificates and CRLs of
2601 various sizes and potentially cause a segmentation fault, resulting in
2602 a DoS on applications that verify certificates or CRLs. TLS clients
2603 that verify CRLs are affected. TLS clients and servers with client
2604 authentication enabled may be affected if they use custom verification
2605 callbacks.
2606
2607 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2608 independently by Hanno Böck.
063dccd0 2609 (CVE-2015-1789)
053fa39a 2610 [Emilia Käsper]
063dccd0
MC
2611
2612 *) PKCS7 crash with missing EnvelopedContent
2613
2614 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2615 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2616 with missing content and trigger a NULL pointer dereference on parsing.
2617
2618 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2619 structures from untrusted sources are affected. OpenSSL clients and
2620 servers are not affected.
2621
2622 This issue was reported to OpenSSL by Michal Zalewski (Google).
2623 (CVE-2015-1790)
053fa39a 2624 [Emilia Käsper]
063dccd0
MC
2625
2626 *) CMS verify infinite loop with unknown hash function
2627
2628 When verifying a signedData message the CMS code can enter an infinite loop
2629 if presented with an unknown hash function OID. This can be used to perform
2630 denial of service against any system which verifies signedData messages using
2631 the CMS code.
2632 This issue was reported to OpenSSL by Johannes Bauer.
2633 (CVE-2015-1792)
2634 [Stephen Henson]
2635
2636 *) Race condition handling NewSessionTicket
2637
2638 If a NewSessionTicket is received by a multi-threaded client when attempting to
2639 reuse a previous ticket then a race condition can occur potentially leading to
2640 a double free of the ticket data.
2641 (CVE-2015-1791)
2642 [Matt Caswell]
2643
de57d237
EK
2644 *) Only support 256-bit or stronger elliptic curves with the
2645 'ecdh_auto' setting (server) or by default (client). Of supported
2646 curves, prefer P-256 (both).
2647 [Emilia Kasper]
2648
2649 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2650
2651 *) ClientHello sigalgs DoS fix
2652
2653 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2654 invalid signature algorithms extension a NULL pointer dereference will
2655 occur. This can be exploited in a DoS attack against the server.
2656
2657 This issue was was reported to OpenSSL by David Ramos of Stanford
2658 University.
2659 (CVE-2015-0291)
2660 [Stephen Henson and Matt Caswell]
2661
2662 *) Multiblock corrupted pointer fix
2663
2664 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2665 feature only applies on 64 bit x86 architecture platforms that support AES
2666 NI instructions. A defect in the implementation of "multiblock" can cause
2667 OpenSSL's internal write buffer to become incorrectly set to NULL when
2668 using non-blocking IO. Typically, when the user application is using a
2669 socket BIO for writing, this will only result in a failed connection.
2670 However if some other BIO is used then it is likely that a segmentation
2671 fault will be triggered, thus enabling a potential DoS attack.
2672
2673 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2674 (CVE-2015-0290)
2675 [Matt Caswell]
2676
2677 *) Segmentation fault in DTLSv1_listen fix
2678
2679 The DTLSv1_listen function is intended to be stateless and processes the
2680 initial ClientHello from many peers. It is common for user code to loop
2681 over the call to DTLSv1_listen until a valid ClientHello is received with
2682 an associated cookie. A defect in the implementation of DTLSv1_listen means
2683 that state is preserved in the SSL object from one invocation to the next
2684 that can lead to a segmentation fault. Errors processing the initial
2685 ClientHello can trigger this scenario. An example of such an error could be
2686 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2687 server.
2688
2689 This issue was reported to OpenSSL by Per Allansson.
2690 (CVE-2015-0207)
2691 [Matt Caswell]
2692
2693 *) Segmentation fault in ASN1_TYPE_cmp fix
2694
2695 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2696 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2697 certificate signature algorithm consistency this can be used to crash any
2698 certificate verification operation and exploited in a DoS attack. Any
2699 application which performs certificate verification is vulnerable including
2700 OpenSSL clients and servers which enable client authentication.
2701 (CVE-2015-0286)
2702 [Stephen Henson]
2703
2704 *) Segmentation fault for invalid PSS parameters fix
2705
2706 The signature verification routines will crash with a NULL pointer
2707 dereference if presented with an ASN.1 signature using the RSA PSS
2708 algorithm and invalid parameters. Since these routines are used to verify
2709 certificate signature algorithms this can be used to crash any
2710 certificate verification operation and exploited in a DoS attack. Any
2711 application which performs certificate verification is vulnerable including
2712 OpenSSL clients and servers which enable client authentication.
2713
2714 This issue was was reported to OpenSSL by Brian Carpenter.
2715 (CVE-2015-0208)
2716 [Stephen Henson]
2717
2718 *) ASN.1 structure reuse memory corruption fix
2719
2720 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2721 memory corruption via an invalid write. Such reuse is and has been
2722 strongly discouraged and is believed to be rare.
2723
2724 Applications that parse structures containing CHOICE or ANY DEFINED BY
2725 components may be affected. Certificate parsing (d2i_X509 and related
2726 functions) are however not affected. OpenSSL clients and servers are
2727 not affected.
2728 (CVE-2015-0287)
2729 [Stephen Henson]
2730
2731 *) PKCS7 NULL pointer dereferences fix
2732
2733 The PKCS#7 parsing code does not handle missing outer ContentInfo
2734 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2735 missing content and trigger a NULL pointer dereference on parsing.
2736
2737 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2738 otherwise parse PKCS#7 structures from untrusted sources are
2739 affected. OpenSSL clients and servers are not affected.
2740
2741 This issue was reported to OpenSSL by Michal Zalewski (Google).
2742 (CVE-2015-0289)
053fa39a 2743 [Emilia Käsper]
bdc234f3
MC
2744
2745 *) DoS via reachable assert in SSLv2 servers fix
2746
2747 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2748 servers that both support SSLv2 and enable export cipher suites by sending
2749 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2750
053fa39a 2751 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2752 (OpenSSL development team).
2753 (CVE-2015-0293)
053fa39a 2754 [Emilia Käsper]
bdc234f3
MC
2755
2756 *) Empty CKE with client auth and DHE fix
2757
2758 If client auth is used then a server can seg fault in the event of a DHE
2759 ciphersuite being selected and a zero length ClientKeyExchange message
2760 being sent by the client. This could be exploited in a DoS attack.
2761 (CVE-2015-1787)
2762 [Matt Caswell]
2763
2764 *) Handshake with unseeded PRNG fix
2765
2766 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2767 with an unseeded PRNG. The conditions are:
2768 - The client is on a platform where the PRNG has not been seeded
2769 automatically, and the user has not seeded manually
2770 - A protocol specific client method version has been used (i.e. not
2771 SSL_client_methodv23)
2772 - A ciphersuite is used that does not require additional random data from
2773 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2774
2775 If the handshake succeeds then the client random that has been used will
2776 have been generated from a PRNG with insufficient entropy and therefore the
2777 output may be predictable.
2778
2779 For example using the following command with an unseeded openssl will
2780 succeed on an unpatched platform:
2781
2782 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2783 (CVE-2015-0285)
2784 [Matt Caswell]
2785
2786 *) Use After Free following d2i_ECPrivatekey error fix
2787
2788 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2789 could cause a use after free condition. This, in turn, could cause a double
2790 free in several private key parsing functions (such as d2i_PrivateKey
2791 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2792 for applications that receive EC private keys from untrusted
2793 sources. This scenario is considered rare.
2794
2795 This issue was discovered by the BoringSSL project and fixed in their
2796 commit 517073cd4b.
2797 (CVE-2015-0209)
2798 [Matt Caswell]
2799
2800 *) X509_to_X509_REQ NULL pointer deref fix
2801
2802 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2803 the certificate key is invalid. This function is rarely used in practice.
2804
2805 This issue was discovered by Brian Carpenter.
2806 (CVE-2015-0288)
2807 [Stephen Henson]
2808
2809 *) Removed the export ciphers from the DEFAULT ciphers
2810 [Kurt Roeckx]
2811
2812 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2813
0548505f
AP
2814 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2815 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2816 So far those who have to target multiple platforms would compromise
0548505f
AP
2817 and argue that binary targeting say ARMv5 would still execute on
2818 ARMv8. "Universal" build resolves this compromise by providing
2819 near-optimal performance even on newer platforms.
2820 [Andy Polyakov]
2821
507efe73
AP
2822 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2823 (other platforms pending).
9f4bd9d5 2824 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2825
b2774f6e
DSH
2826 *) Add support for the SignedCertificateTimestampList certificate and
2827 OCSP response extensions from RFC6962.
2828 [Rob Stradling]
2829
0fe73d6c
BM
2830 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2831 for corner cases. (Certain input points at infinity could lead to
2832 bogus results, with non-infinity inputs mapped to infinity too.)
2833 [Bodo Moeller]
2834
7a2b5450
AP
2835 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2836 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2837 common cases are optimized and there still is room for further
2838 improvements. Vector Permutation AES for Altivec is also added.
2839 [Andy Polyakov]
2840
2841 *) Add support for little-endian ppc64 Linux target.
2842 [Marcelo Cerri (IBM)]
2843
2844 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2845 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2846 are optimized and there still is room for further improvements.
2847 Both 32- and 64-bit modes are supported.
2848 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2849
2850 *) Improved ARMv7 NEON support.
2851 [Andy Polyakov]
2852
2853 *) Support for SPARC Architecture 2011 crypto extensions, first
2854 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2855 SHA256/512, MD5, GHASH and modular exponentiation.
2856 [Andy Polyakov, David Miller]
2857
2858 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2859 RSAZ.
9f4bd9d5 2860 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
2861
2862 *) Support for new and upcoming Intel processors, including AVX2,
2863 BMI and SHA ISA extensions. This includes additional "stitched"
2864 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2865 for TLS encrypt.
2866
2867 This work was sponsored by Intel Corp.
2868 [Andy Polyakov]
2869
429a25b9
BM
2870 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2871 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2872 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2873 [Steve Henson]
2874
38c65481 2875 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 2876 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
2877 [Steve Henson]
2878
2879 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2880 MGF1 digest and OAEP label.
2881 [Steve Henson]
2882
2883 *) Add EVP support for key wrapping algorithms, to avoid problems with
2884 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2885 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2886 algorithms and include tests cases.
2887 [Steve Henson]
4fcdd66f 2888
94c2f77a
DSH
2889 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2890 structure.
2891 [Douglas E. Engert, Steve Henson]
2892
4dc83677
BM
2893 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2894 difference in days and seconds between two tm or ASN1_TIME structures.
2895 [Steve Henson]
2896
2897 *) Add -rev test option to s_server to just reverse order of characters
2898 received by client and send back to server. Also prints an abbreviated
2899 summary of the connection parameters.
2900 [Steve Henson]
2901
2902 *) New option -brief for s_client and s_server to print out a brief summary
2903 of connection parameters.
2904 [Steve Henson]
2905
2906 *) Add callbacks for arbitrary TLS extensions.
2907 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2908
2909 *) New option -crl_download in several openssl utilities to download CRLs
2910 from CRLDP extension in certificates.
2911 [Steve Henson]
2912
2913 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2914 [Steve Henson]
2915
2916 *) New function X509_CRL_diff to generate a delta CRL from the difference
2917 of two full CRLs. Add support to "crl" utility.
2918 [Steve Henson]
2919
2920 *) New functions to set lookup_crls function and to retrieve
2921 X509_STORE from X509_STORE_CTX.
2922 [Steve Henson]
2923
2924 *) Print out deprecated issuer and subject unique ID fields in
2925 certificates.
2926 [Steve Henson]
2927
2928 *) Extend OCSP I/O functions so they can be used for simple general purpose
2929 HTTP as well as OCSP. New wrapper function which can be used to download
2930 CRLs using the OCSP API.
2931 [Steve Henson]
2932
2933 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2934 [Steve Henson]
2935
2936 *) SSL_CONF* functions. These provide a common framework for application
2937 configuration using configuration files or command lines.
2938 [Steve Henson]
2939
2940 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2941 message callback and prints the results. Needs compile time option
2942 "enable-ssl-trace". New options to s_client and s_server to enable
2943 tracing.
2944 [Steve Henson]
2945
2946 *) New ctrl and macro to retrieve supported points extensions.
2947 Print out extension in s_server and s_client.
2948 [Steve Henson]
2949
2950 *) New functions to retrieve certificate signature and signature
2951 OID NID.
2952 [Steve Henson]
2953
2954 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2955 client to OpenSSL.
2956 [Steve Henson]
2957
2958 *) New Suite B modes for TLS code. These use and enforce the requirements
2959 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2960 only use Suite B curves. The Suite B modes can be set by using the
2961 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2962 [Steve Henson]
2963
2964 *) New chain verification flags for Suite B levels of security. Check
2965 algorithms are acceptable when flags are set in X509_verify_cert.
2966 [Steve Henson]
2967
2968 *) Make tls1_check_chain return a set of flags indicating checks passed
2969 by a certificate chain. Add additional tests to handle client
2970 certificates: checks for matching certificate type and issuer name
2971 comparison.
2972 [Steve Henson]
2973
2974 *) If an attempt is made to use a signature algorithm not in the peer
2975 preference list abort the handshake. If client has no suitable
2976 signature algorithms in response to a certificate request do not
2977 use the certificate.
2978 [Steve Henson]
2979
2980 *) If server EC tmp key is not in client preference list abort handshake.
2981 [Steve Henson]
2982
2983 *) Add support for certificate stores in CERT structure. This makes it
2984 possible to have different stores per SSL structure or one store in
d5e86796 2985 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 2986 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 2987 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
2988 an error if the chain cannot be built: this will allow applications
2989 to test if a chain is correctly configured.
2990
2991 Note: if the CERT based stores are not set then the parent SSL_CTX
2992 store is used to retain compatibility with existing behaviour.
2993
2994 [Steve Henson]
2995
2996 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2997 mask based on the current session, check mask when sending client
2998 hello and checking the requested ciphersuite.
2999 [Steve Henson]
3000
3001 *) New ctrls to retrieve and set certificate types in a certificate
3002 request message. Print out received values in s_client. If certificate
3003 types is not set with custom values set sensible values based on
3004 supported signature algorithms.
3005 [Steve Henson]
3006
3007 *) Support for distinct client and server supported signature algorithms.
3008 [Steve Henson]
3009
3010 *) Add certificate callback. If set this is called whenever a certificate
3011 is required by client or server. An application can decide which
3012 certificate chain to present based on arbitrary criteria: for example
3013 supported signature algorithms. Add very simple example to s_server.
3014 This fixes many of the problems and restrictions of the existing client
3015 certificate callback: for example you can now clear an existing
3016 certificate and specify the whole chain.
3017 [Steve Henson]
3018
3019 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 3020 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
3021 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
3022 to have similar checks in it.
3023
3024 Add new "cert_flags" field to CERT structure and include a "strict mode".
3025 This enforces some TLS certificate requirements (such as only permitting
3026 certificate signature algorithms contained in the supported algorithms
3027 extension) which some implementations ignore: this option should be used
3028 with caution as it could cause interoperability issues.
3029 [Steve Henson]
3030
3031 *) Update and tidy signature algorithm extension processing. Work out
3032 shared signature algorithms based on preferences and peer algorithms
3033 and print them out in s_client and s_server. Abort handshake if no
3034 shared signature algorithms.
3035 [Steve Henson]
3036
3037 *) Add new functions to allow customised supported signature algorithms
3038 for SSL and SSL_CTX structures. Add options to s_client and s_server
3039 to support them.
3040 [Steve Henson]
3041
3042 *) New function SSL_certs_clear() to delete all references to certificates
3043 from an SSL structure. Before this once a certificate had been added
3044 it couldn't be removed.
3045 [Steve Henson]
3046
3047 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 3048 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
3049 [Steve Henson]
3050
3051 *) Fixes and wildcard matching support to hostname and email checking
3052 functions. Add manual page.
3053 [Florian Weimer (Red Hat Product Security Team)]
3054
3055 *) New functions to check a hostname email or IP address against a
3056 certificate. Add options x509 utility to print results of checks against
3057 a certificate.
3058 [Steve Henson]
3059
3060 *) Fix OCSP checking.
3061 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
3062
7f111b8b 3063 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
3064 OpenSSL still tries to build a complete chain to a root but if an
3065 intermediate CA has a trust setting included that is used. The first
3066 setting is used: whether to trust (e.g., -addtrust option to the x509
3067 utility) or reject.
3068 [Steve Henson]
4dc83677
BM
3069
3070 *) Add -trusted_first option which attempts to find certificates in the
3071 trusted store even if an untrusted chain is also supplied.
3072 [Steve Henson]
0e1f390b 3073
b8c59291
AP
3074 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
3075 platform support for Linux and Android.
3076 [Andy Polyakov]
3077
0e1f390b
AP
3078 *) Support for linux-x32, ILP32 environment in x86_64 framework.
3079 [Andy Polyakov]
3080
0e1f390b
AP
3081 *) Experimental multi-implementation support for FIPS capable OpenSSL.
3082 When in FIPS mode the approved implementations are used as normal,
3083 when not in FIPS mode the internal unapproved versions are used instead.
3084 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 3085 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
3086 [Steve Henson]
3087
3088 *) Transparently support X9.42 DH parameters when calling
3089 PEM_read_bio_DHparameters. This means existing applications can handle
3090 the new parameter format automatically.
3091 [Steve Henson]
3092
3093 *) Initial experimental support for X9.42 DH parameter format: mainly
3094 to support use of 'q' parameter for RFC5114 parameters.
3095 [Steve Henson]
3096
3097 *) Add DH parameters from RFC5114 including test data to dhtest.
3098 [Steve Henson]
3099
3100 *) Support for automatic EC temporary key parameter selection. If enabled
3101 the most preferred EC parameters are automatically used instead of
3102 hardcoded fixed parameters. Now a server just has to call:
3103 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
3104 support ECDH and use the most appropriate parameters.
3105 [Steve Henson]
3106
3107 *) Enhance and tidy EC curve and point format TLS extension code. Use
3108 static structures instead of allocation if default values are used.
3109 New ctrls to set curves we wish to support and to retrieve shared curves.
3110 Print out shared curves in s_server. New options to s_server and s_client
3111 to set list of supported curves.
3112 [Steve Henson]
3113
7f111b8b 3114 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
3115 supported curve values as an array of NIDs. Extend openssl utility
3116 to print out received values.
3117 [Steve Henson]
3118
3119 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3120 between NIDs and the more common NIST names such as "P-256". Enhance
3121 ecparam utility and ECC method to recognise the NIST names for curves.
3122 [Steve Henson]
3123
3124 *) Enhance SSL/TLS certificate chain handling to support different
3125 chains for each certificate instead of one chain in the parent SSL_CTX.
3126 [Steve Henson]
3127
3128 *) Support for fixed DH ciphersuite client authentication: where both
3129 server and client use DH certificates with common parameters.
3130 [Steve Henson]
3131
3132 *) Support for fixed DH ciphersuites: those requiring DH server
3133 certificates.
3134 [Steve Henson]
3135
5f85f64f
EK
3136 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
3137 the certificate.
3138 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3139 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3140 X509_CINF_get_signature were reverted post internal team review.
3141
bdc234f3
MC
3142 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
3143
3144 *) Build fixes for the Windows and OpenVMS platforms
3145 [Matt Caswell and Richard Levitte]
3146
3147 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
3148
3149 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3150 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3151 dereference. This could lead to a Denial Of Service attack. Thanks to
3152 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3153 (CVE-2014-3571)
3154 [Steve Henson]
3155
3156 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3157 dtls1_buffer_record function under certain conditions. In particular this
3158 could occur if an attacker sent repeated DTLS records with the same
3159 sequence number but for the next epoch. The memory leak could be exploited
3160 by an attacker in a Denial of Service attack through memory exhaustion.
3161 Thanks to Chris Mueller for reporting this issue.
3162 (CVE-2015-0206)
3163 [Matt Caswell]
3164
3165 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3166 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3167 method would be set to NULL which could later result in a NULL pointer
3168 dereference. Thanks to Frank Schmirler for reporting this issue.
3169 (CVE-2014-3569)
3170 [Kurt Roeckx]
d663df23 3171
b15f8769
DSH
3172 *) Abort handshake if server key exchange message is omitted for ephemeral
3173 ECDH ciphersuites.
3174
4138e388
DSH
3175 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3176 reporting this issue.
b15f8769
DSH
3177 (CVE-2014-3572)
3178 [Steve Henson]
3179
ce325c60
DSH
3180 *) Remove non-export ephemeral RSA code on client and server. This code
3181 violated the TLS standard by allowing the use of temporary RSA keys in
3182 non-export ciphersuites and could be used by a server to effectively
3183 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
3184 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3185 INRIA or reporting this issue.
ce325c60
DSH
3186 (CVE-2015-0204)
3187 [Steve Henson]
3188
bdc234f3
MC
3189 *) Fixed issue where DH client certificates are accepted without verification.
3190 An OpenSSL server will accept a DH certificate for client authentication
3191 without the certificate verify message. This effectively allows a client to
3192 authenticate without the use of a private key. This only affects servers
3193 which trust a client certificate authority which issues certificates
3194 containing DH keys: these are extremely rare and hardly ever encountered.
3195 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3196 this issue.
3197 (CVE-2015-0205)
3198 [Steve Henson]
3199
61aa44ca
AL
3200 *) Ensure that the session ID context of an SSL is updated when its
3201 SSL_CTX is updated via SSL_set_SSL_CTX.
3202
3203 The session ID context is typically set from the parent SSL_CTX,
3204 and can vary with the CTX.
3205 [Adam Langley]
3206
684400ce
DSH
3207 *) Fix various certificate fingerprint issues.
3208
3209 By using non-DER or invalid encodings outside the signed portion of a
3210 certificate the fingerprint can be changed without breaking the signature.
3211 Although no details of the signed portion of the certificate can be changed
3212 this can cause problems with some applications: e.g. those using the
3213 certificate fingerprint for blacklists.
3214
3215 1. Reject signatures with non zero unused bits.
3216
3217 If the BIT STRING containing the signature has non zero unused bits reject
3218 the signature. All current signature algorithms require zero unused bits.
3219
3220 2. Check certificate algorithm consistency.
3221
3222 Check the AlgorithmIdentifier inside TBS matches the one in the
3223 certificate signature. NB: this will result in signature failure
3224 errors for some broken certificates.
3225
3226 Thanks to Konrad Kraszewski from Google for reporting this issue.
3227
3228 3. Check DSA/ECDSA signatures use DER.
3229
60250017 3230 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
3231 signature. Return an error if there is a mismatch.
3232
3233 This will reject various cases including garbage after signature
3234 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3235 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3236 (negative or with leading zeroes).
3237
3238 Further analysis was conducted and fixes were developed by Stephen Henson
3239 of the OpenSSL core team.
3240
3241 (CVE-2014-8275)
3242 [Steve Henson]
3243
bdc234f3
MC
3244 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3245 results on some platforms, including x86_64. This bug occurs at random
3246 with a very low probability, and is not known to be exploitable in any
3247 way, though its exact impact is difficult to determine. Thanks to Pieter
3248 Wuille (Blockstream) who reported this issue and also suggested an initial
3249 fix. Further analysis was conducted by the OpenSSL development team and
3250 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3251 the OpenSSL core team.
3252 (CVE-2014-3570)
3253 [Andy Polyakov]
3254
9e189b9d
DB
3255 *) Do not resume sessions on the server if the negotiated protocol
3256 version does not match the session's version. Resuming with a different
3257 version, while not strictly forbidden by the RFC, is of questionable
3258 sanity and breaks all known clients.
053fa39a 3259 [David Benjamin, Emilia Käsper]
9e189b9d 3260
e94a6c0e
EK
3261 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3262 early CCS messages during renegotiation. (Note that because
3263 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 3264 [Emilia Käsper]
e94a6c0e 3265
d663df23
EK
3266 *) Tighten client-side session ticket handling during renegotiation:
3267 ensure that the client only accepts a session ticket if the server sends
3268 the extension anew in the ServerHello. Previously, a TLS client would
3269 reuse the old extension state and thus accept a session ticket if one was
3270 announced in the initial ServerHello.
de2c7504
EK
3271
3272 Similarly, ensure that the client requires a session ticket if one
3273 was advertised in the ServerHello. Previously, a TLS client would
3274 ignore a missing NewSessionTicket message.
053fa39a 3275 [Emilia Käsper]
d663df23 3276
18a2d293
EK
3277 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3278
3279 *) SRTP Memory Leak.
3280
3281 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3282 sends a carefully crafted handshake message, to cause OpenSSL to fail
3283 to free up to 64k of memory causing a memory leak. This could be
3284 exploited in a Denial Of Service attack. This issue affects OpenSSL
3285 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3286 whether SRTP is used or configured. Implementations of OpenSSL that
3287 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3288
3289 The fix was developed by the OpenSSL team.
3290 (CVE-2014-3513)
3291 [OpenSSL team]
3292
3293 *) Session Ticket Memory Leak.
3294
3295 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3296 integrity of that ticket is first verified. In the event of a session
3297 ticket integrity check failing, OpenSSL will fail to free memory
3298 causing a memory leak. By sending a large number of invalid session
3299 tickets an attacker could exploit this issue in a Denial Of Service
3300 attack.
3301 (CVE-2014-3567)
3302 [Steve Henson]
3303
3304 *) Build option no-ssl3 is incomplete.
3305
3306 When OpenSSL is configured with "no-ssl3" as a build option, servers
3307 could accept and complete a SSL 3.0 handshake, and clients could be
3308 configured to send them.
3309 (CVE-2014-3568)
3310 [Akamai and the OpenSSL team]
3311
3312 *) Add support for TLS_FALLBACK_SCSV.
3313 Client applications doing fallback retries should call
3314 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3315 (CVE-2014-3566)
3316 [Adam Langley, Bodo Moeller]
38c65481 3317
1cfd255c 3318 *) Add additional DigestInfo checks.
7f111b8b 3319
60250017 3320 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
3321 verifying RSA signature: this will reject any improperly encoded
3322 DigestInfo structures.
1cfd255c 3323
7c477625 3324 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
3325
3326 [Steve Henson]
3327
49b0dfc5
EK
3328 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3329
3330 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3331 SRP code can be overrun an internal buffer. Add sanity check that
3332 g, A, B < N to SRP code.
3333
3334 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3335 Group for discovering this issue.
3336 (CVE-2014-3512)
3337 [Steve Henson]
3338
3339 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3340 TLS 1.0 instead of higher protocol versions when the ClientHello message
3341 is badly fragmented. This allows a man-in-the-middle attacker to force a
3342 downgrade to TLS 1.0 even if both the server and the client support a
3343 higher protocol version, by modifying the client's TLS records.
3344
3345 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3346 researching this issue.
3347 (CVE-2014-3511)
3348 [David Benjamin]
3349
3350 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3351 to a denial of service attack. A malicious server can crash the client
3352 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3353 ciphersuite and sending carefully crafted handshake messages.
3354
053fa39a 3355 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
3356 issue.
3357 (CVE-2014-3510)
053fa39a 3358 [Emilia Käsper]
49b0dfc5
EK
3359
3360 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3361 to leak memory. This can be exploited through a Denial of Service attack.
3362 Thanks to Adam Langley for discovering and researching this issue.
3363 (CVE-2014-3507)
3364 [Adam Langley]
3365
3366 *) An attacker can force openssl to consume large amounts of memory whilst
3367 processing DTLS handshake messages. This can be exploited through a
3368 Denial of Service attack.
3369 Thanks to Adam Langley for discovering and researching this issue.
3370 (CVE-2014-3506)
3371 [Adam Langley]
3372
3373 *) An attacker can force an error condition which causes openssl to crash
3374 whilst processing DTLS packets due to memory being freed twice. This
3375 can be exploited through a Denial of Service attack.
5e93e5fc 3376 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3377 this issue.
3378 (CVE-2014-3505)
3379 [Adam Langley]
3380
3381 *) If a multithreaded client connects to a malicious server using a resumed
3382 session and the server sends an ec point format extension it could write
3383 up to 255 bytes to freed memory.
3384
3385 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3386 issue.
3387 (CVE-2014-3509)
3388 [Gabor Tyukasz]
3389
3390 *) A malicious server can crash an OpenSSL client with a null pointer
3391 dereference (read) by specifying an SRP ciphersuite even though it was not
3392 properly negotiated with the client. This can be exploited through a
3393 Denial of Service attack.
3394
053fa39a 3395 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3396 discovering and researching this issue.
3397 (CVE-2014-5139)
3398 [Steve Henson]
3399
3400 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3401 X509_name_oneline, X509_name_print_ex et al. to leak some information
3402 from the stack. Applications may be affected if they echo pretty printing
3403 output to the attacker.
3404
3405 Thanks to Ivan Fratric (Google) for discovering this issue.
3406 (CVE-2014-3508)
053fa39a 3407 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3408
3409 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3410 for corner cases. (Certain input points at infinity could lead to
3411 bogus results, with non-infinity inputs mapped to infinity too.)
3412 [Bodo Moeller]
3413
7c477625
DSH
3414 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3415
38c65481
BM
3416 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3417 handshake can force the use of weak keying material in OpenSSL
3418 SSL/TLS clients and servers.
3419
3420 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3421 researching this issue. (CVE-2014-0224)
3422 [KIKUCHI Masashi, Steve Henson]
3423
3424 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3425 OpenSSL DTLS client the code can be made to recurse eventually crashing
3426 in a DoS attack.
3427
3428 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3429 (CVE-2014-0221)
3430 [Imre Rad, Steve Henson]
3431
3432 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3433 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3434 client or server. This is potentially exploitable to run arbitrary
3435 code on a vulnerable client or server.
3436
053fa39a
RL
3437 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3438 [Jüri Aedla, Steve Henson]
38c65481
BM
3439
3440 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3441 are subject to a denial of service attack.
3442
053fa39a 3443 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3444 this issue. (CVE-2014-3470)
053fa39a 3445 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3446
3447 *) Harmonize version and its documentation. -f flag is used to display
3448 compilation flags.
3449 [mancha <mancha1@zoho.com>]
3450
3451 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3452 in i2d_ECPrivateKey.
3453 [mancha <mancha1@zoho.com>]
3454
3455 *) Fix some double frees. These are not thought to be exploitable.
3456 [mancha <mancha1@zoho.com>]
3457
3458 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3459
3460 *) A missing bounds check in the handling of the TLS heartbeat extension
3461 can be used to reveal up to 64k of memory to a connected client or
3462 server.
3463
3464 Thanks for Neel Mehta of Google Security for discovering this bug and to
3465 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3466 preparing the fix (CVE-2014-0160)
3467 [Adam Langley, Bodo Moeller]
3468
3469 *) Fix for the attack described in the paper "Recovering OpenSSL
3470 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3471 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3472 http://eprint.iacr.org/2014/140
3473
3474 Thanks to Yuval Yarom and Naomi Benger for discovering this
3475 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3476 [Yuval Yarom and Naomi Benger]
3477
3478 *) TLS pad extension: draft-agl-tls-padding-03
3479
3480 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3481 TLS client Hello record length value would otherwise be > 255 and
3482 less that 512 pad with a dummy extension containing zeroes so it
3483 is at least 512 bytes long.
3484
3485 [Adam Langley, Steve Henson]
3486
3487 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3488
7f111b8b 3489 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3490 handshake could crash OpenSSL with a NULL pointer exception.
3491 Thanks to Anton Johansson for reporting this issues.
3492 (CVE-2013-4353)
3493
3494 *) Keep original DTLS digest and encryption contexts in retransmission
3495 structures so we can use the previous session parameters if they need
3496 to be resent. (CVE-2013-6450)
3497 [Steve Henson]
3498
3499 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3500 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3501 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3502 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3503 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3504 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3505 [Rob Stradling, Adam Langley]
3506
4dc83677
BM
3507 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3508
3509 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3510 supporting platforms or when small records were transferred.
3511 [Andy Polyakov, Steve Henson]
3512
3513 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3514
3515 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3516
7f111b8b 3517 This addresses the flaw in CBC record processing discovered by
4dc83677 3518 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3519 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3520
3521 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3522 Security Group at Royal Holloway, University of London
3523 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3524 Emilia Käsper for the initial patch.
4dc83677 3525 (CVE-2013-0169)
053fa39a 3526 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3527
3528 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3529 ciphersuites which can be exploited in a denial of service attack.
3530 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3531 and detecting this bug and to Wolfgang Ettlinger
3532 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3533 (CVE-2012-2686)
3534 [Adam Langley]
3535
3536 *) Return an error when checking OCSP signatures when key is NULL.
3537 This fixes a DoS attack. (CVE-2013-0166)
3538 [Steve Henson]
3539
3540 *) Make openssl verify return errors.
3541 [Chris Palmer <palmer@google.com> and Ben Laurie]
3542
3543 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3544 the right response is stapled. Also change SSL_get_certificate()
3545 so it returns the certificate actually sent.
3546 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3547 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3548
4242a090
DSH
3549 *) Fix possible deadlock when decoding public keys.
3550 [Steve Henson]
3551
c3b13033
DSH
3552 *) Don't use TLS 1.0 record version number in initial client hello
3553 if renegotiating.
3554 [Steve Henson]
3555
3556 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3557
c46ecc3a 3558 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3559 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3560
3561 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3562 fuzzing as a service testing platform.
3563 (CVE-2012-2333)
3564 [Steve Henson]
3565
225055c3
DSH
3566 *) Initialise tkeylen properly when encrypting CMS messages.
3567 Thanks to Solar Designer of Openwall for reporting this issue.
3568 [Steve Henson]
0e1f390b 3569
a7086099
DSH
3570 *) In FIPS mode don't try to use composite ciphers as they are not
3571 approved.
3572 [Steve Henson]
0e1f390b 3573
a7086099 3574 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3575
396f8b71 3576 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3577 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3578 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3579 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3580 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3581 0x10000000L Any application which was previously compiled against
3582 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3583 will need to be recompiled as a result. Letting be results in
3584 inability to disable specifically TLS 1.1 and in client context,
3585 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3586 [Steve Henson]
3587
46f4e1be 3588 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3589 disable just protocol X, but all protocols above X *if* there are
3590 protocols *below* X still enabled. In more practical terms it means
3591 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3592 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3593 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3594 client side.
f2ad3582
AP
3595 [Andy Polyakov]
3596
d9a9d10f
DSH
3597 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3598
3599 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3600 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3601 in CRYPTO_realloc_clean.
3602
3603 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3604 issue and to Adam Langley <agl@chromium.org> for fixing it.
3605 (CVE-2012-2110)
3606 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3607
d3ddf022
BM
3608 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3609 [Adam Langley]
3610
800e1cd9 3611 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3612 record length exceeds 255 bytes.
3613
800e1cd9
DSH
3614 1. Do not use record version number > TLS 1.0 in initial client
3615 hello: some (but not all) hanging servers will now work.
3616 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3617 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3618 set to an even number, such as 50, for example by passing:
3619 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3620 Most broken servers should now work.
3621 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3622 TLS 1.2 client support entirely.
43d5b4ff 3623 [Steve Henson]
800e1cd9 3624
82c5ac45
AP
3625 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3626 [Andy Polyakov]
3627
3628 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3629
3630 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3631 STRING form instead of a DigestInfo.
3632 [Steve Henson]
3ddc06f0 3633
83cb7c46
DSH
3634 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3635 and the RSA_sign/RSA_verify functions. This was made more apparent when
3636 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3637 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3638 the correct format in RSA_verify so both forms transparently work.
3639 [Steve Henson]
3640
f4e11693
DSH
3641 *) Some servers which support TLS 1.0 can choke if we initially indicate
3642 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3643 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3644 client version in client hello, this should keep such servers happy
3645 and still work with previous versions of OpenSSL.
3646 [Steve Henson]
3647
4817504d
DSH
3648 *) Add support for TLS/DTLS heartbeats.
3649 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3650
0b9f5ef8
DSH
3651 *) Add support for SCTP.
3652 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3653
ad89bf78
DSH
3654 *) Improved PRNG seeding for VOS.
3655 [Paul Green <Paul.Green@stratus.com>]
3656
e75440d2
AP
3657 *) Extensive assembler packs updates, most notably:
3658
87411f05
DMSP
3659 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3660 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3661 - x86_64: bit-sliced AES implementation;
3662 - ARM: NEON support, contemporary platforms optimizations;
3663 - s390x: z196 support;
3664 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3665
3666 [Andy Polyakov]
3667
188c53f7
DSH
3668 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3669 (removal of unnecessary code)
3670 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3671
a7c71d89
BM
3672 *) Add TLS key material exporter from RFC 5705.
3673 [Eric Rescorla]
3674
3675 *) Add DTLS-SRTP negotiation from RFC 5764.
3676 [Eric Rescorla]
3677
3678 *) Add Next Protocol Negotiation,
3679 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3680 disabled with a no-npn flag to config or Configure. Code donated
3681 by Google.
3682 [Adam Langley <agl@google.com> and Ben Laurie]
3683
3e00b4c9
BM
3684 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3685 NIST-P256, NIST-P521, with constant-time single point multiplication on
3686 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3687 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3688 Code made available under Apache License version 2.0.
3e00b4c9 3689
e0d6132b
BM
3690 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3691 line to include this in your build of OpenSSL, and run "make depend" (or
3692 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3693
3694 EC_GFp_nistp224_method()
3695 EC_GFp_nistp256_method()
3696 EC_GFp_nistp521_method()
3697
3698 EC_GROUP_new_by_curve_name() will automatically use these (while
3699 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3700 implementations).
053fa39a 3701 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3702
0f68b771 3703 *) Use type ossl_ssize_t instead of ssize_t which isn't available on
3ddc06f0
BM
3704 all platforms. Move ssize_t definition from e_os.h to the public
3705 header file e_os2.h as it now appears in public header file cms.h
3706 [Steve Henson]
3707
be449448 3708 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3709 signature parameters can be passed using this option and in
7f111b8b 3710 particular PSS.
4c623cdd
DSH
3711 [Steve Henson]
3712
f26cf995 3713 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3714 appropriate AlgorithmIdentifiers for PSS based on those in the
3715 corresponding EVP_MD_CTX structure. No application support yet.
3716 [Steve Henson]
3717
85522a07
DSH
3718 *) Support for companion algorithm specific ASN1 signing routines.
3719 New function ASN1_item_sign_ctx() signs a pre-initialised
3720 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3721 the appropriate parameters.
3722 [Steve Henson]
3723
31904ecd
DSH
3724 *) Add new algorithm specific ASN1 verification initialisation function
3725 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3726 handling will be the same no matter what EVP_PKEY_METHOD is used.
3727 Add a PSS handler to support verification of PSS signatures: checked
3728 against a number of sample certificates.
3729 [Steve Henson]
3730
3731 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3732 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3733
ff04bbe3 3734 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3735 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3736
3737 More complex signatures (e.g. PSS) can print out more meaningful
3738 information. Include DSA version that prints out the signature
3739 parameters r, s.
fa1ba589
DSH
3740 [Steve Henson]
3741
ccbb9bad
DSH
3742 *) Password based recipient info support for CMS library: implementing
3743 RFC3211.
d2a53c22
DSH
3744 [Steve Henson]
3745
3d63b396
DSH
3746 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3747 neatly separates the code into cipher and PBE sections and is required
3748 for some algorithms that split PBES2 into separate pieces (such as
3749 password based CMS).
18e503f3
DSH
3750 [Steve Henson]
3751
c519e89f
BM
3752 *) Session-handling fixes:
3753 - Fix handling of connections that are resuming with a session ID,
3754 but also support Session Tickets.
3755 - Fix a bug that suppressed issuing of a new ticket if the client
3756 presented a ticket with an expired session.
3757 - Try to set the ticket lifetime hint to something reasonable.
3758 - Make tickets shorter by excluding irrelevant information.
3759 - On the client side, don't ignore renewed tickets.
3760 [Adam Langley, Bodo Moeller (Google)]
3761
612fcfbd
BM
3762 *) Fix PSK session representation.
3763 [Bodo Moeller]
3764
acb4ab34 3765 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
3766
3767 This work was sponsored by Intel.
3768 [Andy Polyakov]
3769
acb4ab34
BM
3770 *) Add GCM support to TLS library. Some custom code is needed to split
3771 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 3772 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 3773 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
3774 add a special AESGCM string for GCM only.
3775 [Steve Henson]
3776
3777 *) Expand range of ctrls for AES GCM. Permit setting invocation
3778 field on decrypt and retrieval of invocation field only on encrypt.
3779 [Steve Henson]
3780
3781 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3782 As required by RFC5289 these ciphersuites cannot be used if for
3783 versions of TLS earlier than 1.2.
3784 [Steve Henson]
3785
3786 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3787 as unset and return the appropriate default but do *not* set the default.
3788 This means we can return the appropriate method in applications that
3789 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3790 [Steve Henson]
3791
e66cb363
BM
3792 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3793 ENGINE is used then we cannot handle that in the FIPS module so we
3794 keep original code iff non-FIPS operations are allowed.
3795 [Steve Henson]
3796
8e855452
BM
3797 *) Add -attime option to openssl utilities.
3798 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3799
3800 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3801 [Steve Henson]
3802
3803 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3804 FIPS EC methods unconditionally for now.
3805 [Steve Henson]
3806
3807 *) New build option no-ec2m to disable characteristic 2 code.
3808 [Steve Henson]
3809
3810 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3811 all cases can be covered as some introduce binary incompatibilities.
3812 [Steve Henson]
3813
3814 *) Redirect RSA operations to FIPS module including keygen,
3815 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3816 [Steve Henson]
3817
3818 *) Add similar low level API blocking to ciphers.
3819 [Steve Henson]
3820
3821 *) Low level digest APIs are not approved in FIPS mode: any attempt
3822 to use these will cause a fatal error. Applications that *really* want
3823 to use them can use the private_* version instead.
3824 [Steve Henson]
3825
7f111b8b 3826 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
3827 [Steve Henson]
3828
7f111b8b 3829 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
3830 [Steve Henson]
3831
3832 *) Update build system to add "fips" flag which will link in fipscanister.o
3833 for static and shared library builds embedding a signature if needed.
3834 [Steve Henson]
3835
3836 *) Output TLS supported curves in preference order instead of numerical
3837 order. This is currently hardcoded for the highest order curves first.
3838 This should be configurable so applications can judge speed vs strength.
3839 [Steve Henson]
3840
7f111b8b 3841 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
3842 [Steve Henson]
3843
3844 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3845 and enable MD5.
3846 [Steve Henson]
3847
3848 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3849 FIPS modules versions.
3850 [Steve Henson]
3851
3852 *) Add TLS v1.2 client side support for client authentication. Keep cache
3853 of handshake records longer as we don't know the hash algorithm to use
3854 until after the certificate request message is received.
3855 [Steve Henson]
3856
3857 *) Initial TLS v1.2 client support. Add a default signature algorithms
3858 extension including all the algorithms we support. Parse new signature
3859 format in client key exchange. Relax some ECC signing restrictions for
3860 TLS v1.2 as indicated in RFC5246.
3861 [Steve Henson]
3862
3863 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3864 to new signature format when needed using client digest preference.
3865 All server ciphersuites should now work correctly in TLS v1.2. No client
3866 support yet and no support for client certificates.
3867 [Steve Henson]
3868
3869 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3870 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3871 ciphersuites. At present only RSA key exchange ciphersuites work with
3872 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3873 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3874 and version checking.
3875 [Steve Henson]
3876
3877 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3878 with this defined it will not be affected by any changes to ssl internal
3879 structures. Add several utility functions to allow openssl application
3880 to work with OPENSSL_NO_SSL_INTERN defined.
3881 [Steve Henson]
3882
3e8fcd3d
RS
3883 *) A long standing patch to add support for SRP from EdelWeb (Peter
3884 Sylvester and Christophe Renou) was integrated.
3885 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3886 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3887 Ben Laurie]
f96ccf36 3888
f830c68f
DSH
3889 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3890 [Steve Henson]
3891
44959ee4
DSH
3892 *) Permit abbreviated handshakes when renegotiating using the function
3893 SSL_renegotiate_abbreviated().
3894 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3895
7bbd0de8
DSH
3896 *) Add call to ENGINE_register_all_complete() to
3897 ENGINE_load_builtin_engines(), so some implementations get used
3898 automatically instead of needing explicit application support.
3899 [Steve Henson]
3900
f96ccf36
DSH
3901 *) Add support for TLS key exporter as described in RFC5705.
3902 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3903
3904 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3905 a few changes are required:
3906
3907 Add SSL_OP_NO_TLSv1_1 flag.
3908 Add TLSv1_1 methods.
3909 Update version checking logic to handle version 1.1.
3910 Add explicit IV handling (ported from DTLS code).
3911 Add command line options to s_client/s_server.
3912 [Steve Henson]
3913
82c5ac45
AP
3914 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3915
3916 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3917 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3918 content decryption and always return the same error. Note: this attack
3919 needs on average 2^20 messages so it only affects automated senders. The
60250017 3920 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3921 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3922 an MMA defence is not necessary.
3923 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3924 this issue. (CVE-2012-0884)
3925 [Steve Henson]
206310c3 3926
7f111b8b 3927 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
3928 client hello before rejecting multiple SGC restarts. Thanks to
3929 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3930 [Steve Henson]
3931
855d2918
DSH
3932 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3933
3934 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3935 Thanks to Antonio Martin, Enterprise Secure Access Research and
3936 Development, Cisco Systems, Inc. for discovering this bug and
3937 preparing a fix. (CVE-2012-0050)
3938 [Antonio Martin]
3939
4d0bafb4 3940 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3941
e7455724
DSH
3942 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3943 of the Vaudenay padding oracle attack on CBC mode encryption
3944 which enables an efficient plaintext recovery attack against
3945 the OpenSSL implementation of DTLS. Their attack exploits timing
3946 differences arising during decryption processing. A research
3947 paper describing this attack can be found at:
3948 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3949 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3950 Security Group at Royal Holloway, University of London
3951 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3952 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3953 for preparing the fix. (CVE-2011-4108)
3954 [Robin Seggelmann, Michael Tuexen]
3955
27dfffd5
DSH
3956 *) Clear bytes used for block padding of SSL 3.0 records.
3957 (CVE-2011-4576)
3958 [Adam Langley (Google)]
3959
ac07bc86
DSH
3960 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3961 Kadianakis <desnacked@gmail.com> for discovering this issue and
3962 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
3963 [Adam Langley (Google)]
3964
3965 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3966 [Andrey Kulikov <amdeich@gmail.com>]
3967
3968 *) Prevent malformed RFC3779 data triggering an assertion failure.
3969 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3970 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3971 [Rob Austein <sra@hactrn.net>]
3972
8e855452
BM
3973 *) Improved PRNG seeding for VOS.
3974 [Paul Green <Paul.Green@stratus.com>]
3975
19b0d0e7
BM
3976 *) Fix ssl_ciph.c set-up race.
3977 [Adam Langley (Google)]
3978
ea8c77a5 3979 *) Fix spurious failures in ecdsatest.c.
053fa39a 3980 [Emilia Käsper (Google)]
ea8c77a5 3981
390c5795
BM
3982 *) Fix the BIO_f_buffer() implementation (which was mixing different
3983 interpretations of the '..._len' fields).
3984 [Adam Langley (Google)]
3985
e5641d7f
BM
3986 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3987 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3988 threads won't reuse the same blinding coefficients.
3989
3990 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3991 lock to call BN_BLINDING_invert_ex, and avoids one use of
3992 BN_BLINDING_update for each BN_BLINDING structure (previously,
3993 the last update always remained unused).
053fa39a 3994 [Emilia Käsper (Google)]
e5641d7f 3995
3ddc06f0
BM
3996 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3997 [Bob Buckholz (Google)]
3998
3999 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 4000
0486cce6
DSH
4001 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
4002 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
4003 [Kaspar Brand <ossl@velox.ch>]
4004
e7928282 4005 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 4006 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
4007 [Adam Langley (Google)]
4008
837e1b68
BM
4009 *) Fix x509_name_ex_d2i memory leak on bad inputs.
4010 [Bodo Moeller]
4011
1f59a843
DSH
4012 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
4013 signature public key algorithm by using OID xref utilities instead.
4014 Before this you could only use some ECC ciphersuites with SHA1 only.
4015 [Steve Henson]
4016
e66cb363
BM
4017 *) Add protection against ECDSA timing attacks as mentioned in the paper
4018 by Billy Bob Brumley and Nicola Tuveri, see:
4019
87411f05 4020 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
4021
4022 [Billy Bob Brumley and Nicola Tuveri]
4023
c415adc2
BM
4024 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
4025
4026 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
4027 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
4028
4029 *) Fix bug in string printing code: if *any* escaping is enabled we must
4030 escape the escape character (backslash) or the resulting string is
4031 ambiguous.
4032 [Steve Henson]
4033
4034 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 4035
88f2a4cf
BM
4036 *) Disable code workaround for ancient and obsolete Netscape browsers
4037 and servers: an attacker can use it in a ciphersuite downgrade attack.
4038 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
4039 [Steve Henson]
4040
300b1d76
DSH
4041 *) Fixed J-PAKE implementation error, originally discovered by
4042 Sebastien Martini, further info and confirmation from Stefan
4043 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
4044 [Ben Laurie]
4045
4046 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 4047
732d31be
DSH
4048 *) Fix extension code to avoid race conditions which can result in a buffer
4049 overrun vulnerability: resumed sessions must not be modified as they can
4050 be shared by multiple threads. CVE-2010-3864
9bda7458 4051 [Steve Henson]
732d31be 4052
223c59ea 4053 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 4054 a DLL.
223c59ea
DSH
4055 [Steve Henson]
4056
173350bc
BM
4057 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
4058
7f111b8b 4059 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
4060 (CVE-2010-1633)
4061 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 4062
173350bc 4063 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 4064
c2bf7208
DSH
4065 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
4066 context. The operation can be customised via the ctrl mechanism in
4067 case ENGINEs want to include additional functionality.
4068 [Steve Henson]
4069
ba64ae6c
DSH
4070 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
4071 [Steve Henson]
4072
0e0c6821
DSH
4073 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
4074 output hashes compatible with older versions of OpenSSL.
4075 [Willy Weisz <weisz@vcpc.univie.ac.at>]
4076
e6f418bc
DSH
4077 *) Fix compression algorithm handling: if resuming a session use the
4078 compression algorithm of the resumed session instead of determining
4079 it from client hello again. Don't allow server to change algorithm.
4080 [Steve Henson]
4081
3d63b396
DSH
4082 *) Add load_crls() function to apps tidying load_certs() too. Add option
4083 to verify utility to allow additional CRLs to be included.
4084 [Steve Henson]
4085
4086 *) Update OCSP request code to permit adding custom headers to the request:
4087 some responders need this.
4088 [Steve Henson]
4089
a25f33d2
DSH
4090 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
4091 correctly.
4092 [Julia Lawall <julia@diku.dk>]
4093
17716680
DSH
4094 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
4095 needlessly dereferenced structures, used obsolete functions and
4096 didn't handle all updated verify codes correctly.
4097 [Steve Henson]
4098
480af99e 4099 *) Disable MD2 in the default configuration.
0e4bc563
DSH
4100 [Steve Henson]
4101
e30dd20c
DSH
4102 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
4103 indicate the initial BIO being pushed or popped. This makes it possible
4104 to determine whether the BIO is the one explicitly called or as a result
4105 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
4106 it handles reference counts correctly and doesn't zero out the I/O bio
4107 when it is not being explicitly popped. WARNING: applications which
4108 included workarounds for the old buggy behaviour will need to be modified
4109 or they could free up already freed BIOs.
4110 [Steve Henson]
4111
480af99e
BM
4112 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
4113 renaming to all platforms (within the 0.9.8 branch, this was
4114 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
4115 [Guenter <lists@gknw.net>]
4116
d741ccad
DSH
4117 *) Add ECDHE and PSK support to DTLS.
4118 [Michael Tuexen <tuexen@fh-muenster.de>]
4119
5f8f94a6
DSH
4120 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
4121 be used on C++.
4122 [Steve Henson]
4123
e5fa864f
DSH
4124 *) Add "missing" function EVP_MD_flags() (without this the only way to
4125 retrieve a digest flags is by accessing the structure directly. Update
4126 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
4127 or cipher is registered as in the "from" argument. Print out all
7f111b8b 4128 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
4129 attempting to work them out.
4130 [Steve Henson]
4131
22c98d4a
DSH
4132 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
4133 this allows the use of compression and extensions. Change default cipher
4134 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
4135 by default unless an application cipher string requests it.
4136 [Steve Henson]
4137
14023fe3
DSH
4138 *) Alter match criteria in PKCS12_parse(). It used to try to use local
4139 key ids to find matching certificates and keys but some PKCS#12 files
4140 don't follow the (somewhat unwritten) rules and this strategy fails.
4141 Now just gather all certificates together and the first private key
4142 then look for the first certificate that matches the key.
4143 [Steve Henson]
4144
aaf35f11
DSH
4145 *) Support use of registered digest and cipher names for dgst and cipher
4146 commands instead of having to add each one as a special case. So now
4147 you can do:
4148
4149 openssl sha256 foo
4150
4151 as well as:
4152
4153 openssl dgst -sha256 foo
4154
4155 and this works for ENGINE based algorithms too.
4156
4157 [Steve Henson]
3ff55e96 4158
b6af2c7e
DSH
4159 *) Update Gost ENGINE to support parameter files.
4160 [Victor B. Wagner <vitus@cryptocom.ru>]
4161
7f111b8b 4162 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
4163 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4164
c2c99e28
DSH
4165 *) Enhance the hash format used for certificate directory links. The new
4166 form uses the canonical encoding (meaning equivalent names will work
4167 even if they aren't identical) and uses SHA1 instead of MD5. This form
4168 is incompatible with the older format and as a result c_rehash should
4169 be used to rebuild symbolic links.
4170 [Steve Henson]
4171
8125d9f9
DSH
4172 *) Make PKCS#8 the default write format for private keys, replacing the
4173 traditional format. This form is standardised, more secure and doesn't
4174 include an implicit MD5 dependency.
4175 [Steve Henson]
4176
363bd0b4
DSH
4177 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4178 committed to OpenSSL should pass this lot as a minimum.
4179 [Steve Henson]
4180
12bf56c0
DSH
4181 *) Add session ticket override functionality for use by EAP-FAST.
4182 [Jouni Malinen <j@w1.fi>]
4183
87d52468
DSH
4184 *) Modify HMAC functions to return a value. Since these can be implemented
4185 in an ENGINE errors can occur.
4186 [Steve Henson]
4187
1ea6472e
BL
4188 *) Type-checked OBJ_bsearch_ex.
4189 [Ben Laurie]
4190
babb3798
BL
4191 *) Type-checked OBJ_bsearch. Also some constification necessitated
4192 by type-checking. Still to come: TXT_DB, bsearch(?),
4193 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
4194 CONF_VALUE.
4195 [Ben Laurie]
babb3798 4196
87d3a0cd
DSH
4197 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4198 seconds to a tm structure directly, instead of going through OS
4199 specific date routines. This avoids any issues with OS routines such
4200 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4201 and X509_time_adj_ex() to cover the extended range. The existing
4202 X509_time_adj() is still usable and will no longer have any date issues.
4203 [Steve Henson]
4204
d43c4497
DSH
4205 *) Delta CRL support. New use deltas option which will attempt to locate
4206 and search any appropriate delta CRLs available.
4207
4208 This work was sponsored by Google.
4209 [Steve Henson]
4210
4b96839f
DSH
4211 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4212 code and add additional score elements. Validate alternate CRL paths
4213 as part of the CRL checking and indicate a new error "CRL path validation
4214 error" in this case. Applications wanting additional details can use
4215 the verify callback and check the new "parent" field. If this is not
60250017 4216 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
4217 see this because it requires extended CRL support which is off by
4218 default.
4219
4220 This work was sponsored by Google.
4221 [Steve Henson]
4222
249a77f5
DSH
4223 *) Support for freshest CRL extension.
4224
4225 This work was sponsored by Google.
4226 [Steve Henson]
4227
d0fff69d
DSH
4228 *) Initial indirect CRL support. Currently only supported in the CRLs
4229 passed directly and not via lookup. Process certificate issuer
4230 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 4231 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
4232
4233 This work was sponsored by Google.
4234 [Steve Henson]
4235
9d84d4ed
DSH
4236 *) Add support for distinct certificate and CRL paths. The CRL issuer
4237 certificate is validated separately in this case. Only enabled if
4238 an extended CRL support flag is set: this flag will enable additional
4239 CRL functionality in future.
4240
4241 This work was sponsored by Google.
4242 [Steve Henson]
9d84d4ed 4243
002e66c0
DSH
4244 *) Add support for policy mappings extension.
4245
4246 This work was sponsored by Google.
4247 [Steve Henson]
4248
e9746e03
DSH
4249 *) Fixes to pathlength constraint, self issued certificate handling,
4250 policy processing to align with RFC3280 and PKITS tests.
4251
4252 This work was sponsored by Google.
4253 [Steve Henson]
4254
4255 *) Support for name constraints certificate extension. DN, email, DNS
4256 and URI types are currently supported.
4257
4258 This work was sponsored by Google.
4259 [Steve Henson]
4260
4c329696
GT
4261 *) To cater for systems that provide a pointer-based thread ID rather
4262 than numeric, deprecate the current numeric thread ID mechanism and
4263 replace it with a structure and associated callback type. This
4264 mechanism allows a numeric "hash" to be extracted from a thread ID in
4265 either case, and on platforms where pointers are larger than 'long',
4266 mixing is done to help ensure the numeric 'hash' is usable even if it
4267 can't be guaranteed unique. The default mechanism is to use "&errno"
4268 as a pointer-based thread ID to distinguish between threads.
4269
4270 Applications that want to provide their own thread IDs should now use
4271 CRYPTO_THREADID_set_callback() to register a callback that will call
4272 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4273
2ecd2ede
BM
4274 Note that ERR_remove_state() is now deprecated, because it is tied
4275 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4276 to free the current thread's error state should be replaced by
4277 ERR_remove_thread_state(NULL).
4278
4c329696
GT
4279 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4280 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4281 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4282 application was previously providing a numeric thread callback that
4283 was inappropriate for distinguishing threads, then uniqueness might
4284 have been obtained with &errno that happened immediately in the
4285 intermediate development versions of OpenSSL; this is no longer the
4286 case, the numeric thread callback will now override the automatic use
4287 of &errno.)
4288 [Geoff Thorpe, with help from Bodo Moeller]
4289
5cbd2033
DSH
4290 *) Initial support for different CRL issuing certificates. This covers a
4291 simple case where the self issued certificates in the chain exist and
4292 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
4293
4294 This work was sponsored by Google.
5cbd2033
DSH
4295 [Steve Henson]
4296
5ce278a7
BL
4297 *) Removed effectively defunct crypto/store from the build.
4298 [Ben Laurie]
4299
4300 *) Revamp of STACK to provide stronger type-checking. Still to come:
4301 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4302 ASN1_STRING, CONF_VALUE.
4303 [Ben Laurie]
4304
8671b898
BL
4305 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4306 RAM on SSL connections. This option can save about 34k per idle SSL.
4307 [Nick Mathewson]
4308
3c1d6bbc
BL
4309 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4310 STACK, TXT_DB, bsearch, qsort.
4311 [Ben Laurie]
4312
8931b30d
DSH
4313 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4314 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 4315 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
4316 encryptedData, envelopedData types included. Scripts to check against
4317 RFC4134 examples draft and interop and consistency checks of many
4318 content types and variants.
8931b30d
DSH
4319 [Steve Henson]
4320
3df93571 4321 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
4322 [Steve Henson]
4323
73980531
DSH
4324 *) Extend mk1mf to support importing of options and assembly language
4325 files from Configure script, currently only included in VC-WIN32.
4326 The assembly language rules can now optionally generate the source
4327 files from the associated perl scripts.
4328 [Steve Henson]
4329
0e1dba93
DSH
4330 *) Implement remaining functionality needed to support GOST ciphersuites.
4331 Interop testing has been performed using CryptoPro implementations.
4332 [Victor B. Wagner <vitus@cryptocom.ru>]
4333
0023adb4
AP
4334 *) s390x assembler pack.
4335 [Andy Polyakov]
4336
4c7c5ff6
AP
4337 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4338 "family."
4339 [Andy Polyakov]
4340
761772d7
BM
4341 *) Implement Opaque PRF Input TLS extension as specified in
4342 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4343 official specification yet and no extension type assignment by
4344 IANA exists, this extension (for now) will have to be explicitly
4345 enabled when building OpenSSL by providing the extension number
4346 to use. For example, specify an option
4347
4348 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4349
4350 to the "config" or "Configure" script to enable the extension,
4351 assuming extension number 0x9527 (which is a completely arbitrary
4352 and unofficial assignment based on the MD5 hash of the Internet
4353 Draft). Note that by doing so, you potentially lose
4354 interoperability with other TLS implementations since these might
4355 be using the same extension number for other purposes.
4356
4357 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4358 opaque PRF input value to use in the handshake. This will create
46f4e1be 4359 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
4360 return non-zero for success.
4361
4362 To get more control and flexibility, provide a callback function
4363 by using
4364
4365 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4366 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4367
4368 where
4369
4370 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4371 void *arg;
4372
4373 Callback function 'cb' will be called in handshakes, and is
4374 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4375 Argument 'arg' is for application purposes (the value as given to
4376 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4377 be provided to the callback function). The callback function
4378 has to return non-zero to report success: usually 1 to use opaque
4379 PRF input just if possible, or 2 to enforce use of the opaque PRF
4380 input. In the latter case, the library will abort the handshake
4381 if opaque PRF input is not successfully negotiated.
4382
4383 Arguments 'peerinput' and 'len' given to the callback function
4384 will always be NULL and 0 in the case of a client. A server will
4385 see the client's opaque PRF input through these variables if
4386 available (NULL and 0 otherwise). Note that if the server
4387 provides an opaque PRF input, the length must be the same as the
4388 length of the client's opaque PRF input.
4389
4390 Note that the callback function will only be called when creating
4391 a new session (session resumption can resume whatever was
4392 previously negotiated), and will not be called in SSL 2.0
4393 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4394 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4395 for applications that need to enforce opaque PRF input.
4396
4397 [Bodo Moeller]
4398
81025661 4399 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4400 MAC.
81025661
DSH
4401
4402 [Victor B. Wagner <vitus@cryptocom.ru>]
4403
6434abbf
DSH
4404 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4405 RFC4507bis. The encrypted ticket format is an encrypted encoded
4406 SSL_SESSION structure, that way new session features are automatically
4407 supported.
4408
ba0e826d
DSH
4409 If a client application caches session in an SSL_SESSION structure
4410 support is transparent because tickets are now stored in the encoded
4411 SSL_SESSION.
7f111b8b 4412
ba0e826d
DSH
4413 The SSL_CTX structure automatically generates keys for ticket
4414 protection in servers so again support should be possible
6434abbf
DSH
4415 with no application modification.
4416
4417 If a client or server wishes to disable RFC4507 support then the option
4418 SSL_OP_NO_TICKET can be set.
4419
4420 Add a TLS extension debugging callback to allow the contents of any client
4421 or server extensions to be examined.
ec5d7473
DSH
4422
4423 This work was sponsored by Google.
6434abbf
DSH
4424 [Steve Henson]
4425
3c07d3a3
DSH
4426 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4427 OpenSSL should now compile cleanly on gcc 4.2
4428 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4429
b948e2c5
DSH
4430 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4431 support including streaming MAC support: this is required for GOST
4432 ciphersuite support.
4433 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4434
9cfc8a9d
DSH
4435 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4436 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4437 to output in BER and PEM format.
4438 [Steve Henson]
4439
47b71e6e
DSH
4440 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4441 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4442 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4443 ENGINE support for HMAC keys which are unextractable. New -mac and
4444 -macopt options to dgst utility.
47b71e6e
DSH
4445 [Steve Henson]
4446
d952c79a
DSH
4447 *) New option -sigopt to dgst utility. Update dgst to use
4448 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4449 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4450 utility.
4451 [Steve Henson]
4452
fd5bc65c
BM
4453 *) Change ssl_cipher_apply_rule(), the internal function that does
4454 the work each time a ciphersuite string requests enabling
4455 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4456 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4457 the order of disabled ciphersuites such that those ciphersuites
4458 that most recently went from enabled to disabled not only stay
4459 in order with respect to each other, but also have higher priority
4460 than other disabled ciphersuites the next time ciphersuites are
4461 enabled again.
4462
4463 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4464 the same ciphersuites as with "HIGH" alone, but in a specific
4465 order where the PSK ciphersuites come first (since they are the
4466 most recently disabled ciphersuites when "HIGH" is parsed).
4467
4468 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4469 functionality) such that between otherwise identical
4470 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4471 the default order.
4472 [Bodo Moeller]
4473
0a05123a
BM
4474 *) Change ssl_create_cipher_list() so that it automatically
4475 arranges the ciphersuites in reasonable order before starting
4476 to process the rule string. Thus, the definition for "DEFAULT"
4477 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4478 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4479 This makes it much easier to arrive at a reasonable default order
4480 in applications for which anonymous ciphers are OK (meaning
4481 that you can't actually use DEFAULT).
4482 [Bodo Moeller; suggested by Victor Duchovni]
4483
52b8dad8
BM
4484 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4485 processing) into multiple integers instead of setting
4486 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4487 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4488 (These masks as well as the individual bit definitions are hidden
4489 away into the non-exported interface ssl/ssl_locl.h, so this
4490 change to the definition of the SSL_CIPHER structure shouldn't
4491 affect applications.) This give us more bits for each of these
4492 categories, so there is no longer a need to coagulate AES128 and
4493 AES256 into a single algorithm bit, and to coagulate Camellia128
4494 and Camellia256 into a single algorithm bit, which has led to all
4495 kinds of kludges.
4496
4497 Thus, among other things, the kludge introduced in 0.9.7m and
4498 0.9.8e for masking out AES256 independently of AES128 or masking
4499 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4500
4501 With the change, we also introduce new ciphersuite aliases that
4502 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4503 "CAMELLIA256".
4504 [Bodo Moeller]
4505
357d5de5
NL
4506 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4507 Use the leftmost N bytes of the signature input if the input is
4508 larger than the prime q (with N being the size in bytes of q).
4509 [Nils Larsch]
4510
11d8cdc6
DSH
4511 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4512 it yet and it is largely untested.
4513 [Steve Henson]
4514
06e2dd03
NL
4515 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4516 [Nils Larsch]
4517
de121164 4518 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4519 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4520 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4521 [Steve Henson]
4522
3189772e
AP
4523 *) Win32/64 targets are linked with Winsock2.
4524 [Andy Polyakov]
4525
010fa0b3 4526 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4527 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4528 efficiency especially when CRLs are very large by (for example) storing
4529 the CRL revoked certificates in a database.
4530 [Steve Henson]
4531
5d20c4fb
DSH
4532 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4533 new CRLs added to a directory can be used. New command line option
4534 -verify_return_error to s_client and s_server. This causes real errors
4535 to be returned by the verify callback instead of carrying on no matter
4536 what. This reflects the way a "real world" verify callback would behave.
4537 [Steve Henson]
4538
4539 *) GOST engine, supporting several GOST algorithms and public key formats.
4540 Kindly donated by Cryptocom.
4541 [Cryptocom]
4542
bc7535bc
DSH
4543 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4544 partitioned by DP are handled but no indirect CRL or reason partitioning
4545 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4546 selected via a scoring technique which handles IDP and AKID in CRLs.
4547 [Steve Henson]
4548
4549 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4550 will ultimately be used for all verify operations: this will remove the
4551 X509_STORE dependency on certificate verification and allow alternative
4552 lookup methods. X509_STORE based implementations of these two callbacks.
4553 [Steve Henson]
4554
f6e7d014
DSH
4555 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4556 Modify get_crl() to find a valid (unexpired) CRL if possible.
4557 [Steve Henson]
4558
edc54021
DSH
4559 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4560 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4561 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4562 extensions in X509_CRL structure and cache CRLDP in X509.
4563 [Steve Henson]
4564
450ea834
DSH
4565 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4566 this maps equivalent X509_NAME structures into a consistent structure.
4567 Name comparison can then be performed rapidly using memcmp().
4568 [Steve Henson]
4569
7f111b8b 4570 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4571 utility.
c1c6c0bf
DSH
4572 [Steve Henson]
4573
b7683e3a
DSH
4574 *) Allow digests to supply their own micalg string for S/MIME type using
4575 the ctrl EVP_MD_CTRL_MICALG.
4576 [Steve Henson]
4577
4578 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4579 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4580 ctrl. It can then customise the structure before and/or after signing
4581 if necessary.
4582 [Steve Henson]
4583
0ee2166c
DSH
4584 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4585 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4586 to free up any added signature OIDs.
4587 [Steve Henson]
4588
5ba4bf35
DSH
4589 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4590 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4591 digest and cipher tables. New options added to openssl utility:
4592 list-message-digest-algorithms and list-cipher-algorithms.
4593 [Steve Henson]
4594
c4e7870a
BM
4595 *) Change the array representation of binary polynomials: the list
4596 of degrees of non-zero coefficients is now terminated with -1.
4597 Previously it was terminated with 0, which was also part of the
4598 value; thus, the array representation was not applicable to
4599 polynomials where t^0 has coefficient zero. This change makes
4600 the array representation useful in a more general context.
4601 [Douglas Stebila]
4602
89bbe14c
BM
4603 *) Various modifications and fixes to SSL/TLS cipher string
4604 handling. For ECC, the code now distinguishes between fixed ECDH
4605 with RSA certificates on the one hand and with ECDSA certificates
4606 on the other hand, since these are separate ciphersuites. The
4607 unused code for Fortezza ciphersuites has been removed.
4608
4609 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4610 (not "ECDHE"). For consistency with the code for DH
4611 certificates, use of ECDH certificates is now considered ECDH
4612 authentication, not RSA or ECDSA authentication (the latter is
4613 merely the CA's signing algorithm and not actively used in the
4614 protocol).
4615
4616 The temporary ciphersuite alias "ECCdraft" is no longer
4617 available, and ECC ciphersuites are no longer excluded from "ALL"
4618 and "DEFAULT". The following aliases now exist for RFC 4492
4619 ciphersuites, most of these by analogy with the DH case:
4620
4621 kECDHr - ECDH cert, signed with RSA
4622 kECDHe - ECDH cert, signed with ECDSA
4623 kECDH - ECDH cert (signed with either RSA or ECDSA)
4624 kEECDH - ephemeral ECDH
4625 ECDH - ECDH cert or ephemeral ECDH
4626
4627 aECDH - ECDH cert
4628 aECDSA - ECDSA cert
4629 ECDSA - ECDSA cert
4630
4631 AECDH - anonymous ECDH
4632 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4633
4634 [Bodo Moeller]
4635
fb7b3932
DSH
4636 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4637 Use correct micalg parameters depending on digest(s) in signed message.
4638 [Steve Henson]
4639
01b8b3c7
DSH
4640 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4641 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4642 [Steve Henson]
de9fcfe3 4643
58aa573a 4644 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4645 an engine to register a method. Add ENGINE lookups for methods and
4646 functional reference processing.
58aa573a
DSH
4647 [Steve Henson]
4648
46f4e1be 4649 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4650 EVP_{Sign,Verify}* which allow an application to customise the signature
4651 process.
4652 [Steve Henson]
4653
55311921
DSH
4654 *) New -resign option to smime utility. This adds one or more signers
4655 to an existing PKCS#7 signedData structure. Also -md option to use an
4656 alternative message digest algorithm for signing.
4657 [Steve Henson]
4658
a6e7fcd1
DSH
4659 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4660 create PKCS7 structures containing multiple signers. Update smime
4661 application to support multiple signers.
4662 [Steve Henson]
4663
121dd39f
DSH
4664 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4665 digest MAC.
4666 [Steve Henson]
4667
856640b5 4668 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4669 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4670 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4671 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4672 PRF which will be automatically used with PBES2.
856640b5
DSH
4673 [Steve Henson]
4674
34b3c72e 4675 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4676 new API.
4677 [Steve Henson]
4678
399a6f0b
DSH
4679 *) Update PKCS#7 enveloped data routines to use new API. This is now
4680 supported by any public key method supporting the encrypt operation. A
4681 ctrl is added to allow the public key algorithm to examine or modify
4682 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4683 a no op.
4684 [Steve Henson]
28e4fe34 4685
03919683
DSH
4686 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4687 a default digest type to use. In most cases this will be SHA1 but some
4688 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4689 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4690 2 is mandatory (that is it is the only supported type). Modify
4691 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4692 use the default md. Update openssl utilities to use the default digest
4693 type for signing if it is not explicitly indicated.
4694 [Steve Henson]
4695
7f111b8b 4696 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4697 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4698 signing method from the key type. This effectively removes the link
4699 between digests and public key types.
4700 [Steve Henson]
4701
d2027098
DSH
4702 *) Add an OID cross reference table and utility functions. Its purpose is to
4703 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4704 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4705 needed to use the correct OID to be removed.
d2027098
DSH
4706 [Steve Henson]
4707
492a9e24
DSH
4708 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4709 structures for PKCS7_sign(). They are now set up by the relevant public
4710 key ASN1 method.
4711 [Steve Henson]
4712
9ca7047d
DSH
4713 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4714 [Steve Henson]
4715
ffb1ac67
DSH
4716 *) Add support for key derivation (agreement) in the API, DH method and
4717 pkeyutl.
4718 [Steve Henson]
4719
3ba0885a 4720 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4721 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4722 command line functionality not previously available: DSA signatures can be
4723 generated and verified using pkeyutl and DH key support and generation in
4724 pkey, genpkey.
4725 [Steve Henson]
4726
4700aea9
UM
4727 *) BeOS support.
4728 [Oliver Tappe <zooey@hirschkaefer.de>]
4729
4730 *) New make target "install_html_docs" installs HTML renditions of the
4731 manual pages.
4732 [Oliver Tappe <zooey@hirschkaefer.de>]
4733
14e96192 4734 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4735 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4736 support key and parameter generation and add initial key generation
4737 functionality for RSA.
4738 [Steve Henson]
4739
f733a5ef
DSH
4740 *) Add functions for main EVP_PKEY_method operations. The undocumented
4741 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4742 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4743 [Steve Henson]
4744
0b6f3c66
DSH
4745 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4746 key API, doesn't do much yet.
4747 [Steve Henson]
4748
0b33dac3
DSH
4749 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4750 public key algorithms. New option to openssl utility:
4751 "list-public-key-algorithms" to print out info.
4752 [Steve Henson]
4753
33273721
BM
4754 *) Implement the Supported Elliptic Curves Extension for
4755 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4756 [Douglas Stebila]
4757
246e0931
DSH
4758 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4759 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4760 [Steve Henson]
4761
3e4585c8 4762 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 4763 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 4764 type.
3e84b6e1
DSH
4765 [Steve Henson]
4766
7f111b8b 4767 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
4768 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4769 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4770 structure.
4771 [Steve Henson]
4772
448be743
DSH
4773 *) Initial support for pluggable public key ASN1.
4774 De-spaghettify the public key ASN1 handling. Move public and private
4775 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4776 algorithm specific handling to a single module within the relevant
4777 algorithm directory. Add functions to allow (near) opaque processing
4778 of public and private key structures.
4779 [Steve Henson]
4780
36ca4ba6
BM
4781 *) Implement the Supported Point Formats Extension for
4782 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4783 [Douglas Stebila]
4784
ddac1974
NL
4785 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4786 for the psk identity [hint] and the psk callback functions to the
4787 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 4788
ddac1974
NL
4789 New ciphersuites:
4790 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4791 PSK-AES256-CBC-SHA
7f111b8b 4792
ddac1974
NL
4793 New functions:
4794 SSL_CTX_use_psk_identity_hint
4795 SSL_get_psk_identity_hint
4796 SSL_get_psk_identity
4797 SSL_use_psk_identity_hint
4798
4799 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4800
c7235be6
UM
4801 *) Add RFC 3161 compliant time stamp request creation, response generation
4802 and response verification functionality.
053fa39a 4803 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4804
1aeb3da8
BM
4805 *) Add initial support for TLS extensions, specifically for the server_name
4806 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4807 have new members for a host name. The SSL data structure has an
4808 additional member SSL_CTX *initial_ctx so that new sessions can be
4809 stored in that context to allow for session resumption, even after the
4810 SSL has been switched to a new SSL_CTX in reaction to a client's
4811 server_name extension.
f1fd4544
BM
4812
4813 New functions (subject to change):
4814
4815 SSL_get_servername()
4816 SSL_get_servername_type()
4817 SSL_set_SSL_CTX()
4818
4819 New CTRL codes and macros (subject to change):
4820
4821 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4822 - SSL_CTX_set_tlsext_servername_callback()
4823 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4824 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4825 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4826
241520e6
BM
4827 openssl s_client has a new '-servername ...' option.
4828
4829 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4830 '-key2 ...', '-servername_fatal' (subject to change). This allows
4831 testing the HostName extension for a specific single host name ('-cert'
4832 and '-key' remain fallbacks for handshakes without HostName
14e96192 4833 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4834 default is a warning; it becomes fatal with the '-servername_fatal'
4835 option.
b1277b99 4836
e8e5b46e 4837 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4838
ed26604a
AP
4839 *) Whirlpool hash implementation is added.
4840 [Andy Polyakov]
4841
0cb9d93d
AP
4842 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4843 bn(64,32). Because of instruction set limitations it doesn't have
4844 any negative impact on performance. This was done mostly in order
4845 to make it possible to share assembler modules, such as bn_mul_mont
4846 implementations, between 32- and 64-bit builds without hassle.
4847 [Andy Polyakov]
4848
8dee9f84
BM
4849 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4850 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4851 macro.
4852 [Bodo Moeller]
4853
4d524040
AP
4854 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4855 dedicated Montgomery multiplication procedure, is introduced.
4856 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4857 "64-bit" performance on certain 32-bit targets.
4858 [Andy Polyakov]
4859
566dda07 4860 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 4861 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 4862 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
4863 using the maximum available value.
4864 [Steve Henson]
4865
13e4670c
BM
4866 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4867 in addition to the text details.
4868 [Bodo Moeller]
4869
1ef7acfe
DSH
4870 *) Very, very preliminary EXPERIMENTAL support for printing of general
4871 ASN1 structures. This currently produces rather ugly output and doesn't
4872 handle several customised structures at all.
4873 [Steve Henson]
4874
a0156a92
DSH
4875 *) Integrated support for PVK file format and some related formats such
4876 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4877 these in the 'rsa' and 'dsa' utilities.
4878 [Steve Henson]
4879
eea374fd
DSH
4880 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4881 [Steve Henson]
4882
45e27385
DSH
4883 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4884 place for the (very old) "NETSCAPE" format certificates which are now
4885 handled using new ASN1 code equivalents.
eea374fd 4886 [Steve Henson]
45e27385 4887
4ebb342f
NL
4888 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4889 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4890 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4891 [Nils Larsch]
4892
9aa9d70d 4893 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
4894 unsupported fields. Enhance extension setting code to allow setting of
4895 all fields.
9aa9d70d
DSH
4896 [Steve Henson]
4897
0537f968 4898 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 4899 [Steve Henson]
28e4fe34 4900
f3dea9a5
BM
4901 *) Change 'Configure' script to enable Camellia by default.
4902 [NTT]
855d2918 4903
3e8b6485
BM
4904 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4905
4906 *) When rejecting SSL/TLS records due to an incorrect version number, never
4907 update s->server with a new major version number. As of
4908 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4909 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4910 the previous behavior could result in a read attempt at NULL when
4911 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4912 protection is active. (CVE-2010-0740)
4913 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4914
7f111b8b 4915 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
4916 could be crashed if the relevant tables were not present (e.g. chrooted).
4917 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4918
3e8b6485 4919 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 4920
46f4e1be 4921 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 4922 [Martin Olsson, Neel Mehta]
a8397553
BM
4923
4924 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4925 accommodate for stack sorting, always a write lock!).
4926 [Bodo Moeller]
ddcfc25a 4927
47e0a1c3
DSH
4928 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4929 excessive delays in the RAND_poll(): over a minute. As a workaround
4930 include a time check in the inner Heap32Next loop too.
4931 [Steve Henson]
4932
4ba1aa39 4933 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4934 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4935 the problem outlined in PR#1949. The fix suggested there however can
4936 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4937 of Apache). So instead simplify the code to flush unconditionally.
4938 This should be fine since flushing with no data to flush is a no op.
4939 [Steve Henson]
4940
bd5f21a4
DSH
4941 *) Handle TLS versions 2.0 and later properly and correctly use the
4942 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4943 off ancient servers have a habit of sticking around for a while...
4944 [Steve Henson]
4945
1b31b5ad
DSH
4946 *) Modify compression code so it frees up structures without using the
4947 ex_data callbacks. This works around a problem where some applications
58c0da84 4948 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4949 restarting) then use compression (e.g. SSL with compression) later.
4950 This results in significant per-connection memory leaks and
4951 has caused some security issues including CVE-2008-1678 and
4952 CVE-2009-4355.
4953 [Steve Henson]
4954
3e8b6485
BM
4955 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4956 change when encrypting or decrypting.
4957 [Bodo Moeller]
4958
ef51b4b9 4959 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4960 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4961 Until RI is more widely deployed this option is enabled by default.
4962 [Steve Henson]
4963
7661ccad
DSH
4964 *) Add "missing" ssl ctrls to clear options and mode.
4965 [Steve Henson]
4966
82e610e2 4967 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
4968 a no_renegotiation alert as required by RFC5746. Some renegotiating
4969 TLS clients will continue a connection gracefully when they receive
4970 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4971 waiting for a server hello which it will never receive. Now we treat a
4972 received no_renegotiation alert as a fatal error. This is because
4973 applications requesting a renegotiation might well expect it to succeed
4974 and would have no code in place to handle the server denying it so the
4975 only safe thing to do is to terminate the connection.
82e610e2
DSH
4976 [Steve Henson]
4977
5430200b
DSH
4978 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4979 peer supports secure renegotiation and 0 otherwise. Print out peer
4980 renegotiation support in s_client/s_server.
4981 [Steve Henson]
4982
9d953025
DSH
4983 *) Replace the highly broken and deprecated SPKAC certification method with
4984 the updated NID creation version. This should correctly handle UTF8.
4985 [Steve Henson]
4986
f9595988
DSH
4987 *) Implement RFC5746. Re-enable renegotiation but require the extension
4988 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4989 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
4990 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4991 SSL_CTX_set_options(). This is really not recommended unless you
4992 know what you are doing.
13f6d57b 4993 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 4994
bb4060c5
DSH
4995 *) Fixes to stateless session resumption handling. Use initial_ctx when
4996 issuing and attempting to decrypt tickets in case it has changed during
4997 servername handling. Use a non-zero length session ID when attempting
4998 stateless session resumption: this makes it possible to determine if
480af99e 4999 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
5000 (several places in OpenSSL subtly assume this) instead of later in
5001 the handshake.
5002 [Steve Henson]
5003
a25f33d2
DSH
5004 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
5005 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
5006 fixes for a few places where the return code is not checked
5007 correctly.
5008 [Julia Lawall <julia@diku.dk>]
5009
0c28f277
DSH
5010 *) Add --strict-warnings option to Configure script to include devteam
5011 warnings in other configurations.
5012 [Steve Henson]
5013
6727565a 5014 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 5015 makes it possible to install openssl libraries in locations which
6727565a
DSH
5016 have names other than "lib", for example "/usr/lib64" which some
5017 systems need.
5018 [Steve Henson, based on patch from Jeremy Utley]
5019
d9d0f1b5
DSH
5020 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
5021 X690 8.9.12 and can produce some misleading textual output of OIDs.
5022 [Steve Henson, reported by Dan Kaminsky]
5023
480af99e
BM
5024 *) Delete MD2 from algorithm tables. This follows the recommendation in
5025 several standards that it is not used in new applications due to
5026 several cryptographic weaknesses. For binary compatibility reasons
5027 the MD2 API is still compiled in by default.
5028 [Steve Henson]
5029
9de014a7
DSH
5030 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
5031 and restored.
5032 [Steve Henson]
5033
480af99e
BM
5034 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
5035 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
5036 clash.
5037 [Guenter <lists@gknw.net>]
5038
d2f6d282
DSH
5039 *) Fix the server certificate chain building code to use X509_verify_cert(),
5040 it used to have an ad-hoc builder which was unable to cope with anything
5041 other than a simple chain.
5042 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
5043
f3be6c7b
DSH
5044 *) Don't check self signed certificate signatures in X509_verify_cert()
5045 by default (a flag can override this): it just wastes time without
5046 adding any security. As a useful side effect self signed root CAs
5047 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
5048 [Steve Henson]
5049
d0b72cf4
DSH
5050 *) In dtls1_process_out_of_seq_message() the check if the current message
5051 is already buffered was missing. For every new message was memory
5052 allocated, allowing an attacker to perform an denial of service attack
5053 with sending out of seq handshake messages until there is no memory
46f4e1be 5054 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
5055 sequence number made no sense and would be part of another handshake.
5056 So only messages with sequence numbers less than 10 in advance will be
480af99e 5057 buffered. (CVE-2009-1378)
7f111b8b 5058 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5059
5060 *) Records are buffered if they arrive with a future epoch to be
5061 processed after finishing the corresponding handshake. There is
5062 currently no limitation to this buffer allowing an attacker to perform
5063 a DOS attack with sending records with future epochs until there is no
14e96192 5064 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 5065 the size of a buffer and limits the record buffer to 100 entries.
480af99e 5066 (CVE-2009-1377)
7f111b8b 5067 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5068
5069 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 5070 parent structure is freed. (CVE-2009-1379)
7f111b8b 5071 [Daniel Mentz]
d0b72cf4 5072
cc7399e7
DSH
5073 *) Handle non-blocking I/O properly in SSL_shutdown() call.
5074 [Darryl Miles <darryl-mailinglists@netbauds.net>]
5075
ddcfc25a
DSH
5076 *) Add 2.5.4.* OIDs
5077 [Ilya O. <vrghost@gmail.com>]
5078
480af99e
BM
5079 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5080
5081 *) Disable renegotiation completely - this fixes a severe security
5082 problem (CVE-2009-3555) at the cost of breaking all
5083 renegotiation. Renegotiation can be re-enabled by setting
5084 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
5085 run-time. This is really not recommended unless you know what
5086 you're doing.
5087 [Ben Laurie]
5088
4d7b7c62 5089 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 5090
73ba116e
DSH
5091 *) Don't set val to NULL when freeing up structures, it is freed up by
5092 underlying code. If sizeof(void *) > sizeof(long) this can result in
5093 zeroing past the valid field. (CVE-2009-0789)
5094 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
5095
80b2ff97
DSH
5096 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
5097 checked correctly. This would allow some invalid signed attributes to
5098 appear to verify correctly. (CVE-2009-0591)
5099 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5100
7ce8c95d
DSH
5101 *) Reject UniversalString and BMPString types with invalid lengths. This
5102 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
5103 a legal length. (CVE-2009-0590)
5104 [Steve Henson]
5105
7f111b8b 5106 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
5107 unconditionally. This allows applications to override it at the store
5108 level.
5109 [Steve Henson]
5110
854a225a
DSH
5111 *) Permit restricted recursion of ASN1 strings. This is needed in practice
5112 to handle some structures.
5113 [Steve Henson]
5114
77202a85
DSH
5115 *) Improve efficiency of mem_gets: don't search whole buffer each time
5116 for a '\n'
5117 [Jeremy Shapiro <jnshapir@us.ibm.com>]
5118
7ca1cfba
BM
5119 *) New -hex option for openssl rand.
5120 [Matthieu Herrb]
5121
57f39cc8
DSH
5122 *) Print out UTF8String and NumericString when parsing ASN1.
5123 [Steve Henson]
5124
64895732
DSH
5125 *) Support NumericString type for name components.
5126 [Steve Henson]
480af99e 5127
7f625320
BL
5128 *) Allow CC in the environment to override the automatically chosen
5129 compiler. Note that nothing is done to ensure flags work with the
5130 chosen compiler.
5131 [Ben Laurie]
480af99e 5132
bab53405
DSH
5133 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5134
5135 *) Properly check EVP_VerifyFinal() and similar return values
5136 (CVE-2008-5077).
5137 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 5138
60aee6ce
BL
5139 *) Enable TLS extensions by default.
5140 [Ben Laurie]
5141
31636a3e 5142 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
5143 multithreaded or not. (This does not release the developer from the
5144 obligation to set up the dynamic locking callbacks.)
5145 [Sander Temme <sander@temme.net>]
31636a3e 5146
31636a3e
GT
5147 *) Use correct exit code if there is an error in dgst command.
5148 [Steve Henson; problem pointed out by Roland Dirlewanger]
5149
7a762197
BM
5150 *) Tweak Configure so that you need to say "experimental-jpake" to enable
5151 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
5152 [Bodo Moeller]
5153
5154 *) Add experimental JPAKE support, including demo authentication in
5155 s_client and s_server.
6caa4edd
BL
5156 [Ben Laurie]
5157
28b6d502
BL
5158 *) Set the comparison function in v3_addr_canonize().
5159 [Rob Austein <sra@hactrn.net>]
5160
d5bbead4
BL
5161 *) Add support for XMPP STARTTLS in s_client.
5162 [Philip Paeps <philip@freebsd.org>]
5163
837f2fc7
BM
5164 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5165 to ensure that even with this option, only ciphersuites in the
5166 server's preference list will be accepted. (Note that the option
5167 applies only when resuming a session, so the earlier behavior was
5168 just about the algorithm choice for symmetric cryptography.)
5169 [Bodo Moeller]
5170
1a489c9a 5171 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 5172
480af99e
BM
5173 *) Fix NULL pointer dereference if a DTLS server received
5174 ChangeCipherSpec as first record (CVE-2009-1386).
5175 [PR #1679]
5176
14e96192 5177 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
5178 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5179 [Nagendra Modadugu]
5180
db99c525
BM
5181 *) The fix in 0.9.8c that supposedly got rid of unsafe
5182 double-checked locking was incomplete for RSA blinding,
5183 addressing just one layer of what turns out to have been
5184 doubly unsafe triple-checked locking.
5185
5186 So now fix this for real by retiring the MONT_HELPER macro
5187 in crypto/rsa/rsa_eay.c.
5188
5189 [Bodo Moeller; problem pointed out by Marius Schilder]
5190
f8d6be3f
BM
5191 *) Various precautionary measures:
5192
5193 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5194
5195 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5196 (NB: This would require knowledge of the secret session ticket key
5197 to exploit, in which case you'd be SOL either way.)
5198
5199 - Change bn_nist.c so that it will properly handle input BIGNUMs
5200 outside the expected range.
5201
5202 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5203 builds.
5204
5205 [Neel Mehta, Bodo Moeller]
5206
1a489c9a
BM
5207 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5208 the load fails. Useful for distros.
5209 [Ben Laurie and the FreeBSD team]
5210
8528128b
DSH
5211 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5212 [Steve Henson]
5213
8228fd89
BM
5214 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5215 [Huang Ying]
5216
6bf79e30 5217 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
5218
5219 This work was sponsored by Logica.
6bf79e30
DSH
5220 [Steve Henson]
5221
8228fd89
BM
5222 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5223 keystores. Support for SSL/TLS client authentication too.
6bf79e30 5224 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
5225
5226 This work was sponsored by Logica.
6bf79e30
DSH
5227 [Steve Henson]
5228
60250017 5229 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 5230 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 5231 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
5232 files.
5233 [Steve Henson]
db99c525 5234
2cd81830 5235 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 5236
e194fe8f 5237 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 5238 handshake which could lead to a client crash as found using the
7f111b8b 5239 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
5240 [Steve Henson, Mark Cox]
5241
40a70628 5242 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 5243 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
5244 [Joe Orton]
5245
c2c2e7a4
LJ
5246 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5247
5248 Clear the error queue to ensure that error entries left from
5249 older function calls do not interfere with the correct operation.
5250 [Lutz Jaenicke, Erik de Castro Lopo]
5251
d18ef847
LJ
5252 *) Remove root CA certificates of commercial CAs:
5253
5254 The OpenSSL project does not recommend any specific CA and does not
5255 have any policy with respect to including or excluding any CA.
5256 Therefore it does not make any sense to ship an arbitrary selection
5257 of root CA certificates with the OpenSSL software.
5258 [Lutz Jaenicke]
5259
94fd382f
DSH
5260 *) RSA OAEP patches to fix two separate invalid memory reads.
5261 The first one involves inputs when 'lzero' is greater than
5262 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5263 before the beginning of from). The second one involves inputs where
5264 the 'db' section contains nothing but zeroes (there is a one-byte
5265 invalid read after the end of 'db').
5c0d90a6 5266 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
5267
5268 *) Partial backport from 0.9.9-dev:
5269
5270 Introduce bn_mul_mont (dedicated Montgomery multiplication
5271 procedure) as a candidate for BIGNUM assembler implementation.
5272 While 0.9.9-dev uses assembler for various architectures, only
5273 x86_64 is available by default here in the 0.9.8 branch, and
5274 32-bit x86 is available through a compile-time setting.
5275
5276 To try the 32-bit x86 assembler implementation, use Configure
5277 option "enable-montasm" (which exists only for this backport).
5278
5279 As "enable-montasm" for 32-bit x86 disclaims code stability
5280 anyway, in this constellation we activate additional code
5281 backported from 0.9.9-dev for further performance improvements,
5282 namely BN_from_montgomery_word. (To enable this otherwise,
5283 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5284
5285 [Andy Polyakov (backport partially by Bodo Moeller)]
5286
8a2062fe
DSH
5287 *) Add TLS session ticket callback. This allows an application to set
5288 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5289 values. This is useful for key rollover for example where several key
5290 sets may exist with different names.
5291 [Steve Henson]
a6db6a00 5292
e7b097f5
GT
5293 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5294 This was broken until now in 0.9.8 releases, such that the only way
5295 a registered ENGINE could be used (assuming it initialises
5296 successfully on the host) was to explicitly set it as the default
5297 for the relevant algorithms. This is in contradiction with 0.9.7
5298 behaviour and the documentation. With this fix, when an ENGINE is
5299 registered into a given algorithm's table of implementations, the
5300 'uptodate' flag is reset so that auto-discovery will be used next
5301 time a new context for that algorithm attempts to select an
5302 implementation.
5303 [Ian Lister (tweaked by Geoff Thorpe)]
5304
db99c525 5305 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 5306 implementation in the following ways:
db99c525
BM
5307
5308 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5309 hard coded.
5310
5311 Lack of BER streaming support means one pass streaming processing is
5312 only supported if data is detached: setting the streaming flag is
5313 ignored for embedded content.
5314
5315 CMS support is disabled by default and must be explicitly enabled
5316 with the enable-cms configuration option.
5317 [Steve Henson]
5318
5ee6f96c
GT
5319 *) Update the GMP engine glue to do direct copies between BIGNUM and
5320 mpz_t when openssl and GMP use the same limb size. Otherwise the
5321 existing "conversion via a text string export" trick is still used.
db99c525 5322 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 5323
3df93571
DSH
5324 *) Zlib compression BIO. This is a filter BIO which compressed and
5325 uncompresses any data passed through it.
5326 [Steve Henson]
5327
992e92a4
DSH
5328 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5329 RFC3394 compatible AES key wrapping.
5330 [Steve Henson]
5331
5332 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5333 sets string data without copying. X509_ALGOR_set0() and
5334 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5335 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5336 from an X509_ATTRIBUTE structure optionally checking it occurs only
5337 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5338 data.
5339 [Steve Henson]
5340
7c9882eb
BM
5341 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5342 to get the expected BN_FLG_CONSTTIME behavior.
5343 [Bodo Moeller (Google)]
7f111b8b 5344
76d761cc
DSH
5345 *) Netware support:
5346
5347 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5348 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5349 - added some more tests to do_tests.pl
5350 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5351 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5352 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5353 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5354 - various changes to netware.pl to enable gcc-cross builds on Win32
5355 platform
5356 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5357 - various changes to fix missing prototype warnings
5358 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5359 - added AES, WHIRLPOOL and CPUID assembler code to build files
5360 - added missing AES assembler make rules to mk1mf.pl
5361 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5362 [Guenter Knauf <eflash@gmx.net>]
5363
a6db6a00
DSH
5364 *) Implement certificate status request TLS extension defined in RFC3546.
5365 A client can set the appropriate parameters and receive the encoded
5366 OCSP response via a callback. A server can query the supplied parameters
5367 and set the encoded OCSP response in the callback. Add simplified examples
5368 to s_client and s_server.
5369 [Steve Henson]
5370
11d01d37
LJ
5371 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5372
5373 *) Fix various bugs:
5374 + Binary incompatibility of ssl_ctx_st structure
5375 + DTLS interoperation with non-compliant servers
5376 + Don't call get_session_cb() without proposed session
5377 + Fix ia64 assembler code
5378 [Andy Polyakov, Steve Henson]
5379
a6db6a00 5380 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5381
0d89e456
AP
5382 *) DTLS Handshake overhaul. There were longstanding issues with
5383 OpenSSL DTLS implementation, which were making it impossible for
5384 RFC 4347 compliant client to communicate with OpenSSL server.
5385 Unfortunately just fixing these incompatibilities would "cut off"
5386 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5387 server keeps tolerating non RFC compliant syntax. The opposite is
5388 not true, 0.9.8f client can not communicate with earlier server.
5389 This update even addresses CVE-2007-4995.
5390 [Andy Polyakov]
5391
5392 *) Changes to avoid need for function casts in OpenSSL: some compilers
5393 (gcc 4.2 and later) reject their use.
5394 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5395 Steve Henson]
7f111b8b 5396
0d89e456
AP
5397 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5398 RFC4507bis. The encrypted ticket format is an encrypted encoded
5399 SSL_SESSION structure, that way new session features are automatically
5400 supported.
5401
5402 If a client application caches session in an SSL_SESSION structure
5403 support is transparent because tickets are now stored in the encoded
5404 SSL_SESSION.
7f111b8b 5405
0d89e456
AP
5406 The SSL_CTX structure automatically generates keys for ticket
5407 protection in servers so again support should be possible
5408 with no application modification.
5409
5410 If a client or server wishes to disable RFC4507 support then the option
5411 SSL_OP_NO_TICKET can be set.
5412
5413 Add a TLS extension debugging callback to allow the contents of any client
5414 or server extensions to be examined.
5415
5416 This work was sponsored by Google.
5417 [Steve Henson]
5418
5419 *) Add initial support for TLS extensions, specifically for the server_name
5420 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5421 have new members for a host name. The SSL data structure has an
5422 additional member SSL_CTX *initial_ctx so that new sessions can be
5423 stored in that context to allow for session resumption, even after the
5424 SSL has been switched to a new SSL_CTX in reaction to a client's
5425 server_name extension.
5426
5427 New functions (subject to change):
5428
5429 SSL_get_servername()
5430 SSL_get_servername_type()
5431 SSL_set_SSL_CTX()
5432
5433 New CTRL codes and macros (subject to change):
5434
5435 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5436 - SSL_CTX_set_tlsext_servername_callback()
5437 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5438 - SSL_CTX_set_tlsext_servername_arg()
5439 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5440
5441 openssl s_client has a new '-servername ...' option.
5442
5443 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5444 '-key2 ...', '-servername_fatal' (subject to change). This allows
5445 testing the HostName extension for a specific single host name ('-cert'
5446 and '-key' remain fallbacks for handshakes without HostName
14e96192 5447 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5448 default is a warning; it becomes fatal with the '-servername_fatal'
5449 option.
5450
5451 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5452
5453 *) Add AES and SSE2 assembly language support to VC++ build.
5454 [Steve Henson]
5455
85a5668d
AP
5456 *) Mitigate attack on final subtraction in Montgomery reduction.
5457 [Andy Polyakov]
5458
19f6c524
BM
5459 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5460 (which previously caused an internal error).
5461 [Bodo Moeller]
5462
69ab0852
BL
5463 *) Squeeze another 10% out of IGE mode when in != out.
5464 [Ben Laurie]
5465
5f09d0ec
BL
5466 *) AES IGE mode speedup.
5467 [Dean Gaudet (Google)]
5468
96afc1cf
BM
5469 *) Add the Korean symmetric 128-bit cipher SEED (see
5470 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5471 add SEED ciphersuites from RFC 4162:
5472
5473 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5474 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5475 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5476 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5477
5478 To minimize changes between patchlevels in the OpenSSL 0.9.8
5479 series, SEED remains excluded from compilation unless OpenSSL
5480 is configured with 'enable-seed'.
5481 [KISA, Bodo Moeller]
5482
bd31fb21
BM
5483 *) Mitigate branch prediction attacks, which can be practical if a
5484 single processor is shared, allowing a spy process to extract
5485 information. For detailed background information, see
5486 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5487 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5488 and Necessary Software Countermeasures"). The core of the change
5489 are new versions BN_div_no_branch() and
5490 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5491 respectively, which are slower, but avoid the security-relevant
5492 conditional branches. These are automatically called by BN_div()
b002265e
BM
5493 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5494 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5495 remove a conditional branch.
bd31fb21
BM
5496
5497 BN_FLG_CONSTTIME is the new name for the previous
5498 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5499 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5500 in the exponent causes BN_mod_exp_mont() to use the alternative
5501 implementation in BN_mod_exp_mont_consttime().) The old name
5502 remains as a deprecated alias.
5503
60250017 5504 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5505 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5506 constant-time implementations for more than just exponentiation.
5507 Here too the old name is kept as a deprecated alias.
5508
5509 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5510 the BN_BLINDING structure gets an independent copy of the
5511 modulus. This means that the previous "BIGNUM *m" argument to
5512 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5513 essentially becomes "const BIGNUM *m", although we can't actually
5514 change this in the header file before 0.9.9. It allows
5515 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5516 enable BN_FLG_CONSTTIME.
5517
5518 [Matthew D Wood (Intel Corp)]
5519
0f32c841
BM
5520 *) In the SSL/TLS server implementation, be strict about session ID
5521 context matching (which matters if an application uses a single
5522 external cache for different purposes). Previously,
5523 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5524 set. This did ensure strict client verification, but meant that,
5525 with applications using a single external cache for quite
5526 different requirements, clients could circumvent ciphersuite
5527 restrictions for a given session ID context by starting a session
5528 in a different context.
5529 [Bodo Moeller]
61118caa 5530
0a05123a
BM
5531 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5532 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5533 authentication-only ciphersuites.
5534 [Bodo Moeller]
5535
db99c525
BM
5536 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5537 not complete and could lead to a possible single byte overflow
5538 (CVE-2007-5135) [Ben Laurie]
5539
0f32c841
BM
5540 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5541
52b8dad8
BM
5542 *) Since AES128 and AES256 (and similarly Camellia128 and
5543 Camellia256) share a single mask bit in the logic of
5544 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5545 kludge to work properly if AES128 is available and AES256 isn't
5546 (or if Camellia128 is available and Camellia256 isn't).
5547 [Victor Duchovni]
5548
772e3c07
BM
5549 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5550 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5551 When a point or a seed is encoded in a BIT STRING, we need to
5552 prevent the removal of trailing zero bits to get the proper DER
5553 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5554 of a NamedBitList, for which trailing 0 bits need to be removed.)
5555 [Bodo Moeller]
5556
1e24b3a0
BM
5557 *) Have SSL/TLS server implementation tolerate "mismatched" record
5558 protocol version while receiving ClientHello even if the
5559 ClientHello is fragmented. (The server can't insist on the
5560 particular protocol version it has chosen before the ServerHello
5561 message has informed the client about his choice.)
5562 [Bodo Moeller]
5563
96ea4ae9
BL
5564 *) Add RFC 3779 support.
5565 [Rob Austein for ARIN, Ben Laurie]
5566
1e24b3a0
BM
5567 *) Load error codes if they are not already present instead of using a
5568 static variable. This allows them to be cleanly unloaded and reloaded.
5569 Improve header file function name parsing.
5570 [Steve Henson]
5571
8d72476e
LJ
5572 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5573 or CAPABILITY handshake as required by RFCs.
5574 [Goetz Babin-Ebell]
5575
61118caa 5576 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5577
3ff55e96
MC
5578 *) Introduce limits to prevent malicious keys being able to
5579 cause a denial of service. (CVE-2006-2940)
5580 [Steve Henson, Bodo Moeller]
5581
5582 *) Fix ASN.1 parsing of certain invalid structures that can result
5583 in a denial of service. (CVE-2006-2937) [Steve Henson]
5584
7f111b8b 5585 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5586 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5587
5588 *) Fix SSL client code which could crash if connecting to a
5589 malicious SSLv2 server. (CVE-2006-4343)
5590 [Tavis Ormandy and Will Drewry, Google Security Team]
5591
ed65f7dc
BM
5592 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5593 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5594 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5595 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5596 have a single AES bit in the ciphersuite description bitmap.
5597 That change, however, also applied to ciphersuite strings such as
5598 "RC4-MD5" that intentionally matched multiple ciphersuites --
5599 namely, SSL 2.0 ciphersuites in addition to the more common ones
5600 from SSL 3.0/TLS 1.0.
5601
5602 So we change the selection algorithm again: Naming an explicit
5603 ciphersuite selects this one ciphersuite, and any other similar
5604 ciphersuite (same bitmap) from *other* protocol versions.
5605 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5606 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5607
5608 Since SSL 2.0 does not have any ciphersuites for which the
5609 128/256 bit distinction would be relevant, this works for now.
5610 The proper fix will be to use different bits for AES128 and
5611 AES256, which would have avoided the problems from the beginning;
5612 however, bits are scarce, so we can only do this in a new release
4dc83677 5613 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5614 definition to split the single 'unsigned long mask' bitmap into
5615 multiple values to extend the available space.
5616
5617 [Bodo Moeller]
5618
b79aa05e
MC
5619 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5620
5621 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5622 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5623
aa6d1a0c
BL
5624 *) Add AES IGE and biIGE modes.
5625 [Ben Laurie]
5626
e34aa5a3
BM
5627 *) Change the Unix randomness entropy gathering to use poll() when
5628 possible instead of select(), since the latter has some
5629 undesirable limitations.
5630 [Darryl Miles via Richard Levitte and Bodo Moeller]
5631
81de1028
BM
5632 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5633 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5634 cannot be implicitly activated as part of, e.g., the "AES" alias.
5635 However, please upgrade to OpenSSL 0.9.9[-dev] for
5636 non-experimental use of the ECC ciphersuites to get TLS extension
5637 support, which is required for curve and point format negotiation
5638 to avoid potential handshake problems.
850815cb
BM
5639 [Bodo Moeller]
5640
5b57fe0a
BM
5641 *) Disable rogue ciphersuites:
5642
5643 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5644 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5645 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5646
5647 The latter two were purportedly from
5648 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5649 appear there.
5650
fec38ca4 5651 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5652 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5653 unofficial, and the ID has long expired.
5654 [Bodo Moeller]
5655
0d4fb843 5656 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5657 dual-core machines) and other potential thread-safety issues.
5658 [Bodo Moeller]
5659
f3dea9a5
BM
5660 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5661 versions), which is now available for royalty-free use
5662 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5663 Also, add Camellia TLS ciphersuites from RFC 4132.
5664
4dc83677 5665 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5666 series, Camellia remains excluded from compilation unless OpenSSL
5667 is configured with 'enable-camellia'.
5668 [NTT]
5669
5cda6c45
DSH
5670 *) Disable the padding bug check when compression is in use. The padding
5671 bug check assumes the first packet is of even length, this is not
46f4e1be 5672 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5673 positives causing handshake failure. The actual bug test is ancient
5674 code so it is hoped that implementations will either have fixed it by
5675 now or any which still have the bug do not support compression.
5676 [Steve Henson]
5677
5678 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5679
ba1ba5f0
DSH
5680 *) When applying a cipher rule check to see if string match is an explicit
5681 cipher suite and only match that one cipher suite if it is.
5682 [Steve Henson]
5683
31676a35
DSH
5684 *) Link in manifests for VC++ if needed.
5685 [Austin Ziegler <halostatue@gmail.com>]
5686
d56349a2 5687 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5688 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5689 TLS extensions, which are supported starting with the 0.9.9
5690 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5691 [Douglas Stebila]
5692
b40228a6
DSH
5693 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5694 opaque EVP_CIPHER_CTX handling.
5695 [Steve Henson]
5696
ad2695b1
DSH
5697 *) Fixes and enhancements to zlib compression code. We now only use
5698 "zlib1.dll" and use the default __cdecl calling convention on Win32
5699 to conform with the standards mentioned here:
5700 http://www.zlib.net/DLL_FAQ.txt
5701 Static zlib linking now works on Windows and the new --with-zlib-include
5702 --with-zlib-lib options to Configure can be used to supply the location
5703 of the headers and library. Gracefully handle case where zlib library
5704 can't be loaded.
5705 [Steve Henson]
5706
452ae49d
DSH
5707 *) Several fixes and enhancements to the OID generation code. The old code
5708 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5709 handle numbers larger than ULONG_MAX, truncated printing and had a
5710 non standard OBJ_obj2txt() behaviour.
5711 [Steve Henson]
5712
fbf002bb
DSH
5713 *) Add support for building of engines under engine/ as shared libraries
5714 under VC++ build system.
5715 [Steve Henson]
5716
998ac55e
RL
5717 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5718 Hopefully, we will not see any false combination of paths any more.
5719 [Richard Levitte]
5720
d357be38
MC
5721 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5722
5723 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5724 (part of SSL_OP_ALL). This option used to disable the
5725 countermeasure against man-in-the-middle protocol-version
5726 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5727 idea. (CVE-2005-2969)
d357be38
MC
5728
5729 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5730 for Information Security, National Institute of Advanced Industrial
5731 Science and Technology [AIST], Japan)]
2bd2cd9b 5732
f022c177
DSH
5733 *) Add two function to clear and return the verify parameter flags.
5734 [Steve Henson]
5735
6e119bb0
NL
5736 *) Keep cipherlists sorted in the source instead of sorting them at
5737 runtime, thus removing the need for a lock.
5738 [Nils Larsch]
5739
770bc596 5740 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5741 [Nick Mathewson and Ben Laurie]
5742
5743 *) Add functions for well-known primes.
5744 [Nick Mathewson]
5745
0491e058
AP
5746 *) Extended Windows CE support.
5747 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5748
f3b656b2
DSH
5749 *) Initialize SSL_METHOD structures at compile time instead of during
5750 runtime, thus removing the need for a lock.
5751 [Steve Henson]
5752
8f2e4fdf
DSH
5753 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5754 attempting to decrypt each encrypted key in turn. Add support to
5755 smime utility.
5756 [Steve Henson]
2bd2cd9b
RL
5757
5758 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 5759
675f605d
BM
5760 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5761 OpenSSL 0.9.8.]
5762
c8310124
RL
5763 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5764 [Richard Levitte]
5765
5766 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5767 key into the same file any more.
5768 [Richard Levitte]
5769
8d3509b9
AP
5770 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5771 [Andy Polyakov]
5772
cbdac46d
DSH
5773 *) Add -utf8 command line and config file option to 'ca'.
5774 [Stefan <stf@udoma.org]
5775
c8310124
RL
5776 *) Removed the macro des_crypt(), as it seems to conflict with some
5777 libraries. Use DES_crypt().
5778 [Richard Levitte]
5779
a2c32e2d
GT
5780 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5781 involves renaming the source and generated shared-libs for
5782 both. The engines will accept the corrected or legacy ids
5783 ('ncipher' and '4758_cca' respectively) when binding. NB,
5784 this only applies when building 'shared'.
5785 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5786
b6995add
DSH
5787 *) Add attribute functions to EVP_PKEY structure. Modify
5788 PKCS12_create() to recognize a CSP name attribute and
5789 use it. Make -CSP option work again in pkcs12 utility.
5790 [Steve Henson]
5791
800e400d
NL
5792 *) Add new functionality to the bn blinding code:
5793 - automatic re-creation of the BN_BLINDING parameters after
5794 a fixed number of uses (currently 32)
5795 - add new function for parameter creation
5796 - introduce flags to control the update behaviour of the
5797 BN_BLINDING parameters
5798 - hide BN_BLINDING structure
5799 Add a second BN_BLINDING slot to the RSA structure to improve
5800 performance when a single RSA object is shared among several
5801 threads.
5802 [Nils Larsch]
5803
36d16f8e
BL
5804 *) Add support for DTLS.
5805 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5806
dc0ed30c
NL
5807 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5808 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5809 [Walter Goulet]
5810
14e96192 5811 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5812 ssl/ssl_rsa.c and ssl/s3_both.c
5813 [Nils Larsch]
5814
12bdb643
NL
5815 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5816 the apps/openssl applications.
5817 [Nils Larsch]
4d94ae00 5818
41a15c4f
BL
5819 *) Compile clean with "-Wall -Wmissing-prototypes
5820 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5821 DEBUG_SAFESTACK must also be set.
5822 [Ben Laurie]
5823
c9a112f5 5824 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5825 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5826
5827 The patented RC5 and MDC2 algorithms will now be disabled unless
5828 "enable-rc5" and "enable-mdc2", respectively, are specified.
5829
5830 (IDEA remains enabled despite being patented. This is because IDEA
5831 is frequently required for interoperability, and there is no license
5832 fee for non-commercial use. As before, "no-idea" can be used to
5833 avoid this algorithm.)
5834
c9a112f5
BM
5835 [Bodo Moeller]
5836
6951c23a
RL
5837 *) Add processing of proxy certificates (see RFC 3820). This work was
5838 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5839 EGEE (Enabling Grids for E-science in Europe).
5840 [Richard Levitte]
5841
ea681ba8
AP
5842 *) RC4 performance overhaul on modern architectures/implementations, such
5843 as Intel P4, IA-64 and AMD64.
5844 [Andy Polyakov]
5845
401ee37a
DSH
5846 *) New utility extract-section.pl. This can be used specify an alternative
5847 section number in a pod file instead of having to treat each file as
5848 a separate case in Makefile. This can be done by adding two lines to the
5849 pod file:
5850
5851 =for comment openssl_section:XXX
5852
5853 The blank line is mandatory.
5854
5855 [Steve Henson]
5856
826a42a0
DSH
5857 *) New arguments -certform, -keyform and -pass for s_client and s_server
5858 to allow alternative format key and certificate files and passphrase
5859 sources.
5860 [Steve Henson]
5861
5d7c222d
DSH
5862 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5863 update associated structures and add various utility functions.
5864
7f111b8b 5865 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
5866 standard verify code. Enhance 'smime' application with extra parameters
5867 to support policy checking and print out.
5868 [Steve Henson]
5869
30fe028f
GT
5870 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5871 Nehemiah processors. These extensions support AES encryption in hardware
5872 as well as RNG (though RNG support is currently disabled).
5873 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5874
df11e1e9
GT
5875 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5876 [Geoff Thorpe]
5877
ad500340
AP
5878 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5879 [Andy Polyakov and a number of other people]
5880
e14f4aab
AP
5881 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5882 implementation contributed by IBM.
5883 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5884
bcfea9fb
GT
5885 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5886 exponent rather than 'unsigned long'. There is a corresponding change to
5887 the new 'rsa_keygen' element of the RSA_METHOD structure.
5888 [Jelte Jansen, Geoff Thorpe]
5889
d5f686d8
BM
5890 *) Functionality for creating the initial serial number file is now
5891 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5892
5893 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5894 number file to 1, which is bound to cause problems. To avoid
5895 the problems while respecting compatibility between different 0.9.7
5896 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5897 CA.pl for serial number initialization. With the new release 0.9.8,
5898 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
5899 [Steve Henson]
5900
46f4e1be 5901 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
5902 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5903 give fewer recursive includes, which could break lazy source code - so
5904 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5905 developers should define this symbol when building and using openssl to
5906 ensure they track the recommended behaviour, interfaces, [etc], but
5907 backwards-compatible behaviour prevails when this isn't defined.
5908 [Geoff Thorpe]
5909
bf5773fa
DSH
5910 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5911 [Steve Henson]
5912
216659eb 5913 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 5914 This will generate a random key of the appropriate length based on the
216659eb 5915 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 5916 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
5917 3des routines to generate a key of the correct parity. Update S/MIME
5918 code to use new functions and hence generate correct parity DES keys.
7f111b8b 5919 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
5920 valid (weak or incorrect parity).
5921 [Steve Henson]
5922
e1a27eb3
DSH
5923 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5924 as looking them up. This is useful when the verified structure may contain
5925 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5926 present unless the new PKCS7_NO_CRL flag is asserted.
5927 [Steve Henson]
5928
6446e0c3
DSH
5929 *) Extend ASN1 oid configuration module. It now additionally accepts the
5930 syntax:
5931
5932 shortName = some long name, 1.2.3.4
5933 [Steve Henson]
5934
5c98b2ca
GT
5935 *) Reimplemented the BN_CTX implementation. There is now no more static
5936 limitation on the number of variables it can handle nor the depth of the
5937 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5938 information can now expand as required, and rather than having a single
5939 static array of bignums, BN_CTX now uses a linked-list of such arrays
5940 allowing it to expand on demand whilst maintaining the usefulness of
5941 BN_CTX's "bundling".
5942 [Geoff Thorpe]
5943
46ef873f
GT
5944 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5945 to allow all RSA operations to function using a single BN_CTX.
5946 [Geoff Thorpe]
5947
4acc3e90
DSH
5948 *) Preliminary support for certificate policy evaluation and checking. This
5949 is initially intended to pass the tests outlined in "Conformance Testing
5950 of Relying Party Client Certificate Path Processing Logic" v1.07.
5951 [Steve Henson]
5952
7f663ce4
GT
5953 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5954 remained unused and not that useful. A variety of other little bignum
5955 tweaks and fixes have also been made continuing on from the audit (see
5956 below).
5957 [Geoff Thorpe]
5958
875a644a
RL
5959 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5960 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5961 [Richard Levitte]
875a644a 5962
b6358c89
GT
5963 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5964 and this should never fail. So the return value from the use of
5965 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5966 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5967 [Geoff Thorpe]
5968
9e051bac
GT
5969 *) BN_CTX_get() should return zero-valued bignums, providing the same
5970 initialised value as BN_new().
053fa39a 5971 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 5972
edec614e
DSH
5973 *) Support for inhibitAnyPolicy certificate extension.
5974 [Steve Henson]
5975
d870740c
GT
5976 *) An audit of the BIGNUM code is underway, for which debugging code is
5977 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5978 is considered valid when processing BIGNUMs, and causes execution to
5979 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5980 further steps are taken to deliberately pollute unused data in BIGNUM
5981 structures to try and expose faulty code further on. For now, openssl will
5982 (in its default mode of operation) continue to tolerate the inconsistent
5983 forms that it has tolerated in the past, but authors and packagers should
5984 consider trying openssl and their own applications when compiled with
5985 these debugging symbols defined. It will help highlight potential bugs in
5986 their own code, and will improve the test coverage for OpenSSL itself. At
5987 some point, these tighter rules will become openssl's default to improve
5988 maintainability, though the assert()s and other overheads will remain only
5989 in debugging configurations. See bn.h for more details.
053fa39a 5990 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 5991
2ce90b9b
GT
5992 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5993 that can only be obtained through BN_CTX_new() (which implicitly
5994 initialises it). The presence of this function only made it possible
5995 to overwrite an existing structure (and cause memory leaks).
5996 [Geoff Thorpe]
5997
8dc344cc
GT
5998 *) Because of the callback-based approach for implementing LHASH as a
5999 template type, lh_insert() adds opaque objects to hash-tables and
6000 lh_doall() or lh_doall_arg() are typically used with a destructor callback
6001 to clean up those corresponding objects before destroying the hash table
6002 (and losing the object pointers). So some over-zealous constifications in
6003 LHASH have been relaxed so that lh_insert() does not take (nor store) the
6004 objects as "const" and the lh_doall[_arg] callback wrappers are not
6005 prototyped to have "const" restrictions on the object pointers they are
6006 given (and so aren't required to cast them away any more).
6007 [Geoff Thorpe]
6008
0991f070
GT
6009 *) The tmdiff.h API was so ugly and minimal that our own timing utility
6010 (speed) prefers to use its own implementation. The two implementations
6011 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
6012 its object type properly exposed (MS_TM) instead of casting to/from "char
6013 *". This may still change yet if someone realises MS_TM and "ms_time_***"
6014 aren't necessarily the greatest nomenclatures - but this is what was used
6015 internally to the implementation so I've used that for now.
6016 [Geoff Thorpe]
6017
9d473aa2 6018 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
6019 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
6020 the self-tests were still using deprecated key-generation functions so
6021 these have been updated also.
9d473aa2
GT
6022 [Geoff Thorpe]
6023
c5a55463 6024 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 6025 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
6026 New function PKCS7_set_digest() to set the digest type for PKCS#7
6027 digestedData type. Add additional code to correctly generate the
6028 digestedData type and add support for this type in PKCS7 initialization
6029 functions.
8d9086df
DSH
6030 [Steve Henson]
6031
7f111b8b 6032 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 6033 structure of type "other".
8d9086df
DSH
6034 [Steve Henson]
6035
6bd27f86
RE
6036 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
6037 sure the loop does correctly stop and breaking ("division by zero")
6038 modulus operations are not performed. The (pre-generated) prime
6039 table crypto/bn/bn_prime.h was already correct, but it could not be
6040 re-generated on some platforms because of the "division by zero"
6041 situation in the script.
6042 [Ralf S. Engelschall]
6043
968766ca
BM
6044 *) Update support for ECC-based TLS ciphersuites according to
6045 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
6046 SHA-1 now is only used for "small" curves (where the
6047 representation of a field element takes up to 24 bytes); for
6048 larger curves, the field element resulting from ECDH is directly
6049 used as premaster secret.
6050 [Douglas Stebila (Sun Microsystems Laboratories)]
6051
652ae06b
BM
6052 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
6053 curve secp160r1 to the tests.
6054 [Douglas Stebila (Sun Microsystems Laboratories)]
6055
e666c459 6056 *) Add the possibility to load symbols globally with DSO.
053fa39a 6057 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 6058
54f64516
RL
6059 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
6060 control of the error stack.
6061 [Richard Levitte]
6062
3bbb0212
RL
6063 *) Add support for STORE in ENGINE.
6064 [Richard Levitte]
6065
a5db6fa5
RL
6066 *) Add the STORE type. The intention is to provide a common interface
6067 to certificate and key stores, be they simple file-based stores, or
6068 HSM-type store, or LDAP stores, or...
6069 NOTE: The code is currently UNTESTED and isn't really used anywhere.
6070 [Richard Levitte]
6071
535fba49
RL
6072 *) Add a generic structure called OPENSSL_ITEM. This can be used to
6073 pass a list of arguments to any function as well as provide a way
6074 for a function to pass data back to the caller.
6075 [Richard Levitte]
6076
1ae0a83b
RL
6077 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
6078 works like BUF_strdup() but can be used to duplicate a portion of
6079 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
6080 a memory area.
6081 [Richard Levitte]
6082
9d6c32d6
RL
6083 *) Add the function sk_find_ex() which works like sk_find(), but will
6084 return an index to an element even if an exact match couldn't be
6085 found. The index is guaranteed to point at the element where the
6086 searched-for key would be inserted to preserve sorting order.
6087 [Richard Levitte]
6088
ea5240a5
RL
6089 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
6090 takes an extra flags argument for optional functionality. Currently,
6091 the following flags are defined:
6092
87411f05
DMSP
6093 OBJ_BSEARCH_VALUE_ON_NOMATCH
6094 This one gets OBJ_bsearch_ex() to return a pointer to the first
6095 element where the comparing function returns a negative or zero
6096 number.
ea5240a5 6097
87411f05
DMSP
6098 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
6099 This one gets OBJ_bsearch_ex() to return a pointer to the first
6100 element where the comparing function returns zero. This is useful
6101 if there are more than one element where the comparing function
6102 returns zero.
9d6c32d6 6103 [Richard Levitte]
ea5240a5 6104
16b1b035
RL
6105 *) Make it possible to create self-signed certificates with 'openssl ca'
6106 in such a way that the self-signed certificate becomes part of the
6107 CA database and uses the same mechanisms for serial number generation
6108 as all other certificate signing. The new flag '-selfsign' enables
6109 this functionality. Adapt CA.sh and CA.pl.in.
6110 [Richard Levitte]
6111
e6526fbf
RL
6112 *) Add functionality to check the public key of a certificate request
6113 against a given private. This is useful to check that a certificate
6114 request can be signed by that key (self-signing).
6115 [Richard Levitte]
6116
f85b68cd
RL
6117 *) Make it possible to have multiple active certificates with the same
6118 subject in the CA index file. This is done only if the keyword
6119 'unique_subject' is set to 'no' in the main CA section (default
6120 if 'CA_default') of the configuration file. The value is saved
6121 with the database itself in a separate index attribute file,
6122 named like the index file with '.attr' appended to the name.
6123 [Richard Levitte]
6124
46f4e1be 6125 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
6126 req and dirName.
6127 [Steve Henson]
6128
520b76ff
DSH
6129 *) Support for nameConstraints certificate extension.
6130 [Steve Henson]
6131
f80153e2
DSH
6132 *) Support for policyConstraints certificate extension.
6133 [Steve Henson]
6134
a1d12dae
DSH
6135 *) Support for policyMappings certificate extension.
6136 [Steve Henson]
6137
879650b8
GT
6138 *) Make sure the default DSA_METHOD implementation only uses its
6139 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
6140 and change its own handlers to be NULL so as to remove unnecessary
6141 indirection. This lets alternative implementations fallback to the
6142 default implementation more easily.
6143 [Geoff Thorpe]
6144
f0dc08e6
DSH
6145 *) Support for directoryName in GeneralName related extensions
6146 in config files.
6147 [Steve Henson]
6148
132eaa59
RL
6149 *) Make it possible to link applications using Makefile.shared.
6150 Make that possible even when linking against static libraries!
6151 [Richard Levitte]
6152
27068df7
DSH
6153 *) Support for single pass processing for S/MIME signing. This now
6154 means that S/MIME signing can be done from a pipe, in addition
6155 cleartext signing (multipart/signed type) is effectively streaming
6156 and the signed data does not need to be all held in memory.
6157
e9ec6396 6158 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
6159 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6160 is done after the data is output (and digests calculated) in
6161 SMIME_write_PKCS7().
6162 [Steve Henson]
6163
2d3de726
RL
6164 *) Add full support for -rpath/-R, both in shared libraries and
6165 applications, at least on the platforms where it's known how
6166 to do it.
6167 [Richard Levitte]
6168
37c660ff 6169 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 6170 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 6171 will now compute a table of multiples of the generator that
24893ca9 6172 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
6173 faster (notably in the case of a single point multiplication,
6174 scalar * generator).
6175 [Nils Larsch, Bodo Moeller]
6176
4e5d3a7f
DSH
6177 *) IPv6 support for certificate extensions. The various extensions
6178 which use the IP:a.b.c.d can now take IPv6 addresses using the
6179 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6180 correctly.
6181 [Steve Henson]
6182
96f7065f
GT
6183 *) Added an ENGINE that implements RSA by performing private key
6184 exponentiations with the GMP library. The conversions to and from
6185 GMP's mpz_t format aren't optimised nor are any montgomery forms
6186 cached, and on x86 it appears OpenSSL's own performance has caught up.
6187 However there are likely to be other architectures where GMP could
6188 provide a boost. This ENGINE is not built in by default, but it can be
6189 specified at Configure time and should be accompanied by the necessary
6190 linker additions, eg;
6191 ./config -DOPENSSL_USE_GMP -lgmp
6192 [Geoff Thorpe]
6193
6194 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6195 testing availability of engines with "-t" - the old behaviour is
6196 produced by increasing the feature's verbosity with "-tt".
6197 [Geoff Thorpe]
6198
a74333f9
LJ
6199 *) ECDSA routines: under certain error conditions uninitialized BN objects
6200 could be freed. Solution: make sure initialization is performed early
6201 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6202 via PR#459)
6203 [Lutz Jaenicke]
6204
0e4aa0d2
GT
6205 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6206 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6207 software implementations. For DSA and DH, parameter generation can
60250017 6208 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
6209 [Geoff Thorpe]
6210
e9224c71
GT
6211 *) Change the "progress" mechanism used in key-generation and
6212 primality testing to functions that take a new BN_GENCB pointer in
6213 place of callback/argument pairs. The new API functions have "_ex"
6214 postfixes and the older functions are reimplemented as wrappers for
6215 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6216 declarations of the old functions to help (graceful) attempts to
6217 migrate to the new functions. Also, the new key-generation API
6218 functions operate on a caller-supplied key-structure and return
6219 success/failure rather than returning a key or NULL - this is to
6220 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
6221
6222 Example for using the new callback interface:
6223
6224 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6225 void *my_arg = ...;
6226 BN_GENCB my_cb;
6227
6228 BN_GENCB_set(&my_cb, my_callback, my_arg);
6229
6230 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6231 /* For the meaning of a, b in calls to my_callback(), see the
6232 * documentation of the function that calls the callback.
6233 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6234 * my_callback should return 1 if it wants BN_is_prime_ex()
6235 * to continue, or 0 to stop.
6236 */
6237
e9224c71
GT
6238 [Geoff Thorpe]
6239
fdaea9ed 6240 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 6241 available to TLS with the number defined in
fdaea9ed
RL
6242 draft-ietf-tls-compression-04.txt.
6243 [Richard Levitte]
6244
20199ca8
RL
6245 *) Add the ASN.1 structures and functions for CertificatePair, which
6246 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6247
6248 CertificatePair ::= SEQUENCE {
87411f05
DMSP
6249 forward [0] Certificate OPTIONAL,
6250 reverse [1] Certificate OPTIONAL,
9d5390a0 6251 -- at least one of the pair shall be present -- }
20199ca8
RL
6252
6253 Also implement the PEM functions to read and write certificate
6254 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6255
6256 This needed to be defined, mostly for the sake of the LDAP
6257 attribute crossCertificatePair, but may prove useful elsewhere as
6258 well.
6259 [Richard Levitte]
6260
6f17f16f
RL
6261 *) Make it possible to inhibit symlinking of shared libraries in
6262 Makefile.shared, for Cygwin's sake.
6263 [Richard Levitte]
6264
7f111b8b 6265 *) Extend the BIGNUM API by creating a function
ff22e913
NL
6266 void BN_set_negative(BIGNUM *a, int neg);
6267 and a macro that behave like
6268 int BN_is_negative(const BIGNUM *a);
b53e44e5 6269
ff22e913
NL
6270 to avoid the need to access 'a->neg' directly in applications.
6271 [Nils Larsch]
b53e44e5 6272
5c6bf031
BM
6273 *) Implement fast modular reduction for pseudo-Mersenne primes
6274 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6275 EC_GROUP_new_curve_GFp() will now automatically use this
6276 if applicable.
6277 [Nils Larsch <nla@trustcenter.de>]
6278
19b8d06a
BM
6279 *) Add new lock type (CRYPTO_LOCK_BN).
6280 [Bodo Moeller]
6281
6f7c2cb3
RL
6282 *) Change the ENGINE framework to automatically load engines
6283 dynamically from specific directories unless they could be
6284 found to already be built in or loaded. Move all the
6285 current engines except for the cryptodev one to a new
6286 directory engines/.
6287 The engines in engines/ are built as shared libraries if
6288 the "shared" options was given to ./Configure or ./config.
6289 Otherwise, they are inserted in libcrypto.a.
6290 /usr/local/ssl/engines is the default directory for dynamic
60250017 6291 engines, but that can be overridden at configure time through
874fee47
RL
6292 the usual use of --prefix and/or --openssldir, and at run
6293 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
6294 [Geoff Thorpe and Richard Levitte]
6295
30afcc07 6296 *) Add Makefile.shared, a helper makefile to build shared
14e96192 6297 libraries. Adapt Makefile.org.
30afcc07
RL
6298 [Richard Levitte]
6299
fc6a6a10
DSH
6300 *) Add version info to Win32 DLLs.
6301 [Peter 'Luna' Runestig" <peter@runestig.com>]
6302
9a48b07e
DSH
6303 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6304 can be added using this API to created arbitrary PKCS#12
6305 files while avoiding the low level API.
6306
6307 New options to PKCS12_create(), key or cert can be NULL and
6308 will then be omitted from the output file. The encryption
6309 algorithm NIDs can be set to -1 for no encryption, the mac
6310 iteration count can be set to 0 to omit the mac.
6311
6312 Enhance pkcs12 utility by making the -nokeys and -nocerts
6313 options work when creating a PKCS#12 file. New option -nomac
6314 to omit the mac, NONE can be set for an encryption algorithm.
6315 New code is modified to use the enhanced PKCS12_create()
6316 instead of the low level API.
6317 [Steve Henson]
6318
230fd6b7
DSH
6319 *) Extend ASN1 encoder to support indefinite length constructed
6320 encoding. This can output sequences tags and octet strings in
6321 this form. Modify pk7_asn1.c to support indefinite length
6322 encoding. This is experimental and needs additional code to
6323 be useful, such as an ASN1 bio and some enhanced streaming
6324 PKCS#7 code.
6325
6326 Extend template encode functionality so that tagging is passed
6327 down to the template encoder.
6328 [Steve Henson]
6329
9226e218
BM
6330 *) Let 'openssl req' fail if an argument to '-newkey' is not
6331 recognized instead of using RSA as a default.
6332 [Bodo Moeller]
6333
ea262260
BM
6334 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6335 As these are not official, they are not included in "ALL";
6336 the "ECCdraft" ciphersuite group alias can be used to select them.
6337 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6338
e172d60d
BM
6339 *) Add ECDH engine support.
6340 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6341
6342 *) Add ECDH in new directory crypto/ecdh/.
6343 [Douglas Stebila (Sun Microsystems Laboratories)]
6344
95ecacf8
BM
6345 *) Let BN_rand_range() abort with an error after 100 iterations
6346 without success (which indicates a broken PRNG).
6347 [Bodo Moeller]
6348
6fb60a84
BM
6349 *) Change BN_mod_sqrt() so that it verifies that the input value
6350 is really the square of the return value. (Previously,
6351 BN_mod_sqrt would show GIGO behaviour.)
6352 [Bodo Moeller]
6353
7793f30e
BM
6354 *) Add named elliptic curves over binary fields from X9.62, SECG,
6355 and WAP/WTLS; add OIDs that were still missing.
6356
6357 [Sheueling Chang Shantz and Douglas Stebila
6358 (Sun Microsystems Laboratories)]
6359
6360 *) Extend the EC library for elliptic curves over binary fields
6361 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6362 New EC_METHOD:
6363
6364 EC_GF2m_simple_method
6365
6366 New API functions:
6367
6368 EC_GROUP_new_curve_GF2m
6369 EC_GROUP_set_curve_GF2m
6370 EC_GROUP_get_curve_GF2m
7793f30e
BM
6371 EC_POINT_set_affine_coordinates_GF2m
6372 EC_POINT_get_affine_coordinates_GF2m
6373 EC_POINT_set_compressed_coordinates_GF2m
6374
6375 Point compression for binary fields is disabled by default for
6376 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6377 enable it).
6378
6379 As binary polynomials are represented as BIGNUMs, various members
6380 of the EC_GROUP and EC_POINT data structures can be shared
6381 between the implementations for prime fields and binary fields;
6382 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6383 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6384 (For simplicity, the '..._GFp' prefix has been dropped from
6385 various internal method names.)
7793f30e
BM
6386
6387 An internal 'field_div' method (similar to 'field_mul' and
6388 'field_sqr') has been added; this is used only for binary fields.
6389
6390 [Sheueling Chang Shantz and Douglas Stebila
6391 (Sun Microsystems Laboratories)]
6392
9e4f9b36 6393 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6394 through methods ('mul', 'precompute_mult').
6395
6396 The generic implementations (now internally called 'ec_wNAF_mul'
6397 and 'ec_wNAF_precomputed_mult') remain the default if these
6398 methods are undefined.
6399
6400 [Sheueling Chang Shantz and Douglas Stebila
6401 (Sun Microsystems Laboratories)]
6402
6403 *) New function EC_GROUP_get_degree, which is defined through
6404 EC_METHOD. For curves over prime fields, this returns the bit
6405 length of the modulus.
6406
6407 [Sheueling Chang Shantz and Douglas Stebila
6408 (Sun Microsystems Laboratories)]
6409
6410 *) New functions EC_GROUP_dup, EC_POINT_dup.
6411 (These simply call ..._new and ..._copy).
6412
6413 [Sheueling Chang Shantz and Douglas Stebila
6414 (Sun Microsystems Laboratories)]
6415
1dc920c8
BM
6416 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6417 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6418 used) in the following functions [macros]:
1dc920c8
BM
6419
6420 BN_GF2m_add
6421 BN_GF2m_sub [= BN_GF2m_add]
6422 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6423 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6424 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6425 BN_GF2m_mod_inv
6426 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6427 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6428 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6429 BN_GF2m_cmp [= BN_ucmp]
6430
6431 (Note that only the 'mod' functions are actually for fields GF(2^m).
6432 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6433
6434 For some functions, an the irreducible polynomial defining a
6435 field can be given as an 'unsigned int[]' with strictly
6436 decreasing elements giving the indices of those bits that are set;
6437 i.e., p[] represents the polynomial
6438 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6439 where
6440 p[0] > p[1] > ... > p[k] = 0.
6441 This applies to the following functions:
6442
6443 BN_GF2m_mod_arr
6444 BN_GF2m_mod_mul_arr
6445 BN_GF2m_mod_sqr_arr
6446 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6447 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6448 BN_GF2m_mod_exp_arr
6449 BN_GF2m_mod_sqrt_arr
6450 BN_GF2m_mod_solve_quad_arr
6451 BN_GF2m_poly2arr
6452 BN_GF2m_arr2poly
6453
6454 Conversion can be performed by the following functions:
6455
6456 BN_GF2m_poly2arr
6457 BN_GF2m_arr2poly
6458
6459 bntest.c has additional tests for binary polynomial arithmetic.
6460
909abce8
BM
6461 Two implementations for BN_GF2m_mod_div() are available.
6462 The default algorithm simply uses BN_GF2m_mod_inv() and
6463 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6464 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6465 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6466
6467 [Sheueling Chang Shantz and Douglas Stebila
6468 (Sun Microsystems Laboratories)]
6469
16dc1cfb
BM
6470 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6471 functionality is disabled at compile-time.
6472 [Douglas Stebila <douglas.stebila@sun.com>]
6473
ea4f109c
BM
6474 *) Change default behaviour of 'openssl asn1parse' so that more
6475 information is visible when viewing, e.g., a certificate:
6476
6477 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6478 mode the content of non-printable OCTET STRINGs is output in a
6479 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6480 avoid the appearance of a printable string.
6481 [Nils Larsch <nla@trustcenter.de>]
6482
254ef80d
BM
6483 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6484 functions
6485 EC_GROUP_set_asn1_flag()
6486 EC_GROUP_get_asn1_flag()
6487 EC_GROUP_set_point_conversion_form()
6488 EC_GROUP_get_point_conversion_form()
6489 These control ASN1 encoding details:
b8e0e123
BM
6490 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6491 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6492 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6493 asn1_for are as for point2oct, namely
6494 POINT_CONVERSION_COMPRESSED
6495 POINT_CONVERSION_UNCOMPRESSED
6496 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6497
6498 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6499 functions
6500 EC_GROUP_set_seed()
6501 EC_GROUP_get0_seed()
6502 EC_GROUP_get_seed_len()
6503 This is used only for ASN1 purposes (so far).
458c2917
BM
6504 [Nils Larsch <nla@trustcenter.de>]
6505
6506 *) Add 'field_type' member to EC_METHOD, which holds the NID
6507 of the appropriate field type OID. The new function
6508 EC_METHOD_get_field_type() returns this value.
6509 [Nils Larsch <nla@trustcenter.de>]
6510
7f111b8b 6511 *) Add functions
6cbe6382
BM
6512 EC_POINT_point2bn()
6513 EC_POINT_bn2point()
6514 EC_POINT_point2hex()
6515 EC_POINT_hex2point()
6516 providing useful interfaces to EC_POINT_point2oct() and
6517 EC_POINT_oct2point().
6518 [Nils Larsch <nla@trustcenter.de>]
6519
b6db386f
BM
6520 *) Change internals of the EC library so that the functions
6521 EC_GROUP_set_generator()
6522 EC_GROUP_get_generator()
6523 EC_GROUP_get_order()
6524 EC_GROUP_get_cofactor()
6525 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6526 to methods, which would lead to unnecessary code duplication when
6527 adding different types of curves.
6cbe6382 6528 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6529
47234cd3
BM
6530 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6531 arithmetic, and such that modified wNAFs are generated
6532 (which avoid length expansion in many cases).
6533 [Bodo Moeller]
6534
82652aaf
BM
6535 *) Add a function EC_GROUP_check_discriminant() (defined via
6536 EC_METHOD) that verifies that the curve discriminant is non-zero.
6537
6538 Add a function EC_GROUP_check() that makes some sanity tests
6539 on a EC_GROUP, its generator and order. This includes
6540 EC_GROUP_check_discriminant().
6541 [Nils Larsch <nla@trustcenter.de>]
6542
4d94ae00
BM
6543 *) Add ECDSA in new directory crypto/ecdsa/.
6544
5dbd3efc
BM
6545 Add applications 'openssl ecparam' and 'openssl ecdsa'
6546 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6547
6548 ECDSA support is also included in various other files across the
6549 library. Most notably,
6550 - 'openssl req' now has a '-newkey ecdsa:file' option;
6551 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6552 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6553 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6554 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6555 extracted before the specific public key;
6556 - ECDSA engine support has been added.
f8e21776 6557 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6558
af28dd6c 6559 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6560 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6561 function
8b15c740 6562 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6563 and the list of available named curves can be obtained with
6564 EC_get_builtin_curves().
254ef80d
BM
6565 Also add a 'curve_name' member to EC_GROUP objects, which can be
6566 accessed via
0f449936
BM
6567 EC_GROUP_set_curve_name()
6568 EC_GROUP_get_curve_name()
8b15c740 6569 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6570
c1862f91
BM
6571 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6572 was actually never needed) and in BN_mul(). The removal in BN_mul()
6573 required a small change in bn_mul_part_recursive() and the addition
6574 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6575 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6576 bn_sub_words() and bn_add_words() except they take arrays with
6577 differing sizes.
6578 [Richard Levitte]
6579
dd2b6750 6580 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6581
7f111b8b 6582 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6583 sensitive data.
6584 [Benjamin Bennett <ben@psc.edu>]
6585
0a05123a
BM
6586 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6587 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6588 authentication-only ciphersuites.
6589 [Bodo Moeller]
6590
52b8dad8
BM
6591 *) Since AES128 and AES256 share a single mask bit in the logic of
6592 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6593 kludge to work properly if AES128 is available and AES256 isn't.
6594 [Victor Duchovni]
6595
dd2b6750
BM
6596 *) Expand security boundary to match 1.1.1 module.
6597 [Steve Henson]
6598
6599 *) Remove redundant features: hash file source, editing of test vectors
6600 modify fipsld to use external fips_premain.c signature.
6601 [Steve Henson]
6602
6603 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6604 run algorithm test programs.
6605 [Steve Henson]
6606
6607 *) Make algorithm test programs more tolerant of whitespace.
6608 [Steve Henson]
6609
1e24b3a0
BM
6610 *) Have SSL/TLS server implementation tolerate "mismatched" record
6611 protocol version while receiving ClientHello even if the
6612 ClientHello is fragmented. (The server can't insist on the
6613 particular protocol version it has chosen before the ServerHello
6614 message has informed the client about his choice.)
6615 [Bodo Moeller]
6616
6617 *) Load error codes if they are not already present instead of using a
6618 static variable. This allows them to be cleanly unloaded and reloaded.
6619 [Steve Henson]
6620
61118caa
BM
6621 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6622
6623 *) Introduce limits to prevent malicious keys being able to
6624 cause a denial of service. (CVE-2006-2940)
6625 [Steve Henson, Bodo Moeller]
6626
6627 *) Fix ASN.1 parsing of certain invalid structures that can result
6628 in a denial of service. (CVE-2006-2937) [Steve Henson]
6629
7f111b8b 6630 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6631 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6632
6633 *) Fix SSL client code which could crash if connecting to a
6634 malicious SSLv2 server. (CVE-2006-4343)
6635 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6636
6637 *) Change ciphersuite string processing so that an explicit
6638 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6639 will no longer include "AES128-SHA"), and any other similar
6640 ciphersuite (same bitmap) from *other* protocol versions (so that
6641 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6642 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6643 changes from 0.9.8b and 0.9.8d.
6644 [Bodo Moeller]
6645
b79aa05e
MC
6646 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6647
6648 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6649 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6650
27a3d9f9
RL
6651 *) Change the Unix randomness entropy gathering to use poll() when
6652 possible instead of select(), since the latter has some
6653 undesirable limitations.
e34aa5a3 6654 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6655
5b57fe0a
BM
6656 *) Disable rogue ciphersuites:
6657
6658 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6659 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6660 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6661
6662 The latter two were purportedly from
6663 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6664 appear there.
6665
46f4e1be 6666 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6667 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6668 unofficial, and the ID has long expired.
6669 [Bodo Moeller]
6670
0d4fb843 6671 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6672 dual-core machines) and other potential thread-safety issues.
6673 [Bodo Moeller]
6674
6675 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6676
6677 *) Adapt fipsld and the build system to link against the validated FIPS
6678 module in FIPS mode.
6679 [Steve Henson]
6680
6681 *) Fixes for VC++ 2005 build under Windows.
6682 [Steve Henson]
6683
7f111b8b 6684 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6685 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6686 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6687 build to use fipscanister.o from the GNU make build.
675f605d
BM
6688 [Steve Henson]
6689
89ec4332
RL
6690 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6691
6692 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6693 The value now differs depending on if you build for FIPS or not.
6694 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6695 safely run with a non-FIPSed libcrypto, as it may crash because of
6696 the difference induced by this change.
6697 [Andy Polyakov]
6698
d357be38
MC
6699 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6700
6701 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6702 (part of SSL_OP_ALL). This option used to disable the
6703 countermeasure against man-in-the-middle protocol-version
6704 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6705 idea. (CVE-2005-2969)
d357be38
MC
6706
6707 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6708 for Information Security, National Institute of Advanced Industrial
6709 Science and Technology [AIST], Japan)]
bc3cae7e 6710
b615ad90 6711 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6712 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6713 [Steve Henson]
6714
0ebfcc8f
BM
6715 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6716 the exponentiation using a fixed-length exponent. (Otherwise,
6717 the information leaked through timing could expose the secret key
6718 after many signatures; cf. Bleichenbacher's attack on DSA with
6719 biased k.)
6720 [Bodo Moeller]
6721
46a64376 6722 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6723 RSA, DSA, and DH private-key operations so that the sequence of
6724 squares and multiplies and the memory access pattern are
6725 independent of the particular secret key. This will mitigate
6726 cache-timing and potential related attacks.
46a64376
BM
6727
6728 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6729 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6730 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6731 will use this BN flag for private exponents unless the flag
6732 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6733 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6734
6735 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6736
c6c2e313
BM
6737 *) Change the client implementation for SSLv23_method() and
6738 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6739 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6740 (Previously, the SSL 2.0 backwards compatible Client Hello
6741 message format would be used even with SSL_OP_NO_SSLv2.)
6742 [Bodo Moeller]
6743
05338b58
DSH
6744 *) Add support for smime-type MIME parameter in S/MIME messages which some
6745 clients need.
6746 [Steve Henson]
6747
6ec8e63a
DSH
6748 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6749 a threadsafe manner. Modify rsa code to use new function and add calls
6750 to dsa and dh code (which had race conditions before).
6751 [Steve Henson]
6752
bc3cae7e
DSH
6753 *) Include the fixed error library code in the C error file definitions
6754 instead of fixing them up at runtime. This keeps the error code
6755 structures constant.
6756 [Steve Henson]
6757
6758 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 6759
a1006c37
BM
6760 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6761 OpenSSL 0.9.8.]
6762
0858b71b
DSH
6763 *) Fixes for newer kerberos headers. NB: the casts are needed because
6764 the 'length' field is signed on one version and unsigned on another
6765 with no (?) obvious way to tell the difference, without these VC++
6766 complains. Also the "definition" of FAR (blank) is no longer included
6767 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6768 some needed definitions.
6769 [Steve Henson]
6770
7a8c7288 6771 *) Undo Cygwin change.
053fa39a 6772 [Ulf Möller]
7a8c7288 6773
d9bfe4f9
RL
6774 *) Added support for proxy certificates according to RFC 3820.
6775 Because they may be a security thread to unaware applications,
0d4fb843 6776 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
6777 docs/HOWTO/proxy_certificates.txt for further information.
6778 [Richard Levitte]
6779
b0ef321c 6780 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 6781
59b6836a
DSH
6782 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6783 server and client random values. Previously
6784 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6785 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6786
6787 This change has negligible security impact because:
6788
6789 1. Server and client random values still have 24 bytes of pseudo random
6790 data.
6791
6792 2. Server and client random values are sent in the clear in the initial
6793 handshake.
6794
6795 3. The master secret is derived using the premaster secret (48 bytes in
6796 size for static RSA ciphersuites) as well as client server and random
6797 values.
6798
6799 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 6800 to our attention.
59b6836a
DSH
6801
6802 [Stephen Henson, reported by UK NISCC]
6803
130db968 6804 *) Use Windows randomness collection on Cygwin.
053fa39a 6805 [Ulf Möller]
130db968 6806
f69a8aeb
LJ
6807 *) Fix hang in EGD/PRNGD query when communication socket is closed
6808 prematurely by EGD/PRNGD.
053fa39a 6809 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6810
e90fadda
DSH
6811 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6812 [Steve Henson]
6813
b0ef321c
BM
6814 *) Back-port of selected performance improvements from development
6815 branch, as well as improved support for PowerPC platforms.
6816 [Andy Polyakov]
6817
a0e7c8ee
DSH
6818 *) Add lots of checks for memory allocation failure, error codes to indicate
6819 failure and freeing up memory if a failure occurs.
6820 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6821
5b40d7dd
DSH
6822 *) Add new -passin argument to dgst.
6823 [Steve Henson]
6824
1862dae8 6825 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6826 this is needed for some certificates that re-encode DNs into UTF8Strings
6827 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6828 certificates.
6829 [Steve Henson]
6830
5022e4ec
RL
6831 *) Make an explicit check during certificate validation to see that
6832 the CA setting in each certificate on the chain is correct. As a
6833 side effect always do the following basic checks on extensions,
6834 not just when there's an associated purpose to the check:
6835
6836 - if there is an unhandled critical extension (unless the user
6837 has chosen to ignore this fault)
6838 - if the path length has been exceeded (if one is set at all)
6839 - that certain extensions fit the associated purpose (if one has
6840 been given)
6841 [Richard Levitte]
6842
6843 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6844
7f111b8b 6845 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
6846 environment. This would happen due to the reordering of the revoked
6847 entries during signature checking and serial number lookup. Now the
6848 encoding is cached and the serial number sort performed under a lock.
6849 Add new STACK function sk_is_sorted().
6850 [Steve Henson]
6851
637ff35e
DSH
6852 *) Add Delta CRL to the extension code.
6853 [Steve Henson]
6854
4843acc8
DSH
6855 *) Various fixes to s3_pkt.c so alerts are sent properly.
6856 [David Holmes <d.holmes@f5.com>]
6857
d5f686d8
BM
6858 *) Reduce the chances of duplicate issuer name and serial numbers (in
6859 violation of RFC3280) using the OpenSSL certificate creation utilities.
6860 This is done by creating a random 64 bit value for the initial serial
6861 number when a serial number file is created or when a self signed
6862 certificate is created using 'openssl req -x509'. The initial serial
6863 number file is created using 'openssl x509 -next_serial' in CA.pl
6864 rather than being initialized to 1.
6865 [Steve Henson]
6866
6867 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6868
7f111b8b
RT
6869 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6870 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6871 [Joe Orton, Steve Henson]
d5f686d8
BM
6872
6873 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 6874 (CVE-2004-0112)
7f111b8b 6875 [Joe Orton, Steve Henson]
d5f686d8
BM
6876
6877 *) Make it possible to have multiple active certificates with the same
6878 subject in the CA index file. This is done only if the keyword
6879 'unique_subject' is set to 'no' in the main CA section (default
6880 if 'CA_default') of the configuration file. The value is saved
6881 with the database itself in a separate index attribute file,
6882 named like the index file with '.attr' appended to the name.
6883 [Richard Levitte]
cd2e8a6f 6884
7f111b8b 6885 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
6886 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6887 keyUsage extension present. Don't accept CRLs with unhandled critical
6888 extensions: since verify currently doesn't process CRL extensions this
6889 rejects a CRL with *any* critical extensions. Add new verify error codes
6890 for these cases.
6891 [Steve Henson]
6892
dc90f64d 6893 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 6894 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
6895 some implementations cannot handle the current raw format. Since OpenSSL
6896 copies and compares OCSP nonces as opaque blobs without any attempt at
6897 parsing them this should not create any compatibility issues.
6898 [Steve Henson]
6899
d4575825
DSH
6900 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6901 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6902 this HMAC (and other) operations are several times slower than OpenSSL
6903 < 0.9.7.
6904 [Steve Henson]
6905
cd2e8a6f
DSH
6906 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6907 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6908
caf044cb
DSH
6909 *) Use the correct content when signing type "other".
6910 [Steve Henson]
6911
29902449
DSH
6912 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6913
6914 *) Fix various bugs revealed by running the NISCC test suite:
6915
6916 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6917 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 6918
04fac373 6919 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6920
6921 If verify callback ignores invalid public key errors don't try to check
6922 certificate signature with the NULL public key.
6923
6924 [Steve Henson]
beab098d 6925
560dfd2a
DSH
6926 *) New -ignore_err option in ocsp application to stop the server
6927 exiting on the first error in a request.
6928 [Steve Henson]
6929
a9077513
BM
6930 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6931 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6932 specifications.
6933 [Steve Henson]
6934
ddc38679
BM
6935 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6936 extra data after the compression methods not only for TLS 1.0
6937 but also for SSL 3.0 (as required by the specification).
6938 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6939
6940 *) Change X509_certificate_type() to mark the key as exported/exportable
6941 when it's 512 *bits* long, not 512 bytes.
6942 [Richard Levitte]
6943
a0694600
RL
6944 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6945 blocks during encryption.
6946 [Richard Levitte]
6947
7f111b8b 6948 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
6949 flushes were not handled properly if the BIO retried. On read
6950 data was not being buffered properly and had various logic bugs.
6951 This also affects blocking I/O when the data being decoded is a
6952 certain size.
6953 [Steve Henson]
6954
beab098d
DSH
6955 *) Various S/MIME bugfixes and compatibility changes:
6956 output correct application/pkcs7 MIME type if
6957 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6958 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6959 of files as .eml work). Correctly handle very long lines in MIME
6960 parser.
6961 [Steve Henson]
6962
6963 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 6964
02da5bcd
BM
6965 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6966 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6967 a protocol version number mismatch like a decryption error
6968 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6969 [Bodo Moeller]
6970
c554155b
BM
6971 *) Turn on RSA blinding by default in the default implementation
6972 to avoid a timing attack. Applications that don't want it can call
6973 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6974 They would be ill-advised to do so in most cases.
5679bcce 6975 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
6976
6977 *) Change RSA blinding code so that it works when the PRNG is not
6978 seeded (in this case, the secret RSA exponent is abused as
6979 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
6980 is no point in blinding anyway). Make RSA blinding thread-safe
6981 by remembering the creator's thread ID in rsa->blinding and
6982 having all other threads use local one-time blinding factors
6983 (this requires more computation than sharing rsa->blinding, but
6984 avoids excessive locking; and if an RSA object is not shared
6985 between threads, blinding will still be very fast).
c554155b
BM
6986 [Bodo Moeller]
6987
d5f686d8
BM
6988 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6989 ENGINE as defaults for all supported algorithms irrespective of
6990 the 'flags' parameter. 'flags' is now honoured, so applications
6991 should make sure they are passing it correctly.
6992 [Geoff Thorpe]
6993
63ff3e83
UM
6994 *) Target "mingw" now allows native Windows code to be generated in
6995 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 6996 [Ulf Moeller]
132eaa59 6997
5b0b0e98
RL
6998 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6999
7000 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 7001 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
7002 block cipher padding has been found. This is a countermeasure
7003 against active attacks where the attacker has to distinguish
04fac373 7004 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
7005
7006 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
7007 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
7008 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 7009
758f942b
RL
7010 *) Make the no-err option work as intended. The intention with no-err
7011 is not to have the whole error stack handling routines removed from
7012 libcrypto, it's only intended to remove all the function name and
7013 reason texts, thereby removing some of the footprint that may not
7014 be interesting if those errors aren't displayed anyway.
7015
25ccb589 7016 NOTE: it's still possible for any application or module to have its
758f942b
RL
7017 own set of error texts inserted. The routines are there, just not
7018 used by default when no-err is given.
7019 [Richard Levitte]
7020
b7bbac72
RL
7021 *) Add support for FreeBSD on IA64.
7022 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
7023
9ec1d35f
RL
7024 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
7025 Kerberos function mit_des_cbc_cksum(). Before this change,
7026 the value returned by DES_cbc_cksum() was like the one from
7027 mit_des_cbc_cksum(), except the bytes were swapped.
7028 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
7029
cf56663f
DSH
7030 *) Allow an application to disable the automatic SSL chain building.
7031 Before this a rather primitive chain build was always performed in
7f111b8b 7032 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
7033 correct chain if the automatic operation produced an incorrect result.
7034
7035 Now the chain builder is disabled if either:
7036
7037 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
7038
7039 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
7040
7041 The reasoning behind this is that an application would not want the
7042 auto chain building to take place if extra chain certificates are
7043 present and it might also want a means of sending no additional
7044 certificates (for example the chain has two certificates and the
7045 root is omitted).
7046 [Steve Henson]
7047
0b13e9f0
RL
7048 *) Add the possibility to build without the ENGINE framework.
7049 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7050
d3b5cb53
DSH
7051 *) Under Win32 gmtime() can return NULL: check return value in
7052 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
7053 [Steve Henson]
7054
a74333f9
LJ
7055 *) DSA routines: under certain error conditions uninitialized BN objects
7056 could be freed. Solution: make sure initialization is performed early
7057 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
7058 Nils Larsch <nla@trustcenter.de> via PR#459)
7059 [Lutz Jaenicke]
7060
8ec16ce7
LJ
7061 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
7062 checked on reconnect on the client side, therefore session resumption
7063 could still fail with a "ssl session id is different" error. This
7064 behaviour is masked when SSL_OP_ALL is used due to
7065 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
7066 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7067 followup to PR #377.
7068 [Lutz Jaenicke]
7069
04aff67d
RL
7070 *) IA-32 assembler support enhancements: unified ELF targets, support
7071 for SCO/Caldera platforms, fix for Cygwin shared build.
7072 [Andy Polyakov]
7073
afd41c9f
RL
7074 *) Add support for FreeBSD on sparc64. As a consequence, support for
7075 FreeBSD on non-x86 processors is separate from x86 processors on
7076 the config script, much like the NetBSD support.
7077 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 7078
02e05594 7079 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 7080
ddc38679
BM
7081 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
7082 OpenSSL 0.9.7.]
7083
21cde7a4
LJ
7084 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
7085 code (06) was taken as the first octet of the session ID and the last
7086 octet was ignored consequently. As a result SSLv2 client side session
7087 caching could not have worked due to the session ID mismatch between
7088 client and server.
7089 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7090 PR #377.
7091 [Lutz Jaenicke]
7092
9cd16b1d
RL
7093 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
7094 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
7095 removed entirely.
7096 [Richard Levitte]
7097
14676ffc 7098 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
7099 seems that in spite of existing for more than a year, many application
7100 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
7101 means that this particular engine will not work properly anywhere.
7102 This is a very unfortunate situation which forces us, in the name
7103 of usability, to give the hw_ncipher.c a static lock, which is part
7104 of libcrypto.
7105 NOTE: This is for the 0.9.7 series ONLY. This hack will never
7106 appear in 0.9.8 or later. We EXPECT application authors to have
7107 dealt properly with this when 0.9.8 is released (unless we actually
7108 make such changes in the libcrypto locking code that changes will
7109 have to be made anyway).
7110 [Richard Levitte]
7111
2053c43d
DSH
7112 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
7113 octets have been read, EOF or an error occurs. Without this change
7114 some truncated ASN1 structures will not produce an error.
7115 [Steve Henson]
7116
17582ccf
RL
7117 *) Disable Heimdal support, since it hasn't been fully implemented.
7118 Still give the possibility to force the use of Heimdal, but with
7119 warnings and a request that patches get sent to openssl-dev.
7120 [Richard Levitte]
7121
0bf23d9b
RL
7122 *) Add the VC-CE target, introduce the WINCE sysname, and add
7123 INSTALL.WCE and appropriate conditionals to make it build.
7124 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7125
6f17f16f
RL
7126 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
7127 cygssl-x.y.z.dll, where x, y and z are the major, minor and
7128 edit numbers of the version.
7129 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7130
54a656ef
BL
7131 *) Introduce safe string copy and catenation functions
7132 (BUF_strlcpy() and BUF_strlcat()).
7133 [Ben Laurie (CHATS) and Richard Levitte]
7134
7135 *) Avoid using fixed-size buffers for one-line DNs.
7136 [Ben Laurie (CHATS)]
7137
7138 *) Add BUF_MEM_grow_clean() to avoid information leakage when
7139 resizing buffers containing secrets, and use where appropriate.
7140 [Ben Laurie (CHATS)]
7141
7142 *) Avoid using fixed size buffers for configuration file location.
7143 [Ben Laurie (CHATS)]
7144
7145 *) Avoid filename truncation for various CA files.
7146 [Ben Laurie (CHATS)]
7147
7148 *) Use sizeof in preference to magic numbers.
7149 [Ben Laurie (CHATS)]
7150
7151 *) Avoid filename truncation in cert requests.
7152 [Ben Laurie (CHATS)]
7153
54a656ef
BL
7154 *) Add assertions to check for (supposedly impossible) buffer
7155 overflows.
7156 [Ben Laurie (CHATS)]
7157
7158 *) Don't cache truncated DNS entries in the local cache (this could
7159 potentially lead to a spoofing attack).
7160 [Ben Laurie (CHATS)]
7161
7162 *) Fix various buffers to be large enough for hex/decimal
7163 representations in a platform independent manner.
7164 [Ben Laurie (CHATS)]
7165
7166 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7167 resizing buffers containing secrets, and use where appropriate.
7168 [Ben Laurie (CHATS)]
7169
7170 *) Add BIO_indent() to avoid much slightly worrying code to do
7171 indents.
7172 [Ben Laurie (CHATS)]
7173
7174 *) Convert sprintf()/BIO_puts() to BIO_printf().
7175 [Ben Laurie (CHATS)]
7176
7177 *) buffer_gets() could terminate with the buffer only half
7178 full. Fixed.
7179 [Ben Laurie (CHATS)]
7180
7181 *) Add assertions to prevent user-supplied crypto functions from
7182 overflowing internal buffers by having large block sizes, etc.
7183 [Ben Laurie (CHATS)]
7184
2b2ab523
BM
7185 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7186 unconditionally).
7187 [Ben Laurie (CHATS)]
7188
54a656ef
BL
7189 *) Eliminate unused copy of key in RC4.
7190 [Ben Laurie (CHATS)]
7191
7192 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7193 [Ben Laurie (CHATS)]
7194
7195 *) Fix off-by-one error in EGD path.
7196 [Ben Laurie (CHATS)]
7197
7198 *) If RANDFILE path is too long, ignore instead of truncating.
7199 [Ben Laurie (CHATS)]
7200
7201 *) Eliminate unused and incorrectly sized X.509 structure
7202 CBCParameter.
7203 [Ben Laurie (CHATS)]
7204
7205 *) Eliminate unused and dangerous function knumber().
7206 [Ben Laurie (CHATS)]
7207
7208 *) Eliminate unused and dangerous structure, KSSL_ERR.
7209 [Ben Laurie (CHATS)]
7210
7211 *) Protect against overlong session ID context length in an encoded
7212 session object. Since these are local, this does not appear to be
7213 exploitable.
7214 [Ben Laurie (CHATS)]
7215
3e06fb75
BM
7216 *) Change from security patch (see 0.9.6e below) that did not affect
7217 the 0.9.6 release series:
7218
7219 Remote buffer overflow in SSL3 protocol - an attacker could
7220 supply an oversized master key in Kerberos-enabled versions.
04fac373 7221 (CVE-2002-0657)
3e06fb75 7222 [Ben Laurie (CHATS)]
dc014d43 7223
7ba3a4c3
RL
7224 *) Change the SSL kerb5 codes to match RFC 2712.
7225 [Richard Levitte]
7226
ba111217
BM
7227 *) Make -nameopt work fully for req and add -reqopt switch.
7228 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7229
3f6db7f5
DSH
7230 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7231 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7232
f013c7f2
RL
7233 *) Make sure tests can be performed even if the corresponding algorithms
7234 have been removed entirely. This was also the last step to make
7235 OpenSSL compilable with DJGPP under all reasonable conditions.
7236 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7237
648765ba 7238 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
7239 to allow version independent disabling of normally unselected ciphers,
7240 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
7241
7242 (E.g., cipher list string "RSA" enables ciphersuites that are left
7243 out of "ALL" because they do not provide symmetric encryption.
7244 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
7245 [Lutz Jaenicke, Bodo Moeller]
7246
041843e4
RL
7247 *) Add appropriate support for separate platform-dependent build
7248 directories. The recommended way to make a platform-dependent
7249 build directory is the following (tested on Linux), maybe with
7250 some local tweaks:
7251
87411f05
DMSP
7252 # Place yourself outside of the OpenSSL source tree. In
7253 # this example, the environment variable OPENSSL_SOURCE
7254 # is assumed to contain the absolute OpenSSL source directory.
7255 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7256 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7257 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7258 mkdir -p `dirname $F`
7259 ln -s $OPENSSL_SOURCE/$F $F
7260 done
041843e4
RL
7261
7262 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 7263 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
7264 it probably means the source directory is very clean.
7265 [Richard Levitte]
7266
a6c6874a
GT
7267 *) Make sure any ENGINE control commands make local copies of string
7268 pointers passed to them whenever necessary. Otherwise it is possible
7269 the caller may have overwritten (or deallocated) the original string
7270 data when a later ENGINE operation tries to use the stored values.
053fa39a 7271 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 7272
d15711ef
BL
7273 *) Improve diagnostics in file reading and command-line digests.
7274 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7275
fbb56e5b
RL
7276 *) Add AES modes CFB and OFB to the object database. Correct an
7277 error in AES-CFB decryption.
7278 [Richard Levitte]
7279
7f111b8b 7280 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
7281 allows existing EVP_CIPHER_CTX structures to be reused after
7282 calling EVP_*Final(). This behaviour is used by encryption
7283 BIOs and some applications. This has the side effect that
7284 applications must explicitly clean up cipher contexts with
7285 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7286 [Steve Henson]
7287
dc014d43
DSH
7288 *) Check the values of dna and dnb in bn_mul_recursive before calling
7289 bn_mul_comba (a non zero value means the a or b arrays do not contain
7290 n2 elements) and fallback to bn_mul_normal if either is not zero.
7291 [Steve Henson]
4d94ae00 7292
c0455cbb
LJ
7293 *) Fix escaping of non-ASCII characters when using the -subj option
7294 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7295 [Lutz Jaenicke]
7296
85fb12d5 7297 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
7298 form for "surname", serialNumber has no short form.
7299 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7300 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
7301 The OID for unique identifiers in X509 certificates is
7302 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 7303 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 7304 [Lutz Jaenicke]
ffbe98b7 7305
85fb12d5 7306 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
7307 ENGINEs. Without any "init" command the ENGINE will be initialized
7308 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 7309 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 7310 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 7311 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
7312 [Steve Henson]
7313
85fb12d5 7314 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
7315 argument is actually passed to the callback: In the
7316 SSL_CTX_set_cert_verify_callback() prototype, the callback
7317 declaration has been changed from
7318 int (*cb)()
7319 into
7320 int (*cb)(X509_STORE_CTX *,void *);
7321 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7322 i=s->ctx->app_verify_callback(&ctx)
7323 has been changed into
7324 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7325
7326 To update applications using SSL_CTX_set_cert_verify_callback(),
7327 a dummy argument can be added to their callback functions.
7328 [D. K. Smetters <smetters@parc.xerox.com>]
7329
85fb12d5 7330 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
7331 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7332
85fb12d5 7333 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
7334 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7335 This allows older applications to transparently support certain
7336 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7337 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7338 load the config file and OPENSSL_add_all_algorithms_conf() which will
7339 always load it have also been added.
7340 [Steve Henson]
7341
85fb12d5 7342 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
7343 Adjust NIDs and EVP layer.
7344 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7345
85fb12d5 7346 *) Config modules support in openssl utility.
3647bee2
DSH
7347
7348 Most commands now load modules from the config file,
7f111b8b 7349 though in a few (such as version) this isn't done
3647bee2
DSH
7350 because it couldn't be used for anything.
7351
7352 In the case of ca and req the config file used is
7353 the same as the utility itself: that is the -config
7354 command line option can be used to specify an
7355 alternative file.
7356 [Steve Henson]
7357
85fb12d5 7358 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 7359 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
7360 [Steve Henson]
7361
85fb12d5 7362 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
7363 config section name. Add a new flag to tolerate a missing config file
7364 and move code to CONF_modules_load_file().
7365 [Steve Henson]
7366
85fb12d5 7367 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
7368 Processing, www.aep.ie. (Use engine 'aep')
7369 The support was copied from 0.9.6c [engine] and adapted/corrected
7370 to work with the new engine framework.
7371 [AEP Inc. and Richard Levitte]
7372
85fb12d5 7373 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
7374 Technologies. (Use engine 'sureware')
7375 The support was copied from 0.9.6c [engine] and adapted
7376 to work with the new engine framework.
7377 [Richard Levitte]
7378
85fb12d5 7379 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7380 make the newer ENGINE framework commands for the CHIL engine work.
7381 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7382
85fb12d5 7383 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7384 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7385
85fb12d5 7386 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7387 Make 'openssl rsa' use the general key loading routines
7388 implemented in apps.c, and make those routines able to
7389 handle the key format FORMAT_NETSCAPE and the variant
7390 FORMAT_IISSGC.
7391 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7392
381a146d 7393 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7394 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7395
85fb12d5 7396 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7397 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7398
85fb12d5 7399 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7400 BIO_R_NO_SUCH_FILE error code rather than the generic
7401 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7402 [Ben Laurie]
7403
85fb12d5 7404 *) Add new functions
a14e2d9d
BM
7405 ERR_peek_last_error
7406 ERR_peek_last_error_line
7407 ERR_peek_last_error_line_data.
7408 These are similar to
7409 ERR_peek_error
7410 ERR_peek_error_line
7411 ERR_peek_error_line_data,
7412 but report on the latest error recorded rather than the first one
7413 still in the error queue.
7414 [Ben Laurie, Bodo Moeller]
7f111b8b 7415
85fb12d5 7416 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7417 like:
7418 default_algorithms = ALL
7419 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7420 [Steve Henson]
7421
14e96192 7422 *) Preliminary ENGINE config module.
c9501c22
DSH
7423 [Steve Henson]
7424
85fb12d5 7425 *) New experimental application configuration code.
bc37d996
DSH
7426 [Steve Henson]
7427
85fb12d5 7428 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7429 symmetric ciphers, and behave the same way. Move everything to
7430 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7431 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7432
85fb12d5 7433 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7434 [Ben Laurie and Theo de Raadt]
7435
85fb12d5 7436 *) Add option to output public keys in req command.
21a85f19
DSH
7437 [Massimiliano Pala madwolf@openca.org]
7438
85fb12d5 7439 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7440 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7441 [Bodo Moeller]
7442
85fb12d5 7443 *) New functions/macros
7aa983c6
BM
7444
7445 SSL_CTX_set_msg_callback(ctx, cb)
7446 SSL_CTX_set_msg_callback_arg(ctx, arg)
7447 SSL_set_msg_callback(ssl, cb)
7448 SSL_set_msg_callback_arg(ssl, arg)
7449
7450 to request calling a callback function
7451
7452 void cb(int write_p, int version, int content_type,
7453 const void *buf, size_t len, SSL *ssl, void *arg)
7454
7455 whenever a protocol message has been completely received
7456 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7457 protocol version according to which the SSL library interprets
7458 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7459 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7460 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7461 specification (change_cipher_spec(20), alert(21), handshake(22)).
7462 'buf' and 'len' point to the actual message, 'ssl' to the
7463 SSL object, and 'arg' is the application-defined value set by
7464 SSL[_CTX]_set_msg_callback_arg().
7465
7466 'openssl s_client' and 'openssl s_server' have new '-msg' options
7467 to enable a callback that displays all protocol messages.
7468 [Bodo Moeller]
7469
85fb12d5 7470 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7471 soon as the corresponding static library is finished, and thereby get
7472 openssl and the test programs linked against the shared library.
7473 This still only happens when the keyword "shard" has been given to
7474 the configuration scripts.
7475
7476 NOTE: shared library support is still an experimental thing, and
7477 backward binary compatibility is still not guaranteed.
7478 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7479
85fb12d5 7480 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7481 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7482
85fb12d5 7483 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7484 additional bytes when new memory had to be allocated, not just
7485 when reusing an existing buffer.
7486 [Bodo Moeller]
7487
85fb12d5 7488 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7489 This allows field values to be specified as UTF8 strings.
7490 [Steve Henson]
7491
85fb12d5 7492 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7493 runs for the former and machine-readable output for the latter.
7494 [Ben Laurie]
7495
85fb12d5 7496 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7497 of the e-mail address in the DN (i.e., it will go into a certificate
7498 extension only). The new configuration file option 'email_in_dn = no'
7499 has the same effect.
7500 [Massimiliano Pala madwolf@openca.org]
7501
85fb12d5 7502 *) Change all functions with names starting with des_ to be starting
12852213 7503 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7504 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7505 des_* symbols to the corresponding _ossl_old_des_* if libdes
7506 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7507 desired, the des_* symbols will be mapped to DES_*, with one
7508 exception.
12852213 7509
0d81c69b
RL
7510 Since we provide two compatibility mappings, the user needs to
7511 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7512 compatibility is desired. The default (i.e., when that macro
7513 isn't defined) is OpenSSL 0.9.6c compatibility.
7514
7515 There are also macros that enable and disable the support of old
7516 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7517 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7518 are defined, the default will apply: to support the old des routines.
7519
7520 In either case, one must include openssl/des.h to get the correct
7521 definitions. Do not try to just include openssl/des_old.h, that
7522 won't work.
c2e4f17c
RL
7523
7524 NOTE: This is a major break of an old API into a new one. Software
7525 authors are encouraged to switch to the DES_ style functions. Some
7526 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7527 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7528 default), and then completely removed.
c2e4f17c
RL
7529 [Richard Levitte]
7530
85fb12d5 7531 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7532 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7533 rejected by default: this behaviour can be overridden by either
7534 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7535 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7536 X509_supported_extension() has also been added which returns 1 if a
7537 particular extension is supported.
7538 [Steve Henson]
7539
85fb12d5 7540 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7541 to retain compatibility with existing code.
7542 [Steve Henson]
7543
85fb12d5 7544 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7545 compatibility with existing code. In particular the 'ctx' parameter does
7546 not have to be to be initialized before the call to EVP_DigestInit() and
7547 it is tidied up after a call to EVP_DigestFinal(). New function
7548 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7549 EVP_MD_CTX_copy() changed to not require the destination to be
7550 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7551 requires the destination to be valid.
7552
7553 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7554 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7555 [Steve Henson]
7556
85fb12d5 7557 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7558 so that complete 'Handshake' protocol structures are kept in memory
7559 instead of overwriting 'msg_type' and 'length' with 'body' data.
7560 [Bodo Moeller]
7561
85fb12d5 7562 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7563 [Massimo Santin via Richard Levitte]
7564
85fb12d5 7565 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7566 reduction of linker bloat, separation of pure "ENGINE" manipulation
7567 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7568 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7569 support for symmetric ciphers and digest implementations - so ENGINEs
7570 can now accelerate these by providing EVP_CIPHER and EVP_MD
7571 implementations of their own. This is detailed in crypto/engine/README
7572 as it couldn't be adequately described here. However, there are a few
7573 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7574 were changed in the original introduction of ENGINE code have now
7575 reverted back - the hooking from this code to ENGINE is now a good
7576 deal more passive and at run-time, operations deal directly with
7577 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7578 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7579 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7580 they were not being used by the framework as there is no concept of a
7581 BIGNUM_METHOD and they could not be generalised to the new
7582 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7583 ENGINE_cpy() has been removed as it cannot be consistently defined in
7584 the new code.
7585 [Geoff Thorpe]
7586
85fb12d5 7587 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7588 [Steve Henson]
7589
85fb12d5 7590 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7591 and make sure the automatically generated functions ERR_load_*
7592 become part of libeay.num as well.
7593 [Richard Levitte]
7594
85fb12d5 7595 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7596 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7597 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7598 false once a handshake has been completed.
7599 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7600 sends a HelloRequest, but does not ensure that a handshake takes
7601 place. SSL_renegotiate_pending() is useful for checking if the
7602 client has followed the request.)
7603 [Bodo Moeller]
7604
85fb12d5 7605 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7606 By default, clients may request session resumption even during
7607 renegotiation (if session ID contexts permit); with this option,
7608 session resumption is possible only in the first handshake.
c21506ba
BM
7609
7610 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7611 more bits available for options that should not be part of
7612 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7613 [Bodo Moeller]
7614
85fb12d5 7615 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7616 [Steve Henson]
7617
85fb12d5 7618 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7619 settable (SSL*_get/set_max_cert_list()), as proposed by
7620 "Douglas E. Engert" <deengert@anl.gov>.
7621 [Lutz Jaenicke]
7622
85fb12d5 7623 *) Add support for shared libraries for Unixware-7
b26ca340 7624 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7625 [Lutz Jaenicke]
7626
85fb12d5 7627 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7628 be done prior to destruction. Use this to unload error strings from
7629 ENGINEs that load their own error strings. NB: This adds two new API
7630 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7631 [Geoff Thorpe]
908efd3b 7632
85fb12d5 7633 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7634 "openbsd") to dynamically instantiate their own error strings. This
7635 makes them more flexible to be built both as statically-linked ENGINEs
7636 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7637 Also, add stub code to each that makes building them as self-contained
7638 shared-libraries easier (see README.ENGINE).
7639 [Geoff Thorpe]
7640
85fb12d5 7641 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7642 implementations into applications that are completely implemented in
7643 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7644 commands that can be used to configure what shared-library to load and
7645 to control aspects of the way it is handled. Also, made an update to
7646 the README.ENGINE file that brings its information up-to-date and
7647 provides some information and instructions on the "dynamic" ENGINE
7648 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7649 [Geoff Thorpe]
7650
85fb12d5 7651 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7652 "ERR_unload_strings" function.
7653 [Geoff Thorpe]
7654
85fb12d5 7655 *) Add a copy() function to EVP_MD.
26188931
BL
7656 [Ben Laurie]
7657
85fb12d5 7658 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7659 md_data void pointer.
26188931
BL
7660 [Ben Laurie]
7661
85fb12d5 7662 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7663 that the digest can only process a single chunk of data
7664 (typically because it is provided by a piece of
7665 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7666 is only going to provide a single chunk of data, and hence the
7667 framework needn't accumulate the data for oneshot drivers.
7668 [Ben Laurie]
7669
85fb12d5 7670 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7671 functions. This change also alters the storage and management of global
7672 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7673 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7674 index counters. The API functions that use this state have been changed
7675 to take a "class_index" rather than pointers to the class's local STACK
7676 and counter, and there is now an API function to dynamically create new
7677 classes. This centralisation allows us to (a) plug a lot of the
7678 thread-safety problems that existed, and (b) makes it possible to clean
7679 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7680 such data would previously have always leaked in application code and
7681 workarounds were in place to make the memory debugging turn a blind eye
7682 to it. Application code that doesn't use this new function will still
7683 leak as before, but their memory debugging output will announce it now
7684 rather than letting it slide.
6ee2a136
BM
7685
7686 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7687 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7688 has a return value to indicate success or failure.
36026dfc
GT
7689 [Geoff Thorpe]
7690
85fb12d5 7691 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7692 global state (2 LHASH tables and 2 locks) is only used by the "default"
7693 implementation. This change also adds two functions to "get" and "set"
7694 the implementation prior to it being automatically set the first time
7695 any other ERR function takes place. Ie. an application can call "get",
7696 pass the return value to a module it has just loaded, and that module
7697 can call its own "set" function using that value. This means the
7698 module's "ERR" operations will use (and modify) the error state in the
7699 application and not in its own statically linked copy of OpenSSL code.
7700 [Geoff Thorpe]
7701
85fb12d5 7702 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7703 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7704 the operation, and provides a more encapsulated way for external code
7705 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7706 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7707
7708 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7709 [Geoff Thorpe]
7710
85fb12d5 7711 *) Add EVP test program.
0e360199
BL
7712 [Ben Laurie]
7713
85fb12d5 7714 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7715 [Ben Laurie]
7716
85fb12d5 7717 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7718 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7719 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7720 These allow a CRL to be built without having to access X509_CRL fields
7721 directly. Modify 'ca' application to use new functions.
7722 [Steve Henson]
7723
85fb12d5 7724 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7725 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7726 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7727 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7728 Software authors not wanting to support TLSv1 will have special reasons
7729 for their choice and can explicitly enable this option.
7730 [Bodo Moeller, Lutz Jaenicke]
7731
85fb12d5 7732 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7733 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7734 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7735 Usage example:
7736
7737 EVP_MD_CTX md;
7738
7739 EVP_MD_CTX_init(&md); /* new function call */
7740 EVP_DigestInit(&md, EVP_sha1());
7741 EVP_DigestUpdate(&md, in, len);
7742 EVP_DigestFinal(&md, out, NULL);
7743 EVP_MD_CTX_cleanup(&md); /* new function call */
7744
dbad1690
BL
7745 [Ben Laurie]
7746
85fb12d5 7747 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7748 correcting its structure. This means that calls to DES functions
7749 now have to pass a pointer to a des_key_schedule instead of a
7750 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7751 anyway): E.g.,
7752
7753 des_key_schedule ks;
7754
87411f05
DMSP
7755 des_set_key_checked(..., &ks);
7756 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
7757
7758 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
7759 [Ben Laurie]
7760
85fb12d5 7761 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
7762 PEM causes large amounts of unused functions to be linked in due to
7763 poor organisation. For example pem_all.c contains every PEM function
7764 which has a knock on effect of linking in large amounts of (unused)
7765 ASN1 code. Grouping together similar functions and splitting unrelated
7766 functions prevents this.
7767 [Steve Henson]
7768
85fb12d5 7769 *) Cleanup of EVP macros.
381a146d 7770 [Ben Laurie]
6aecef81 7771
85fb12d5 7772 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
7773 correct _ecb suffix.
7774 [Ben Laurie]
c518ade1 7775
85fb12d5 7776 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
7777 revocation information is handled using the text based index
7778 use by the ca application. The responder can either handle
7779 requests generated internally, supplied in files (for example
7780 via a CGI script) or using an internal minimal server.
7781 [Steve Henson]
7782
85fb12d5 7783 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7784 [Richard Levitte]
7785
85fb12d5 7786 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7787 1. Implemented real KerberosWrapper, instead of just using
7788 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7789 2. Implemented optional authenticator field of KerberosWrapper.
7790
7791 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7792 and authenticator structs; see crypto/krb5/.
7793
7794 Generalized Kerberos calls to support multiple Kerberos libraries.
7795 [Vern Staats <staatsvr@asc.hpc.mil>,
7796 Jeffrey Altman <jaltman@columbia.edu>
7797 via Richard Levitte]
7798
85fb12d5 7799 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7800 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7801 values for each of the key sizes rather than having just
7802 parameters (and 'speed' generating keys each time).
7803 [Geoff Thorpe]
7804
85fb12d5 7805 *) Speed up EVP routines.
f31b1250
BL
7806 Before:
7807encrypt
7808type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7809des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7810des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7811des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7812decrypt
7813des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7814des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7815des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7816 After:
7817encrypt
c148d709 7818des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7819decrypt
c148d709 7820des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7821 [Ben Laurie]
7822
85fb12d5 7823 *) Added the OS2-EMX target.
c80410c5
RL
7824 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7825
85fb12d5 7826 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7827 to support NCONF routines in extension code. New function CONF_set_nconf()
7828 to allow functions which take an NCONF to also handle the old LHASH
7829 structure: this means that the old CONF compatible routines can be
7830 retained (in particular wrt extensions) without having to duplicate the
7831 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7832 [Steve Henson]
7833
85fb12d5 7834 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7835 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7836 [Richard Levitte]
7837
85fb12d5 7838 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7839 applications to use EVP. Add missing calls to HMAC_cleanup() and
7840 don't assume HMAC_CTX can be copied using memcpy().
7841 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7842
85fb12d5 7843 *) Add the possibility to control engines through control names but with
839590f5
RL
7844 arbitrary arguments instead of just a string.
7845 Change the key loaders to take a UI_METHOD instead of a callback
7846 function pointer. NOTE: this breaks binary compatibility with earlier
7847 versions of OpenSSL [engine].
e3fefbfd 7848 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
7849 callback.
7850 [Richard Levitte]
7851
85fb12d5 7852 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
7853 dialog box interfaces, application-defined prompts, the possibility
7854 to use defaults (for example default passwords from somewhere else)
e3fefbfd 7855 and interrupts/cancellations.
9ad0f681
RL
7856 [Richard Levitte]
7857
85fb12d5 7858 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
7859 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7860 [Steve Henson]
7861
85fb12d5 7862 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 7863 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
7864 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7865
85fb12d5 7866 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
7867 callback (pem_password_cb) as all other routines that need this
7868 kind of callback.
7869 [Richard Levitte]
7870
85fb12d5 7871 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
7872 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7873 than this minimum value is recommended.
7e978372 7874 [Lutz Jaenicke]
4831e626 7875
85fb12d5 7876 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
7877 that are easily reachable.
7878 [Richard Levitte]
7879
85fb12d5 7880 *) Windows apparently can't transparently handle global
4831e626
DSH
7881 variables defined in DLLs. Initialisations such as:
7882
7883 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7884
60250017 7885 won't compile. This is used by the any applications that need to
e3fefbfd 7886 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
7887 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7888 needed for static libraries under Win32.
7889 [Steve Henson]
7890
85fb12d5 7891 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
7892 setting of purpose and trust fields. New X509_STORE trust and
7893 purpose functions and tidy up setting in other SSL functions.
7894 [Steve Henson]
7895
85fb12d5 7896 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 7897 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
7898 initialised. This allows various defaults to be set in the
7899 X509_STORE structure (such as flags for CRL checking and custom
7900 purpose or trust settings) for functions which only use X509_STORE_CTX
7901 internally such as S/MIME.
7902
7903 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7904 trust settings if they are not set in X509_STORE. This allows X509_STORE
7905 purposes and trust (in S/MIME for example) to override any set by default.
7906
7907 Add command line options for CRL checking to smime, s_client and s_server
7908 applications.
7909 [Steve Henson]
7910
85fb12d5 7911 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7912 are set then the CRL is looked up in the X509_STORE structure and
7913 its validity and signature checked, then if the certificate is found
7914 in the CRL the verify fails with a revoked error.
7915
7916 Various new CRL related callbacks added to X509_STORE_CTX structure.
7917
7918 Command line options added to 'verify' application to support this.
7919
7920 This needs some additional work, such as being able to handle multiple
7921 CRLs with different times, extension based lookup (rather than just
7922 by subject name) and ultimately more complete V2 CRL extension
7923 handling.
7924 [Steve Henson]
7925
85fb12d5 7926 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7927 to replace things like des_read_password and friends (backward
7928 compatibility functions using this new API are provided).
7929 The purpose is to remove prompting functions from the DES code
7930 section as well as provide for prompting through dialog boxes in
7931 a window system and the like.
a63d5eaa
RL
7932 [Richard Levitte]
7933
85fb12d5 7934 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7935 per-structure level rather than having to store it globally.
7936 [Geoff]
7937
85fb12d5 7938 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7939 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7940 This causes the "original" ENGINE structure to act like a template,
7941 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7942 operational state can be localised to each ENGINE structure, despite the
7943 fact they all share the same "methods". New ENGINE structures returned in
7944 this case have no functional references and the return value is the single
7945 structural reference. This matches the single structural reference returned
7946 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7947 ENGINE structure.
7948 [Geoff]
7949
85fb12d5 7950 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7951 needs to match any other type at all we need to manually clear the
7952 tag cache.
7953 [Steve Henson]
7954
85fb12d5 7955 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7956 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7957 about an ENGINE's available control commands.
7958 - executing control commands from command line arguments using the
7959 '-pre' and '-post' switches. '-post' is only used if '-t' is
7960 specified and the ENGINE is successfully initialised. The syntax for
7961 the individual commands are colon-separated, for example;
87411f05 7962 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
7963 [Geoff]
7964
85fb12d5 7965 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
7966 declare their own commands (numbers), names (strings), descriptions,
7967 and input types for run-time discovery by calling applications. A
7968 subset of these commands are implicitly classed as "executable"
7969 depending on their input type, and only these can be invoked through
7970 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7971 can be based on user input, config files, etc). The distinction is
7972 that "executable" commands cannot return anything other than a boolean
7973 result and can only support numeric or string input, whereas some
7974 discoverable commands may only be for direct use through
7975 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7976 pointers, or other custom uses. The "executable" commands are to
7977 support parameterisations of ENGINE behaviour that can be
7978 unambiguously defined by ENGINEs and used consistently across any
7979 OpenSSL-based application. Commands have been added to all the
7980 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7981 control over shared-library paths without source code alterations.
7982 [Geoff]
7983
85fb12d5 7984 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
7985 ENGINEs rather than declaring them statically. Apart from this being
7986 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7987 this also allows the implementations to compile without using the
7988 internal engine_int.h header.
7989 [Geoff]
7990
85fb12d5 7991 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
7992 'const' value. Any code that should be able to modify a RAND_METHOD
7993 should already have non-const pointers to it (ie. they should only
7994 modify their own ones).
7995 [Geoff]
7996
85fb12d5 7997 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
7998 - "atalla" and "ubsec" string definitions were moved from header files
7999 to C code. "nuron" string definitions were placed in variables
8000 rather than hard-coded - allowing parameterisation of these values
8001 later on via ctrl() commands.
8002 - Removed unused "#if 0"'d code.
8003 - Fixed engine list iteration code so it uses ENGINE_free() to release
8004 structural references.
8005 - Constified the RAND_METHOD element of ENGINE structures.
8006 - Constified various get/set functions as appropriate and added
8007 missing functions (including a catch-all ENGINE_cpy that duplicates
8008 all ENGINE values onto a new ENGINE except reference counts/state).
8009 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 8010 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
8011 value. Passing a NULL ENGINE parameter is just plain stupid anyway
8012 and doesn't justify the extra error symbols and code.
8013 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
8014 flags from engine_int.h to engine.h.
8015 - Changed prototypes for ENGINE handler functions (init(), finish(),
8016 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
8017 [Geoff]
8018
85fb12d5 8019 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 8020 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
8021 used only if the modulus is odd. On 32-bit systems, it is faster
8022 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
8023 roughly 5-15% for 256-bit moduli), so we use it only for moduli
8024 up to 450 bits. In 64-bit environments, the binary algorithm
8025 appears to be advantageous for much longer moduli; here we use it
8026 for moduli up to 2048 bits.
7d0d0996
BM
8027 [Bodo Moeller]
8028
85fb12d5 8029 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
8030 could not support the combine flag in choice fields.
8031 [Steve Henson]
8032
85fb12d5 8033 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
8034 extensions from a certificate request to the certificate.
8035 [Steve Henson]
8036
85fb12d5 8037 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
8038 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
8039 file: this allows the display of the certificate about to be
8040 signed to be customised, to allow certain fields to be included
8041 or excluded and extension details. The old system didn't display
8042 multicharacter strings properly, omitted fields not in the policy
8043 and couldn't display additional details such as extensions.
8044 [Steve Henson]
8045
85fb12d5 8046 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
8047 of an arbitrary number of elliptic curve points
8048 \sum scalars[i]*points[i],
8049 optionally including the generator defined for the EC_GROUP:
8050 scalar*generator + \sum scalars[i]*points[i].
8051
38374911
BM
8052 EC_POINT_mul is a simple wrapper function for the typical case
8053 that the point list has just one item (besides the optional
8054 generator).
48fe4d62
BM
8055 [Bodo Moeller]
8056
85fb12d5 8057 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
8058
8059 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
8060 operations and provides various method functions that can also
7f111b8b 8061 operate with faster implementations of modular arithmetic.
48fe4d62
BM
8062
8063 EC_GFp_mont_method() reuses most functions that are part of
8064 EC_GFp_simple_method, but uses Montgomery arithmetic.
8065
8066 [Bodo Moeller; point addition and point doubling
8067 implementation directly derived from source code provided by
8068 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
8069
85fb12d5 8070 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
8071 crypto/ec/ec_lib.c):
8072
6f8f4431
BM
8073 Curves are EC_GROUP objects (with an optional group generator)
8074 based on EC_METHODs that are built into the library.
48fe4d62
BM
8075
8076 Points are EC_POINT objects based on EC_GROUP objects.
8077
8078 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
8079 finite fields, but as there are no obvious types for fields other
8080 than GF(p), some functions are limited to that for now.
48fe4d62
BM
8081 [Bodo Moeller]
8082
85fb12d5 8083 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
8084 that the file contains a complete HTTP response.
8085 [Richard Levitte]
8086
85fb12d5 8087 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
8088 change the def and num file printf format specifier from "%-40sXXX"
8089 to "%-39s XXX". The latter will always guarantee a space after the
8090 field while the former will cause them to run together if the field
8091 is 40 of more characters long.
8092 [Steve Henson]
8093
85fb12d5 8094 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
8095 and modify related functions to take constant EVP_MD and EVP_CIPHER
8096 pointers.
8097 [Steve Henson]
8098
85fb12d5 8099 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 8100 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
8101 [Bodo Moeller]
8102
85fb12d5 8103 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
8104 internal software routines can never fail additional hardware versions
8105 might.
8106 [Steve Henson]
8107
85fb12d5 8108 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
8109
8110 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
8111 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
8112
8113 ASN1 error codes
8114 ERR_R_NESTED_ASN1_ERROR
8115 ...
8116 ERR_R_MISSING_ASN1_EOS
8117 were 4 .. 9, conflicting with
8118 ERR_LIB_RSA (= ERR_R_RSA_LIB)
8119 ...
8120 ERR_LIB_PEM (= ERR_R_PEM_LIB).
8121 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
8122
8123 Add new error code 'ERR_R_INTERNAL_ERROR'.
8124 [Bodo Moeller]
8125
85fb12d5 8126 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
8127 suffices.
8128 [Bodo Moeller]
8129
85fb12d5 8130 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
8131 sets the subject name for a new request or supersedes the
8132 subject name in a given request. Formats that can be parsed are
8133 'CN=Some Name, OU=myOU, C=IT'
8134 and
8135 'CN=Some Name/OU=myOU/C=IT'.
8136
8137 Add options '-batch' and '-verbose' to 'openssl req'.
8138 [Massimiliano Pala <madwolf@hackmasters.net>]
8139
85fb12d5 8140 *) Introduce the possibility to access global variables through
62dc5aad
RL
8141 functions on platform were that's the best way to handle exporting
8142 global variables in shared libraries. To enable this functionality,
8143 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
8144 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
8145 is normally done by Configure or something similar).
8146
8147 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
8148 in the source file (foo.c) like this:
8149
87411f05
DMSP
8150 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
8151 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
8152
8153 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
8154 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8155
87411f05
DMSP
8156 OPENSSL_DECLARE_GLOBAL(int,foo);
8157 #define foo OPENSSL_GLOBAL_REF(foo)
8158 OPENSSL_DECLARE_GLOBAL(double,bar);
8159 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
8160
8161 The #defines are very important, and therefore so is including the
e3fefbfd 8162 header file everywhere where the defined globals are used.
62dc5aad
RL
8163
8164 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 8165 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
8166
8167 The largest change is in util/mkdef.pl which has been enhanced with
8168 better and easier to understand logic to choose which symbols should
8169 go into the Windows .def files as well as a number of fixes and code
8170 cleanup (among others, algorithm keywords are now sorted
8171 lexicographically to avoid constant rewrites).
8172 [Richard Levitte]
8173
85fb12d5 8174 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
8175 result to 'rm' because if rm==num the value will be overwritten
8176 and produce the wrong result if 'num' is negative: this caused
8177 problems with BN_mod() and BN_nnmod().
8178 [Steve Henson]
8179
85fb12d5 8180 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
8181 OCSP request and verifies the signer certificate. The signer
8182 certificate is just checked for a generic purpose and OCSP request
8183 trust settings.
8184 [Steve Henson]
8185
85fb12d5 8186 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
8187 responses. OCSP responses are prepared in real time and may only
8188 be a few seconds old. Simply checking that the current time lies
8189 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 8190 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
8191 we allow thisUpdate and nextUpdate to fall within a certain period of
8192 the current time. The age of the response can also optionally be
8193 checked. Two new options -validity_period and -status_age added to
8194 ocsp utility.
8195 [Steve Henson]
8196
85fb12d5 8197 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 8198 OID rather that just UNKNOWN.
4ff18c8c
DSH
8199 [Steve Henson]
8200
85fb12d5 8201 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
8202 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8203 ID to be generated from the issuer certificate alone which can then be
8204 passed to OCSP_id_issuer_cmp().
8205 [Steve Henson]
8206
85fb12d5 8207 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
8208 ASN1 modules to export functions returning ASN1_ITEM pointers
8209 instead of the ASN1_ITEM structures themselves. This adds several
8210 new macros which allow the underlying ASN1 function/structure to
8211 be accessed transparently. As a result code should not use ASN1_ITEM
8212 references directly (such as &X509_it) but instead use the relevant
8213 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8214 use of the new ASN1 code on platforms where exporting structures
8215 is problematical (for example in shared libraries) but exporting
8216 functions returning pointers to structures is not.
8217 [Steve Henson]
8218
85fb12d5 8219 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
8220 These callbacks can be registered either in an SSL_CTX or per SSL.
8221 The purpose of this is to allow applications to control, if they wish,
8222 the arbitrary values chosen for use as session IDs, particularly as it
8223 can be useful for session caching in multiple-server environments. A
8224 command-line switch for testing this (and any client code that wishes
8225 to use such a feature) has been added to "s_server".
8226 [Geoff Thorpe, Lutz Jaenicke]
8227
85fb12d5 8228 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
8229 of the form '#if defined(...) || defined(...) || ...' and
8230 '#if !defined(...) && !defined(...) && ...'. This also avoids
8231 the growing number of special cases it was previously handling.
8232 [Richard Levitte]
8233
85fb12d5 8234 *) Make all configuration macros available for application by making
cf1b7d96
RL
8235 sure they are available in opensslconf.h, by giving them names starting
8236 with "OPENSSL_" to avoid conflicts with other packages and by making
8237 sure e_os2.h will cover all platform-specific cases together with
8238 opensslconf.h.
2affbab9
RL
8239 Additionally, it is now possible to define configuration/platform-
8240 specific names (called "system identities"). In the C code, these
8241 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8242 macro with the name beginning with "OPENSSL_SYS_", which is determined
8243 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8244 what is available.
cf1b7d96
RL
8245 [Richard Levitte]
8246
85fb12d5 8247 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 8248 number to use to be specified on the command line. Previously self
7f111b8b 8249 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
8250 CA options of 'x509' had to use a serial number in a file which was
8251 auto incremented.
8252 [Steve Henson]
8253
85fb12d5 8254 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
8255 Currently CRL reason, invalidity date and hold instruction are
8256 supported. Add new CRL extensions to V3 code and some new objects.
8257 [Steve Henson]
8258
85fb12d5 8259 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
8260 disable standard block padding (aka PKCS#5 padding) in the EVP
8261 API, which was previously mandatory. This means that the data is
8262 not padded in any way and so the total length much be a multiple
8263 of the block size, otherwise an error occurs.
8264 [Steve Henson]
8265
85fb12d5 8266 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
8267 [Steve Henson]
8268
85fb12d5 8269 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
8270 port and path components: primarily to parse OCSP URLs. New -url
8271 option to ocsp utility.
8272 [Steve Henson]
8273
7f111b8b 8274 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
8275 reflects the various checks performed. Applications can decide
8276 whether to tolerate certain situations such as an absent nonce
8277 in a response when one was present in a request: the ocsp application
8278 just prints out a warning. New function OCSP_add1_basic_nonce()
8279 this is to allow responders to include a nonce in a response even if
8280 the request is nonce-less.
8281 [Steve Henson]
8282
85fb12d5 8283 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
8284 skipped when using openssl x509 multiple times on a single input file,
8285 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8286 [Bodo Moeller]
8287
85fb12d5 8288 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
8289 set string type: to handle setting ASN1_TIME structures. Fix ca
8290 utility to correctly initialize revocation date of CRLs.
8291 [Steve Henson]
8292
85fb12d5 8293 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
8294 the clients preferred ciphersuites and rather use its own preferences.
8295 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8296 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 8297 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
8298 [Lutz Jaenicke]
8299
85fb12d5 8300 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
8301 to aes and add a new 'exist' option to print out symbols that don't
8302 appear to exist.
8303 [Steve Henson]
8304
85fb12d5 8305 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
8306 additional certificates supplied.
8307 [Steve Henson]
8308
85fb12d5 8309 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
8310 OCSP client a number of certificate to only verify the response
8311 signature against.
8312 [Richard Levitte]
8313
85fb12d5 8314 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 8315 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
8316 AES OIDs.
8317
ea4f109c
BM
8318 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8319 Encryption Standard (AES) Ciphersuites for Transport Layer
8320 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8321 not enabled by default and were not part of the "ALL" ciphersuite
8322 alias because they were not yet official; they could be
8323 explicitly requested by specifying the "AESdraft" ciphersuite
8324 group alias. In the final release of OpenSSL 0.9.7, the group
8325 alias is called "AES" and is part of "ALL".)
8326 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 8327
85fb12d5 8328 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
8329 request to response.
8330 [Steve Henson]
8331
85fb12d5 8332 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
8333 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8334 extract information from a certificate request. OCSP_response_create()
8335 creates a response and optionally adds a basic response structure.
8336 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 8337 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
8338 extensions to be included for example). OCSP_basic_add1_cert() adds a
8339 certificate to a basic response and OCSP_basic_sign() signs a basic
8340 response with various flags. New helper functions ASN1_TIME_check()
8341 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8342 (converts ASN1_TIME to GeneralizedTime).
8343 [Steve Henson]
8344
85fb12d5 8345 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 8346 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 8347 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 8348 contents: this is used in various key identifiers.
88ce56f8
DSH
8349 [Steve Henson]
8350
85fb12d5 8351 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
8352 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8353
85fb12d5 8354 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 8355 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 8356 response then it is assumed to be valid and is not verified.
50d51991
DSH
8357 [Steve Henson]
8358
85fb12d5 8359 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
8360 to data. This was previously part of the PKCS7 ASN1 code. This
8361 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8362 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8363 <support@securenetterm.com>]
a43cf9fa 8364
85fb12d5 8365 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
8366 routines: without these tracing memory leaks is very painful.
8367 Fix leaks in PKCS12 and PKCS7 routines.
8368 [Steve Henson]
8369
85fb12d5 8370 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
8371 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8372 effectively meant GeneralizedTime would never be used. Now it
8373 is initialised to -1 but X509_time_adj() now has to check the value
8374 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8375 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8376 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8377 <support@securenetterm.com>]
ba8e2824 8378
85fb12d5 8379 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8380 result in a zero length in the ASN1_INTEGER structure which was
8381 not consistent with the structure when d2i_ASN1_INTEGER() was used
8382 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8383 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8384 where it did not print out a minus for negative ASN1_INTEGER.
8385 [Steve Henson]
8386
85fb12d5 8387 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8388 convert status values to strings have been renamed to:
8389 OCSP_response_status_str(), OCSP_cert_status_str() and
8390 OCSP_crl_reason_str() and are no longer static. New options
8391 to verify nonce values and to disable verification. OCSP response
8392 printout format cleaned up.
8393 [Steve Henson]
8394
85fb12d5 8395 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8396 in RFC2560. This consists of two separate checks: the CA of the
8397 certificate being checked must either be the OCSP signer certificate
8398 or the issuer of the OCSP signer certificate. In the latter case the
8399 OCSP signer certificate must contain the OCSP signing extended key
8400 usage. This check is performed by attempting to match the OCSP
8401 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8402 in the OCSP_CERTID structures of the response.
8403 [Steve Henson]
8404
85fb12d5 8405 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8406 and related routines. This uses the standard OpenSSL certificate
8407 verify routines to perform initial checks (just CA validity) and
8408 to obtain the certificate chain. Then additional checks will be
8409 performed on the chain. Currently the root CA is checked to see
8410 if it is explicitly trusted for OCSP signing. This is used to set
8411 a root CA as a global signing root: that is any certificate that
8412 chains to that CA is an acceptable OCSP signing certificate.
8413 [Steve Henson]
8414
85fb12d5 8415 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8416 extensions from a separate configuration file.
8417 As when reading extensions from the main configuration file,
8418 the '-extensions ...' option may be used for specifying the
8419 section to use.
8420 [Massimiliano Pala <madwolf@comune.modena.it>]
8421
85fb12d5 8422 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2 8423 read. The request can be sent to a responder and the output
0f68b771 8424 parsed, outputted or printed in text form. Not complete yet:
5782ceb2
DSH
8425 still needs to check the OCSP response validity.
8426 [Steve Henson]
8427
85fb12d5 8428 *) New subcommands for 'openssl ca':
c67cdb50
BM
8429 'openssl ca -status <serial>' prints the status of the cert with
8430 the given serial number (according to the index file).
8431 'openssl ca -updatedb' updates the expiry status of certificates
8432 in the index file.
8433 [Massimiliano Pala <madwolf@comune.modena.it>]
8434
85fb12d5 8435 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8436 '-newreq', but calls 'openssl req' with the '-nodes' option
8437 so that the resulting key is not encrypted.
8438 [Damien Miller <djm@mindrot.org>]
8439
85fb12d5 8440 *) New configuration for the GNU Hurd.
10a2975a
RL
8441 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8442
85fb12d5 8443 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8444 is currently incomplete. Currently just finds the signer's
8445 certificate and verifies the signature on the response.
8446 [Steve Henson]
8447
85fb12d5 8448 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8449 value of OPENSSLDIR. This is available via the new '-d' option
8450 to 'openssl version', and is also included in 'openssl version -a'.
8451 [Bodo Moeller]
8452
85fb12d5 8453 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8454 file name and line number information in additional arguments
8455 (a const char* and an int). The basic functionality remains, as
8456 well as the original possibility to just replace malloc(),
8457 realloc() and free() by functions that do not know about these
8458 additional arguments. To register and find out the current
8459 settings for extended allocation functions, the following
8460 functions are provided:
65a22e8e 8461
87411f05
DMSP
8462 CRYPTO_set_mem_ex_functions
8463 CRYPTO_set_locked_mem_ex_functions
8464 CRYPTO_get_mem_ex_functions
8465 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8466
a5435e8b
BM
8467 These work the same way as CRYPTO_set_mem_functions and friends.
8468 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8469 extended allocation function is enabled.
8470 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8471 a conventional allocation function is enabled.
8472 [Richard Levitte, Bodo Moeller]
65a22e8e 8473
85fb12d5 8474 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8475 There should no longer be any prototype-casting required when using
56a67adb
GT
8476 the LHASH abstraction, and any casts that remain are "bugs". See
8477 the callback types and macros at the head of lhash.h for details
8478 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8479 [Geoff Thorpe]
8480
85fb12d5 8481 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8482 If /dev/[u]random devices are not available or do not return enough
8483 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8484 be queried.
8485 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8486 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8487 when enough entropy was collected without querying more sockets.
599c0353
LJ
8488 [Lutz Jaenicke]
8489
85fb12d5 8490 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8491 random devices, as specified by DEVRANDOM, until a sufficient amount
8492 of data has been collected. We spend at most 10 ms on each file
8493 (select timeout) and read in non-blocking mode. DEVRANDOM now
8494 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8495 (previously it was just the string "/dev/urandom"), so on typical
8496 platforms the 10 ms delay will never occur.
8497 Also separate out the Unix variant to its own file, rand_unix.c.
8498 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8499 [Richard Levitte]
8500
85fb12d5 8501 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8502 provide utility functions which an application needing
8503 to issue a request to an OCSP responder and analyse the
8504 response will typically need: as opposed to those which an
8505 OCSP responder itself would need which will be added later.
8506
8507 OCSP_request_sign() signs an OCSP request with an API similar
8508 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8509 response. OCSP_response_get1_basic() extracts basic response
8510 from response. OCSP_resp_find_status(): finds and extracts status
8511 information from an OCSP_CERTID structure (which will be created
8512 when the request structure is built). These are built from lower
8513 level functions which work on OCSP_SINGLERESP structures but
60250017 8514 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8515 extensions in the OCSP response for example.
8516
8517 Replace nonce routines with a pair of functions.
8518 OCSP_request_add1_nonce() adds a nonce value and optionally
8519 generates a random value. OCSP_check_nonce() checks the
8520 validity of the nonce in an OCSP response.
8521 [Steve Henson]
8522
85fb12d5 8523 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8524 This doesn't copy the supplied OCSP_CERTID and avoids the
8525 need to free up the newly created id. Change return type
8526 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8527 This can then be used to add extensions to the request.
8528 Deleted OCSP_request_new(), since most of its functionality
8529 is now in OCSP_REQUEST_new() (and the case insensitive name
8530 clash) apart from the ability to set the request name which
8531 will be added elsewhere.
8532 [Steve Henson]
8533
85fb12d5 8534 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8535 various functions. Extensions are now handled using the new
7f111b8b 8536 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8537 can be used to send requests and parse the response.
8538 [Steve Henson]
8539
85fb12d5 8540 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8541 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8542 uses the special reorder version of SET OF to sort the attributes
8543 and reorder them to match the encoded order. This resolves a long
8544 standing problem: a verify on a PKCS7 structure just after signing
8545 it used to fail because the attribute order did not match the
8546 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8547 it uses the received order. This is necessary to tolerate some broken
8548 software that does not order SET OF. This is handled by encoding
8549 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8550 to produce the required SET OF.
8551 [Steve Henson]
8552
85fb12d5 8553 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8554 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8555 files to get correct declarations of the ASN.1 item variables.
8556 [Richard Levitte]
8557
85fb12d5 8558 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8559 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8560 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8561 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8562 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8563 ASN1_ITEM and no wrapper functions.
8564 [Steve Henson]
8565
85fb12d5 8566 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8567 replace the old function pointer based I/O routines. Change most of
8568 the *_d2i_bio() and *_d2i_fp() functions to use these.
8569 [Steve Henson]
8570
85fb12d5 8571 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8572 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8573 it complain about algorithm deselection that isn't recognised.
8574 [Richard Levitte]
8575
85fb12d5 8576 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8577 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8578 to use new functions. Add NO_ASN1_OLD which can be set to remove
8579 some old style ASN1 functions: this can be used to determine if old
8580 code will still work when these eventually go away.
09ab755c
DSH
8581 [Steve Henson]
8582
85fb12d5 8583 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8584 same conventions as certificates and CRLs.
8585 [Steve Henson]
8586
85fb12d5 8587 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8588 adds an extension. Its behaviour can be customised with various
8589 flags to append, replace or delete. Various wrappers added for
60250017 8590 certificates and CRLs.
57d2f217
DSH
8591 [Steve Henson]
8592
85fb12d5 8593 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8594 an extension cannot be parsed. Correct a typo in the
8595 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8596 [Steve Henson]
8597
14e96192 8598 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8599 entries for variables.
5755cab4 8600 [Steve Henson]
9c67ab2f 8601
85fb12d5 8602 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8603 problems: As the program is single-threaded, all we have
8604 to do is register a locking callback using an array for
8605 storing which locks are currently held by the program.
3ac82faa
BM
8606 [Bodo Moeller]
8607
85fb12d5 8608 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8609 SSL_get_ex_data_X509_STORE_idx(), which is used in
8610 ssl_verify_cert_chain() and thus can be called at any time
8611 during TLS/SSL handshakes so that thread-safety is essential.
8612 Unfortunately, the ex_data design is not at all suited
8613 for multi-threaded use, so it probably should be abolished.
8614 [Bodo Moeller]
8615
85fb12d5 8616 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8617 [Broadcom, tweaked and integrated by Geoff Thorpe]
8618
85fb12d5 8619 *) Move common extension printing code to new function
2c15d426 8620 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8621 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8622 [Steve Henson]
8623
85fb12d5 8624 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8625 print routines.
8626 [Steve Henson]
8627
85fb12d5 8628 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8629 set (this was treated exactly the same as SET OF previously). This
8630 is used to reorder the STACK representing the structure to match the
8631 encoding. This will be used to get round a problem where a PKCS7
8632 structure which was signed could not be verified because the STACK
8633 order did not reflect the encoded order.
8634 [Steve Henson]
8635
85fb12d5 8636 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8637 [Steve Henson]
8638
85fb12d5 8639 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8640 for its ASN1 operations. The old style function pointers still exist
8641 for now but they will eventually go away.
8642 [Steve Henson]
8643
85fb12d5 8644 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8645 completely replaces the old ASN1 functionality with a table driven
8646 encoder and decoder which interprets an ASN1_ITEM structure describing
8647 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8648 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8649 has also been converted to the new form.
9d6b1ce6
DSH
8650 [Steve Henson]
8651
85fb12d5 8652 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8653 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8654 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8655 for negative moduli.
8656 [Bodo Moeller]
8657
85fb12d5 8658 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8659 of not touching the result's sign bit.
8660 [Bodo Moeller]
8661
85fb12d5 8662 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8663 set.
8664 [Bodo Moeller]
8665
85fb12d5 8666 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8667 macros to declare and implement thin (optionally static) functions
8668 that provide type-safety and avoid function pointer casting for the
8669 type-specific callbacks.
8670 [Geoff Thorpe]
8671
85fb12d5 8672 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8673 RFC 2712.
33479d27 8674 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8675 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8676
85fb12d5 8677 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8678 in sections depending on the subject.
0ae485dc
RL
8679 [Richard Levitte]
8680
85fb12d5 8681 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8682 Windows.
8683 [Richard Levitte]
8684
85fb12d5 8685 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8686 (using the probabilistic Tonelli-Shanks algorithm unless
8687 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8688 be handled deterministically).
6b5d39e8
BM
8689 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8690
85fb12d5 8691 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8692 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8693 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8694 [Bodo Moeller]
8695
85fb12d5 8696 *) New function BN_kronecker.
dcbd0d74
BM
8697 [Bodo Moeller]
8698
85fb12d5 8699 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8700 positive unless both parameters are zero.
8701 Previously something reasonably close to an infinite loop was
8702 possible because numbers could be growing instead of shrinking
8703 in the implementation of Euclid's algorithm.
8704 [Bodo Moeller]
8705
85fb12d5 8706 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8707 sign of the number in question.
8708
8709 Fix BN_is_word(a,w) to work correctly for w == 0.
8710
8711 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8712 because its test if the absolute value of 'a' equals 'w'.
8713 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8714 it exists mostly for use in the implementations of BN_is_zero(),
8715 BN_is_one(), and BN_is_word().
8716 [Bodo Moeller]
8717
85fb12d5 8718 *) New function BN_swap.
78a0c1f1
BM
8719 [Bodo Moeller]
8720
85fb12d5 8721 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8722 the exponentiation functions are more likely to produce reasonable
8723 results on negative inputs.
8724 [Bodo Moeller]
8725
85fb12d5 8726 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8727 Previously, it could be negative if one of the factors was negative;
8728 I don't think anyone really wanted that behaviour.
8729 [Bodo Moeller]
8730
85fb12d5 8731 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8732 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8733 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8734 and add new functions:
5acaa495 8735
78a0c1f1
BM
8736 BN_nnmod
8737 BN_mod_sqr
8738 BN_mod_add
5acaa495 8739 BN_mod_add_quick
78a0c1f1 8740 BN_mod_sub
5acaa495
BM
8741 BN_mod_sub_quick
8742 BN_mod_lshift1
8743 BN_mod_lshift1_quick
8744 BN_mod_lshift
8745 BN_mod_lshift_quick
8746
78a0c1f1 8747 These functions always generate non-negative results.
5acaa495 8748
78a0c1f1
BM
8749 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8750 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8751
8752 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8753 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8754 be reduced modulo m.
78a0c1f1
BM
8755 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8756
c1862f91 8757#if 0
14e96192 8758 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
8759 distributed with OpenSSL 0.9.7. The modifications described in
8760 it do *not* apply to OpenSSL 0.9.7.
8761
85fb12d5 8762 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
8763 was actually never needed) and in BN_mul(). The removal in BN_mul()
8764 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
8765 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8766 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
8767 bn_sub_words() and bn_add_words() except they take arrays with
8768 differing sizes.
8769 [Richard Levitte]
c1862f91 8770#endif
baa257f1 8771
85fb12d5 8772 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
8773 unless the '-salt' option is used (which usually means that
8774 verification would just waste user's time since the resulting
8775 hash is going to be compared with some given password hash)
8776 or the new '-noverify' option is used.
8777
8778 This is an incompatible change, but it does not affect
8779 non-interactive use of 'openssl passwd' (passwords on the command
8780 line, '-stdin' option, '-in ...' option) and thus should not
8781 cause any problems.
8782 [Bodo Moeller]
8783
85fb12d5 8784 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8785 [Richard Levitte]
8786
85fb12d5 8787 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8788 (SHLIB_PATH) with shl_load().
8789 [Richard Levitte]
8790
85fb12d5 8791 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8792 Also constify the RSA code and most things related to it. In a
8793 few places, most notable in the depth of the ASN.1 code, ugly
8794 casts back to non-const were required (to be solved at a later
8795 time)
10e473e9
RL
8796 [Richard Levitte]
8797
85fb12d5 8798 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8799 [Richard Levitte]
8800
85fb12d5 8801 *) Constify the BIGNUM routines a little more.
020fc820
RL
8802 [Richard Levitte]
8803
85fb12d5 8804 *) Add the following functions:
11c0f120 8805
87411f05
DMSP
8806 ENGINE_load_cswift()
8807 ENGINE_load_chil()
8808 ENGINE_load_atalla()
8809 ENGINE_load_nuron()
8810 ENGINE_load_builtin_engines()
11c0f120
RL
8811
8812 That way, an application can itself choose if external engines that
8813 are built-in in OpenSSL shall ever be used or not. The benefit is
8814 that applications won't have to be linked with libdl or other dso
8815 libraries unless it's really needed.
8816
8817 Changed 'openssl engine' to load all engines on demand.
8818 Changed the engine header files to avoid the duplication of some
8819 declarations (they differed!).
8820 [Richard Levitte]
8821
85fb12d5 8822 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8823 [Richard Levitte]
8824
85fb12d5 8825 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8826 [Richard Levitte]
8827
85fb12d5 8828 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8829 [Bodo Moeller]
8830
85fb12d5 8831 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8832 identity, and test if they are actually available.
8833 [Richard Levitte]
8834
85fb12d5 8835 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8836 sure the installed documentation is also owned by root.root.
8837 [Damien Miller <djm@mindrot.org>]
8838
85fb12d5 8839 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8840 keys (public as well as private) handled by engines.
8841 [Richard Levitte]
8842
85fb12d5 8843 *) Add OCSP code that comes from CertCo.
7c155330
RL
8844 [Richard Levitte]
8845
85fb12d5 8846 *) Add VMS support for the Rijndael code.
5270e702
RL
8847 [Richard Levitte]
8848
85fb12d5 8849 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
8850 [Ben Laurie]
8851
85fb12d5 8852 *) Add support for external cryptographic devices. This code was
5270e702
RL
8853 previously distributed separately as the "engine" branch.
8854 [Geoff Thorpe, Richard Levitte]
8855
85fb12d5 8856 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
8857 have far greater control over how a "name" is turned into a filename
8858 depending on the operating environment and any oddities about the
8859 different shared library filenames on each system.
8860 [Geoff Thorpe]
8861
85fb12d5 8862 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
8863 [Richard Levitte]
8864
85fb12d5 8865 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
8866 warnings about corrupt line number information when assembling
8867 with debugging information. This is caused by the overlapping
8868 of two sections.
8869 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8870
85fb12d5 8871 *) NCONF changes.
567f17cf
RL
8872 NCONF_get_number() has no error checking at all. As a replacement,
8873 NCONF_get_number_e() is defined (_e for "error checking") and is
8874 promoted strongly. The old NCONF_get_number is kept around for
8875 binary backward compatibility.
8876 Make it possible for methods to load from something other than a BIO,
8877 by providing a function pointer that is given a name instead of a BIO.
8878 For example, this could be used to load configuration data from an
8879 LDAP server.
8880 [Richard Levitte]
8881
85fb12d5 8882 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
8883 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8884 with non blocking I/O was not possible because no retry code was
8885 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8886 this case.
8887 [Steve Henson]
8888
85fb12d5 8889 *) Added the beginnings of Rijndael support.
3ab56511
RL
8890 [Ben Laurie]
8891
85fb12d5 8892 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
8893 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8894 to allow certificate printing to more controllable, additional
8895 'certopt' option to 'x509' to allow new printing options to be
8896 set.
d0c98589
DSH
8897 [Steve Henson]
8898
85fb12d5 8899 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
8900 [Richard Levitte]
8901
d5f686d8 8902 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 8903
d5f686d8 8904 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 8905 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 8906 [Joe Orton, Steve Henson]
29902449 8907
d5f686d8
BM
8908 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8909
8910 *) Fix additional bug revealed by the NISCC test suite:
29902449 8911
d5f686d8 8912 Stop bug triggering large recursion when presented with
04fac373 8913 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8914 [Steve Henson]
8915
d5f686d8
BM
8916 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8917
29902449
DSH
8918 *) Fix various bugs revealed by running the NISCC test suite:
8919
8920 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8921 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 8922
29902449
DSH
8923 If verify callback ignores invalid public key errors don't try to check
8924 certificate signature with the NULL public key.
8925
8926 [Steve Henson]
ed7f1d0b 8927
14f3d7c5
DSH
8928 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8929 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8930 specifications.
8931 [Steve Henson]
8932
ddc38679
BM
8933 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8934 extra data after the compression methods not only for TLS 1.0
8935 but also for SSL 3.0 (as required by the specification).
8936 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8937
02e05594 8938 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8939 when it's 512 *bits* long, not 512 bytes.
8940 [Richard Levitte]
ed7f1d0b 8941
7a04fdd8
BM
8942 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8943
8944 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8945 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8946 a protocol version number mismatch like a decryption error
8947 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8948 [Bodo Moeller]
8949
8950 *) Turn on RSA blinding by default in the default implementation
8951 to avoid a timing attack. Applications that don't want it can call
8952 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8953 They would be ill-advised to do so in most cases.
8954 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8955
8956 *) Change RSA blinding code so that it works when the PRNG is not
8957 seeded (in this case, the secret RSA exponent is abused as
8958 an unpredictable seed -- if it is not unpredictable, there
8959 is no point in blinding anyway). Make RSA blinding thread-safe
8960 by remembering the creator's thread ID in rsa->blinding and
8961 having all other threads use local one-time blinding factors
8962 (this requires more computation than sharing rsa->blinding, but
8963 avoids excessive locking; and if an RSA object is not shared
8964 between threads, blinding will still be very fast).
8965 [Bodo Moeller]
8966
5b0b0e98
RL
8967 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8968
8969 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 8970 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
8971 block cipher padding has been found. This is a countermeasure
8972 against active attacks where the attacker has to distinguish
04fac373 8973 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
8974
8975 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8976 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8977 Martin Vuagnoux (EPFL, Ilion)]
8978
43ecece5 8979 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 8980
df29cc8f 8981 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
25ccb589 8982 memory from its contents. This is done with a counter that will
df29cc8f
RL
8983 place alternating values in each byte. This can be used to solve
8984 two issues: 1) the removal of calls to memset() by highly optimizing
8985 compilers, and 2) cleansing with other values than 0, since those can
8986 be read through on certain media, for example a swap space on disk.
8987 [Geoff Thorpe]
8988
6a8afe22
LJ
8989 *) Bugfix: client side session caching did not work with external caching,
8990 because the session->cipher setting was not restored when reloading
8991 from the external cache. This problem was masked, when
8992 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8993 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8994 [Lutz Jaenicke]
8995
0a594209
RL
8996 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8997 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8998 [Zeev Lieber <zeev-l@yahoo.com>]
8999
84034f7a 9000 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 9001 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
9002 OpenSSL_add_all_digests() to be ignored, even after calling
9003 EVP_cleanup().
9004 [Richard Levitte]
9005
83411793
RL
9006 *) Change the default configuration reader to deal with last line not
9007 being properly terminated.
9008 [Richard Levitte]
9009
c81a1509
RL
9010 *) Change X509_NAME_cmp() so it applies the special rules on handling
9011 DN values that are of type PrintableString, as well as RDNs of type
9012 emailAddress where the value has the type ia5String.
9013 [stefank@valicert.com via Richard Levitte]
9014
9c3db400
GT
9015 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
9016 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
9017 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
9018 the bitwise-OR of the two for use by the majority of applications
9019 wanting this behaviour, and update the docs. The documented
9020 behaviour and actual behaviour were inconsistent and had been
9021 changing anyway, so this is more a bug-fix than a behavioural
9022 change.
9023 [Geoff Thorpe, diagnosed by Nadav Har'El]
9024
a4f53a1c
BM
9025 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
9026 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
9027 [Bodo Moeller]
9028
e78f1378 9029 *) Fix initialization code race conditions in
929f1167
BM
9030 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
9031 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
9032 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
9033 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
9034 ssl2_get_cipher_by_char(),
9035 ssl3_get_cipher_by_char().
e78f1378 9036 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 9037
82a20fb0
LJ
9038 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
9039 the cached sessions are flushed, as the remove_cb() might use ex_data
9040 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
9041 (see [openssl.org #212]).
9042 [Geoff Thorpe, Lutz Jaenicke]
9043
2af52de7
DSH
9044 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
9045 length, instead of the encoding length to d2i_ASN1_OBJECT.
9046 [Steve Henson]
9047
8e28c671 9048 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 9049
8e28c671
BM
9050 *) [In 0.9.6g-engine release:]
9051 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
9052 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
9053
9054 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 9055
f9082268
DSH
9056 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
9057 and get fix the header length calculation.
9058 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
9059 Alon Kantor <alonk@checkpoint.com> (and others),
9060 Steve Henson]
f9082268 9061
5574e0ed
BM
9062 *) Use proper error handling instead of 'assertions' in buffer
9063 overflow checks added in 0.9.6e. This prevents DoS (the
9064 assertions could call abort()).
9065 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 9066
c046fffa
LJ
9067 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
9068
9069 *) Add various sanity checks to asn1_get_length() to reject
9070 the ASN1 length bytes if they exceed sizeof(long), will appear
9071 negative or the content length exceeds the length of the
9072 supplied buffer.
9073 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 9074
063a8905
LJ
9075 *) Fix cipher selection routines: ciphers without encryption had no flags
9076 for the cipher strength set and where therefore not handled correctly
9077 by the selection routines (PR #130).
9078 [Lutz Jaenicke]
9079
46ffee47
BM
9080 *) Fix EVP_dsa_sha macro.
9081 [Nils Larsch]
9082
c21506ba
BM
9083 *) New option
9084 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
9085 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
9086 that was added in OpenSSL 0.9.6d.
9087
9088 As the countermeasure turned out to be incompatible with some
9089 broken SSL implementations, the new option is part of SSL_OP_ALL.
9090 SSL_OP_ALL is usually employed when compatibility with weird SSL
9091 implementations is desired (e.g. '-bugs' option to 's_client' and
9092 's_server'), so the new option is automatically set in many
9093 applications.
9094 [Bodo Moeller]
9095
c046fffa
LJ
9096 *) Changes in security patch:
9097
9098 Changes marked "(CHATS)" were sponsored by the Defense Advanced
9099 Research Projects Agency (DARPA) and Air Force Research Laboratory,
9100 Air Force Materiel Command, USAF, under agreement number
9101 F30602-01-2-0537.
9102
9103 *) Add various sanity checks to asn1_get_length() to reject
9104 the ASN1 length bytes if they exceed sizeof(long), will appear
9105 negative or the content length exceeds the length of the
04fac373 9106 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
9107 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9108
9109 *) Assertions for various potential buffer overflows, not known to
9110 happen in practice.
9111 [Ben Laurie (CHATS)]
9112
9113 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 9114 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
9115 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
9116
c046fffa 9117 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 9118 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
9119 [Ben Laurie (CHATS)]
9120
9121 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 9122 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
9123 [Ben Laurie (CHATS)]
9124
46ffee47 9125 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 9126
8df61b50
BM
9127 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
9128 encoded as NULL) with id-dsa-with-sha1.
9129 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
9130
1064acaf
BM
9131 *) Check various X509_...() return values in apps/req.c.
9132 [Nils Larsch <nla@trustcenter.de>]
9133
2940a129 9134 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 9135 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
9136 was just at the end of a processed block. The bug was discovered when
9137 processing data through a buffering memory BIO handing the data to a
9138 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
9139 <ptsekov@syntrex.com> and Nedelcho Stanev.
9140 [Lutz Jaenicke]
9141
82b0bf0b
BM
9142 *) Implement a countermeasure against a vulnerability recently found
9143 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
9144 before application data chunks to avoid the use of known IVs
9145 with data potentially chosen by the attacker.
9146 [Bodo Moeller]
9147
9148 *) Fix length checks in ssl3_get_client_hello().
9149 [Bodo Moeller]
9150
9151 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
9152 to prevent ssl3_read_internal() from incorrectly assuming that
9153 ssl3_read_bytes() found application data while handshake
9154 processing was enabled when in fact s->s3->in_read_app_data was
9155 merely automatically cleared during the initial handshake.
9156 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9157
381a146d
LJ
9158 *) Fix object definitions for Private and Enterprise: they were not
9159 recognized in their shortname (=lowercase) representation. Extend
9160 obj_dat.pl to issue an error when using undefined keywords instead
9161 of silently ignoring the problem (Svenning Sorensen
9162 <sss@sss.dnsalias.net>).
9163 [Lutz Jaenicke]
9164
9165 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9166 generators, i.e. generators other than 2 and 5. (Previously, the
9167 code did not properly initialise the 'add' and 'rem' values to
9168 BN_generate_prime().)
9169
9170 In the new general case, we do not insist that 'generator' is
9171 actually a primitive root: This requirement is rather pointless;
9172 a generator of the order-q subgroup is just as good, if not
9173 better.
9174 [Bodo Moeller]
7f111b8b 9175
381a146d
LJ
9176 *) Map new X509 verification errors to alerts. Discovered and submitted by
9177 Tom Wu <tom@arcot.com>.
9178 [Lutz Jaenicke]
9179
9180 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9181 returning non-zero before the data has been completely received
9182 when using non-blocking I/O.
9183 [Bodo Moeller; problem pointed out by John Hughes]
9184
9185 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9186 [Ben Laurie, Lutz Jaenicke]
9187
9188 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9189 Yoram Zahavi <YoramZ@gilian.com>).
9190 [Lutz Jaenicke]
9191
9192 *) Add information about CygWin 1.3 and on, and preserve proper
9193 configuration for the versions before that.
9194 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9195
9196 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9197 check whether we deal with a copy of a session and do not delete from
9198 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9199 <izhar@checkpoint.com>.
9200 [Lutz Jaenicke]
9201
9202 *) Do not store session data into the internal session cache, if it
9203 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9204 flag is set). Proposed by Aslam <aslam@funk.com>.
9205 [Lutz Jaenicke]
9206
9207 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9208 value is 0.
9209 [Richard Levitte]
9210
381a146d
LJ
9211 *) [In 0.9.6d-engine release:]
9212 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9213 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9214
3e06fb75
BM
9215 *) Add the configuration target linux-s390x.
9216 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9217
381a146d
LJ
9218 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9219 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9220 variable as an indication that a ClientHello message has been
9221 received. As the flag value will be lost between multiple
9222 invocations of ssl3_accept when using non-blocking I/O, the
9223 function may not be aware that a handshake has actually taken
9224 place, thus preventing a new session from being added to the
9225 session cache.
9226
9227 To avoid this problem, we now set s->new_session to 2 instead of
9228 using a local variable.
9229 [Lutz Jaenicke, Bodo Moeller]
9230
9231 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9232 if the SSL_R_LENGTH_MISMATCH error is detected.
9233 [Geoff Thorpe, Bodo Moeller]
9234
9235 *) New 'shared_ldflag' column in Configure platform table.
9236 [Richard Levitte]
9237
9238 *) Fix EVP_CIPHER_mode macro.
9239 ["Dan S. Camper" <dan@bti.net>]
9240
9241 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9242 type, we must throw them away by setting rr->length to 0.
9243 [D P Chang <dpc@qualys.com>]
9244
9245 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9246
9247 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9248 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9249 worked incorrectly for those cases where range = 10..._2 and
9250 3*range is two bits longer than range.)
9251 [Bodo Moeller]
9252
9253 *) Only add signing time to PKCS7 structures if it is not already
9254 present.
9255 [Steve Henson]
9256
9257 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9258 OBJ_ld_ce should be OBJ_id_ce.
9259 Also some ip-pda OIDs in crypto/objects/objects.txt were
9260 incorrect (cf. RFC 3039).
9261 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9262
9263 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9264 returns early because it has nothing to do.
9265 [Andy Schneider <andy.schneider@bjss.co.uk>]
9266
9267 *) [In 0.9.6c-engine release:]
9268 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9269 [Andy Schneider <andy.schneider@bjss.co.uk>]
9270
9271 *) [In 0.9.6c-engine release:]
9272 Add support for Cryptographic Appliance's keyserver technology.
9273 (Use engine 'keyclient')
9274 [Cryptographic Appliances and Geoff Thorpe]
9275
9276 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9277 is called via tools/c89.sh because arguments have to be
9278 rearranged (all '-L' options must appear before the first object
9279 modules).
9280 [Richard Shapiro <rshapiro@abinitio.com>]
9281
9282 *) [In 0.9.6c-engine release:]
9283 Add support for Broadcom crypto accelerator cards, backported
9284 from 0.9.7.
9285 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9286
9287 *) [In 0.9.6c-engine release:]
7f111b8b 9288 Add support for SureWare crypto accelerator cards from
381a146d
LJ
9289 Baltimore Technologies. (Use engine 'sureware')
9290 [Baltimore Technologies and Mark Cox]
9291
9292 *) [In 0.9.6c-engine release:]
9293 Add support for crypto accelerator cards from Accelerated
9294 Encryption Processing, www.aep.ie. (Use engine 'aep')
9295 [AEP Inc. and Mark Cox]
9296
9297 *) Add a configuration entry for gcc on UnixWare.
9298 [Gary Benson <gbenson@redhat.com>]
9299
9300 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9301 messages are stored in a single piece (fixed-length part and
9302 variable-length part combined) and fix various bugs found on the way.
9303 [Bodo Moeller]
9304
9305 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9306 instead. BIO_gethostbyname() does not know what timeouts are
9307 appropriate, so entries would stay in cache even when they have
9308 become invalid.
9309 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9310
9311 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9312 faced with a pathologically small ClientHello fragment that does
9313 not contain client_version: Instead of aborting with an error,
9314 simply choose the highest available protocol version (i.e.,
9315 TLS 1.0 unless it is disabled). In practice, ClientHello
9316 messages are never sent like this, but this change gives us
9317 strictly correct behaviour at least for TLS.
9318 [Bodo Moeller]
9319
9320 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9321 never resets s->method to s->ctx->method when called from within
9322 one of the SSL handshake functions.
9323 [Bodo Moeller; problem pointed out by Niko Baric]
9324
9325 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9326 (sent using the client's version number) if client_version is
9327 smaller than the protocol version in use. Also change
9328 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9329 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9330 the client will at least see that alert.
9331 [Bodo Moeller]
9332
9333 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9334 correctly.
9335 [Bodo Moeller]
9336
9337 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9338 client receives HelloRequest while in a handshake.
9339 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9340
9341 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 9342 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
9343 cleanups done in state SSL_ST_OK. But session related stuff
9344 must be disabled for SSL_ST_OK in the case that we just sent a
9345 HelloRequest.
9346
9347 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9348 before just sending a HelloRequest.
9349 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9350
9351 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9352 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 9353 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
9354 are directly visible to potential attackers, but the information
9355 may leak via logfiles.)
9356
9357 Similar changes are not required for the SSL 2.0 implementation
9358 because the number of padding bytes is sent in clear for SSL 2.0,
9359 and the extra bytes are just ignored. However ssl/s2_pkt.c
9360 failed to verify that the purported number of padding bytes is in
9361 the legal range.
9362 [Bodo Moeller]
9363
9364 *) Add OpenUNIX-8 support including shared libraries
9365 (Boyd Lynn Gerber <gerberb@zenez.com>).
9366 [Lutz Jaenicke]
9367
9368 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9369 'wristwatch attack' using huge encoding parameters (cf.
9370 James H. Manger's CRYPTO 2001 paper). Note that the
9371 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9372 encoding parameters and hence was not vulnerable.
9373 [Bodo Moeller]
9374
9375 *) BN_sqr() bug fix.
053fa39a 9376 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9377
9378 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9379 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9380 followed by modular reduction.
9381 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9382
9383 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9384 equivalent based on BN_pseudo_rand() instead of BN_rand().
9385 [Bodo Moeller]
9386
9387 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9388 This function was broken, as the check for a new client hello message
9389 to handle SGC did not allow these large messages.
9390 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9391 [Lutz Jaenicke]
9392
9393 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9394 [Lutz Jaenicke]
9395
9396 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9397 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9398 [Lutz Jaenicke]
9399
9400 *) Rework the configuration and shared library support for Tru64 Unix.
9401 The configuration part makes use of modern compiler features and
9402 still retains old compiler behavior for those that run older versions
9403 of the OS. The shared library support part includes a variant that
9404 uses the RPATH feature, and is available through the special
9405 configuration target "alpha-cc-rpath", which will never be selected
9406 automatically.
9407 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9408
9409 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9410 with the same message size as in ssl3_get_certificate_request().
9411 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9412 messages might inadvertently be reject as too long.
9413 [Petr Lampa <lampa@fee.vutbr.cz>]
9414
9415 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9416 [Andy Polyakov]
9417
9418 *) Modified SSL library such that the verify_callback that has been set
0f68b771 9419 specifically for an SSL object with SSL_set_verify() is actually being
381a146d
LJ
9420 used. Before the change, a verify_callback set with this function was
9421 ignored and the verify_callback() set in the SSL_CTX at the time of
9422 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9423 to allow the necessary settings.
9424 [Lutz Jaenicke]
9425
9426 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9427 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9428 done automatically (in contradiction to the requirements of the C
9429 standard). This made problems when used from OpenSSH.
9430 [Lutz Jaenicke]
9431
9432 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9433 dh->length and always used
9434
9435 BN_rand_range(priv_key, dh->p).
9436
9437 BN_rand_range() is not necessary for Diffie-Hellman, and this
9438 specific range makes Diffie-Hellman unnecessarily inefficient if
9439 dh->length (recommended exponent length) is much smaller than the
9440 length of dh->p. We could use BN_rand_range() if the order of
9441 the subgroup was stored in the DH structure, but we only have
9442 dh->length.
9443
9444 So switch back to
9445
9446 BN_rand(priv_key, l, ...)
9447
9448 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9449 otherwise.
9450 [Bodo Moeller]
9451
9452 *) In
9453
9454 RSA_eay_public_encrypt
9455 RSA_eay_private_decrypt
9456 RSA_eay_private_encrypt (signing)
9457 RSA_eay_public_decrypt (signature verification)
9458
9459 (default implementations for RSA_public_encrypt,
9460 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9461 always reject numbers >= n.
9462 [Bodo Moeller]
9463
9464 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9465 to synchronize access to 'locking_thread'. This is necessary on
9466 systems where access to 'locking_thread' (an 'unsigned long'
9467 variable) is not atomic.
9468 [Bodo Moeller]
9469
9470 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9471 *before* setting the 'crypto_lock_rand' flag. The previous code had
9472 a race condition if 0 is a valid thread ID.
9473 [Travis Vitek <vitek@roguewave.com>]
9474
9475 *) Add support for shared libraries under Irix.
9476 [Albert Chin-A-Young <china@thewrittenword.com>]
9477
9478 *) Add configuration option to build on Linux on both big-endian and
9479 little-endian MIPS.
9480 [Ralf Baechle <ralf@uni-koblenz.de>]
9481
9482 *) Add the possibility to create shared libraries on HP-UX.
9483 [Richard Levitte]
9484
9485 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9486
9487 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9488 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9489 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9490 PRNG state recovery was possible based on the output of
9491 one PRNG request appropriately sized to gain knowledge on
9492 'md' followed by enough consecutive 1-byte PRNG requests
9493 to traverse all of 'state'.
9494
9495 1. When updating 'md_local' (the current thread's copy of 'md')
9496 during PRNG output generation, hash all of the previous
9497 'md_local' value, not just the half used for PRNG output.
9498
9499 2. Make the number of bytes from 'state' included into the hash
9500 independent from the number of PRNG bytes requested.
9501
9502 The first measure alone would be sufficient to avoid
9503 Markku-Juhani's attack. (Actually it had never occurred
9504 to me that the half of 'md_local' used for chaining was the
9505 half from which PRNG output bytes were taken -- I had always
9506 assumed that the secret half would be used.) The second
9507 measure makes sure that additional data from 'state' is never
9508 mixed into 'md_local' in small portions; this heuristically
9509 further strengthens the PRNG.
9510 [Bodo Moeller]
9511
9512 *) Fix crypto/bn/asm/mips3.s.
9513 [Andy Polyakov]
9514
9515 *) When only the key is given to "enc", the IV is undefined. Print out
9516 an error message in this case.
9517 [Lutz Jaenicke]
9518
9519 *) Handle special case when X509_NAME is empty in X509 printing routines.
9520 [Steve Henson]
9521
9522 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9523 positive and less than q.
9524 [Bodo Moeller]
9525
9526 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9527 used: it isn't thread safe and the add_lock_callback should handle
9528 that itself.
9529 [Paul Rose <Paul.Rose@bridge.com>]
9530
9531 *) Verify that incoming data obeys the block size in
9532 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9533 [Bodo Moeller]
9534
9535 *) Fix OAEP check.
053fa39a 9536 [Ulf Möller, Bodo Möller]
381a146d
LJ
9537
9538 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9539 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9540 when fixing the server behaviour for backwards-compatible 'client
9541 hello' messages. (Note that the attack is impractical against
9542 SSL 3.0 and TLS 1.0 anyway because length and version checking
9543 means that the probability of guessing a valid ciphertext is
9544 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9545 paper.)
9546
9547 Before 0.9.5, the countermeasure (hide the error by generating a
9548 random 'decryption result') did not work properly because
9549 ERR_clear_error() was missing, meaning that SSL_get_error() would
9550 detect the supposedly ignored error.
9551
9552 Both problems are now fixed.
9553 [Bodo Moeller]
9554
9555 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9556 (previously it was 1024).
9557 [Bodo Moeller]
9558
9559 *) Fix for compatibility mode trust settings: ignore trust settings
9560 unless some valid trust or reject settings are present.
9561 [Steve Henson]
9562
9563 *) Fix for blowfish EVP: its a variable length cipher.
9564 [Steve Henson]
9565
9566 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9567 parameters in DSA public key structures and return an error in the
9568 DSA routines if parameters are absent.
9569 [Steve Henson]
9570
9571 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9572 in the current directory if neither $RANDFILE nor $HOME was set.
9573 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9574 caused some confusion to Windows users who haven't defined $HOME.
9575 Thus RAND_file_name() is changed again: e_os.h can define a
9576 DEFAULT_HOME, which will be used if $HOME is not set.
9577 For Windows, we use "C:"; on other platforms, we still require
9578 environment variables.
9579
9580 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9581 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9582 having multiple threads call RAND_poll() concurrently.
9583 [Bodo Moeller]
9584
9585 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9586 combination of a flag and a thread ID variable.
9587 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9588 flag), *other* threads can enter ssleay_add_bytes without obeying
9589 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9590 that they do not hold after the first thread unsets add_do_not_lock).
9591 [Bodo Moeller]
9592
9593 *) Change bctest again: '-x' expressions are not available in all
9594 versions of 'test'.
9595 [Bodo Moeller]
9596
9597 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9598
9599 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9600 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9601
9602 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9603 the default extension for executables, if any. Also, make the perl
9604 scripts that use symlink() to test if it really exists and use "cp"
9605 if it doesn't. All this made OpenSSL compilable and installable in
9606 CygWin.
9607 [Richard Levitte]
9608
9609 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9610 If SEQUENCE is length is indefinite just set c->slen to the total
9611 amount of data available.
9612 [Steve Henson, reported by shige@FreeBSD.org]
9613 [This change does not apply to 0.9.7.]
9614
9615 *) Change bctest to avoid here-documents inside command substitution
9616 (workaround for FreeBSD /bin/sh bug).
9617 For compatibility with Ultrix, avoid shell functions (introduced
9618 in the bctest version that searches along $PATH).
9619 [Bodo Moeller]
9620
9621 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9622 with des_encrypt() defined on some operating systems, like Solaris
9623 and UnixWare.
9624 [Richard Levitte]
9625
9626 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9627 On the Importance of Eliminating Errors in Cryptographic
9628 Computations, J. Cryptology 14 (2001) 2, 101-119,
9629 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9630 [Ulf Moeller]
7f111b8b
RT
9631
9632 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9633 [Andy Polyakov]
9634
9635 *) Disabled incorrect Alpha assembler code.
9636 [Richard Levitte]
9637
9638 *) Fix PKCS#7 decode routines so they correctly update the length
9639 after reading an EOC for the EXPLICIT tag.
9640 [Steve Henson]
9641 [This change does not apply to 0.9.7.]
9642
9643 *) Fix bug in PKCS#12 key generation routines. This was triggered
9644 if a 3DES key was generated with a 0 initial byte. Include
9645 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9646 (but broken) behaviour.
9647 [Steve Henson]
9648
9649 *) Enhance bctest to search for a working bc along $PATH and print
9650 it when found.
9651 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9652
9653 *) Fix memory leaks in err.c: free err_data string if necessary;
9654 don't write to the wrong index in ERR_set_error_data.
9655 [Bodo Moeller]
9656
9657 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9658 did not exist.
9659 [Bodo Moeller]
9660
9661 *) Replace rdtsc with _emit statements for VC++ version 5.
9662 [Jeremy Cooper <jeremy@baymoo.org>]
9663
9664 *) Make it possible to reuse SSLv2 sessions.
9665 [Richard Levitte]
9666
9667 *) In copy_email() check for >= 0 as a return value for
9668 X509_NAME_get_index_by_NID() since 0 is a valid index.
9669 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9670
9671 *) Avoid coredump with unsupported or invalid public keys by checking if
9672 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9673 PKCS7_verify() fails with non detached data.
9674 [Steve Henson]
9675
9676 *) Don't use getenv in library functions when run as setuid/setgid.
9677 New function OPENSSL_issetugid().
9678 [Ulf Moeller]
9679
9680 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9681 due to incorrect handling of multi-threading:
9682
9683 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9684
9685 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9686
9687 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9688 nested use can be treated correctly. This also avoids
381a146d
LJ
9689 inband-signalling in the previous code (which relied on the
9690 assumption that thread ID 0 is impossible).
9691 [Bodo Moeller]
9692
9693 *) Add "-rand" option also to s_client and s_server.
9694 [Lutz Jaenicke]
9695
9696 *) Fix CPU detection on Irix 6.x.
9697 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9698 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9699
9700 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9701 was empty.
9702 [Steve Henson]
9703 [This change does not apply to 0.9.7.]
9704
9705 *) Use the cached encoding of an X509_NAME structure rather than
9706 copying it. This is apparently the reason for the libsafe "errors"
9707 but the code is actually correct.
9708 [Steve Henson]
9709
9710 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9711 Bleichenbacher's DSA attack.
9712 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9713 to be set and top=0 forces the highest bit to be set; top=-1 is new
9714 and leaves the highest bit random.
9715 [Ulf Moeller, Bodo Moeller]
9716
9717 *) In the NCONF_...-based implementations for CONF_... queries
9718 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9719 a temporary CONF structure with the data component set to NULL
9720 (which gives segmentation faults in lh_retrieve).
9721 Instead, use NULL for the CONF pointer in CONF_get_string and
9722 CONF_get_number (which may use environment variables) and directly
9723 return NULL from CONF_get_section.
9724 [Bodo Moeller]
9725
9726 *) Fix potential buffer overrun for EBCDIC.
9727 [Ulf Moeller]
9728
9729 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9730 keyUsage if basicConstraints absent for a CA.
9731 [Steve Henson]
9732
9733 *) Make SMIME_write_PKCS7() write mail header values with a format that
9734 is more generally accepted (no spaces before the semicolon), since
9735 some programs can't parse those values properly otherwise. Also make
9736 sure BIO's that break lines after each write do not create invalid
9737 headers.
9738 [Richard Levitte]
9739
9740 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9741 macros previously used would not encode an empty SEQUENCE OF
9742 and break the signature.
9743 [Steve Henson]
9744 [This change does not apply to 0.9.7.]
9745
9746 *) Zero the premaster secret after deriving the master secret in
9747 DH ciphersuites.
9748 [Steve Henson]
9749
9750 *) Add some EVP_add_digest_alias registrations (as found in
9751 OpenSSL_add_all_digests()) to SSL_library_init()
9752 aka OpenSSL_add_ssl_algorithms(). This provides improved
9753 compatibility with peers using X.509 certificates
9754 with unconventional AlgorithmIdentifier OIDs.
9755 [Bodo Moeller]
9756
9757 *) Fix for Irix with NO_ASM.
9758 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9759
9760 *) ./config script fixes.
9761 [Ulf Moeller, Richard Levitte]
9762
9763 *) Fix 'openssl passwd -1'.
9764 [Bodo Moeller]
9765
9766 *) Change PKCS12_key_gen_asc() so it can cope with non null
9767 terminated strings whose length is passed in the passlen
9768 parameter, for example from PEM callbacks. This was done
9769 by adding an extra length parameter to asc2uni().
9770 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9771
9772 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9773 call failed, free the DSA structure.
9774 [Bodo Moeller]
9775
9776 *) Fix to uni2asc() to cope with zero length Unicode strings.
9777 These are present in some PKCS#12 files.
9778 [Steve Henson]
9779
9780 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9781 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9782 when writing a 32767 byte record.
9783 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9784
9785 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9786 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9787
9788 (RSA objects have a reference count access to which is protected
9789 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9790 so they are meant to be shared between threads.)
9791 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9792 "Reddie, Steven" <Steven.Reddie@ca.com>]
9793
9794 *) Fix a deadlock in CRYPTO_mem_leaks().
9795 [Bodo Moeller]
9796
9797 *) Use better test patterns in bntest.
053fa39a 9798 [Ulf Möller]
381a146d
LJ
9799
9800 *) rand_win.c fix for Borland C.
053fa39a 9801 [Ulf Möller]
7f111b8b 9802
381a146d
LJ
9803 *) BN_rshift bugfix for n == 0.
9804 [Bodo Moeller]
9805
9806 *) Add a 'bctest' script that checks for some known 'bc' bugs
9807 so that 'make test' does not abort just because 'bc' is broken.
9808 [Bodo Moeller]
9809
9810 *) Store verify_result within SSL_SESSION also for client side to
9811 avoid potential security hole. (Re-used sessions on the client side
9812 always resulted in verify_result==X509_V_OK, not using the original
9813 result of the server certificate verification.)
9814 [Lutz Jaenicke]
9815
9816 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9817 SSL3_RT_APPLICATION_DATA, return 0.
9818 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9819 [Bodo Moeller]
9820
9821 *) Fix SSL_peek:
9822 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9823 releases, have been re-implemented by renaming the previous
9824 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9825 and ssl3_read_internal, respectively, and adding 'peek' parameters
9826 to them. The new ssl[23]_{read,peek} functions are calls to
9827 ssl[23]_read_internal with the 'peek' flag set appropriately.
9828 A 'peek' parameter has also been added to ssl3_read_bytes, which
9829 does the actual work for ssl3_read_internal.
9830 [Bodo Moeller]
9831
9832 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9833 the method-specific "init()" handler. Also clean up ex_data after
9834 calling the method-specific "finish()" handler. Previously, this was
9835 happening the other way round.
9836 [Geoff Thorpe]
9837
9838 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9839 The previous value, 12, was not always sufficient for BN_mod_exp().
9840 [Bodo Moeller]
9841
9842 *) Make sure that shared libraries get the internal name engine with
9843 the full version number and not just 0. This should mark the
9844 shared libraries as not backward compatible. Of course, this should
9845 be changed again when we can guarantee backward binary compatibility.
9846 [Richard Levitte]
9847
9848 *) Fix typo in get_cert_by_subject() in by_dir.c
9849 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9850
9851 *) Rework the system to generate shared libraries:
9852
9853 - Make note of the expected extension for the shared libraries and
9854 if there is a need for symbolic links from for example libcrypto.so.0
9855 to libcrypto.so.0.9.7. There is extended info in Configure for
9856 that.
9857
9858 - Make as few rebuilds of the shared libraries as possible.
9859
9860 - Still avoid linking the OpenSSL programs with the shared libraries.
9861
9862 - When installing, install the shared libraries separately from the
9863 static ones.
9864 [Richard Levitte]
9865
3a0afe1e
BM
9866 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9867
9868 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9869 and not in SSL_clear because the latter is also used by the
9870 accept/connect functions; previously, the settings made by
9871 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 9872 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 9873
88aeb646 9874 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 9875 Previously, it would create entries for disabled algorithms no
88aeb646
RL
9876 matter what.
9877 [Richard Levitte]
c5e8580e 9878
81a6c781
BM
9879 *) Added several new manual pages for SSL_* function.
9880 [Lutz Jaenicke]
9881
0e8f2fdf 9882 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 9883
f1192b7f
BM
9884 *) In ssl23_get_client_hello, generate an error message when faced
9885 with an initial SSL 3.0/TLS record that is too small to contain the
9886 first two bytes of the ClientHello message, i.e. client_version.
9887 (Note that this is a pathologic case that probably has never happened
9888 in real life.) The previous approach was to use the version number
5a5accdd 9889 from the record header as a substitute; but our protocol choice
f1192b7f
BM
9890 should not depend on that one because it is not authenticated
9891 by the Finished messages.
9892 [Bodo Moeller]
9893
d49da3aa
UM
9894 *) More robust randomness gathering functions for Windows.
9895 [Jeffrey Altman <jaltman@columbia.edu>]
9896
dbba890c
DSH
9897 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9898 not set then we don't setup the error code for issuer check errors
9899 to avoid possibly overwriting other errors which the callback does
9900 handle. If an application does set the flag then we assume it knows
9901 what it is doing and can handle the new informational codes
9902 appropriately.
9903 [Steve Henson]
9904
6cffb201
DSH
9905 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9906 a general "ANY" type, as such it should be able to decode anything
9907 including tagged types. However it didn't check the class so it would
9908 wrongly interpret tagged types in the same way as their universal
9909 counterpart and unknown types were just rejected. Changed so that the
9910 tagged and unknown types are handled in the same way as a SEQUENCE:
9911 that is the encoding is stored intact. There is also a new type
9912 "V_ASN1_OTHER" which is used when the class is not universal, in this
9913 case we have no idea what the actual type is so we just lump them all
9914 together.
9915 [Steve Henson]
9916
645749ef
RL
9917 *) On VMS, stdout may very well lead to a file that is written to
9918 in a record-oriented fashion. That means that every write() will
9919 write a separate record, which will be read separately by the
9920 programs trying to read from it. This can be very confusing.
9921
9922 The solution is to put a BIO filter in the way that will buffer
9923 text until a linefeed is reached, and then write everything a
9924 line at a time, so every record written will be an actual line,
9925 not chunks of lines and not (usually doesn't happen, but I've
9926 seen it once) several lines in one record. BIO_f_linebuffer() is
9927 the answer.
9928
9929 Currently, it's a VMS-only method, because that's where it has
9930 been tested well enough.
9931 [Richard Levitte]
9932
fe035197 9933 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9934 it can return incorrect results.
cb1fbf8e
BM
9935 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9936 but it was in 0.9.6-beta[12].)
a45bd295
BM
9937 [Bodo Moeller]
9938
730e37ed
DSH
9939 *) Disable the check for content being present when verifying detached
9940 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9941 include zero length content when signing messages.
9942 [Steve Henson]
9943
07fcf422
BM
9944 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9945 BIO_ctrl (for BIO pairs).
053fa39a 9946 [Bodo Möller]
07fcf422 9947
0e05f545
RL
9948 *) Add DSO method for VMS.
9949 [Richard Levitte]
9950
1d84fd64
UM
9951 *) Bug fix: Montgomery multiplication could produce results with the
9952 wrong sign.
053fa39a 9953 [Ulf Möller]
1d84fd64 9954
775bcebd
RL
9955 *) Add RPM specification openssl.spec and modify it to build three
9956 packages. The default package contains applications, application
9957 documentation and run-time libraries. The devel package contains
9958 include files, static libraries and function documentation. The
9959 doc package contains the contents of the doc directory. The original
9960 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9961 [Richard Levitte]
7f111b8b 9962
cc99526d
RL
9963 *) Add a large number of documentation files for many SSL routines.
9964 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9965
72660f5f
RL
9966 *) Add a configuration entry for Sony News 4.
9967 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9968
5401c4c2
UM
9969 *) Don't set the two most significant bits to one when generating a
9970 random number < q in the DSA library.
053fa39a 9971 [Ulf Möller]
5401c4c2 9972
54f10e6a
BM
9973 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9974 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9975 the underlying transport is blocking) if a handshake took place.
9976 (The default behaviour is needed by applications such as s_client
9977 and s_server that use select() to determine when to use SSL_read;
9978 but for applications that know in advance when to expect data, it
9979 just makes things more complicated.)
9980 [Bodo Moeller]
9981
2959f292
BL
9982 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9983 from EGD.
9984 [Ben Laurie]
9985
97d8e82c
RL
9986 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9987 work better on such systems.
9988 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9989
84b65340
DSH
9990 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9991 Update PKCS12_parse() so it copies the friendlyName and the
9992 keyid to the certificates aux info.
9993 [Steve Henson]
9994
f50c11ca
DSH
9995 *) Fix bug in PKCS7_verify() which caused an infinite loop
9996 if there was more than one signature.
9997 [Sven Uszpelkat <su@celocom.de>]
9998
948d0125 9999 *) Major change in util/mkdef.pl to include extra information
14e96192 10000 about each symbol, as well as presenting variables as well
948d0125
RL
10001 as functions. This change means that there's n more need
10002 to rebuild the .num files when some algorithms are excluded.
10003 [Richard Levitte]
10004
bbb72003
DSH
10005 *) Allow the verify time to be set by an application,
10006 rather than always using the current time.
10007 [Steve Henson]
7f111b8b 10008
bbb72003
DSH
10009 *) Phase 2 verify code reorganisation. The certificate
10010 verify code now looks up an issuer certificate by a
10011 number of criteria: subject name, authority key id
10012 and key usage. It also verifies self signed certificates
10013 by the same criteria. The main comparison function is
10014 X509_check_issued() which performs these checks.
7f111b8b 10015
bbb72003
DSH
10016 Lot of changes were necessary in order to support this
10017 without completely rewriting the lookup code.
7f111b8b 10018
bbb72003 10019 Authority and subject key identifier are now cached.
7f111b8b 10020
bbb72003
DSH
10021 The LHASH 'certs' is X509_STORE has now been replaced
10022 by a STACK_OF(X509_OBJECT). This is mainly because an
10023 LHASH can't store or retrieve multiple objects with
10024 the same hash value.
c90341a1 10025
bbb72003
DSH
10026 As a result various functions (which were all internal
10027 use only) have changed to handle the new X509_STORE
10028 structure. This will break anything that messed round
10029 with X509_STORE internally.
7f111b8b 10030
bbb72003
DSH
10031 The functions X509_STORE_add_cert() now checks for an
10032 exact match, rather than just subject name.
7f111b8b 10033
bbb72003
DSH
10034 The X509_STORE API doesn't directly support the retrieval
10035 of multiple certificates matching a given criteria, however
10036 this can be worked round by performing a lookup first
10037 (which will fill the cache with candidate certificates)
10038 and then examining the cache for matches. This is probably
10039 the best we can do without throwing out X509_LOOKUP
10040 entirely (maybe later...).
7f111b8b 10041
bbb72003 10042 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 10043
bbb72003
DSH
10044 All certificate lookup operations now go via a get_issuer()
10045 callback. Although this currently uses an X509_STORE it
10046 can be replaced by custom lookups. This is a simple way
10047 to bypass the X509_STORE hackery necessary to make this
10048 work and makes it possible to use more efficient techniques
10049 in future. A very simple version which uses a simple
10050 STACK for its trusted certificate store is also provided
10051 using X509_STORE_CTX_trusted_stack().
7f111b8b 10052
bbb72003
DSH
10053 The verify_cb() and verify() callbacks now have equivalents
10054 in the X509_STORE_CTX structure.
7f111b8b 10055
bbb72003
DSH
10056 X509_STORE_CTX also has a 'flags' field which can be used
10057 to customise the verify behaviour.
10058 [Steve Henson]
7f111b8b
RT
10059
10060 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
10061 excludes S/MIME capabilities.
10062 [Steve Henson]
10063
10064 *) When a certificate request is read in keep a copy of the
60250017 10065 original encoding of the signed data and use it when outputting
34216c04
DSH
10066 again. Signatures then use the original encoding rather than
10067 a decoded, encoded version which may cause problems if the
10068 request is improperly encoded.
10069 [Steve Henson]
10070
affadbef
BM
10071 *) For consistency with other BIO_puts implementations, call
10072 buffer_write(b, ...) directly in buffer_puts instead of calling
10073 BIO_write(b, ...).
22c7ea40
BM
10074
10075 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
10076 [Peter.Sylvester@EdelWeb.fr]
10077
bbb8de09
BM
10078 *) Fix BN_mul_word for the case where the word is 0. (We have to use
10079 BN_zero, we may not return a BIGNUM with an array consisting of
10080 words set to zero.)
10081 [Bodo Moeller]
10082
10083 *) Avoid calling abort() from within the library when problems are
10084 detected, except if preprocessor symbols have been defined
10085 (such as REF_CHECK, BN_DEBUG etc.).
10086 [Bodo Moeller]
10087
bd08a2bd
DSH
10088 *) New openssl application 'rsautl'. This utility can be
10089 used for low level RSA operations. DER public key
10090 BIO/fp routines also added.
10091 [Steve Henson]
10092
a545c6f6
BM
10093 *) New Configure entry and patches for compiling on QNX 4.
10094 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
10095
7049ef5f
BL
10096 *) A demo state-machine implementation was sponsored by
10097 Nuron (http://www.nuron.com/) and is now available in
10098 demos/state_machine.
10099 [Ben Laurie]
10100
7df1c720
DSH
10101 *) New options added to the 'dgst' utility for signature
10102 generation and verification.
10103 [Steve Henson]
10104
d096b524
DSH
10105 *) Unrecognized PKCS#7 content types are now handled via a
10106 catch all ASN1_TYPE structure. This allows unsupported
10107 types to be stored as a "blob" and an application can
10108 encode and decode it manually.
10109 [Steve Henson]
10110
7df1c720 10111 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
10112 compile under VC++.
10113 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
10114
10115 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
10116 length if passed a buffer. ASN1_INTEGER_to_BN failed
10117 if passed a NULL BN and its argument was negative.
10118 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
10119
eaa28181
DSH
10120 *) Modification to PKCS#7 encoding routines to output definite
10121 length encoding. Since currently the whole structures are in
7f111b8b 10122 memory there's not real point in using indefinite length
eaa28181
DSH
10123 constructed encoding. However if OpenSSL is compiled with
10124 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
10125 [Steve Henson]
10126
e6629837
RL
10127 *) Added BIO_vprintf() and BIO_vsnprintf().
10128 [Richard Levitte]
10129
436ad81f 10130 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
10131 through a logging bio, to cover all the levels that are available
10132 through syslog. The prefixes are now:
10133
87411f05
DMSP
10134 PANIC, EMERG, EMR => LOG_EMERG
10135 ALERT, ALR => LOG_ALERT
10136 CRIT, CRI => LOG_CRIT
10137 ERROR, ERR => LOG_ERR
10138 WARNING, WARN, WAR => LOG_WARNING
10139 NOTICE, NOTE, NOT => LOG_NOTICE
10140 INFO, INF => LOG_INFO
10141 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
10142
10143 and as before, if none of those prefixes are present at the
10144 beginning of the string, LOG_ERR is chosen.
10145
10146 On Win32, the LOG_* levels are mapped according to this:
10147
87411f05
DMSP
10148 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
10149 LOG_WARNING => EVENTLOG_WARNING_TYPE
10150 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
10151
10152 [Richard Levitte]
10153
368f8554
RL
10154 *) Made it possible to reconfigure with just the configuration
10155 argument "reconf" or "reconfigure". The command line arguments
10156 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10157 and are retrieved from there when reconfiguring.
10158 [Richard Levitte]
10159
3009458e 10160 *) MD4 implemented.
bb531a0a 10161 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 10162
88364bc2
RL
10163 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10164 [Richard Levitte]
10165
d4fbe318
DSH
10166 *) The obj_dat.pl script was messing up the sorting of object
10167 names. The reason was that it compared the quoted version
10168 of strings as a result "OCSP" > "OCSP Signing" because
10169 " > SPACE. Changed script to store unquoted versions of
10170 names and add quotes on output. It was also omitting some
10171 names from the lookup table if they were given a default
10172 value (that is if SN is missing it is given the same
10173 value as LN and vice versa), these are now added on the
10174 grounds that if an object has a name we should be able to
10175 look it up. Finally added warning output when duplicate
10176 short or long names are found.
10177 [Steve Henson]
10178
2d978cbd 10179 *) Changes needed for Tandem NSK.
d49da3aa 10180 [Scott Uroff <scott@xypro.com>]
2d978cbd 10181
aa826d88
BM
10182 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10183 RSA_padding_check_SSLv23(), special padding was never detected
10184 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10185 version rollback attacks was not effective.
10186
37569e64
BM
10187 In s23_clnt.c, don't use special rollback-attack detection padding
10188 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10189 client; similarly, in s23_srvr.c, don't do the rollback check if
10190 SSL 2.0 is the only protocol enabled in the server.
10191 [Bodo Moeller]
10192
ca1e465f
RL
10193 *) Make it possible to get hexdumps of unprintable data with 'openssl
10194 asn1parse'. By implication, the functions ASN1_parse_dump() and
10195 BIO_dump_indent() are added.
10196 [Richard Levitte]
10197
a657546f
DSH
10198 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10199 these print out strings and name structures based on various
10200 flags including RFC2253 support and proper handling of
7f111b8b 10201 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
10202 to allow the various flags to be set.
10203 [Steve Henson]
10204
284ef5f3
DSH
10205 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10206 Also change the functions X509_cmp_current_time() and
10207 X509_gmtime_adj() work with an ASN1_TIME structure,
10208 this will enable certificates using GeneralizedTime in validity
10209 dates to be checked.
10210 [Steve Henson]
10211
10212 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10213 negative public key encodings) on by default,
10214 NO_NEG_PUBKEY_BUG can be set to disable it.
10215 [Steve Henson]
10216
10217 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10218 content octets. An i2c_ASN1_OBJECT is unnecessary because
10219 the encoding can be trivially obtained from the structure.
10220 [Steve Henson]
10221
fa729135
BM
10222 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10223 not read locks (CRYPTO_r_[un]lock).
10224 [Bodo Moeller]
10225
b436a982
RL
10226 *) A first attempt at creating official support for shared
10227 libraries through configuration. I've kept it so the
10228 default is static libraries only, and the OpenSSL programs
10229 are always statically linked for now, but there are
10230 preparations for dynamic linking in place.
6bc847e4 10231 This has been tested on Linux and Tru64.
b436a982
RL
10232 [Richard Levitte]
10233
c0722725
UM
10234 *) Randomness polling function for Win9x, as described in:
10235 Peter Gutmann, Software Generation of Practically Strong
10236 Random Numbers.
053fa39a 10237 [Ulf Möller]
c0722725 10238
fd13f0ee
DSH
10239 *) Fix so PRNG is seeded in req if using an already existing
10240 DSA key.
10241 [Steve Henson]
10242
094fe66d
DSH
10243 *) New options to smime application. -inform and -outform
10244 allow alternative formats for the S/MIME message including
10245 PEM and DER. The -content option allows the content to be
10246 specified separately. This should allow things like Netscape
10247 form signing output easier to verify.
10248 [Steve Henson]
10249
10250 *) Fix the ASN1 encoding of tags using the 'long form'.
10251 [Steve Henson]
10252
a338e21b
DSH
10253 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10254 STRING types. These convert content octets to and from the
10255 underlying type. The actual tag and length octets are
10256 already assumed to have been read in and checked. These
10257 are needed because all other string types have virtually
10258 identical handling apart from the tag. By having versions
10259 of the ASN1 functions that just operate on content octets
10260 IMPLICIT tagging can be handled properly. It also allows
10261 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10262 and ASN1_INTEGER are identical apart from the tag.
10263 [Steve Henson]
10264
d5870bbe
RL
10265 *) Change the handling of OID objects as follows:
10266
10267 - New object identifiers are inserted in objects.txt, following
10268 the syntax given in objects.README.
10269 - objects.pl is used to process obj_mac.num and create a new
10270 obj_mac.h.
10271 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10272 obj_mac.h.
10273
10274 This is currently kind of a hack, and the perl code in objects.pl
10275 isn't very elegant, but it works as I intended. The simplest way
10276 to check that it worked correctly is to look in obj_dat.h and
10277 check the array nid_objs and make sure the objects haven't moved
10278 around (this is important!). Additions are OK, as well as
7f111b8b 10279 consistent name changes.
d5870bbe
RL
10280 [Richard Levitte]
10281
1f4643a2
BM
10282 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10283 [Bodo Moeller]
10284
fb0b844a 10285 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
10286 The given file adds to whatever has already been seeded into the
10287 random pool through the RANDFILE configuration file option or
10288 environment variable, or the default random state file.
fb0b844a
RL
10289 [Richard Levitte]
10290
4dd45354
DSH
10291 *) mkstack.pl now sorts each macro group into lexical order.
10292 Previously the output order depended on the order the files
10293 appeared in the directory, resulting in needless rewriting
10294 of safestack.h .
10295 [Steve Henson]
10296
13083215
DSH
10297 *) Patches to make OpenSSL compile under Win32 again. Mostly
10298 work arounds for the VC++ problem that it treats func() as
10299 func(void). Also stripped out the parts of mkdef.pl that
10300 added extra typesafe functions: these no longer exist.
10301 [Steve Henson]
10302
7f111b8b 10303 *) Reorganisation of the stack code. The macros are now all
3aceb94b 10304 collected in safestack.h . Each macro is defined in terms of
7f111b8b 10305 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
10306 DEBUG_SAFESTACK is now handled in terms of function casts,
10307 this has the advantage of retaining type safety without the
10308 use of additional functions. If DEBUG_SAFESTACK is not defined
10309 then the non typesafe macros are used instead. Also modified the
10310 mkstack.pl script to handle the new form. Needs testing to see
10311 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
10312 the default if no major problems. Similar behaviour for ASN1_SET_OF
10313 and PKCS12_STACK_OF.
3aceb94b
DSH
10314 [Steve Henson]
10315
d3ed8ceb
DSH
10316 *) When some versions of IIS use the 'NET' form of private key the
10317 key derivation algorithm is different. Normally MD5(password) is
10318 used as a 128 bit RC4 key. In the modified case
14e96192 10319 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
10320 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10321 as the old Netscape_RSA functions except they have an additional
10322 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 10323 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
10324 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10325 algorithm to openssl-dev.
10326 [Steve Henson]
10327
e366f2b8
DSH
10328 *) The evp_local.h macros were using 'c.##kname' which resulted in
10329 invalid expansion on some systems (SCO 5.0.5 for example).
10330 Corrected to 'c.kname'.
10331 [Phillip Porch <root@theporch.com>]
10332
a91dedca
DSH
10333 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10334 a STACK of email addresses from a certificate or request, these look
7f111b8b 10335 in the subject name and the subject alternative name extensions and
a91dedca
DSH
10336 omit any duplicate addresses.
10337 [Steve Henson]
10338
dc434bbc
BM
10339 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10340 This makes DSA verification about 2 % faster.
10341 [Bodo Moeller]
10342
10343 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10344 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10345 plus overhead for 1024 bit moduli).
10346 This makes exponentiations about 0.5 % faster for 1024 bit
10347 exponents (as measured by "openssl speed rsa2048").
10348 [Bodo Moeller]
10349
947b3b8b
BM
10350 *) Rename memory handling macros to avoid conflicts with other
10351 software:
10352 Malloc => OPENSSL_malloc
10353 Malloc_locked => OPENSSL_malloc_locked
10354 Realloc => OPENSSL_realloc
10355 Free => OPENSSL_free
10356 [Richard Levitte]
10357
482a9d41
BM
10358 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10359 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
10360 [Bodo Moeller]
10361
be5d92e0
UM
10362 *) CygWin32 support.
10363 [John Jarvie <jjarvie@newsguy.com>]
10364
e41c8d6a
GT
10365 *) The type-safe stack code has been rejigged. It is now only compiled
10366 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10367 by default all type-specific stack functions are "#define"d back to
10368 standard stack functions. This results in more streamlined output
10369 but retains the type-safety checking possibilities of the original
10370 approach.
10371 [Geoff Thorpe]
10372
ccd86b68
GT
10373 *) The STACK code has been cleaned up, and certain type declarations
10374 that didn't make a lot of sense have been brought in line. This has
10375 also involved a cleanup of sorts in safestack.h to more correctly
10376 map type-safe stack functions onto their plain stack counterparts.
10377 This work has also resulted in a variety of "const"ifications of
10378 lots of the code, especially "_cmp" operations which should normally
10379 be prototyped with "const" parameters anyway.
10380 [Geoff Thorpe]
10381
361ee973
BM
10382 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10383 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10384 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10385 where all of 'md' is used each time the PRNG is used, but 'state'
10386 is used only indexed by a cyclic counter. As entropy may not be
10387 well distributed from the beginning, 'md' is important as a
10388 chaining variable. However, the output function chains only half
10389 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10390 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10391 in all of 'state' being rewritten, with the new values depending
10392 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10393 [Bodo Moeller]
10394
49528751
DSH
10395 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10396 the handshake is continued after ssl_verify_cert_chain();
10397 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10398 can lead to 'unexplainable' connection aborts later.
10399 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10400
10401 *) Major EVP API cipher revision.
10402 Add hooks for extra EVP features. This allows various cipher
10403 parameters to be set in the EVP interface. Support added for variable
10404 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10405 setting of RC2 and RC5 parameters.
10406
10407 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10408 ciphers.
10409
10410 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10411 cipher init() function handles the 'iv' in the same way according to the
10412 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10413 for CFB and OFB modes they zero ctx->num.
10414
49528751
DSH
10415 New functionality allows removal of S/MIME code RC2 hack.
10416
57ae2e24
DSH
10417 Most of the routines have the same form and so can be declared in terms
10418 of macros.
10419
360370d9
DSH
10420 By shifting this to the top level EVP_CipherInit() it can be removed from
10421 all individual ciphers. If the cipher wants to handle IVs or keys
10422 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10423 flags.
be06a934
DSH
10424
10425 Change lots of functions like EVP_EncryptUpdate() to now return a
10426 value: although software versions of the algorithms cannot fail
10427 any installed hardware versions can.
7f060601
DSH
10428 [Steve Henson]
10429
2c05c494
BM
10430 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10431 this option is set, tolerate broken clients that send the negotiated
10432 protocol version number instead of the requested protocol version
10433 number.
10434 [Bodo Moeller]
10435
10436 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10437 i.e. non-zero for export ciphersuites, zero otherwise.
10438 Previous versions had this flag inverted, inconsistent with
10439 rsa_tmp_cb (..._TMP_RSA_CB).
10440 [Bodo Moeller; problem reported by Amit Chopra]
10441
b4b41f48
DSH
10442 *) Add missing DSA library text string. Work around for some IIS
10443 key files with invalid SEQUENCE encoding.
10444 [Steve Henson]
10445
6d7cce48
RL
10446 *) Add a document (doc/standards.txt) that list all kinds of standards
10447 and so on that are implemented in OpenSSL.
10448 [Richard Levitte]
10449
439df508
DSH
10450 *) Enhance c_rehash script. Old version would mishandle certificates
10451 with the same subject name hash and wouldn't handle CRLs at all.
10452 Added -fingerprint option to crl utility, to support new c_rehash
10453 features.
10454 [Steve Henson]
10455
0e1c0612 10456 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10457 [Ulf Möller]
0e1c0612 10458
0cb957a6
DSH
10459 *) Fix for SSL server purpose checking. Server checking was
10460 rejecting certificates which had extended key usage present
10461 but no ssl client purpose.
10462 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10463
a331a305
DSH
10464 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10465 is a little unclear about how a blank password is handled.
10466 Since the password in encoded as a BMPString with terminating
10467 double NULL a zero length password would end up as just the
10468 double NULL. However no password at all is different and is
10469 handled differently in the PKCS#12 key generation code. NS
10470 treats a blank password as zero length. MSIE treats it as no
10471 password on export: but it will try both on import. We now do
10472 the same: PKCS12_parse() tries zero length and no password if
10473 the password is set to "" or NULL (NULL is now a valid password:
10474 it wasn't before) as does the pkcs12 application.
10475 [Steve Henson]
10476
316e6a66
BM
10477 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10478 perror when PEM_read_bio_X509_REQ fails, the error message must
10479 be obtained from the error queue.
10480 [Bodo Moeller]
10481
dcba2534
BM
10482 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10483 it in ERR_remove_state if appropriate, and change ERR_get_state
10484 accordingly to avoid race conditions (this is necessary because
10485 thread_hash is no longer constant once set).
10486 [Bodo Moeller]
10487
3973628e 10488 *) Bugfix for linux-elf makefile.one.
053fa39a 10489 [Ulf Möller]
3973628e 10490
deb4d50e
GT
10491 *) RSA_get_default_method() will now cause a default
10492 RSA_METHOD to be chosen if one doesn't exist already.
10493 Previously this was only set during a call to RSA_new()
10494 or RSA_new_method(NULL) meaning it was possible for
10495 RSA_get_default_method() to return NULL.
10496 [Geoff Thorpe]
10497
b9e63915
GT
10498 *) Added native name translation to the existing DSO code
10499 that will convert (if the flag to do so is set) filenames
10500 that are sufficiently small and have no path information
10501 into a canonical native form. Eg. "blah" converted to
10502 "libblah.so" or "blah.dll" etc.
10503 [Geoff Thorpe]
10504
e5c84d51
BM
10505 *) New function ERR_error_string_n(e, buf, len) which is like
10506 ERR_error_string(e, buf), but writes at most 'len' bytes
10507 including the 0 terminator. For ERR_error_string_n, 'buf'
10508 may not be NULL.
10509 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10510
a9831305
RL
10511 *) CONF library reworked to become more general. A new CONF
10512 configuration file reader "class" is implemented as well as a
10513 new functions (NCONF_*, for "New CONF") to handle it. The now
10514 old CONF_* functions are still there, but are reimplemented to
10515 work in terms of the new functions. Also, a set of functions
10516 to handle the internal storage of the configuration data is
10517 provided to make it easier to write new configuration file
10518 reader "classes" (I can definitely see something reading a
10519 configuration file in XML format, for example), called _CONF_*,
10520 or "the configuration storage API"...
10521
10522 The new configuration file reading functions are:
10523
2c05c494
BM
10524 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10525 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10526
2c05c494 10527 NCONF_default, NCONF_WIN32
a9831305 10528
2c05c494 10529 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10530
10531 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10532 NCONF_new creates a new CONF object. This works in the same way
10533 as other interfaces in OpenSSL, like the BIO interface.
10534 NCONF_dump_* dump the internal storage of the configuration file,
10535 which is useful for debugging. All other functions take the same
0f68b771 10536 arguments as the old CONF_* functions with the exception of the
a9831305
RL
10537 first that must be a `CONF *' instead of a `LHASH *'.
10538
0f68b771 10539 To make it easier to use the new classes with the old CONF_* functions,
a9831305
RL
10540 the function CONF_set_default_method is provided.
10541 [Richard Levitte]
10542
1d90f280
BM
10543 *) Add '-tls1' option to 'openssl ciphers', which was already
10544 mentioned in the documentation but had not been implemented.
10545 (This option is not yet really useful because even the additional
10546 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10547 [Bodo Moeller]
10548
6ef4d9d5
GT
10549 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10550 OpenSSL-based applications) load shared libraries and bind to
10551 them in a portable way.
10552 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10553
5e61580b
RL
10554 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10555
10556 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10557
cf194c1f
BM
10558 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10559 (the default implementation of RAND_status).
10560
3bc90f23
BM
10561 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10562 to '-clrext' (= clear extensions), as intended and documented.
10563 [Bodo Moeller; inconsistency pointed out by Michael Attili
10564 <attili@amaxo.com>]
10565
b475baff 10566 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10567 was larger than the MD block size.
b475baff
DSH
10568 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10569
e77066ea
DSH
10570 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10571 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10572 using the passed key: if the passed key was a private key the result
10573 of X509_print(), for example, would be to print out all the private key
10574 components.
10575 [Steve Henson]
10576
7af4816f 10577 *) des_quad_cksum() byte order bug fix.
053fa39a 10578 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10579 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10580
80870566
DSH
10581 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10582 discouraged.
10583 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10584
7694ddcb
BM
10585 *) For easily testing in shell scripts whether some command
10586 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10587 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10588 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10589 the output goes to stdout and nothing is printed to stderr.
10590 Additional arguments are always ignored.
10591
10592 Since for each cipher there is a command of the same name,
10593 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10594
10595 ('openssl no-XXX' is not able to detect pseudo-commands such
10596 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10597 [Bodo Moeller]
10598
65b002f3
BM
10599 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10600 [Bodo Moeller]
10601
e11f0de6
BM
10602 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10603 is set; it will be thrown away anyway because each handshake creates
10604 its own key.
10605 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10606 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10607 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10608 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10609 [Bodo Moeller]
10610
2d5e449a
BM
10611 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10612 'Q' and 'R' lose their special meanings (quit/renegotiate).
10613 This is part of what -quiet does; unlike -quiet, -ign_eof
10614 does not suppress any output.
10615 [Richard Levitte]
10616
daf4e53e 10617 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10618 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10619 accepts a certificate or CA, this was the previous behaviour,
10620 with all the associated security issues.
10621
10622 X509_TRUST_COMPAT is the old trust behaviour: only and
10623 automatically trust self signed roots in certificate store. A
10624 new trust setting X509_TRUST_DEFAULT is used to specify that
10625 a purpose has no associated trust setting and it should instead
10626 use the value in the default purpose.
10627 [Steve Henson]
10628
48fe0eec
DSH
10629 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10630 and fix a memory leak.
10631 [Steve Henson]
10632
59fc2b0f
BM
10633 *) In util/mkerr.pl (which implements 'make errors'), preserve
10634 reason strings from the previous version of the .c file, as
4dc83677 10635 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10636 automatically generated reasons codes is not always appropriate.
10637 [Bodo Moeller]
10638
0a150c5c
BM
10639 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10640 using strerror. Previously, ERR_reason_error_string() returned
10641 library names as reason strings for SYSerr; but SYSerr is a special
10642 case where small numbers are errno values, not library numbers.
10643 [Bodo Moeller]
10644
41918458
BM
10645 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10646 converts DSA parameters into DH parameters. (When creating parameters,
10647 DSA_generate_parameters is used.)
10648 [Bodo Moeller]
10649
10650 *) Include 'length' (recommended exponent length) in C code generated
10651 by 'openssl dhparam -C'.
10652 [Bodo Moeller]
10653
d9c88a39
DSH
10654 *) The second argument to set_label in perlasm was already being used
10655 so couldn't be used as a "file scope" flag. Moved to third argument
10656 which was free.
10657 [Steve Henson]
10658
84d14408
BM
10659 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10660 instead of RAND_bytes for encryption IVs and salts.
10661 [Bodo Moeller]
10662
5eb8ca4d
BM
10663 *) Include RAND_status() into RAND_METHOD instead of implementing
10664 it only for md_rand.c Otherwise replacing the PRNG by calling
10665 RAND_set_rand_method would be impossible.
10666 [Bodo Moeller]
10667
7a2dfc2a
UM
10668 *) Don't let DSA_generate_key() enter an infinite loop if the random
10669 number generation fails.
10670 [Bodo Moeller]
10671
55f7d65d
BM
10672 *) New 'rand' application for creating pseudo-random output.
10673 [Bodo Moeller]
10674
010712ff
RE
10675 *) Added configuration support for Linux/IA64
10676 [Rolf Haberrecker <rolf@suse.de>]
10677
2da0c119 10678 *) Assembler module support for Mingw32.
053fa39a 10679 [Ulf Möller]
2da0c119 10680
a4709b3d
UM
10681 *) Shared library support for HPUX (in shlib/).
10682 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10683
10684 *) Shared library support for Solaris gcc.
10685 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10686
74cdf6f7 10687 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10688
82b93186
DSH
10689 *) PKCS7_encrypt() was adding text MIME headers twice because they
10690 were added manually and by SMIME_crlf_copy().
10691 [Steve Henson]
10692
587bb0e0
DSH
10693 *) In bntest.c don't call BN_rand with zero bits argument.
10694 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10695
688938fb 10696 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10697 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10698 [Ulf Möller]
688938fb 10699
94de0419
DSH
10700 *) Add an optional second argument to the set_label() in the perl
10701 assembly language builder. If this argument exists and is set
7f111b8b 10702 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10703 scope is the entire file, not just the current function. This
10704 is needed with MASM which uses the format label:: for this scope.
10705 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10706
0202197d
DSH
10707 *) Change the ASN1 types so they are typedefs by default. Before
10708 almost all types were #define'd to ASN1_STRING which was causing
10709 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10710 for example.
10711 [Steve Henson]
10712
6d0d5431
BM
10713 *) Change names of new functions to the new get1/get0 naming
10714 convention: After 'get1', the caller owns a reference count
10715 and has to call ..._free; 'get0' returns a pointer to some
10716 data structure without incrementing reference counters.
10717 (Some of the existing 'get' functions increment a reference
10718 counter, some don't.)
10719 Similarly, 'set1' and 'add1' functions increase reference
10720 counters or duplicate objects.
c7cb16a8
DSH
10721 [Steve Henson]
10722
fbb41ae0
DSH
10723 *) Allow for the possibility of temp RSA key generation failure:
10724 the code used to assume it always worked and crashed on failure.
10725 [Steve Henson]
10726
505b5a0e 10727 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10728 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10729 pointed out by David Sacerdote <das33@cornell.edu>]
10730
4ec2d4d2
UM
10731 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10732 RAND_egd() and RAND_status(). In the command line application,
10733 the EGD socket can be specified like a seed file using RANDFILE
10734 or -rand.
053fa39a 10735 [Ulf Möller]
4ec2d4d2 10736
3142c86d
DSH
10737 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10738 Some CAs (e.g. Verisign) distribute certificates in this form.
10739 [Steve Henson]
10740
10741 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10742 list to exclude them. This means that no special compilation option
10743 is needed to use anonymous DH: it just needs to be included in the
10744 cipher list.
10745 [Steve Henson]
10746
72b60351
DSH
10747 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10748 EVP_MD_type. The old functionality is available in a new macro called
10749 EVP_MD_md(). Change code that uses it and update docs.
10750 [Steve Henson]
10751
745c70e5
BM
10752 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10753 where the 'void *' argument is replaced by a function pointer argument.
10754 Previously 'void *' was abused to point to functions, which works on
10755 many platforms, but is not correct. As these functions are usually
10756 called by macros defined in OpenSSL header files, most source code
10757 should work without changes.
cdf20e08 10758 [Richard Levitte]
745c70e5
BM
10759
10760 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10761 sections with information on -D... compiler switches used for
10762 compiling the library so that applications can see them. To enable
10763 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10764 must be defined. E.g.,
10765 #define OPENSSL_ALGORITHM_DEFINES
10766 #include <openssl/opensslconf.h>
10767 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 10768 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 10769
b35e9050
BM
10770 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10771 record layer.
10772 [Bodo Moeller]
10773
d754b385
DSH
10774 *) Change the 'other' type in certificate aux info to a STACK_OF
10775 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10776 the required ASN1 format: arbitrary types determined by an OID.
10777 [Steve Henson]
10778
8a208cba
DSH
10779 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10780 argument to 'req'. This is not because the function is newer or
10781 better than others it just uses the work 'NEW' in the certificate
10782 request header lines. Some software needs this.
10783 [Steve Henson]
10784
a3fe382e
DSH
10785 *) Reorganise password command line arguments: now passwords can be
10786 obtained from various sources. Delete the PEM_cb function and make
10787 it the default behaviour: i.e. if the callback is NULL and the
10788 usrdata argument is not NULL interpret it as a null terminated pass
10789 phrase. If usrdata and the callback are NULL then the pass phrase
10790 is prompted for as usual.
10791 [Steve Henson]
10792
bd03b99b
BL
10793 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10794 the support is automatically enabled. The resulting binaries will
10795 autodetect the card and use it if present.
10796 [Ben Laurie and Compaq Inc.]
10797
de469ef2
DSH
10798 *) Work around for Netscape hang bug. This sends certificate request
10799 and server done in one record. Since this is perfectly legal in the
10800 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10801 the bugs/SSLv3 entry for more info.
10802 [Steve Henson]
10803
bcba6cc6
AP
10804 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10805 [Andy Polyakov]
10806
d13e4eb0
DSH
10807 *) Add -rand argument to smime and pkcs12 applications and read/write
10808 of seed file.
10809 [Steve Henson]
10810
3ebf0be1 10811 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10812 [Bodo Moeller]
10813
f07fb9b2
DSH
10814 *) Add command line password options to the remaining applications.
10815 [Steve Henson]
10816
cae55bfc
UM
10817 *) Bug fix for BN_div_recp() for numerators with an even number of
10818 bits.
053fa39a 10819 [Ulf Möller]
cae55bfc
UM
10820
10821 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10822 [Ulf Möller]
cae55bfc 10823
0fad6cb7
AP
10824 *) ./config recognizes MacOS X now.
10825 [Andy Polyakov]
10826
46f4e1be 10827 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 10828 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10829 [Ulf Möller]
4a6222d7 10830
66430207
DSH
10831 *) Add support for various broken PKCS#8 formats, and command line
10832 options to produce them.
10833 [Steve Henson]
10834
9b141126
UM
10835 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10836 get temporary BIGNUMs from a BN_CTX.
053fa39a 10837 [Ulf Möller]
9b141126
UM
10838
10839 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10840 for p == 0.
053fa39a 10841 [Ulf Möller]
9b141126 10842
af57d843
DSH
10843 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10844 include a #define from the old name to the new. The original intent
10845 was that statically linked binaries could for example just call
10846 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10847 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10848 and SSLeay_add_all_ciphers() were in the same source file so calling
10849 one would link with the other. They are now in separate source files.
10850 [Steve Henson]
10851
82fc1d9c
DSH
10852 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10853 [Steve Henson]
10854
e74231ed
BM
10855 *) Use a less unusual form of the Miller-Rabin primality test (it used
10856 a binary algorithm for exponentiation integrated into the Miller-Rabin
10857 loop, our standard modexp algorithms are faster).
10858 [Bodo Moeller]
10859
2c5fe5b1 10860 *) Support for the EBCDIC character set completed.
8efb6014
UM
10861 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10862
98d0b2e3
UM
10863 *) Source code cleanups: use const where appropriate, eliminate casts,
10864 use void * instead of char * in lhash.
7f111b8b 10865 [Ulf Möller]
98d0b2e3 10866
a87030a1
BM
10867 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10868 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10869 this the server could overwrite ephemeral keys that the client
10870 has already seen).
10871 [Bodo Moeller]
10872
10873 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10874 using 50 iterations of the Rabin-Miller test.
10875
10876 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10877 iterations of the Rabin-Miller test as required by the appendix
10878 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10879 As BN_is_prime_fasttest includes trial division, DSA parameter
10880 generation becomes much faster.
10881
10882 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
10883 and DSA_generate_parameters: The callback function is called once
10884 for each positive witness in the Rabin-Miller test, not just
10885 occasionally in the inner loop; and the parameters to the
10886 callback function now provide an iteration count for the outer
10887 loop rather than for the current invocation of the inner loop.
10888 DSA_generate_parameters additionally can call the callback
10889 function with an 'iteration count' of -1, meaning that a
7f111b8b 10890 candidate has passed the trial division test (when q is generated
cdd43b5b 10891 from an application-provided seed, trial division is skipped).
a87030a1
BM
10892 [Bodo Moeller]
10893
7865b871 10894 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
10895 division before starting the Rabin-Miller test and has
10896 an additional BN_CTX * argument (whereas BN_is_prime always
10897 has to allocate at least one BN_CTX).
1baa9490
BM
10898 'callback(1, -1, cb_arg)' is called when a number has passed the
10899 trial division stage.
10900 [Bodo Moeller]
a87030a1 10901
e1314b57
DSH
10902 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10903 as ASN1_TIME.
10904 [Steve Henson]
10905
90644dd7
DSH
10906 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10907 [Steve Henson]
10908
38e33cef 10909 *) New function BN_pseudo_rand().
053fa39a 10910 [Ulf Möller]
d91e201e 10911
e93f9a32
UM
10912 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10913 bignum version of BN_from_montgomery() with the working code from
10914 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10915 the comments.
053fa39a 10916 [Ulf Möller]
e93f9a32 10917
2557eaea
BM
10918 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10919 made it impossible to use the same SSL_SESSION data structure in
10920 SSL2 clients in multiple threads.
10921 [Bodo Moeller]
10922
a46faa2b
BM
10923 *) The return value of RAND_load_file() no longer counts bytes obtained
10924 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10925 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10926 [Ulf Möller, Bodo Möller]
aabbb745 10927
dd9d233e
DSH
10928 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10929 used (char *) instead of (void *) and had casts all over the place.
10930 [Steve Henson]
10931
4486d0cd 10932 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10933 [Ulf Möller]
4486d0cd 10934
a87030a1
BM
10935 *) Retain source code compatibility for BN_prime_checks macro:
10936 BN_is_prime(..., BN_prime_checks, ...) now uses
10937 BN_prime_checks_for_size to determine the appropriate number of
10938 Rabin-Miller iterations.
053fa39a 10939 [Ulf Möller]
4486d0cd
UM
10940
10941 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10942 DH_CHECK_P_NOT_SAFE_PRIME.
10943 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10944 [Ulf Möller]
4486d0cd 10945
09483c58
DSH
10946 *) Merge the functionality of "dh" and "gendh" programs into a new program
10947 "dhparam". The old programs are retained for now but will handle DH keys
10948 (instead of parameters) in future.
10949 [Steve Henson]
10950
fabce041
DSH
10951 *) Make the ciphers, s_server and s_client programs check the return values
10952 when a new cipher list is set.
10953 [Steve Henson]
10954
10955 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10956 ciphers. Before when the 56bit ciphers were enabled the sorting was
10957 wrong.
10958
10959 The syntax for the cipher sorting has been extended to support sorting by
10960 cipher-strength (using the strength_bits hard coded in the tables).
10961 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10962
10963 Fix a bug in the cipher-command parser: when supplying a cipher command
10964 string with an "undefined" symbol (neither command nor alphanumeric
10965 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10966 an error is flagged.
10967
10968 Due to the strength-sorting extension, the code of the
10969 ssl_create_cipher_list() function was completely rearranged. I hope that
10970 the readability was also increased :-)
10971 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 10972
8100490a
DSH
10973 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10974 for the first serial number and places 2 in the serial number file. This
10975 avoids problems when the root CA is created with serial number zero and
10976 the first user certificate has the same issuer name and serial number
10977 as the root CA.
10978 [Steve Henson]
10979
6e6bc352
DSH
10980 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10981 the new code. Add documentation for this stuff.
10982 [Steve Henson]
10983
77b47b90
DSH
10984 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10985 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 10986 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
10987 they shouldn't be called directly but wrapper functions should be used
10988 instead.
10989
10990 So we also now have some wrapper functions that call the X509at functions
10991 when passed certificate requests. (TO DO: similar things can be done with
10992 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10993 things. Some of these need some d2i or i2d and print functionality
6e6bc352 10994 because they handle more complex structures.)
77b47b90
DSH
10995 [Steve Henson]
10996
aa82db4f
UM
10997 *) Add missing #ifndefs that caused missing symbols when building libssl
10998 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 10999 NO_RSA in ssl/s2*.c.
053fa39a 11000 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 11001
eb952088 11002 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
11003 has a return value which indicates the quality of the random data
11004 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 11005 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
11006 guaranteed to be unique but not unpredictable. RAND_add is like
11007 RAND_seed, but takes an extra argument for an entropy estimate
11008 (RAND_seed always assumes full entropy).
053fa39a 11009 [Ulf Möller]
eb952088 11010
76aa0ddc
BM
11011 *) Do more iterations of Rabin-Miller probable prime test (specifically,
11012 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 11013 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 11014 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 11015 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
11016 [Bodo Moeller]
11017
3cc6cdea 11018 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
11019 [Bodo Moeller]
11020
6d0d5431
BM
11021 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
11022 in the 0.9.5 release), this returns the chain
25f923dd
DSH
11023 from an X509_CTX structure with a dup of the stack and all
11024 the X509 reference counts upped: so the stack will exist
11025 after X509_CTX_cleanup() has been called. Modify pkcs12.c
11026 to use this.
11027
11028 Also make SSL_SESSION_print() print out the verify return
11029 code.
11030 [Steve Henson]
11031
dad666fb
DSH
11032 *) Add manpage for the pkcs12 command. Also change the default
11033 behaviour so MAC iteration counts are used unless the new
11034 -nomaciter option is used. This improves file security and
11035 only older versions of MSIE (4.0 for example) need it.
11036 [Steve Henson]
11037
0f583f69 11038 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 11039 [Ulf Möller]
0f583f69 11040
7f111b8b 11041 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 11042 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 11043 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
11044 international characters are used.
11045
11046 More changes to X509_ATTRIBUTE code: allow the setting of types
11047 based on strings. Remove the 'loc' parameter when adding
11048 attributes because these will be a SET OF encoding which is sorted
11049 in ASN1 order.
11050 [Steve Henson]
11051
b38f9f66
DSH
11052 *) Initial changes to the 'req' utility to allow request generation
11053 automation. This will allow an application to just generate a template
11054 file containing all the field values and have req construct the
11055 request.
11056
11057 Initial support for X509_ATTRIBUTE handling. Stacks of these are
11058 used all over the place including certificate requests and PKCS#7
11059 structures. They are currently handled manually where necessary with
11060 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 11061 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
11062 attributes to be looked up by NID and added.
11063
11064 Later something similar to the X509V3 code would be desirable to
11065 automatically handle the encoding, decoding and printing of the
11066 more complex types. The string types like challengePassword can
0f583f69 11067 be handled by the string table functions.
b38f9f66
DSH
11068
11069 Also modified the multi byte string table handling. Now there is
11070 a 'global mask' which masks out certain types. The table itself
11071 can use the flag STABLE_NO_MASK to ignore the mask setting: this
11072 is useful when for example there is only one permissible type
11073 (as in countryName) and using the mask might result in no valid
11074 types at all.
11075 [Steve Henson]
11076
ca03109c
BM
11077 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
11078 SSL_get_peer_finished to allow applications to obtain the latest
11079 Finished messages sent to the peer or expected from the peer,
11080 respectively. (SSL_get_peer_finished is usually the Finished message
11081 actually received from the peer, otherwise the protocol will be aborted.)
11082
11083 As the Finished message are message digests of the complete handshake
11084 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
11085 be used for external authentication procedures when the authentication
11086 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
11087 [Bodo Moeller]
11088
bdf5e183
AP
11089 *) Enhanced support for Alpha Linux is added. Now ./config checks if
11090 the host supports BWX extension and if Compaq C is present on the
0f583f69 11091 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
11092 performance kick for some algorithms, e.g. DES and RC4 to mention
11093 a couple. Compaq C in turn generates ~20% faster code for MD5 and
11094 SHA1.
11095 [Andy Polyakov]
11096
3d14b9d0
DSH
11097 *) Add support for MS "fast SGC". This is arguably a violation of the
11098 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
11099 weak crypto and after checking the certificate is SGC a second one
11100 with strong crypto. MS SGC stops the first handshake after receiving
11101 the server certificate message and sends a second client hello. Since
11102 a server will typically do all the time consuming operations before
11103 expecting any further messages from the client (server key exchange
11104 is the most expensive) there is little difference between the two.
11105
11106 To get OpenSSL to support MS SGC we have to permit a second client
11107 hello message after we have sent server done. In addition we have to
745c70e5 11108 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
11109 [Steve Henson]
11110
20432eae
DSH
11111 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
11112 if a DER encoded private key is RSA or DSA traditional format. Changed
11113 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
11114 format DER encoded private key. Newer code should use PKCS#8 format which
11115 has the key type encoded in the ASN1 structure. Added DER private key
11116 support to pkcs8 application.
11117 [Steve Henson]
11118
47134b78
BM
11119 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
11120 ciphersuites has been selected (as required by the SSL 3/TLS 1
11121 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
11122 is set, we interpret this as a request to violate the specification
11123 (the worst that can happen is a handshake failure, and 'correct'
11124 behaviour would result in a handshake failure anyway).
11125 [Bodo Moeller]
11126
45fd4dbb
BM
11127 *) In SSL_CTX_add_session, take into account that there might be multiple
11128 SSL_SESSION structures with the same session ID (e.g. when two threads
11129 concurrently obtain them from an external cache).
11130 The internal cache can handle only one SSL_SESSION with a given ID,
11131 so if there's a conflict, we now throw out the old one to achieve
11132 consistency.
11133 [Bodo Moeller]
11134
f45f40ff
DSH
11135 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
11136 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
11137 some routines that use cipher OIDs: some ciphers do not have OIDs
11138 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
11139 example.
11140 [Steve Henson]
11141
6447cce3
DSH
11142 *) Simplify the trust setting structure and code. Now we just have
11143 two sequences of OIDs for trusted and rejected settings. These will
11144 typically have values the same as the extended key usage extension
11145 and any application specific purposes.
11146
11147 The trust checking code now has a default behaviour: it will just
11148 check for an object with the same NID as the passed id. Functions can
11149 be provided to override either the default behaviour or the behaviour
11150 for a given id. SSL client, server and email already have functions
20432eae 11151 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
11152 if the certificate is self signed.
11153 [Steve Henson]
11154
e6f3c585
DSH
11155 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11156 traditional format into an EVP_PKEY structure.
11157 [Steve Henson]
11158
36217a94
DSH
11159 *) Add a password callback function PEM_cb() which either prompts for
11160 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 11161 terminated password. Allow passwords to be passed on command line
36217a94
DSH
11162 environment or config files in a few more utilities.
11163 [Steve Henson]
11164
525f51f6
DSH
11165 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11166 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11167 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11168 Update documentation.
11169 [Steve Henson]
11170
e76f935e
DSH
11171 *) Support for ASN1 "NULL" type. This could be handled before by using
11172 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 11173 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
11174 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11175 don't allocate anything because they don't need to.
11176 [Steve Henson]
11177
099f1b32
AP
11178 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11179 for details.
11180 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11181
9ac42ed8
RL
11182 *) Rebuild of the memory allocation routines used by OpenSSL code and
11183 possibly others as well. The purpose is to make an interface that
11184 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
11185 deallocation routines to be used by OpenSSL, for example memory
11186 pool implementations, or something else, which was previously hard
11187 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
11188 the values malloc, realloc and free, respectively (except for Win32
11189 compilations). The same is provided for memory debugging code.
11190 OpenSSL already comes with functionality to find memory leaks, but
11191 this gives people a chance to debug other memory problems.
d8df48a9 11192
f3a2a044
RL
11193 With these changes, a new set of functions and macros have appeared:
11194
87411f05 11195 CRYPTO_set_mem_debug_functions() [F]
2c05c494 11196 CRYPTO_get_mem_debug_functions() [F]
87411f05 11197 CRYPTO_dbg_set_options() [F]
2c05c494
BM
11198 CRYPTO_dbg_get_options() [F]
11199 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
11200
11201 The memory debug functions are NULL by default, unless the library
11202 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
11203 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11204 gives the standard debugging functions that come with OpenSSL) or
11205 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11206 provided by the library user) must be used. When the standard
11207 debugging functions are used, CRYPTO_dbg_set_options can be used to
11208 request additional information:
11209 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 11210 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
11211
11212 Also, things like CRYPTO_set_mem_functions will always give the
11213 expected result (the new set of functions is used for allocation
11214 and deallocation) at all times, regardless of platform and compiler
11215 options.
11216
11217 To finish it up, some functions that were never use in any other
11218 way than through macros have a new API and new semantic:
11219
11220 CRYPTO_dbg_malloc()
11221 CRYPTO_dbg_realloc()
11222 CRYPTO_dbg_free()
11223
11224 All macros of value have retained their old syntax.
cbfa4c32 11225 [Richard Levitte and Bodo Moeller]
9ac42ed8 11226
b216664f
DSH
11227 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11228 ordering of SMIMECapabilities wasn't in "strength order" and there
11229 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11230 algorithm.
11231 [Steve Henson]
11232
d8223efd
DSH
11233 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11234 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11235 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11236
5a9a4b29
DSH
11237 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11238 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11239 functionality to handle multipart/signed properly) and a utility
11240 called 'smime' to call all this stuff. This is based on code I
11241 originally wrote for Celo who have kindly allowed it to be
11242 included in OpenSSL.
11243 [Steve Henson]
11244
cddfe788
BM
11245 *) Add variants des_set_key_checked and des_set_key_unchecked of
11246 des_set_key (aka des_key_sched). Global variable des_check_key
11247 decides which of these is called by des_set_key; this way
11248 des_check_key behaves as it always did, but applications and
11249 the library itself, which was buggy for des_check_key == 1,
11250 have a cleaner way to pick the version they need.
11251 [Bodo Moeller]
11252
21131f00
DSH
11253 *) New function PKCS12_newpass() which changes the password of a
11254 PKCS12 structure.
11255 [Steve Henson]
11256
dd413410
DSH
11257 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11258 dynamic mix. In both cases the ids can be used as an index into the
11259 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11260 functions so they accept a list of the field values and the
11261 application doesn't need to directly manipulate the X509_TRUST
11262 structure.
11263 [Steve Henson]
11264
11265 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11266 need initialising.
11267 [Steve Henson]
11268
08cba610
DSH
11269 *) Modify the way the V3 extension code looks up extensions. This now
11270 works in a similar way to the object code: we have some "standard"
11271 extensions in a static table which is searched with OBJ_bsearch()
11272 and the application can add dynamic ones if needed. The file
11273 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11274 updated whenever a new extension is added to the core code and kept
11275 in ext_nid order. There is a simple program 'tabtest.c' which checks
11276 this. New extensions are not added too often so this file can readily
11277 be maintained manually.
11278
11279 There are two big advantages in doing things this way. The extensions
11280 can be looked up immediately and no longer need to be "added" using
11281 X509V3_add_standard_extensions(): this function now does nothing.
11282 [Side note: I get *lots* of email saying the extension code doesn't
11283 work because people forget to call this function]
11284 Also no dynamic allocation is done unless new extensions are added:
11285 so if we don't add custom extensions there is no need to call
11286 X509V3_EXT_cleanup().
11287 [Steve Henson]
11288
fea9afbf
BL
11289 *) Modify enc utility's salting as follows: make salting the default. Add a
11290 magic header, so unsalted files fail gracefully instead of just decrypting
11291 to garbage. This is because not salting is a big security hole, so people
11292 should be discouraged from doing it.
11293 [Ben Laurie]
11294
9868232a
DSH
11295 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11296 digest to be passed on the command line but it only used this
11297 parameter when signing a certificate. Modified so all relevant
11298 operations are affected by the digest parameter including the
11299 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11300 DSA key was used because it didn't fix the digest.
11301 [Steve Henson]
11302
51630a37
DSH
11303 *) Initial certificate chain verify code. Currently tests the untrusted
11304 certificates for consistency with the verify purpose (which is set
11305 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11306
11307 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
11308 this is because it will reject chains with invalid extensions whereas
11309 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
11310
11311 Trust code: checks the root CA for the relevant trust settings. Trust
11312 settings have an initial value consistent with the verify purpose: e.g.
11313 if the verify purpose is for SSL client use it expects the CA to be
11314 trusted for SSL client use. However the default value can be changed to
11315 permit custom trust settings: one example of this would be to only trust
11316 certificates from a specific "secure" set of CAs.
11262391
DSH
11317
11318 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11319 which should be used for version portability: especially since the
11320 verify structure is likely to change more often now.
d4cec6a1 11321
bb7cd4e3
DSH
11322 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11323 to set them. If not set then assume SSL clients will verify SSL servers
11324 and vice versa.
11325
d4cec6a1
DSH
11326 Two new options to the verify program: -untrusted allows a set of
11327 untrusted certificates to be passed in and -purpose which sets the
11328 intended purpose of the certificate. If a purpose is set then the
11329 new chain verify code is used to check extension consistency.
11262391
DSH
11330 [Steve Henson]
11331
11332 *) Support for the authority information access extension.
6d3724d3
DSH
11333 [Steve Henson]
11334
52664f50
DSH
11335 *) Modify RSA and DSA PEM read routines to transparently handle
11336 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11337 public keys in a format compatible with certificate
11338 SubjectPublicKeyInfo structures. Unfortunately there were already
11339 functions called *_PublicKey_* which used various odd formats so
78baa17a 11340 these are retained for compatibility: however the DSA variants were
52664f50
DSH
11341 never in a public release so they have been deleted. Changed dsa/rsa
11342 utilities to handle the new format: note no releases ever handled public
11343 keys so we should be OK.
11344
11345 The primary motivation for this change is to avoid the same fiasco
11346 that dogs private keys: there are several incompatible private key
11347 formats some of which are standard and some OpenSSL specific and
11348 require various evil hacks to allow partial transparent handling and
11349 even then it doesn't work with DER formats. Given the option anything
11350 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 11351 stay in the name of compatibility.
52664f50 11352
7f111b8b 11353 With public keys and the benefit of hindsight one standard format
52664f50
DSH
11354 is used which works with EVP_PKEY, RSA or DSA structures: though
11355 it clearly returns an error if you try to read the wrong kind of key.
11356
11357 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
11358 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11359 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11360 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11361 that do the same as the EVP_PKEY_assign_*() except they up the
11362 reference count of the added key (they don't "swallow" the
11363 supplied key).
52664f50
DSH
11364 [Steve Henson]
11365
11366 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11367 CRLs would fail if the file contained no certificates or no CRLs:
11368 added a new function to read in both types and return the number
11369 read: this means that if none are read it will be an error. The
11370 DER versions of the certificate and CRL reader would always fail
11371 because it isn't possible to mix certificates and CRLs in DER format
11372 without choking one or the other routine. Changed this to just read
11373 a certificate: this is the best we can do. Also modified the code
11374 in apps/verify.c to take notice of return codes: it was previously
11375 attempting to read in certificates from NULL pointers and ignoring
11376 any errors: this is one reason why the cert and CRL reader seemed
11377 to work. It doesn't check return codes from the default certificate
11378 routines: these may well fail if the certificates aren't installed.
11379 [Steve Henson]
11380
a716d727
DSH
11381 *) Code to support otherName option in GeneralName.
11382 [Steve Henson]
11383
f76d8c47
DSH
11384 *) First update to verify code. Change the verify utility
11385 so it warns if it is passed a self signed certificate:
11386 for consistency with the normal behaviour. X509_verify
11387 has been modified to it will now verify a self signed
11388 certificate if *exactly* the same certificate appears
11389 in the store: it was previously impossible to trust a
11390 single self signed certificate. This means that:
11391 openssl verify ss.pem
11392 now gives a warning about a self signed certificate but
11393 openssl verify -CAfile ss.pem ss.pem
11394 is OK.
11395 [Steve Henson]
11396
b1fe6ca1
BM
11397 *) For servers, store verify_result in SSL_SESSION data structure
11398 (and add it to external session representation).
11399 This is needed when client certificate verifications fails,
11400 but an application-provided verification callback (set by
11401 SSL_CTX_set_cert_verify_callback) allows accepting the session
11402 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11403 but returns 1): When the session is reused, we have to set
11404 ssl->verify_result to the appropriate error code to avoid
11405 security holes.
11406 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11407
91895a59
DSH
11408 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11409 case in PKCS7_dataInit() where the signed PKCS7 structure
11410 didn't contain any existing data because it was being created.
f76d8c47 11411 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11412
fd699ac5
DSH
11413 *) Add a salt to the key derivation routines in enc.c. This
11414 forms the first 8 bytes of the encrypted file. Also add a
11415 -S option to allow a salt to be input on the command line.
11416 [Steve Henson]
11417
e947f396
DSH
11418 *) New function X509_cmp(). Oddly enough there wasn't a function
11419 to compare two certificates. We do this by working out the SHA1
11420 hash and comparing that. X509_cmp() will be needed by the trust
11421 code.
11422 [Steve Henson]
11423
07e6dbde
BM
11424 *) SSL_get1_session() is like SSL_get_session(), but increments
11425 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11426 [Geoff Thorpe <geoff@eu.c2.net>]
11427
06556a17
DSH
11428 *) Fix for 'req': it was adding a null to request attributes.
11429 Also change the X509_LOOKUP and X509_INFO code to handle
11430 certificate auxiliary information.
11431 [Steve Henson]
11432
a0e9f529
DSH
11433 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11434 the 'enc' command.
11435 [Steve Henson]
11436
71d7526b
RL
11437 *) Add the possibility to add extra information to the memory leak
11438 detecting output, to form tracebacks, showing from where each
a873356c
BM
11439 allocation was originated: CRYPTO_push_info("constant string") adds
11440 the string plus current file name and line number to a per-thread
11441 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11442 is like calling CYRPTO_pop_info() until the stack is empty.
11443 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11444 [Richard Levitte]
11445
a0e9f529 11446 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11447 encryption options which never did anything. Update docs.
11448 [Steve Henson]
11449
af29811e
DSH
11450 *) Add options to some of the utilities to allow the pass phrase
11451 to be included on either the command line (not recommended on
11452 OSes like Unix) or read from the environment. Update the
11453 manpages and fix a few bugs.
11454 [Steve Henson]
11455
aba3e65f
DSH
11456 *) Add a few manpages for some of the openssl commands.
11457 [Steve Henson]
11458
a0ad17bb
DSH
11459 *) Fix the -revoke option in ca. It was freeing up memory twice,
11460 leaking and not finding already revoked certificates.
11461 [Steve Henson]
11462
ce1b4fe1
DSH
11463 *) Extensive changes to support certificate auxiliary information.
11464 This involves the use of X509_CERT_AUX structure and X509_AUX
11465 functions. An X509_AUX function such as PEM_read_X509_AUX()
11466 can still read in a certificate file in the usual way but it
11467 will also read in any additional "auxiliary information". By
78baa17a 11468 doing things this way a fair degree of compatibility can be
ce1b4fe1 11469 retained: existing certificates can have this information added
7f111b8b 11470 using the new 'x509' options.
ce1b4fe1
DSH
11471
11472 Current auxiliary information includes an "alias" and some trust
11473 settings. The trust settings will ultimately be used in enhanced
11474 certificate chain verification routines: currently a certificate
11475 can only be trusted if it is self signed and then it is trusted
11476 for all purposes.
11477 [Steve Henson]
11478
a873356c
BM
11479 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11480 The problem was that one of the replacement routines had not been working
11481 since SSLeay releases. For now the offending routine has been replaced
11482 with non-optimised assembler. Even so, this now gives around 95%
11483 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11484 [Mark Cox]
11485
7f111b8b 11486 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11487 handling. Most clients have the effective key size in bits equal to
11488 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11489 A few however don't do this and instead use the size of the decrypted key
11490 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11491 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11492 be 40 bits but the key length can be 168 bits for example. This is fixed
11493 by manually forcing an RC2 key into the EVP_PKEY structure because the
11494 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11495 the key length and effective key length are equal.
11496 [Steve Henson]
11497
7f111b8b 11498 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11499 X509_NAME structures. Now you should be able to do:
11500 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11501 and have it automatically work out the correct field type and fill in
11502 the structures. The more adventurous can try:
11503 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11504 and it will (hopefully) work out the correct multibyte encoding.
11505 [Steve Henson]
11506
11507 *) Change the 'req' utility to use the new field handling and multibyte
11508 copy routines. Before the DN field creation was handled in an ad hoc
11509 way in req, ca, and x509 which was rather broken and didn't support
11510 BMPStrings or UTF8Strings. Since some software doesn't implement
11511 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11512 using the dirstring_type option. See the new comment in the default
11513 openssl.cnf for more info.
11514 [Steve Henson]
11515
c1e744b9 11516 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11517 - Assure unique random numbers after fork().
c1e744b9
BM
11518 - Make sure that concurrent threads access the global counter and
11519 md serializably so that we never lose entropy in them
11520 or use exactly the same state in multiple threads.
11521 Access to the large state is not always serializable because
11522 the additional locking could be a performance killer, and
11523 md should be large enough anyway.
11524 [Bodo Moeller]
11525
a31011e8
BM
11526 *) New file apps/app_rand.c with commonly needed functionality
11527 for handling the random seed file.
11528
11529 Use the random seed file in some applications that previously did not:
11530 ca,
7f111b8b 11531 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11532 s_client,
11533 s_server,
11534 x509 (when signing).
11535 Except on systems with /dev/urandom, it is crucial to have a random
11536 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11537 for RSA signatures we could do without one.
a31011e8
BM
11538
11539 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11540 of each file listed in the '-rand' option. The function as previously
a31011e8 11541 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11542 that support '-rand'.
a31011e8
BM
11543 [Bodo Moeller]
11544
11545 *) In RAND_write_file, use mode 0600 for creating files;
11546 don't just chmod when it may be too late.
11547 [Bodo Moeller]
11548
11549 *) Report an error from X509_STORE_load_locations
11550 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11551 [Bill Perry]
11552
462f79ec
DSH
11553 *) New function ASN1_mbstring_copy() this copies a string in either
11554 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11555 into an ASN1_STRING type. A mask of permissible types is passed
11556 and it chooses the "minimal" type to use or an error if not type
11557 is suitable.
11558 [Steve Henson]
11559
08e9c1af
DSH
11560 *) Add function equivalents to the various macros in asn1.h. The old
11561 macros are retained with an M_ prefix. Code inside the library can
11562 use the M_ macros. External code (including the openssl utility)
11563 should *NOT* in order to be "shared library friendly".
11564 [Steve Henson]
11565
673b102c
DSH
11566 *) Add various functions that can check a certificate's extensions
11567 to see if it usable for various purposes such as SSL client,
7f111b8b 11568 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11569 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11570 verification. Also added a -purpose flag to x509 utility to
11571 print out all the purposes.
11572 [Steve Henson]
11573
56a3fec1
DSH
11574 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11575 functions.
11576 [Steve Henson]
11577
4654ef98
DSH
11578 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11579 for, obtain and decode and extension and obtain its critical flag.
11580 This allows all the necessary extension code to be handled in a
11581 single function call.
11582 [Steve Henson]
11583
7e102e28
AP
11584 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11585 platforms. See crypto/rc4/rc4_enc.c for further details.
11586 [Andy Polyakov]
11587
d71c6bc5
DSH
11588 *) New -noout option to asn1parse. This causes no output to be produced
11589 its main use is when combined with -strparse and -out to extract data
11590 from a file (which may not be in ASN.1 format).
11591 [Steve Henson]
11592
2d681b77
DSH
11593 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11594 when producing the local key id.
11595 [Richard Levitte <levitte@stacken.kth.se>]
11596
3908cdf4
DSH
11597 *) New option -dhparam in s_server. This allows a DH parameter file to be
11598 stated explicitly. If it is not stated then it tries the first server
11599 certificate file. The previous behaviour hard coded the filename
11600 "server.pem".
11601 [Steve Henson]
11602
3ea23631
DSH
11603 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11604 a public key to be input or output. For example:
11605 openssl rsa -in key.pem -pubout -out pubkey.pem
11606 Also added necessary DSA public key functions to handle this.
11607 [Steve Henson]
11608
393f2c65
DSH
11609 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11610 in the message. This was handled by allowing
11611 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11612 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11613
11614 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11615 to the end of the strings whereas this didn't. This would cause problems
11616 if strings read with d2i_ASN1_bytes() were later modified.
11617 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11618
4579dd5d
DSH
11619 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11620 data and it contains EOF it will end up returning an error. This is
11621 caused by input 46 bytes long. The cause is due to the way base64
11622 BIOs find the start of base64 encoded data. They do this by trying a
11623 trial decode on each line until they find one that works. When they
11624 do a flag is set and it starts again knowing it can pass all the
11625 data directly through the decoder. Unfortunately it doesn't reset
11626 the context it uses. This means that if EOF is reached an attempt
11627 is made to pass two EOFs through the context and this causes the
11628 resulting error. This can also cause other problems as well. As is
11629 usual with these problems it takes *ages* to find and the fix is
11630 trivial: move one line.
11631 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11632
06f4536a
DSH
11633 *) Ugly workaround to get s_client and s_server working under Windows. The
11634 old code wouldn't work because it needed to select() on sockets and the
11635 tty (for keypresses and to see if data could be written). Win32 only
11636 supports select() on sockets so we select() with a 1s timeout on the
11637 sockets and then see if any characters are waiting to be read, if none
11638 are present then we retry, we also assume we can always write data to
11639 the tty. This isn't nice because the code then blocks until we've
11640 received a complete line of data and it is effectively polling the
11641 keyboard at 1s intervals: however it's quite a bit better than not
11642 working at all :-) A dedicated Windows application might handle this
11643 with an event loop for example.
11644 [Steve Henson]
11645
1c80019a
DSH
11646 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11647 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11648 will be called when RSA_sign() and RSA_verify() are used. This is useful
11649 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11650 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11651 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11652 This necessitated the support of an extra signature type NID_md5_sha1
11653 for SSL signatures and modifications to the SSL library to use it instead
11654 of calling RSA_public_decrypt() and RSA_private_encrypt().
11655 [Steve Henson]
11656
090d848e
DSH
11657 *) Add new -verify -CAfile and -CApath options to the crl program, these
11658 will lookup a CRL issuers certificate and verify the signature in a
11659 similar way to the verify program. Tidy up the crl program so it
0f583f69 11660 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11661 less strict. It will now permit CRL extensions even if it is not
11662 a V2 CRL: this will allow it to tolerate some broken CRLs.
11663 [Steve Henson]
11664
396f6314
BM
11665 *) Initialize all non-automatic variables each time one of the openssl
11666 sub-programs is started (this is necessary as they may be started
11667 multiple times from the "OpenSSL>" prompt).
11668 [Lennart Bang, Bodo Moeller]
11669
4a61a64f
DSH
11670 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11671 removing all other RSA functionality (this is what NO_RSA does). This
11672 is so (for example) those in the US can disable those operations covered
11673 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11674 key generation.
11675 [Steve Henson]
11676
c1082a90 11677 *) Non-copying interface to BIO pairs.
6f7af152 11678 (still largely untested)
c1082a90
BM
11679 [Bodo Moeller]
11680
a785abc3
DSH
11681 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
11682 ASCII string. This was handled independently in various places before.
11683 [Steve Henson]
11684
aef838fc
DSH
11685 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11686 UTF8 strings a character at a time.
11687 [Steve Henson]
11688
074309b7
BM
11689 *) Use client_version from client hello to select the protocol
11690 (s23_srvr.c) and for RSA client key exchange verification
11691 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11692 [Bodo Moeller]
11693
8ce97163
DSH
11694 *) Add various utility functions to handle SPKACs, these were previously
11695 handled by poking round in the structure internals. Added new function
11696 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11697 print, verify and generate SPKACs. Based on an original idea from
11698 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11699 [Steve Henson]
11700
2d4287da
AP
11701 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11702 [Andy Polyakov]
11703
87a25f90
DSH
11704 *) Allow the config file extension section to be overwritten on the
11705 command line. Based on an original idea from Massimiliano Pala
11706 <madwolf@comune.modena.it>. The new option is called -extensions
11707 and can be applied to ca, req and x509. Also -reqexts to override
11708 the request extensions in req and -crlexts to override the crl extensions
11709 in ca.
11710 [Steve Henson]
11711
f9150e54
DSH
11712 *) Add new feature to the SPKAC handling in ca. Now you can include
11713 the same field multiple times by preceding it by "XXXX." for example:
11714 1.OU="Unit name 1"
11715 2.OU="Unit name 2"
11716 this is the same syntax as used in the req config file.
11717 [Steve Henson]
11718
c79b16e1
DSH
11719 *) Allow certificate extensions to be added to certificate requests. These
11720 are specified in a 'req_extensions' option of the req section of the
11721 config file. They can be printed out with the -text option to req but
11722 are otherwise ignored at present.
11723 [Steve Henson]
11724
96c2201b 11725 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11726 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11727 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11728 A misplaced 'break' also meant the decrypted final block might not be
11729 copied until the next read.
11730 [Steve Henson]
11731
13066cee
DSH
11732 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11733 a few extra parameters to the DH structure: these will be useful if
11734 for example we want the value of 'q' or implement X9.42 DH.
11735 [Steve Henson]
11736
c0711f7f
DSH
11737 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11738 provides hooks that allow the default DSA functions or functions on a
11739 "per key" basis to be replaced. This allows hardware acceleration and
11740 hardware key storage to be handled without major modification to the
7f111b8b 11741 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11742 associated functions.
11743 [Steve Henson]
11744
8484721a
DSH
11745 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11746 as "read only": it can't be written to and the buffer it points to will
11747 not be freed. Reading from a read only BIO is much more efficient than
11748 a normal memory BIO. This was added because there are several times when
11749 an area of memory needs to be read from a BIO. The previous method was
11750 to create a memory BIO and write the data to it, this results in two
11751 copies of the data and an O(n^2) reading algorithm. There is a new
11752 function BIO_new_mem_buf() which creates a read only memory BIO from
11753 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11754 memory BIOs.
8484721a
DSH
11755 [Steve Henson]
11756
de1915e4
BM
11757 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11758 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11759 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 11760 but a retry condition occurred while trying to read the rest.
de1915e4
BM
11761 [Bodo Moeller]
11762
c6c34506
DSH
11763 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11764 NID_pkcs7_encrypted by default: this was wrong since this should almost
11765 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11766 the encrypted data type: this is a more sensible place to put it and it
11767 allows the PKCS#12 code to be tidied up that duplicated this
11768 functionality.
11769 [Steve Henson]
11770
fd520577
DSH
11771 *) Changed obj_dat.pl script so it takes its input and output files on
11772 the command line. This should avoid shell escape redirection problems
11773 under Win32.
11774 [Steve Henson]
11775
87c49f62 11776 *) Initial support for certificate extension requests, these are included
fd520577
DSH
11777 in things like Xenroll certificate requests. Included functions to allow
11778 extensions to be obtained and added.
87c49f62
DSH
11779 [Steve Henson]
11780
1b1a6e78
BM
11781 *) -crlf option to s_client and s_server for sending newlines as
11782 CRLF (as required by many protocols).
11783 [Bodo Moeller]
11784
9a577e29 11785 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 11786
9a577e29 11787 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11788 [Ralf S. Engelschall]
74678cc2 11789
96395158
RE
11790 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11791 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11792
ed7f60fb
DSH
11793 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11794 program.
11795 [Steve Henson]
11796
48c843c3
BM
11797 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11798 DH parameters/keys (q is lost during that conversion, but the resulting
11799 DH parameters contain its length).
11800
11801 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11802 much faster than DH_generate_parameters (which creates parameters
11803 where p = 2*q + 1), and also the smaller q makes DH computations
11804 much more efficient (160-bit exponentiation instead of 1024-bit
11805 exponentiation); so this provides a convenient way to support DHE
11806 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11807 utter importance to use
11808 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11809 or
11810 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11811 when such DH parameters are used, because otherwise small subgroup
11812 attacks may become possible!
11813 [Bodo Moeller]
11814
11815 *) Avoid memory leak in i2d_DHparams.
11816 [Bodo Moeller]
11817
922180d7
DSH
11818 *) Allow the -k option to be used more than once in the enc program:
11819 this allows the same encrypted message to be read by multiple recipients.
11820 [Steve Henson]
11821
3e3d2ea2
DSH
11822 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11823 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11824 it will always use the numerical form of the OID, even if it has a short
11825 or long name.
11826 [Steve Henson]
11827
770d19b8
DSH
11828 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11829 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11830 otherwise bn_mod_exp was called. In the case of hardware keys for example
11831 no private key components need be present and it might store extra data
96c2201b
BM
11832 in the RSA structure, which cannot be accessed from bn_mod_exp.
11833 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11834 private key operations.
770d19b8
DSH
11835 [Steve Henson]
11836
a0618e3e
AP
11837 *) Added support for SPARC Linux.
11838 [Andy Polyakov]
11839
74678cc2
BM
11840 *) pem_password_cb function type incompatibly changed from
11841 typedef int pem_password_cb(char *buf, int size, int rwflag);
11842 to
11843 ....(char *buf, int size, int rwflag, void *userdata);
11844 so that applications can pass data to their callbacks:
11845 The PEM[_ASN1]_{read,write}... functions and macros now take an
11846 additional void * argument, which is just handed through whenever
11847 the password callback is called.
96c2201b 11848 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
11849
11850 New function SSL_CTX_set_default_passwd_cb_userdata.
11851
11852 Compatibility note: As many C implementations push function arguments
11853 onto the stack in reverse order, the new library version is likely to
11854 interoperate with programs that have been compiled with the old
11855 pem_password_cb definition (PEM_whatever takes some data that
11856 happens to be on the stack as its last argument, and the callback
11857 just ignores this garbage); but there is no guarantee whatsoever that
11858 this will work.
0cceb1c7 11859
664b9985
BM
11860 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11861 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11862 problems not only on Windows, but also on some Unix platforms.
2e0fc875 11863 To avoid problematic command lines, these definitions are now in an
57119943
BM
11864 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11865 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
11866 [Bodo Moeller]
11867
7363455f
AP
11868 *) MIPS III/IV assembler module is reimplemented.
11869 [Andy Polyakov]
11870
6434450c
UM
11871 *) More DES library cleanups: remove references to srand/rand and
11872 delete an unused file.
053fa39a 11873 [Ulf Möller]
6434450c 11874
436ad81f 11875 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
11876 since not many people have MASM (ml) and it can be hard to obtain.
11877 This is currently experimental but it seems to work OK and pass all
11878 the tests. Check out INSTALL.W32 for info.
11879 [Steve Henson]
11880
50596582
BM
11881 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11882 without temporary keys kept an extra copy of the server key,
11883 and connections with temporary keys did not free everything in case
11884 of an error.
11885 [Bodo Moeller]
11886
03cd4944
BM
11887 *) New function RSA_check_key and new openssl rsa option -check
11888 for verifying the consistency of RSA keys.
11889 [Ulf Moeller, Bodo Moeller]
11890
7f111b8b 11891 *) Various changes to make Win32 compile work:
f598cd13
DSH
11892 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11893 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11894 comparison" warnings.
11895 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 11896 [Steve Henson]
f598cd13 11897
f513939e
DSH
11898 *) Add a debugging option to PKCS#5 v2 key generation function: when
11899 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11900 derived keys are printed to stderr.
11901 [Steve Henson]
11902
0ab8beb4
DSH
11903 *) Copy the flags in ASN1_STRING_dup().
11904 [Roman E. Pavlov <pre@mo.msk.ru>]
11905
f7daafa4
DSH
11906 *) The x509 application mishandled signing requests containing DSA
11907 keys when the signing key was also DSA and the parameters didn't match.
11908
11909 It was supposed to omit the parameters when they matched the signing key:
11910 the verifying software was then supposed to automatically use the CA's
11911 parameters if they were absent from the end user certificate.
11912
11913 Omitting parameters is no longer recommended. The test was also
11914 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 11915 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
11916 This meant that parameters were omitted when they *didn't* match and
11917 the certificate was useless. Certificates signed with 'ca' didn't have
11918 this bug.
11919 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11920
458cddc1
BM
11921 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11922 The interface is as follows:
777ab7e6
BM
11923 Applications can use
11924 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11925 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11926 "off" is now the default.
11927 The library internally uses
11928 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11929 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11930 to disable memory-checking temporarily.
11931
11932 Some inconsistent states that previously were possible (and were
11933 even the default) are now avoided.
458cddc1
BM
11934
11935 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11936 with each memory chunk allocated; this is occasionally more helpful
11937 than just having a counter.
e391116a
BM
11938
11939 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11940
11941 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11942 extensions.
777ab7e6
BM
11943 [Bodo Moeller]
11944
e1056435
BM
11945 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11946 which largely parallels "options", but is for changing API behaviour,
11947 whereas "options" are about protocol behaviour.
9c962484 11948 Initial "mode" flags are:
e1056435
BM
11949
11950 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11951 a single record has been written.
11952 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11953 retries use the same buffer location.
11954 (But all of the contents must be
11955 copied!)
11956 [Bodo Moeller]
11957
4b49bf6a 11958 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11959 worked.
11960
5271ebd9 11961 *) Fix problems with no-hmac etc.
053fa39a 11962 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 11963
ce8b2574
DSH
11964 *) New functions RSA_get_default_method(), RSA_set_method() and
11965 RSA_get_method(). These allows replacement of RSA_METHODs without having
11966 to mess around with the internals of an RSA structure.
11967 [Steve Henson]
11968
9c729e0a
BM
11969 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11970 Also really enable memory leak checks in openssl.c and in some
11971 test programs.
11972 [Chad C. Mulligan, Bodo Moeller]
11973
034292ad
DSH
11974 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11975 up the length of negative integers. This has now been simplified to just
11976 store the length when it is first determined and use it later, rather
11977 than trying to keep track of where data is copied and updating it to
11978 point to the end.
11979 [Steve Henson, reported by Brien Wheeler
11980 <bwheeler@authentica-security.com>]
11981
170afce5
DSH
11982 *) Add a new function PKCS7_signatureVerify. This allows the verification
11983 of a PKCS#7 signature but with the signing certificate passed to the
11984 function itself. This contrasts with PKCS7_dataVerify which assumes the
11985 certificate is present in the PKCS#7 structure. This isn't always the
11986 case: certificates can be omitted from a PKCS#7 structure and be
11987 distributed by "out of band" means (such as a certificate database).
11988 [Steve Henson]
11989
dbd665c2
DSH
11990 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11991 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 11992 necessary function names.
dbd665c2
DSH
11993 [Steve Henson]
11994
f76a8084 11995 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 11996 options set by Configure in the top level Makefile, and Configure
975d3dc2 11997 was not even able to write more than one option correctly.
6888f2b3 11998 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
11999 [Bodo Moeller]
12000
8623f693
DSH
12001 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
12002 file to be loaded from a BIO or FILE pointer. The BIO version will
12003 for example allow memory BIOs to contain config info.
12004 [Steve Henson]
12005
a111306b
BM
12006 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
12007 Whoever hopes to achieve shared-library compatibility across versions
12008 must use this, not the compile-time macro.
11af1a27
BM
12009 (Exercise 0.9.4: Which is the minimum library version required by
12010 such programs?)
12011 Note: All this applies only to multi-threaded programs, others don't
12012 need locks.
a111306b
BM
12013 [Bodo Moeller]
12014
95d29597
BM
12015 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
12016 through a BIO pair triggered the default case, i.e.
12017 SSLerr(...,SSL_R_UNKNOWN_STATE).
12018 [Bodo Moeller]
12019
12020 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
12021 can use the SSL library even if none of the specific BIOs is
12022 appropriate.
12023 [Bodo Moeller]
12024
9bce3070
DSH
12025 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
12026 for the encoded length.
12027 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
12028
565d1065
DSH
12029 *) Add initial documentation of the X509V3 functions.
12030 [Steve Henson]
12031
7f111b8b 12032 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
12033 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
12034 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
12035 secure PKCS#8 private key format with a high iteration count.
12036 [Steve Henson]
12037
9d9b559e
RE
12038 *) Fix determination of Perl interpreter: A perl or perl5
12039 _directory_ in $PATH was also accepted as the interpreter.
12040 [Ralf S. Engelschall]
12041
5f6d0ea2
DSH
12042 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
12043 wrong with it but it was very old and did things like calling
12044 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
12045 unusual formatting.
12046 [Steve Henson]
12047
f62676b9
DSH
12048 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
12049 to use the new extension code.
12050 [Steve Henson]
12051
12052 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
12053 with macros. This should make it easier to change their form, add extra
12054 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
12055 constant.
12056 [Steve Henson]
12057
8151f52a
BM
12058 *) Add to configuration table a new entry that can specify an alternative
12059 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
12060 according to Mark Crispin <MRC@Panda.COM>.
12061 [Bodo Moeller]
12062
c77f47ab 12063#if 0
05861c77
BL
12064 *) DES CBC did not update the IV. Weird.
12065 [Ben Laurie]
c77f47ab 12066#else
a7bd0396
BM
12067 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
12068 Changing the behaviour of the former might break existing programs --
12069 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 12070#endif
05861c77 12071
233bf734
BL
12072 *) When bntest is run from "make test" it drives bc to check its
12073 calculations, as well as internally checking them. If an internal check
12074 fails, it needs to cause bc to give a non-zero result or make test carries
12075 on without noticing the failure. Fixed.
12076 [Ben Laurie]
12077
908eb7b8 12078 *) DES library cleanups.
053fa39a 12079 [Ulf Möller]
908eb7b8 12080
8eb57af5
DSH
12081 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
12082 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
12083 ciphers. NOTE: although the key derivation function has been verified
12084 against some published test vectors it has not been extensively tested
12085 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
12086 of v2.0.
12087 [Steve Henson]
12088
d4443edc
BM
12089 *) Instead of "mkdir -p", which is not fully portable, use new
12090 Perl script "util/mkdir-p.pl".
8151f52a 12091 [Bodo Moeller]
d4443edc 12092
69cbf468
DSH
12093 *) Rewrite the way password based encryption (PBE) is handled. It used to
12094 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
12095 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
12096 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
12097 the 'parameter' field of the AlgorithmIdentifier is passed to the
12098 underlying key generation function so it must do its own ASN1 parsing.
12099 This has also changed the EVP_PBE_CipherInit() function which now has a
12100 'parameter' argument instead of literal salt and iteration count values
12101 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
12102 [Steve Henson]
12103
ef8335d9 12104 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
12105 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
12106 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
12107 KEY" because this clashed with PKCS#8 unencrypted string. Since this
12108 value was just used as a "magic string" and not used directly its
12109 value doesn't matter.
ef8335d9
DSH
12110 [Steve Henson]
12111
84c15db5
BL
12112 *) Introduce some semblance of const correctness to BN. Shame C doesn't
12113 support mutable.
12114 [Ben Laurie]
12115
272c9333 12116 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 12117 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
12118 "linux-sparc" configuration.
12119 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 12120
a53955d8 12121 *) config now generates no-xxx options for missing ciphers.
053fa39a 12122 [Ulf Möller]
a53955d8
UM
12123
12124 *) Support the EBCDIC character set (work in progress).
12125 File ebcdic.c not yet included because it has a different license.
12126 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12127
12128 *) Support BS2000/OSD-POSIX.
12129 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12130
b4f76582
BL
12131 *) Make callbacks for key generation use void * instead of char *.
12132 [Ben Laurie]
12133
213a75db
BL
12134 *) Make S/MIME samples compile (not yet tested).
12135 [Ben Laurie]
12136
748365ee
BM
12137 *) Additional typesafe stacks.
12138 [Ben Laurie]
12139
885982dc 12140 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
12141 [Bodo Moeller]
12142
748365ee 12143
31fab3e8 12144 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 12145
2e36cc41
BM
12146 *) New configuration variant "sco5-gcc".
12147
71f08093 12148 *) Updated some demos.
054009a6 12149 [Sean O Riordain, Wade Scholine]
71f08093 12150
e95f6268
BM
12151 *) Add missing BIO_free at exit of pkcs12 application.
12152 [Wu Zhigang]
12153
12154 *) Fix memory leak in conf.c.
12155 [Steve Henson]
12156
472bde40
BM
12157 *) Updates for Win32 to assembler version of MD5.
12158 [Steve Henson]
12159
12160 *) Set #! path to perl in apps/der_chop to where we found it
12161 instead of using a fixed path.
12162 [Bodo Moeller]
12163
12164 *) SHA library changes for irix64-mips4-cc.
12165 [Andy Polyakov]
12166
12167 *) Improvements for VMS support.
12168 [Richard Levitte]
12169
748365ee 12170
557068c0 12171 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 12172
e14d4443 12173 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 12174 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
12175 [Andy Polyakov <appro@fy.chalmers.se>]
12176
e84240d4 12177 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 12178 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
12179 existing code. If old code used a structure member which used to be STACK
12180 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12181 sk_num or sk_value it would produce an error because the num, data members
12182 are not present in STACK_OF. Now it just produces a warning. sk_set
12183 replaces the old method of assigning a value to sk_value
12184 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12185 that does this will no longer work (and should use sk_set instead) but
12186 this could be regarded as a "questionable" behaviour anyway.
12187 [Steve Henson]
12188
1b266dab
DSH
12189 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12190 correctly handle encrypted S/MIME data.
12191 [Steve Henson]
12192
55519bbb 12193 *) Change type of various DES function arguments from des_cblock
f43c8149 12194 (which means, in function argument declarations, pointer to char)
55519bbb 12195 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 12196 which allows the compiler to do more typechecking; it was like
55519bbb
BM
12197 that back in SSLeay, but with lots of ugly casts.
12198
12199 Introduce new type const_des_cblock.
12200 [Bodo Moeller]
12201
84fa704c
DSH
12202 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12203 problems: find RecipientInfo structure that matches recipient certificate
12204 and initialise the ASN1 structures properly based on passed cipher.
12205 [Steve Henson]
12206
62bad771
BL
12207 *) Belatedly make the BN tests actually check the results.
12208 [Ben Laurie]
12209
1ad2ecb6
DSH
12210 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12211 to and from BNs: it was completely broken. New compilation option
12212 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12213 key elements as negative integers.
12214 [Steve Henson]
12215
bd3576d2
UM
12216 *) Reorganize and speed up MD5.
12217 [Andy Polyakov <appro@fy.chalmers.se>]
12218
7d7d2cbc
UM
12219 *) VMS support.
12220 [Richard Levitte <richard@levitte.org>]
1b276f30 12221
f5eac85e
DSH
12222 *) New option -out to asn1parse to allow the parsed structure to be
12223 output to a file. This is most useful when combined with the -strparse
12224 option to examine the output of things like OCTET STRINGS.
12225 [Steve Henson]
12226
b31b04d9
BM
12227 *) Make SSL library a little more fool-proof by not requiring any longer
12228 that SSL_set_{accept,connect}_state be called before
12229 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12230 in many applications because usually everything *appeared* to work as
12231 intended anyway -- now it really works as intended).
12232 [Bodo Moeller]
12233
d5a2ea4b 12234 *) Move openssl.cnf out of lib/.
053fa39a 12235 [Ulf Möller]
d5a2ea4b 12236
397f7038
RE
12237 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12238 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 12239 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
12240 [Ralf S. Engelschall]
12241
884e8ec6
DSH
12242 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12243 handle PKCS#7 enveloped data properly.
12244 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12245
ca8e5b9b
BM
12246 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12247 copying pointers. The cert_st handling is changed by this in
12248 various ways (and thus what used to be known as ctx->default_cert
12249 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12250 any longer when s->cert does not give us what we need).
12251 ssl_cert_instantiate becomes obsolete by this change.
12252 As soon as we've got the new code right (possibly it already is?),
12253 we have solved a couple of bugs of the earlier code where s->cert
12254 was used as if it could not have been shared with other SSL structures.
12255
12256 Note that using the SSL API in certain dirty ways now will result
12257 in different behaviour than observed with earlier library versions:
12258 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12259 does not influence s as it used to.
7f111b8b 12260
ca8e5b9b 12261 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
12262 we don't use CERT any longer, but a new structure SESS_CERT
12263 that holds per-session data (if available); currently, this is
12264 the peer's certificate chain and, for clients, the server's certificate
12265 and temporary key. CERT holds only those values that can have
12266 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
12267 [Bodo Moeller]
12268
c8b41850
DSH
12269 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12270 from the internal representation. Various PKCS#7 fixes: remove some
12271 evil casts and set the enc_dig_alg field properly based on the signing
12272 key type.
12273 [Steve Henson]
12274
e40b7abe
DSH
12275 *) Allow PKCS#12 password to be set from the command line or the
12276 environment. Let 'ca' get its config file name from the environment
12277 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12278 and 'x509').
12279 [Steve Henson]
12280
12281 *) Allow certificate policies extension to use an IA5STRING for the
12282 organization field. This is contrary to the PKIX definition but
12283 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12284 extension option.
12285 [Steve Henson]
12286
5b640028
BL
12287 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12288 without disallowing inline assembler and the like for non-pedantic builds.
12289 [Ben Laurie]
12290
31a674d8 12291 *) Support Borland C++ builder.
053fa39a 12292 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
12293
12294 *) Support Mingw32.
053fa39a 12295 [Ulf Möller]
31a674d8 12296
8e7f966b
UM
12297 *) SHA-1 cleanups and performance enhancements.
12298 [Andy Polyakov <appro@fy.chalmers.se>]
12299
4f5fac80 12300 *) Sparc v8plus assembler for the bignum library.
8e7f966b 12301 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 12302
afd1f9e8 12303 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 12304 [Ulf Möller]
afd1f9e8
UM
12305
12306 *) Update HPUX configuration.
12307 [Anonymous]
7f111b8b 12308
dee75ecf
RE
12309 *) Add missing sk_<type>_unshift() function to safestack.h
12310 [Ralf S. Engelschall]
12311
b3ca645f
BM
12312 *) New function SSL_CTX_use_certificate_chain_file that sets the
12313 "extra_cert"s in addition to the certificate. (This makes sense
12314 only for "PEM" format files, as chains as a whole are not
12315 DER-encoded.)
12316 [Bodo Moeller]
12317
7f89714e
BM
12318 *) Support verify_depth from the SSL API.
12319 x509_vfy.c had what can be considered an off-by-one-error:
12320 Its depth (which was not part of the external interface)
12321 was actually counting the number of certificates in a chain;
12322 now it really counts the depth.
12323 [Bodo Moeller]
12324
dc1f607a
BM
12325 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12326 instead of X509err, which often resulted in confusing error
12327 messages since the error codes are not globally unique
12328 (e.g. an alleged error in ssl3_accept when a certificate
12329 didn't match the private key).
12330
4eb77b26 12331 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
12332 value (so that you don't need SSL_set_session_id_context for each
12333 connection using the SSL_CTX).
4eb77b26
BM
12334 [Bodo Moeller]
12335
c6652749 12336 *) OAEP decoding bug fix.
053fa39a 12337 [Ulf Möller]
c6652749 12338
e5f3045f
BM
12339 *) Support INSTALL_PREFIX for package builders, as proposed by
12340 David Harris.
12341 [Bodo Moeller]
12342
87bc2c00
BM
12343 *) New Configure options "threads" and "no-threads". For systems
12344 where the proper compiler options are known (currently Solaris
12345 and Linux), "threads" is the default.
12346 [Bodo Moeller]
12347
6e6acfd4
BM
12348 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12349 [Bodo Moeller]
12350
ddeee82c
BM
12351 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12352 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12353 such as /usr/local/bin.
12354 [Bodo Moeller]
12355
0973910f 12356 *) "make linux-shared" to build shared libraries.
ddeee82c 12357 [Niels Poppe <niels@netbox.org>]
0973910f 12358
f5d7a031 12359 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 12360 [Ulf Möller]
f5d7a031 12361
b64f8256
DSH
12362 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12363 extension adding in x509 utility.
12364 [Steve Henson]
12365
a9be3af5 12366 *) Remove NOPROTO sections and error code comments.
053fa39a 12367 [Ulf Möller]
a9be3af5 12368
47339f61
DSH
12369 *) Partial rewrite of the DEF file generator to now parse the ANSI
12370 prototypes.
12371 [Steve Henson]
12372
b0b7b1c5 12373 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 12374 [Ulf Möller]
b0b7b1c5 12375
6d311938
DSH
12376 *) Complete rewrite of the error code script(s). It is all now handled
12377 by one script at the top level which handles error code gathering,
12378 header rewriting and C source file generation. It should be much better
12379 than the old method: it now uses a modified version of Ulf's parser to
12380 read the ANSI prototypes in all header files (thus the old K&R definitions
12381 aren't needed for error creation any more) and do a better job of
0f68b771 12382 translating function codes into names. The old 'ASN1 error code embedded
6d311938 12383 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12384 have now been deleted. Also the error code call doesn't have to appear all
12385 on one line (which resulted in some large lines...).
6d311938
DSH
12386 [Steve Henson]
12387
018b4ee9 12388 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12389 [Bodo Moeller]
12390
85f48f7e
BM
12391 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12392 0 (which usually indicates a closed connection), but continue reading.
12393 [Bodo Moeller]
12394
90b8bbb8
BM
12395 *) Fix some race conditions.
12396 [Bodo Moeller]
12397
d943e372
DSH
12398 *) Add support for CRL distribution points extension. Add Certificate
12399 Policies and CRL distribution points documentation.
12400 [Steve Henson]
12401
8e10f2b3 12402 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12403 [Ulf Möller]
8e10f2b3 12404
4997138a
BL
12405 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12406 8 of keying material. Merlin has also confirmed interop with this fix
12407 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12408 [Merlin Hughes <merlin@baltimore.ie>]
12409
95dc05bc
UM
12410 *) Fix lots of warnings.
12411 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12412
95dc05bc
UM
12413 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12414 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12415 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12416
8fb04b98
UM
12417 *) Fix problems with sizeof(long) == 8.
12418 [Andy Polyakov <appro@fy.chalmers.se>]
12419
6b691a5c 12420 *) Change functions to ANSI C.
053fa39a 12421 [Ulf Möller]
6b691a5c 12422
df82f5c8 12423 *) Fix typos in error codes.
053fa39a 12424 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12425
22a4f969 12426 *) Remove defunct assembler files from Configure.
053fa39a 12427 [Ulf Möller]
22a4f969 12428
5e85b6ab
UM
12429 *) SPARC v8 assembler BIGNUM implementation.
12430 [Andy Polyakov <appro@fy.chalmers.se>]
12431
3edd7ed1 12432 *) Support for Certificate Policies extension: both print and set.
d943e372 12433 Various additions to support the r2i method this uses.
41b731f2
DSH
12434 [Steve Henson]
12435
e778802f
BL
12436 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12437 return a const string when you are expecting an allocated buffer.
12438 [Ben Laurie]
12439
c83e523d
DSH
12440 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12441 types DirectoryString and DisplayText.
d77b3054
DSH
12442 [Steve Henson]
12443
1d48dd00
DSH
12444 *) Add code to allow r2i extensions to access the configuration database,
12445 add an LHASH database driver and add several ctx helper functions.
12446 [Steve Henson]
12447
953937bd
DSH
12448 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12449 fail when they extended the size of a BIGNUM.
12450 [Steve Henson]
12451
28a98809
DSH
12452 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12453 support typesafe stack.
12454 [Steve Henson]
12455
8f7de4f0
BL
12456 *) Fix typo in SSL_[gs]et_options().
12457 [Nils Frostberg <nils@medcom.se>]
12458
0490a86d
DSH
12459 *) Delete various functions and files that belonged to the (now obsolete)
12460 old X509V3 handling code.
12461 [Steve Henson]
12462
5fbe91d8 12463 *) New Configure option "rsaref".
053fa39a 12464 [Ulf Möller]
5fbe91d8 12465
5fd4e2b1
BM
12466 *) Don't auto-generate pem.h.
12467 [Bodo Moeller]
12468
f73e07cf
BL
12469 *) Introduce type-safe ASN.1 SETs.
12470 [Ben Laurie]
12471
9263e882 12472 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12473 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12474
f73e07cf
BL
12475 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12476 that links with OpenSSL (well at least cause lots of warnings), but fear
12477 not: the conversion is trivial, and it eliminates loads of evil casts. A
12478 few STACKed things have been converted already. Feel free to convert more.
12479 In the fullness of time, I'll do away with the STACK type altogether.
12480 [Ben Laurie]
12481
f9a25931
RE
12482 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12483 specified in <certfile> by updating the entry in the index.txt file.
12484 This way one no longer has to edit the index.txt file manually for
12485 revoking a certificate. The -revoke option does the gory details now.
12486 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12487
2f0cd195
RE
12488 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12489 `-text' option at all and this way the `-noout -text' combination was
12490 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12491 [Ralf S. Engelschall]
12492
268c2102
RE
12493 *) Make sure a corresponding plain text error message exists for the
12494 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12495 verify callback function determined that a certificate was revoked.
12496 [Ralf S. Engelschall]
12497
fc8ee06b
BM
12498 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12499 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12500 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12501 In order to let the testing shell script know which algorithms
12502 are available, a new (up to now undocumented) command
12503 "openssl list-cipher-commands" is used.
12504 [Bodo Moeller]
12505
c7ac31e2
BM
12506 *) Bugfix: s_client occasionally would sleep in select() when
12507 it should have checked SSL_pending() first.
12508 [Bodo Moeller]
12509
9d892e28
UM
12510 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12511 the raw DSA values prior to ASN.1 encoding.
053fa39a 12512 [Ulf Möller]
9d892e28
UM
12513
12514 *) Tweaks to Configure
748365ee 12515 [Niels Poppe <niels@netbox.org>]
9d892e28 12516
d2e26dcc
DSH
12517 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12518 yet...
12519 [Steve Henson]
12520
99aab161 12521 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12522 [Ulf Möller]
99aab161 12523
2613c1fa
UM
12524 *) New config option to avoid instructions that are illegal on the 80386.
12525 The default code is faster, but requires at least a 486.
053fa39a 12526 [Ulf Möller]
7f111b8b 12527
6d02d8e4
BM
12528 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12529 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12530 same as SSL2_VERSION anyway.
12531 [Bodo Moeller]
12532
12533 *) New "-showcerts" option for s_client.
12534 [Bodo Moeller]
12535
ee0508d4
DSH
12536 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12537 application. Various cleanups and fixes.
12538 [Steve Henson]
12539
8d8c7266
DSH
12540 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12541 modify error routines to work internally. Add error codes and PBE init
12542 to library startup routines.
12543 [Steve Henson]
12544
cfcefcbe
DSH
12545 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12546 packing functions to asn1 and evp. Changed function names and error
12547 codes along the way.
12548 [Steve Henson]
12549
4b518c26
DSH
12550 *) PKCS12 integration: and so it begins... First of several patches to
12551 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12552 objects to objects.h
4b518c26
DSH
12553 [Steve Henson]
12554
785cdf20
DSH
12555 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12556 and display support for Thawte strong extranet extension.
12557 [Steve Henson]
12558
ba423add
BL
12559 *) Add LinuxPPC support.
12560 [Jeff Dubrule <igor@pobox.org>]
12561
67da3df7
BL
12562 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12563 bn_div_words in alpha.s.
12564 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12565
0e9fc711
RE
12566 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12567 OAEP isn't supported when OpenSSL is built with RSAref.
12568 [Ulf Moeller <ulf@fitug.de>]
12569
7f111b8b
RT
12570 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12571 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12572 [Soren S. Jorvang <soren@t.dk>]
12573
1b24cca9
BM
12574
12575 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12576
b4cadc6e
BL
12577 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12578 doesn't work when the session is reused. Coming soon!
12579 [Ben Laurie]
12580
12581 *) Fix a security hole, that allows sessions to be reused in the wrong
12582 context thus bypassing client cert protection! All software that uses
12583 client certs and session caches in multiple contexts NEEDS PATCHING to
12584 allow session reuse! A fuller solution is in the works.
12585 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12586
afb23063
RE
12587 *) Some more source tree cleanups (removed obsolete files
12588 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12589 permission on "config" script to be executable) and a fix for the INSTALL
12590 document.
12591 [Ulf Moeller <ulf@fitug.de>]
12592
199d59e5
DSH
12593 *) Remove some legacy and erroneous uses of malloc, free instead of
12594 Malloc, Free.
12595 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12596
b4899bb1
BL
12597 *) Make rsa_oaep_test return non-zero on error.
12598 [Ulf Moeller <ulf@fitug.de>]
12599
29c0fccb
BL
12600 *) Add support for native Solaris shared libraries. Configure
12601 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12602 if someone would make that last step automatic.
12603 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12604
cadf126b
BL
12605 *) ctx_size was not built with the right compiler during "make links". Fixed.
12606 [Ben Laurie]
12607
bc420ac5
DSH
12608 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12609 except NULL ciphers". This means the default cipher list will no longer
12610 enable NULL ciphers. They need to be specifically enabled e.g. with
12611 the string "DEFAULT:eNULL".
12612 [Steve Henson]
12613
abd4c915
DSH
12614 *) Fix to RSA private encryption routines: if p < q then it would
12615 occasionally produce an invalid result. This will only happen with
12616 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12617 [Steve Henson]
12618
7e37e72a
RE
12619 *) Be less restrictive and allow also `perl util/perlpath.pl
12620 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12621 because this way one can also use an interpreter named `perl5' (which is
12622 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12623 installed as `perl').
12624 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12625
637691e6
RE
12626 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12627 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12628
83ec54b4 12629 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12630 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12631 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12632 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12633 and crypto/des/ede_cbcm_enc.c.
12634 [Steve Henson]
83ec54b4 12635
b241fefd
BL
12636 *) DES quad checksum was broken on big-endian architectures. Fixed.
12637 [Ben Laurie]
12638
d4d2f98c
DSH
12639 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12640 Win32 test batch file so it (might) work again. The Win32 test batch file
12641 is horrible: I feel ill....
12642 [Steve Henson]
12643
0cc39579
DSH
12644 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12645 in e_os.h. Audit of header files to check ANSI and non ANSI
12646 sections: 10 functions were absent from non ANSI section and not exported
12647 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12648 [Steve Henson]
0cc39579 12649
d10f052b
RE
12650 *) Make `openssl version' output lines consistent.
12651 [Ralf S. Engelschall]
12652
c0e538e1
RE
12653 *) Fix Win32 symbol export lists for BIO functions: Added
12654 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12655 to ms/libeay{16,32}.def.
12656 [Ralf S. Engelschall]
12657
84107e6c
RE
12658 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12659 fine under Unix and passes some trivial tests I've now added. But the
12660 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12661 added to make sure no one expects that this stuff really works in the
12662 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12663 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12664 openssl_bio.xs.
12665 [Ralf S. Engelschall]
12666
26a0846f
BL
12667 *) Fix the generation of two part addresses in perl.
12668 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12669
7d3ce7ba
BL
12670 *) Add config entry for Linux on MIPS.
12671 [John Tobey <jtobey@channel1.com>]
12672
efadf60f 12673 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12674 [Ben Laurie]
12675
1756d405
DSH
12676 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12677 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12678 in CRLs.
d4d2f98c 12679 [Steve Henson]
1756d405 12680
116e3153
RE
12681 *) Add a useful kludge to allow package maintainers to specify compiler and
12682 other platforms details on the command line without having to patch the
0f68b771 12683 Configure script every time: One now can use ``perl Configure
116e3153 12684 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12685 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12686 pre-configured entry in Configure's %table under key <id> with value
12687 <details> and ``perl Configure <id>'' is called. So, when you want to
12688 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12689 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12690 now, which overrides the FreeBSD-elf entry on-the-fly.
12691 [Ralf S. Engelschall]
12692
bc348244
BL
12693 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12694 [Ben Laurie]
12695
3eb0ed6d
RE
12696 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12697 on the `perl Configure ...' command line. This way one can compile
12698 OpenSSL libraries with Position Independent Code (PIC) which is needed
12699 for linking it into DSOs.
12700 [Ralf S. Engelschall]
12701
f415fa32
BL
12702 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12703 Fixed.
12704 [Ben Laurie]
12705
0b903ec0
RE
12706 *) Cleaned up the LICENSE document: The official contact for any license
12707 questions now is the OpenSSL core team under openssl-core@openssl.org.
12708 And add a paragraph about the dual-license situation to make sure people
12709 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12710 to the OpenSSL toolkit.
12711 [Ralf S. Engelschall]
12712
bb8f3c58
RE
12713 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12714 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12715 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12716 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12717 to speed processing and no longer clutter the display with confusing
12718 stuff. Instead only the actually done links are displayed.
12719 [Ralf S. Engelschall]
12720
988788f6
BL
12721 *) Permit null encryption ciphersuites, used for authentication only. It used
12722 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12723 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12724 encryption.
12725 [Ben Laurie]
12726
924acc54 12727 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12728 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12729 the detached data encoding was wrong and public keys obtained using
12730 X509_get_pubkey() weren't freed.
12731 [Steve Henson]
12732
d00b7aad
DSH
12733 *) Add text documentation for the BUFFER functions. Also added a work around
12734 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12735 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12736 generating a new cert request using 'req' for example then the last
12737 character of the passphrase would be CR which would then enter the first
12738 field as blank.
9985bed3
DSH
12739 [Steve Henson]
12740
789285aa
RE
12741 *) Added the new `Includes OpenSSL Cryptography Software' button as
12742 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12743 button and can be used by applications based on OpenSSL to show the
7f111b8b 12744 relationship to the OpenSSL project.
789285aa
RE
12745 [Ralf S. Engelschall]
12746
a06c602e
RE
12747 *) Remove confusing variables in function signatures in files
12748 ssl/ssl_lib.c and ssl/ssl.h.
12749 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12750
8d697db1
RE
12751 *) Don't install bss_file.c under PREFIX/include/
12752 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12753
06c68491
DSH
12754 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12755 functions that return function pointers and has support for NT specific
12756 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12757 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12758 unsigned to signed types: this was killing the Win32 compile.
12759 [Steve Henson]
12760
72e442a3
RE
12761 *) Add new certificate file to stack functions,
12762 SSL_add_dir_cert_subjects_to_stack() and
12763 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12764 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12765 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
12766 This means that Apache-SSL and similar packages don't have to mess around
12767 to add as many CAs as they want to the preferred list.
12768 [Ben Laurie]
12769
4f43d0e7
BL
12770 *) Experiment with doxygen documentation. Currently only partially applied to
12771 ssl/ssl_lib.c.
12772 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12773 openssl.doxy as the configuration file.
12774 [Ben Laurie]
7f111b8b 12775
74d7abc2
RE
12776 *) Get rid of remaining C++-style comments which strict C compilers hate.
12777 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 12778
7283ecea
DSH
12779 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12780 compiled in by default: it has problems with large keys.
12781 [Steve Henson]
12782
15d21c2d
RE
12783 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12784 DH private keys and/or callback functions which directly correspond to
12785 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12786 is needed for applications which have to configure certificates on a
12787 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 12788 (e.g. s_server).
15d21c2d
RE
12789 For the RSA certificate situation is makes no difference, but
12790 for the DSA certificate situation this fixes the "no shared cipher"
12791 problem where the OpenSSL cipher selection procedure failed because the
12792 temporary keys were not overtaken from the context and the API provided
7f111b8b 12793 no way to reconfigure them.
15d21c2d
RE
12794 The new functions now let applications reconfigure the stuff and they
12795 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12796 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12797 non-public-API function ssl_cert_instantiate() is used as a helper
12798 function and also to reduce code redundancy inside ssl_rsa.c.
12799 [Ralf S. Engelschall]
12800
ea14a91f
RE
12801 *) Move s_server -dcert and -dkey options out of the undocumented feature
12802 area because they are useful for the DSA situation and should be
12803 recognized by the users.
12804 [Ralf S. Engelschall]
12805
90a52cec
RE
12806 *) Fix the cipher decision scheme for export ciphers: the export bits are
12807 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12808 SSL_EXP_MASK. So, the original variable has to be used instead of the
12809 already masked variable.
12810 [Richard Levitte <levitte@stacken.kth.se>]
12811
def9f431
RE
12812 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12813 [Richard Levitte <levitte@stacken.kth.se>]
12814
8aef252b
RE
12815 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12816 from `int' to `unsigned int' because it's a length and initialized by
12817 EVP_DigestFinal() which expects an `unsigned int *'.
12818 [Richard Levitte <levitte@stacken.kth.se>]
12819
a4ed5532
RE
12820 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12821 script. Instead use the usual Shell->Perl transition trick.
12822 [Ralf S. Engelschall]
12823
7be304ac
RE
12824 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12825 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12826 -noout -modulus' as it's already the case for `openssl rsa -noout
12827 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12828 currently the public key is printed (a decision which was already done by
12829 `openssl dsa -modulus' in the past) which serves a similar purpose.
12830 Additionally the NO_RSA no longer completely removes the whole -modulus
12831 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12832 now, too.
12833 [Ralf S. Engelschall]
12834
55ab3bf7
BL
12835 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12836 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12837 [Arne Ansper <arne@ats.cyber.ee>]
12838
a43aa73e
DSH
12839 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12840 to be added. Now both 'req' and 'ca' can use new objects defined in the
12841 config file.
12842 [Steve Henson]
12843
0849d138
BL
12844 *) Add cool BIO that does syslog (or event log on NT).
12845 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12846
06ab81f9
BL
12847 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12848 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12849 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12850 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12851 [Ben Laurie]
12852
deff75b6
DSH
12853 *) Add preliminary config info for new extension code.
12854 [Steve Henson]
12855
0c8a1281
DSH
12856 *) Make RSA_NO_PADDING really use no padding.
12857 [Ulf Moeller <ulf@fitug.de>]
12858
4004dbb7
BL
12859 *) Generate errors when private/public key check is done.
12860 [Ben Laurie]
12861
0ca5f8b1
DSH
12862 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12863 for some CRL extensions and new objects added.
12864 [Steve Henson]
12865
3d8accc3
DSH
12866 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12867 key usage extension and fuller support for authority key id.
12868 [Steve Henson]
12869
a4949896
BL
12870 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12871 padding method for RSA, which is recommended for new applications in PKCS
12872 #1 v2.0 (RFC 2437, October 1998).
12873 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12874 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12875 against Bleichbacher's attack on RSA.
12876 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12877 Ben Laurie]
12878
413c4f45
MC
12879 *) Updates to the new SSL compression code
12880 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12881
12882 *) Fix so that the version number in the master secret, when passed
12883 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12884 (because the server will not accept higher), that the version number
12885 is 0x03,0x01, not 0x03,0x00
12886 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12887
a8236c8c
DSH
12888 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12889 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 12890 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
12891 [Steve Henson]
12892
388ff0b0
DSH
12893 *) Support for RAW extensions where an arbitrary extension can be
12894 created by including its DER encoding. See apps/openssl.cnf for
12895 an example.
a8236c8c 12896 [Steve Henson]
388ff0b0 12897
6013fa83
RE
12898 *) Make sure latest Perl versions don't interpret some generated C array
12899 code as Perl array code in the crypto/err/err_genc.pl script.
12900 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12901
5c00879e
DSH
12902 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12903 not many people have the assembler. Various Win32 compilation fixes and
12904 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12905 build instructions.
12906 [Steve Henson]
12907
9becf666
DSH
12908 *) Modify configure script 'Configure' to automatically create crypto/date.h
12909 file under Win32 and also build pem.h from pem.org. New script
12910 util/mkfiles.pl to create the MINFO file on environments that can't do a
12911 'make files': perl util/mkfiles.pl >MINFO should work.
12912 [Steve Henson]
12913
4e31df2c
BL
12914 *) Major rework of DES function declarations, in the pursuit of correctness
12915 and purity. As a result, many evil casts evaporated, and some weirdness,
12916 too. You may find this causes warnings in your code. Zapping your evil
12917 casts will probably fix them. Mostly.
12918 [Ben Laurie]
12919
e4119b93
DSH
12920 *) Fix for a typo in asn1.h. Bug fix to object creation script
12921 obj_dat.pl. It considered a zero in an object definition to mean
12922 "end of object": none of the objects in objects.h have any zeros
12923 so it wasn't spotted.
12924 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12925
4a71b90d
BL
12926 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12927 Masking (CBCM). In the absence of test vectors, the best I have been able
12928 to do is check that the decrypt undoes the encrypt, so far. Send me test
12929 vectors if you have them.
12930 [Ben Laurie]
12931
2c6ccde1 12932 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12933 allocated for null ciphers). This has not been tested!
12934 [Ben Laurie]
12935
55a9cc6e
DSH
12936 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12937 message is now correct (it understands "crypto" and "ssl" on its
12938 command line). There is also now an "update" option. This will update
12939 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 12940 If you do a:
55a9cc6e
DSH
12941 perl util/mkdef.pl crypto ssl update
12942 it will update them.
e4119b93 12943 [Steve Henson]
55a9cc6e 12944
8073036d
RE
12945 *) Overhauled the Perl interface (perl/*):
12946 - ported BN stuff to OpenSSL's different BN library
12947 - made the perl/ source tree CVS-aware
12948 - renamed the package from SSLeay to OpenSSL (the files still contain
12949 their history because I've copied them in the repository)
12950 - removed obsolete files (the test scripts will be replaced
12951 by better Test::Harness variants in the future)
12952 [Ralf S. Engelschall]
12953
483fdf18
RE
12954 *) First cut for a very conservative source tree cleanup:
12955 1. merge various obsolete readme texts into doc/ssleay.txt
12956 where we collect the old documents and readme texts.
12957 2. remove the first part of files where I'm already sure that we no
12958 longer need them because of three reasons: either they are just temporary
12959 files which were left by Eric or they are preserved original files where
12960 I've verified that the diff is also available in the CVS via "cvs diff
12961 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12962 the crypto/md/ stuff).
12963 [Ralf S. Engelschall]
12964
175b0942
DSH
12965 *) More extension code. Incomplete support for subject and issuer alt
12966 name, issuer and authority key id. Change the i2v function parameters
12967 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12968 what that's for :-) Fix to ASN1 macro which messed up
12969 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12970 [Steve Henson]
12971
bceacf93
DSH
12972 *) Preliminary support for ENUMERATED type. This is largely copied from the
12973 INTEGER code.
12974 [Steve Henson]
12975
351d8998
MC
12976 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12977 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12978
b621d772
RE
12979 *) Make sure `make rehash' target really finds the `openssl' program.
12980 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12981
a96e7810
BL
12982 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12983 like to hear about it if this slows down other processors.
12984 [Ben Laurie]
12985
e04a6c2b
RE
12986 *) Add CygWin32 platform information to Configure script.
12987 [Alan Batie <batie@aahz.jf.intel.com>]
12988
0172f988
RE
12989 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12990 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 12991
79dfa975
DSH
12992 *) New program nseq to manipulate netscape certificate sequences
12993 [Steve Henson]
320a14cb 12994
9fe84296
DSH
12995 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12996 few typos.
12997 [Steve Henson]
12998
a0a54079
MC
12999 *) Fixes to BN code. Previously the default was to define BN_RECURSION
13000 but the BN code had some problems that would cause failures when
13001 doing certificate verification and some other functions.
13002 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13003
92c046ca
DSH
13004 *) Add ASN1 and PEM code to support netscape certificate sequences.
13005 [Steve Henson]
13006
79dfa975
DSH
13007 *) Add ASN1 and PEM code to support netscape certificate sequences.
13008 [Steve Henson]
13009
a27598bf
DSH
13010 *) Add several PKIX and private extended key usage OIDs.
13011 [Steve Henson]
13012
b2347661
DSH
13013 *) Modify the 'ca' program to handle the new extension code. Modify
13014 openssl.cnf for new extension format, add comments.
13015 [Steve Henson]
13016
f317aa4c
DSH
13017 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
13018 and add a sample to openssl.cnf so req -x509 now adds appropriate
13019 CA extensions.
13020 [Steve Henson]
13021
834eeef9
DSH
13022 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
13023 error code, add initial support to X509_print() and x509 application.
f317aa4c 13024 [Steve Henson]
834eeef9 13025
14e96192 13026 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
13027 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
13028 stuff is currently isolated and isn't even compiled yet.
13029 [Steve Henson]
13030
9b5cc156
DSH
13031 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
13032 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
13033 Removed the versions check from X509 routines when loading extensions:
13034 this allows certain broken certificates that don't set the version
13035 properly to be processed.
13036 [Steve Henson]
13037
8039257d
BL
13038 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
13039 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
13040 can still be regenerated with "make depend".
13041 [Ben Laurie]
13042
b13a1554
BL
13043 *) Spelling mistake in C version of CAST-128.
13044 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
13045
7f111b8b 13046 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
13047 now reads in the old error codes and retains the old numbers, only
13048 adding new ones if necessary. It also only changes the .err files if new
13049 codes are added. The makefiles have been modified to only insert errors
13050 when needed (to avoid needlessly modifying header files). This is done
13051 by only inserting errors if the .err file is newer than the auto generated
13052 C file. To rebuild all the error codes from scratch (the old behaviour)
13053 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
13054 or delete all the .err files.
9b5cc156 13055 [Steve Henson]
6c8abdd7 13056
649cdb7b
BL
13057 *) CAST-128 was incorrectly implemented for short keys. The C version has
13058 been fixed, but is untested. The assembler versions are also fixed, but
13059 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
13060 to regenerate it if needed.
13061 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
13062 Hagino <itojun@kame.net>]
13063
13064 *) File was opened incorrectly in randfile.c.
053fa39a 13065 [Ulf Möller <ulf@fitug.de>]
649cdb7b 13066
fdd3b642
DSH
13067 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
13068 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
13069 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
13070 al: it's just almost always a UTCTime. Note this patch adds new error
13071 codes so do a "make errors" if there are problems.
13072 [Steve Henson]
13073
dabba110 13074 *) Correct Linux 1 recognition in config.
053fa39a 13075 [Ulf Möller <ulf@fitug.de>]
dabba110 13076
512d2228
BL
13077 *) Remove pointless MD5 hash when using DSA keys in ca.
13078 [Anonymous <nobody@replay.com>]
13079
2c1ef383
BL
13080 *) Generate an error if given an empty string as a cert directory. Also
13081 generate an error if handed NULL (previously returned 0 to indicate an
13082 error, but didn't set one).
13083 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
13084
c3ae9a48
BL
13085 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
13086 [Ben Laurie]
13087
ee13f9b1
DSH
13088 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
13089 parameters. This was causing a warning which killed off the Win32 compile.
13090 [Steve Henson]
13091
27eb622b
DSH
13092 *) Remove C++ style comments from crypto/bn/bn_local.h.
13093 [Neil Costigan <neil.costigan@celocom.com>]
13094
2d723902
DSH
13095 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
13096 based on a text string, looking up short and long names and finally
13097 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 13098 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
13099 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
13100 OID is not part of the table.
13101 [Steve Henson]
13102
a6801a91
BL
13103 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
13104 X509_LOOKUP_by_alias().
13105 [Ben Laurie]
13106
50acf46b
BL
13107 *) Sort openssl functions by name.
13108 [Ben Laurie]
13109
7f9b7b07
DSH
13110 *) Get the gendsa program working (hopefully) and add it to app list. Remove
13111 encryption from sample DSA keys (in case anyone is interested the password
13112 was "1234").
13113 [Steve Henson]
13114
e03ddfae
BL
13115 *) Make _all_ *_free functions accept a NULL pointer.
13116 [Frans Heymans <fheymans@isaserver.be>]
13117
6fa89f94
BL
13118 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
13119 NULL pointers.
13120 [Anonymous <nobody@replay.com>]
13121
c13d4799
BL
13122 *) s_server should send the CAfile as acceptable CAs, not its own cert.
13123 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13124
bc4deee0
BL
13125 *) Don't blow it for numeric -newkey arguments to apps/req.
13126 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13127
5b00115a
BL
13128 *) Temp key "for export" tests were wrong in s3_srvr.c.
13129 [Anonymous <nobody@replay.com>]
13130
f8c3c05d
BL
13131 *) Add prototype for temp key callback functions
13132 SSL_CTX_set_tmp_{rsa,dh}_callback().
13133 [Ben Laurie]
13134
ad65ce75
DSH
13135 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
13136 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 13137 [Steve Henson]
ad65ce75 13138
e416ad97
BL
13139 *) X509_name_add_entry() freed the wrong thing after an error.
13140 [Arne Ansper <arne@ats.cyber.ee>]
13141
4a18cddd
BL
13142 *) rsa_eay.c would attempt to free a NULL context.
13143 [Arne Ansper <arne@ats.cyber.ee>]
13144
bb65e20b
BL
13145 *) BIO_s_socket() had a broken should_retry() on Windoze.
13146 [Arne Ansper <arne@ats.cyber.ee>]
13147
b5e406f7
BL
13148 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
13149 [Arne Ansper <arne@ats.cyber.ee>]
13150
cb0f35d7
RE
13151 *) Make sure the already existing X509_STORE->depth variable is initialized
13152 in X509_STORE_new(), but document the fact that this variable is still
13153 unused in the certificate verification process.
13154 [Ralf S. Engelschall]
13155
cfcf6453 13156 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 13157 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
13158 [Steve Henson]
13159
cdbb8c2f
BL
13160 *) Fix reference counting in X509_PUBKEY_get(). This makes
13161 demos/maurice/example2.c work, amongst others, probably.
13162 [Steve Henson and Ben Laurie]
13163
06d5b162
RE
13164 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13165 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13166 are no longer created. This way we have a single and consistent command
13167 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 13168 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 13169
c35f549e
DSH
13170 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13171 BIT STRING wrapper always have zero unused bits.
13172 [Steve Henson]
13173
ebc828ca
DSH
13174 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13175 [Steve Henson]
13176
79e259e3
PS
13177 *) Make the top-level INSTALL documentation easier to understand.
13178 [Paul Sutton]
13179
56ee3117
PS
13180 *) Makefiles updated to exit if an error occurs in a sub-directory
13181 make (including if user presses ^C) [Paul Sutton]
13182
6063b27b
BL
13183 *) Make Montgomery context stuff explicit in RSA data structure.
13184 [Ben Laurie]
13185
13186 *) Fix build order of pem and err to allow for generated pem.h.
13187 [Ben Laurie]
13188
13189 *) Fix renumbering bug in X509_NAME_delete_entry().
13190 [Ben Laurie]
13191
7f111b8b 13192 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 13193 global and can add a library name. This is needed for external ASN1 and
13194 other error libraries.
13195 [Steve Henson]
13196
13197 *) Fixed sk_insert which never worked properly.
13198 [Steve Henson]
13199
7f111b8b 13200 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 13201 EXPLICIT tags. Some non standard certificates use these: they can now
13202 be read in.
13203 [Steve Henson]
13204
ce72df1c
RE
13205 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13206 into a single doc/ssleay.txt bundle. This way the information is still
13207 preserved but no longer messes up this directory. Now it's new room for
14e96192 13208 the new set of documentation files.
ce72df1c
RE
13209 [Ralf S. Engelschall]
13210
4098e89c
BL
13211 *) SETs were incorrectly DER encoded. This was a major pain, because they
13212 shared code with SEQUENCEs, which aren't coded the same. This means that
13213 almost everything to do with SETs or SEQUENCEs has either changed name or
13214 number of arguments.
13215 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13216
13217 *) Fix test data to work with the above.
13218 [Ben Laurie]
13219
03f8b042
BL
13220 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13221 was already fixed by Eric for 0.9.1 it seems.
053fa39a 13222 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 13223
5dcdcd47
BL
13224 *) Autodetect FreeBSD3.
13225 [Ben Laurie]
13226
1641cb60
BL
13227 *) Fix various bugs in Configure. This affects the following platforms:
13228 nextstep
13229 ncr-scde
13230 unixware-2.0
13231 unixware-2.0-pentium
13232 sco5-cc.
13233 [Ben Laurie]
ae82b46f 13234
8d7ed6ff
BL
13235 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13236 before they are needed.
13237 [Ben Laurie]
13238
13239 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13240 [Ben Laurie]
13241
1b24cca9
BM
13242
13243 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 13244
7f111b8b 13245 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 13246 changed SSLeay to OpenSSL in version strings.
9ce5db45 13247 [Ralf S. Engelschall]
7f111b8b 13248
9acc2aa6
RE
13249 *) Some fixups to the top-level documents.
13250 [Paul Sutton]
651d0aff 13251
13e91dd3
RE
13252 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13253 because the symlink to include/ was missing.
13254 [Ralf S. Engelschall]
13255
7f111b8b 13256 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 13257 which allow to compile a RSA-free SSLeay.
320a14cb 13258 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
13259
13260 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13261 when "ssleay" is still not found.
13262 [Ralf S. Engelschall]
13263
7f111b8b 13264 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
13265 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13266
651d0aff
RE
13267 *) Updated the README file.
13268 [Ralf S. Engelschall]
13269
13270 *) Added various .cvsignore files in the CVS repository subdirs
13271 to make a "cvs update" really silent.
13272 [Ralf S. Engelschall]
13273
13274 *) Recompiled the error-definition header files and added
13275 missing symbols to the Win32 linker tables.
13276 [Ralf S. Engelschall]
13277
13278 *) Cleaned up the top-level documents;
13279 o new files: CHANGES and LICENSE
7f111b8b 13280 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
13281 o merged COPYRIGHT into LICENSE
13282 o removed obsolete TODO file
13283 o renamed MICROSOFT to INSTALL.W32
13284 [Ralf S. Engelschall]
13285
7f111b8b 13286 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
13287 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13288 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13289 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13290 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13291 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13292 [Ralf S. Engelschall]
13293
13e91dd3 13294 *) Added various platform portability fixes.
9acc2aa6 13295 [Mark J. Cox]
651d0aff 13296
f1c236f8 13297 *) The Genesis of the OpenSSL rpject:
651d0aff 13298 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 13299 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 13300 summer 1998.
f1c236f8 13301 [The OpenSSL Project]
7f111b8b 13302
1b24cca9
BM
13303
13304 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
13305
13306 *) Updated a few CA certificates under certs/
13307 [Eric A. Young]
13308
13309 *) Changed some BIGNUM api stuff.
13310 [Eric A. Young]
13311
7f111b8b 13312 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
13313 DGUX x86, Linux Alpha, etc.
13314 [Eric A. Young]
13315
7f111b8b 13316 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
13317 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13318 available).
13319 [Eric A. Young]
13320
7f111b8b
RT
13321 *) Add -strparse option to asn1pars program which parses nested
13322 binary structures
651d0aff
RE
13323 [Dr Stephen Henson <shenson@bigfoot.com>]
13324
13325 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13326 [Eric A. Young]
13327
13328 *) DSA fix for "ca" program.
13329 [Eric A. Young]
13330
13331 *) Added "-genkey" option to "dsaparam" program.
13332 [Eric A. Young]
13333
13334 *) Added RIPE MD160 (rmd160) message digest.
13335 [Eric A. Young]
13336
13337 *) Added -a (all) option to "ssleay version" command.
13338 [Eric A. Young]
13339
13340 *) Added PLATFORM define which is the id given to Configure.
13341 [Eric A. Young]
13342
13343 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13344 [Eric A. Young]
13345
13346 *) Extended the ASN.1 parser routines.
13347 [Eric A. Young]
13348
13349 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13350 [Eric A. Young]
13351
13352 *) Added a BN_CTX to the BN library.
13353 [Eric A. Young]
13354
13355 *) Fixed the weak key values in DES library
13356 [Eric A. Young]
13357
13358 *) Changed API in EVP library for cipher aliases.
13359 [Eric A. Young]
13360
13361 *) Added support for RC2/64bit cipher.
13362 [Eric A. Young]
13363
13364 *) Converted the lhash library to the crypto/mem.c functions.
13365 [Eric A. Young]
13366
13367 *) Added more recognized ASN.1 object ids.
13368 [Eric A. Young]
13369
13370 *) Added more RSA padding checks for SSL/TLS.
13371 [Eric A. Young]
13372
13373 *) Added BIO proxy/filter functionality.
13374 [Eric A. Young]
13375
13376 *) Added extra_certs to SSL_CTX which can be used
13377 send extra CA certificates to the client in the CA cert chain sending
13378 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13379 [Eric A. Young]
13380
13381 *) Now Fortezza is denied in the authentication phase because
13382 this is key exchange mechanism is not supported by SSLeay at all.
13383 [Eric A. Young]
13384
13385 *) Additional PKCS1 checks.
13386 [Eric A. Young]
13387
13388 *) Support the string "TLSv1" for all TLS v1 ciphers.
13389 [Eric A. Young]
13390
13391 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13392 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13393 [Eric A. Young]
13394
13395 *) Fixed a few memory leaks.
13396 [Eric A. Young]
13397
13398 *) Fixed various code and comment typos.
13399 [Eric A. Young]
13400
7f111b8b 13401 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13402 bytes sent in the client random.
13403 [Edward Bishop <ebishop@spyglass.com>]