]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Retain SSLv2 methods as functions that return NULL
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
73158771
MC
5 Changes between 1.0.1s and 1.0.1t [xx XXX xxxx]
6
6e7a1f35
KR
7 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
8 default.
9 [Kurt Roeckx]
73158771 10
57ac73fb 11 Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
69ff2444 12
abd5d8fb
VD
13 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
14 Builds that are not configured with "enable-weak-ssl-ciphers" will not
15 provide any "EXPORT" or "LOW" strength ciphers.
16 [Viktor Dukhovni]
17
56f1acf5
VD
18 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
19 is by default disabled at build-time. Builds that are not configured with
20 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
21 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
22 will need to explicitly call either of:
23
24 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
25 or
26 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
27
28 as appropriate. Even if either of those is used, or the application
29 explicitly uses the version-specific SSLv2_method() or its client and
30 server variants, SSLv2 ciphers vulnerable to exhaustive search key
31 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
32 ciphers, and SSLv2 56-bit DES are no longer available.
8954b541 33 (CVE-2016-0800)
56f1acf5
VD
34 [Viktor Dukhovni]
35
8954b541
MC
36 *) Fix a double-free in DSA code
37
38 A double free bug was discovered when OpenSSL parses malformed DSA private
39 keys and could lead to a DoS attack or memory corruption for applications
40 that receive DSA private keys from untrusted sources. This scenario is
41 considered rare.
42
43 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
44 libFuzzer.
45 (CVE-2016-0705)
46 [Stephen Henson]
47
59a908f1
EK
48 *) Disable SRP fake user seed to address a server memory leak.
49
50 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
51
52 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
53 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
54 was changed to ignore the "fake user" SRP seed, even if the seed
55 is configured.
56
57 Users should use SRP_VBASE_get1_by_user instead. Note that in
58 SRP_VBASE_get1_by_user, caller must free the returned value. Note
59 also that even though configuring the SRP seed attempts to hide
60 invalid usernames by continuing the handshake with fake
61 credentials, this behaviour is not constant time and no strong
62 guarantees are made that the handshake is indistinguishable from
63 that of a valid user.
64 (CVE-2016-0798)
65 [Emilia Käsper]
69ff2444 66
8954b541
MC
67 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
68
69 In the BN_hex2bn function the number of hex digits is calculated using an
70 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
71 large values of |i| this can result in |bn_expand| not allocating any
72 memory because |i * 4| is negative. This can leave the internal BIGNUM data
73 field as NULL leading to a subsequent NULL ptr deref. For very large values
74 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
75 In this case memory is allocated to the internal BIGNUM data field, but it
76 is insufficiently sized leading to heap corruption. A similar issue exists
77 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
78 is ever called by user applications with very large untrusted hex/dec data.
79 This is anticipated to be a rare occurrence.
80
81 All OpenSSL internal usage of these functions use data that is not expected
82 to be untrusted, e.g. config file data or application command line
83 arguments. If user developed applications generate config file data based
84 on untrusted data then it is possible that this could also lead to security
85 consequences. This is also anticipated to be rare.
86
87 This issue was reported to OpenSSL by Guido Vranken.
88 (CVE-2016-0797)
89 [Matt Caswell]
90
91 *) Fix memory issues in BIO_*printf functions
92
93 The internal |fmtstr| function used in processing a "%s" format string in
94 the BIO_*printf functions could overflow while calculating the length of a
95 string and cause an OOB read when printing very long strings.
96
97 Additionally the internal |doapr_outch| function can attempt to write to an
98 OOB memory location (at an offset from the NULL pointer) in the event of a
99 memory allocation failure. In 1.0.2 and below this could be caused where
100 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
101 could be in processing a very long "%s" format string. Memory leaks can
102 also occur.
103
104 The first issue may mask the second issue dependent on compiler behaviour.
105 These problems could enable attacks where large amounts of untrusted data
106 is passed to the BIO_*printf functions. If applications use these functions
107 in this way then they could be vulnerable. OpenSSL itself uses these
108 functions when printing out human-readable dumps of ASN.1 data. Therefore
109 applications that print this data could be vulnerable if the data is from
110 untrusted sources. OpenSSL command line applications could also be
111 vulnerable where they print out ASN.1 data, or if untrusted data is passed
112 as command line arguments.
113
114 Libssl is not considered directly vulnerable. Additionally certificates etc
115 received via remote connections via libssl are also unlikely to be able to
116 trigger these issues because of message size limits enforced within libssl.
117
118 This issue was reported to OpenSSL Guido Vranken.
119 (CVE-2016-0799)
120 [Matt Caswell]
121
122 *) Side channel attack on modular exponentiation
123
124 A side-channel attack was found which makes use of cache-bank conflicts on
125 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
126 of RSA keys. The ability to exploit this issue is limited as it relies on
127 an attacker who has control of code in a thread running on the same
128 hyper-threaded core as the victim thread which is performing decryptions.
129
130 This issue was reported to OpenSSL by Yuval Yarom, The University of
131 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
132 Nadia Heninger, University of Pennsylvania with more information at
133 http://cachebleed.info.
134 (CVE-2016-0702)
135 [Andy Polyakov]
136
137 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
138 if no keysize is specified with default_bits. This fixes an
139 omission in an earlier change that changed all RSA/DSA key generation
140 apps to use 2048 bits by default.
141 [Emilia Käsper]
142
09ccb585 143 Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
d82626ca 144
bea4cb2e
MC
145 *) Protection for DH small subgroup attacks
146
147 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
148 switched on by default and cannot be disabled. This could have some
149 performance impact.
150 [Matt Caswell]
151
5fed60f9
MC
152 *) SSLv2 doesn't block disabled ciphers
153
154 A malicious client can negotiate SSLv2 ciphers that have been disabled on
155 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
156 been disabled, provided that the SSLv2 protocol was not also disabled via
157 SSL_OP_NO_SSLv2.
158
159 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
160 and Sebastian Schinzel.
161 (CVE-2015-3197)
162 [Viktor Dukhovni]
163
f5fc9404
KR
164 *) Reject DH handshakes with parameters shorter than 1024 bits.
165 [Kurt Roeckx]
d82626ca 166
55615e8d 167 Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
7c17c20a 168
ac3dd9b7
MC
169 *) Certificate verify crash with missing PSS parameter
170
171 The signature verification routines will crash with a NULL pointer
172 dereference if presented with an ASN.1 signature using the RSA PSS
173 algorithm and absent mask generation function parameter. Since these
174 routines are used to verify certificate signature algorithms this can be
175 used to crash any certificate verification operation and exploited in a
176 DoS attack. Any application which performs certificate verification is
177 vulnerable including OpenSSL clients and servers which enable client
178 authentication.
179
180 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
181 (CVE-2015-3194)
182 [Stephen Henson]
183
184 *) X509_ATTRIBUTE memory leak
185
186 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
187 memory. This structure is used by the PKCS#7 and CMS routines so any
188 application which reads PKCS#7 or CMS data from untrusted sources is
189 affected. SSL/TLS is not affected.
190
191 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
192 libFuzzer.
193 (CVE-2015-3195)
194 [Stephen Henson]
195
76067c75
EK
196 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
197 This changes the decoding behaviour for some invalid messages,
198 though the change is mostly in the more lenient direction, and
199 legacy behaviour is preserved as much as possible.
200 [Emilia Käsper]
201
9a974464 202 *) In DSA_generate_parameters_ex, if the provided seed is too short,
99a5c8a6 203 use a random seed, as already documented.
9a974464
IP
204 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
205
5ab53da9 206 Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
902795b2 207
245daa2b
MC
208 *) Alternate chains certificate forgery
209
210 During certificate verfification, OpenSSL will attempt to find an
211 alternative certificate chain if the first attempt to build such a chain
212 fails. An error in the implementation of this logic can mean that an
213 attacker could cause certain checks on untrusted certificates to be
214 bypassed, such as the CA flag, enabling them to use a valid leaf
215 certificate to act as a CA and "issue" an invalid certificate.
216
217 This issue was reported to OpenSSL by Adam Langley/David Benjamin
218 (Google/BoringSSL).
ac3dd9b7 219 (CVE-2015-1793)
245daa2b 220 [Matt Caswell]
902795b2 221
ac3dd9b7 222 *) Race condition handling PSK identify hint
3adca975 223
ac3dd9b7
MC
224 If PSK identity hints are received by a multi-threaded client then
225 the values are wrongly updated in the parent SSL_CTX structure. This can
226 result in a race condition potentially leading to a double free of the
227 identify hint data.
228 (CVE-2015-3196)
229 [Stephen Henson]
230
231 Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
2ad310ff
MC
232 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
233 incompatibility in the handling of HMAC. The previous ABI has now been
234 restored.
3adca975 235
517899e6 236 Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
a6a704f4 237
1f31458a
MC
238 *) Malformed ECParameters causes infinite loop
239
240 When processing an ECParameters structure OpenSSL enters an infinite loop
241 if the curve specified is over a specially malformed binary polynomial
242 field.
243
244 This can be used to perform denial of service against any
245 system which processes public keys, certificate requests or
246 certificates. This includes TLS clients and TLS servers with
247 client authentication enabled.
248
249 This issue was reported to OpenSSL by Joseph Barr-Pixton.
250 (CVE-2015-1788)
251 [Andy Polyakov]
252
253 *) Exploitable out-of-bounds read in X509_cmp_time
254
255 X509_cmp_time does not properly check the length of the ASN1_TIME
256 string and can read a few bytes out of bounds. In addition,
257 X509_cmp_time accepts an arbitrary number of fractional seconds in the
258 time string.
259
260 An attacker can use this to craft malformed certificates and CRLs of
261 various sizes and potentially cause a segmentation fault, resulting in
262 a DoS on applications that verify certificates or CRLs. TLS clients
263 that verify CRLs are affected. TLS clients and servers with client
264 authentication enabled may be affected if they use custom verification
265 callbacks.
266
267 This issue was reported to OpenSSL by Robert Swiecki (Google), and
a027bba2 268 independently by Hanno Böck.
1f31458a 269 (CVE-2015-1789)
a027bba2 270 [Emilia Käsper]
1f31458a
MC
271
272 *) PKCS7 crash with missing EnvelopedContent
273
274 The PKCS#7 parsing code does not handle missing inner EncryptedContent
275 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
276 with missing content and trigger a NULL pointer dereference on parsing.
277
278 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
279 structures from untrusted sources are affected. OpenSSL clients and
280 servers are not affected.
281
282 This issue was reported to OpenSSL by Michal Zalewski (Google).
283 (CVE-2015-1790)
a027bba2 284 [Emilia Käsper]
1f31458a
MC
285
286 *) CMS verify infinite loop with unknown hash function
287
288 When verifying a signedData message the CMS code can enter an infinite loop
289 if presented with an unknown hash function OID. This can be used to perform
290 denial of service against any system which verifies signedData messages using
291 the CMS code.
292 This issue was reported to OpenSSL by Johannes Bauer.
293 (CVE-2015-1792)
294 [Stephen Henson]
295
296 *) Race condition handling NewSessionTicket
297
298 If a NewSessionTicket is received by a multi-threaded client when attempting to
299 reuse a previous ticket then a race condition can occur potentially leading to
300 a double free of the ticket data.
301 (CVE-2015-1791)
302 [Matt Caswell]
303
63830384
EK
304 *) Reject DH handshakes with parameters shorter than 768 bits.
305 [Kurt Roeckx and Emilia Kasper]
a6a704f4 306
5999b897
EK
307 *) dhparam: generate 2048-bit parameters by default.
308 [Kurt Roeckx and Emilia Kasper]
309
506c1068 310 Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
3a9a0321 311
ffc69bd9
MC
312 *) Segmentation fault in ASN1_TYPE_cmp fix
313
314 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
315 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
316 certificate signature algorithm consistency this can be used to crash any
317 certificate verification operation and exploited in a DoS attack. Any
318 application which performs certificate verification is vulnerable including
319 OpenSSL clients and servers which enable client authentication.
320 (CVE-2015-0286)
321 [Stephen Henson]
322
323 *) ASN.1 structure reuse memory corruption fix
324
325 Reusing a structure in ASN.1 parsing may allow an attacker to cause
326 memory corruption via an invalid write. Such reuse is and has been
327 strongly discouraged and is believed to be rare.
328
329 Applications that parse structures containing CHOICE or ANY DEFINED BY
330 components may be affected. Certificate parsing (d2i_X509 and related
331 functions) are however not affected. OpenSSL clients and servers are
332 not affected.
333 (CVE-2015-0287)
334 [Stephen Henson]
335
336 *) PKCS7 NULL pointer dereferences fix
337
338 The PKCS#7 parsing code does not handle missing outer ContentInfo
339 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
340 missing content and trigger a NULL pointer dereference on parsing.
341
342 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
343 otherwise parse PKCS#7 structures from untrusted sources are
344 affected. OpenSSL clients and servers are not affected.
345
346 This issue was reported to OpenSSL by Michal Zalewski (Google).
347 (CVE-2015-0289)
a027bba2 348 [Emilia Käsper]
ffc69bd9
MC
349
350 *) DoS via reachable assert in SSLv2 servers fix
351
352 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
353 servers that both support SSLv2 and enable export cipher suites by sending
354 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
355
a027bba2 356 This issue was discovered by Sean Burford (Google) and Emilia Käsper
ffc69bd9
MC
357 (OpenSSL development team).
358 (CVE-2015-0293)
a027bba2 359 [Emilia Käsper]
ffc69bd9
MC
360
361 *) Use After Free following d2i_ECPrivatekey error fix
362
363 A malformed EC private key file consumed via the d2i_ECPrivateKey function
364 could cause a use after free condition. This, in turn, could cause a double
365 free in several private key parsing functions (such as d2i_PrivateKey
366 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
367 for applications that receive EC private keys from untrusted
368 sources. This scenario is considered rare.
369
370 This issue was discovered by the BoringSSL project and fixed in their
371 commit 517073cd4b.
372 (CVE-2015-0209)
373 [Matt Caswell]
374
375 *) X509_to_X509_REQ NULL pointer deref fix
376
377 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
378 the certificate key is invalid. This function is rarely used in practice.
379
380 This issue was discovered by Brian Carpenter.
381 (CVE-2015-0288)
382 [Stephen Henson]
383
bc2e18a3
KR
384 *) Removed the export ciphers from the DEFAULT ciphers
385 [Kurt Roeckx]
3a9a0321 386
b83ceba7 387 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
8437225d 388
583f0bc4
MC
389 *) Build fixes for the Windows and OpenVMS platforms
390 [Matt Caswell and Richard Levitte]
8437225d 391
b4a57c4c 392 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
e356ac5c 393
e02863b5
MC
394 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
395 message can cause a segmentation fault in OpenSSL due to a NULL pointer
396 dereference. This could lead to a Denial Of Service attack. Thanks to
397 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
398 (CVE-2014-3571)
399 [Steve Henson]
400
401 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
402 dtls1_buffer_record function under certain conditions. In particular this
403 could occur if an attacker sent repeated DTLS records with the same
404 sequence number but for the next epoch. The memory leak could be exploited
405 by an attacker in a Denial of Service attack through memory exhaustion.
406 Thanks to Chris Mueller for reporting this issue.
407 (CVE-2015-0206)
408 [Matt Caswell]
409
410 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
411 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
412 method would be set to NULL which could later result in a NULL pointer
413 dereference. Thanks to Frank Schmirler for reporting this issue.
414 (CVE-2014-3569)
415 [Kurt Roeckx]
416
ef28c6d6
DSH
417 *) Abort handshake if server key exchange message is omitted for ephemeral
418 ECDH ciphersuites.
419
293c1e22
DSH
420 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
421 reporting this issue.
ef28c6d6
DSH
422 (CVE-2014-3572)
423 [Steve Henson]
424
37580f43
DSH
425 *) Remove non-export ephemeral RSA code on client and server. This code
426 violated the TLS standard by allowing the use of temporary RSA keys in
427 non-export ciphersuites and could be used by a server to effectively
428 downgrade the RSA key length used to a value smaller than the server
293c1e22
DSH
429 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
430 INRIA or reporting this issue.
37580f43
DSH
431 (CVE-2015-0204)
432 [Steve Henson]
433
e02863b5
MC
434 *) Fixed issue where DH client certificates are accepted without verification.
435 An OpenSSL server will accept a DH certificate for client authentication
436 without the certificate verify message. This effectively allows a client to
437 authenticate without the use of a private key. This only affects servers
438 which trust a client certificate authority which issues certificates
439 containing DH keys: these are extremely rare and hardly ever encountered.
440 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
441 this issue.
442 (CVE-2015-0205)
443 [Steve Henson]
444
2357cd2e
AL
445 *) Ensure that the session ID context of an SSL is updated when its
446 SSL_CTX is updated via SSL_set_SSL_CTX.
447
448 The session ID context is typically set from the parent SSL_CTX,
449 and can vary with the CTX.
450 [Adam Langley]
451
a8565530
DSH
452 *) Fix various certificate fingerprint issues.
453
454 By using non-DER or invalid encodings outside the signed portion of a
455 certificate the fingerprint can be changed without breaking the signature.
456 Although no details of the signed portion of the certificate can be changed
457 this can cause problems with some applications: e.g. those using the
458 certificate fingerprint for blacklists.
459
460 1. Reject signatures with non zero unused bits.
461
462 If the BIT STRING containing the signature has non zero unused bits reject
463 the signature. All current signature algorithms require zero unused bits.
464
465 2. Check certificate algorithm consistency.
466
467 Check the AlgorithmIdentifier inside TBS matches the one in the
468 certificate signature. NB: this will result in signature failure
469 errors for some broken certificates.
470
471 Thanks to Konrad Kraszewski from Google for reporting this issue.
472
473 3. Check DSA/ECDSA signatures use DER.
474
475 Reencode DSA/ECDSA signatures and compare with the original received
476 signature. Return an error if there is a mismatch.
477
478 This will reject various cases including garbage after signature
479 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
480 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
481 (negative or with leading zeroes).
482
483 Further analysis was conducted and fixes were developed by Stephen Henson
484 of the OpenSSL core team.
485
486 (CVE-2014-8275)
487 [Steve Henson]
488
e02863b5
MC
489 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
490 results on some platforms, including x86_64. This bug occurs at random
491 with a very low probability, and is not known to be exploitable in any
492 way, though its exact impact is difficult to determine. Thanks to Pieter
493 Wuille (Blockstream) who reported this issue and also suggested an initial
494 fix. Further analysis was conducted by the OpenSSL development team and
495 Adam Langley of Google. The final fix was developed by Andy Polyakov of
496 the OpenSSL core team.
497 (CVE-2014-3570)
498 [Andy Polyakov]
499
7fc5f4f1
DB
500 *) Do not resume sessions on the server if the negotiated protocol
501 version does not match the session's version. Resuming with a different
502 version, while not strictly forbidden by the RFC, is of questionable
503 sanity and breaks all known clients.
a027bba2 504 [David Benjamin, Emilia Käsper]
7fc5f4f1 505
249a3e36
EK
506 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
507 early CCS messages during renegotiation. (Note that because
508 renegotiation is encrypted, this early CCS was not exploitable.)
a027bba2 509 [Emilia Käsper]
249a3e36 510
15d717f5
EK
511 *) Tighten client-side session ticket handling during renegotiation:
512 ensure that the client only accepts a session ticket if the server sends
513 the extension anew in the ServerHello. Previously, a TLS client would
514 reuse the old extension state and thus accept a session ticket if one was
515 announced in the initial ServerHello.
516
517 Similarly, ensure that the client requires a session ticket if one
518 was advertised in the ServerHello. Previously, a TLS client would
519 ignore a missing NewSessionTicket message.
a027bba2 520 [Emilia Käsper]
e356ac5c 521
872e681c 522 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
204fb36a 523
f8cf36c2
MC
524 *) SRTP Memory Leak.
525
526 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
527 sends a carefully crafted handshake message, to cause OpenSSL to fail
528 to free up to 64k of memory causing a memory leak. This could be
529 exploited in a Denial Of Service attack. This issue affects OpenSSL
530 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
531 whether SRTP is used or configured. Implementations of OpenSSL that
532 have been compiled with OPENSSL_NO_SRTP defined are not affected.
533
534 The fix was developed by the OpenSSL team.
535 (CVE-2014-3513)
536 [OpenSSL team]
537
538 *) Session Ticket Memory Leak.
539
540 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
541 integrity of that ticket is first verified. In the event of a session
542 ticket integrity check failing, OpenSSL will fail to free memory
543 causing a memory leak. By sending a large number of invalid session
544 tickets an attacker could exploit this issue in a Denial Of Service
545 attack.
546 (CVE-2014-3567)
547 [Steve Henson]
548
549 *) Build option no-ssl3 is incomplete.
550
551 When OpenSSL is configured with "no-ssl3" as a build option, servers
552 could accept and complete a SSL 3.0 handshake, and clients could be
553 configured to send them.
554 (CVE-2014-3568)
555 [Akamai and the OpenSSL team]
556
6bfe5538
BM
557 *) Add support for TLS_FALLBACK_SCSV.
558 Client applications doing fallback retries should call
559 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
560 (CVE-2014-3566)
561 [Adam Langley, Bodo Moeller]
562
55614f89
DSH
563 *) Add additional DigestInfo checks.
564
565 Reencode DigestInto in DER and check against the original when
566 verifying RSA signature: this will reject any improperly encoded
567 DigestInfo structures.
568
569 Note: this is a precautionary measure and no attacks are currently known.
570
571 [Steve Henson]
204fb36a 572
2b456034 573 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
049615e3 574
abbd5855
DSH
575 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
576 SRP code can be overrun an internal buffer. Add sanity check that
577 g, A, B < N to SRP code.
578
579 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
580 Group for discovering this issue.
581 (CVE-2014-3512)
582 [Steve Henson]
583
584 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
585 TLS 1.0 instead of higher protocol versions when the ClientHello message
586 is badly fragmented. This allows a man-in-the-middle attacker to force a
587 downgrade to TLS 1.0 even if both the server and the client support a
588 higher protocol version, by modifying the client's TLS records.
589
590 Thanks to David Benjamin and Adam Langley (Google) for discovering and
591 researching this issue.
592 (CVE-2014-3511)
593 [David Benjamin]
594
595 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
596 to a denial of service attack. A malicious server can crash the client
597 with a null pointer dereference (read) by specifying an anonymous (EC)DH
598 ciphersuite and sending carefully crafted handshake messages.
599
a027bba2 600 Thanks to Felix Gröbert (Google) for discovering and researching this
abbd5855
DSH
601 issue.
602 (CVE-2014-3510)
a027bba2 603 [Emilia Käsper]
abbd5855
DSH
604
605 *) By sending carefully crafted DTLS packets an attacker could cause openssl
606 to leak memory. This can be exploited through a Denial of Service attack.
607 Thanks to Adam Langley for discovering and researching this issue.
608 (CVE-2014-3507)
609 [Adam Langley]
610
611 *) An attacker can force openssl to consume large amounts of memory whilst
612 processing DTLS handshake messages. This can be exploited through a
613 Denial of Service attack.
614 Thanks to Adam Langley for discovering and researching this issue.
615 (CVE-2014-3506)
616 [Adam Langley]
617
618 *) An attacker can force an error condition which causes openssl to crash
619 whilst processing DTLS packets due to memory being freed twice. This
620 can be exploited through a Denial of Service attack.
621 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
622 this issue.
623 (CVE-2014-3505)
624 [Adam Langley]
625
626 *) If a multithreaded client connects to a malicious server using a resumed
627 session and the server sends an ec point format extension it could write
628 up to 255 bytes to freed memory.
629
630 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
631 issue.
632 (CVE-2014-3509)
633 [Gabor Tyukasz]
634
635 *) A malicious server can crash an OpenSSL client with a null pointer
636 dereference (read) by specifying an SRP ciphersuite even though it was not
637 properly negotiated with the client. This can be exploited through a
638 Denial of Service attack.
639
a027bba2 640 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
abbd5855
DSH
641 discovering and researching this issue.
642 (CVE-2014-5139)
643 [Steve Henson]
644
645 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
646 X509_name_oneline, X509_name_print_ex et al. to leak some information
647 from the stack. Applications may be affected if they echo pretty printing
648 output to the attacker.
649
650 Thanks to Ivan Fratric (Google) for discovering this issue.
651 (CVE-2014-3508)
a027bba2 652 [Emilia Käsper, and Steve Henson]
abbd5855 653
281720c2
BM
654 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
655 for corner cases. (Certain input points at infinity could lead to
656 bogus results, with non-infinity inputs mapped to infinity too.)
657 [Bodo Moeller]
049615e3 658
6b72417a 659 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
ebe22194 660
aabbe99f
DSH
661 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
662 handshake can force the use of weak keying material in OpenSSL
663 SSL/TLS clients and servers.
664
665 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
666 researching this issue. (CVE-2014-0224)
667 [KIKUCHI Masashi, Steve Henson]
668
669 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
670 OpenSSL DTLS client the code can be made to recurse eventually crashing
671 in a DoS attack.
672
673 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
674 (CVE-2014-0221)
675 [Imre Rad, Steve Henson]
676
677 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
678 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
679 client or server. This is potentially exploitable to run arbitrary
680 code on a vulnerable client or server.
681
a027bba2
RL
682 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
683 [Jüri Aedla, Steve Henson]
aabbe99f
DSH
684
685 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
686 are subject to a denial of service attack.
687
a027bba2 688 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
aabbe99f 689 this issue. (CVE-2014-3470)
a027bba2 690 [Felix Gröbert, Ivan Fratric, Steve Henson]
aabbe99f 691
e622237d 692 *) Harmonize version and its documentation. -f flag is used to display
693 compilation flags.
694 [mancha <mancha1@zoho.com>]
695
f0816174 696 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
697 in i2d_ECPrivateKey.
698 [mancha <mancha1@zoho.com>]
699
9c8dc84a
BL
700 *) Fix some double frees. These are not thought to be exploitable.
701 [mancha <mancha1@zoho.com>]
ebe22194 702
b2d951e4 703 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
a7304e4b 704
96db9023
DSH
705 *) A missing bounds check in the handling of the TLS heartbeat extension
706 can be used to reveal up to 64k of memory to a connected client or
707 server.
708
709 Thanks for Neel Mehta of Google Security for discovering this bug and to
710 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
711 preparing the fix (CVE-2014-0160)
712 [Adam Langley, Bodo Moeller]
713
4b7a4ba2
DSH
714 *) Fix for the attack described in the paper "Recovering OpenSSL
715 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
716 by Yuval Yarom and Naomi Benger. Details can be obtained from:
717 http://eprint.iacr.org/2014/140
718
719 Thanks to Yuval Yarom and Naomi Benger for discovering this
720 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
721 [Yuval Yarom and Naomi Benger]
722
51624dbd 723 *) TLS pad extension: draft-agl-tls-padding-03
4a55631e
DSH
724
725 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
726 TLS client Hello record length value would otherwise be > 255 and
727 less that 512 pad with a dummy extension containing zeroes so it
728 is at least 512 bytes long.
729
4a55631e 730 [Adam Langley, Steve Henson]
a7304e4b 731
0d877634 732 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3151e328 733
197e0ea8
DSH
734 *) Fix for TLS record tampering bug. A carefully crafted invalid
735 handshake could crash OpenSSL with a NULL pointer exception.
736 Thanks to Anton Johansson for reporting this issues.
737 (CVE-2013-4353)
738
34628967
DSH
739 *) Keep original DTLS digest and encryption contexts in retransmission
740 structures so we can use the previous session parameters if they need
741 to be resent. (CVE-2013-6450)
742 [Steve Henson]
743
13bca90a
RS
744 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
745 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
746 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
747 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
748 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
749 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
750 [Rob Stradling, Adam Langley]
3151e328 751
f66db68e 752 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
41cf07f0 753
625a5532
DSH
754 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
755 supporting platforms or when small records were transferred.
756 [Andy Polyakov, Steve Henson]
41cf07f0 757
df0d9356 758 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
d9c34505 759
df0d9356 760 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
f1ca56a6
DSH
761
762 This addresses the flaw in CBC record processing discovered by
763 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
764 at: http://www.isg.rhul.ac.uk/tls/
765
766 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
767 Security Group at Royal Holloway, University of London
768 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
a027bba2 769 Emilia Käsper for the initial patch.
f1ca56a6 770 (CVE-2013-0169)
a027bba2 771 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
f1ca56a6
DSH
772
773 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
774 ciphersuites which can be exploited in a denial of service attack.
62f40333 775 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
f1ca56a6
DSH
776 and detecting this bug and to Wolfgang Ettlinger
777 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
778 (CVE-2012-2686)
779 [Adam Langley]
780
62e4506a
DSH
781 *) Return an error when checking OCSP signatures when key is NULL.
782 This fixes a DoS attack. (CVE-2013-0166)
783 [Steve Henson]
784
5bb6d965
BL
785 *) Make openssl verify return errors.
786 [Chris Palmer <palmer@google.com> and Ben Laurie]
787
70d91d60
BL
788 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
789 the right response is stapled. Also change SSL_get_certificate()
790 so it returns the certificate actually sent.
791 See http://rt.openssl.org/Ticket/Display.html?id=2836.
792 [Rob Stradling <rob.stradling@comodo.com>]
793
eeca72f7
DSH
794 *) Fix possible deadlock when decoding public keys.
795 [Steve Henson]
796
6e164e5c
DSH
797 *) Don't use TLS 1.0 record version number in initial client hello
798 if renegotiating.
799 [Steve Henson]
d9c34505 800
f9885acc 801 Changes between 1.0.1b and 1.0.1c [10 May 2012]
c940e070 802
d414a5a0
DSH
803 *) Sanity check record length before skipping explicit IV in TLS
804 1.2, 1.1 and DTLS to fix DoS attack.
805
806 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
807 fuzzing as a service testing platform.
808 (CVE-2012-2333)
809 [Steve Henson]
810
5b9d0995
DSH
811 *) Initialise tkeylen properly when encrypting CMS messages.
812 Thanks to Solar Designer of Openwall for reporting this issue.
813 [Steve Henson]
814
c76b7a1a
DSH
815 *) In FIPS mode don't try to use composite ciphers as they are not
816 approved.
817 [Steve Henson]
c940e070 818
effa47b8 819 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
e7d2a371 820
6791060e 821 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
502dfeb8
DSH
822 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
823 mean any application compiled against OpenSSL 1.0.0 headers setting
824 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
6791060e 825 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
502dfeb8
DSH
826 0x10000000L Any application which was previously compiled against
827 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
6791060e
AP
828 will need to be recompiled as a result. Letting be results in
829 inability to disable specifically TLS 1.1 and in client context,
830 in unlike event, limit maximum offered version to TLS 1.0 [see below].
502dfeb8
DSH
831 [Steve Henson]
832
5bbed295
AP
833 *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
834 disable just protocol X, but all protocols above X *if* there are
835 protocols *below* X still enabled. In more practical terms it means
836 that if application wants to disable TLS1.0 in favor of TLS1.1 and
837 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
748628ce
AP
838 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
839 client side.
5bbed295 840 [Andy Polyakov]
e7d2a371 841
531c6fc8 842 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
e733dea3 843
8d5505d0
DSH
844 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
845 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
846 in CRYPTO_realloc_clean.
847
848 Thanks to Tavis Ormandy, Google Security Team, for discovering this
849 issue and to Adam Langley <agl@chromium.org> for fixing it.
850 (CVE-2012-2110)
851 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
852
4d936ace
BM
853 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
854 [Adam Langley]
855
89bd25eb
DSH
856 *) Workarounds for some broken servers that "hang" if a client hello
857 record length exceeds 255 bytes.
858
859 1. Do not use record version number > TLS 1.0 in initial client
860 hello: some (but not all) hanging servers will now work.
861 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
862 the number of ciphers sent in the client hello. This should be
863 set to an even number, such as 50, for example by passing:
864 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
865 Most broken servers should now work.
866 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
867 TLS 1.2 client support entirely.
502dfeb8 868 [Steve Henson]
d2f950c9
AP
869
870 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
871 [Andy Polyakov]
872
f3dcae15 873 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
9472baae 874
0cd7a032
DSH
875 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
876 STRING form instead of a DigestInfo.
877 [Steve Henson]
878
16b7c81d
DSH
879 *) The format used for MDC2 RSA signatures is inconsistent between EVP
880 and the RSA_sign/RSA_verify functions. This was made more apparent when
881 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
882 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
883 the correct format in RSA_verify so both forms transparently work.
884 [Steve Henson]
885
fc6800d1
DSH
886 *) Some servers which support TLS 1.0 can choke if we initially indicate
887 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
888 encrypted premaster secret. As a workaround use the maximum pemitted
889 client version in client hello, this should keep such servers happy
890 and still work with previous versions of OpenSSL.
891 [Steve Henson]
892
bd6941cf
DSH
893 *) Add support for TLS/DTLS heartbeats.
894 [Robin Seggelmann <seggelmann@fh-muenster.de>]
895
6e750fcb
DSH
896 *) Add support for SCTP.
897 [Robin Seggelmann <seggelmann@fh-muenster.de>]
898
62308f3f
DSH
899 *) Improved PRNG seeding for VOS.
900 [Paul Green <Paul.Green@stratus.com>]
901
cecafcce
AP
902 *) Extensive assembler packs updates, most notably:
903
904 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
905 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
906 - x86_64: bit-sliced AES implementation;
907 - ARM: NEON support, contemporary platforms optimizations;
908 - s390x: z196 support;
909 - *: GHASH and GF(2^m) multiplication implementations;
910
911 [Andy Polyakov]
912
ca0efb75
DSH
913 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
914 (removal of unnecessary code)
915 [Peter Sylvester <peter.sylvester@edelweb.fr>]
916
b1d74291
BL
917 *) Add TLS key material exporter from RFC 5705.
918 [Eric Rescorla]
919
060a38a2
BL
920 *) Add DTLS-SRTP negotiation from RFC 5764.
921 [Eric Rescorla]
922
e2809bfb
BL
923 *) Add Next Protocol Negotiation,
924 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
925 disabled with a no-npn flag to config or Configure. Code donated
926 by Google.
927 [Adam Langley <agl@google.com> and Ben Laurie]
928
9c37519b
BM
929 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
930 NIST-P256, NIST-P521, with constant-time single point multiplication on
931 typical inputs. Compiler support for the nonstandard type __uint128_t is
3d520f7c
BM
932 required to use this (present in gcc 4.4 and later, for 64-bit builds).
933 Code made available under Apache License version 2.0.
9c37519b 934
3d520f7c
BM
935 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
936 line to include this in your build of OpenSSL, and run "make depend" (or
937 "make update"). This enables the following EC_METHODs:
9c37519b
BM
938
939 EC_GFp_nistp224_method()
940 EC_GFp_nistp256_method()
941 EC_GFp_nistp521_method()
942
943 EC_GROUP_new_by_curve_name() will automatically use these (while
944 EC_GROUP_new_curve_GFp() currently prefers the more flexible
945 implementations).
a027bba2 946 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
9c37519b 947
cb70355d
DSH
948 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
949 all platforms. Move ssize_t definition from e_os.h to the public
950 header file e_os2.h as it now appears in public header file cms.h
951 [Steve Henson]
952
9309ea66
DSH
953 *) New -sigopt option to the ca, req and x509 utilities. Additional
954 signature parameters can be passed using this option and in
955 particular PSS.
956 [Steve Henson]
957
958 *) Add RSA PSS signing function. This will generate and set the
959 appropriate AlgorithmIdentifiers for PSS based on those in the
960 corresponding EVP_MD_CTX structure. No application support yet.
961 [Steve Henson]
962
963 *) Support for companion algorithm specific ASN1 signing routines.
964 New function ASN1_item_sign_ctx() signs a pre-initialised
965 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
966 the appropriate parameters.
967 [Steve Henson]
968
969 *) Add new algorithm specific ASN1 verification initialisation function
970 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
971 handling will be the same no matter what EVP_PKEY_METHOD is used.
972 Add a PSS handler to support verification of PSS signatures: checked
973 against a number of sample certificates.
974 [Steve Henson]
975
976 *) Add signature printing for PSS. Add PSS OIDs.
977 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
978
979 *) Add algorithm specific signature printing. An individual ASN1 method
980 can now print out signatures instead of the standard hex dump.
981
982 More complex signatures (e.g. PSS) can print out more meaningful
983 information. Include DSA version that prints out the signature
984 parameters r, s.
985 [Steve Henson]
986
05c9e3ae
DSH
987 *) Password based recipient info support for CMS library: implementing
988 RFC3211.
dc100d87
DSH
989 [Steve Henson]
990
991 *) Split password based encryption into PBES2 and PBKDF2 functions. This
992 neatly separates the code into cipher and PBE sections and is required
993 for some algorithms that split PBES2 into separate pieces (such as
994 password based CMS).
995 [Steve Henson]
996
3c3f0259
BM
997 *) Session-handling fixes:
998 - Fix handling of connections that are resuming with a session ID,
999 but also support Session Tickets.
1000 - Fix a bug that suppressed issuing of a new ticket if the client
1001 presented a ticket with an expired session.
1002 - Try to set the ticket lifetime hint to something reasonable.
1003 - Make tickets shorter by excluding irrelevant information.
1004 - On the client side, don't ignore renewed tickets.
1005 [Adam Langley, Bodo Moeller (Google)]
1006
5ff6e2df
BM
1007 *) Fix PSK session representation.
1008 [Bodo Moeller]
1009
84e7485b
AP
1010 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
1011
1012 This work was sponsored by Intel.
1013 [Andy Polyakov]
1014
aed53d6c
DSH
1015 *) Add GCM support to TLS library. Some custom code is needed to split
1016 the IV between the fixed (from PRF) and explicit (from TLS record)
1017 portions. This adds all GCM ciphersuites supported by RFC5288 and
1018 RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
1019 add a special AESGCM string for GCM only.
1020 [Steve Henson]
1021
1022 *) Expand range of ctrls for AES GCM. Permit setting invocation
1023 field on decrypt and retrieval of invocation field only on encrypt.
1024 [Steve Henson]
1025
c8c6e9ec
DSH
1026 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
1027 As required by RFC5289 these ciphersuites cannot be used if for
1028 versions of TLS earlier than 1.2.
1029 [Steve Henson]
1030
3a5b97b7
DSH
1031 *) For FIPS capable OpenSSL interpret a NULL default public key method
1032 as unset and return the appopriate default but do *not* set the default.
1033 This means we can return the appopriate method in applications that
1034 swicth between FIPS and non-FIPS modes.
1035 [Steve Henson]
1036
e8d23f78
DSH
1037 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
1038 ENGINE is used then we cannot handle that in the FIPS module so we
1039 keep original code iff non-FIPS operations are allowed.
1040 [Steve Henson]
1041
81739603
DSH
1042 *) Add -attime option to openssl utilities.
1043 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
be23b71e 1044
752c1a0c
DSH
1045 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
1046 [Steve Henson]
1047
6342b6e3
DSH
1048 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
1049 FIPS EC methods unconditionally for now.
1050 [Steve Henson]
1051
f610a516
DSH
1052 *) New build option no-ec2m to disable characteristic 2 code.
1053 [Steve Henson]
1054
5cacc82f 1055 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
24d7159a
DSH
1056 all cases can be covered as some introduce binary incompatibilities.
1057 [Steve Henson]
1058
53dd05d8
DSH
1059 *) Redirect RSA operations to FIPS module including keygen,
1060 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
fbe70553
DSH
1061 [Steve Henson]
1062
916bcab2
DSH
1063 *) Add similar low level API blocking to ciphers.
1064 [Steve Henson]
1065
65300dcf
DSH
1066 *) Low level digest APIs are not approved in FIPS mode: any attempt
1067 to use these will cause a fatal error. Applications that *really* want
1068 to use them can use the private_* version instead.
1069 [Steve Henson]
1070
5792219d
DSH
1071 *) Redirect cipher operations to FIPS module for FIPS builds.
1072 [Steve Henson]
1073
04dc5a9c
DSH
1074 *) Redirect digest operations to FIPS module for FIPS builds.
1075 [Steve Henson]
1076
1077 *) Update build system to add "fips" flag which will link in fipscanister.o
1078 for static and shared library builds embedding a signature if needed.
1079 [Steve Henson]
1080
55a47cd3
DSH
1081 *) Output TLS supported curves in preference order instead of numerical
1082 order. This is currently hardcoded for the highest order curves first.
1083 This should be configurable so applications can judge speed vs strength.
1084 [Steve Henson]
1085
b81fde02
DSH
1086 *) Add TLS v1.2 server support for client authentication.
1087 [Steve Henson]
1088
7043fa70
DSH
1089 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
1090 and enable MD5.
1091 [Steve Henson]
1092
f98d2e5c
DSH
1093 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
1094 FIPS modules versions.
1095 [Steve Henson]
1096
4fe4c00e
DSH
1097 *) Add TLS v1.2 client side support for client authentication. Keep cache
1098 of handshake records longer as we don't know the hash algorithm to use
1099 until after the certificate request message is received.
1100 [Steve Henson]
1101
9472baae
DSH
1102 *) Initial TLS v1.2 client support. Add a default signature algorithms
1103 extension including all the algorithms we support. Parse new signature
1104 format in client key exchange. Relax some ECC signing restrictions for
1105 TLS v1.2 as indicated in RFC5246.
1106 [Steve Henson]
1107
1108 *) Add server support for TLS v1.2 signature algorithms extension. Switch
1109 to new signature format when needed using client digest preference.
1110 All server ciphersuites should now work correctly in TLS v1.2. No client
1111 support yet and no support for client certificates.
1112 [Steve Henson]
1113
1114 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
1115 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
1116 ciphersuites. At present only RSA key exchange ciphersuites work with
1117 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
1118 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
1119 and version checking.
1120 [Steve Henson]
5cacc82f 1121
74096890
DSH
1122 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
1123 with this defined it will not be affected by any changes to ssl internal
1124 structures. Add several utility functions to allow openssl application
1125 to work with OPENSSL_NO_SSL_INTERN defined.
1126 [Steve Henson]
c549810d 1127
a149b246
BL
1128 *) Add SRP support.
1129 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
1130
a618011c
DSH
1131 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
1132 [Steve Henson]
1133
48ae85b6
DSH
1134 *) Permit abbreviated handshakes when renegotiating using the function
1135 SSL_renegotiate_abbreviated().
1136 [Robin Seggelmann <seggelmann@fh-muenster.de>]
1137
160f9b5b
DSH
1138 *) Add call to ENGINE_register_all_complete() to
1139 ENGINE_load_builtin_engines(), so some implementations get used
1140 automatically instead of needing explicit application support.
1141 [Steve Henson]
1142
53e7985c
DSH
1143 *) Add support for TLS key exporter as described in RFC5705.
1144 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
1145
1eb1cf45
DSH
1146 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
1147 a few changes are required:
1148
1149 Add SSL_OP_NO_TLSv1_1 flag.
1150 Add TLSv1_1 methods.
1151 Update version checking logic to handle version 1.1.
1152 Add explicit IV handling (ported from DTLS code).
1153 Add command line options to s_client/s_server.
1154 [Steve Henson]
c549810d 1155
d2f950c9
AP
1156 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
1157
1158 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
1159 in CMS and PKCS7 code. When RSA decryption fails use a random key for
1160 content decryption and always return the same error. Note: this attack
1161 needs on average 2^20 messages so it only affects automated senders. The
1162 old behaviour can be reenabled in the CMS code by setting the
1163 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
1164 an MMA defence is not necessary.
1165 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
1166 this issue. (CVE-2012-0884)
1167 [Steve Henson]
a8314df9
DSH
1168
1169 *) Fix CVE-2011-4619: make sure we really are receiving a
1170 client hello before rejecting multiple SGC restarts. Thanks to
1171 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
1172 [Steve Henson]
1173
2dc4b0db
DSH
1174 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
1175
1176 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
1177 Thanks to Antonio Martin, Enterprise Secure Access Research and
1178 Development, Cisco Systems, Inc. for discovering this bug and
1179 preparing a fix. (CVE-2012-0050)
1180 [Antonio Martin]
1181
801e5ef8 1182 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
f72c1a58 1183
0044739a
DSH
1184 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
1185 of the Vaudenay padding oracle attack on CBC mode encryption
1186 which enables an efficient plaintext recovery attack against
1187 the OpenSSL implementation of DTLS. Their attack exploits timing
1188 differences arising during decryption processing. A research
1189 paper describing this attack can be found at:
1190 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
1191 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1192 Security Group at Royal Holloway, University of London
1193 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
1194 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
1195 for preparing the fix. (CVE-2011-4108)
1196 [Robin Seggelmann, Michael Tuexen]
1197
4e44bd36
DSH
1198 *) Clear bytes used for block padding of SSL 3.0 records.
1199 (CVE-2011-4576)
1200 [Adam Langley (Google)]
1201
25e3d222
DSH
1202 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
1203 Kadianakis <desnacked@gmail.com> for discovering this issue and
1204 Adam Langley for preparing the fix. (CVE-2011-4619)
0cffb0cd
DSH
1205 [Adam Langley (Google)]
1206
1207 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
1208 [Andrey Kulikov <amdeich@gmail.com>]
1209
1210 *) Prevent malformed RFC3779 data triggering an assertion failure.
1211 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
1212 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
1213 [Rob Austein <sra@hactrn.net>]
1214
767d3e00
BM
1215 *) Improved PRNG seeding for VOS.
1216 [Paul Green <Paul.Green@stratus.com>]
1217
9f2b4533
BM
1218 *) Fix ssl_ciph.c set-up race.
1219 [Adam Langley (Google)]
1220
a0dce9be 1221 *) Fix spurious failures in ecdsatest.c.
a027bba2 1222 [Emilia Käsper (Google)]
a0dce9be 1223
cf2b9385
BM
1224 *) Fix the BIO_f_buffer() implementation (which was mixing different
1225 interpretations of the '..._len' fields).
1226 [Adam Langley (Google)]
1227
2d95ceed
BM
1228 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
1229 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
1230 threads won't reuse the same blinding coefficients.
1231
1232 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
1233 lock to call BN_BLINDING_invert_ex, and avoids one use of
1234 BN_BLINDING_update for each BN_BLINDING structure (previously,
1235 the last update always remained unused).
a027bba2 1236 [Emilia Käsper (Google)]
2d95ceed 1237
f72c1a58
BM
1238 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
1239 [Bob Buckholz (Google)]
1240
1241 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5cacc82f 1242
cd447875
DSH
1243 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
1244 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
1245 [Kaspar Brand <ossl@velox.ch>]
1246
61ac68f9 1247 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
cd447875 1248 for multi-threaded use of ECDH. (CVE-2011-3210)
61ac68f9
BM
1249 [Adam Langley (Google)]
1250
7f1022a8
BM
1251 *) Fix x509_name_ex_d2i memory leak on bad inputs.
1252 [Bodo Moeller]
1253
cf199fec
DSH
1254 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
1255 signature public key algorithm by using OID xref utilities instead.
1256 Before this you could only use some ECC ciphersuites with SHA1 only.
1257 [Steve Henson]
1258
5cacc82f
BM
1259 *) Add protection against ECDSA timing attacks as mentioned in the paper
1260 by Billy Bob Brumley and Nicola Tuveri, see:
1261
1262 http://eprint.iacr.org/2011/232.pdf
1263
1264 [Billy Bob Brumley and Nicola Tuveri]
1265
cd77b3e8
BM
1266 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
1267
1268 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
1269 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
e501dbb6
DSH
1270
1271 *) Fix bug in string printing code: if *any* escaping is enabled we must
1272 escape the escape character (backslash) or the resulting string is
1273 ambiguous.
1274 [Steve Henson]
1275
1276 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
2c5c4fca 1277
346601bc
BM
1278 *) Disable code workaround for ancient and obsolete Netscape browsers
1279 and servers: an attacker can use it in a ciphersuite downgrade attack.
1280 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
1281 [Steve Henson]
1282
2c5c4fca
DSH
1283 *) Fixed J-PAKE implementation error, originally discovered by
1284 Sebastien Martini, further info and confirmation from Stefan
1285 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
1286 [Ben Laurie]
1287
1288 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
1dba06e7 1289
6e21ce59
DSH
1290 *) Fix extension code to avoid race conditions which can result in a buffer
1291 overrun vulnerability: resumed sessions must not be modified as they can
1292 be shared by multiple threads. CVE-2010-3864
346601bc 1293 [Steve Henson]
6e21ce59 1294
f6c29ba3
DSH
1295 *) Fix WIN32 build system to correctly link an ENGINE directory into
1296 a DLL.
1297 [Steve Henson]
1dba06e7 1298
9c7baca8 1299 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
6747de65 1300
618265e6
DSH
1301 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
1302 (CVE-2010-1633)
1303 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
6747de65 1304
91bad2b0 1305 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
93fac08e 1306
17004262
DSH
1307 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
1308 context. The operation can be customised via the ctrl mechanism in
1309 case ENGINEs want to include additional functionality.
1310 [Steve Henson]
1311
1699389a
DSH
1312 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
1313 [Steve Henson]
1314
93fac08e
DSH
1315 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
1316 output hashes compatible with older versions of OpenSSL.
1317 [Willy Weisz <weisz@vcpc.univie.ac.at>]
5b5464d5 1318
e642fd7a
DSH
1319 *) Fix compression algorithm handling: if resuming a session use the
1320 compression algorithm of the resumed session instead of determining
1321 it from client hello again. Don't allow server to change algorithm.
1322 [Steve Henson]
aaf35f11 1323
96109228
DSH
1324 *) Add load_crls() function to apps tidying load_certs() too. Add option
1325 to verify utility to allow additional CRLs to be included.
1326 [Steve Henson]
1327
0c690586
DSH
1328 *) Update OCSP request code to permit adding custom headers to the request:
1329 some responders need this.
1330 [Steve Henson]
1331
80afb40a
DSH
1332 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
1333 correctly.
1334 [Julia Lawall <julia@diku.dk>]
1335
c9add317
DSH
1336 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
1337 needlessly dereferenced structures, used obsolete functions and
1338 didn't handle all updated verify codes correctly.
1339 [Steve Henson]
1340
aefb9dc5 1341 *) Disable MD2 in the default configuration.
11ba084e
DSH
1342 [Steve Henson]
1343
0cb76e79
DSH
1344 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
1345 indicate the initial BIO being pushed or popped. This makes it possible
1346 to determine whether the BIO is the one explicitly called or as a result
1347 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
1348 it handles reference counts correctly and doesn't zero out the I/O bio
1349 when it is not being explicitly popped. WARNING: applications which
1350 included workarounds for the old buggy behaviour will need to be modified
1351 or they could free up already freed BIOs.
1352 [Steve Henson]
1353
aefb9dc5
BM
1354 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
1355 renaming to all platforms (within the 0.9.8 branch, this was
1356 done conditionally on Netware platforms to avoid a name clash).
6178da01
DSH
1357 [Guenter <lists@gknw.net>]
1358
e1f09dfd
DSH
1359 *) Add ECDHE and PSK support to DTLS.
1360 [Michael Tuexen <tuexen@fh-muenster.de>]
1361
376bbb58
DSH
1362 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
1363 be used on C++.
1364 [Steve Henson]
1365
19ae0907
DSH
1366 *) Add "missing" function EVP_MD_flags() (without this the only way to
1367 retrieve a digest flags is by accessing the structure directly. Update
1368 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
1369 or cipher is registered as in the "from" argument. Print out all
1370 registered digests in the dgst usage message instead of manually
1371 attempting to work them out.
1372 [Steve Henson]
1373
9ae57435
DSH
1374 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
1375 this allows the use of compression and extensions. Change default cipher
1376 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
1377 by default unless an application cipher string requests it.
1378 [Steve Henson]
1379
5d487626
DSH
1380 *) Alter match criteria in PKCS12_parse(). It used to try to use local
1381 key ids to find matching certificates and keys but some PKCS#12 files
1382 don't follow the (somewhat unwritten) rules and this strategy fails.
1383 Now just gather all certificates together and the first private key
1384 then look for the first certificate that matches the key.
1385 [Steve Henson]
1386
aaf35f11
DSH
1387 *) Support use of registered digest and cipher names for dgst and cipher
1388 commands instead of having to add each one as a special case. So now
1389 you can do:
1390
1391 openssl sha256 foo
1392
1393 as well as:
1394
1395 openssl dgst -sha256 foo
1396
1397 and this works for ENGINE based algorithms too.
1398
1399 [Steve Henson]
3ff55e96 1400
b6af2c7e
DSH
1401 *) Update Gost ENGINE to support parameter files.
1402 [Victor B. Wagner <vitus@cryptocom.ru>]
1403
33ab2e31
DSH
1404 *) Support GeneralizedTime in ca utility.
1405 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
1406
c2c99e28
DSH
1407 *) Enhance the hash format used for certificate directory links. The new
1408 form uses the canonical encoding (meaning equivalent names will work
1409 even if they aren't identical) and uses SHA1 instead of MD5. This form
1410 is incompatible with the older format and as a result c_rehash should
1411 be used to rebuild symbolic links.
1412 [Steve Henson]
1413
8125d9f9
DSH
1414 *) Make PKCS#8 the default write format for private keys, replacing the
1415 traditional format. This form is standardised, more secure and doesn't
1416 include an implicit MD5 dependency.
1417 [Steve Henson]
1418
363bd0b4
DSH
1419 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
1420 committed to OpenSSL should pass this lot as a minimum.
1421 [Steve Henson]
1422
12bf56c0
DSH
1423 *) Add session ticket override functionality for use by EAP-FAST.
1424 [Jouni Malinen <j@w1.fi>]
1425
87d52468
DSH
1426 *) Modify HMAC functions to return a value. Since these can be implemented
1427 in an ENGINE errors can occur.
1428 [Steve Henson]
1429
1ea6472e
BL
1430 *) Type-checked OBJ_bsearch_ex.
1431 [Ben Laurie]
1432
babb3798
BL
1433 *) Type-checked OBJ_bsearch. Also some constification necessitated
1434 by type-checking. Still to come: TXT_DB, bsearch(?),
1435 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
1436 CONF_VALUE.
1437 [Ben Laurie]
babb3798 1438
87d3a0cd
DSH
1439 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
1440 seconds to a tm structure directly, instead of going through OS
1441 specific date routines. This avoids any issues with OS routines such
1442 as the year 2038 bug. New *_adj() functions for ASN1 time structures
1443 and X509_time_adj_ex() to cover the extended range. The existing
1444 X509_time_adj() is still usable and will no longer have any date issues.
1445 [Steve Henson]
1446
d43c4497
DSH
1447 *) Delta CRL support. New use deltas option which will attempt to locate
1448 and search any appropriate delta CRLs available.
1449
1450 This work was sponsored by Google.
1451 [Steve Henson]
1452
4b96839f
DSH
1453 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
1454 code and add additional score elements. Validate alternate CRL paths
1455 as part of the CRL checking and indicate a new error "CRL path validation
1456 error" in this case. Applications wanting additional details can use
1457 the verify callback and check the new "parent" field. If this is not
1458 NULL CRL path validation is taking place. Existing applications wont
1459 see this because it requires extended CRL support which is off by
1460 default.
1461
1462 This work was sponsored by Google.
1463 [Steve Henson]
1464
249a77f5
DSH
1465 *) Support for freshest CRL extension.
1466
1467 This work was sponsored by Google.
1468 [Steve Henson]
1469
d0fff69d
DSH
1470 *) Initial indirect CRL support. Currently only supported in the CRLs
1471 passed directly and not via lookup. Process certificate issuer
1472 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 1473 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
1474
1475 This work was sponsored by Google.
1476 [Steve Henson]
1477
9d84d4ed
DSH
1478 *) Add support for distinct certificate and CRL paths. The CRL issuer
1479 certificate is validated separately in this case. Only enabled if
1480 an extended CRL support flag is set: this flag will enable additional
1481 CRL functionality in future.
1482
1483 This work was sponsored by Google.
1484 [Steve Henson]
9d84d4ed 1485
002e66c0
DSH
1486 *) Add support for policy mappings extension.
1487
1488 This work was sponsored by Google.
1489 [Steve Henson]
1490
e9746e03
DSH
1491 *) Fixes to pathlength constraint, self issued certificate handling,
1492 policy processing to align with RFC3280 and PKITS tests.
1493
1494 This work was sponsored by Google.
1495 [Steve Henson]
1496
1497 *) Support for name constraints certificate extension. DN, email, DNS
1498 and URI types are currently supported.
1499
1500 This work was sponsored by Google.
1501 [Steve Henson]
1502
4c329696
GT
1503 *) To cater for systems that provide a pointer-based thread ID rather
1504 than numeric, deprecate the current numeric thread ID mechanism and
1505 replace it with a structure and associated callback type. This
1506 mechanism allows a numeric "hash" to be extracted from a thread ID in
1507 either case, and on platforms where pointers are larger than 'long',
1508 mixing is done to help ensure the numeric 'hash' is usable even if it
1509 can't be guaranteed unique. The default mechanism is to use "&errno"
1510 as a pointer-based thread ID to distinguish between threads.
1511
1512 Applications that want to provide their own thread IDs should now use
1513 CRYPTO_THREADID_set_callback() to register a callback that will call
1514 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
1515
2ecd2ede
BM
1516 Note that ERR_remove_state() is now deprecated, because it is tied
1517 to the assumption that thread IDs are numeric. ERR_remove_state(0)
1518 to free the current thread's error state should be replaced by
1519 ERR_remove_thread_state(NULL).
1520
4c329696
GT
1521 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
1522 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
1523 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
1524 application was previously providing a numeric thread callback that
1525 was inappropriate for distinguishing threads, then uniqueness might
1526 have been obtained with &errno that happened immediately in the
1527 intermediate development versions of OpenSSL; this is no longer the
1528 case, the numeric thread callback will now override the automatic use
1529 of &errno.)
1530 [Geoff Thorpe, with help from Bodo Moeller]
1531
5cbd2033
DSH
1532 *) Initial support for different CRL issuing certificates. This covers a
1533 simple case where the self issued certificates in the chain exist and
1534 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
1535
1536 This work was sponsored by Google.
5cbd2033
DSH
1537 [Steve Henson]
1538
5ce278a7
BL
1539 *) Removed effectively defunct crypto/store from the build.
1540 [Ben Laurie]
1541
1542 *) Revamp of STACK to provide stronger type-checking. Still to come:
1543 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
1544 ASN1_STRING, CONF_VALUE.
1545 [Ben Laurie]
1546
8671b898
BL
1547 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
1548 RAM on SSL connections. This option can save about 34k per idle SSL.
1549 [Nick Mathewson]
1550
3c1d6bbc
BL
1551 *) Revamp of LHASH to provide stronger type-checking. Still to come:
1552 STACK, TXT_DB, bsearch, qsort.
1553 [Ben Laurie]
1554
8931b30d
DSH
1555 *) Initial support for Cryptographic Message Syntax (aka CMS) based
1556 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 1557 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
1558 encryptedData, envelopedData types included. Scripts to check against
1559 RFC4134 examples draft and interop and consistency checks of many
1560 content types and variants.
8931b30d
DSH
1561 [Steve Henson]
1562
3df93571 1563 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
1564 [Steve Henson]
1565
73980531
DSH
1566 *) Extend mk1mf to support importing of options and assembly language
1567 files from Configure script, currently only included in VC-WIN32.
1568 The assembly language rules can now optionally generate the source
1569 files from the associated perl scripts.
1570 [Steve Henson]
1571
0e1dba93
DSH
1572 *) Implement remaining functionality needed to support GOST ciphersuites.
1573 Interop testing has been performed using CryptoPro implementations.
1574 [Victor B. Wagner <vitus@cryptocom.ru>]
1575
0023adb4
AP
1576 *) s390x assembler pack.
1577 [Andy Polyakov]
1578
4c7c5ff6
AP
1579 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
1580 "family."
1581 [Andy Polyakov]
1582
761772d7
BM
1583 *) Implement Opaque PRF Input TLS extension as specified in
1584 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
1585 official specification yet and no extension type assignment by
1586 IANA exists, this extension (for now) will have to be explicitly
1587 enabled when building OpenSSL by providing the extension number
1588 to use. For example, specify an option
1589
1590 -DTLSEXT_TYPE_opaque_prf_input=0x9527
1591
1592 to the "config" or "Configure" script to enable the extension,
1593 assuming extension number 0x9527 (which is a completely arbitrary
1594 and unofficial assignment based on the MD5 hash of the Internet
1595 Draft). Note that by doing so, you potentially lose
1596 interoperability with other TLS implementations since these might
1597 be using the same extension number for other purposes.
1598
1599 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
1600 opaque PRF input value to use in the handshake. This will create
1601 an interal copy of the length-'len' string at 'src', and will
1602 return non-zero for success.
1603
1604 To get more control and flexibility, provide a callback function
1605 by using
1606
1607 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
1608 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
1609
1610 where
1611
1612 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
1613 void *arg;
1614
1615 Callback function 'cb' will be called in handshakes, and is
1616 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
1617 Argument 'arg' is for application purposes (the value as given to
1618 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
1619 be provided to the callback function). The callback function
1620 has to return non-zero to report success: usually 1 to use opaque
1621 PRF input just if possible, or 2 to enforce use of the opaque PRF
1622 input. In the latter case, the library will abort the handshake
1623 if opaque PRF input is not successfully negotiated.
1624
1625 Arguments 'peerinput' and 'len' given to the callback function
1626 will always be NULL and 0 in the case of a client. A server will
1627 see the client's opaque PRF input through these variables if
1628 available (NULL and 0 otherwise). Note that if the server
1629 provides an opaque PRF input, the length must be the same as the
1630 length of the client's opaque PRF input.
1631
1632 Note that the callback function will only be called when creating
1633 a new session (session resumption can resume whatever was
1634 previously negotiated), and will not be called in SSL 2.0
1635 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
1636 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
1637 for applications that need to enforce opaque PRF input.
1638
1639 [Bodo Moeller]
1640
81025661
DSH
1641 *) Update ssl code to support digests other than SHA1+MD5 for handshake
1642 MAC.
1643
1644 [Victor B. Wagner <vitus@cryptocom.ru>]
1645
6434abbf
DSH
1646 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1647 RFC4507bis. The encrypted ticket format is an encrypted encoded
1648 SSL_SESSION structure, that way new session features are automatically
1649 supported.
1650
ba0e826d
DSH
1651 If a client application caches session in an SSL_SESSION structure
1652 support is transparent because tickets are now stored in the encoded
1653 SSL_SESSION.
1654
1655 The SSL_CTX structure automatically generates keys for ticket
1656 protection in servers so again support should be possible
6434abbf
DSH
1657 with no application modification.
1658
1659 If a client or server wishes to disable RFC4507 support then the option
1660 SSL_OP_NO_TICKET can be set.
1661
1662 Add a TLS extension debugging callback to allow the contents of any client
1663 or server extensions to be examined.
ec5d7473
DSH
1664
1665 This work was sponsored by Google.
6434abbf
DSH
1666 [Steve Henson]
1667
3c07d3a3
DSH
1668 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
1669 OpenSSL should now compile cleanly on gcc 4.2
1670 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
1671
b948e2c5
DSH
1672 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
1673 support including streaming MAC support: this is required for GOST
1674 ciphersuite support.
1675 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
1676
9cfc8a9d
DSH
1677 *) Add option -stream to use PKCS#7 streaming in smime utility. New
1678 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
1679 to output in BER and PEM format.
1680 [Steve Henson]
1681
47b71e6e
DSH
1682 *) Experimental support for use of HMAC via EVP_PKEY interface. This
1683 allows HMAC to be handled via the EVP_DigestSign*() interface. The
1684 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
1685 ENGINE support for HMAC keys which are unextractable. New -mac and
1686 -macopt options to dgst utility.
47b71e6e
DSH
1687 [Steve Henson]
1688
d952c79a
DSH
1689 *) New option -sigopt to dgst utility. Update dgst to use
1690 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
1691 alternative signing paramaters such as X9.31 or PSS in the dgst
1692 utility.
1693 [Steve Henson]
1694
fd5bc65c
BM
1695 *) Change ssl_cipher_apply_rule(), the internal function that does
1696 the work each time a ciphersuite string requests enabling
1697 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
1698 removing ("!foo+bar") a class of ciphersuites: Now it maintains
1699 the order of disabled ciphersuites such that those ciphersuites
1700 that most recently went from enabled to disabled not only stay
1701 in order with respect to each other, but also have higher priority
1702 than other disabled ciphersuites the next time ciphersuites are
1703 enabled again.
1704
1705 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
1706 the same ciphersuites as with "HIGH" alone, but in a specific
1707 order where the PSK ciphersuites come first (since they are the
1708 most recently disabled ciphersuites when "HIGH" is parsed).
1709
1710 Also, change ssl_create_cipher_list() (using this new
1711 funcionality) such that between otherwise identical
1712 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
1713 the default order.
1714 [Bodo Moeller]
1715
0a05123a
BM
1716 *) Change ssl_create_cipher_list() so that it automatically
1717 arranges the ciphersuites in reasonable order before starting
1718 to process the rule string. Thus, the definition for "DEFAULT"
1719 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
1720 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
1721 This makes it much easier to arrive at a reasonable default order
1722 in applications for which anonymous ciphers are OK (meaning
1723 that you can't actually use DEFAULT).
1724 [Bodo Moeller; suggested by Victor Duchovni]
1725
52b8dad8
BM
1726 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
1727 processing) into multiple integers instead of setting
1728 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
1729 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
1730 (These masks as well as the individual bit definitions are hidden
1731 away into the non-exported interface ssl/ssl_locl.h, so this
1732 change to the definition of the SSL_CIPHER structure shouldn't
1733 affect applications.) This give us more bits for each of these
1734 categories, so there is no longer a need to coagulate AES128 and
1735 AES256 into a single algorithm bit, and to coagulate Camellia128
1736 and Camellia256 into a single algorithm bit, which has led to all
1737 kinds of kludges.
1738
1739 Thus, among other things, the kludge introduced in 0.9.7m and
1740 0.9.8e for masking out AES256 independently of AES128 or masking
1741 out Camellia256 independently of AES256 is not needed here in 0.9.9.
1742
1743 With the change, we also introduce new ciphersuite aliases that
1744 so far were missing: "AES128", "AES256", "CAMELLIA128", and
1745 "CAMELLIA256".
1746 [Bodo Moeller]
1747
357d5de5
NL
1748 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
1749 Use the leftmost N bytes of the signature input if the input is
1750 larger than the prime q (with N being the size in bytes of q).
1751 [Nils Larsch]
1752
11d8cdc6
DSH
1753 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
1754 it yet and it is largely untested.
1755 [Steve Henson]
1756
06e2dd03
NL
1757 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
1758 [Nils Larsch]
1759
de121164 1760 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 1761 some compilers (gcc 4.2 and later) reject their use. Safestack is
a6fbcb42 1762 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
1763 [Steve Henson]
1764
3189772e
AP
1765 *) Win32/64 targets are linked with Winsock2.
1766 [Andy Polyakov]
1767
010fa0b3
DSH
1768 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
1769 to external functions. This can be used to increase CRL handling
1770 efficiency especially when CRLs are very large by (for example) storing
1771 the CRL revoked certificates in a database.
1772 [Steve Henson]
1773
5d20c4fb
DSH
1774 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
1775 new CRLs added to a directory can be used. New command line option
1776 -verify_return_error to s_client and s_server. This causes real errors
1777 to be returned by the verify callback instead of carrying on no matter
1778 what. This reflects the way a "real world" verify callback would behave.
1779 [Steve Henson]
1780
1781 *) GOST engine, supporting several GOST algorithms and public key formats.
1782 Kindly donated by Cryptocom.
1783 [Cryptocom]
1784
bc7535bc
DSH
1785 *) Partial support for Issuing Distribution Point CRL extension. CRLs
1786 partitioned by DP are handled but no indirect CRL or reason partitioning
1787 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
1788 selected via a scoring technique which handles IDP and AKID in CRLs.
1789 [Steve Henson]
1790
1791 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
1792 will ultimately be used for all verify operations: this will remove the
1793 X509_STORE dependency on certificate verification and allow alternative
1794 lookup methods. X509_STORE based implementations of these two callbacks.
1795 [Steve Henson]
1796
f6e7d014
DSH
1797 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
1798 Modify get_crl() to find a valid (unexpired) CRL if possible.
1799 [Steve Henson]
1800
edc54021
DSH
1801 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
1802 this would be called X509_CRL_cmp() but that name is already used by
1803 a function that just compares CRL issuer names. Cache several CRL
1804 extensions in X509_CRL structure and cache CRLDP in X509.
1805 [Steve Henson]
1806
450ea834
DSH
1807 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
1808 this maps equivalent X509_NAME structures into a consistent structure.
1809 Name comparison can then be performed rapidly using memcmp().
1810 [Steve Henson]
1811
454dbbc5
DSH
1812 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
1813 utility.
c1c6c0bf
DSH
1814 [Steve Henson]
1815
b7683e3a
DSH
1816 *) Allow digests to supply their own micalg string for S/MIME type using
1817 the ctrl EVP_MD_CTRL_MICALG.
1818 [Steve Henson]
1819
1820 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
1821 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
1822 ctrl. It can then customise the structure before and/or after signing
1823 if necessary.
1824 [Steve Henson]
1825
0ee2166c
DSH
1826 *) New function OBJ_add_sigid() to allow application defined signature OIDs
1827 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
1828 to free up any added signature OIDs.
1829 [Steve Henson]
1830
5ba4bf35
DSH
1831 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
1832 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
1833 digest and cipher tables. New options added to openssl utility:
1834 list-message-digest-algorithms and list-cipher-algorithms.
1835 [Steve Henson]
1836
c4e7870a
BM
1837 *) Change the array representation of binary polynomials: the list
1838 of degrees of non-zero coefficients is now terminated with -1.
1839 Previously it was terminated with 0, which was also part of the
1840 value; thus, the array representation was not applicable to
1841 polynomials where t^0 has coefficient zero. This change makes
1842 the array representation useful in a more general context.
1843 [Douglas Stebila]
1844
89bbe14c
BM
1845 *) Various modifications and fixes to SSL/TLS cipher string
1846 handling. For ECC, the code now distinguishes between fixed ECDH
1847 with RSA certificates on the one hand and with ECDSA certificates
1848 on the other hand, since these are separate ciphersuites. The
1849 unused code for Fortezza ciphersuites has been removed.
1850
1851 For consistency with EDH, ephemeral ECDH is now called "EECDH"
1852 (not "ECDHE"). For consistency with the code for DH
1853 certificates, use of ECDH certificates is now considered ECDH
1854 authentication, not RSA or ECDSA authentication (the latter is
1855 merely the CA's signing algorithm and not actively used in the
1856 protocol).
1857
1858 The temporary ciphersuite alias "ECCdraft" is no longer
1859 available, and ECC ciphersuites are no longer excluded from "ALL"
1860 and "DEFAULT". The following aliases now exist for RFC 4492
1861 ciphersuites, most of these by analogy with the DH case:
1862
1863 kECDHr - ECDH cert, signed with RSA
1864 kECDHe - ECDH cert, signed with ECDSA
1865 kECDH - ECDH cert (signed with either RSA or ECDSA)
1866 kEECDH - ephemeral ECDH
1867 ECDH - ECDH cert or ephemeral ECDH
1868
1869 aECDH - ECDH cert
1870 aECDSA - ECDSA cert
1871 ECDSA - ECDSA cert
1872
1873 AECDH - anonymous ECDH
1874 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
1875
1876 [Bodo Moeller]
1877
fb7b3932
DSH
1878 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
1879 Use correct micalg parameters depending on digest(s) in signed message.
1880 [Steve Henson]
1881
01b8b3c7
DSH
1882 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
1883 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
1884 [Steve Henson]
de9fcfe3 1885
58aa573a 1886 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
1887 an engine to register a method. Add ENGINE lookups for methods and
1888 functional reference processing.
58aa573a
DSH
1889 [Steve Henson]
1890
91c9e621
DSH
1891 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
1892 EVP_{Sign,Verify}* which allow an application to customise the signature
1893 process.
1894 [Steve Henson]
1895
55311921
DSH
1896 *) New -resign option to smime utility. This adds one or more signers
1897 to an existing PKCS#7 signedData structure. Also -md option to use an
1898 alternative message digest algorithm for signing.
1899 [Steve Henson]
1900
a6e7fcd1
DSH
1901 *) Tidy up PKCS#7 routines and add new functions to make it easier to
1902 create PKCS7 structures containing multiple signers. Update smime
1903 application to support multiple signers.
1904 [Steve Henson]
1905
121dd39f
DSH
1906 *) New -macalg option to pkcs12 utility to allow setting of an alternative
1907 digest MAC.
1908 [Steve Henson]
1909
856640b5 1910 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 1911 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
1912 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
1913 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
1914 PRF which will be automatically used with PBES2.
856640b5
DSH
1915 [Steve Henson]
1916
34b3c72e 1917 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
1918 new API.
1919 [Steve Henson]
1920
399a6f0b
DSH
1921 *) Update PKCS#7 enveloped data routines to use new API. This is now
1922 supported by any public key method supporting the encrypt operation. A
1923 ctrl is added to allow the public key algorithm to examine or modify
1924 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
1925 a no op.
1926 [Steve Henson]
28e4fe34 1927
03919683
DSH
1928 *) Add a ctrl to asn1 method to allow a public key algorithm to express
1929 a default digest type to use. In most cases this will be SHA1 but some
1930 algorithms (such as GOST) need to specify an alternative digest. The
1931 return value indicates how strong the prefernce is 1 means optional and
1932 2 is mandatory (that is it is the only supported type). Modify
1933 ASN1_item_sign() to accept a NULL digest argument to indicate it should
1934 use the default md. Update openssl utilities to use the default digest
1935 type for signing if it is not explicitly indicated.
1936 [Steve Henson]
1937
ee1d9ec0
DSH
1938 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
1939 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
1940 signing method from the key type. This effectively removes the link
1941 between digests and public key types.
1942 [Steve Henson]
1943
d2027098
DSH
1944 *) Add an OID cross reference table and utility functions. Its purpose is to
1945 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
1946 rsaEncryption. This will allow some of the algorithm specific hackery
1947 needed to use the correct OID to be removed.
1948 [Steve Henson]
1949
492a9e24
DSH
1950 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
1951 structures for PKCS7_sign(). They are now set up by the relevant public
1952 key ASN1 method.
1953 [Steve Henson]
1954
9ca7047d
DSH
1955 *) Add provisional EC pkey method with support for ECDSA and ECDH.
1956 [Steve Henson]
1957
ffb1ac67
DSH
1958 *) Add support for key derivation (agreement) in the API, DH method and
1959 pkeyutl.
1960 [Steve Henson]
1961
3ba0885a
DSH
1962 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
1963 public and private key formats. As a side effect these add additional
1964 command line functionality not previously available: DSA signatures can be
1965 generated and verified using pkeyutl and DH key support and generation in
1966 pkey, genpkey.
1967 [Steve Henson]
1968
4700aea9
UM
1969 *) BeOS support.
1970 [Oliver Tappe <zooey@hirschkaefer.de>]
1971
1972 *) New make target "install_html_docs" installs HTML renditions of the
1973 manual pages.
1974 [Oliver Tappe <zooey@hirschkaefer.de>]
1975
f5cda4cb
DSH
1976 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
1977 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
1978 support key and parameter generation and add initial key generation
1979 functionality for RSA.
1980 [Steve Henson]
1981
f733a5ef
DSH
1982 *) Add functions for main EVP_PKEY_method operations. The undocumented
1983 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
1984 EVP_PKEY_{encrypt,decrypt}_old.
1985 [Steve Henson]
1986
0b6f3c66
DSH
1987 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
1988 key API, doesn't do much yet.
1989 [Steve Henson]
1990
0b33dac3
DSH
1991 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
1992 public key algorithms. New option to openssl utility:
1993 "list-public-key-algorithms" to print out info.
1994 [Steve Henson]
1995
33273721
BM
1996 *) Implement the Supported Elliptic Curves Extension for
1997 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1998 [Douglas Stebila]
1999
246e0931
DSH
2000 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
2001 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
2002 [Steve Henson]
2003
3e4585c8 2004 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 2005 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 2006 type.
3e84b6e1
DSH
2007 [Steve Henson]
2008
35208f36
DSH
2009 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
2010 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
2011 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
2012 structure.
2013 [Steve Henson]
2014
448be743
DSH
2015 *) Initial support for pluggable public key ASN1.
2016 De-spaghettify the public key ASN1 handling. Move public and private
2017 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
2018 algorithm specific handling to a single module within the relevant
2019 algorithm directory. Add functions to allow (near) opaque processing
2020 of public and private key structures.
2021 [Steve Henson]
2022
36ca4ba6
BM
2023 *) Implement the Supported Point Formats Extension for
2024 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
2025 [Douglas Stebila]
2026
ddac1974
NL
2027 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
2028 for the psk identity [hint] and the psk callback functions to the
2029 SSL_SESSION, SSL and SSL_CTX structure.
2030
2031 New ciphersuites:
2032 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
2033 PSK-AES256-CBC-SHA
2034
2035 New functions:
2036 SSL_CTX_use_psk_identity_hint
2037 SSL_get_psk_identity_hint
2038 SSL_get_psk_identity
2039 SSL_use_psk_identity_hint
2040
2041 [Mika Kousa and Pasi Eronen of Nokia Corporation]
2042
c7235be6
UM
2043 *) Add RFC 3161 compliant time stamp request creation, response generation
2044 and response verification functionality.
a027bba2 2045 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 2046
1aeb3da8
BM
2047 *) Add initial support for TLS extensions, specifically for the server_name
2048 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2049 have new members for a host name. The SSL data structure has an
2050 additional member SSL_CTX *initial_ctx so that new sessions can be
2051 stored in that context to allow for session resumption, even after the
2052 SSL has been switched to a new SSL_CTX in reaction to a client's
2053 server_name extension.
f1fd4544
BM
2054
2055 New functions (subject to change):
2056
2057 SSL_get_servername()
2058 SSL_get_servername_type()
2059 SSL_set_SSL_CTX()
2060
2061 New CTRL codes and macros (subject to change):
2062
2063 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2064 - SSL_CTX_set_tlsext_servername_callback()
2065 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2066 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 2067 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 2068
241520e6
BM
2069 openssl s_client has a new '-servername ...' option.
2070
2071 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2072 '-key2 ...', '-servername_fatal' (subject to change). This allows
2073 testing the HostName extension for a specific single host name ('-cert'
2074 and '-key' remain fallbacks for handshakes without HostName
2075 negotiation). If the unrecogninzed_name alert has to be sent, this by
2076 default is a warning; it becomes fatal with the '-servername_fatal'
2077 option.
b1277b99 2078
e8e5b46e 2079 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 2080
ed26604a
AP
2081 *) Whirlpool hash implementation is added.
2082 [Andy Polyakov]
2083
0cb9d93d
AP
2084 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
2085 bn(64,32). Because of instruction set limitations it doesn't have
2086 any negative impact on performance. This was done mostly in order
2087 to make it possible to share assembler modules, such as bn_mul_mont
2088 implementations, between 32- and 64-bit builds without hassle.
2089 [Andy Polyakov]
2090
8dee9f84
BM
2091 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
2092 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
2093 macro.
2094 [Bodo Moeller]
2095
4d524040
AP
2096 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
2097 dedicated Montgomery multiplication procedure, is introduced.
2098 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
2099 "64-bit" performance on certain 32-bit targets.
2100 [Andy Polyakov]
2101
566dda07
DSH
2102 *) New option SSL_OP_NO_COMP to disable use of compression selectively
2103 in SSL structures. New SSL ctrl to set maximum send fragment size.
2104 Save memory by seeting the I/O buffer sizes dynamically instead of
2105 using the maximum available value.
2106 [Steve Henson]
2107
13e4670c
BM
2108 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
2109 in addition to the text details.
2110 [Bodo Moeller]
2111
1ef7acfe
DSH
2112 *) Very, very preliminary EXPERIMENTAL support for printing of general
2113 ASN1 structures. This currently produces rather ugly output and doesn't
2114 handle several customised structures at all.
2115 [Steve Henson]
2116
a0156a92
DSH
2117 *) Integrated support for PVK file format and some related formats such
2118 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
2119 these in the 'rsa' and 'dsa' utilities.
2120 [Steve Henson]
2121
eea374fd
DSH
2122 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
2123 [Steve Henson]
2124
45e27385
DSH
2125 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
2126 place for the (very old) "NETSCAPE" format certificates which are now
2127 handled using new ASN1 code equivalents.
eea374fd 2128 [Steve Henson]
45e27385 2129
4ebb342f
NL
2130 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
2131 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
2132 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
2133 [Nils Larsch]
2134
9aa9d70d 2135 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
2136 unsupported fields. Enhance extension setting code to allow setting of
2137 all fields.
9aa9d70d
DSH
2138 [Steve Henson]
2139
0537f968 2140 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 2141 [Steve Henson]
28e4fe34 2142
f3dea9a5
BM
2143 *) Change 'Configure' script to enable Camellia by default.
2144 [NTT]
2dc4b0db 2145
5b5464d5
BM
2146 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
2147
2148 *) When rejecting SSL/TLS records due to an incorrect version number, never
2149 update s->server with a new major version number. As of
2150 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
2151 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
2152 the previous behavior could result in a read attempt at NULL when
2153 receiving specific incorrect SSL/TLS records once record payload
4ecd2baf
BM
2154 protection is active. (CVE-2010-0740)
2155 [Bodo Moeller, Adam Langley <agl@chromium.org>]
5b5464d5 2156
47333a34
DSH
2157 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
2158 could be crashed if the relevant tables were not present (e.g. chrooted).
2159 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 2160
5b5464d5
BM
2161 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
2162
2163 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
2164 [Martin Olsson, Neel Mehta]
32567c9f
BM
2165
2166 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
2167 accommodate for stack sorting, always a write lock!).
2168 [Bodo Moeller]
2c627637 2169
9051fc53
DSH
2170 *) On some versions of WIN32 Heap32Next is very slow. This can cause
2171 excessive delays in the RAND_poll(): over a minute. As a workaround
2172 include a time check in the inner Heap32Next loop too.
2173 [Steve Henson]
2174
57cffe90 2175 *) The code that handled flushing of data in SSL/TLS originally used the
d793c292
DSH
2176 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
2177 the problem outlined in PR#1949. The fix suggested there however can
2178 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
2179 of Apache). So instead simplify the code to flush unconditionally.
2180 This should be fine since flushing with no data to flush is a no op.
2181 [Steve Henson]
2182
41c0f686
DSH
2183 *) Handle TLS versions 2.0 and later properly and correctly use the
2184 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
2185 off ancient servers have a habit of sticking around for a while...
2186 [Steve Henson]
2187
2c627637
DSH
2188 *) Modify compression code so it frees up structures without using the
2189 ex_data callbacks. This works around a problem where some applications
d8f07f16 2190 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
2c627637
DSH
2191 restarting) then use compression (e.g. SSL with compression) later.
2192 This results in significant per-connection memory leaks and
2193 has caused some security issues including CVE-2008-1678 and
2194 CVE-2009-4355.
2195 [Steve Henson]
2196
a0b72777
BM
2197 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
2198 change when encrypting or decrypting.
2199 [Bodo Moeller]
2200
67556483 2201 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
98923880 2202 connect and renegotiate with servers which do not support RI.
67556483
DSH
2203 Until RI is more widely deployed this option is enabled by default.
2204 [Steve Henson]
ddcfc25a 2205
52a08e90
DSH
2206 *) Add "missing" ssl ctrls to clear options and mode.
2207 [Steve Henson]
2208
6b5f0458 2209 *) If client attempts to renegotiate and doesn't support RI respond with
81d87a2a
DSH
2210 a no_renegotiation alert as required by RFC5746. Some renegotiating
2211 TLS clients will continue a connection gracefully when they receive
2212 the alert. Unfortunately OpenSSL mishandled this alert and would hang
2213 waiting for a server hello which it will never receive. Now we treat a
2214 received no_renegotiation alert as a fatal error. This is because
2215 applications requesting a renegotiation might well expect it to succeed
2216 and would have no code in place to handle the server denying it so the
2217 only safe thing to do is to terminate the connection.
6b5f0458
DSH
2218 [Steve Henson]
2219
b52a2738
DSH
2220 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
2221 peer supports secure renegotiation and 0 otherwise. Print out peer
2222 renegotiation support in s_client/s_server.
2223 [Steve Henson]
2224
7b1856e5
DSH
2225 *) Replace the highly broken and deprecated SPKAC certification method with
2226 the updated NID creation version. This should correctly handle UTF8.
2227 [Steve Henson]
2228
81d87a2a
DSH
2229 *) Implement RFC5746. Re-enable renegotiation but require the extension
2230 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2231 turns out to be a bad idea. It has been replaced by
bc9058d0
DSH
2232 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
2233 SSL_CTX_set_options(). This is really not recommended unless you
2234 know what you are doing.
10f99d7b 2235 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
bc9058d0 2236
9ac5c355
DSH
2237 *) Fixes to stateless session resumption handling. Use initial_ctx when
2238 issuing and attempting to decrypt tickets in case it has changed during
2239 servername handling. Use a non-zero length session ID when attempting
2240 stateless session resumption: this makes it possible to determine if
aefb9dc5 2241 a resumption has occurred immediately after receiving server hello
9ac5c355
DSH
2242 (several places in OpenSSL subtly assume this) instead of later in
2243 the handshake.
2244 [Steve Henson]
2245
80afb40a
DSH
2246 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
2247 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
2248 fixes for a few places where the return code is not checked
2249 correctly.
2250 [Julia Lawall <julia@diku.dk>]
2251
b5b65403
DSH
2252 *) Add --strict-warnings option to Configure script to include devteam
2253 warnings in other configurations.
2254 [Steve Henson]
2255
d5ec7d66 2256 *) Add support for --libdir option and LIBDIR variable in makefiles. This
aefb9dc5 2257 makes it possible to install openssl libraries in locations which
d5ec7d66
DSH
2258 have names other than "lib", for example "/usr/lib64" which some
2259 systems need.
2260 [Steve Henson, based on patch from Jeremy Utley]
2261
52828ca2
DSH
2262 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
2263 X690 8.9.12 and can produce some misleading textual output of OIDs.
2264 [Steve Henson, reported by Dan Kaminsky]
2265
aefb9dc5
BM
2266 *) Delete MD2 from algorithm tables. This follows the recommendation in
2267 several standards that it is not used in new applications due to
2268 several cryptographic weaknesses. For binary compatibility reasons
2269 the MD2 API is still compiled in by default.
2270 [Steve Henson]
2271
76ec9151
DSH
2272 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
2273 and restored.
2274 [Steve Henson]
2275
aefb9dc5
BM
2276 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
2277 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
2278 clash.
2279 [Guenter <lists@gknw.net>]
2280
dbb834ff
DSH
2281 *) Fix the server certificate chain building code to use X509_verify_cert(),
2282 it used to have an ad-hoc builder which was unable to cope with anything
2283 other than a simple chain.
2284 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
2285
710c1c34
DSH
2286 *) Don't check self signed certificate signatures in X509_verify_cert()
2287 by default (a flag can override this): it just wastes time without
2288 adding any security. As a useful side effect self signed root CAs
2289 with non-FIPS digests are now usable in FIPS mode.
f1ed5fa8
DSH
2290 [Steve Henson]
2291
32fbeacd
DSH
2292 *) In dtls1_process_out_of_seq_message() the check if the current message
2293 is already buffered was missing. For every new message was memory
2294 allocated, allowing an attacker to perform an denial of service attack
2295 with sending out of seq handshake messages until there is no memory
2296 left. Additionally every future messege was buffered, even if the
2297 sequence number made no sense and would be part of another handshake.
2298 So only messages with sequence numbers less than 10 in advance will be
aefb9dc5 2299 buffered. (CVE-2009-1378)
32fbeacd
DSH
2300 [Robin Seggelmann, discovered by Daniel Mentz]
2301
2302 *) Records are buffered if they arrive with a future epoch to be
2303 processed after finishing the corresponding handshake. There is
2304 currently no limitation to this buffer allowing an attacker to perform
2305 a DOS attack with sending records with future epochs until there is no
2306 memory left. This patch adds the pqueue_size() function to detemine
2307 the size of a buffer and limits the record buffer to 100 entries.
aefb9dc5 2308 (CVE-2009-1377)
32fbeacd
DSH
2309 [Robin Seggelmann, discovered by Daniel Mentz]
2310
2311 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
aefb9dc5 2312 parent structure is freed. (CVE-2009-1379)
32fbeacd
DSH
2313 [Daniel Mentz]
2314
c184b140
DSH
2315 *) Handle non-blocking I/O properly in SSL_shutdown() call.
2316 [Darryl Miles <darryl-mailinglists@netbauds.net>]
2317
ddcfc25a
DSH
2318 *) Add 2.5.4.* OIDs
2319 [Ilya O. <vrghost@gmail.com>]
2320
aefb9dc5
BM
2321 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
2322
2323 *) Disable renegotiation completely - this fixes a severe security
2324 problem (CVE-2009-3555) at the cost of breaking all
2325 renegotiation. Renegotiation can be re-enabled by setting
2326 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
2327 run-time. This is really not recommended unless you know what
2328 you're doing.
2329 [Ben Laurie]
2330
4d7b7c62 2331 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 2332
73ba116e
DSH
2333 *) Don't set val to NULL when freeing up structures, it is freed up by
2334 underlying code. If sizeof(void *) > sizeof(long) this can result in
2335 zeroing past the valid field. (CVE-2009-0789)
2336 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
2337
80b2ff97
DSH
2338 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
2339 checked correctly. This would allow some invalid signed attributes to
2340 appear to verify correctly. (CVE-2009-0591)
2341 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2342
7ce8c95d
DSH
2343 *) Reject UniversalString and BMPString types with invalid lengths. This
2344 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
2345 a legal length. (CVE-2009-0590)
2346 [Steve Henson]
2347
237d7b6c
DSH
2348 *) Set S/MIME signing as the default purpose rather than setting it
2349 unconditionally. This allows applications to override it at the store
2350 level.
2351 [Steve Henson]
2352
854a225a
DSH
2353 *) Permit restricted recursion of ASN1 strings. This is needed in practice
2354 to handle some structures.
2355 [Steve Henson]
2356
77202a85
DSH
2357 *) Improve efficiency of mem_gets: don't search whole buffer each time
2358 for a '\n'
2359 [Jeremy Shapiro <jnshapir@us.ibm.com>]
2360
7ca1cfba
BM
2361 *) New -hex option for openssl rand.
2362 [Matthieu Herrb]
2363
57f39cc8
DSH
2364 *) Print out UTF8String and NumericString when parsing ASN1.
2365 [Steve Henson]
2366
64895732
DSH
2367 *) Support NumericString type for name components.
2368 [Steve Henson]
aefb9dc5 2369
7f625320
BL
2370 *) Allow CC in the environment to override the automatically chosen
2371 compiler. Note that nothing is done to ensure flags work with the
2372 chosen compiler.
2373 [Ben Laurie]
aefb9dc5 2374
bab53405
DSH
2375 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
2376
2377 *) Properly check EVP_VerifyFinal() and similar return values
2378 (CVE-2008-5077).
2379 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 2380
60aee6ce
BL
2381 *) Enable TLS extensions by default.
2382 [Ben Laurie]
2383
31636a3e 2384 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
2385 multithreaded or not. (This does not release the developer from the
2386 obligation to set up the dynamic locking callbacks.)
2387 [Sander Temme <sander@temme.net>]
31636a3e 2388
31636a3e
GT
2389 *) Use correct exit code if there is an error in dgst command.
2390 [Steve Henson; problem pointed out by Roland Dirlewanger]
2391
7a762197
BM
2392 *) Tweak Configure so that you need to say "experimental-jpake" to enable
2393 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
2394 [Bodo Moeller]
2395
2396 *) Add experimental JPAKE support, including demo authentication in
2397 s_client and s_server.
6caa4edd
BL
2398 [Ben Laurie]
2399
28b6d502
BL
2400 *) Set the comparison function in v3_addr_canonize().
2401 [Rob Austein <sra@hactrn.net>]
2402
d5bbead4
BL
2403 *) Add support for XMPP STARTTLS in s_client.
2404 [Philip Paeps <philip@freebsd.org>]
2405
837f2fc7
BM
2406 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
2407 to ensure that even with this option, only ciphersuites in the
2408 server's preference list will be accepted. (Note that the option
2409 applies only when resuming a session, so the earlier behavior was
2410 just about the algorithm choice for symmetric cryptography.)
2411 [Bodo Moeller]
2412
1a489c9a 2413 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 2414
aefb9dc5
BM
2415 *) Fix NULL pointer dereference if a DTLS server received
2416 ChangeCipherSpec as first record (CVE-2009-1386).
2417 [PR #1679]
2418
e65bcbce
BM
2419 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
2420 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
2421 [Nagendra Modadugu]
2422
db99c525
BM
2423 *) The fix in 0.9.8c that supposedly got rid of unsafe
2424 double-checked locking was incomplete for RSA blinding,
2425 addressing just one layer of what turns out to have been
2426 doubly unsafe triple-checked locking.
2427
2428 So now fix this for real by retiring the MONT_HELPER macro
2429 in crypto/rsa/rsa_eay.c.
2430
2431 [Bodo Moeller; problem pointed out by Marius Schilder]
2432
f8d6be3f
BM
2433 *) Various precautionary measures:
2434
2435 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
2436
2437 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
2438 (NB: This would require knowledge of the secret session ticket key
2439 to exploit, in which case you'd be SOL either way.)
2440
2441 - Change bn_nist.c so that it will properly handle input BIGNUMs
2442 outside the expected range.
2443
2444 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
2445 builds.
2446
2447 [Neel Mehta, Bodo Moeller]
2448
1a489c9a
BM
2449 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
2450 the load fails. Useful for distros.
2451 [Ben Laurie and the FreeBSD team]
2452
8528128b
DSH
2453 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
2454 [Steve Henson]
2455
8228fd89
BM
2456 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
2457 [Huang Ying]
2458
6bf79e30 2459 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
2460
2461 This work was sponsored by Logica.
6bf79e30
DSH
2462 [Steve Henson]
2463
8228fd89
BM
2464 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
2465 keystores. Support for SSL/TLS client authentication too.
6bf79e30 2466 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
2467
2468 This work was sponsored by Logica.
6bf79e30
DSH
2469 [Steve Henson]
2470
1a489c9a
BM
2471 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
2472 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
2473 attribute creation routines such as certifcate requests and PKCS#12
2474 files.
2475 [Steve Henson]
db99c525 2476
2cd81830 2477 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 2478
e194fe8f
BM
2479 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
2480 handshake which could lead to a cilent crash as found using the
2481 Codenomicon TLS test suite (CVE-2008-1672)
2482 [Steve Henson, Mark Cox]
2483
40a70628
BM
2484 *) Fix double free in TLS server name extensions which could lead to
2485 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
2486 [Joe Orton]
2487
c2c2e7a4
LJ
2488 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
2489
2490 Clear the error queue to ensure that error entries left from
2491 older function calls do not interfere with the correct operation.
2492 [Lutz Jaenicke, Erik de Castro Lopo]
2493
d18ef847
LJ
2494 *) Remove root CA certificates of commercial CAs:
2495
2496 The OpenSSL project does not recommend any specific CA and does not
2497 have any policy with respect to including or excluding any CA.
2498 Therefore it does not make any sense to ship an arbitrary selection
2499 of root CA certificates with the OpenSSL software.
2500 [Lutz Jaenicke]
2501
94fd382f
DSH
2502 *) RSA OAEP patches to fix two separate invalid memory reads.
2503 The first one involves inputs when 'lzero' is greater than
2504 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
2505 before the beginning of from). The second one involves inputs where
2506 the 'db' section contains nothing but zeroes (there is a one-byte
2507 invalid read after the end of 'db').
5c0d90a6 2508 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
2509
2510 *) Partial backport from 0.9.9-dev:
2511
2512 Introduce bn_mul_mont (dedicated Montgomery multiplication
2513 procedure) as a candidate for BIGNUM assembler implementation.
2514 While 0.9.9-dev uses assembler for various architectures, only
2515 x86_64 is available by default here in the 0.9.8 branch, and
2516 32-bit x86 is available through a compile-time setting.
2517
2518 To try the 32-bit x86 assembler implementation, use Configure
2519 option "enable-montasm" (which exists only for this backport).
2520
2521 As "enable-montasm" for 32-bit x86 disclaims code stability
2522 anyway, in this constellation we activate additional code
2523 backported from 0.9.9-dev for further performance improvements,
2524 namely BN_from_montgomery_word. (To enable this otherwise,
2525 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
2526
2527 [Andy Polyakov (backport partially by Bodo Moeller)]
2528
8a2062fe
DSH
2529 *) Add TLS session ticket callback. This allows an application to set
2530 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
2531 values. This is useful for key rollover for example where several key
2532 sets may exist with different names.
2533 [Steve Henson]
a6db6a00 2534
e7b097f5
GT
2535 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
2536 This was broken until now in 0.9.8 releases, such that the only way
2537 a registered ENGINE could be used (assuming it initialises
2538 successfully on the host) was to explicitly set it as the default
2539 for the relevant algorithms. This is in contradiction with 0.9.7
2540 behaviour and the documentation. With this fix, when an ENGINE is
2541 registered into a given algorithm's table of implementations, the
2542 'uptodate' flag is reset so that auto-discovery will be used next
2543 time a new context for that algorithm attempts to select an
2544 implementation.
2545 [Ian Lister (tweaked by Geoff Thorpe)]
2546
db99c525
BM
2547 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
2548 implemention in the following ways:
2549
2550 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
2551 hard coded.
2552
2553 Lack of BER streaming support means one pass streaming processing is
2554 only supported if data is detached: setting the streaming flag is
2555 ignored for embedded content.
2556
2557 CMS support is disabled by default and must be explicitly enabled
2558 with the enable-cms configuration option.
2559 [Steve Henson]
2560
5ee6f96c
GT
2561 *) Update the GMP engine glue to do direct copies between BIGNUM and
2562 mpz_t when openssl and GMP use the same limb size. Otherwise the
2563 existing "conversion via a text string export" trick is still used.
db99c525 2564 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 2565
3df93571
DSH
2566 *) Zlib compression BIO. This is a filter BIO which compressed and
2567 uncompresses any data passed through it.
2568 [Steve Henson]
2569
992e92a4
DSH
2570 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
2571 RFC3394 compatible AES key wrapping.
2572 [Steve Henson]
2573
2574 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
2575 sets string data without copying. X509_ALGOR_set0() and
2576 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
2577 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
2578 from an X509_ATTRIBUTE structure optionally checking it occurs only
2579 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
2580 data.
2581 [Steve Henson]
2582
7c9882eb
BM
2583 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
2584 to get the expected BN_FLG_CONSTTIME behavior.
2585 [Bodo Moeller (Google)]
2586
76d761cc
DSH
2587 *) Netware support:
2588
2589 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
2590 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
2591 - added some more tests to do_tests.pl
2592 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
2593 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
2594 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
2595 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
2596 - various changes to netware.pl to enable gcc-cross builds on Win32
2597 platform
2598 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
2599 - various changes to fix missing prototype warnings
2600 - fixed x86nasm.pl to create correct asm files for NASM COFF output
2601 - added AES, WHIRLPOOL and CPUID assembler code to build files
2602 - added missing AES assembler make rules to mk1mf.pl
2603 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
2604 [Guenter Knauf <eflash@gmx.net>]
2605
a6db6a00
DSH
2606 *) Implement certificate status request TLS extension defined in RFC3546.
2607 A client can set the appropriate parameters and receive the encoded
2608 OCSP response via a callback. A server can query the supplied parameters
2609 and set the encoded OCSP response in the callback. Add simplified examples
2610 to s_client and s_server.
2611 [Steve Henson]
2612
11d01d37
LJ
2613 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
2614
2615 *) Fix various bugs:
2616 + Binary incompatibility of ssl_ctx_st structure
2617 + DTLS interoperation with non-compliant servers
2618 + Don't call get_session_cb() without proposed session
2619 + Fix ia64 assembler code
2620 [Andy Polyakov, Steve Henson]
2621
a6db6a00 2622 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 2623
0d89e456
AP
2624 *) DTLS Handshake overhaul. There were longstanding issues with
2625 OpenSSL DTLS implementation, which were making it impossible for
2626 RFC 4347 compliant client to communicate with OpenSSL server.
2627 Unfortunately just fixing these incompatibilities would "cut off"
2628 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
2629 server keeps tolerating non RFC compliant syntax. The opposite is
2630 not true, 0.9.8f client can not communicate with earlier server.
2631 This update even addresses CVE-2007-4995.
2632 [Andy Polyakov]
2633
2634 *) Changes to avoid need for function casts in OpenSSL: some compilers
2635 (gcc 4.2 and later) reject their use.
2636 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
2637 Steve Henson]
2638
2639 *) Add RFC4507 support to OpenSSL. This includes the corrections in
2640 RFC4507bis. The encrypted ticket format is an encrypted encoded
2641 SSL_SESSION structure, that way new session features are automatically
2642 supported.
2643
2644 If a client application caches session in an SSL_SESSION structure
2645 support is transparent because tickets are now stored in the encoded
2646 SSL_SESSION.
2647
2648 The SSL_CTX structure automatically generates keys for ticket
2649 protection in servers so again support should be possible
2650 with no application modification.
2651
2652 If a client or server wishes to disable RFC4507 support then the option
2653 SSL_OP_NO_TICKET can be set.
2654
2655 Add a TLS extension debugging callback to allow the contents of any client
2656 or server extensions to be examined.
2657
2658 This work was sponsored by Google.
2659 [Steve Henson]
2660
2661 *) Add initial support for TLS extensions, specifically for the server_name
2662 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2663 have new members for a host name. The SSL data structure has an
2664 additional member SSL_CTX *initial_ctx so that new sessions can be
2665 stored in that context to allow for session resumption, even after the
2666 SSL has been switched to a new SSL_CTX in reaction to a client's
2667 server_name extension.
2668
2669 New functions (subject to change):
2670
2671 SSL_get_servername()
2672 SSL_get_servername_type()
2673 SSL_set_SSL_CTX()
2674
2675 New CTRL codes and macros (subject to change):
2676
2677 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2678 - SSL_CTX_set_tlsext_servername_callback()
2679 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2680 - SSL_CTX_set_tlsext_servername_arg()
2681 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
2682
2683 openssl s_client has a new '-servername ...' option.
2684
2685 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2686 '-key2 ...', '-servername_fatal' (subject to change). This allows
2687 testing the HostName extension for a specific single host name ('-cert'
2688 and '-key' remain fallbacks for handshakes without HostName
2689 negotiation). If the unrecogninzed_name alert has to be sent, this by
2690 default is a warning; it becomes fatal with the '-servername_fatal'
2691 option.
2692
2693 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
2694
2695 *) Add AES and SSE2 assembly language support to VC++ build.
2696 [Steve Henson]
2697
85a5668d
AP
2698 *) Mitigate attack on final subtraction in Montgomery reduction.
2699 [Andy Polyakov]
2700
19f6c524
BM
2701 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
2702 (which previously caused an internal error).
2703 [Bodo Moeller]
2704
69ab0852
BL
2705 *) Squeeze another 10% out of IGE mode when in != out.
2706 [Ben Laurie]
2707
5f09d0ec
BL
2708 *) AES IGE mode speedup.
2709 [Dean Gaudet (Google)]
2710
96afc1cf
BM
2711 *) Add the Korean symmetric 128-bit cipher SEED (see
2712 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
2713 add SEED ciphersuites from RFC 4162:
2714
2715 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
2716 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
2717 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
2718 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
2719
2720 To minimize changes between patchlevels in the OpenSSL 0.9.8
2721 series, SEED remains excluded from compilation unless OpenSSL
2722 is configured with 'enable-seed'.
2723 [KISA, Bodo Moeller]
2724
bd31fb21
BM
2725 *) Mitigate branch prediction attacks, which can be practical if a
2726 single processor is shared, allowing a spy process to extract
2727 information. For detailed background information, see
2728 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
2729 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
2730 and Necessary Software Countermeasures"). The core of the change
2731 are new versions BN_div_no_branch() and
2732 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
2733 respectively, which are slower, but avoid the security-relevant
2734 conditional branches. These are automatically called by BN_div()
b002265e
BM
2735 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
2736 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
2737 remove a conditional branch.
bd31fb21
BM
2738
2739 BN_FLG_CONSTTIME is the new name for the previous
2740 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
2741 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
2742 in the exponent causes BN_mod_exp_mont() to use the alternative
2743 implementation in BN_mod_exp_mont_consttime().) The old name
2744 remains as a deprecated alias.
2745
2746 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
2747 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
2748 constant-time implementations for more than just exponentiation.
2749 Here too the old name is kept as a deprecated alias.
2750
2751 BN_BLINDING_new() will now use BN_dup() for the modulus so that
2752 the BN_BLINDING structure gets an independent copy of the
2753 modulus. This means that the previous "BIGNUM *m" argument to
2754 BN_BLINDING_new() and to BN_BLINDING_create_param() now
2755 essentially becomes "const BIGNUM *m", although we can't actually
2756 change this in the header file before 0.9.9. It allows
2757 RSA_setup_blinding() to use BN_with_flags() on the modulus to
2758 enable BN_FLG_CONSTTIME.
2759
2760 [Matthew D Wood (Intel Corp)]
2761
0f32c841
BM
2762 *) In the SSL/TLS server implementation, be strict about session ID
2763 context matching (which matters if an application uses a single
2764 external cache for different purposes). Previously,
2765 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
2766 set. This did ensure strict client verification, but meant that,
2767 with applications using a single external cache for quite
2768 different requirements, clients could circumvent ciphersuite
2769 restrictions for a given session ID context by starting a session
2770 in a different context.
2771 [Bodo Moeller]
61118caa 2772
0a05123a
BM
2773 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2774 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2775 authentication-only ciphersuites.
2776 [Bodo Moeller]
2777
db99c525
BM
2778 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
2779 not complete and could lead to a possible single byte overflow
2780 (CVE-2007-5135) [Ben Laurie]
2781
0f32c841
BM
2782 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
2783
52b8dad8
BM
2784 *) Since AES128 and AES256 (and similarly Camellia128 and
2785 Camellia256) share a single mask bit in the logic of
2786 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2787 kludge to work properly if AES128 is available and AES256 isn't
2788 (or if Camellia128 is available and Camellia256 isn't).
2789 [Victor Duchovni]
2790
772e3c07
BM
2791 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
2792 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
2793 When a point or a seed is encoded in a BIT STRING, we need to
2794 prevent the removal of trailing zero bits to get the proper DER
2795 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
2796 of a NamedBitList, for which trailing 0 bits need to be removed.)
2797 [Bodo Moeller]
2798
1e24b3a0
BM
2799 *) Have SSL/TLS server implementation tolerate "mismatched" record
2800 protocol version while receiving ClientHello even if the
2801 ClientHello is fragmented. (The server can't insist on the
2802 particular protocol version it has chosen before the ServerHello
2803 message has informed the client about his choice.)
2804 [Bodo Moeller]
2805
96ea4ae9
BL
2806 *) Add RFC 3779 support.
2807 [Rob Austein for ARIN, Ben Laurie]
2808
1e24b3a0
BM
2809 *) Load error codes if they are not already present instead of using a
2810 static variable. This allows them to be cleanly unloaded and reloaded.
2811 Improve header file function name parsing.
2812 [Steve Henson]
2813
8d72476e
LJ
2814 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
2815 or CAPABILITY handshake as required by RFCs.
2816 [Goetz Babin-Ebell]
2817
61118caa 2818 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 2819
3ff55e96
MC
2820 *) Introduce limits to prevent malicious keys being able to
2821 cause a denial of service. (CVE-2006-2940)
2822 [Steve Henson, Bodo Moeller]
2823
2824 *) Fix ASN.1 parsing of certain invalid structures that can result
2825 in a denial of service. (CVE-2006-2937) [Steve Henson]
2826
2827 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2828 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2829
2830 *) Fix SSL client code which could crash if connecting to a
2831 malicious SSLv2 server. (CVE-2006-4343)
2832 [Tavis Ormandy and Will Drewry, Google Security Team]
2833
ed65f7dc
BM
2834 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
2835 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
2836 as a pattern and match "AES128-SHA" too (since AES128-SHA got
2837 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
2838 have a single AES bit in the ciphersuite description bitmap.
2839 That change, however, also applied to ciphersuite strings such as
2840 "RC4-MD5" that intentionally matched multiple ciphersuites --
2841 namely, SSL 2.0 ciphersuites in addition to the more common ones
2842 from SSL 3.0/TLS 1.0.
2843
2844 So we change the selection algorithm again: Naming an explicit
2845 ciphersuite selects this one ciphersuite, and any other similar
2846 ciphersuite (same bitmap) from *other* protocol versions.
2847 Thus, "RC4-MD5" again will properly select both the SSL 2.0
2848 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
2849
2850 Since SSL 2.0 does not have any ciphersuites for which the
2851 128/256 bit distinction would be relevant, this works for now.
2852 The proper fix will be to use different bits for AES128 and
2853 AES256, which would have avoided the problems from the beginning;
2854 however, bits are scarce, so we can only do this in a new release
2855 (not just a patchlevel) when we can change the SSL_CIPHER
2856 definition to split the single 'unsigned long mask' bitmap into
2857 multiple values to extend the available space.
2858
2859 [Bodo Moeller]
2860
b79aa05e
MC
2861 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
2862
2863 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2864 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 2865
aa6d1a0c
BL
2866 *) Add AES IGE and biIGE modes.
2867 [Ben Laurie]
2868
e34aa5a3
BM
2869 *) Change the Unix randomness entropy gathering to use poll() when
2870 possible instead of select(), since the latter has some
2871 undesirable limitations.
2872 [Darryl Miles via Richard Levitte and Bodo Moeller]
2873
81de1028
BM
2874 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
2875 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
2876 cannot be implicitly activated as part of, e.g., the "AES" alias.
2877 However, please upgrade to OpenSSL 0.9.9[-dev] for
2878 non-experimental use of the ECC ciphersuites to get TLS extension
2879 support, which is required for curve and point format negotiation
2880 to avoid potential handshake problems.
850815cb
BM
2881 [Bodo Moeller]
2882
5b57fe0a
BM
2883 *) Disable rogue ciphersuites:
2884
2885 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2886 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2887 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2888
2889 The latter two were purportedly from
2890 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2891 appear there.
2892
fec38ca4 2893 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
2894 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2895 unofficial, and the ID has long expired.
2896 [Bodo Moeller]
2897
675f605d
BM
2898 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2899 dual-core machines) and other potential thread-safety issues.
2900 [Bodo Moeller]
2901
f3dea9a5
BM
2902 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
2903 versions), which is now available for royalty-free use
2904 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
2905 Also, add Camellia TLS ciphersuites from RFC 4132.
2906
2907 To minimize changes between patchlevels in the OpenSSL 0.9.8
2908 series, Camellia remains excluded from compilation unless OpenSSL
2909 is configured with 'enable-camellia'.
2910 [NTT]
2911
5cda6c45
DSH
2912 *) Disable the padding bug check when compression is in use. The padding
2913 bug check assumes the first packet is of even length, this is not
2914 necessarily true if compresssion is enabled and can result in false
2915 positives causing handshake failure. The actual bug test is ancient
2916 code so it is hoped that implementations will either have fixed it by
2917 now or any which still have the bug do not support compression.
2918 [Steve Henson]
2919
2920 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 2921
ba1ba5f0
DSH
2922 *) When applying a cipher rule check to see if string match is an explicit
2923 cipher suite and only match that one cipher suite if it is.
2924 [Steve Henson]
2925
31676a35
DSH
2926 *) Link in manifests for VC++ if needed.
2927 [Austin Ziegler <halostatue@gmail.com>]
2928
d56349a2 2929 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
2930 draft-ietf-tls-ecc-12.txt with proposed changes (but without
2931 TLS extensions, which are supported starting with the 0.9.9
2932 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
2933 [Douglas Stebila]
2934
b40228a6
DSH
2935 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
2936 opaque EVP_CIPHER_CTX handling.
2937 [Steve Henson]
2938
ad2695b1
DSH
2939 *) Fixes and enhancements to zlib compression code. We now only use
2940 "zlib1.dll" and use the default __cdecl calling convention on Win32
2941 to conform with the standards mentioned here:
2942 http://www.zlib.net/DLL_FAQ.txt
2943 Static zlib linking now works on Windows and the new --with-zlib-include
2944 --with-zlib-lib options to Configure can be used to supply the location
2945 of the headers and library. Gracefully handle case where zlib library
2946 can't be loaded.
2947 [Steve Henson]
2948
452ae49d
DSH
2949 *) Several fixes and enhancements to the OID generation code. The old code
2950 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
2951 handle numbers larger than ULONG_MAX, truncated printing and had a
2952 non standard OBJ_obj2txt() behaviour.
2953 [Steve Henson]
2954
fbf002bb
DSH
2955 *) Add support for building of engines under engine/ as shared libraries
2956 under VC++ build system.
2957 [Steve Henson]
2958
998ac55e
RL
2959 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
2960 Hopefully, we will not see any false combination of paths any more.
2961 [Richard Levitte]
2962
d357be38
MC
2963 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
2964
2965 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2966 (part of SSL_OP_ALL). This option used to disable the
2967 countermeasure against man-in-the-middle protocol-version
2968 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 2969 idea. (CVE-2005-2969)
d357be38
MC
2970
2971 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2972 for Information Security, National Institute of Advanced Industrial
2973 Science and Technology [AIST], Japan)]
2bd2cd9b 2974
f022c177
DSH
2975 *) Add two function to clear and return the verify parameter flags.
2976 [Steve Henson]
2977
6e119bb0
NL
2978 *) Keep cipherlists sorted in the source instead of sorting them at
2979 runtime, thus removing the need for a lock.
2980 [Nils Larsch]
2981
770bc596 2982 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
2983 [Nick Mathewson and Ben Laurie]
2984
2985 *) Add functions for well-known primes.
2986 [Nick Mathewson]
2987
0491e058
AP
2988 *) Extended Windows CE support.
2989 [Satoshi Nakamura and Andy Polyakov]
a1006c37 2990
f3b656b2
DSH
2991 *) Initialize SSL_METHOD structures at compile time instead of during
2992 runtime, thus removing the need for a lock.
2993 [Steve Henson]
2994
8f2e4fdf
DSH
2995 *) Make PKCS7_decrypt() work even if no certificate is supplied by
2996 attempting to decrypt each encrypted key in turn. Add support to
2997 smime utility.
2998 [Steve Henson]
2bd2cd9b
RL
2999
3000 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 3001
675f605d
BM
3002 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
3003 OpenSSL 0.9.8.]
3004
c8310124
RL
3005 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
3006 [Richard Levitte]
3007
3008 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
3009 key into the same file any more.
3010 [Richard Levitte]
3011
8d3509b9
AP
3012 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
3013 [Andy Polyakov]
3014
cbdac46d
DSH
3015 *) Add -utf8 command line and config file option to 'ca'.
3016 [Stefan <stf@udoma.org]
3017
c8310124
RL
3018 *) Removed the macro des_crypt(), as it seems to conflict with some
3019 libraries. Use DES_crypt().
3020 [Richard Levitte]
3021
a2c32e2d
GT
3022 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
3023 involves renaming the source and generated shared-libs for
3024 both. The engines will accept the corrected or legacy ids
3025 ('ncipher' and '4758_cca' respectively) when binding. NB,
3026 this only applies when building 'shared'.
3027 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
3028
b6995add
DSH
3029 *) Add attribute functions to EVP_PKEY structure. Modify
3030 PKCS12_create() to recognize a CSP name attribute and
3031 use it. Make -CSP option work again in pkcs12 utility.
3032 [Steve Henson]
3033
800e400d
NL
3034 *) Add new functionality to the bn blinding code:
3035 - automatic re-creation of the BN_BLINDING parameters after
3036 a fixed number of uses (currently 32)
3037 - add new function for parameter creation
3038 - introduce flags to control the update behaviour of the
3039 BN_BLINDING parameters
3040 - hide BN_BLINDING structure
3041 Add a second BN_BLINDING slot to the RSA structure to improve
3042 performance when a single RSA object is shared among several
3043 threads.
3044 [Nils Larsch]
3045
36d16f8e
BL
3046 *) Add support for DTLS.
3047 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
3048
dc0ed30c
NL
3049 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
3050 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
3051 [Walter Goulet]
3052
6049399b
NL
3053 *) Remove buggy and incompletet DH cert support from
3054 ssl/ssl_rsa.c and ssl/s3_both.c
3055 [Nils Larsch]
3056
12bdb643
NL
3057 *) Use SHA-1 instead of MD5 as the default digest algorithm for
3058 the apps/openssl applications.
3059 [Nils Larsch]
4d94ae00 3060
41a15c4f
BL
3061 *) Compile clean with "-Wall -Wmissing-prototypes
3062 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
3063 DEBUG_SAFESTACK must also be set.
3064 [Ben Laurie]
3065
c9a112f5 3066 *) Change ./Configure so that certain algorithms can be disabled by default.
ecc5ef87
BM
3067 The new counterpiece to "no-xxx" is "enable-xxx".
3068
3069 The patented RC5 and MDC2 algorithms will now be disabled unless
3070 "enable-rc5" and "enable-mdc2", respectively, are specified.
3071
3072 (IDEA remains enabled despite being patented. This is because IDEA
3073 is frequently required for interoperability, and there is no license
3074 fee for non-commercial use. As before, "no-idea" can be used to
3075 avoid this algorithm.)
3076
c9a112f5
BM
3077 [Bodo Moeller]
3078
6951c23a
RL
3079 *) Add processing of proxy certificates (see RFC 3820). This work was
3080 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
3081 EGEE (Enabling Grids for E-science in Europe).
3082 [Richard Levitte]
3083
ea681ba8
AP
3084 *) RC4 performance overhaul on modern architectures/implementations, such
3085 as Intel P4, IA-64 and AMD64.
3086 [Andy Polyakov]
3087
401ee37a
DSH
3088 *) New utility extract-section.pl. This can be used specify an alternative
3089 section number in a pod file instead of having to treat each file as
3090 a separate case in Makefile. This can be done by adding two lines to the
3091 pod file:
3092
3093 =for comment openssl_section:XXX
3094
3095 The blank line is mandatory.
3096
3097 [Steve Henson]
3098
826a42a0
DSH
3099 *) New arguments -certform, -keyform and -pass for s_client and s_server
3100 to allow alternative format key and certificate files and passphrase
3101 sources.
3102 [Steve Henson]
3103
5d7c222d
DSH
3104 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
3105 update associated structures and add various utility functions.
3106
3107 Add new policy related verify parameters, include policy checking in
3108 standard verify code. Enhance 'smime' application with extra parameters
3109 to support policy checking and print out.
3110 [Steve Henson]
3111
30fe028f
GT
3112 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
3113 Nehemiah processors. These extensions support AES encryption in hardware
3114 as well as RNG (though RNG support is currently disabled).
3115 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
3116
df11e1e9
GT
3117 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
3118 [Geoff Thorpe]
3119
ad500340
AP
3120 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
3121 [Andy Polyakov and a number of other people]
3122
e14f4aab
AP
3123 *) Improved PowerPC platform support. Most notably BIGNUM assembler
3124 implementation contributed by IBM.
3125 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
3126
bcfea9fb
GT
3127 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
3128 exponent rather than 'unsigned long'. There is a corresponding change to
3129 the new 'rsa_keygen' element of the RSA_METHOD structure.
3130 [Jelte Jansen, Geoff Thorpe]
3131
d5f686d8
BM
3132 *) Functionality for creating the initial serial number file is now
3133 moved from CA.pl to the 'ca' utility with a new option -create_serial.
3134
3135 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
3136 number file to 1, which is bound to cause problems. To avoid
3137 the problems while respecting compatibility between different 0.9.7
3138 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
3139 CA.pl for serial number initialization. With the new release 0.9.8,
3140 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
3141 [Steve Henson]
3142
3a87a9b9
GT
3143 *) Reduced header interdepencies by declaring more opaque objects in
3144 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
3145 give fewer recursive includes, which could break lazy source code - so
3146 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
3147 developers should define this symbol when building and using openssl to
3148 ensure they track the recommended behaviour, interfaces, [etc], but
3149 backwards-compatible behaviour prevails when this isn't defined.
3150 [Geoff Thorpe]
3151
bf5773fa
DSH
3152 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
3153 [Steve Henson]
3154
216659eb
DSH
3155 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
3156 This will generate a random key of the appropriate length based on the
3157 cipher context. The EVP_CIPHER can provide its own random key generation
3158 routine to support keys of a specific form. This is used in the des and
3159 3des routines to generate a key of the correct parity. Update S/MIME
3160 code to use new functions and hence generate correct parity DES keys.
3161 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
3162 valid (weak or incorrect parity).
3163 [Steve Henson]
3164
e1a27eb3
DSH
3165 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
3166 as looking them up. This is useful when the verified structure may contain
3167 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
3168 present unless the new PKCS7_NO_CRL flag is asserted.
3169 [Steve Henson]
3170
6446e0c3
DSH
3171 *) Extend ASN1 oid configuration module. It now additionally accepts the
3172 syntax:
3173
3174 shortName = some long name, 1.2.3.4
3175 [Steve Henson]
3176
5c98b2ca
GT
3177 *) Reimplemented the BN_CTX implementation. There is now no more static
3178 limitation on the number of variables it can handle nor the depth of the
3179 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
3180 information can now expand as required, and rather than having a single
3181 static array of bignums, BN_CTX now uses a linked-list of such arrays
3182 allowing it to expand on demand whilst maintaining the usefulness of
3183 BN_CTX's "bundling".
3184 [Geoff Thorpe]
3185
46ef873f
GT
3186 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
3187 to allow all RSA operations to function using a single BN_CTX.
3188 [Geoff Thorpe]
3189
4acc3e90
DSH
3190 *) Preliminary support for certificate policy evaluation and checking. This
3191 is initially intended to pass the tests outlined in "Conformance Testing
3192 of Relying Party Client Certificate Path Processing Logic" v1.07.
3193 [Steve Henson]
3194
7f663ce4
GT
3195 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
3196 remained unused and not that useful. A variety of other little bignum
3197 tweaks and fixes have also been made continuing on from the audit (see
3198 below).
3199 [Geoff Thorpe]
3200
875a644a
RL
3201 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
3202 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 3203 [Richard Levitte]
875a644a 3204
b6358c89
GT
3205 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
3206 and this should never fail. So the return value from the use of
3207 BN_set_word() (which can fail due to needless expansion) is now deprecated;
3208 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
3209 [Geoff Thorpe]
3210
9e051bac
GT
3211 *) BN_CTX_get() should return zero-valued bignums, providing the same
3212 initialised value as BN_new().
a027bba2 3213 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 3214
edec614e
DSH
3215 *) Support for inhibitAnyPolicy certificate extension.
3216 [Steve Henson]
3217
d870740c
GT
3218 *) An audit of the BIGNUM code is underway, for which debugging code is
3219 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
3220 is considered valid when processing BIGNUMs, and causes execution to
3221 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
3222 further steps are taken to deliberately pollute unused data in BIGNUM
3223 structures to try and expose faulty code further on. For now, openssl will
3224 (in its default mode of operation) continue to tolerate the inconsistent
3225 forms that it has tolerated in the past, but authors and packagers should
3226 consider trying openssl and their own applications when compiled with
3227 these debugging symbols defined. It will help highlight potential bugs in
3228 their own code, and will improve the test coverage for OpenSSL itself. At
3229 some point, these tighter rules will become openssl's default to improve
3230 maintainability, though the assert()s and other overheads will remain only
3231 in debugging configurations. See bn.h for more details.
a027bba2 3232 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 3233
2ce90b9b
GT
3234 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
3235 that can only be obtained through BN_CTX_new() (which implicitly
3236 initialises it). The presence of this function only made it possible
3237 to overwrite an existing structure (and cause memory leaks).
3238 [Geoff Thorpe]
3239
8dc344cc
GT
3240 *) Because of the callback-based approach for implementing LHASH as a
3241 template type, lh_insert() adds opaque objects to hash-tables and
3242 lh_doall() or lh_doall_arg() are typically used with a destructor callback
3243 to clean up those corresponding objects before destroying the hash table
3244 (and losing the object pointers). So some over-zealous constifications in
3245 LHASH have been relaxed so that lh_insert() does not take (nor store) the
3246 objects as "const" and the lh_doall[_arg] callback wrappers are not
3247 prototyped to have "const" restrictions on the object pointers they are
3248 given (and so aren't required to cast them away any more).
3249 [Geoff Thorpe]
3250
0991f070
GT
3251 *) The tmdiff.h API was so ugly and minimal that our own timing utility
3252 (speed) prefers to use its own implementation. The two implementations
3253 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
3254 its object type properly exposed (MS_TM) instead of casting to/from "char
3255 *". This may still change yet if someone realises MS_TM and "ms_time_***"
3256 aren't necessarily the greatest nomenclatures - but this is what was used
3257 internally to the implementation so I've used that for now.
3258 [Geoff Thorpe]
3259
9d473aa2 3260 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
3261 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
3262 the self-tests were still using deprecated key-generation functions so
3263 these have been updated also.
9d473aa2
GT
3264 [Geoff Thorpe]
3265
c5a55463
DSH
3266 *) Reorganise PKCS#7 code to separate the digest location functionality
3267 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
3268 New function PKCS7_set_digest() to set the digest type for PKCS#7
3269 digestedData type. Add additional code to correctly generate the
3270 digestedData type and add support for this type in PKCS7 initialization
3271 functions.
8d9086df
DSH
3272 [Steve Henson]
3273
c5a55463
DSH
3274 *) New function PKCS7_set0_type_other() this initializes a PKCS7
3275 structure of type "other".
8d9086df
DSH
3276 [Steve Henson]
3277
6bd27f86
RE
3278 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
3279 sure the loop does correctly stop and breaking ("division by zero")
3280 modulus operations are not performed. The (pre-generated) prime
3281 table crypto/bn/bn_prime.h was already correct, but it could not be
3282 re-generated on some platforms because of the "division by zero"
3283 situation in the script.
3284 [Ralf S. Engelschall]
3285
968766ca
BM
3286 *) Update support for ECC-based TLS ciphersuites according to
3287 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
3288 SHA-1 now is only used for "small" curves (where the
3289 representation of a field element takes up to 24 bytes); for
3290 larger curves, the field element resulting from ECDH is directly
3291 used as premaster secret.
3292 [Douglas Stebila (Sun Microsystems Laboratories)]
3293
652ae06b
BM
3294 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
3295 curve secp160r1 to the tests.
3296 [Douglas Stebila (Sun Microsystems Laboratories)]
3297
e666c459 3298 *) Add the possibility to load symbols globally with DSO.
a027bba2 3299 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 3300
54f64516
RL
3301 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
3302 control of the error stack.
3303 [Richard Levitte]
3304
3bbb0212
RL
3305 *) Add support for STORE in ENGINE.
3306 [Richard Levitte]
3307
a5db6fa5
RL
3308 *) Add the STORE type. The intention is to provide a common interface
3309 to certificate and key stores, be they simple file-based stores, or
3310 HSM-type store, or LDAP stores, or...
3311 NOTE: The code is currently UNTESTED and isn't really used anywhere.
3312 [Richard Levitte]
3313
535fba49
RL
3314 *) Add a generic structure called OPENSSL_ITEM. This can be used to
3315 pass a list of arguments to any function as well as provide a way
3316 for a function to pass data back to the caller.
3317 [Richard Levitte]
3318
1ae0a83b
RL
3319 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
3320 works like BUF_strdup() but can be used to duplicate a portion of
3321 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
3322 a memory area.
3323 [Richard Levitte]
3324
9d6c32d6
RL
3325 *) Add the function sk_find_ex() which works like sk_find(), but will
3326 return an index to an element even if an exact match couldn't be
3327 found. The index is guaranteed to point at the element where the
3328 searched-for key would be inserted to preserve sorting order.
3329 [Richard Levitte]
3330
ea5240a5
RL
3331 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
3332 takes an extra flags argument for optional functionality. Currently,
3333 the following flags are defined:
3334
3335 OBJ_BSEARCH_VALUE_ON_NOMATCH
3336 This one gets OBJ_bsearch_ex() to return a pointer to the first
3337 element where the comparing function returns a negative or zero
3338 number.
3339
3340 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
3341 This one gets OBJ_bsearch_ex() to return a pointer to the first
3342 element where the comparing function returns zero. This is useful
3343 if there are more than one element where the comparing function
3344 returns zero.
9d6c32d6 3345 [Richard Levitte]
ea5240a5 3346
16b1b035
RL
3347 *) Make it possible to create self-signed certificates with 'openssl ca'
3348 in such a way that the self-signed certificate becomes part of the
3349 CA database and uses the same mechanisms for serial number generation
3350 as all other certificate signing. The new flag '-selfsign' enables
3351 this functionality. Adapt CA.sh and CA.pl.in.
3352 [Richard Levitte]
3353
e6526fbf
RL
3354 *) Add functionality to check the public key of a certificate request
3355 against a given private. This is useful to check that a certificate
3356 request can be signed by that key (self-signing).
3357 [Richard Levitte]
3358
f85b68cd
RL
3359 *) Make it possible to have multiple active certificates with the same
3360 subject in the CA index file. This is done only if the keyword
3361 'unique_subject' is set to 'no' in the main CA section (default
3362 if 'CA_default') of the configuration file. The value is saved
3363 with the database itself in a separate index attribute file,
3364 named like the index file with '.attr' appended to the name.
3365 [Richard Levitte]
3366
1a15c899
DSH
3367 *) Generate muti valued AVAs using '+' notation in config files for
3368 req and dirName.
3369 [Steve Henson]
3370
520b76ff
DSH
3371 *) Support for nameConstraints certificate extension.
3372 [Steve Henson]
3373
f80153e2
DSH
3374 *) Support for policyConstraints certificate extension.
3375 [Steve Henson]
3376
a1d12dae
DSH
3377 *) Support for policyMappings certificate extension.
3378 [Steve Henson]
3379
879650b8
GT
3380 *) Make sure the default DSA_METHOD implementation only uses its
3381 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
3382 and change its own handlers to be NULL so as to remove unnecessary
3383 indirection. This lets alternative implementations fallback to the
3384 default implementation more easily.
3385 [Geoff Thorpe]
3386
f0dc08e6
DSH
3387 *) Support for directoryName in GeneralName related extensions
3388 in config files.
3389 [Steve Henson]
3390
132eaa59
RL
3391 *) Make it possible to link applications using Makefile.shared.
3392 Make that possible even when linking against static libraries!
3393 [Richard Levitte]
3394
27068df7
DSH
3395 *) Support for single pass processing for S/MIME signing. This now
3396 means that S/MIME signing can be done from a pipe, in addition
3397 cleartext signing (multipart/signed type) is effectively streaming
3398 and the signed data does not need to be all held in memory.
3399
e9ec6396 3400 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
3401 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
3402 is done after the data is output (and digests calculated) in
3403 SMIME_write_PKCS7().
3404 [Steve Henson]
3405
2d3de726
RL
3406 *) Add full support for -rpath/-R, both in shared libraries and
3407 applications, at least on the platforms where it's known how
3408 to do it.
3409 [Richard Levitte]
3410
37c660ff 3411 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 3412 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 3413 will now compute a table of multiples of the generator that
24893ca9 3414 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
3415 faster (notably in the case of a single point multiplication,
3416 scalar * generator).
3417 [Nils Larsch, Bodo Moeller]
3418
4e5d3a7f
DSH
3419 *) IPv6 support for certificate extensions. The various extensions
3420 which use the IP:a.b.c.d can now take IPv6 addresses using the
3421 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
3422 correctly.
3423 [Steve Henson]
3424
96f7065f
GT
3425 *) Added an ENGINE that implements RSA by performing private key
3426 exponentiations with the GMP library. The conversions to and from
3427 GMP's mpz_t format aren't optimised nor are any montgomery forms
3428 cached, and on x86 it appears OpenSSL's own performance has caught up.
3429 However there are likely to be other architectures where GMP could
3430 provide a boost. This ENGINE is not built in by default, but it can be
3431 specified at Configure time and should be accompanied by the necessary
3432 linker additions, eg;
3433 ./config -DOPENSSL_USE_GMP -lgmp
3434 [Geoff Thorpe]
3435
3436 *) "openssl engine" will not display ENGINE/DSO load failure errors when
3437 testing availability of engines with "-t" - the old behaviour is
3438 produced by increasing the feature's verbosity with "-tt".
3439 [Geoff Thorpe]
3440
a74333f9
LJ
3441 *) ECDSA routines: under certain error conditions uninitialized BN objects
3442 could be freed. Solution: make sure initialization is performed early
3443 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
3444 via PR#459)
3445 [Lutz Jaenicke]
3446
0e4aa0d2
GT
3447 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
3448 and DH_METHOD (eg. by ENGINE implementations) to override the normal
3449 software implementations. For DSA and DH, parameter generation can
3450 also be overriden by providing the appropriate method callbacks.
3451 [Geoff Thorpe]
3452
e9224c71
GT
3453 *) Change the "progress" mechanism used in key-generation and
3454 primality testing to functions that take a new BN_GENCB pointer in
3455 place of callback/argument pairs. The new API functions have "_ex"
3456 postfixes and the older functions are reimplemented as wrappers for
3457 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
3458 declarations of the old functions to help (graceful) attempts to
3459 migrate to the new functions. Also, the new key-generation API
3460 functions operate on a caller-supplied key-structure and return
3461 success/failure rather than returning a key or NULL - this is to
3462 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
3463
3464 Example for using the new callback interface:
3465
3466 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
3467 void *my_arg = ...;
3468 BN_GENCB my_cb;
3469
3470 BN_GENCB_set(&my_cb, my_callback, my_arg);
3471
3472 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
3473 /* For the meaning of a, b in calls to my_callback(), see the
3474 * documentation of the function that calls the callback.
3475 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
3476 * my_callback should return 1 if it wants BN_is_prime_ex()
3477 * to continue, or 0 to stop.
3478 */
3479
e9224c71
GT
3480 [Geoff Thorpe]
3481
fdaea9ed
RL
3482 *) Change the ZLIB compression method to be stateful, and make it
3483 available to TLS with the number defined in
3484 draft-ietf-tls-compression-04.txt.
3485 [Richard Levitte]
3486
20199ca8
RL
3487 *) Add the ASN.1 structures and functions for CertificatePair, which
3488 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
3489
3490 CertificatePair ::= SEQUENCE {
9d5390a0
BM
3491 forward [0] Certificate OPTIONAL,
3492 reverse [1] Certificate OPTIONAL,
3493 -- at least one of the pair shall be present -- }
20199ca8
RL
3494
3495 Also implement the PEM functions to read and write certificate
3496 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
3497
3498 This needed to be defined, mostly for the sake of the LDAP
3499 attribute crossCertificatePair, but may prove useful elsewhere as
3500 well.
3501 [Richard Levitte]
3502
6f17f16f
RL
3503 *) Make it possible to inhibit symlinking of shared libraries in
3504 Makefile.shared, for Cygwin's sake.
3505 [Richard Levitte]
3506
ff22e913
NL
3507 *) Extend the BIGNUM API by creating a function
3508 void BN_set_negative(BIGNUM *a, int neg);
3509 and a macro that behave like
3510 int BN_is_negative(const BIGNUM *a);
b53e44e5 3511
ff22e913
NL
3512 to avoid the need to access 'a->neg' directly in applications.
3513 [Nils Larsch]
b53e44e5 3514
5c6bf031
BM
3515 *) Implement fast modular reduction for pseudo-Mersenne primes
3516 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
3517 EC_GROUP_new_curve_GFp() will now automatically use this
3518 if applicable.
3519 [Nils Larsch <nla@trustcenter.de>]
3520
19b8d06a
BM
3521 *) Add new lock type (CRYPTO_LOCK_BN).
3522 [Bodo Moeller]
3523
6f7c2cb3
RL
3524 *) Change the ENGINE framework to automatically load engines
3525 dynamically from specific directories unless they could be
3526 found to already be built in or loaded. Move all the
3527 current engines except for the cryptodev one to a new
3528 directory engines/.
3529 The engines in engines/ are built as shared libraries if
3530 the "shared" options was given to ./Configure or ./config.
3531 Otherwise, they are inserted in libcrypto.a.
3532 /usr/local/ssl/engines is the default directory for dynamic
874fee47
RL
3533 engines, but that can be overriden at configure time through
3534 the usual use of --prefix and/or --openssldir, and at run
3535 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
3536 [Geoff Thorpe and Richard Levitte]
3537
30afcc07
RL
3538 *) Add Makefile.shared, a helper makefile to build shared
3539 libraries. Addapt Makefile.org.
3540 [Richard Levitte]
3541
fc6a6a10
DSH
3542 *) Add version info to Win32 DLLs.
3543 [Peter 'Luna' Runestig" <peter@runestig.com>]
3544
9a48b07e
DSH
3545 *) Add new 'medium level' PKCS#12 API. Certificates and keys
3546 can be added using this API to created arbitrary PKCS#12
3547 files while avoiding the low level API.
3548
3549 New options to PKCS12_create(), key or cert can be NULL and
3550 will then be omitted from the output file. The encryption
3551 algorithm NIDs can be set to -1 for no encryption, the mac
3552 iteration count can be set to 0 to omit the mac.
3553
3554 Enhance pkcs12 utility by making the -nokeys and -nocerts
3555 options work when creating a PKCS#12 file. New option -nomac
3556 to omit the mac, NONE can be set for an encryption algorithm.
3557 New code is modified to use the enhanced PKCS12_create()
3558 instead of the low level API.
3559 [Steve Henson]
3560
230fd6b7
DSH
3561 *) Extend ASN1 encoder to support indefinite length constructed
3562 encoding. This can output sequences tags and octet strings in
3563 this form. Modify pk7_asn1.c to support indefinite length
3564 encoding. This is experimental and needs additional code to
3565 be useful, such as an ASN1 bio and some enhanced streaming
3566 PKCS#7 code.
3567
3568 Extend template encode functionality so that tagging is passed
3569 down to the template encoder.
3570 [Steve Henson]
3571
9226e218
BM
3572 *) Let 'openssl req' fail if an argument to '-newkey' is not
3573 recognized instead of using RSA as a default.
3574 [Bodo Moeller]
3575
ea262260
BM
3576 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
3577 As these are not official, they are not included in "ALL";
3578 the "ECCdraft" ciphersuite group alias can be used to select them.
3579 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
3580
e172d60d
BM
3581 *) Add ECDH engine support.
3582 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
3583
3584 *) Add ECDH in new directory crypto/ecdh/.
3585 [Douglas Stebila (Sun Microsystems Laboratories)]
3586
95ecacf8
BM
3587 *) Let BN_rand_range() abort with an error after 100 iterations
3588 without success (which indicates a broken PRNG).
3589 [Bodo Moeller]
3590
6fb60a84
BM
3591 *) Change BN_mod_sqrt() so that it verifies that the input value
3592 is really the square of the return value. (Previously,
3593 BN_mod_sqrt would show GIGO behaviour.)
3594 [Bodo Moeller]
3595
7793f30e
BM
3596 *) Add named elliptic curves over binary fields from X9.62, SECG,
3597 and WAP/WTLS; add OIDs that were still missing.
3598
3599 [Sheueling Chang Shantz and Douglas Stebila
3600 (Sun Microsystems Laboratories)]
3601
3602 *) Extend the EC library for elliptic curves over binary fields
3603 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
3604 New EC_METHOD:
3605
3606 EC_GF2m_simple_method
3607
3608 New API functions:
3609
3610 EC_GROUP_new_curve_GF2m
3611 EC_GROUP_set_curve_GF2m
3612 EC_GROUP_get_curve_GF2m
7793f30e
BM
3613 EC_POINT_set_affine_coordinates_GF2m
3614 EC_POINT_get_affine_coordinates_GF2m
3615 EC_POINT_set_compressed_coordinates_GF2m
3616
3617 Point compression for binary fields is disabled by default for
3618 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
3619 enable it).
3620
3621 As binary polynomials are represented as BIGNUMs, various members
3622 of the EC_GROUP and EC_POINT data structures can be shared
3623 between the implementations for prime fields and binary fields;
3624 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
3625 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
3626 (For simplicity, the '..._GFp' prefix has been dropped from
3627 various internal method names.)
7793f30e
BM
3628
3629 An internal 'field_div' method (similar to 'field_mul' and
3630 'field_sqr') has been added; this is used only for binary fields.
3631
3632 [Sheueling Chang Shantz and Douglas Stebila
3633 (Sun Microsystems Laboratories)]
3634
9e4f9b36 3635 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
3636 through methods ('mul', 'precompute_mult').
3637
3638 The generic implementations (now internally called 'ec_wNAF_mul'
3639 and 'ec_wNAF_precomputed_mult') remain the default if these
3640 methods are undefined.
3641
3642 [Sheueling Chang Shantz and Douglas Stebila
3643 (Sun Microsystems Laboratories)]
3644
3645 *) New function EC_GROUP_get_degree, which is defined through
3646 EC_METHOD. For curves over prime fields, this returns the bit
3647 length of the modulus.
3648
3649 [Sheueling Chang Shantz and Douglas Stebila
3650 (Sun Microsystems Laboratories)]
3651
3652 *) New functions EC_GROUP_dup, EC_POINT_dup.
3653 (These simply call ..._new and ..._copy).
3654
3655 [Sheueling Chang Shantz and Douglas Stebila
3656 (Sun Microsystems Laboratories)]
3657
1dc920c8
BM
3658 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
3659 Polynomials are represented as BIGNUMs (where the sign bit is not
3660 used) in the following functions [macros]:
3661
3662 BN_GF2m_add
3663 BN_GF2m_sub [= BN_GF2m_add]
3664 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
3665 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
3666 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
3667 BN_GF2m_mod_inv
3668 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
3669 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
3670 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
3671 BN_GF2m_cmp [= BN_ucmp]
3672
3673 (Note that only the 'mod' functions are actually for fields GF(2^m).
3674 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
3675
3676 For some functions, an the irreducible polynomial defining a
3677 field can be given as an 'unsigned int[]' with strictly
3678 decreasing elements giving the indices of those bits that are set;
3679 i.e., p[] represents the polynomial
3680 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
3681 where
3682 p[0] > p[1] > ... > p[k] = 0.
3683 This applies to the following functions:
3684
3685 BN_GF2m_mod_arr
3686 BN_GF2m_mod_mul_arr
3687 BN_GF2m_mod_sqr_arr
3688 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
3689 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
3690 BN_GF2m_mod_exp_arr
3691 BN_GF2m_mod_sqrt_arr
3692 BN_GF2m_mod_solve_quad_arr
3693 BN_GF2m_poly2arr
3694 BN_GF2m_arr2poly
3695
3696 Conversion can be performed by the following functions:
3697
3698 BN_GF2m_poly2arr
3699 BN_GF2m_arr2poly
3700
3701 bntest.c has additional tests for binary polynomial arithmetic.
3702
909abce8
BM
3703 Two implementations for BN_GF2m_mod_div() are available.
3704 The default algorithm simply uses BN_GF2m_mod_inv() and
3705 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
3706 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
3707 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
3708
3709 [Sheueling Chang Shantz and Douglas Stebila
3710 (Sun Microsystems Laboratories)]
3711
16dc1cfb
BM
3712 *) Add new error code 'ERR_R_DISABLED' that can be used when some
3713 functionality is disabled at compile-time.
3714 [Douglas Stebila <douglas.stebila@sun.com>]
3715
ea4f109c
BM
3716 *) Change default behaviour of 'openssl asn1parse' so that more
3717 information is visible when viewing, e.g., a certificate:
3718
3719 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
3720 mode the content of non-printable OCTET STRINGs is output in a
3721 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
3722 avoid the appearance of a printable string.
3723 [Nils Larsch <nla@trustcenter.de>]
3724
254ef80d
BM
3725 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
3726 functions
3727 EC_GROUP_set_asn1_flag()
3728 EC_GROUP_get_asn1_flag()
3729 EC_GROUP_set_point_conversion_form()
3730 EC_GROUP_get_point_conversion_form()
3731 These control ASN1 encoding details:
b8e0e123
BM
3732 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
3733 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 3734 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
3735 asn1_for are as for point2oct, namely
3736 POINT_CONVERSION_COMPRESSED
3737 POINT_CONVERSION_UNCOMPRESSED
3738 POINT_CONVERSION_HYBRID
5f3d6f70
BM
3739
3740 Also add 'seed' and 'seed_len' members to EC_GROUP with access
3741 functions
3742 EC_GROUP_set_seed()
3743 EC_GROUP_get0_seed()
3744 EC_GROUP_get_seed_len()
3745 This is used only for ASN1 purposes (so far).
458c2917
BM
3746 [Nils Larsch <nla@trustcenter.de>]
3747
3748 *) Add 'field_type' member to EC_METHOD, which holds the NID
3749 of the appropriate field type OID. The new function
3750 EC_METHOD_get_field_type() returns this value.
3751 [Nils Larsch <nla@trustcenter.de>]
3752
6cbe6382
BM
3753 *) Add functions
3754 EC_POINT_point2bn()
3755 EC_POINT_bn2point()
3756 EC_POINT_point2hex()
3757 EC_POINT_hex2point()
3758 providing useful interfaces to EC_POINT_point2oct() and
3759 EC_POINT_oct2point().
3760 [Nils Larsch <nla@trustcenter.de>]
3761
b6db386f
BM
3762 *) Change internals of the EC library so that the functions
3763 EC_GROUP_set_generator()
3764 EC_GROUP_get_generator()
3765 EC_GROUP_get_order()
3766 EC_GROUP_get_cofactor()
3767 are implemented directly in crypto/ec/ec_lib.c and not dispatched
3768 to methods, which would lead to unnecessary code duplication when
3769 adding different types of curves.
6cbe6382 3770 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 3771
47234cd3
BM
3772 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
3773 arithmetic, and such that modified wNAFs are generated
3774 (which avoid length expansion in many cases).
3775 [Bodo Moeller]
3776
82652aaf
BM
3777 *) Add a function EC_GROUP_check_discriminant() (defined via
3778 EC_METHOD) that verifies that the curve discriminant is non-zero.
3779
3780 Add a function EC_GROUP_check() that makes some sanity tests
3781 on a EC_GROUP, its generator and order. This includes
3782 EC_GROUP_check_discriminant().
3783 [Nils Larsch <nla@trustcenter.de>]
3784
4d94ae00
BM
3785 *) Add ECDSA in new directory crypto/ecdsa/.
3786
5dbd3efc
BM
3787 Add applications 'openssl ecparam' and 'openssl ecdsa'
3788 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
3789
3790 ECDSA support is also included in various other files across the
3791 library. Most notably,
3792 - 'openssl req' now has a '-newkey ecdsa:file' option;
3793 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
3794 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
3795 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
3796 them suitable for ECDSA where domain parameters must be
e172d60d
BM
3797 extracted before the specific public key;
3798 - ECDSA engine support has been added.
f8e21776 3799 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 3800
af28dd6c 3801 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 3802 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 3803 function
8b15c740 3804 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
3805 and the list of available named curves can be obtained with
3806 EC_get_builtin_curves().
254ef80d
BM
3807 Also add a 'curve_name' member to EC_GROUP objects, which can be
3808 accessed via
0f449936
BM
3809 EC_GROUP_set_curve_name()
3810 EC_GROUP_get_curve_name()
8b15c740 3811 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
4d94ae00 3812
c1862f91
BM
3813 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3814 was actually never needed) and in BN_mul(). The removal in BN_mul()
3815 required a small change in bn_mul_part_recursive() and the addition
3816 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3817 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3818 bn_sub_words() and bn_add_words() except they take arrays with
3819 differing sizes.
3820 [Richard Levitte]
3821
dd2b6750 3822 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 3823
a2e623c0
DSH
3824 *) Cleanse PEM buffers before freeing them since they may contain
3825 sensitive data.
3826 [Benjamin Bennett <ben@psc.edu>]
3827
0a05123a
BM
3828 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3829 a ciphersuite string such as "DEFAULT:RSA" cannot enable
3830 authentication-only ciphersuites.
3831 [Bodo Moeller]
3832
52b8dad8
BM
3833 *) Since AES128 and AES256 share a single mask bit in the logic of
3834 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3835 kludge to work properly if AES128 is available and AES256 isn't.
3836 [Victor Duchovni]
3837
dd2b6750
BM
3838 *) Expand security boundary to match 1.1.1 module.
3839 [Steve Henson]
3840
3841 *) Remove redundant features: hash file source, editing of test vectors
3842 modify fipsld to use external fips_premain.c signature.
3843 [Steve Henson]
3844
3845 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
3846 run algorithm test programs.
3847 [Steve Henson]
3848
3849 *) Make algorithm test programs more tolerant of whitespace.
3850 [Steve Henson]
3851
1e24b3a0
BM
3852 *) Have SSL/TLS server implementation tolerate "mismatched" record
3853 protocol version while receiving ClientHello even if the
3854 ClientHello is fragmented. (The server can't insist on the
3855 particular protocol version it has chosen before the ServerHello
3856 message has informed the client about his choice.)
3857 [Bodo Moeller]
3858
3859 *) Load error codes if they are not already present instead of using a
3860 static variable. This allows them to be cleanly unloaded and reloaded.
3861 [Steve Henson]
3862
61118caa
BM
3863 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
3864
3865 *) Introduce limits to prevent malicious keys being able to
3866 cause a denial of service. (CVE-2006-2940)
3867 [Steve Henson, Bodo Moeller]
3868
3869 *) Fix ASN.1 parsing of certain invalid structures that can result
3870 in a denial of service. (CVE-2006-2937) [Steve Henson]
3871
3872 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3873 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3874
3875 *) Fix SSL client code which could crash if connecting to a
3876 malicious SSLv2 server. (CVE-2006-4343)
3877 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
3878
3879 *) Change ciphersuite string processing so that an explicit
3880 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
3881 will no longer include "AES128-SHA"), and any other similar
3882 ciphersuite (same bitmap) from *other* protocol versions (so that
3883 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
3884 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
3885 changes from 0.9.8b and 0.9.8d.
3886 [Bodo Moeller]
3887
b79aa05e
MC
3888 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
3889
3890 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3891 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 3892
27a3d9f9
RL
3893 *) Change the Unix randomness entropy gathering to use poll() when
3894 possible instead of select(), since the latter has some
3895 undesirable limitations.
e34aa5a3 3896 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 3897
5b57fe0a
BM
3898 *) Disable rogue ciphersuites:
3899
3900 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3901 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3902 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3903
3904 The latter two were purportedly from
3905 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3906 appear there.
3907
3908 Also deactive the remaining ciphersuites from
3909 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
3910 unofficial, and the ID has long expired.
3911 [Bodo Moeller]
3912
675f605d
BM
3913 *) Fix RSA blinding Heisenbug (problems sometimes occured on
3914 dual-core machines) and other potential thread-safety issues.
3915 [Bodo Moeller]
3916
3917 Changes between 0.9.7i and 0.9.7j [04 May 2006]
3918
3919 *) Adapt fipsld and the build system to link against the validated FIPS
3920 module in FIPS mode.
3921 [Steve Henson]
3922
3923 *) Fixes for VC++ 2005 build under Windows.
3924 [Steve Henson]
3925
3926 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
3927 from a Windows bash shell such as MSYS. It is autodetected from the
3928 "config" script when run from a VC++ environment. Modify standard VC++
3929 build to use fipscanister.o from the GNU make build.
3930 [Steve Henson]
3931
89ec4332
RL
3932 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
3933
3934 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
3935 The value now differs depending on if you build for FIPS or not.
3936 BEWARE! A program linked with a shared FIPSed libcrypto can't be
3937 safely run with a non-FIPSed libcrypto, as it may crash because of
3938 the difference induced by this change.
3939 [Andy Polyakov]
3940
d357be38
MC
3941 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
3942
3943 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3944 (part of SSL_OP_ALL). This option used to disable the
3945 countermeasure against man-in-the-middle protocol-version
3946 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 3947 idea. (CVE-2005-2969)
d357be38
MC
3948
3949 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3950 for Information Security, National Institute of Advanced Industrial
3951 Science and Technology [AIST], Japan)]
bc3cae7e 3952
b615ad90 3953 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 3954 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
3955 [Steve Henson]
3956
0ebfcc8f
BM
3957 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
3958 the exponentiation using a fixed-length exponent. (Otherwise,
3959 the information leaked through timing could expose the secret key
3960 after many signatures; cf. Bleichenbacher's attack on DSA with
3961 biased k.)
3962 [Bodo Moeller]
3963
46a64376 3964 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
3965 RSA, DSA, and DH private-key operations so that the sequence of
3966 squares and multiplies and the memory access pattern are
3967 independent of the particular secret key. This will mitigate
3968 cache-timing and potential related attacks.
46a64376
BM
3969
3970 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
3971 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 3972 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
3973 will use this BN flag for private exponents unless the flag
3974 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
3975 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
3976
3977 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
3978
c6c2e313
BM
3979 *) Change the client implementation for SSLv23_method() and
3980 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
3981 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
3982 (Previously, the SSL 2.0 backwards compatible Client Hello
3983 message format would be used even with SSL_OP_NO_SSLv2.)
3984 [Bodo Moeller]
3985
05338b58
DSH
3986 *) Add support for smime-type MIME parameter in S/MIME messages which some
3987 clients need.
3988 [Steve Henson]
3989
6ec8e63a
DSH
3990 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
3991 a threadsafe manner. Modify rsa code to use new function and add calls
3992 to dsa and dh code (which had race conditions before).
3993 [Steve Henson]
3994
bc3cae7e
DSH
3995 *) Include the fixed error library code in the C error file definitions
3996 instead of fixing them up at runtime. This keeps the error code
3997 structures constant.
3998 [Steve Henson]
3999
4000 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 4001
a1006c37
BM
4002 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
4003 OpenSSL 0.9.8.]
4004
0858b71b
DSH
4005 *) Fixes for newer kerberos headers. NB: the casts are needed because
4006 the 'length' field is signed on one version and unsigned on another
4007 with no (?) obvious way to tell the difference, without these VC++
4008 complains. Also the "definition" of FAR (blank) is no longer included
4009 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
4010 some needed definitions.
4011 [Steve Henson]
4012
7a8c7288 4013 *) Undo Cygwin change.
a027bba2 4014 [Ulf Möller]
7a8c7288 4015
d9bfe4f9
RL
4016 *) Added support for proxy certificates according to RFC 3820.
4017 Because they may be a security thread to unaware applications,
4018 they must be explicitely allowed in run-time. See
4019 docs/HOWTO/proxy_certificates.txt for further information.
4020 [Richard Levitte]
4021
b0ef321c 4022 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 4023
59b6836a
DSH
4024 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
4025 server and client random values. Previously
4026 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
4027 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
4028
4029 This change has negligible security impact because:
4030
4031 1. Server and client random values still have 24 bytes of pseudo random
4032 data.
4033
4034 2. Server and client random values are sent in the clear in the initial
4035 handshake.
4036
4037 3. The master secret is derived using the premaster secret (48 bytes in
4038 size for static RSA ciphersuites) as well as client server and random
4039 values.
4040
4041 The OpenSSL team would like to thank the UK NISCC for bringing this issue
4042 to our attention.
4043
4044 [Stephen Henson, reported by UK NISCC]
4045
130db968 4046 *) Use Windows randomness collection on Cygwin.
a027bba2 4047 [Ulf Möller]
130db968 4048
f69a8aeb
LJ
4049 *) Fix hang in EGD/PRNGD query when communication socket is closed
4050 prematurely by EGD/PRNGD.
a027bba2 4051 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 4052
e90fadda
DSH
4053 *) Prompt for pass phrases when appropriate for PKCS12 input format.
4054 [Steve Henson]
4055
b0ef321c
BM
4056 *) Back-port of selected performance improvements from development
4057 branch, as well as improved support for PowerPC platforms.
4058 [Andy Polyakov]
4059
a0e7c8ee
DSH
4060 *) Add lots of checks for memory allocation failure, error codes to indicate
4061 failure and freeing up memory if a failure occurs.
4062 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
4063
5b40d7dd
DSH
4064 *) Add new -passin argument to dgst.
4065 [Steve Henson]
4066
1862dae8
DSH
4067 *) Perform some character comparisons of different types in X509_NAME_cmp:
4068 this is needed for some certificates that reencode DNs into UTF8Strings
4069 (in violation of RFC3280) and can't or wont issue name rollover
4070 certificates.
4071 [Steve Henson]
4072
5022e4ec
RL
4073 *) Make an explicit check during certificate validation to see that
4074 the CA setting in each certificate on the chain is correct. As a
4075 side effect always do the following basic checks on extensions,
4076 not just when there's an associated purpose to the check:
4077
4078 - if there is an unhandled critical extension (unless the user
4079 has chosen to ignore this fault)
4080 - if the path length has been exceeded (if one is set at all)
4081 - that certain extensions fit the associated purpose (if one has
4082 been given)
4083 [Richard Levitte]
4084
4085 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 4086
2f605e8d
DSH
4087 *) Avoid a race condition when CRLs are checked in a multi threaded
4088 environment. This would happen due to the reordering of the revoked
4089 entries during signature checking and serial number lookup. Now the
4090 encoding is cached and the serial number sort performed under a lock.
4091 Add new STACK function sk_is_sorted().
4092 [Steve Henson]
4093
637ff35e
DSH
4094 *) Add Delta CRL to the extension code.
4095 [Steve Henson]
4096
4843acc8
DSH
4097 *) Various fixes to s3_pkt.c so alerts are sent properly.
4098 [David Holmes <d.holmes@f5.com>]
4099
d5f686d8
BM
4100 *) Reduce the chances of duplicate issuer name and serial numbers (in
4101 violation of RFC3280) using the OpenSSL certificate creation utilities.
4102 This is done by creating a random 64 bit value for the initial serial
4103 number when a serial number file is created or when a self signed
4104 certificate is created using 'openssl req -x509'. The initial serial
4105 number file is created using 'openssl x509 -next_serial' in CA.pl
4106 rather than being initialized to 1.
4107 [Steve Henson]
4108
4109 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
4110
4111 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 4112 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8
BM
4113 [Joe Orton, Steve Henson]
4114
4115 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 4116 (CVE-2004-0112)
d5f686d8
BM
4117 [Joe Orton, Steve Henson]
4118
4119 *) Make it possible to have multiple active certificates with the same
4120 subject in the CA index file. This is done only if the keyword
4121 'unique_subject' is set to 'no' in the main CA section (default
4122 if 'CA_default') of the configuration file. The value is saved
4123 with the database itself in a separate index attribute file,
4124 named like the index file with '.attr' appended to the name.
4125 [Richard Levitte]
cd2e8a6f 4126
bc501570
DSH
4127 *) X509 verify fixes. Disable broken certificate workarounds when
4128 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
4129 keyUsage extension present. Don't accept CRLs with unhandled critical
4130 extensions: since verify currently doesn't process CRL extensions this
4131 rejects a CRL with *any* critical extensions. Add new verify error codes
4132 for these cases.
4133 [Steve Henson]
4134
dc90f64d
DSH
4135 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
4136 A clarification of RFC2560 will require the use of OCTET STRINGs and
4137 some implementations cannot handle the current raw format. Since OpenSSL
4138 copies and compares OCSP nonces as opaque blobs without any attempt at
4139 parsing them this should not create any compatibility issues.
4140 [Steve Henson]
4141
d4575825
DSH
4142 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
4143 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
4144 this HMAC (and other) operations are several times slower than OpenSSL
4145 < 0.9.7.
4146 [Steve Henson]
4147
cd2e8a6f
DSH
4148 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
4149 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4150
caf044cb
DSH
4151 *) Use the correct content when signing type "other".
4152 [Steve Henson]
4153
29902449
DSH
4154 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
4155
4156 *) Fix various bugs revealed by running the NISCC test suite:
4157
4158 Stop out of bounds reads in the ASN1 code when presented with
04fac373 4159 invalid tags (CVE-2003-0543 and CVE-2003-0544).
29902449 4160
04fac373 4161 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
4162
4163 If verify callback ignores invalid public key errors don't try to check
4164 certificate signature with the NULL public key.
4165
4166 [Steve Henson]
beab098d 4167
560dfd2a
DSH
4168 *) New -ignore_err option in ocsp application to stop the server
4169 exiting on the first error in a request.
4170 [Steve Henson]
4171
a9077513
BM
4172 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4173 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4174 specifications.
4175 [Steve Henson]
4176
ddc38679
BM
4177 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4178 extra data after the compression methods not only for TLS 1.0
4179 but also for SSL 3.0 (as required by the specification).
4180 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4181
4182 *) Change X509_certificate_type() to mark the key as exported/exportable
4183 when it's 512 *bits* long, not 512 bytes.
4184 [Richard Levitte]
4185
a0694600
RL
4186 *) Change AES_cbc_encrypt() so it outputs exact multiple of
4187 blocks during encryption.
4188 [Richard Levitte]
4189
63b81558
DSH
4190 *) Various fixes to base64 BIO and non blocking I/O. On write
4191 flushes were not handled properly if the BIO retried. On read
4192 data was not being buffered properly and had various logic bugs.
4193 This also affects blocking I/O when the data being decoded is a
4194 certain size.
4195 [Steve Henson]
4196
beab098d
DSH
4197 *) Various S/MIME bugfixes and compatibility changes:
4198 output correct application/pkcs7 MIME type if
4199 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
4200 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
4201 of files as .eml work). Correctly handle very long lines in MIME
4202 parser.
4203 [Steve Henson]
4204
4205 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 4206
02da5bcd
BM
4207 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4208 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4209 a protocol version number mismatch like a decryption error
4210 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4211 [Bodo Moeller]
4212
c554155b
BM
4213 *) Turn on RSA blinding by default in the default implementation
4214 to avoid a timing attack. Applications that don't want it can call
4215 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4216 They would be ill-advised to do so in most cases.
5679bcce 4217 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
4218
4219 *) Change RSA blinding code so that it works when the PRNG is not
4220 seeded (in this case, the secret RSA exponent is abused as
4221 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
4222 is no point in blinding anyway). Make RSA blinding thread-safe
4223 by remembering the creator's thread ID in rsa->blinding and
4224 having all other threads use local one-time blinding factors
4225 (this requires more computation than sharing rsa->blinding, but
4226 avoids excessive locking; and if an RSA object is not shared
4227 between threads, blinding will still be very fast).
c554155b
BM
4228 [Bodo Moeller]
4229
d5f686d8
BM
4230 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
4231 ENGINE as defaults for all supported algorithms irrespective of
4232 the 'flags' parameter. 'flags' is now honoured, so applications
4233 should make sure they are passing it correctly.
4234 [Geoff Thorpe]
4235
63ff3e83
UM
4236 *) Target "mingw" now allows native Windows code to be generated in
4237 the Cygwin environment as well as with the MinGW compiler.
4238 [Ulf Moeller]
132eaa59 4239
5b0b0e98
RL
4240 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
4241
4242 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4243 via timing by performing a MAC computation even if incorrrect
4244 block cipher padding has been found. This is a countermeasure
4245 against active attacks where the attacker has to distinguish
04fac373 4246 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
4247
4248 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4249 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4250 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 4251
758f942b
RL
4252 *) Make the no-err option work as intended. The intention with no-err
4253 is not to have the whole error stack handling routines removed from
4254 libcrypto, it's only intended to remove all the function name and
4255 reason texts, thereby removing some of the footprint that may not
4256 be interesting if those errors aren't displayed anyway.
4257
4258 NOTE: it's still possible for any application or module to have it's
4259 own set of error texts inserted. The routines are there, just not
4260 used by default when no-err is given.
4261 [Richard Levitte]
4262
b7bbac72
RL
4263 *) Add support for FreeBSD on IA64.
4264 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
4265
9ec1d35f
RL
4266 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
4267 Kerberos function mit_des_cbc_cksum(). Before this change,
4268 the value returned by DES_cbc_cksum() was like the one from
4269 mit_des_cbc_cksum(), except the bytes were swapped.
4270 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
4271
cf56663f
DSH
4272 *) Allow an application to disable the automatic SSL chain building.
4273 Before this a rather primitive chain build was always performed in
4274 ssl3_output_cert_chain(): an application had no way to send the
4275 correct chain if the automatic operation produced an incorrect result.
4276
4277 Now the chain builder is disabled if either:
4278
4279 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
4280
4281 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
4282
4283 The reasoning behind this is that an application would not want the
4284 auto chain building to take place if extra chain certificates are
4285 present and it might also want a means of sending no additional
4286 certificates (for example the chain has two certificates and the
4287 root is omitted).
4288 [Steve Henson]
4289
0b13e9f0
RL
4290 *) Add the possibility to build without the ENGINE framework.
4291 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4292
d3b5cb53
DSH
4293 *) Under Win32 gmtime() can return NULL: check return value in
4294 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
4295 [Steve Henson]
4296
a74333f9
LJ
4297 *) DSA routines: under certain error conditions uninitialized BN objects
4298 could be freed. Solution: make sure initialization is performed early
4299 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
4300 Nils Larsch <nla@trustcenter.de> via PR#459)
4301 [Lutz Jaenicke]
4302
8ec16ce7
LJ
4303 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
4304 checked on reconnect on the client side, therefore session resumption
4305 could still fail with a "ssl session id is different" error. This
4306 behaviour is masked when SSL_OP_ALL is used due to
4307 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
4308 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4309 followup to PR #377.
4310 [Lutz Jaenicke]
4311
04aff67d
RL
4312 *) IA-32 assembler support enhancements: unified ELF targets, support
4313 for SCO/Caldera platforms, fix for Cygwin shared build.
4314 [Andy Polyakov]
4315
afd41c9f
RL
4316 *) Add support for FreeBSD on sparc64. As a consequence, support for
4317 FreeBSD on non-x86 processors is separate from x86 processors on
4318 the config script, much like the NetBSD support.
4319 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 4320
02e05594 4321 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 4322
ddc38679
BM
4323 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
4324 OpenSSL 0.9.7.]
4325
21cde7a4
LJ
4326 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
4327 code (06) was taken as the first octet of the session ID and the last
4328 octet was ignored consequently. As a result SSLv2 client side session
4329 caching could not have worked due to the session ID mismatch between
4330 client and server.
4331 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4332 PR #377.
4333 [Lutz Jaenicke]
4334
9cd16b1d
RL
4335 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
4336 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
4337 removed entirely.
4338 [Richard Levitte]
4339
14676ffc 4340 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
4341 seems that in spite of existing for more than a year, many application
4342 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
4343 means that this particular engine will not work properly anywhere.
4344 This is a very unfortunate situation which forces us, in the name
4345 of usability, to give the hw_ncipher.c a static lock, which is part
4346 of libcrypto.
4347 NOTE: This is for the 0.9.7 series ONLY. This hack will never
4348 appear in 0.9.8 or later. We EXPECT application authors to have
4349 dealt properly with this when 0.9.8 is released (unless we actually
4350 make such changes in the libcrypto locking code that changes will
4351 have to be made anyway).
4352 [Richard Levitte]
4353
2053c43d
DSH
4354 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
4355 octets have been read, EOF or an error occurs. Without this change
4356 some truncated ASN1 structures will not produce an error.
4357 [Steve Henson]
4358
17582ccf
RL
4359 *) Disable Heimdal support, since it hasn't been fully implemented.
4360 Still give the possibility to force the use of Heimdal, but with
4361 warnings and a request that patches get sent to openssl-dev.
4362 [Richard Levitte]
4363
0bf23d9b
RL
4364 *) Add the VC-CE target, introduce the WINCE sysname, and add
4365 INSTALL.WCE and appropriate conditionals to make it build.
4366 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4367
6f17f16f
RL
4368 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
4369 cygssl-x.y.z.dll, where x, y and z are the major, minor and
4370 edit numbers of the version.
4371 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4372
54a656ef
BL
4373 *) Introduce safe string copy and catenation functions
4374 (BUF_strlcpy() and BUF_strlcat()).
4375 [Ben Laurie (CHATS) and Richard Levitte]
4376
4377 *) Avoid using fixed-size buffers for one-line DNs.
4378 [Ben Laurie (CHATS)]
4379
4380 *) Add BUF_MEM_grow_clean() to avoid information leakage when
4381 resizing buffers containing secrets, and use where appropriate.
4382 [Ben Laurie (CHATS)]
4383
4384 *) Avoid using fixed size buffers for configuration file location.
4385 [Ben Laurie (CHATS)]
4386
4387 *) Avoid filename truncation for various CA files.
4388 [Ben Laurie (CHATS)]
4389
4390 *) Use sizeof in preference to magic numbers.
4391 [Ben Laurie (CHATS)]
4392
4393 *) Avoid filename truncation in cert requests.
4394 [Ben Laurie (CHATS)]
4395
54a656ef
BL
4396 *) Add assertions to check for (supposedly impossible) buffer
4397 overflows.
4398 [Ben Laurie (CHATS)]
4399
4400 *) Don't cache truncated DNS entries in the local cache (this could
4401 potentially lead to a spoofing attack).
4402 [Ben Laurie (CHATS)]
4403
4404 *) Fix various buffers to be large enough for hex/decimal
4405 representations in a platform independent manner.
4406 [Ben Laurie (CHATS)]
4407
4408 *) Add CRYPTO_realloc_clean() to avoid information leakage when
4409 resizing buffers containing secrets, and use where appropriate.
4410 [Ben Laurie (CHATS)]
4411
4412 *) Add BIO_indent() to avoid much slightly worrying code to do
4413 indents.
4414 [Ben Laurie (CHATS)]
4415
4416 *) Convert sprintf()/BIO_puts() to BIO_printf().
4417 [Ben Laurie (CHATS)]
4418
4419 *) buffer_gets() could terminate with the buffer only half
4420 full. Fixed.
4421 [Ben Laurie (CHATS)]
4422
4423 *) Add assertions to prevent user-supplied crypto functions from
4424 overflowing internal buffers by having large block sizes, etc.
4425 [Ben Laurie (CHATS)]
4426
2b2ab523
BM
4427 *) New OPENSSL_assert() macro (similar to assert(), but enabled
4428 unconditionally).
4429 [Ben Laurie (CHATS)]
4430
54a656ef
BL
4431 *) Eliminate unused copy of key in RC4.
4432 [Ben Laurie (CHATS)]
4433
4434 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
4435 [Ben Laurie (CHATS)]
4436
4437 *) Fix off-by-one error in EGD path.
4438 [Ben Laurie (CHATS)]
4439
4440 *) If RANDFILE path is too long, ignore instead of truncating.
4441 [Ben Laurie (CHATS)]
4442
4443 *) Eliminate unused and incorrectly sized X.509 structure
4444 CBCParameter.
4445 [Ben Laurie (CHATS)]
4446
4447 *) Eliminate unused and dangerous function knumber().
4448 [Ben Laurie (CHATS)]
4449
4450 *) Eliminate unused and dangerous structure, KSSL_ERR.
4451 [Ben Laurie (CHATS)]
4452
4453 *) Protect against overlong session ID context length in an encoded
4454 session object. Since these are local, this does not appear to be
4455 exploitable.
4456 [Ben Laurie (CHATS)]
4457
3e06fb75
BM
4458 *) Change from security patch (see 0.9.6e below) that did not affect
4459 the 0.9.6 release series:
4460
4461 Remote buffer overflow in SSL3 protocol - an attacker could
4462 supply an oversized master key in Kerberos-enabled versions.
04fac373 4463 (CVE-2002-0657)
3e06fb75 4464 [Ben Laurie (CHATS)]
dc014d43 4465
7ba3a4c3
RL
4466 *) Change the SSL kerb5 codes to match RFC 2712.
4467 [Richard Levitte]
4468
ba111217
BM
4469 *) Make -nameopt work fully for req and add -reqopt switch.
4470 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
4471
3f6db7f5
DSH
4472 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
4473 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
4474
f013c7f2
RL
4475 *) Make sure tests can be performed even if the corresponding algorithms
4476 have been removed entirely. This was also the last step to make
4477 OpenSSL compilable with DJGPP under all reasonable conditions.
4478 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
4479
648765ba 4480 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
4481 to allow version independent disabling of normally unselected ciphers,
4482 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
4483
4484 (E.g., cipher list string "RSA" enables ciphersuites that are left
4485 out of "ALL" because they do not provide symmetric encryption.
4486 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
4487 [Lutz Jaenicke, Bodo Moeller]
4488
041843e4
RL
4489 *) Add appropriate support for separate platform-dependent build
4490 directories. The recommended way to make a platform-dependent
4491 build directory is the following (tested on Linux), maybe with
4492 some local tweaks:
4493
4494 # Place yourself outside of the OpenSSL source tree. In
4495 # this example, the environment variable OPENSSL_SOURCE
4496 # is assumed to contain the absolute OpenSSL source directory.
3e06fb75
BM
4497 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
4498 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
4a9476dd 4499 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
041843e4
RL
4500 mkdir -p `dirname $F`
4501 ln -s $OPENSSL_SOURCE/$F $F
4502 done
4503
4504 To be absolutely sure not to disturb the source tree, a "make clean"
4505 is a good thing. If it isn't successfull, don't worry about it,
4506 it probably means the source directory is very clean.
4507 [Richard Levitte]
4508
a6c6874a
GT
4509 *) Make sure any ENGINE control commands make local copies of string
4510 pointers passed to them whenever necessary. Otherwise it is possible
4511 the caller may have overwritten (or deallocated) the original string
4512 data when a later ENGINE operation tries to use the stored values.
a027bba2 4513 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 4514
d15711ef
BL
4515 *) Improve diagnostics in file reading and command-line digests.
4516 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
4517
fbb56e5b
RL
4518 *) Add AES modes CFB and OFB to the object database. Correct an
4519 error in AES-CFB decryption.
4520 [Richard Levitte]
4521
544a2aea
DSH
4522 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
4523 allows existing EVP_CIPHER_CTX structures to be reused after
4524 calling EVP_*Final(). This behaviour is used by encryption
4525 BIOs and some applications. This has the side effect that
4526 applications must explicitly clean up cipher contexts with
4527 EVP_CIPHER_CTX_cleanup() or they will leak memory.
4528 [Steve Henson]
4529
dc014d43
DSH
4530 *) Check the values of dna and dnb in bn_mul_recursive before calling
4531 bn_mul_comba (a non zero value means the a or b arrays do not contain
4532 n2 elements) and fallback to bn_mul_normal if either is not zero.
4533 [Steve Henson]
4d94ae00 4534
c0455cbb
LJ
4535 *) Fix escaping of non-ASCII characters when using the -subj option
4536 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
4537 [Lutz Jaenicke]
4538
85fb12d5 4539 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
4540 form for "surname", serialNumber has no short form.
4541 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
4542 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
4543 The OID for unique identifiers in X509 certificates is
4544 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 4545 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 4546 [Lutz Jaenicke]
ffbe98b7 4547
85fb12d5 4548 *) Add an "init" command to the ENGINE config module and auto initialize
0dc09233
DSH
4549 ENGINEs. Without any "init" command the ENGINE will be initialized
4550 after all ctrl commands have been executed on it. If init=1 the
4551 ENGINE is initailized at that point (ctrls before that point are run
4552 on the uninitialized ENGINE and after on the initialized one). If
4553 init=0 then the ENGINE will not be iniatialized at all.
4554 [Steve Henson]
4555
85fb12d5 4556 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
4557 argument is actually passed to the callback: In the
4558 SSL_CTX_set_cert_verify_callback() prototype, the callback
4559 declaration has been changed from
4560 int (*cb)()
4561 into
4562 int (*cb)(X509_STORE_CTX *,void *);
4563 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
4564 i=s->ctx->app_verify_callback(&ctx)
4565 has been changed into
4566 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
4567
4568 To update applications using SSL_CTX_set_cert_verify_callback(),
4569 a dummy argument can be added to their callback functions.
4570 [D. K. Smetters <smetters@parc.xerox.com>]
4571
85fb12d5 4572 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
4573 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
4574
85fb12d5 4575 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
4576 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
4577 This allows older applications to transparently support certain
4578 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
4579 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
4580 load the config file and OPENSSL_add_all_algorithms_conf() which will
4581 always load it have also been added.
4582 [Steve Henson]
4583
85fb12d5 4584 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
4585 Adjust NIDs and EVP layer.
4586 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4587
85fb12d5 4588 *) Config modules support in openssl utility.
3647bee2
DSH
4589
4590 Most commands now load modules from the config file,
4591 though in a few (such as version) this isn't done
4592 because it couldn't be used for anything.
4593
4594 In the case of ca and req the config file used is
4595 the same as the utility itself: that is the -config
4596 command line option can be used to specify an
4597 alternative file.
4598 [Steve Henson]
4599
85fb12d5 4600 *) Move default behaviour from OPENSSL_config(). If appname is NULL
92f91ff4
DSH
4601 use "openssl_conf" if filename is NULL use default openssl config file.
4602 [Steve Henson]
4603
85fb12d5 4604 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
4605 config section name. Add a new flag to tolerate a missing config file
4606 and move code to CONF_modules_load_file().
4607 [Steve Henson]
4608
85fb12d5 4609 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
4610 Processing, www.aep.ie. (Use engine 'aep')
4611 The support was copied from 0.9.6c [engine] and adapted/corrected
4612 to work with the new engine framework.
4613 [AEP Inc. and Richard Levitte]
4614
85fb12d5 4615 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
4616 Technologies. (Use engine 'sureware')
4617 The support was copied from 0.9.6c [engine] and adapted
4618 to work with the new engine framework.
4619 [Richard Levitte]
4620
85fb12d5 4621 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
4622 make the newer ENGINE framework commands for the CHIL engine work.
4623 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
4624
85fb12d5 4625 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
4626 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
4627
85fb12d5 4628 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
4629 Make 'openssl rsa' use the general key loading routines
4630 implemented in apps.c, and make those routines able to
4631 handle the key format FORMAT_NETSCAPE and the variant
4632 FORMAT_IISSGC.
4633 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4634
381a146d 4635 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
4636 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4637
85fb12d5 4638 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
4639 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
4640
85fb12d5 4641 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
4642 BIO_R_NO_SUCH_FILE error code rather than the generic
4643 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
4644 [Ben Laurie]
4645
85fb12d5 4646 *) Add new functions
a14e2d9d
BM
4647 ERR_peek_last_error
4648 ERR_peek_last_error_line
4649 ERR_peek_last_error_line_data.
4650 These are similar to
4651 ERR_peek_error
4652 ERR_peek_error_line
4653 ERR_peek_error_line_data,
4654 but report on the latest error recorded rather than the first one
4655 still in the error queue.
4656 [Ben Laurie, Bodo Moeller]
4657
85fb12d5 4658 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
4659 like:
4660 default_algorithms = ALL
4661 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
4662 [Steve Henson]
4663
85fb12d5 4664 *) Prelminary ENGINE config module.
c9501c22
DSH
4665 [Steve Henson]
4666
85fb12d5 4667 *) New experimental application configuration code.
bc37d996
DSH
4668 [Steve Henson]
4669
85fb12d5 4670 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
4671 symmetric ciphers, and behave the same way. Move everything to
4672 the directory crypto/aes, thereby obsoleting crypto/rijndael.
4673 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4674
85fb12d5 4675 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
4676 [Ben Laurie and Theo de Raadt]
4677
85fb12d5 4678 *) Add option to output public keys in req command.
21a85f19
DSH
4679 [Massimiliano Pala madwolf@openca.org]
4680
85fb12d5 4681 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 4682 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
4683 [Bodo Moeller]
4684
85fb12d5 4685 *) New functions/macros
7aa983c6
BM
4686
4687 SSL_CTX_set_msg_callback(ctx, cb)
4688 SSL_CTX_set_msg_callback_arg(ctx, arg)
4689 SSL_set_msg_callback(ssl, cb)
4690 SSL_set_msg_callback_arg(ssl, arg)
4691
4692 to request calling a callback function
4693
4694 void cb(int write_p, int version, int content_type,
4695 const void *buf, size_t len, SSL *ssl, void *arg)
4696
4697 whenever a protocol message has been completely received
4698 (write_p == 0) or sent (write_p == 1). Here 'version' is the
4699 protocol version according to which the SSL library interprets
4700 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
4701 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
4702 the content type as defined in the SSL 3.0/TLS 1.0 protocol
4703 specification (change_cipher_spec(20), alert(21), handshake(22)).
4704 'buf' and 'len' point to the actual message, 'ssl' to the
4705 SSL object, and 'arg' is the application-defined value set by
4706 SSL[_CTX]_set_msg_callback_arg().
4707
4708 'openssl s_client' and 'openssl s_server' have new '-msg' options
4709 to enable a callback that displays all protocol messages.
4710 [Bodo Moeller]
4711
85fb12d5 4712 *) Change the shared library support so shared libraries are built as
a7b42009
RL
4713 soon as the corresponding static library is finished, and thereby get
4714 openssl and the test programs linked against the shared library.
4715 This still only happens when the keyword "shard" has been given to
4716 the configuration scripts.
4717
4718 NOTE: shared library support is still an experimental thing, and
4719 backward binary compatibility is still not guaranteed.
4720 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
4721
85fb12d5 4722 *) Add support for Subject Information Access extension.
7d5b04db
DSH
4723 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4724
85fb12d5 4725 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
4726 additional bytes when new memory had to be allocated, not just
4727 when reusing an existing buffer.
4728 [Bodo Moeller]
4729
85fb12d5 4730 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
4731 This allows field values to be specified as UTF8 strings.
4732 [Steve Henson]
4733
85fb12d5 4734 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
4735 runs for the former and machine-readable output for the latter.
4736 [Ben Laurie]
4737
85fb12d5 4738 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
4739 of the e-mail address in the DN (i.e., it will go into a certificate
4740 extension only). The new configuration file option 'email_in_dn = no'
4741 has the same effect.
4742 [Massimiliano Pala madwolf@openca.org]
4743
85fb12d5 4744 *) Change all functions with names starting with des_ to be starting
12852213 4745 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 4746 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
4747 des_* symbols to the corresponding _ossl_old_des_* if libdes
4748 compatibility is desired. If OpenSSL 0.9.6c compatibility is
4749 desired, the des_* symbols will be mapped to DES_*, with one
4750 exception.
12852213 4751
0d81c69b
RL
4752 Since we provide two compatibility mappings, the user needs to
4753 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
4754 compatibility is desired. The default (i.e., when that macro
4755 isn't defined) is OpenSSL 0.9.6c compatibility.
4756
4757 There are also macros that enable and disable the support of old
4758 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
4759 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
4760 are defined, the default will apply: to support the old des routines.
4761
4762 In either case, one must include openssl/des.h to get the correct
4763 definitions. Do not try to just include openssl/des_old.h, that
4764 won't work.
c2e4f17c
RL
4765
4766 NOTE: This is a major break of an old API into a new one. Software
4767 authors are encouraged to switch to the DES_ style functions. Some
4768 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
4769 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
4770 default), and then completely removed.
c2e4f17c
RL
4771 [Richard Levitte]
4772
85fb12d5 4773 *) Test for certificates which contain unsupported critical extensions.
f1558bb4
DSH
4774 If such a certificate is found during a verify operation it is
4775 rejected by default: this behaviour can be overridden by either
4776 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
4777 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
4778 X509_supported_extension() has also been added which returns 1 if a
4779 particular extension is supported.
4780 [Steve Henson]
4781
85fb12d5 4782 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
4783 to retain compatibility with existing code.
4784 [Steve Henson]
4785
85fb12d5 4786 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
4787 compatibility with existing code. In particular the 'ctx' parameter does
4788 not have to be to be initialized before the call to EVP_DigestInit() and
4789 it is tidied up after a call to EVP_DigestFinal(). New function
4790 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
4791 EVP_MD_CTX_copy() changed to not require the destination to be
4792 initialized valid and new function EVP_MD_CTX_copy_ex() added which
4793 requires the destination to be valid.
4794
4795 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
4796 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
4797 [Steve Henson]
4798
85fb12d5 4799 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
4800 so that complete 'Handshake' protocol structures are kept in memory
4801 instead of overwriting 'msg_type' and 'length' with 'body' data.
4802 [Bodo Moeller]
4803
85fb12d5 4804 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
4805 [Massimo Santin via Richard Levitte]
4806
85fb12d5 4807 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
4808 reduction of linker bloat, separation of pure "ENGINE" manipulation
4809 (initialisation, etc) from functionality dealing with implementations
4810 of specific crypto iterfaces. This change also introduces integrated
4811 support for symmetric ciphers and digest implementations - so ENGINEs
4812 can now accelerate these by providing EVP_CIPHER and EVP_MD
4813 implementations of their own. This is detailed in crypto/engine/README
4814 as it couldn't be adequately described here. However, there are a few
4815 API changes worth noting - some RSA, DSA, DH, and RAND functions that
4816 were changed in the original introduction of ENGINE code have now
4817 reverted back - the hooking from this code to ENGINE is now a good
4818 deal more passive and at run-time, operations deal directly with
4819 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
4820 dereferencing through an ENGINE pointer any more. Also, the ENGINE
4821 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
4822 they were not being used by the framework as there is no concept of a
4823 BIGNUM_METHOD and they could not be generalised to the new
4824 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
4825 ENGINE_cpy() has been removed as it cannot be consistently defined in
4826 the new code.
4827 [Geoff Thorpe]
4828
85fb12d5 4829 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
4830 [Steve Henson]
4831
85fb12d5 4832 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
4833 and make sure the automatically generated functions ERR_load_*
4834 become part of libeay.num as well.
4835 [Richard Levitte]
4836
85fb12d5 4837 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac
BM
4838 renegotiation has been requested (either SSL_renegotiate() call
4839 or HelloRequest/ClientHello receveived from the peer) and becomes
4840 false once a handshake has been completed.
4841 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
4842 sends a HelloRequest, but does not ensure that a handshake takes
4843 place. SSL_renegotiate_pending() is useful for checking if the
4844 client has followed the request.)
4845 [Bodo Moeller]
4846
85fb12d5 4847 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
4848 By default, clients may request session resumption even during
4849 renegotiation (if session ID contexts permit); with this option,
4850 session resumption is possible only in the first handshake.
c21506ba
BM
4851
4852 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
4853 more bits available for options that should not be part of
4854 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
4855 [Bodo Moeller]
4856
85fb12d5 4857 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
4858 [Steve Henson]
4859
85fb12d5 4860 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
4861 settable (SSL*_get/set_max_cert_list()), as proposed by
4862 "Douglas E. Engert" <deengert@anl.gov>.
4863 [Lutz Jaenicke]
4864
85fb12d5 4865 *) Add support for shared libraries for Unixware-7
b26ca340 4866 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
4867 [Lutz Jaenicke]
4868
85fb12d5 4869 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
4870 be done prior to destruction. Use this to unload error strings from
4871 ENGINEs that load their own error strings. NB: This adds two new API
4872 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 4873 [Geoff Thorpe]
908efd3b 4874
85fb12d5 4875 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
4876 "openbsd") to dynamically instantiate their own error strings. This
4877 makes them more flexible to be built both as statically-linked ENGINEs
4878 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
4879 Also, add stub code to each that makes building them as self-contained
4880 shared-libraries easier (see README.ENGINE).
4881 [Geoff Thorpe]
4882
85fb12d5 4883 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
4884 implementations into applications that are completely implemented in
4885 self-contained shared-libraries. The "dynamic" ENGINE exposes control
4886 commands that can be used to configure what shared-library to load and
4887 to control aspects of the way it is handled. Also, made an update to
4888 the README.ENGINE file that brings its information up-to-date and
4889 provides some information and instructions on the "dynamic" ENGINE
4890 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
4891 [Geoff Thorpe]
4892
85fb12d5 4893 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
4894 "ERR_unload_strings" function.
4895 [Geoff Thorpe]
4896
85fb12d5 4897 *) Add a copy() function to EVP_MD.
26188931
BL
4898 [Ben Laurie]
4899
85fb12d5 4900 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 4901 md_data void pointer.
26188931
BL
4902 [Ben Laurie]
4903
85fb12d5 4904 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
4905 that the digest can only process a single chunk of data
4906 (typically because it is provided by a piece of
4907 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
4908 is only going to provide a single chunk of data, and hence the
4909 framework needn't accumulate the data for oneshot drivers.
4910 [Ben Laurie]
4911
85fb12d5 4912 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
4913 functions. This change also alters the storage and management of global
4914 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
4915 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
4916 index counters. The API functions that use this state have been changed
4917 to take a "class_index" rather than pointers to the class's local STACK
4918 and counter, and there is now an API function to dynamically create new
4919 classes. This centralisation allows us to (a) plug a lot of the
4920 thread-safety problems that existed, and (b) makes it possible to clean
4921 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
4922 such data would previously have always leaked in application code and
4923 workarounds were in place to make the memory debugging turn a blind eye
4924 to it. Application code that doesn't use this new function will still
4925 leak as before, but their memory debugging output will announce it now
4926 rather than letting it slide.
6ee2a136
BM
4927
4928 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
4929 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
4930 has a return value to indicate success or failure.
36026dfc
GT
4931 [Geoff Thorpe]
4932
85fb12d5 4933 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
4934 global state (2 LHASH tables and 2 locks) is only used by the "default"
4935 implementation. This change also adds two functions to "get" and "set"
4936 the implementation prior to it being automatically set the first time
4937 any other ERR function takes place. Ie. an application can call "get",
4938 pass the return value to a module it has just loaded, and that module
4939 can call its own "set" function using that value. This means the
4940 module's "ERR" operations will use (and modify) the error state in the
4941 application and not in its own statically linked copy of OpenSSL code.
4942 [Geoff Thorpe]
4943
85fb12d5 4944 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
4945 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
4946 the operation, and provides a more encapsulated way for external code
4947 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
4948 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
4949
4950 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
4951 [Geoff Thorpe]
4952
85fb12d5 4953 *) Add EVP test program.
0e360199
BL
4954 [Ben Laurie]
4955
85fb12d5 4956 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
4957 [Ben Laurie]
4958
85fb12d5 4959 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
4960 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
4961 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
4962 These allow a CRL to be built without having to access X509_CRL fields
4963 directly. Modify 'ca' application to use new functions.
4964 [Steve Henson]
4965
85fb12d5 4966 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 4967 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 4968 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
4969 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
4970 Software authors not wanting to support TLSv1 will have special reasons
4971 for their choice and can explicitly enable this option.
4972 [Bodo Moeller, Lutz Jaenicke]
4973
85fb12d5 4974 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
4975 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
4976 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
4977 Usage example:
4978
4979 EVP_MD_CTX md;
4980
4981 EVP_MD_CTX_init(&md); /* new function call */
4982 EVP_DigestInit(&md, EVP_sha1());
4983 EVP_DigestUpdate(&md, in, len);
4984 EVP_DigestFinal(&md, out, NULL);
4985 EVP_MD_CTX_cleanup(&md); /* new function call */
4986
dbad1690
BL
4987 [Ben Laurie]
4988
85fb12d5 4989 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
4990 correcting its structure. This means that calls to DES functions
4991 now have to pass a pointer to a des_key_schedule instead of a
4992 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
4993 anyway): E.g.,
4994
4995 des_key_schedule ks;
4996
4997 des_set_key_checked(..., &ks);
4998 des_ncbc_encrypt(..., &ks, ...);
4999
5000 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
5001 [Ben Laurie]
5002
85fb12d5 5003 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
5004 PEM causes large amounts of unused functions to be linked in due to
5005 poor organisation. For example pem_all.c contains every PEM function
5006 which has a knock on effect of linking in large amounts of (unused)
5007 ASN1 code. Grouping together similar functions and splitting unrelated
5008 functions prevents this.
5009 [Steve Henson]
5010
85fb12d5 5011 *) Cleanup of EVP macros.
381a146d 5012 [Ben Laurie]
6aecef81 5013
85fb12d5 5014 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
5015 correct _ecb suffix.
5016 [Ben Laurie]
c518ade1 5017
85fb12d5 5018 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
5019 revocation information is handled using the text based index
5020 use by the ca application. The responder can either handle
5021 requests generated internally, supplied in files (for example
5022 via a CGI script) or using an internal minimal server.
5023 [Steve Henson]
5024
85fb12d5 5025 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
5026 [Richard Levitte]
5027
85fb12d5 5028 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
5029 1. Implemented real KerberosWrapper, instead of just using
5030 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
5031 2. Implemented optional authenticator field of KerberosWrapper.
5032
5033 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
5034 and authenticator structs; see crypto/krb5/.
5035
5036 Generalized Kerberos calls to support multiple Kerberos libraries.
5037 [Vern Staats <staatsvr@asc.hpc.mil>,
5038 Jeffrey Altman <jaltman@columbia.edu>
5039 via Richard Levitte]
5040
85fb12d5 5041 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
5042 already does with RSA. testdsa.h now has 'priv_key/pub_key'
5043 values for each of the key sizes rather than having just
5044 parameters (and 'speed' generating keys each time).
5045 [Geoff Thorpe]
5046
85fb12d5 5047 *) Speed up EVP routines.
f31b1250
BL
5048 Before:
5049encrypt
5050type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
5051des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
5052des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
5053des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
5054decrypt
5055des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
5056des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
5057des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
5058 After:
5059encrypt
c148d709 5060des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 5061decrypt
c148d709 5062des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
5063 [Ben Laurie]
5064
85fb12d5 5065 *) Added the OS2-EMX target.
c80410c5
RL
5066 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
5067
85fb12d5 5068 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
5069 to support NCONF routines in extension code. New function CONF_set_nconf()
5070 to allow functions which take an NCONF to also handle the old LHASH
5071 structure: this means that the old CONF compatible routines can be
5072 retained (in particular wrt extensions) without having to duplicate the
5073 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
5074 [Steve Henson]
5075
85fb12d5 5076 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 5077 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
5078 [Richard Levitte]
5079
85fb12d5 5080 *) Change all calls to low level digest routines in the library and
323f289c
DSH
5081 applications to use EVP. Add missing calls to HMAC_cleanup() and
5082 don't assume HMAC_CTX can be copied using memcpy().
5083 [Verdon Walker <VWalker@novell.com>, Steve Henson]
5084
85fb12d5 5085 *) Add the possibility to control engines through control names but with
839590f5
RL
5086 arbitrary arguments instead of just a string.
5087 Change the key loaders to take a UI_METHOD instead of a callback
5088 function pointer. NOTE: this breaks binary compatibility with earlier
5089 versions of OpenSSL [engine].
e3fefbfd 5090 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
5091 callback.
5092 [Richard Levitte]
5093
85fb12d5 5094 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
5095 dialog box interfaces, application-defined prompts, the possibility
5096 to use defaults (for example default passwords from somewhere else)
e3fefbfd 5097 and interrupts/cancellations.
9ad0f681
RL
5098 [Richard Levitte]
5099
85fb12d5 5100 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
5101 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
5102 [Steve Henson]
5103
85fb12d5 5104 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 5105 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
5106 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
5107
85fb12d5 5108 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
5109 callback (pem_password_cb) as all other routines that need this
5110 kind of callback.
5111 [Richard Levitte]
5112
85fb12d5 5113 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
5114 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
5115 than this minimum value is recommended.
7e978372 5116 [Lutz Jaenicke]
4831e626 5117
85fb12d5 5118 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
5119 that are easily reachable.
5120 [Richard Levitte]
5121
85fb12d5 5122 *) Windows apparently can't transparently handle global
4831e626
DSH
5123 variables defined in DLLs. Initialisations such as:
5124
5125 const ASN1_ITEM *it = &ASN1_INTEGER_it;
5126
5127 wont compile. This is used by the any applications that need to
e3fefbfd 5128 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
5129 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
5130 needed for static libraries under Win32.
5131 [Steve Henson]
5132
85fb12d5 5133 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
5134 setting of purpose and trust fields. New X509_STORE trust and
5135 purpose functions and tidy up setting in other SSL functions.
5136 [Steve Henson]
5137
85fb12d5 5138 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
bdee69f7
DSH
5139 structure. These are inherited by X509_STORE_CTX when it is
5140 initialised. This allows various defaults to be set in the
5141 X509_STORE structure (such as flags for CRL checking and custom
5142 purpose or trust settings) for functions which only use X509_STORE_CTX
5143 internally such as S/MIME.
5144
5145 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
5146 trust settings if they are not set in X509_STORE. This allows X509_STORE
5147 purposes and trust (in S/MIME for example) to override any set by default.
5148
5149 Add command line options for CRL checking to smime, s_client and s_server
5150 applications.
5151 [Steve Henson]
5152
85fb12d5 5153 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
5154 are set then the CRL is looked up in the X509_STORE structure and
5155 its validity and signature checked, then if the certificate is found
5156 in the CRL the verify fails with a revoked error.
5157
5158 Various new CRL related callbacks added to X509_STORE_CTX structure.
5159
5160 Command line options added to 'verify' application to support this.
5161
5162 This needs some additional work, such as being able to handle multiple
5163 CRLs with different times, extension based lookup (rather than just
5164 by subject name) and ultimately more complete V2 CRL extension
5165 handling.
5166 [Steve Henson]
5167
85fb12d5 5168 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
5169 to replace things like des_read_password and friends (backward
5170 compatibility functions using this new API are provided).
5171 The purpose is to remove prompting functions from the DES code
5172 section as well as provide for prompting through dialog boxes in
5173 a window system and the like.
a63d5eaa
RL
5174 [Richard Levitte]
5175
85fb12d5 5176 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
5177 per-structure level rather than having to store it globally.
5178 [Geoff]
5179
85fb12d5 5180 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
5181 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
5182 This causes the "original" ENGINE structure to act like a template,
5183 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
5184 operational state can be localised to each ENGINE structure, despite the
5185 fact they all share the same "methods". New ENGINE structures returned in
5186 this case have no functional references and the return value is the single
5187 structural reference. This matches the single structural reference returned
5188 by ENGINE_by_id() normally, when it is incremented on the pre-existing
5189 ENGINE structure.
5190 [Geoff]
5191
85fb12d5 5192 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
5193 needs to match any other type at all we need to manually clear the
5194 tag cache.
5195 [Steve Henson]
5196
85fb12d5 5197 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
5198 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
5199 about an ENGINE's available control commands.
5200 - executing control commands from command line arguments using the
5201 '-pre' and '-post' switches. '-post' is only used if '-t' is
5202 specified and the ENGINE is successfully initialised. The syntax for
5203 the individual commands are colon-separated, for example;
5204 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
5205 [Geoff]
5206
85fb12d5 5207 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
5208 declare their own commands (numbers), names (strings), descriptions,
5209 and input types for run-time discovery by calling applications. A
5210 subset of these commands are implicitly classed as "executable"
5211 depending on their input type, and only these can be invoked through
5212 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
5213 can be based on user input, config files, etc). The distinction is
5214 that "executable" commands cannot return anything other than a boolean
5215 result and can only support numeric or string input, whereas some
5216 discoverable commands may only be for direct use through
5217 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
5218 pointers, or other custom uses. The "executable" commands are to
5219 support parameterisations of ENGINE behaviour that can be
5220 unambiguously defined by ENGINEs and used consistently across any
5221 OpenSSL-based application. Commands have been added to all the
5222 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
5223 control over shared-library paths without source code alterations.
5224 [Geoff]
5225
85fb12d5 5226 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
5227 ENGINEs rather than declaring them statically. Apart from this being
5228 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
5229 this also allows the implementations to compile without using the
5230 internal engine_int.h header.
5231 [Geoff]
5232
85fb12d5 5233 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
5234 'const' value. Any code that should be able to modify a RAND_METHOD
5235 should already have non-const pointers to it (ie. they should only
5236 modify their own ones).
5237 [Geoff]
5238
85fb12d5 5239 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
5240 - "atalla" and "ubsec" string definitions were moved from header files
5241 to C code. "nuron" string definitions were placed in variables
5242 rather than hard-coded - allowing parameterisation of these values
5243 later on via ctrl() commands.
5244 - Removed unused "#if 0"'d code.
5245 - Fixed engine list iteration code so it uses ENGINE_free() to release
5246 structural references.
5247 - Constified the RAND_METHOD element of ENGINE structures.
5248 - Constified various get/set functions as appropriate and added
5249 missing functions (including a catch-all ENGINE_cpy that duplicates
5250 all ENGINE values onto a new ENGINE except reference counts/state).
5251 - Removed NULL parameter checks in get/set functions. Setting a method
e13ae96d 5252 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
5253 value. Passing a NULL ENGINE parameter is just plain stupid anyway
5254 and doesn't justify the extra error symbols and code.
5255 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
5256 flags from engine_int.h to engine.h.
5257 - Changed prototypes for ENGINE handler functions (init(), finish(),
5258 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
5259 [Geoff]
5260
85fb12d5 5261 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 5262 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
5263 used only if the modulus is odd. On 32-bit systems, it is faster
5264 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
5265 roughly 5-15% for 256-bit moduli), so we use it only for moduli
5266 up to 450 bits. In 64-bit environments, the binary algorithm
5267 appears to be advantageous for much longer moduli; here we use it
5268 for moduli up to 2048 bits.
7d0d0996
BM
5269 [Bodo Moeller]
5270
85fb12d5 5271 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
5272 could not support the combine flag in choice fields.
5273 [Steve Henson]
5274
85fb12d5 5275 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
5276 extensions from a certificate request to the certificate.
5277 [Steve Henson]
5278
85fb12d5 5279 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
5280 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
5281 file: this allows the display of the certificate about to be
5282 signed to be customised, to allow certain fields to be included
5283 or excluded and extension details. The old system didn't display
5284 multicharacter strings properly, omitted fields not in the policy
5285 and couldn't display additional details such as extensions.
5286 [Steve Henson]
5287
85fb12d5 5288 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
5289 of an arbitrary number of elliptic curve points
5290 \sum scalars[i]*points[i],
5291 optionally including the generator defined for the EC_GROUP:
5292 scalar*generator + \sum scalars[i]*points[i].
5293
38374911
BM
5294 EC_POINT_mul is a simple wrapper function for the typical case
5295 that the point list has just one item (besides the optional
5296 generator).
48fe4d62
BM
5297 [Bodo Moeller]
5298
85fb12d5 5299 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
5300
5301 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
5302 operations and provides various method functions that can also
5303 operate with faster implementations of modular arithmetic.
5304
5305 EC_GFp_mont_method() reuses most functions that are part of
5306 EC_GFp_simple_method, but uses Montgomery arithmetic.
5307
5308 [Bodo Moeller; point addition and point doubling
5309 implementation directly derived from source code provided by
5310 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
5311
85fb12d5 5312 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
5313 crypto/ec/ec_lib.c):
5314
6f8f4431
BM
5315 Curves are EC_GROUP objects (with an optional group generator)
5316 based on EC_METHODs that are built into the library.
48fe4d62
BM
5317
5318 Points are EC_POINT objects based on EC_GROUP objects.
5319
5320 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
5321 finite fields, but as there are no obvious types for fields other
5322 than GF(p), some functions are limited to that for now.
48fe4d62
BM
5323 [Bodo Moeller]
5324
85fb12d5 5325 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
5326 that the file contains a complete HTTP response.
5327 [Richard Levitte]
5328
85fb12d5 5329 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
5330 change the def and num file printf format specifier from "%-40sXXX"
5331 to "%-39s XXX". The latter will always guarantee a space after the
5332 field while the former will cause them to run together if the field
5333 is 40 of more characters long.
5334 [Steve Henson]
5335
85fb12d5 5336 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
5337 and modify related functions to take constant EVP_MD and EVP_CIPHER
5338 pointers.
5339 [Steve Henson]
5340
85fb12d5 5341 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 5342 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
5343 [Bodo Moeller]
5344
85fb12d5 5345 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
5346 internal software routines can never fail additional hardware versions
5347 might.
5348 [Steve Henson]
5349
85fb12d5 5350 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
5351
5352 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
5353 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
5354
5355 ASN1 error codes
5356 ERR_R_NESTED_ASN1_ERROR
5357 ...
5358 ERR_R_MISSING_ASN1_EOS
5359 were 4 .. 9, conflicting with
5360 ERR_LIB_RSA (= ERR_R_RSA_LIB)
5361 ...
5362 ERR_LIB_PEM (= ERR_R_PEM_LIB).
5363 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
5364
5365 Add new error code 'ERR_R_INTERNAL_ERROR'.
5366 [Bodo Moeller]
5367
85fb12d5 5368 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
5369 suffices.
5370 [Bodo Moeller]
5371
85fb12d5 5372 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
5373 sets the subject name for a new request or supersedes the
5374 subject name in a given request. Formats that can be parsed are
5375 'CN=Some Name, OU=myOU, C=IT'
5376 and
5377 'CN=Some Name/OU=myOU/C=IT'.
5378
5379 Add options '-batch' and '-verbose' to 'openssl req'.
5380 [Massimiliano Pala <madwolf@hackmasters.net>]
5381
85fb12d5 5382 *) Introduce the possibility to access global variables through
62dc5aad
RL
5383 functions on platform were that's the best way to handle exporting
5384 global variables in shared libraries. To enable this functionality,
5385 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
5386 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
5387 is normally done by Configure or something similar).
5388
5389 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
5390 in the source file (foo.c) like this:
5391
5392 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
5393 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
5394
5395 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
5396 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
5397
5398 OPENSSL_DECLARE_GLOBAL(int,foo);
5399 #define foo OPENSSL_GLOBAL_REF(foo)
5400 OPENSSL_DECLARE_GLOBAL(double,bar);
5401 #define bar OPENSSL_GLOBAL_REF(bar)
5402
5403 The #defines are very important, and therefore so is including the
e3fefbfd 5404 header file everywhere where the defined globals are used.
62dc5aad
RL
5405
5406 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 5407 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
5408
5409 The largest change is in util/mkdef.pl which has been enhanced with
5410 better and easier to understand logic to choose which symbols should
5411 go into the Windows .def files as well as a number of fixes and code
5412 cleanup (among others, algorithm keywords are now sorted
5413 lexicographically to avoid constant rewrites).
5414 [Richard Levitte]
5415
85fb12d5 5416 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
5417 result to 'rm' because if rm==num the value will be overwritten
5418 and produce the wrong result if 'num' is negative: this caused
5419 problems with BN_mod() and BN_nnmod().
5420 [Steve Henson]
5421
85fb12d5 5422 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
5423 OCSP request and verifies the signer certificate. The signer
5424 certificate is just checked for a generic purpose and OCSP request
5425 trust settings.
5426 [Steve Henson]
5427
85fb12d5 5428 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
5429 responses. OCSP responses are prepared in real time and may only
5430 be a few seconds old. Simply checking that the current time lies
5431 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 5432 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
5433 we allow thisUpdate and nextUpdate to fall within a certain period of
5434 the current time. The age of the response can also optionally be
5435 checked. Two new options -validity_period and -status_age added to
5436 ocsp utility.
5437 [Steve Henson]
5438
85fb12d5 5439 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 5440 OID rather that just UNKNOWN.
4ff18c8c
DSH
5441 [Steve Henson]
5442
85fb12d5 5443 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
5444 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
5445 ID to be generated from the issuer certificate alone which can then be
5446 passed to OCSP_id_issuer_cmp().
5447 [Steve Henson]
5448
85fb12d5 5449 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
5450 ASN1 modules to export functions returning ASN1_ITEM pointers
5451 instead of the ASN1_ITEM structures themselves. This adds several
5452 new macros which allow the underlying ASN1 function/structure to
5453 be accessed transparently. As a result code should not use ASN1_ITEM
5454 references directly (such as &X509_it) but instead use the relevant
5455 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
5456 use of the new ASN1 code on platforms where exporting structures
5457 is problematical (for example in shared libraries) but exporting
5458 functions returning pointers to structures is not.
5459 [Steve Henson]
5460
85fb12d5 5461 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
5462 These callbacks can be registered either in an SSL_CTX or per SSL.
5463 The purpose of this is to allow applications to control, if they wish,
5464 the arbitrary values chosen for use as session IDs, particularly as it
5465 can be useful for session caching in multiple-server environments. A
5466 command-line switch for testing this (and any client code that wishes
5467 to use such a feature) has been added to "s_server".
5468 [Geoff Thorpe, Lutz Jaenicke]
5469
85fb12d5 5470 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
5471 of the form '#if defined(...) || defined(...) || ...' and
5472 '#if !defined(...) && !defined(...) && ...'. This also avoids
5473 the growing number of special cases it was previously handling.
5474 [Richard Levitte]
5475
85fb12d5 5476 *) Make all configuration macros available for application by making
cf1b7d96
RL
5477 sure they are available in opensslconf.h, by giving them names starting
5478 with "OPENSSL_" to avoid conflicts with other packages and by making
5479 sure e_os2.h will cover all platform-specific cases together with
5480 opensslconf.h.
2affbab9
RL
5481 Additionally, it is now possible to define configuration/platform-
5482 specific names (called "system identities"). In the C code, these
5483 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
5484 macro with the name beginning with "OPENSSL_SYS_", which is determined
5485 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
5486 what is available.
cf1b7d96
RL
5487 [Richard Levitte]
5488
85fb12d5 5489 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5
DSH
5490 number to use to be specified on the command line. Previously self
5491 signed certificates were hard coded with serial number 0 and the
5492 CA options of 'x509' had to use a serial number in a file which was
5493 auto incremented.
5494 [Steve Henson]
5495
85fb12d5 5496 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
5497 Currently CRL reason, invalidity date and hold instruction are
5498 supported. Add new CRL extensions to V3 code and some new objects.
5499 [Steve Henson]
5500
85fb12d5 5501 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
5502 disable standard block padding (aka PKCS#5 padding) in the EVP
5503 API, which was previously mandatory. This means that the data is
5504 not padded in any way and so the total length much be a multiple
5505 of the block size, otherwise an error occurs.
5506 [Steve Henson]
5507
85fb12d5 5508 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
5509 [Steve Henson]
5510
85fb12d5 5511 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
5512 port and path components: primarily to parse OCSP URLs. New -url
5513 option to ocsp utility.
5514 [Steve Henson]
5515
85fb12d5 5516 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
5517 reflects the various checks performed. Applications can decide
5518 whether to tolerate certain situations such as an absent nonce
5519 in a response when one was present in a request: the ocsp application
5520 just prints out a warning. New function OCSP_add1_basic_nonce()
5521 this is to allow responders to include a nonce in a response even if
5522 the request is nonce-less.
5523 [Steve Henson]
5524
85fb12d5 5525 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
5526 skipped when using openssl x509 multiple times on a single input file,
5527 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
5528 [Bodo Moeller]
5529
85fb12d5 5530 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
5531 set string type: to handle setting ASN1_TIME structures. Fix ca
5532 utility to correctly initialize revocation date of CRLs.
5533 [Steve Henson]
5534
85fb12d5 5535 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
5536 the clients preferred ciphersuites and rather use its own preferences.
5537 Should help to work around M$ SGC (Server Gated Cryptography) bug in
5538 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 5539 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
5540 [Lutz Jaenicke]
5541
85fb12d5 5542 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
5543 to aes and add a new 'exist' option to print out symbols that don't
5544 appear to exist.
5545 [Steve Henson]
5546
85fb12d5 5547 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
5548 additional certificates supplied.
5549 [Steve Henson]
5550
85fb12d5 5551 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
5552 OCSP client a number of certificate to only verify the response
5553 signature against.
5554 [Richard Levitte]
5555
85fb12d5 5556 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 5557 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
5558 AES OIDs.
5559
ea4f109c
BM
5560 Add TLS AES ciphersuites as described in RFC3268, "Advanced
5561 Encryption Standard (AES) Ciphersuites for Transport Layer
5562 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
5563 not enabled by default and were not part of the "ALL" ciphersuite
5564 alias because they were not yet official; they could be
5565 explicitly requested by specifying the "AESdraft" ciphersuite
5566 group alias. In the final release of OpenSSL 0.9.7, the group
5567 alias is called "AES" and is part of "ALL".)
5568 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 5569
85fb12d5 5570 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
5571 request to response.
5572 [Steve Henson]
5573
85fb12d5 5574 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
5575 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
5576 extract information from a certificate request. OCSP_response_create()
5577 creates a response and optionally adds a basic response structure.
5578 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 5579 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
5580 extensions to be included for example). OCSP_basic_add1_cert() adds a
5581 certificate to a basic response and OCSP_basic_sign() signs a basic
5582 response with various flags. New helper functions ASN1_TIME_check()
5583 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
5584 (converts ASN1_TIME to GeneralizedTime).
5585 [Steve Henson]
5586
85fb12d5 5587 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 5588 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 5589 structure from a certificate. X509_pubkey_digest() digests the public_key
88ce56f8
DSH
5590 contents: this is used in various key identifiers.
5591 [Steve Henson]
5592
85fb12d5 5593 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
5594 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
5595
85fb12d5 5596 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 5597 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 5598 response then it is assumed to be valid and is not verified.
50d51991
DSH
5599 [Steve Henson]
5600
85fb12d5 5601 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
5602 to data. This was previously part of the PKCS7 ASN1 code. This
5603 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
5604 [Steve Henson, reported by Kenneth R. Robinette
5605 <support@securenetterm.com>]
5606
85fb12d5 5607 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
5608 routines: without these tracing memory leaks is very painful.
5609 Fix leaks in PKCS12 and PKCS7 routines.
5610 [Steve Henson]
5611
85fb12d5 5612 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
5613 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
5614 effectively meant GeneralizedTime would never be used. Now it
5615 is initialised to -1 but X509_time_adj() now has to check the value
5616 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
5617 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
5618 [Steve Henson, reported by Kenneth R. Robinette
5619 <support@securenetterm.com>]
5620
85fb12d5 5621 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
5622 result in a zero length in the ASN1_INTEGER structure which was
5623 not consistent with the structure when d2i_ASN1_INTEGER() was used
5624 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
5625 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
5626 where it did not print out a minus for negative ASN1_INTEGER.
5627 [Steve Henson]
5628
85fb12d5 5629 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
5630 convert status values to strings have been renamed to:
5631 OCSP_response_status_str(), OCSP_cert_status_str() and
5632 OCSP_crl_reason_str() and are no longer static. New options
5633 to verify nonce values and to disable verification. OCSP response
5634 printout format cleaned up.
5635 [Steve Henson]
5636
85fb12d5 5637 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
5638 in RFC2560. This consists of two separate checks: the CA of the
5639 certificate being checked must either be the OCSP signer certificate
5640 or the issuer of the OCSP signer certificate. In the latter case the
5641 OCSP signer certificate must contain the OCSP signing extended key
5642 usage. This check is performed by attempting to match the OCSP
5643 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
5644 in the OCSP_CERTID structures of the response.
5645 [Steve Henson]
5646
85fb12d5 5647 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
5648 and related routines. This uses the standard OpenSSL certificate
5649 verify routines to perform initial checks (just CA validity) and
5650 to obtain the certificate chain. Then additional checks will be
5651 performed on the chain. Currently the root CA is checked to see
5652 if it is explicitly trusted for OCSP signing. This is used to set
5653 a root CA as a global signing root: that is any certificate that
5654 chains to that CA is an acceptable OCSP signing certificate.
5655 [Steve Henson]
5656
85fb12d5 5657 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
5658 extensions from a separate configuration file.
5659 As when reading extensions from the main configuration file,
5660 the '-extensions ...' option may be used for specifying the
5661 section to use.
5662 [Massimiliano Pala <madwolf@comune.modena.it>]
5663
85fb12d5 5664 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
5665 read. The request can be sent to a responder and the output
5666 parsed, outputed or printed in text form. Not complete yet:
5667 still needs to check the OCSP response validity.
5668 [Steve Henson]
5669
85fb12d5 5670 *) New subcommands for 'openssl ca':
c67cdb50
BM
5671 'openssl ca -status <serial>' prints the status of the cert with
5672 the given serial number (according to the index file).
5673 'openssl ca -updatedb' updates the expiry status of certificates
5674 in the index file.
5675 [Massimiliano Pala <madwolf@comune.modena.it>]
5676
85fb12d5 5677 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
5678 '-newreq', but calls 'openssl req' with the '-nodes' option
5679 so that the resulting key is not encrypted.
5680 [Damien Miller <djm@mindrot.org>]
5681
85fb12d5 5682 *) New configuration for the GNU Hurd.
10a2975a
RL
5683 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
5684
85fb12d5 5685 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
5686 is currently incomplete. Currently just finds the signer's
5687 certificate and verifies the signature on the response.
5688 [Steve Henson]
5689
85fb12d5 5690 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
5691 value of OPENSSLDIR. This is available via the new '-d' option
5692 to 'openssl version', and is also included in 'openssl version -a'.
5693 [Bodo Moeller]
5694
85fb12d5 5695 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
5696 file name and line number information in additional arguments
5697 (a const char* and an int). The basic functionality remains, as
5698 well as the original possibility to just replace malloc(),
5699 realloc() and free() by functions that do not know about these
5700 additional arguments. To register and find out the current
5701 settings for extended allocation functions, the following
5702 functions are provided:
65a22e8e
RL
5703
5704 CRYPTO_set_mem_ex_functions
5705 CRYPTO_set_locked_mem_ex_functions
5706 CRYPTO_get_mem_ex_functions
5707 CRYPTO_get_locked_mem_ex_functions
5708
a5435e8b
BM
5709 These work the same way as CRYPTO_set_mem_functions and friends.
5710 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
5711 extended allocation function is enabled.
5712 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
5713 a conventional allocation function is enabled.
5714 [Richard Levitte, Bodo Moeller]
65a22e8e 5715
85fb12d5 5716 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 5717 There should no longer be any prototype-casting required when using
56a67adb
GT
5718 the LHASH abstraction, and any casts that remain are "bugs". See
5719 the callback types and macros at the head of lhash.h for details
5720 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
5721 [Geoff Thorpe]
5722
85fb12d5 5723 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
5724 If /dev/[u]random devices are not available or do not return enough
5725 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
5726 be queried.
5727 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
5728 /etc/entropy will be queried once each in this sequence, quering stops
5729 when enough entropy was collected without querying more sockets.
599c0353
LJ
5730 [Lutz Jaenicke]
5731
85fb12d5 5732 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
5733 random devices, as specified by DEVRANDOM, until a sufficient amount
5734 of data has been collected. We spend at most 10 ms on each file
5735 (select timeout) and read in non-blocking mode. DEVRANDOM now
5736 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
5737 (previously it was just the string "/dev/urandom"), so on typical
5738 platforms the 10 ms delay will never occur.
5739 Also separate out the Unix variant to its own file, rand_unix.c.
5740 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
5741 [Richard Levitte]
5742
85fb12d5 5743 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
5744 provide utility functions which an application needing
5745 to issue a request to an OCSP responder and analyse the
5746 response will typically need: as opposed to those which an
5747 OCSP responder itself would need which will be added later.
5748
5749 OCSP_request_sign() signs an OCSP request with an API similar
5750 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
5751 response. OCSP_response_get1_basic() extracts basic response
5752 from response. OCSP_resp_find_status(): finds and extracts status
5753 information from an OCSP_CERTID structure (which will be created
5754 when the request structure is built). These are built from lower
5755 level functions which work on OCSP_SINGLERESP structures but
5756 wont normally be used unless the application wishes to examine
5757 extensions in the OCSP response for example.
5758
5759 Replace nonce routines with a pair of functions.
5760 OCSP_request_add1_nonce() adds a nonce value and optionally
5761 generates a random value. OCSP_check_nonce() checks the
5762 validity of the nonce in an OCSP response.
5763 [Steve Henson]
5764
85fb12d5 5765 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
5766 This doesn't copy the supplied OCSP_CERTID and avoids the
5767 need to free up the newly created id. Change return type
5768 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
5769 This can then be used to add extensions to the request.
5770 Deleted OCSP_request_new(), since most of its functionality
5771 is now in OCSP_REQUEST_new() (and the case insensitive name
5772 clash) apart from the ability to set the request name which
5773 will be added elsewhere.
5774 [Steve Henson]
5775
85fb12d5 5776 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e
DSH
5777 various functions. Extensions are now handled using the new
5778 OCSP extension code. New simple OCSP HTTP function which
5779 can be used to send requests and parse the response.
5780 [Steve Henson]
5781
85fb12d5 5782 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
5783 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
5784 uses the special reorder version of SET OF to sort the attributes
5785 and reorder them to match the encoded order. This resolves a long
5786 standing problem: a verify on a PKCS7 structure just after signing
5787 it used to fail because the attribute order did not match the
5788 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
5789 it uses the received order. This is necessary to tolerate some broken
5790 software that does not order SET OF. This is handled by encoding
5791 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
5792 to produce the required SET OF.
5793 [Steve Henson]
5794
85fb12d5 5795 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
5796 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
5797 files to get correct declarations of the ASN.1 item variables.
5798 [Richard Levitte]
5799
85fb12d5 5800 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
5801 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
5802 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
5803 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
5804 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
5805 ASN1_ITEM and no wrapper functions.
5806 [Steve Henson]
5807
85fb12d5 5808 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
5809 replace the old function pointer based I/O routines. Change most of
5810 the *_d2i_bio() and *_d2i_fp() functions to use these.
5811 [Steve Henson]
5812
85fb12d5 5813 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3f07fe09
RL
5814 lines, recognice more "algorithms" that can be deselected, and make
5815 it complain about algorithm deselection that isn't recognised.
5816 [Richard Levitte]
5817
85fb12d5 5818 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
5819 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
5820 to use new functions. Add NO_ASN1_OLD which can be set to remove
5821 some old style ASN1 functions: this can be used to determine if old
5822 code will still work when these eventually go away.
09ab755c
DSH
5823 [Steve Henson]
5824
85fb12d5 5825 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
5826 same conventions as certificates and CRLs.
5827 [Steve Henson]
5828
85fb12d5 5829 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
5830 adds an extension. Its behaviour can be customised with various
5831 flags to append, replace or delete. Various wrappers added for
5832 certifcates and CRLs.
5833 [Steve Henson]
5834
85fb12d5 5835 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
5836 an extension cannot be parsed. Correct a typo in the
5837 OCSP_SERVICELOC extension. Tidy up print OCSP format.
5838 [Steve Henson]
5839
85fb12d5 5840 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
9c67ab2f 5841 entries for variables.
5755cab4 5842 [Steve Henson]
9c67ab2f 5843
85fb12d5 5844 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
5845 problems: As the program is single-threaded, all we have
5846 to do is register a locking callback using an array for
5847 storing which locks are currently held by the program.
3ac82faa
BM
5848 [Bodo Moeller]
5849
85fb12d5 5850 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
5851 SSL_get_ex_data_X509_STORE_idx(), which is used in
5852 ssl_verify_cert_chain() and thus can be called at any time
5853 during TLS/SSL handshakes so that thread-safety is essential.
5854 Unfortunately, the ex_data design is not at all suited
5855 for multi-threaded use, so it probably should be abolished.
5856 [Bodo Moeller]
5857
85fb12d5 5858 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
5859 [Broadcom, tweaked and integrated by Geoff Thorpe]
5860
85fb12d5 5861 *) Move common extension printing code to new function
2c15d426 5862 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 5863 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
5864 [Steve Henson]
5865
85fb12d5 5866 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
5867 print routines.
5868 [Steve Henson]
5869
85fb12d5 5870 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
5871 set (this was treated exactly the same as SET OF previously). This
5872 is used to reorder the STACK representing the structure to match the
5873 encoding. This will be used to get round a problem where a PKCS7
5874 structure which was signed could not be verified because the STACK
5875 order did not reflect the encoded order.
5876 [Steve Henson]
5877
85fb12d5 5878 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
5879 [Steve Henson]
5880
85fb12d5 5881 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
5882 for its ASN1 operations. The old style function pointers still exist
5883 for now but they will eventually go away.
5884 [Steve Henson]
5885
85fb12d5 5886 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
5887 completely replaces the old ASN1 functionality with a table driven
5888 encoder and decoder which interprets an ASN1_ITEM structure describing
5889 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
5890 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
5891 has also been converted to the new form.
9d6b1ce6
DSH
5892 [Steve Henson]
5893
85fb12d5 5894 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
5895 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
5896 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
5897 for negative moduli.
5898 [Bodo Moeller]
5899
85fb12d5 5900 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
5901 of not touching the result's sign bit.
5902 [Bodo Moeller]
5903
85fb12d5 5904 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
5905 set.
5906 [Bodo Moeller]
5907
85fb12d5 5908 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
5909 macros to declare and implement thin (optionally static) functions
5910 that provide type-safety and avoid function pointer casting for the
5911 type-specific callbacks.
5912 [Geoff Thorpe]
5913
85fb12d5 5914 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 5915 RFC 2712.
33479d27 5916 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 5917 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 5918
85fb12d5 5919 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 5920 in sections depending on the subject.
0ae485dc
RL
5921 [Richard Levitte]
5922
85fb12d5 5923 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
5924 Windows.
5925 [Richard Levitte]
5926
85fb12d5 5927 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
5928 (using the probabilistic Tonelli-Shanks algorithm unless
5929 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
5930 be handled deterministically).
6b5d39e8
BM
5931 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5932
85fb12d5 5933 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
5934 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
5935 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
5936 [Bodo Moeller]
5937
85fb12d5 5938 *) New function BN_kronecker.
dcbd0d74
BM
5939 [Bodo Moeller]
5940
85fb12d5 5941 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
5942 positive unless both parameters are zero.
5943 Previously something reasonably close to an infinite loop was
5944 possible because numbers could be growing instead of shrinking
5945 in the implementation of Euclid's algorithm.
5946 [Bodo Moeller]
5947
85fb12d5 5948 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
5949 sign of the number in question.
5950
5951 Fix BN_is_word(a,w) to work correctly for w == 0.
5952
5953 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
5954 because its test if the absolute value of 'a' equals 'w'.
5955 Note that BN_abs_is_word does *not* handle w == 0 reliably;
5956 it exists mostly for use in the implementations of BN_is_zero(),
5957 BN_is_one(), and BN_is_word().
5958 [Bodo Moeller]
5959
85fb12d5 5960 *) New function BN_swap.
78a0c1f1
BM
5961 [Bodo Moeller]
5962
85fb12d5 5963 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
5964 the exponentiation functions are more likely to produce reasonable
5965 results on negative inputs.
5966 [Bodo Moeller]
5967
85fb12d5 5968 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
5969 Previously, it could be negative if one of the factors was negative;
5970 I don't think anyone really wanted that behaviour.
5971 [Bodo Moeller]
5972
85fb12d5 5973 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 5974 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
5975 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
5976 and add new functions:
5acaa495 5977
78a0c1f1
BM
5978 BN_nnmod
5979 BN_mod_sqr
5980 BN_mod_add
5acaa495 5981 BN_mod_add_quick
78a0c1f1 5982 BN_mod_sub
5acaa495
BM
5983 BN_mod_sub_quick
5984 BN_mod_lshift1
5985 BN_mod_lshift1_quick
5986 BN_mod_lshift
5987 BN_mod_lshift_quick
5988
78a0c1f1 5989 These functions always generate non-negative results.
5acaa495 5990
78a0c1f1
BM
5991 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
5992 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
5993
5994 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
5995 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
5996 be reduced modulo m.
78a0c1f1
BM
5997 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5998
c1862f91
BM
5999#if 0
6000 The following entry accidentily appeared in the CHANGES file
6001 distributed with OpenSSL 0.9.7. The modifications described in
6002 it do *not* apply to OpenSSL 0.9.7.
6003
85fb12d5 6004 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
6005 was actually never needed) and in BN_mul(). The removal in BN_mul()
6006 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
6007 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6008 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
6009 bn_sub_words() and bn_add_words() except they take arrays with
6010 differing sizes.
6011 [Richard Levitte]
c1862f91 6012#endif
baa257f1 6013
85fb12d5 6014 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
6015 unless the '-salt' option is used (which usually means that
6016 verification would just waste user's time since the resulting
6017 hash is going to be compared with some given password hash)
6018 or the new '-noverify' option is used.
6019
6020 This is an incompatible change, but it does not affect
6021 non-interactive use of 'openssl passwd' (passwords on the command
6022 line, '-stdin' option, '-in ...' option) and thus should not
6023 cause any problems.
6024 [Bodo Moeller]
6025
85fb12d5 6026 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
6027 [Richard Levitte]
6028
85fb12d5 6029 *) Make DSO load along a path given through an environment variable
e06433d9
RL
6030 (SHLIB_PATH) with shl_load().
6031 [Richard Levitte]
6032
85fb12d5 6033 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
6034 Also constify the RSA code and most things related to it. In a
6035 few places, most notable in the depth of the ASN.1 code, ugly
6036 casts back to non-const were required (to be solved at a later
6037 time)
10e473e9
RL
6038 [Richard Levitte]
6039
85fb12d5 6040 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
6041 [Richard Levitte]
6042
85fb12d5 6043 *) Constify the BIGNUM routines a little more.
020fc820
RL
6044 [Richard Levitte]
6045
85fb12d5 6046 *) Add the following functions:
11c0f120
RL
6047
6048 ENGINE_load_cswift()
6049 ENGINE_load_chil()
6050 ENGINE_load_atalla()
6051 ENGINE_load_nuron()
6052 ENGINE_load_builtin_engines()
6053
6054 That way, an application can itself choose if external engines that
6055 are built-in in OpenSSL shall ever be used or not. The benefit is
6056 that applications won't have to be linked with libdl or other dso
6057 libraries unless it's really needed.
6058
6059 Changed 'openssl engine' to load all engines on demand.
6060 Changed the engine header files to avoid the duplication of some
6061 declarations (they differed!).
6062 [Richard Levitte]
6063
85fb12d5 6064 *) 'openssl engine' can now list capabilities.
69e7805f
RL
6065 [Richard Levitte]
6066
85fb12d5 6067 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
6068 [Richard Levitte]
6069
85fb12d5 6070 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
6071 [Bodo Moeller]
6072
85fb12d5 6073 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
6074 identity, and test if they are actually available.
6075 [Richard Levitte]
6076
85fb12d5 6077 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
6078 sure the installed documentation is also owned by root.root.
6079 [Damien Miller <djm@mindrot.org>]
6080
85fb12d5 6081 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
6082 keys (public as well as private) handled by engines.
6083 [Richard Levitte]
6084
85fb12d5 6085 *) Add OCSP code that comes from CertCo.
7c155330
RL
6086 [Richard Levitte]
6087
85fb12d5 6088 *) Add VMS support for the Rijndael code.
5270e702
RL
6089 [Richard Levitte]
6090
85fb12d5 6091 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
6092 [Ben Laurie]
6093
85fb12d5 6094 *) Add support for external cryptographic devices. This code was
5270e702
RL
6095 previously distributed separately as the "engine" branch.
6096 [Geoff Thorpe, Richard Levitte]
6097
85fb12d5 6098 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
6099 have far greater control over how a "name" is turned into a filename
6100 depending on the operating environment and any oddities about the
6101 different shared library filenames on each system.
6102 [Geoff Thorpe]
6103
85fb12d5 6104 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
6105 [Richard Levitte]
6106
85fb12d5 6107 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
6108 warnings about corrupt line number information when assembling
6109 with debugging information. This is caused by the overlapping
6110 of two sections.
6111 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
6112
85fb12d5 6113 *) NCONF changes.
567f17cf
RL
6114 NCONF_get_number() has no error checking at all. As a replacement,
6115 NCONF_get_number_e() is defined (_e for "error checking") and is
6116 promoted strongly. The old NCONF_get_number is kept around for
6117 binary backward compatibility.
6118 Make it possible for methods to load from something other than a BIO,
6119 by providing a function pointer that is given a name instead of a BIO.
6120 For example, this could be used to load configuration data from an
6121 LDAP server.
6122 [Richard Levitte]
6123
85fb12d5 6124 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
6125 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
6126 with non blocking I/O was not possible because no retry code was
6127 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
6128 this case.
6129 [Steve Henson]
6130
85fb12d5 6131 *) Added the beginnings of Rijndael support.
3ab56511
RL
6132 [Ben Laurie]
6133
85fb12d5 6134 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
6135 X509_NAME_print_ex() in 'req' and X509_print_ex() function
6136 to allow certificate printing to more controllable, additional
6137 'certopt' option to 'x509' to allow new printing options to be
6138 set.
d0c98589
DSH
6139 [Steve Henson]
6140
85fb12d5 6141 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
6142 [Richard Levitte]
6143
d5f686d8 6144 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 6145
d5f686d8 6146 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 6147 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 6148 [Joe Orton, Steve Henson]
29902449 6149
d5f686d8
BM
6150 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
6151
6152 *) Fix additional bug revealed by the NISCC test suite:
29902449 6153
d5f686d8 6154 Stop bug triggering large recursion when presented with
04fac373 6155 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
6156 [Steve Henson]
6157
d5f686d8
BM
6158 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
6159
29902449
DSH
6160 *) Fix various bugs revealed by running the NISCC test suite:
6161
6162 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6163 invalid tags (CVE-2003-0543 and CVE-2003-0544).
29902449
DSH
6164
6165 If verify callback ignores invalid public key errors don't try to check
6166 certificate signature with the NULL public key.
6167
6168 [Steve Henson]
ed7f1d0b 6169
14f3d7c5
DSH
6170 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6171 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6172 specifications.
6173 [Steve Henson]
6174
ddc38679
BM
6175 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6176 extra data after the compression methods not only for TLS 1.0
6177 but also for SSL 3.0 (as required by the specification).
6178 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6179
02e05594 6180 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
6181 when it's 512 *bits* long, not 512 bytes.
6182 [Richard Levitte]
ed7f1d0b 6183
7a04fdd8
BM
6184 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
6185
6186 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6187 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6188 a protocol version number mismatch like a decryption error
6189 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6190 [Bodo Moeller]
6191
6192 *) Turn on RSA blinding by default in the default implementation
6193 to avoid a timing attack. Applications that don't want it can call
6194 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6195 They would be ill-advised to do so in most cases.
6196 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6197
6198 *) Change RSA blinding code so that it works when the PRNG is not
6199 seeded (in this case, the secret RSA exponent is abused as
6200 an unpredictable seed -- if it is not unpredictable, there
6201 is no point in blinding anyway). Make RSA blinding thread-safe
6202 by remembering the creator's thread ID in rsa->blinding and
6203 having all other threads use local one-time blinding factors
6204 (this requires more computation than sharing rsa->blinding, but
6205 avoids excessive locking; and if an RSA object is not shared
6206 between threads, blinding will still be very fast).
6207 [Bodo Moeller]
6208
5b0b0e98
RL
6209 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
6210
6211 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6212 via timing by performing a MAC computation even if incorrrect
6213 block cipher padding has been found. This is a countermeasure
6214 against active attacks where the attacker has to distinguish
04fac373 6215 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
6216
6217 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6218 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6219 Martin Vuagnoux (EPFL, Ilion)]
6220
43ecece5 6221 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 6222
df29cc8f
RL
6223 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
6224 memory from it's contents. This is done with a counter that will
6225 place alternating values in each byte. This can be used to solve
6226 two issues: 1) the removal of calls to memset() by highly optimizing
6227 compilers, and 2) cleansing with other values than 0, since those can
6228 be read through on certain media, for example a swap space on disk.
6229 [Geoff Thorpe]
6230
6a8afe22
LJ
6231 *) Bugfix: client side session caching did not work with external caching,
6232 because the session->cipher setting was not restored when reloading
6233 from the external cache. This problem was masked, when
6234 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
6235 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
6236 [Lutz Jaenicke]
6237
0a594209
RL
6238 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
6239 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
6240 [Zeev Lieber <zeev-l@yahoo.com>]
6241
84034f7a
RL
6242 *) Undo an undocumented change introduced in 0.9.6e which caused
6243 repeated calls to OpenSSL_add_all_ciphers() and
6244 OpenSSL_add_all_digests() to be ignored, even after calling
6245 EVP_cleanup().
6246 [Richard Levitte]
6247
83411793
RL
6248 *) Change the default configuration reader to deal with last line not
6249 being properly terminated.
6250 [Richard Levitte]
6251
c81a1509
RL
6252 *) Change X509_NAME_cmp() so it applies the special rules on handling
6253 DN values that are of type PrintableString, as well as RDNs of type
6254 emailAddress where the value has the type ia5String.
6255 [stefank@valicert.com via Richard Levitte]
6256
9c3db400
GT
6257 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
6258 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
6259 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
6260 the bitwise-OR of the two for use by the majority of applications
6261 wanting this behaviour, and update the docs. The documented
6262 behaviour and actual behaviour were inconsistent and had been
6263 changing anyway, so this is more a bug-fix than a behavioural
6264 change.
6265 [Geoff Thorpe, diagnosed by Nadav Har'El]
6266
a4f53a1c
BM
6267 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
6268 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
6269 [Bodo Moeller]
6270
e78f1378 6271 *) Fix initialization code race conditions in
929f1167
BM
6272 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
6273 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
6274 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
6275 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
6276 ssl2_get_cipher_by_char(),
6277 ssl3_get_cipher_by_char().
e78f1378 6278 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 6279
82a20fb0
LJ
6280 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
6281 the cached sessions are flushed, as the remove_cb() might use ex_data
6282 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
6283 (see [openssl.org #212]).
6284 [Geoff Thorpe, Lutz Jaenicke]
6285
2af52de7
DSH
6286 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
6287 length, instead of the encoding length to d2i_ASN1_OBJECT.
6288 [Steve Henson]
6289
8e28c671 6290 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 6291
8e28c671
BM
6292 *) [In 0.9.6g-engine release:]
6293 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
6294 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
6295
6296 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 6297
f9082268
DSH
6298 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
6299 and get fix the header length calculation.
6300 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
6301 Alon Kantor <alonk@checkpoint.com> (and others),
6302 Steve Henson]
6303
5574e0ed
BM
6304 *) Use proper error handling instead of 'assertions' in buffer
6305 overflow checks added in 0.9.6e. This prevents DoS (the
6306 assertions could call abort()).
6307 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 6308
c046fffa
LJ
6309 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
6310
6311 *) Add various sanity checks to asn1_get_length() to reject
6312 the ASN1 length bytes if they exceed sizeof(long), will appear
6313 negative or the content length exceeds the length of the
6314 supplied buffer.
6315 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 6316
063a8905
LJ
6317 *) Fix cipher selection routines: ciphers without encryption had no flags
6318 for the cipher strength set and where therefore not handled correctly
6319 by the selection routines (PR #130).
6320 [Lutz Jaenicke]
6321
46ffee47
BM
6322 *) Fix EVP_dsa_sha macro.
6323 [Nils Larsch]
6324
c21506ba
BM
6325 *) New option
6326 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
6327 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
6328 that was added in OpenSSL 0.9.6d.
6329
6330 As the countermeasure turned out to be incompatible with some
6331 broken SSL implementations, the new option is part of SSL_OP_ALL.
6332 SSL_OP_ALL is usually employed when compatibility with weird SSL
6333 implementations is desired (e.g. '-bugs' option to 's_client' and
6334 's_server'), so the new option is automatically set in many
6335 applications.
6336 [Bodo Moeller]
6337
c046fffa
LJ
6338 *) Changes in security patch:
6339
6340 Changes marked "(CHATS)" were sponsored by the Defense Advanced
6341 Research Projects Agency (DARPA) and Air Force Research Laboratory,
6342 Air Force Materiel Command, USAF, under agreement number
6343 F30602-01-2-0537.
6344
6345 *) Add various sanity checks to asn1_get_length() to reject
6346 the ASN1 length bytes if they exceed sizeof(long), will appear
6347 negative or the content length exceeds the length of the
04fac373 6348 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
6349 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6350
6351 *) Assertions for various potential buffer overflows, not known to
6352 happen in practice.
6353 [Ben Laurie (CHATS)]
6354
6355 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 6356 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
6357 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
6358
c046fffa 6359 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 6360 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
6361 [Ben Laurie (CHATS)]
6362
6363 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 6364 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
6365 [Ben Laurie (CHATS)]
6366
46ffee47 6367 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 6368
8df61b50
BM
6369 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
6370 encoded as NULL) with id-dsa-with-sha1.
6371 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
6372
1064acaf
BM
6373 *) Check various X509_...() return values in apps/req.c.
6374 [Nils Larsch <nla@trustcenter.de>]
6375
2940a129
LJ
6376 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
6377 an end-of-file condition would erronously be flagged, when the CRLF
6378 was just at the end of a processed block. The bug was discovered when
6379 processing data through a buffering memory BIO handing the data to a
6380 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
6381 <ptsekov@syntrex.com> and Nedelcho Stanev.
6382 [Lutz Jaenicke]
6383
82b0bf0b
BM
6384 *) Implement a countermeasure against a vulnerability recently found
6385 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
6386 before application data chunks to avoid the use of known IVs
6387 with data potentially chosen by the attacker.
6388 [Bodo Moeller]
6389
6390 *) Fix length checks in ssl3_get_client_hello().
6391 [Bodo Moeller]
6392
6393 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
6394 to prevent ssl3_read_internal() from incorrectly assuming that
6395 ssl3_read_bytes() found application data while handshake
6396 processing was enabled when in fact s->s3->in_read_app_data was
6397 merely automatically cleared during the initial handshake.
6398 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
6399
381a146d
LJ
6400 *) Fix object definitions for Private and Enterprise: they were not
6401 recognized in their shortname (=lowercase) representation. Extend
6402 obj_dat.pl to issue an error when using undefined keywords instead
6403 of silently ignoring the problem (Svenning Sorensen
6404 <sss@sss.dnsalias.net>).
6405 [Lutz Jaenicke]
6406
6407 *) Fix DH_generate_parameters() so that it works for 'non-standard'
6408 generators, i.e. generators other than 2 and 5. (Previously, the
6409 code did not properly initialise the 'add' and 'rem' values to
6410 BN_generate_prime().)
6411
6412 In the new general case, we do not insist that 'generator' is
6413 actually a primitive root: This requirement is rather pointless;
6414 a generator of the order-q subgroup is just as good, if not
6415 better.
6416 [Bodo Moeller]
6417
6418 *) Map new X509 verification errors to alerts. Discovered and submitted by
6419 Tom Wu <tom@arcot.com>.
6420 [Lutz Jaenicke]
6421
6422 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
6423 returning non-zero before the data has been completely received
6424 when using non-blocking I/O.
6425 [Bodo Moeller; problem pointed out by John Hughes]
6426
6427 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
6428 [Ben Laurie, Lutz Jaenicke]
6429
6430 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
6431 Yoram Zahavi <YoramZ@gilian.com>).
6432 [Lutz Jaenicke]
6433
6434 *) Add information about CygWin 1.3 and on, and preserve proper
6435 configuration for the versions before that.
6436 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6437
6438 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
6439 check whether we deal with a copy of a session and do not delete from
6440 the cache in this case. Problem reported by "Izhar Shoshani Levi"
6441 <izhar@checkpoint.com>.
6442 [Lutz Jaenicke]
6443
6444 *) Do not store session data into the internal session cache, if it
6445 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
6446 flag is set). Proposed by Aslam <aslam@funk.com>.
6447 [Lutz Jaenicke]
6448
6449 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
6450 value is 0.
6451 [Richard Levitte]
6452
381a146d
LJ
6453 *) [In 0.9.6d-engine release:]
6454 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
6455 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6456
3e06fb75
BM
6457 *) Add the configuration target linux-s390x.
6458 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
6459
381a146d
LJ
6460 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
6461 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
6462 variable as an indication that a ClientHello message has been
6463 received. As the flag value will be lost between multiple
6464 invocations of ssl3_accept when using non-blocking I/O, the
6465 function may not be aware that a handshake has actually taken
6466 place, thus preventing a new session from being added to the
6467 session cache.
6468
6469 To avoid this problem, we now set s->new_session to 2 instead of
6470 using a local variable.
6471 [Lutz Jaenicke, Bodo Moeller]
6472
6473 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
6474 if the SSL_R_LENGTH_MISMATCH error is detected.
6475 [Geoff Thorpe, Bodo Moeller]
6476
6477 *) New 'shared_ldflag' column in Configure platform table.
6478 [Richard Levitte]
6479
6480 *) Fix EVP_CIPHER_mode macro.
6481 ["Dan S. Camper" <dan@bti.net>]
6482
6483 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
6484 type, we must throw them away by setting rr->length to 0.
6485 [D P Chang <dpc@qualys.com>]
6486
6487 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
6488
6489 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
6490 <Dominikus.Scherkl@biodata.com>. (The previous implementation
6491 worked incorrectly for those cases where range = 10..._2 and
6492 3*range is two bits longer than range.)
6493 [Bodo Moeller]
6494
6495 *) Only add signing time to PKCS7 structures if it is not already
6496 present.
6497 [Steve Henson]
6498
6499 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
6500 OBJ_ld_ce should be OBJ_id_ce.
6501 Also some ip-pda OIDs in crypto/objects/objects.txt were
6502 incorrect (cf. RFC 3039).
6503 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
6504
6505 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
6506 returns early because it has nothing to do.
6507 [Andy Schneider <andy.schneider@bjss.co.uk>]
6508
6509 *) [In 0.9.6c-engine release:]
6510 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
6511 [Andy Schneider <andy.schneider@bjss.co.uk>]
6512
6513 *) [In 0.9.6c-engine release:]
6514 Add support for Cryptographic Appliance's keyserver technology.
6515 (Use engine 'keyclient')
6516 [Cryptographic Appliances and Geoff Thorpe]
6517
6518 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
6519 is called via tools/c89.sh because arguments have to be
6520 rearranged (all '-L' options must appear before the first object
6521 modules).
6522 [Richard Shapiro <rshapiro@abinitio.com>]
6523
6524 *) [In 0.9.6c-engine release:]
6525 Add support for Broadcom crypto accelerator cards, backported
6526 from 0.9.7.
6527 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
6528
6529 *) [In 0.9.6c-engine release:]
6530 Add support for SureWare crypto accelerator cards from
6531 Baltimore Technologies. (Use engine 'sureware')
6532 [Baltimore Technologies and Mark Cox]
6533
6534 *) [In 0.9.6c-engine release:]
6535 Add support for crypto accelerator cards from Accelerated
6536 Encryption Processing, www.aep.ie. (Use engine 'aep')
6537 [AEP Inc. and Mark Cox]
6538
6539 *) Add a configuration entry for gcc on UnixWare.
6540 [Gary Benson <gbenson@redhat.com>]
6541
6542 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
6543 messages are stored in a single piece (fixed-length part and
6544 variable-length part combined) and fix various bugs found on the way.
6545 [Bodo Moeller]
6546
6547 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
6548 instead. BIO_gethostbyname() does not know what timeouts are
6549 appropriate, so entries would stay in cache even when they have
6550 become invalid.
6551 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
6552
6553 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
6554 faced with a pathologically small ClientHello fragment that does
6555 not contain client_version: Instead of aborting with an error,
6556 simply choose the highest available protocol version (i.e.,
6557 TLS 1.0 unless it is disabled). In practice, ClientHello
6558 messages are never sent like this, but this change gives us
6559 strictly correct behaviour at least for TLS.
6560 [Bodo Moeller]
6561
6562 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
6563 never resets s->method to s->ctx->method when called from within
6564 one of the SSL handshake functions.
6565 [Bodo Moeller; problem pointed out by Niko Baric]
6566
6567 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
6568 (sent using the client's version number) if client_version is
6569 smaller than the protocol version in use. Also change
6570 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
6571 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
6572 the client will at least see that alert.
6573 [Bodo Moeller]
6574
6575 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
6576 correctly.
6577 [Bodo Moeller]
6578
6579 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
6580 client receives HelloRequest while in a handshake.
6581 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
6582
6583 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
6584 should end in 'break', not 'goto end' which circuments various
6585 cleanups done in state SSL_ST_OK. But session related stuff
6586 must be disabled for SSL_ST_OK in the case that we just sent a
6587 HelloRequest.
6588
6589 Also avoid some overhead by not calling ssl_init_wbio_buffer()
6590 before just sending a HelloRequest.
6591 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
6592
6593 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
6594 reveal whether illegal block cipher padding was found or a MAC
6595 verification error occured. (Neither SSLerr() codes nor alerts
6596 are directly visible to potential attackers, but the information
6597 may leak via logfiles.)
6598
6599 Similar changes are not required for the SSL 2.0 implementation
6600 because the number of padding bytes is sent in clear for SSL 2.0,
6601 and the extra bytes are just ignored. However ssl/s2_pkt.c
6602 failed to verify that the purported number of padding bytes is in
6603 the legal range.
6604 [Bodo Moeller]
6605
6606 *) Add OpenUNIX-8 support including shared libraries
6607 (Boyd Lynn Gerber <gerberb@zenez.com>).
6608 [Lutz Jaenicke]
6609
6610 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
6611 'wristwatch attack' using huge encoding parameters (cf.
6612 James H. Manger's CRYPTO 2001 paper). Note that the
6613 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
6614 encoding parameters and hence was not vulnerable.
6615 [Bodo Moeller]
6616
6617 *) BN_sqr() bug fix.
a027bba2 6618 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
6619
6620 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
6621 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
6622 followed by modular reduction.
6623 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
6624
6625 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
6626 equivalent based on BN_pseudo_rand() instead of BN_rand().
6627 [Bodo Moeller]
6628
6629 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
6630 This function was broken, as the check for a new client hello message
6631 to handle SGC did not allow these large messages.
6632 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
6633 [Lutz Jaenicke]
6634
6635 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
6636 [Lutz Jaenicke]
6637
6638 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
6639 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
6640 [Lutz Jaenicke]
6641
6642 *) Rework the configuration and shared library support for Tru64 Unix.
6643 The configuration part makes use of modern compiler features and
6644 still retains old compiler behavior for those that run older versions
6645 of the OS. The shared library support part includes a variant that
6646 uses the RPATH feature, and is available through the special
6647 configuration target "alpha-cc-rpath", which will never be selected
6648 automatically.
6649 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
6650
6651 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
6652 with the same message size as in ssl3_get_certificate_request().
6653 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
6654 messages might inadvertently be reject as too long.
6655 [Petr Lampa <lampa@fee.vutbr.cz>]
6656
6657 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
6658 [Andy Polyakov]
6659
6660 *) Modified SSL library such that the verify_callback that has been set
6661 specificly for an SSL object with SSL_set_verify() is actually being
6662 used. Before the change, a verify_callback set with this function was
6663 ignored and the verify_callback() set in the SSL_CTX at the time of
6664 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
6665 to allow the necessary settings.
6666 [Lutz Jaenicke]
6667
6668 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
6669 explicitly to NULL, as at least on Solaris 8 this seems not always to be
6670 done automatically (in contradiction to the requirements of the C
6671 standard). This made problems when used from OpenSSH.
6672 [Lutz Jaenicke]
6673
6674 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
6675 dh->length and always used
6676
6677 BN_rand_range(priv_key, dh->p).
6678
6679 BN_rand_range() is not necessary for Diffie-Hellman, and this
6680 specific range makes Diffie-Hellman unnecessarily inefficient if
6681 dh->length (recommended exponent length) is much smaller than the
6682 length of dh->p. We could use BN_rand_range() if the order of
6683 the subgroup was stored in the DH structure, but we only have
6684 dh->length.
6685
6686 So switch back to
6687
6688 BN_rand(priv_key, l, ...)
6689
6690 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
6691 otherwise.
6692 [Bodo Moeller]
6693
6694 *) In
6695
6696 RSA_eay_public_encrypt
6697 RSA_eay_private_decrypt
6698 RSA_eay_private_encrypt (signing)
6699 RSA_eay_public_decrypt (signature verification)
6700
6701 (default implementations for RSA_public_encrypt,
6702 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
6703 always reject numbers >= n.
6704 [Bodo Moeller]
6705
6706 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
6707 to synchronize access to 'locking_thread'. This is necessary on
6708 systems where access to 'locking_thread' (an 'unsigned long'
6709 variable) is not atomic.
6710 [Bodo Moeller]
6711
6712 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
6713 *before* setting the 'crypto_lock_rand' flag. The previous code had
6714 a race condition if 0 is a valid thread ID.
6715 [Travis Vitek <vitek@roguewave.com>]
6716
6717 *) Add support for shared libraries under Irix.
6718 [Albert Chin-A-Young <china@thewrittenword.com>]
6719
6720 *) Add configuration option to build on Linux on both big-endian and
6721 little-endian MIPS.
6722 [Ralf Baechle <ralf@uni-koblenz.de>]
6723
6724 *) Add the possibility to create shared libraries on HP-UX.
6725 [Richard Levitte]
6726
6727 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
6728
6729 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
6730 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
6731 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
6732 PRNG state recovery was possible based on the output of
6733 one PRNG request appropriately sized to gain knowledge on
6734 'md' followed by enough consecutive 1-byte PRNG requests
6735 to traverse all of 'state'.
6736
6737 1. When updating 'md_local' (the current thread's copy of 'md')
6738 during PRNG output generation, hash all of the previous
6739 'md_local' value, not just the half used for PRNG output.
6740
6741 2. Make the number of bytes from 'state' included into the hash
6742 independent from the number of PRNG bytes requested.
6743
6744 The first measure alone would be sufficient to avoid
6745 Markku-Juhani's attack. (Actually it had never occurred
6746 to me that the half of 'md_local' used for chaining was the
6747 half from which PRNG output bytes were taken -- I had always
6748 assumed that the secret half would be used.) The second
6749 measure makes sure that additional data from 'state' is never
6750 mixed into 'md_local' in small portions; this heuristically
6751 further strengthens the PRNG.
6752 [Bodo Moeller]
6753
6754 *) Fix crypto/bn/asm/mips3.s.
6755 [Andy Polyakov]
6756
6757 *) When only the key is given to "enc", the IV is undefined. Print out
6758 an error message in this case.
6759 [Lutz Jaenicke]
6760
6761 *) Handle special case when X509_NAME is empty in X509 printing routines.
6762 [Steve Henson]
6763
6764 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
6765 positive and less than q.
6766 [Bodo Moeller]
6767
6768 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
6769 used: it isn't thread safe and the add_lock_callback should handle
6770 that itself.
6771 [Paul Rose <Paul.Rose@bridge.com>]
6772
6773 *) Verify that incoming data obeys the block size in
6774 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
6775 [Bodo Moeller]
6776
6777 *) Fix OAEP check.
a027bba2 6778 [Ulf Möller, Bodo Möller]
381a146d
LJ
6779
6780 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
6781 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
6782 when fixing the server behaviour for backwards-compatible 'client
6783 hello' messages. (Note that the attack is impractical against
6784 SSL 3.0 and TLS 1.0 anyway because length and version checking
6785 means that the probability of guessing a valid ciphertext is
6786 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
6787 paper.)
6788
6789 Before 0.9.5, the countermeasure (hide the error by generating a
6790 random 'decryption result') did not work properly because
6791 ERR_clear_error() was missing, meaning that SSL_get_error() would
6792 detect the supposedly ignored error.
6793
6794 Both problems are now fixed.
6795 [Bodo Moeller]
6796
6797 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
6798 (previously it was 1024).
6799 [Bodo Moeller]
6800
6801 *) Fix for compatibility mode trust settings: ignore trust settings
6802 unless some valid trust or reject settings are present.
6803 [Steve Henson]
6804
6805 *) Fix for blowfish EVP: its a variable length cipher.
6806 [Steve Henson]
6807
6808 *) Fix various bugs related to DSA S/MIME verification. Handle missing
6809 parameters in DSA public key structures and return an error in the
6810 DSA routines if parameters are absent.
6811 [Steve Henson]
6812
6813 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
6814 in the current directory if neither $RANDFILE nor $HOME was set.
6815 RAND_file_name() in 0.9.6a returned NULL in this case. This has
6816 caused some confusion to Windows users who haven't defined $HOME.
6817 Thus RAND_file_name() is changed again: e_os.h can define a
6818 DEFAULT_HOME, which will be used if $HOME is not set.
6819 For Windows, we use "C:"; on other platforms, we still require
6820 environment variables.
6821
6822 *) Move 'if (!initialized) RAND_poll()' into regions protected by
6823 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
6824 having multiple threads call RAND_poll() concurrently.
6825 [Bodo Moeller]
6826
6827 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
6828 combination of a flag and a thread ID variable.
6829 Otherwise while one thread is in ssleay_rand_bytes (which sets the
6830 flag), *other* threads can enter ssleay_add_bytes without obeying
6831 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
6832 that they do not hold after the first thread unsets add_do_not_lock).
6833 [Bodo Moeller]
6834
6835 *) Change bctest again: '-x' expressions are not available in all
6836 versions of 'test'.
6837 [Bodo Moeller]
6838
6839 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
6840
6841 *) Fix a couple of memory leaks in PKCS7_dataDecode()
6842 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
6843
6844 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
6845 the default extension for executables, if any. Also, make the perl
6846 scripts that use symlink() to test if it really exists and use "cp"
6847 if it doesn't. All this made OpenSSL compilable and installable in
6848 CygWin.
6849 [Richard Levitte]
6850
6851 *) Fix for asn1_GetSequence() for indefinite length constructed data.
6852 If SEQUENCE is length is indefinite just set c->slen to the total
6853 amount of data available.
6854 [Steve Henson, reported by shige@FreeBSD.org]
6855 [This change does not apply to 0.9.7.]
6856
6857 *) Change bctest to avoid here-documents inside command substitution
6858 (workaround for FreeBSD /bin/sh bug).
6859 For compatibility with Ultrix, avoid shell functions (introduced
6860 in the bctest version that searches along $PATH).
6861 [Bodo Moeller]
6862
6863 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
6864 with des_encrypt() defined on some operating systems, like Solaris
6865 and UnixWare.
6866 [Richard Levitte]
6867
6868 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
6869 On the Importance of Eliminating Errors in Cryptographic
6870 Computations, J. Cryptology 14 (2001) 2, 101-119,
6871 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
6872 [Ulf Moeller]
6873
6874 *) MIPS assembler BIGNUM division bug fix.
6875 [Andy Polyakov]
6876
6877 *) Disabled incorrect Alpha assembler code.
6878 [Richard Levitte]
6879
6880 *) Fix PKCS#7 decode routines so they correctly update the length
6881 after reading an EOC for the EXPLICIT tag.
6882 [Steve Henson]
6883 [This change does not apply to 0.9.7.]
6884
6885 *) Fix bug in PKCS#12 key generation routines. This was triggered
6886 if a 3DES key was generated with a 0 initial byte. Include
6887 PKCS12_BROKEN_KEYGEN compilation option to retain the old
6888 (but broken) behaviour.
6889 [Steve Henson]
6890
6891 *) Enhance bctest to search for a working bc along $PATH and print
6892 it when found.
6893 [Tim Rice <tim@multitalents.net> via Richard Levitte]
6894
6895 *) Fix memory leaks in err.c: free err_data string if necessary;
6896 don't write to the wrong index in ERR_set_error_data.
6897 [Bodo Moeller]
6898
6899 *) Implement ssl23_peek (analogous to ssl23_read), which previously
6900 did not exist.
6901 [Bodo Moeller]
6902
6903 *) Replace rdtsc with _emit statements for VC++ version 5.
6904 [Jeremy Cooper <jeremy@baymoo.org>]
6905
6906 *) Make it possible to reuse SSLv2 sessions.
6907 [Richard Levitte]
6908
6909 *) In copy_email() check for >= 0 as a return value for
6910 X509_NAME_get_index_by_NID() since 0 is a valid index.
6911 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
6912
6913 *) Avoid coredump with unsupported or invalid public keys by checking if
6914 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
6915 PKCS7_verify() fails with non detached data.
6916 [Steve Henson]
6917
6918 *) Don't use getenv in library functions when run as setuid/setgid.
6919 New function OPENSSL_issetugid().
6920 [Ulf Moeller]
6921
6922 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
6923 due to incorrect handling of multi-threading:
6924
6925 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
6926
6927 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
6928
6929 3. Count how many times MemCheck_off() has been called so that
6930 nested use can be treated correctly. This also avoids
6931 inband-signalling in the previous code (which relied on the
6932 assumption that thread ID 0 is impossible).
6933 [Bodo Moeller]
6934
6935 *) Add "-rand" option also to s_client and s_server.
6936 [Lutz Jaenicke]
6937
6938 *) Fix CPU detection on Irix 6.x.
6939 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
6940 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6941
6942 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
6943 was empty.
6944 [Steve Henson]
6945 [This change does not apply to 0.9.7.]
6946
6947 *) Use the cached encoding of an X509_NAME structure rather than
6948 copying it. This is apparently the reason for the libsafe "errors"
6949 but the code is actually correct.
6950 [Steve Henson]
6951
6952 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
6953 Bleichenbacher's DSA attack.
6954 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
6955 to be set and top=0 forces the highest bit to be set; top=-1 is new
6956 and leaves the highest bit random.
6957 [Ulf Moeller, Bodo Moeller]
6958
6959 *) In the NCONF_...-based implementations for CONF_... queries
6960 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
6961 a temporary CONF structure with the data component set to NULL
6962 (which gives segmentation faults in lh_retrieve).
6963 Instead, use NULL for the CONF pointer in CONF_get_string and
6964 CONF_get_number (which may use environment variables) and directly
6965 return NULL from CONF_get_section.
6966 [Bodo Moeller]
6967
6968 *) Fix potential buffer overrun for EBCDIC.
6969 [Ulf Moeller]
6970
6971 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
6972 keyUsage if basicConstraints absent for a CA.
6973 [Steve Henson]
6974
6975 *) Make SMIME_write_PKCS7() write mail header values with a format that
6976 is more generally accepted (no spaces before the semicolon), since
6977 some programs can't parse those values properly otherwise. Also make
6978 sure BIO's that break lines after each write do not create invalid
6979 headers.
6980 [Richard Levitte]
6981
6982 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
6983 macros previously used would not encode an empty SEQUENCE OF
6984 and break the signature.
6985 [Steve Henson]
6986 [This change does not apply to 0.9.7.]
6987
6988 *) Zero the premaster secret after deriving the master secret in
6989 DH ciphersuites.
6990 [Steve Henson]
6991
6992 *) Add some EVP_add_digest_alias registrations (as found in
6993 OpenSSL_add_all_digests()) to SSL_library_init()
6994 aka OpenSSL_add_ssl_algorithms(). This provides improved
6995 compatibility with peers using X.509 certificates
6996 with unconventional AlgorithmIdentifier OIDs.
6997 [Bodo Moeller]
6998
6999 *) Fix for Irix with NO_ASM.
7000 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
7001
7002 *) ./config script fixes.
7003 [Ulf Moeller, Richard Levitte]
7004
7005 *) Fix 'openssl passwd -1'.
7006 [Bodo Moeller]
7007
7008 *) Change PKCS12_key_gen_asc() so it can cope with non null
7009 terminated strings whose length is passed in the passlen
7010 parameter, for example from PEM callbacks. This was done
7011 by adding an extra length parameter to asc2uni().
7012 [Steve Henson, reported by <oddissey@samsung.co.kr>]
7013
7014 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
7015 call failed, free the DSA structure.
7016 [Bodo Moeller]
7017
7018 *) Fix to uni2asc() to cope with zero length Unicode strings.
7019 These are present in some PKCS#12 files.
7020 [Steve Henson]
7021
7022 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
7023 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
7024 when writing a 32767 byte record.
7025 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
7026
7027 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
7028 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
7029
7030 (RSA objects have a reference count access to which is protected
7031 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
7032 so they are meant to be shared between threads.)
7033 [Bodo Moeller, Geoff Thorpe; original patch submitted by
7034 "Reddie, Steven" <Steven.Reddie@ca.com>]
7035
7036 *) Fix a deadlock in CRYPTO_mem_leaks().
7037 [Bodo Moeller]
7038
7039 *) Use better test patterns in bntest.
a027bba2 7040 [Ulf Möller]
381a146d
LJ
7041
7042 *) rand_win.c fix for Borland C.
a027bba2 7043 [Ulf Möller]
381a146d
LJ
7044
7045 *) BN_rshift bugfix for n == 0.
7046 [Bodo Moeller]
7047
7048 *) Add a 'bctest' script that checks for some known 'bc' bugs
7049 so that 'make test' does not abort just because 'bc' is broken.
7050 [Bodo Moeller]
7051
7052 *) Store verify_result within SSL_SESSION also for client side to
7053 avoid potential security hole. (Re-used sessions on the client side
7054 always resulted in verify_result==X509_V_OK, not using the original
7055 result of the server certificate verification.)
7056 [Lutz Jaenicke]
7057
7058 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
7059 SSL3_RT_APPLICATION_DATA, return 0.
7060 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
7061 [Bodo Moeller]
7062
7063 *) Fix SSL_peek:
7064 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
7065 releases, have been re-implemented by renaming the previous
7066 implementations of ssl2_read and ssl3_read to ssl2_read_internal
7067 and ssl3_read_internal, respectively, and adding 'peek' parameters
7068 to them. The new ssl[23]_{read,peek} functions are calls to
7069 ssl[23]_read_internal with the 'peek' flag set appropriately.
7070 A 'peek' parameter has also been added to ssl3_read_bytes, which
7071 does the actual work for ssl3_read_internal.
7072 [Bodo Moeller]
7073
7074 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
7075 the method-specific "init()" handler. Also clean up ex_data after
7076 calling the method-specific "finish()" handler. Previously, this was
7077 happening the other way round.
7078 [Geoff Thorpe]
7079
7080 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
7081 The previous value, 12, was not always sufficient for BN_mod_exp().
7082 [Bodo Moeller]
7083
7084 *) Make sure that shared libraries get the internal name engine with
7085 the full version number and not just 0. This should mark the
7086 shared libraries as not backward compatible. Of course, this should
7087 be changed again when we can guarantee backward binary compatibility.
7088 [Richard Levitte]
7089
7090 *) Fix typo in get_cert_by_subject() in by_dir.c
7091 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
7092
7093 *) Rework the system to generate shared libraries:
7094
7095 - Make note of the expected extension for the shared libraries and
7096 if there is a need for symbolic links from for example libcrypto.so.0
7097 to libcrypto.so.0.9.7. There is extended info in Configure for
7098 that.
7099
7100 - Make as few rebuilds of the shared libraries as possible.
7101
7102 - Still avoid linking the OpenSSL programs with the shared libraries.
7103
7104 - When installing, install the shared libraries separately from the
7105 static ones.
7106 [Richard Levitte]
7107
3a0afe1e
BM
7108 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
7109
7110 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
7111 and not in SSL_clear because the latter is also used by the
7112 accept/connect functions; previously, the settings made by
7113 SSL_set_read_ahead would be lost during the handshake.
7114 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
7115
88aeb646
RL
7116 *) Correct util/mkdef.pl to be selective about disabled algorithms.
7117 Previously, it would create entries for disableed algorithms no
7118 matter what.
7119 [Richard Levitte]
c5e8580e 7120
81a6c781
BM
7121 *) Added several new manual pages for SSL_* function.
7122 [Lutz Jaenicke]
7123
0e8f2fdf 7124 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 7125
f1192b7f
BM
7126 *) In ssl23_get_client_hello, generate an error message when faced
7127 with an initial SSL 3.0/TLS record that is too small to contain the
7128 first two bytes of the ClientHello message, i.e. client_version.
7129 (Note that this is a pathologic case that probably has never happened
7130 in real life.) The previous approach was to use the version number
5a5accdd 7131 from the record header as a substitute; but our protocol choice
f1192b7f
BM
7132 should not depend on that one because it is not authenticated
7133 by the Finished messages.
7134 [Bodo Moeller]
7135
d49da3aa
UM
7136 *) More robust randomness gathering functions for Windows.
7137 [Jeffrey Altman <jaltman@columbia.edu>]
7138
dbba890c
DSH
7139 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
7140 not set then we don't setup the error code for issuer check errors
7141 to avoid possibly overwriting other errors which the callback does
7142 handle. If an application does set the flag then we assume it knows
7143 what it is doing and can handle the new informational codes
7144 appropriately.
7145 [Steve Henson]
7146
6cffb201
DSH
7147 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
7148 a general "ANY" type, as such it should be able to decode anything
7149 including tagged types. However it didn't check the class so it would
7150 wrongly interpret tagged types in the same way as their universal
7151 counterpart and unknown types were just rejected. Changed so that the
7152 tagged and unknown types are handled in the same way as a SEQUENCE:
7153 that is the encoding is stored intact. There is also a new type
7154 "V_ASN1_OTHER" which is used when the class is not universal, in this
7155 case we have no idea what the actual type is so we just lump them all
7156 together.
7157 [Steve Henson]
7158
645749ef
RL
7159 *) On VMS, stdout may very well lead to a file that is written to
7160 in a record-oriented fashion. That means that every write() will
7161 write a separate record, which will be read separately by the
7162 programs trying to read from it. This can be very confusing.
7163
7164 The solution is to put a BIO filter in the way that will buffer
7165 text until a linefeed is reached, and then write everything a
7166 line at a time, so every record written will be an actual line,
7167 not chunks of lines and not (usually doesn't happen, but I've
7168 seen it once) several lines in one record. BIO_f_linebuffer() is
7169 the answer.
7170
7171 Currently, it's a VMS-only method, because that's where it has
7172 been tested well enough.
7173 [Richard Levitte]
7174
fe035197 7175 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 7176 it can return incorrect results.
cb1fbf8e
BM
7177 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
7178 but it was in 0.9.6-beta[12].)
a45bd295
BM
7179 [Bodo Moeller]
7180
730e37ed
DSH
7181 *) Disable the check for content being present when verifying detached
7182 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
7183 include zero length content when signing messages.
7184 [Steve Henson]
7185
07fcf422
BM
7186 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
7187 BIO_ctrl (for BIO pairs).
a027bba2 7188 [Bodo Möller]
07fcf422 7189
0e05f545
RL
7190 *) Add DSO method for VMS.
7191 [Richard Levitte]
7192
1d84fd64
UM
7193 *) Bug fix: Montgomery multiplication could produce results with the
7194 wrong sign.
a027bba2 7195 [Ulf Möller]
1d84fd64 7196
775bcebd
RL
7197 *) Add RPM specification openssl.spec and modify it to build three
7198 packages. The default package contains applications, application
7199 documentation and run-time libraries. The devel package contains
7200 include files, static libraries and function documentation. The
7201 doc package contains the contents of the doc directory. The original
7202 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
7203 [Richard Levitte]
7204
cc99526d
RL
7205 *) Add a large number of documentation files for many SSL routines.
7206 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
7207
72660f5f
RL
7208 *) Add a configuration entry for Sony News 4.
7209 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
7210
5401c4c2
UM
7211 *) Don't set the two most significant bits to one when generating a
7212 random number < q in the DSA library.
a027bba2 7213 [Ulf Möller]
5401c4c2 7214
54f10e6a
BM
7215 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
7216 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
7217 the underlying transport is blocking) if a handshake took place.
7218 (The default behaviour is needed by applications such as s_client
7219 and s_server that use select() to determine when to use SSL_read;
7220 but for applications that know in advance when to expect data, it
7221 just makes things more complicated.)
7222 [Bodo Moeller]
7223
2959f292
BL
7224 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
7225 from EGD.
7226 [Ben Laurie]
7227
97d8e82c
RL
7228 *) Add a few more EBCDIC conditionals that make `req' and `x509'
7229 work better on such systems.
7230 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7231
84b65340
DSH
7232 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
7233 Update PKCS12_parse() so it copies the friendlyName and the
7234 keyid to the certificates aux info.
7235 [Steve Henson]
7236
f50c11ca
DSH
7237 *) Fix bug in PKCS7_verify() which caused an infinite loop
7238 if there was more than one signature.
7239 [Sven Uszpelkat <su@celocom.de>]
7240
948d0125
RL
7241 *) Major change in util/mkdef.pl to include extra information
7242 about each symbol, as well as presentig variables as well
7243 as functions. This change means that there's n more need
7244 to rebuild the .num files when some algorithms are excluded.
7245 [Richard Levitte]
7246
bbb72003
DSH
7247 *) Allow the verify time to be set by an application,
7248 rather than always using the current time.
7249 [Steve Henson]
2f043896 7250
bbb72003
DSH
7251 *) Phase 2 verify code reorganisation. The certificate
7252 verify code now looks up an issuer certificate by a
7253 number of criteria: subject name, authority key id
7254 and key usage. It also verifies self signed certificates
7255 by the same criteria. The main comparison function is
7256 X509_check_issued() which performs these checks.
2f043896 7257
bbb72003
DSH
7258 Lot of changes were necessary in order to support this
7259 without completely rewriting the lookup code.
2f043896 7260
bbb72003 7261 Authority and subject key identifier are now cached.
2f043896 7262
bbb72003
DSH
7263 The LHASH 'certs' is X509_STORE has now been replaced
7264 by a STACK_OF(X509_OBJECT). This is mainly because an
7265 LHASH can't store or retrieve multiple objects with
7266 the same hash value.
c90341a1 7267
bbb72003
DSH
7268 As a result various functions (which were all internal
7269 use only) have changed to handle the new X509_STORE
7270 structure. This will break anything that messed round
7271 with X509_STORE internally.
2f043896 7272
bbb72003
DSH
7273 The functions X509_STORE_add_cert() now checks for an
7274 exact match, rather than just subject name.
2f043896 7275
bbb72003
DSH
7276 The X509_STORE API doesn't directly support the retrieval
7277 of multiple certificates matching a given criteria, however
7278 this can be worked round by performing a lookup first
7279 (which will fill the cache with candidate certificates)
7280 and then examining the cache for matches. This is probably
7281 the best we can do without throwing out X509_LOOKUP
7282 entirely (maybe later...).
2f043896 7283
bbb72003 7284 The X509_VERIFY_CTX structure has been enhanced considerably.
2f043896 7285
bbb72003
DSH
7286 All certificate lookup operations now go via a get_issuer()
7287 callback. Although this currently uses an X509_STORE it
7288 can be replaced by custom lookups. This is a simple way
7289 to bypass the X509_STORE hackery necessary to make this
7290 work and makes it possible to use more efficient techniques
7291 in future. A very simple version which uses a simple
7292 STACK for its trusted certificate store is also provided
7293 using X509_STORE_CTX_trusted_stack().
2f043896 7294
bbb72003
DSH
7295 The verify_cb() and verify() callbacks now have equivalents
7296 in the X509_STORE_CTX structure.
2f043896 7297
bbb72003
DSH
7298 X509_STORE_CTX also has a 'flags' field which can be used
7299 to customise the verify behaviour.
7300 [Steve Henson]
2f043896 7301
34216c04
DSH
7302 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
7303 excludes S/MIME capabilities.
7304 [Steve Henson]
7305
7306 *) When a certificate request is read in keep a copy of the
7307 original encoding of the signed data and use it when outputing
7308 again. Signatures then use the original encoding rather than
7309 a decoded, encoded version which may cause problems if the
7310 request is improperly encoded.
7311 [Steve Henson]
7312
affadbef
BM
7313 *) For consistency with other BIO_puts implementations, call
7314 buffer_write(b, ...) directly in buffer_puts instead of calling
7315 BIO_write(b, ...).
22c7ea40
BM
7316
7317 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
7318 [Peter.Sylvester@EdelWeb.fr]
7319
bbb8de09
BM
7320 *) Fix BN_mul_word for the case where the word is 0. (We have to use
7321 BN_zero, we may not return a BIGNUM with an array consisting of
7322 words set to zero.)
7323 [Bodo Moeller]
7324
7325 *) Avoid calling abort() from within the library when problems are
7326 detected, except if preprocessor symbols have been defined
7327 (such as REF_CHECK, BN_DEBUG etc.).
7328 [Bodo Moeller]
7329
bd08a2bd
DSH
7330 *) New openssl application 'rsautl'. This utility can be
7331 used for low level RSA operations. DER public key
7332 BIO/fp routines also added.
7333 [Steve Henson]
7334
a545c6f6
BM
7335 *) New Configure entry and patches for compiling on QNX 4.
7336 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
7337
7049ef5f
BL
7338 *) A demo state-machine implementation was sponsored by
7339 Nuron (http://www.nuron.com/) and is now available in
7340 demos/state_machine.
7341 [Ben Laurie]
7342
7df1c720
DSH
7343 *) New options added to the 'dgst' utility for signature
7344 generation and verification.
7345 [Steve Henson]
7346
d096b524
DSH
7347 *) Unrecognized PKCS#7 content types are now handled via a
7348 catch all ASN1_TYPE structure. This allows unsupported
7349 types to be stored as a "blob" and an application can
7350 encode and decode it manually.
7351 [Steve Henson]
7352
7df1c720 7353 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
7354 compile under VC++.
7355 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
7356
7357 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
7358 length if passed a buffer. ASN1_INTEGER_to_BN failed
7359 if passed a NULL BN and its argument was negative.
7360 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
7361
eaa28181
DSH
7362 *) Modification to PKCS#7 encoding routines to output definite
7363 length encoding. Since currently the whole structures are in
7364 memory there's not real point in using indefinite length
7365 constructed encoding. However if OpenSSL is compiled with
7366 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
7367 [Steve Henson]
7368
e6629837
RL
7369 *) Added BIO_vprintf() and BIO_vsnprintf().
7370 [Richard Levitte]
7371
6fd5a047
RL
7372 *) Added more prefixes to parse for in the the strings written
7373 through a logging bio, to cover all the levels that are available
7374 through syslog. The prefixes are now:
7375
7376 PANIC, EMERG, EMR => LOG_EMERG
7377 ALERT, ALR => LOG_ALERT
7378 CRIT, CRI => LOG_CRIT
7379 ERROR, ERR => LOG_ERR
7380 WARNING, WARN, WAR => LOG_WARNING
7381 NOTICE, NOTE, NOT => LOG_NOTICE
7382 INFO, INF => LOG_INFO
7383 DEBUG, DBG => LOG_DEBUG
7384
7385 and as before, if none of those prefixes are present at the
7386 beginning of the string, LOG_ERR is chosen.
7387
7388 On Win32, the LOG_* levels are mapped according to this:
7389
7390 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
7391 LOG_WARNING => EVENTLOG_WARNING_TYPE
7392 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
7393
7394 [Richard Levitte]
7395
368f8554
RL
7396 *) Made it possible to reconfigure with just the configuration
7397 argument "reconf" or "reconfigure". The command line arguments
7398 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
7399 and are retrieved from there when reconfiguring.
7400 [Richard Levitte]
7401
3009458e 7402 *) MD4 implemented.
bb531a0a 7403 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 7404
88364bc2
RL
7405 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
7406 [Richard Levitte]
7407
d4fbe318
DSH
7408 *) The obj_dat.pl script was messing up the sorting of object
7409 names. The reason was that it compared the quoted version
7410 of strings as a result "OCSP" > "OCSP Signing" because
7411 " > SPACE. Changed script to store unquoted versions of
7412 names and add quotes on output. It was also omitting some
7413 names from the lookup table if they were given a default
7414 value (that is if SN is missing it is given the same
7415 value as LN and vice versa), these are now added on the
7416 grounds that if an object has a name we should be able to
7417 look it up. Finally added warning output when duplicate
7418 short or long names are found.
7419 [Steve Henson]
7420
2d978cbd 7421 *) Changes needed for Tandem NSK.
d49da3aa 7422 [Scott Uroff <scott@xypro.com>]
2d978cbd 7423
aa826d88
BM
7424 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
7425 RSA_padding_check_SSLv23(), special padding was never detected
7426 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
7427 version rollback attacks was not effective.
7428
37569e64
BM
7429 In s23_clnt.c, don't use special rollback-attack detection padding
7430 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
7431 client; similarly, in s23_srvr.c, don't do the rollback check if
7432 SSL 2.0 is the only protocol enabled in the server.
7433 [Bodo Moeller]
7434
ca1e465f
RL
7435 *) Make it possible to get hexdumps of unprintable data with 'openssl
7436 asn1parse'. By implication, the functions ASN1_parse_dump() and
7437 BIO_dump_indent() are added.
7438 [Richard Levitte]
7439
a657546f
DSH
7440 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
7441 these print out strings and name structures based on various
7442 flags including RFC2253 support and proper handling of
7443 multibyte characters. Added options to the 'x509' utility
7444 to allow the various flags to be set.
7445 [Steve Henson]
7446
284ef5f3
DSH
7447 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
7448 Also change the functions X509_cmp_current_time() and
7449 X509_gmtime_adj() work with an ASN1_TIME structure,
7450 this will enable certificates using GeneralizedTime in validity
7451 dates to be checked.
7452 [Steve Henson]
7453
7454 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
7455 negative public key encodings) on by default,
7456 NO_NEG_PUBKEY_BUG can be set to disable it.
7457 [Steve Henson]
7458
7459 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
7460 content octets. An i2c_ASN1_OBJECT is unnecessary because
7461 the encoding can be trivially obtained from the structure.
7462 [Steve Henson]
7463
fa729135
BM
7464 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
7465 not read locks (CRYPTO_r_[un]lock).
7466 [Bodo Moeller]
7467
b436a982
RL
7468 *) A first attempt at creating official support for shared
7469 libraries through configuration. I've kept it so the
7470 default is static libraries only, and the OpenSSL programs
7471 are always statically linked for now, but there are
7472 preparations for dynamic linking in place.
6bc847e4 7473 This has been tested on Linux and Tru64.
b436a982
RL
7474 [Richard Levitte]
7475
c0722725
UM
7476 *) Randomness polling function for Win9x, as described in:
7477 Peter Gutmann, Software Generation of Practically Strong
7478 Random Numbers.
a027bba2 7479 [Ulf Möller]
c0722725 7480
fd13f0ee
DSH
7481 *) Fix so PRNG is seeded in req if using an already existing
7482 DSA key.
7483 [Steve Henson]
7484
094fe66d
DSH
7485 *) New options to smime application. -inform and -outform
7486 allow alternative formats for the S/MIME message including
7487 PEM and DER. The -content option allows the content to be
7488 specified separately. This should allow things like Netscape
7489 form signing output easier to verify.
7490 [Steve Henson]
7491
7492 *) Fix the ASN1 encoding of tags using the 'long form'.
7493 [Steve Henson]
7494
a338e21b
DSH
7495 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
7496 STRING types. These convert content octets to and from the
7497 underlying type. The actual tag and length octets are
7498 already assumed to have been read in and checked. These
7499 are needed because all other string types have virtually
7500 identical handling apart from the tag. By having versions
7501 of the ASN1 functions that just operate on content octets
7502 IMPLICIT tagging can be handled properly. It also allows
7503 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
7504 and ASN1_INTEGER are identical apart from the tag.
7505 [Steve Henson]
7506
d5870bbe
RL
7507 *) Change the handling of OID objects as follows:
7508
7509 - New object identifiers are inserted in objects.txt, following
7510 the syntax given in objects.README.
7511 - objects.pl is used to process obj_mac.num and create a new
7512 obj_mac.h.
7513 - obj_dat.pl is used to create a new obj_dat.h, using the data in
7514 obj_mac.h.
7515
7516 This is currently kind of a hack, and the perl code in objects.pl
7517 isn't very elegant, but it works as I intended. The simplest way
7518 to check that it worked correctly is to look in obj_dat.h and
7519 check the array nid_objs and make sure the objects haven't moved
7520 around (this is important!). Additions are OK, as well as
7521 consistent name changes.
7522 [Richard Levitte]
7523
1f4643a2
BM
7524 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
7525 [Bodo Moeller]
7526
fb0b844a 7527 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
7528 The given file adds to whatever has already been seeded into the
7529 random pool through the RANDFILE configuration file option or
7530 environment variable, or the default random state file.
fb0b844a
RL
7531 [Richard Levitte]
7532
4dd45354
DSH
7533 *) mkstack.pl now sorts each macro group into lexical order.
7534 Previously the output order depended on the order the files
7535 appeared in the directory, resulting in needless rewriting
7536 of safestack.h .
7537 [Steve Henson]
7538
13083215
DSH
7539 *) Patches to make OpenSSL compile under Win32 again. Mostly
7540 work arounds for the VC++ problem that it treats func() as
7541 func(void). Also stripped out the parts of mkdef.pl that
7542 added extra typesafe functions: these no longer exist.
7543 [Steve Henson]
7544
3aceb94b
DSH
7545 *) Reorganisation of the stack code. The macros are now all
7546 collected in safestack.h . Each macro is defined in terms of
7547 a "stack macro" of the form SKM_<name>(type, a, b). The
7548 DEBUG_SAFESTACK is now handled in terms of function casts,
7549 this has the advantage of retaining type safety without the
7550 use of additional functions. If DEBUG_SAFESTACK is not defined
7551 then the non typesafe macros are used instead. Also modified the
7552 mkstack.pl script to handle the new form. Needs testing to see
7553 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
7554 the default if no major problems. Similar behaviour for ASN1_SET_OF
7555 and PKCS12_STACK_OF.
3aceb94b
DSH
7556 [Steve Henson]
7557
d3ed8ceb
DSH
7558 *) When some versions of IIS use the 'NET' form of private key the
7559 key derivation algorithm is different. Normally MD5(password) is
7560 used as a 128 bit RC4 key. In the modified case
7561 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
7562 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
7563 as the old Netscape_RSA functions except they have an additional
7564 'sgckey' parameter which uses the modified algorithm. Also added
7565 an -sgckey command line option to the rsa utility. Thanks to
7566 Adrian Peck <bertie@ncipher.com> for posting details of the modified
7567 algorithm to openssl-dev.
7568 [Steve Henson]
7569
e366f2b8
DSH
7570 *) The evp_local.h macros were using 'c.##kname' which resulted in
7571 invalid expansion on some systems (SCO 5.0.5 for example).
7572 Corrected to 'c.kname'.
7573 [Phillip Porch <root@theporch.com>]
7574
a91dedca
DSH
7575 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
7576 a STACK of email addresses from a certificate or request, these look
7577 in the subject name and the subject alternative name extensions and
7578 omit any duplicate addresses.
7579 [Steve Henson]
7580
dc434bbc
BM
7581 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
7582 This makes DSA verification about 2 % faster.
7583 [Bodo Moeller]
7584
7585 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
7586 (meaning that now 2^5 values will be precomputed, which is only 4 KB
7587 plus overhead for 1024 bit moduli).
7588 This makes exponentiations about 0.5 % faster for 1024 bit
7589 exponents (as measured by "openssl speed rsa2048").
7590 [Bodo Moeller]
7591
947b3b8b
BM
7592 *) Rename memory handling macros to avoid conflicts with other
7593 software:
7594 Malloc => OPENSSL_malloc
7595 Malloc_locked => OPENSSL_malloc_locked
7596 Realloc => OPENSSL_realloc
7597 Free => OPENSSL_free
7598 [Richard Levitte]
7599
482a9d41
BM
7600 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
7601 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
7602 [Bodo Moeller]
7603
be5d92e0
UM
7604 *) CygWin32 support.
7605 [John Jarvie <jjarvie@newsguy.com>]
7606
e41c8d6a
GT
7607 *) The type-safe stack code has been rejigged. It is now only compiled
7608 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
7609 by default all type-specific stack functions are "#define"d back to
7610 standard stack functions. This results in more streamlined output
7611 but retains the type-safety checking possibilities of the original
7612 approach.
7613 [Geoff Thorpe]
7614
ccd86b68
GT
7615 *) The STACK code has been cleaned up, and certain type declarations
7616 that didn't make a lot of sense have been brought in line. This has
7617 also involved a cleanup of sorts in safestack.h to more correctly
7618 map type-safe stack functions onto their plain stack counterparts.
7619 This work has also resulted in a variety of "const"ifications of
7620 lots of the code, especially "_cmp" operations which should normally
7621 be prototyped with "const" parameters anyway.
7622 [Geoff Thorpe]
7623
361ee973
BM
7624 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
7625 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
7626 (The PRNG state consists of two parts, the large pool 'state' and 'md',
7627 where all of 'md' is used each time the PRNG is used, but 'state'
7628 is used only indexed by a cyclic counter. As entropy may not be
7629 well distributed from the beginning, 'md' is important as a
7630 chaining variable. However, the output function chains only half
7631 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
7632 all of 'md', and seeding with STATE_SIZE dummy bytes will result
7633 in all of 'state' being rewritten, with the new values depending
7634 on virtually all of 'md'. This overcomes the 80 bit limitation.)
7635 [Bodo Moeller]
7636
49528751
DSH
7637 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
7638 the handshake is continued after ssl_verify_cert_chain();
7639 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
7640 can lead to 'unexplainable' connection aborts later.
7641 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
7642
7643 *) Major EVP API cipher revision.
7644 Add hooks for extra EVP features. This allows various cipher
7645 parameters to be set in the EVP interface. Support added for variable
7646 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
7647 setting of RC2 and RC5 parameters.
7648
7649 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
7650 ciphers.
7651
7652 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
7653 cipher init() function handles the 'iv' in the same way according to the
7654 cipher mode. They also all do nothing if the 'key' parameter is NULL and
7655 for CFB and OFB modes they zero ctx->num.
7656
49528751
DSH
7657 New functionality allows removal of S/MIME code RC2 hack.
7658
57ae2e24
DSH
7659 Most of the routines have the same form and so can be declared in terms
7660 of macros.
7661
360370d9
DSH
7662 By shifting this to the top level EVP_CipherInit() it can be removed from
7663 all individual ciphers. If the cipher wants to handle IVs or keys
7664 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
7665 flags.
be06a934
DSH
7666
7667 Change lots of functions like EVP_EncryptUpdate() to now return a
7668 value: although software versions of the algorithms cannot fail
7669 any installed hardware versions can.
7f060601
DSH
7670 [Steve Henson]
7671
2c05c494
BM
7672 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
7673 this option is set, tolerate broken clients that send the negotiated
7674 protocol version number instead of the requested protocol version
7675 number.
7676 [Bodo Moeller]
7677
7678 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
7679 i.e. non-zero for export ciphersuites, zero otherwise.
7680 Previous versions had this flag inverted, inconsistent with
7681 rsa_tmp_cb (..._TMP_RSA_CB).
7682 [Bodo Moeller; problem reported by Amit Chopra]
7683
b4b41f48
DSH
7684 *) Add missing DSA library text string. Work around for some IIS
7685 key files with invalid SEQUENCE encoding.
7686 [Steve Henson]
7687
6d7cce48
RL
7688 *) Add a document (doc/standards.txt) that list all kinds of standards
7689 and so on that are implemented in OpenSSL.
7690 [Richard Levitte]
7691
439df508
DSH
7692 *) Enhance c_rehash script. Old version would mishandle certificates
7693 with the same subject name hash and wouldn't handle CRLs at all.
7694 Added -fingerprint option to crl utility, to support new c_rehash
7695 features.
7696 [Steve Henson]
7697
0e1c0612 7698 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
a027bba2 7699 [Ulf Möller]
0e1c0612 7700
0cb957a6
DSH
7701 *) Fix for SSL server purpose checking. Server checking was
7702 rejecting certificates which had extended key usage present
7703 but no ssl client purpose.
7704 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
7705
a331a305
DSH
7706 *) Make PKCS#12 code work with no password. The PKCS#12 spec
7707 is a little unclear about how a blank password is handled.
7708 Since the password in encoded as a BMPString with terminating
7709 double NULL a zero length password would end up as just the
7710 double NULL. However no password at all is different and is
7711 handled differently in the PKCS#12 key generation code. NS
7712 treats a blank password as zero length. MSIE treats it as no
7713 password on export: but it will try both on import. We now do
7714 the same: PKCS12_parse() tries zero length and no password if
7715 the password is set to "" or NULL (NULL is now a valid password:
7716 it wasn't before) as does the pkcs12 application.
7717 [Steve Henson]
7718
316e6a66
BM
7719 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
7720 perror when PEM_read_bio_X509_REQ fails, the error message must
7721 be obtained from the error queue.
7722 [Bodo Moeller]
7723
dcba2534
BM
7724 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
7725 it in ERR_remove_state if appropriate, and change ERR_get_state
7726 accordingly to avoid race conditions (this is necessary because
7727 thread_hash is no longer constant once set).
7728 [Bodo Moeller]
7729
3973628e 7730 *) Bugfix for linux-elf makefile.one.
a027bba2 7731 [Ulf Möller]
3973628e 7732
deb4d50e
GT
7733 *) RSA_get_default_method() will now cause a default
7734 RSA_METHOD to be chosen if one doesn't exist already.
7735 Previously this was only set during a call to RSA_new()
7736 or RSA_new_method(NULL) meaning it was possible for
7737 RSA_get_default_method() to return NULL.
7738 [Geoff Thorpe]
7739
b9e63915
GT
7740 *) Added native name translation to the existing DSO code
7741 that will convert (if the flag to do so is set) filenames
7742 that are sufficiently small and have no path information
7743 into a canonical native form. Eg. "blah" converted to
7744 "libblah.so" or "blah.dll" etc.
7745 [Geoff Thorpe]
7746
e5c84d51
BM
7747 *) New function ERR_error_string_n(e, buf, len) which is like
7748 ERR_error_string(e, buf), but writes at most 'len' bytes
7749 including the 0 terminator. For ERR_error_string_n, 'buf'
7750 may not be NULL.
7751 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
7752
a9831305
RL
7753 *) CONF library reworked to become more general. A new CONF
7754 configuration file reader "class" is implemented as well as a
7755 new functions (NCONF_*, for "New CONF") to handle it. The now
7756 old CONF_* functions are still there, but are reimplemented to
7757 work in terms of the new functions. Also, a set of functions
7758 to handle the internal storage of the configuration data is
7759 provided to make it easier to write new configuration file
7760 reader "classes" (I can definitely see something reading a
7761 configuration file in XML format, for example), called _CONF_*,
7762 or "the configuration storage API"...
7763
7764 The new configuration file reading functions are:
7765
2c05c494
BM
7766 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
7767 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 7768
2c05c494 7769 NCONF_default, NCONF_WIN32
a9831305 7770
2c05c494 7771 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
7772
7773 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
7774 NCONF_new creates a new CONF object. This works in the same way
7775 as other interfaces in OpenSSL, like the BIO interface.
7776 NCONF_dump_* dump the internal storage of the configuration file,
7777 which is useful for debugging. All other functions take the same
7778 arguments as the old CONF_* functions wth the exception of the
7779 first that must be a `CONF *' instead of a `LHASH *'.
7780
7781 To make it easer to use the new classes with the old CONF_* functions,
7782 the function CONF_set_default_method is provided.
7783 [Richard Levitte]
7784
1d90f280
BM
7785 *) Add '-tls1' option to 'openssl ciphers', which was already
7786 mentioned in the documentation but had not been implemented.
7787 (This option is not yet really useful because even the additional
7788 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
7789 [Bodo Moeller]
7790
6ef4d9d5
GT
7791 *) Initial DSO code added into libcrypto for letting OpenSSL (and
7792 OpenSSL-based applications) load shared libraries and bind to
7793 them in a portable way.
7794 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 7795
5e61580b
RL
7796 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
7797
7798 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 7799
cf194c1f
BM
7800 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
7801 (the default implementation of RAND_status).
7802
3bc90f23
BM
7803 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
7804 to '-clrext' (= clear extensions), as intended and documented.
7805 [Bodo Moeller; inconsistency pointed out by Michael Attili
7806 <attili@amaxo.com>]
7807
b475baff
DSH
7808 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7809 was larger than the MD block size.
7810 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
7811
e77066ea
DSH
7812 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
7813 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
7814 using the passed key: if the passed key was a private key the result
7815 of X509_print(), for example, would be to print out all the private key
7816 components.
7817 [Steve Henson]
7818
7af4816f 7819 *) des_quad_cksum() byte order bug fix.
a027bba2 7820 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
7821 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
7822
80870566
DSH
7823 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
7824 discouraged.
7825 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
7826
7694ddcb
BM
7827 *) For easily testing in shell scripts whether some command
7828 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 7829 returns with exit code 0 iff no command of the given name is available.
7694ddcb 7830 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
7831 the output goes to stdout and nothing is printed to stderr.
7832 Additional arguments are always ignored.
7833
7834 Since for each cipher there is a command of the same name,
7835 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
7836
7837 ('openssl no-XXX' is not able to detect pseudo-commands such
7838 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
7839 [Bodo Moeller]
7840
65b002f3
BM
7841 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
7842 [Bodo Moeller]
7843
e11f0de6
BM
7844 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
7845 is set; it will be thrown away anyway because each handshake creates
7846 its own key.
7847 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
7848 to parameters -- in previous versions (since OpenSSL 0.9.3) the
7849 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
7850 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
7851 [Bodo Moeller]
7852
2d5e449a
BM
7853 *) New s_client option -ign_eof: EOF at stdin is ignored, and
7854 'Q' and 'R' lose their special meanings (quit/renegotiate).
7855 This is part of what -quiet does; unlike -quiet, -ign_eof
7856 does not suppress any output.
7857 [Richard Levitte]
7858
daf4e53e 7859 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
7860 purpose X509_PURPOSE_ANY is "any purpose" which automatically
7861 accepts a certificate or CA, this was the previous behaviour,
7862 with all the associated security issues.
7863
7864 X509_TRUST_COMPAT is the old trust behaviour: only and
7865 automatically trust self signed roots in certificate store. A
7866 new trust setting X509_TRUST_DEFAULT is used to specify that
7867 a purpose has no associated trust setting and it should instead
7868 use the value in the default purpose.
7869 [Steve Henson]
7870
48fe0eec
DSH
7871 *) Fix the PKCS#8 DSA private key code so it decodes keys again
7872 and fix a memory leak.
7873 [Steve Henson]
7874
59fc2b0f
BM
7875 *) In util/mkerr.pl (which implements 'make errors'), preserve
7876 reason strings from the previous version of the .c file, as
7877 the default to have only downcase letters (and digits) in
7878 automatically generated reasons codes is not always appropriate.
7879 [Bodo Moeller]
7880
0a150c5c
BM
7881 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
7882 using strerror. Previously, ERR_reason_error_string() returned
7883 library names as reason strings for SYSerr; but SYSerr is a special
7884 case where small numbers are errno values, not library numbers.
7885 [Bodo Moeller]
7886
41918458
BM
7887 *) Add '-dsaparam' option to 'openssl dhparam' application. This
7888 converts DSA parameters into DH parameters. (When creating parameters,
7889 DSA_generate_parameters is used.)
7890 [Bodo Moeller]
7891
7892 *) Include 'length' (recommended exponent length) in C code generated
7893 by 'openssl dhparam -C'.
7894 [Bodo Moeller]
7895
d9c88a39
DSH
7896 *) The second argument to set_label in perlasm was already being used
7897 so couldn't be used as a "file scope" flag. Moved to third argument
7898 which was free.
7899 [Steve Henson]
7900
84d14408
BM
7901 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
7902 instead of RAND_bytes for encryption IVs and salts.
7903 [Bodo Moeller]
7904
5eb8ca4d
BM
7905 *) Include RAND_status() into RAND_METHOD instead of implementing
7906 it only for md_rand.c Otherwise replacing the PRNG by calling
7907 RAND_set_rand_method would be impossible.
7908 [Bodo Moeller]
7909
7a2dfc2a
UM
7910 *) Don't let DSA_generate_key() enter an infinite loop if the random
7911 number generation fails.
7912 [Bodo Moeller]
7913
55f7d65d
BM
7914 *) New 'rand' application for creating pseudo-random output.
7915 [Bodo Moeller]
7916
010712ff
RE
7917 *) Added configuration support for Linux/IA64
7918 [Rolf Haberrecker <rolf@suse.de>]
7919
2da0c119 7920 *) Assembler module support for Mingw32.
a027bba2 7921 [Ulf Möller]
2da0c119 7922
a4709b3d
UM
7923 *) Shared library support for HPUX (in shlib/).
7924 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
7925
7926 *) Shared library support for Solaris gcc.
7927 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 7928
74cdf6f7 7929 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 7930
82b93186
DSH
7931 *) PKCS7_encrypt() was adding text MIME headers twice because they
7932 were added manually and by SMIME_crlf_copy().
7933 [Steve Henson]
7934
587bb0e0
DSH
7935 *) In bntest.c don't call BN_rand with zero bits argument.
7936 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
7937
688938fb 7938 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 7939 case was implemented. This caused BN_div_recp() to fail occasionally.
a027bba2 7940 [Ulf Möller]
688938fb 7941
94de0419
DSH
7942 *) Add an optional second argument to the set_label() in the perl
7943 assembly language builder. If this argument exists and is set
7944 to 1 it signals that the assembler should use a symbol whose
7945 scope is the entire file, not just the current function. This
7946 is needed with MASM which uses the format label:: for this scope.
7947 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
7948
0202197d
DSH
7949 *) Change the ASN1 types so they are typedefs by default. Before
7950 almost all types were #define'd to ASN1_STRING which was causing
7951 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
7952 for example.
7953 [Steve Henson]
7954
6d0d5431
BM
7955 *) Change names of new functions to the new get1/get0 naming
7956 convention: After 'get1', the caller owns a reference count
7957 and has to call ..._free; 'get0' returns a pointer to some
7958 data structure without incrementing reference counters.
7959 (Some of the existing 'get' functions increment a reference
7960 counter, some don't.)
7961 Similarly, 'set1' and 'add1' functions increase reference
7962 counters or duplicate objects.
c7cb16a8
DSH
7963 [Steve Henson]
7964
fbb41ae0
DSH
7965 *) Allow for the possibility of temp RSA key generation failure:
7966 the code used to assume it always worked and crashed on failure.
7967 [Steve Henson]
7968
505b5a0e 7969 *) Fix potential buffer overrun problem in BIO_printf().
a027bba2 7970 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
7971 pointed out by David Sacerdote <das33@cornell.edu>]
7972
4ec2d4d2
UM
7973 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
7974 RAND_egd() and RAND_status(). In the command line application,
7975 the EGD socket can be specified like a seed file using RANDFILE
7976 or -rand.
a027bba2 7977 [Ulf Möller]
4ec2d4d2 7978
3142c86d
DSH
7979 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
7980 Some CAs (e.g. Verisign) distribute certificates in this form.
7981 [Steve Henson]
7982
7983 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
7984 list to exclude them. This means that no special compilation option
7985 is needed to use anonymous DH: it just needs to be included in the
7986 cipher list.
7987 [Steve Henson]
7988
72b60351
DSH
7989 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
7990 EVP_MD_type. The old functionality is available in a new macro called
7991 EVP_MD_md(). Change code that uses it and update docs.
7992 [Steve Henson]
7993
745c70e5
BM
7994 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
7995 where the 'void *' argument is replaced by a function pointer argument.
7996 Previously 'void *' was abused to point to functions, which works on
7997 many platforms, but is not correct. As these functions are usually
7998 called by macros defined in OpenSSL header files, most source code
7999 should work without changes.
cdf20e08 8000 [Richard Levitte]
745c70e5
BM
8001
8002 *) <openssl/opensslconf.h> (which is created by Configure) now contains
8003 sections with information on -D... compiler switches used for
8004 compiling the library so that applications can see them. To enable
8005 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
8006 must be defined. E.g.,
8007 #define OPENSSL_ALGORITHM_DEFINES
8008 #include <openssl/opensslconf.h>
8009 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
a027bba2 8010 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 8011
b35e9050
BM
8012 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
8013 record layer.
8014 [Bodo Moeller]
8015
d754b385
DSH
8016 *) Change the 'other' type in certificate aux info to a STACK_OF
8017 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
8018 the required ASN1 format: arbitrary types determined by an OID.
8019 [Steve Henson]
8020
8a208cba
DSH
8021 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
8022 argument to 'req'. This is not because the function is newer or
8023 better than others it just uses the work 'NEW' in the certificate
8024 request header lines. Some software needs this.
8025 [Steve Henson]
8026
a3fe382e
DSH
8027 *) Reorganise password command line arguments: now passwords can be
8028 obtained from various sources. Delete the PEM_cb function and make
8029 it the default behaviour: i.e. if the callback is NULL and the
8030 usrdata argument is not NULL interpret it as a null terminated pass
8031 phrase. If usrdata and the callback are NULL then the pass phrase
8032 is prompted for as usual.
8033 [Steve Henson]
8034
bd03b99b
BL
8035 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
8036 the support is automatically enabled. The resulting binaries will
8037 autodetect the card and use it if present.
8038 [Ben Laurie and Compaq Inc.]
8039
de469ef2
DSH
8040 *) Work around for Netscape hang bug. This sends certificate request
8041 and server done in one record. Since this is perfectly legal in the
8042 SSL/TLS protocol it isn't a "bug" option and is on by default. See
8043 the bugs/SSLv3 entry for more info.
8044 [Steve Henson]
8045
bcba6cc6
AP
8046 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
8047 [Andy Polyakov]
8048
d13e4eb0
DSH
8049 *) Add -rand argument to smime and pkcs12 applications and read/write
8050 of seed file.
8051 [Steve Henson]
8052
3ebf0be1 8053 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
8054 [Bodo Moeller]
8055
f07fb9b2
DSH
8056 *) Add command line password options to the remaining applications.
8057 [Steve Henson]
8058
cae55bfc
UM
8059 *) Bug fix for BN_div_recp() for numerators with an even number of
8060 bits.
a027bba2 8061 [Ulf Möller]
cae55bfc
UM
8062
8063 *) More tests in bntest.c, and changed test_bn output.
a027bba2 8064 [Ulf Möller]
cae55bfc 8065
0fad6cb7
AP
8066 *) ./config recognizes MacOS X now.
8067 [Andy Polyakov]
8068
4a6222d7
UM
8069 *) Bug fix for BN_div() when the first words of num and divsor are
8070 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
a027bba2 8071 [Ulf Möller]
4a6222d7 8072
66430207
DSH
8073 *) Add support for various broken PKCS#8 formats, and command line
8074 options to produce them.
8075 [Steve Henson]
8076
9b141126
UM
8077 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
8078 get temporary BIGNUMs from a BN_CTX.
a027bba2 8079 [Ulf Möller]
9b141126
UM
8080
8081 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
8082 for p == 0.
a027bba2 8083 [Ulf Möller]
9b141126 8084
af57d843
DSH
8085 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
8086 include a #define from the old name to the new. The original intent
8087 was that statically linked binaries could for example just call
8088 SSLeay_add_all_ciphers() to just add ciphers to the table and not
8089 link with digests. This never worked becayse SSLeay_add_all_digests()
8090 and SSLeay_add_all_ciphers() were in the same source file so calling
8091 one would link with the other. They are now in separate source files.
8092 [Steve Henson]
8093
82fc1d9c
DSH
8094 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
8095 [Steve Henson]
8096
e74231ed
BM
8097 *) Use a less unusual form of the Miller-Rabin primality test (it used
8098 a binary algorithm for exponentiation integrated into the Miller-Rabin
8099 loop, our standard modexp algorithms are faster).
8100 [Bodo Moeller]
8101
2c5fe5b1 8102 *) Support for the EBCDIC character set completed.
8efb6014
UM
8103 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
8104
98d0b2e3
UM
8105 *) Source code cleanups: use const where appropriate, eliminate casts,
8106 use void * instead of char * in lhash.
a027bba2 8107 [Ulf Möller]
98d0b2e3 8108
a87030a1
BM
8109 *) Bugfix: ssl3_send_server_key_exchange was not restartable
8110 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
8111 this the server could overwrite ephemeral keys that the client
8112 has already seen).
8113 [Bodo Moeller]
8114
8115 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
8116 using 50 iterations of the Rabin-Miller test.
8117
8118 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
8119 iterations of the Rabin-Miller test as required by the appendix
8120 to FIPS PUB 186[-1]) instead of DSA_is_prime.
8121 As BN_is_prime_fasttest includes trial division, DSA parameter
8122 generation becomes much faster.
8123
8124 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
8125 and DSA_generate_parameters: The callback function is called once
8126 for each positive witness in the Rabin-Miller test, not just
8127 occasionally in the inner loop; and the parameters to the
8128 callback function now provide an iteration count for the outer
8129 loop rather than for the current invocation of the inner loop.
8130 DSA_generate_parameters additionally can call the callback
8131 function with an 'iteration count' of -1, meaning that a
8132 candidate has passed the trial division test (when q is generated
8133 from an application-provided seed, trial division is skipped).
a87030a1
BM
8134 [Bodo Moeller]
8135
7865b871 8136 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
8137 division before starting the Rabin-Miller test and has
8138 an additional BN_CTX * argument (whereas BN_is_prime always
8139 has to allocate at least one BN_CTX).
1baa9490
BM
8140 'callback(1, -1, cb_arg)' is called when a number has passed the
8141 trial division stage.
8142 [Bodo Moeller]
a87030a1 8143
e1314b57
DSH
8144 *) Fix for bug in CRL encoding. The validity dates weren't being handled
8145 as ASN1_TIME.
8146 [Steve Henson]
8147
90644dd7
DSH
8148 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
8149 [Steve Henson]
8150
38e33cef 8151 *) New function BN_pseudo_rand().
a027bba2 8152 [Ulf Möller]
d91e201e 8153
e93f9a32
UM
8154 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
8155 bignum version of BN_from_montgomery() with the working code from
8156 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
8157 the comments.
a027bba2 8158 [Ulf Möller]
e93f9a32 8159
2557eaea
BM
8160 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
8161 made it impossible to use the same SSL_SESSION data structure in
8162 SSL2 clients in multiple threads.
8163 [Bodo Moeller]
8164
a46faa2b
BM
8165 *) The return value of RAND_load_file() no longer counts bytes obtained
8166 by stat(). RAND_load_file(..., -1) is new and uses the complete file
8167 to seed the PRNG (previously an explicit byte count was required).
a027bba2 8168 [Ulf Möller, Bodo Möller]
aabbb745 8169
dd9d233e
DSH
8170 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
8171 used (char *) instead of (void *) and had casts all over the place.
8172 [Steve Henson]
8173
4486d0cd 8174 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
a027bba2 8175 [Ulf Möller]
4486d0cd 8176
a87030a1
BM
8177 *) Retain source code compatibility for BN_prime_checks macro:
8178 BN_is_prime(..., BN_prime_checks, ...) now uses
8179 BN_prime_checks_for_size to determine the appropriate number of
8180 Rabin-Miller iterations.
a027bba2 8181 [Ulf Möller]
4486d0cd
UM
8182
8183 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
8184 DH_CHECK_P_NOT_SAFE_PRIME.
8185 (Check if this is true? OpenPGP calls them "strong".)
a027bba2 8186 [Ulf Möller]
4486d0cd 8187
09483c58
DSH
8188 *) Merge the functionality of "dh" and "gendh" programs into a new program
8189 "dhparam". The old programs are retained for now but will handle DH keys
8190 (instead of parameters) in future.
8191 [Steve Henson]
8192
fabce041
DSH
8193 *) Make the ciphers, s_server and s_client programs check the return values
8194 when a new cipher list is set.
8195 [Steve Henson]
8196
8197 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
8198 ciphers. Before when the 56bit ciphers were enabled the sorting was
8199 wrong.
8200
8201 The syntax for the cipher sorting has been extended to support sorting by
8202 cipher-strength (using the strength_bits hard coded in the tables).
8203 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
8204
8205 Fix a bug in the cipher-command parser: when supplying a cipher command
8206 string with an "undefined" symbol (neither command nor alphanumeric
8207 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
8208 an error is flagged.
8209
8210 Due to the strength-sorting extension, the code of the
8211 ssl_create_cipher_list() function was completely rearranged. I hope that
8212 the readability was also increased :-)
8213 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 8214
8100490a
DSH
8215 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
8216 for the first serial number and places 2 in the serial number file. This
8217 avoids problems when the root CA is created with serial number zero and
8218 the first user certificate has the same issuer name and serial number
8219 as the root CA.
8220 [Steve Henson]
8221
6e6bc352
DSH
8222 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
8223 the new code. Add documentation for this stuff.
8224 [Steve Henson]
8225
77b47b90
DSH
8226 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
8227 X509_*() to X509at_*() on the grounds that they don't handle X509
8228 structures and behave in an analagous way to the X509v3 functions:
8229 they shouldn't be called directly but wrapper functions should be used
8230 instead.
8231
8232 So we also now have some wrapper functions that call the X509at functions
8233 when passed certificate requests. (TO DO: similar things can be done with
8234 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
8235 things. Some of these need some d2i or i2d and print functionality
6e6bc352 8236 because they handle more complex structures.)
77b47b90
DSH
8237 [Steve Henson]
8238
aa82db4f
UM
8239 *) Add missing #ifndefs that caused missing symbols when building libssl
8240 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
8241 NO_RSA in ssl/s2*.c.
a027bba2 8242 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 8243
eb952088 8244 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
8245 has a return value which indicates the quality of the random data
8246 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 8247 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
8248 guaranteed to be unique but not unpredictable. RAND_add is like
8249 RAND_seed, but takes an extra argument for an entropy estimate
8250 (RAND_seed always assumes full entropy).
a027bba2 8251 [Ulf Möller]
eb952088 8252
76aa0ddc
BM
8253 *) Do more iterations of Rabin-Miller probable prime test (specifically,
8254 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 8255 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 8256 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 8257 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
8258 [Bodo Moeller]
8259
3cc6cdea 8260 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
8261 [Bodo Moeller]
8262
6d0d5431
BM
8263 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
8264 in the 0.9.5 release), this returns the chain
25f923dd
DSH
8265 from an X509_CTX structure with a dup of the stack and all
8266 the X509 reference counts upped: so the stack will exist
8267 after X509_CTX_cleanup() has been called. Modify pkcs12.c
8268 to use this.
8269
8270 Also make SSL_SESSION_print() print out the verify return
8271 code.
8272 [Steve Henson]
8273
dad666fb
DSH
8274 *) Add manpage for the pkcs12 command. Also change the default
8275 behaviour so MAC iteration counts are used unless the new
8276 -nomaciter option is used. This improves file security and
8277 only older versions of MSIE (4.0 for example) need it.
8278 [Steve Henson]
8279
0f583f69 8280 *) Honor the no-xxx Configure options when creating .DEF files.
a027bba2 8281 [Ulf Möller]
0f583f69 8282
35f4850a
DSH
8283 *) Add PKCS#10 attributes to field table: challengePassword,
8284 unstructuredName and unstructuredAddress. These are taken from
8285 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
8286 international characters are used.
8287
8288 More changes to X509_ATTRIBUTE code: allow the setting of types
8289 based on strings. Remove the 'loc' parameter when adding
8290 attributes because these will be a SET OF encoding which is sorted
8291 in ASN1 order.
8292 [Steve Henson]
8293
b38f9f66
DSH
8294 *) Initial changes to the 'req' utility to allow request generation
8295 automation. This will allow an application to just generate a template
8296 file containing all the field values and have req construct the
8297 request.
8298
8299 Initial support for X509_ATTRIBUTE handling. Stacks of these are
8300 used all over the place including certificate requests and PKCS#7
8301 structures. They are currently handled manually where necessary with
8302 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 8303 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
8304 attributes to be looked up by NID and added.
8305
8306 Later something similar to the X509V3 code would be desirable to
8307 automatically handle the encoding, decoding and printing of the
8308 more complex types. The string types like challengePassword can
0f583f69 8309 be handled by the string table functions.
b38f9f66
DSH
8310
8311 Also modified the multi byte string table handling. Now there is
8312 a 'global mask' which masks out certain types. The table itself
8313 can use the flag STABLE_NO_MASK to ignore the mask setting: this
8314 is useful when for example there is only one permissible type
8315 (as in countryName) and using the mask might result in no valid
8316 types at all.
8317 [Steve Henson]
8318
ca03109c
BM
8319 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
8320 SSL_get_peer_finished to allow applications to obtain the latest
8321 Finished messages sent to the peer or expected from the peer,
8322 respectively. (SSL_get_peer_finished is usually the Finished message
8323 actually received from the peer, otherwise the protocol will be aborted.)
8324
8325 As the Finished message are message digests of the complete handshake
8326 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
8327 be used for external authentication procedures when the authentication
8328 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
8329 [Bodo Moeller]
8330
bdf5e183
AP
8331 *) Enhanced support for Alpha Linux is added. Now ./config checks if
8332 the host supports BWX extension and if Compaq C is present on the
0f583f69 8333 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
8334 performance kick for some algorithms, e.g. DES and RC4 to mention
8335 a couple. Compaq C in turn generates ~20% faster code for MD5 and
8336 SHA1.
8337 [Andy Polyakov]
8338
3d14b9d0
DSH
8339 *) Add support for MS "fast SGC". This is arguably a violation of the
8340 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
8341 weak crypto and after checking the certificate is SGC a second one
8342 with strong crypto. MS SGC stops the first handshake after receiving
8343 the server certificate message and sends a second client hello. Since
8344 a server will typically do all the time consuming operations before
8345 expecting any further messages from the client (server key exchange
8346 is the most expensive) there is little difference between the two.
8347
8348 To get OpenSSL to support MS SGC we have to permit a second client
8349 hello message after we have sent server done. In addition we have to
745c70e5 8350 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
8351 [Steve Henson]
8352
20432eae
DSH
8353 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
8354 if a DER encoded private key is RSA or DSA traditional format. Changed
8355 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
8356 format DER encoded private key. Newer code should use PKCS#8 format which
8357 has the key type encoded in the ASN1 structure. Added DER private key
8358 support to pkcs8 application.
8359 [Steve Henson]
8360
47134b78
BM
8361 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
8362 ciphersuites has been selected (as required by the SSL 3/TLS 1
8363 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
8364 is set, we interpret this as a request to violate the specification
8365 (the worst that can happen is a handshake failure, and 'correct'
8366 behaviour would result in a handshake failure anyway).
8367 [Bodo Moeller]
8368
45fd4dbb
BM
8369 *) In SSL_CTX_add_session, take into account that there might be multiple
8370 SSL_SESSION structures with the same session ID (e.g. when two threads
8371 concurrently obtain them from an external cache).
8372 The internal cache can handle only one SSL_SESSION with a given ID,
8373 so if there's a conflict, we now throw out the old one to achieve
8374 consistency.
8375 [Bodo Moeller]
8376
f45f40ff
DSH
8377 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
8378 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
8379 some routines that use cipher OIDs: some ciphers do not have OIDs
8380 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
8381 example.
8382 [Steve Henson]
8383
6447cce3
DSH
8384 *) Simplify the trust setting structure and code. Now we just have
8385 two sequences of OIDs for trusted and rejected settings. These will
8386 typically have values the same as the extended key usage extension
8387 and any application specific purposes.
8388
8389 The trust checking code now has a default behaviour: it will just
8390 check for an object with the same NID as the passed id. Functions can
8391 be provided to override either the default behaviour or the behaviour
8392 for a given id. SSL client, server and email already have functions
20432eae 8393 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
8394 if the certificate is self signed.
8395 [Steve Henson]
8396
e6f3c585
DSH
8397 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
8398 traditional format into an EVP_PKEY structure.
8399 [Steve Henson]
8400
36217a94
DSH
8401 *) Add a password callback function PEM_cb() which either prompts for
8402 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 8403 terminated password. Allow passwords to be passed on command line
36217a94
DSH
8404 environment or config files in a few more utilities.
8405 [Steve Henson]
8406
525f51f6
DSH
8407 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
8408 keys. Add some short names for PKCS#8 PBE algorithms and allow them
8409 to be specified on the command line for the pkcs8 and pkcs12 utilities.
8410 Update documentation.
8411 [Steve Henson]
8412
e76f935e
DSH
8413 *) Support for ASN1 "NULL" type. This could be handled before by using
8414 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 8415 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
8416 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
8417 don't allocate anything because they don't need to.
8418 [Steve Henson]
8419
099f1b32
AP
8420 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
8421 for details.
8422 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
8423
9ac42ed8
RL
8424 *) Rebuild of the memory allocation routines used by OpenSSL code and
8425 possibly others as well. The purpose is to make an interface that
8426 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
8427 deallocation routines to be used by OpenSSL, for example memory
8428 pool implementations, or something else, which was previously hard
8429 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
8430 the values malloc, realloc and free, respectively (except for Win32
8431 compilations). The same is provided for memory debugging code.
8432 OpenSSL already comes with functionality to find memory leaks, but
8433 this gives people a chance to debug other memory problems.
d8df48a9 8434
f3a2a044
RL
8435 With these changes, a new set of functions and macros have appeared:
8436
2c05c494
BM
8437 CRYPTO_set_mem_debug_functions() [F]
8438 CRYPTO_get_mem_debug_functions() [F]
8439 CRYPTO_dbg_set_options() [F]
8440 CRYPTO_dbg_get_options() [F]
8441 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
8442
8443 The memory debug functions are NULL by default, unless the library
8444 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
8445 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
8446 gives the standard debugging functions that come with OpenSSL) or
8447 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
8448 provided by the library user) must be used. When the standard
8449 debugging functions are used, CRYPTO_dbg_set_options can be used to
8450 request additional information:
8451 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
8452 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
8453
8454 Also, things like CRYPTO_set_mem_functions will always give the
8455 expected result (the new set of functions is used for allocation
8456 and deallocation) at all times, regardless of platform and compiler
8457 options.
8458
8459 To finish it up, some functions that were never use in any other
8460 way than through macros have a new API and new semantic:
8461
8462 CRYPTO_dbg_malloc()
8463 CRYPTO_dbg_realloc()
8464 CRYPTO_dbg_free()
8465
8466 All macros of value have retained their old syntax.
cbfa4c32 8467 [Richard Levitte and Bodo Moeller]
9ac42ed8 8468
b216664f
DSH
8469 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
8470 ordering of SMIMECapabilities wasn't in "strength order" and there
8471 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
8472 algorithm.
8473 [Steve Henson]
8474
d8223efd
DSH
8475 *) Some ASN1 types with illegal zero length encoding (INTEGER,
8476 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
8477 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
8478
5a9a4b29
DSH
8479 *) Merge in my S/MIME library for OpenSSL. This provides a simple
8480 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
8481 functionality to handle multipart/signed properly) and a utility
8482 called 'smime' to call all this stuff. This is based on code I
8483 originally wrote for Celo who have kindly allowed it to be
8484 included in OpenSSL.
8485 [Steve Henson]
8486
cddfe788
BM
8487 *) Add variants des_set_key_checked and des_set_key_unchecked of
8488 des_set_key (aka des_key_sched). Global variable des_check_key
8489 decides which of these is called by des_set_key; this way
8490 des_check_key behaves as it always did, but applications and
8491 the library itself, which was buggy for des_check_key == 1,
8492 have a cleaner way to pick the version they need.
8493 [Bodo Moeller]
8494
21131f00
DSH
8495 *) New function PKCS12_newpass() which changes the password of a
8496 PKCS12 structure.
8497 [Steve Henson]
8498
dd413410
DSH
8499 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
8500 dynamic mix. In both cases the ids can be used as an index into the
8501 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
8502 functions so they accept a list of the field values and the
8503 application doesn't need to directly manipulate the X509_TRUST
8504 structure.
8505 [Steve Henson]
8506
8507 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
8508 need initialising.
8509 [Steve Henson]
8510
08cba610
DSH
8511 *) Modify the way the V3 extension code looks up extensions. This now
8512 works in a similar way to the object code: we have some "standard"
8513 extensions in a static table which is searched with OBJ_bsearch()
8514 and the application can add dynamic ones if needed. The file
8515 crypto/x509v3/ext_dat.h now has the info: this file needs to be
8516 updated whenever a new extension is added to the core code and kept
8517 in ext_nid order. There is a simple program 'tabtest.c' which checks
8518 this. New extensions are not added too often so this file can readily
8519 be maintained manually.
8520
8521 There are two big advantages in doing things this way. The extensions
8522 can be looked up immediately and no longer need to be "added" using
8523 X509V3_add_standard_extensions(): this function now does nothing.
8524 [Side note: I get *lots* of email saying the extension code doesn't
8525 work because people forget to call this function]
8526 Also no dynamic allocation is done unless new extensions are added:
8527 so if we don't add custom extensions there is no need to call
8528 X509V3_EXT_cleanup().
8529 [Steve Henson]
8530
fea9afbf
BL
8531 *) Modify enc utility's salting as follows: make salting the default. Add a
8532 magic header, so unsalted files fail gracefully instead of just decrypting
8533 to garbage. This is because not salting is a big security hole, so people
8534 should be discouraged from doing it.
8535 [Ben Laurie]
8536
9868232a
DSH
8537 *) Fixes and enhancements to the 'x509' utility. It allowed a message
8538 digest to be passed on the command line but it only used this
8539 parameter when signing a certificate. Modified so all relevant
8540 operations are affected by the digest parameter including the
8541 -fingerprint and -x509toreq options. Also -x509toreq choked if a
8542 DSA key was used because it didn't fix the digest.
8543 [Steve Henson]
8544
51630a37
DSH
8545 *) Initial certificate chain verify code. Currently tests the untrusted
8546 certificates for consistency with the verify purpose (which is set
8547 when the X509_STORE_CTX structure is set up) and checks the pathlength.
8548
8549 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
8550 this is because it will reject chains with invalid extensions whereas
8551 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
8552
8553 Trust code: checks the root CA for the relevant trust settings. Trust
8554 settings have an initial value consistent with the verify purpose: e.g.
8555 if the verify purpose is for SSL client use it expects the CA to be
8556 trusted for SSL client use. However the default value can be changed to
8557 permit custom trust settings: one example of this would be to only trust
8558 certificates from a specific "secure" set of CAs.
11262391
DSH
8559
8560 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
8561 which should be used for version portability: especially since the
8562 verify structure is likely to change more often now.
d4cec6a1 8563
bb7cd4e3
DSH
8564 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
8565 to set them. If not set then assume SSL clients will verify SSL servers
8566 and vice versa.
8567
d4cec6a1
DSH
8568 Two new options to the verify program: -untrusted allows a set of
8569 untrusted certificates to be passed in and -purpose which sets the
8570 intended purpose of the certificate. If a purpose is set then the
8571 new chain verify code is used to check extension consistency.
11262391
DSH
8572 [Steve Henson]
8573
8574 *) Support for the authority information access extension.
6d3724d3
DSH
8575 [Steve Henson]
8576
52664f50
DSH
8577 *) Modify RSA and DSA PEM read routines to transparently handle
8578 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
8579 public keys in a format compatible with certificate
8580 SubjectPublicKeyInfo structures. Unfortunately there were already
8581 functions called *_PublicKey_* which used various odd formats so
78baa17a 8582 these are retained for compatibility: however the DSA variants were
52664f50
DSH
8583 never in a public release so they have been deleted. Changed dsa/rsa
8584 utilities to handle the new format: note no releases ever handled public
8585 keys so we should be OK.
8586
8587 The primary motivation for this change is to avoid the same fiasco
8588 that dogs private keys: there are several incompatible private key
8589 formats some of which are standard and some OpenSSL specific and
8590 require various evil hacks to allow partial transparent handling and
8591 even then it doesn't work with DER formats. Given the option anything
8592 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 8593 stay in the name of compatibility.
52664f50
DSH
8594
8595 With public keys and the benefit of hindsight one standard format
8596 is used which works with EVP_PKEY, RSA or DSA structures: though
8597 it clearly returns an error if you try to read the wrong kind of key.
8598
8599 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
8600 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
8601 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
8602 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
8603 that do the same as the EVP_PKEY_assign_*() except they up the
8604 reference count of the added key (they don't "swallow" the
8605 supplied key).
52664f50
DSH
8606 [Steve Henson]
8607
8608 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
8609 CRLs would fail if the file contained no certificates or no CRLs:
8610 added a new function to read in both types and return the number
8611 read: this means that if none are read it will be an error. The
8612 DER versions of the certificate and CRL reader would always fail
8613 because it isn't possible to mix certificates and CRLs in DER format
8614 without choking one or the other routine. Changed this to just read
8615 a certificate: this is the best we can do. Also modified the code
8616 in apps/verify.c to take notice of return codes: it was previously
8617 attempting to read in certificates from NULL pointers and ignoring
8618 any errors: this is one reason why the cert and CRL reader seemed
8619 to work. It doesn't check return codes from the default certificate
8620 routines: these may well fail if the certificates aren't installed.
8621 [Steve Henson]
8622
a716d727
DSH
8623 *) Code to support otherName option in GeneralName.
8624 [Steve Henson]
8625
f76d8c47
DSH
8626 *) First update to verify code. Change the verify utility
8627 so it warns if it is passed a self signed certificate:
8628 for consistency with the normal behaviour. X509_verify
8629 has been modified to it will now verify a self signed
8630 certificate if *exactly* the same certificate appears
8631 in the store: it was previously impossible to trust a
8632 single self signed certificate. This means that:
8633 openssl verify ss.pem
8634 now gives a warning about a self signed certificate but
8635 openssl verify -CAfile ss.pem ss.pem
8636 is OK.
8637 [Steve Henson]
8638
b1fe6ca1
BM
8639 *) For servers, store verify_result in SSL_SESSION data structure
8640 (and add it to external session representation).
8641 This is needed when client certificate verifications fails,
8642 but an application-provided verification callback (set by
8643 SSL_CTX_set_cert_verify_callback) allows accepting the session
8644 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
8645 but returns 1): When the session is reused, we have to set
8646 ssl->verify_result to the appropriate error code to avoid
8647 security holes.
8648 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
8649
91895a59
DSH
8650 *) Fix a bug in the new PKCS#7 code: it didn't consider the
8651 case in PKCS7_dataInit() where the signed PKCS7 structure
8652 didn't contain any existing data because it was being created.
f76d8c47 8653 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 8654
fd699ac5
DSH
8655 *) Add a salt to the key derivation routines in enc.c. This
8656 forms the first 8 bytes of the encrypted file. Also add a
8657 -S option to allow a salt to be input on the command line.
8658 [Steve Henson]
8659
e947f396
DSH
8660 *) New function X509_cmp(). Oddly enough there wasn't a function
8661 to compare two certificates. We do this by working out the SHA1
8662 hash and comparing that. X509_cmp() will be needed by the trust
8663 code.
8664 [Steve Henson]
8665
07e6dbde
BM
8666 *) SSL_get1_session() is like SSL_get_session(), but increments
8667 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
8668 [Geoff Thorpe <geoff@eu.c2.net>]
8669
06556a17
DSH
8670 *) Fix for 'req': it was adding a null to request attributes.
8671 Also change the X509_LOOKUP and X509_INFO code to handle
8672 certificate auxiliary information.
8673 [Steve Henson]
8674
a0e9f529
DSH
8675 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
8676 the 'enc' command.
8677 [Steve Henson]
8678
71d7526b
RL
8679 *) Add the possibility to add extra information to the memory leak
8680 detecting output, to form tracebacks, showing from where each
a873356c
BM
8681 allocation was originated: CRYPTO_push_info("constant string") adds
8682 the string plus current file name and line number to a per-thread
8683 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
8684 is like calling CYRPTO_pop_info() until the stack is empty.
8685 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
8686 [Richard Levitte]
8687
a0e9f529 8688 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
8689 encryption options which never did anything. Update docs.
8690 [Steve Henson]
8691
af29811e
DSH
8692 *) Add options to some of the utilities to allow the pass phrase
8693 to be included on either the command line (not recommended on
8694 OSes like Unix) or read from the environment. Update the
8695 manpages and fix a few bugs.
8696 [Steve Henson]
8697
aba3e65f
DSH
8698 *) Add a few manpages for some of the openssl commands.
8699 [Steve Henson]
8700
a0ad17bb
DSH
8701 *) Fix the -revoke option in ca. It was freeing up memory twice,
8702 leaking and not finding already revoked certificates.
8703 [Steve Henson]
8704
ce1b4fe1
DSH
8705 *) Extensive changes to support certificate auxiliary information.
8706 This involves the use of X509_CERT_AUX structure and X509_AUX
8707 functions. An X509_AUX function such as PEM_read_X509_AUX()
8708 can still read in a certificate file in the usual way but it
8709 will also read in any additional "auxiliary information". By
78baa17a 8710 doing things this way a fair degree of compatibility can be
ce1b4fe1
DSH
8711 retained: existing certificates can have this information added
8712 using the new 'x509' options.
8713
8714 Current auxiliary information includes an "alias" and some trust
8715 settings. The trust settings will ultimately be used in enhanced
8716 certificate chain verification routines: currently a certificate
8717 can only be trusted if it is self signed and then it is trusted
8718 for all purposes.
8719 [Steve Henson]
8720
a873356c
BM
8721 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
8722 The problem was that one of the replacement routines had not been working
8723 since SSLeay releases. For now the offending routine has been replaced
8724 with non-optimised assembler. Even so, this now gives around 95%
8725 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
8726 [Mark Cox]
8727
9716a8f9
DSH
8728 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
8729 handling. Most clients have the effective key size in bits equal to
8730 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
8731 A few however don't do this and instead use the size of the decrypted key
8732 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 8733 the effective key length. In this case the effective key length can still
9716a8f9
DSH
8734 be 40 bits but the key length can be 168 bits for example. This is fixed
8735 by manually forcing an RC2 key into the EVP_PKEY structure because the
8736 EVP code can't currently handle unusual RC2 key sizes: it always assumes
8737 the key length and effective key length are equal.
8738 [Steve Henson]
8739
74400f73
DSH
8740 *) Add a bunch of functions that should simplify the creation of
8741 X509_NAME structures. Now you should be able to do:
8742 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
8743 and have it automatically work out the correct field type and fill in
8744 the structures. The more adventurous can try:
8745 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
8746 and it will (hopefully) work out the correct multibyte encoding.
8747 [Steve Henson]
8748
8749 *) Change the 'req' utility to use the new field handling and multibyte
8750 copy routines. Before the DN field creation was handled in an ad hoc
8751 way in req, ca, and x509 which was rather broken and didn't support
8752 BMPStrings or UTF8Strings. Since some software doesn't implement
8753 BMPStrings or UTF8Strings yet, they can be enabled using the config file
8754 using the dirstring_type option. See the new comment in the default
8755 openssl.cnf for more info.
8756 [Steve Henson]
8757
c1e744b9 8758 *) Make crypto/rand/md_rand.c more robust:
62ac2938 8759 - Assure unique random numbers after fork().
c1e744b9
BM
8760 - Make sure that concurrent threads access the global counter and
8761 md serializably so that we never lose entropy in them
8762 or use exactly the same state in multiple threads.
8763 Access to the large state is not always serializable because
8764 the additional locking could be a performance killer, and
8765 md should be large enough anyway.
8766 [Bodo Moeller]
8767
a31011e8
BM
8768 *) New file apps/app_rand.c with commonly needed functionality
8769 for handling the random seed file.
8770
8771 Use the random seed file in some applications that previously did not:
8772 ca,
78baa17a 8773 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
8774 s_client,
8775 s_server,
8776 x509 (when signing).
8777 Except on systems with /dev/urandom, it is crucial to have a random
8778 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 8779 for RSA signatures we could do without one.
a31011e8
BM
8780
8781 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 8782 of each file listed in the '-rand' option. The function as previously
a31011e8 8783 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 8784 that support '-rand'.
a31011e8
BM
8785 [Bodo Moeller]
8786
8787 *) In RAND_write_file, use mode 0600 for creating files;
8788 don't just chmod when it may be too late.
8789 [Bodo Moeller]
8790
8791 *) Report an error from X509_STORE_load_locations
8792 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
8793 [Bill Perry]
8794
462f79ec
DSH
8795 *) New function ASN1_mbstring_copy() this copies a string in either
8796 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
8797 into an ASN1_STRING type. A mask of permissible types is passed
8798 and it chooses the "minimal" type to use or an error if not type
8799 is suitable.
8800 [Steve Henson]
8801
08e9c1af
DSH
8802 *) Add function equivalents to the various macros in asn1.h. The old
8803 macros are retained with an M_ prefix. Code inside the library can
8804 use the M_ macros. External code (including the openssl utility)
8805 should *NOT* in order to be "shared library friendly".
8806 [Steve Henson]
8807
673b102c
DSH
8808 *) Add various functions that can check a certificate's extensions
8809 to see if it usable for various purposes such as SSL client,
8810 server or S/MIME and CAs of these types. This is currently
8811 VERY EXPERIMENTAL but will ultimately be used for certificate chain
8812 verification. Also added a -purpose flag to x509 utility to
8813 print out all the purposes.
8814 [Steve Henson]
8815
56a3fec1
DSH
8816 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
8817 functions.
8818 [Steve Henson]
8819
4654ef98
DSH
8820 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
8821 for, obtain and decode and extension and obtain its critical flag.
8822 This allows all the necessary extension code to be handled in a
8823 single function call.
8824 [Steve Henson]
8825
7e102e28
AP
8826 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
8827 platforms. See crypto/rc4/rc4_enc.c for further details.
8828 [Andy Polyakov]
8829
d71c6bc5
DSH
8830 *) New -noout option to asn1parse. This causes no output to be produced
8831 its main use is when combined with -strparse and -out to extract data
8832 from a file (which may not be in ASN.1 format).
8833 [Steve Henson]
8834
2d681b77
DSH
8835 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
8836 when producing the local key id.
8837 [Richard Levitte <levitte@stacken.kth.se>]
8838
3908cdf4
DSH
8839 *) New option -dhparam in s_server. This allows a DH parameter file to be
8840 stated explicitly. If it is not stated then it tries the first server
8841 certificate file. The previous behaviour hard coded the filename
8842 "server.pem".
8843 [Steve Henson]
8844
3ea23631
DSH
8845 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
8846 a public key to be input or output. For example:
8847 openssl rsa -in key.pem -pubout -out pubkey.pem
8848 Also added necessary DSA public key functions to handle this.
8849 [Steve Henson]
8850
393f2c65
DSH
8851 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
8852 in the message. This was handled by allowing
8853 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
8854 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
8855
8856 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
8857 to the end of the strings whereas this didn't. This would cause problems
8858 if strings read with d2i_ASN1_bytes() were later modified.
8859 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
8860
4579dd5d
DSH
8861 *) Fix for base64 decode bug. When a base64 bio reads only one line of
8862 data and it contains EOF it will end up returning an error. This is
8863 caused by input 46 bytes long. The cause is due to the way base64
8864 BIOs find the start of base64 encoded data. They do this by trying a
8865 trial decode on each line until they find one that works. When they
8866 do a flag is set and it starts again knowing it can pass all the
8867 data directly through the decoder. Unfortunately it doesn't reset
8868 the context it uses. This means that if EOF is reached an attempt
8869 is made to pass two EOFs through the context and this causes the
8870 resulting error. This can also cause other problems as well. As is
8871 usual with these problems it takes *ages* to find and the fix is
8872 trivial: move one line.
8873 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
8874
06f4536a
DSH
8875 *) Ugly workaround to get s_client and s_server working under Windows. The
8876 old code wouldn't work because it needed to select() on sockets and the
8877 tty (for keypresses and to see if data could be written). Win32 only
8878 supports select() on sockets so we select() with a 1s timeout on the
8879 sockets and then see if any characters are waiting to be read, if none
8880 are present then we retry, we also assume we can always write data to
8881 the tty. This isn't nice because the code then blocks until we've
8882 received a complete line of data and it is effectively polling the
8883 keyboard at 1s intervals: however it's quite a bit better than not
8884 working at all :-) A dedicated Windows application might handle this
8885 with an event loop for example.
8886 [Steve Henson]
8887
1c80019a
DSH
8888 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
8889 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
8890 will be called when RSA_sign() and RSA_verify() are used. This is useful
8891 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
8892 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
8893 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
8894 This necessitated the support of an extra signature type NID_md5_sha1
8895 for SSL signatures and modifications to the SSL library to use it instead
8896 of calling RSA_public_decrypt() and RSA_private_encrypt().
8897 [Steve Henson]
8898
090d848e
DSH
8899 *) Add new -verify -CAfile and -CApath options to the crl program, these
8900 will lookup a CRL issuers certificate and verify the signature in a
8901 similar way to the verify program. Tidy up the crl program so it
0f583f69 8902 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
8903 less strict. It will now permit CRL extensions even if it is not
8904 a V2 CRL: this will allow it to tolerate some broken CRLs.
8905 [Steve Henson]
8906
396f6314
BM
8907 *) Initialize all non-automatic variables each time one of the openssl
8908 sub-programs is started (this is necessary as they may be started
8909 multiple times from the "OpenSSL>" prompt).
8910 [Lennart Bang, Bodo Moeller]
8911
4a61a64f
DSH
8912 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
8913 removing all other RSA functionality (this is what NO_RSA does). This
8914 is so (for example) those in the US can disable those operations covered
8915 by the RSA patent while allowing storage and parsing of RSA keys and RSA
8916 key generation.
8917 [Steve Henson]
8918
c1082a90 8919 *) Non-copying interface to BIO pairs.
6f7af152 8920 (still largely untested)
c1082a90
BM
8921 [Bodo Moeller]
8922
a785abc3
DSH
8923 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
8924 ASCII string. This was handled independently in various places before.
8925 [Steve Henson]
8926
aef838fc
DSH
8927 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
8928 UTF8 strings a character at a time.
8929 [Steve Henson]
8930
074309b7
BM
8931 *) Use client_version from client hello to select the protocol
8932 (s23_srvr.c) and for RSA client key exchange verification
8933 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
8934 [Bodo Moeller]
8935
8ce97163
DSH
8936 *) Add various utility functions to handle SPKACs, these were previously
8937 handled by poking round in the structure internals. Added new function
8938 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
8939 print, verify and generate SPKACs. Based on an original idea from
8940 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
8941 [Steve Henson]
8942
2d4287da
AP
8943 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
8944 [Andy Polyakov]
8945
87a25f90
DSH
8946 *) Allow the config file extension section to be overwritten on the
8947 command line. Based on an original idea from Massimiliano Pala
8948 <madwolf@comune.modena.it>. The new option is called -extensions
8949 and can be applied to ca, req and x509. Also -reqexts to override
8950 the request extensions in req and -crlexts to override the crl extensions
8951 in ca.
8952 [Steve Henson]
8953
f9150e54
DSH
8954 *) Add new feature to the SPKAC handling in ca. Now you can include
8955 the same field multiple times by preceding it by "XXXX." for example:
8956 1.OU="Unit name 1"
8957 2.OU="Unit name 2"
8958 this is the same syntax as used in the req config file.
8959 [Steve Henson]
8960
c79b16e1
DSH
8961 *) Allow certificate extensions to be added to certificate requests. These
8962 are specified in a 'req_extensions' option of the req section of the
8963 config file. They can be printed out with the -text option to req but
8964 are otherwise ignored at present.
8965 [Steve Henson]
8966
96c2201b 8967 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 8968 data read consists of only the final block it would not decrypted because
7b65c329
DSH
8969 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
8970 A misplaced 'break' also meant the decrypted final block might not be
8971 copied until the next read.
8972 [Steve Henson]
8973
13066cee
DSH
8974 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
8975 a few extra parameters to the DH structure: these will be useful if
8976 for example we want the value of 'q' or implement X9.42 DH.
8977 [Steve Henson]
8978
c0711f7f
DSH
8979 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
8980 provides hooks that allow the default DSA functions or functions on a
8981 "per key" basis to be replaced. This allows hardware acceleration and
8982 hardware key storage to be handled without major modification to the
8983 library. Also added low level modexp hooks and CRYPTO_EX structure and
8984 associated functions.
8985 [Steve Henson]
8986
8484721a
DSH
8987 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
8988 as "read only": it can't be written to and the buffer it points to will
8989 not be freed. Reading from a read only BIO is much more efficient than
8990 a normal memory BIO. This was added because there are several times when
8991 an area of memory needs to be read from a BIO. The previous method was
8992 to create a memory BIO and write the data to it, this results in two
8993 copies of the data and an O(n^2) reading algorithm. There is a new
8994 function BIO_new_mem_buf() which creates a read only memory BIO from
8995 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 8996 memory BIOs.
8484721a
DSH
8997 [Steve Henson]
8998
de1915e4
BM
8999 *) Bugfix: ssl23_get_client_hello did not work properly when called in
9000 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
9001 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
9002 but a retry condition occured while trying to read the rest.
9003 [Bodo Moeller]
9004
c6c34506
DSH
9005 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
9006 NID_pkcs7_encrypted by default: this was wrong since this should almost
9007 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
9008 the encrypted data type: this is a more sensible place to put it and it
9009 allows the PKCS#12 code to be tidied up that duplicated this
9010 functionality.
9011 [Steve Henson]
9012
fd520577
DSH
9013 *) Changed obj_dat.pl script so it takes its input and output files on
9014 the command line. This should avoid shell escape redirection problems
9015 under Win32.
9016 [Steve Henson]
9017
87c49f62 9018 *) Initial support for certificate extension requests, these are included
fd520577
DSH
9019 in things like Xenroll certificate requests. Included functions to allow
9020 extensions to be obtained and added.
87c49f62
DSH
9021 [Steve Henson]
9022
1b1a6e78
BM
9023 *) -crlf option to s_client and s_server for sending newlines as
9024 CRLF (as required by many protocols).
9025 [Bodo Moeller]
9026
9a577e29 9027 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
dfbaf956 9028
9a577e29 9029 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 9030 [Ralf S. Engelschall]
74678cc2 9031
96395158
RE
9032 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
9033 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
9034
ed7f60fb
DSH
9035 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
9036 program.
9037 [Steve Henson]
9038
48c843c3
BM
9039 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
9040 DH parameters/keys (q is lost during that conversion, but the resulting
9041 DH parameters contain its length).
9042
9043 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
9044 much faster than DH_generate_parameters (which creates parameters
9045 where p = 2*q + 1), and also the smaller q makes DH computations
9046 much more efficient (160-bit exponentiation instead of 1024-bit
9047 exponentiation); so this provides a convenient way to support DHE
9048 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
9049 utter importance to use
9050 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
9051 or
9052 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
9053 when such DH parameters are used, because otherwise small subgroup
9054 attacks may become possible!
9055 [Bodo Moeller]
9056
9057 *) Avoid memory leak in i2d_DHparams.
9058 [Bodo Moeller]
9059
922180d7
DSH
9060 *) Allow the -k option to be used more than once in the enc program:
9061 this allows the same encrypted message to be read by multiple recipients.
9062 [Steve Henson]
9063
3e3d2ea2
DSH
9064 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
9065 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
9066 it will always use the numerical form of the OID, even if it has a short
9067 or long name.
9068 [Steve Henson]
9069
770d19b8
DSH
9070 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
9071 method only got called if p,q,dmp1,dmq1,iqmp components were present,
9072 otherwise bn_mod_exp was called. In the case of hardware keys for example
9073 no private key components need be present and it might store extra data
96c2201b
BM
9074 in the RSA structure, which cannot be accessed from bn_mod_exp.
9075 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
9076 private key operations.
770d19b8
DSH
9077 [Steve Henson]
9078
a0618e3e
AP
9079 *) Added support for SPARC Linux.
9080 [Andy Polyakov]
9081
74678cc2
BM
9082 *) pem_password_cb function type incompatibly changed from
9083 typedef int pem_password_cb(char *buf, int size, int rwflag);
9084 to
9085 ....(char *buf, int size, int rwflag, void *userdata);
9086 so that applications can pass data to their callbacks:
9087 The PEM[_ASN1]_{read,write}... functions and macros now take an
9088 additional void * argument, which is just handed through whenever
9089 the password callback is called.
96c2201b 9090 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
9091
9092 New function SSL_CTX_set_default_passwd_cb_userdata.
9093
9094 Compatibility note: As many C implementations push function arguments
9095 onto the stack in reverse order, the new library version is likely to
9096 interoperate with programs that have been compiled with the old
9097 pem_password_cb definition (PEM_whatever takes some data that
9098 happens to be on the stack as its last argument, and the callback
9099 just ignores this garbage); but there is no guarantee whatsoever that
9100 this will work.
0cceb1c7 9101
664b9985
BM
9102 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
9103 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
9104 problems not only on Windows, but also on some Unix platforms.
2e0fc875 9105 To avoid problematic command lines, these definitions are now in an
57119943
BM
9106 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
9107 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
9108 [Bodo Moeller]
9109
7363455f
AP
9110 *) MIPS III/IV assembler module is reimplemented.
9111 [Andy Polyakov]
9112
6434450c
UM
9113 *) More DES library cleanups: remove references to srand/rand and
9114 delete an unused file.
a027bba2 9115 [Ulf Möller]
6434450c 9116
b617a5be
DSH
9117 *) Add support for the the free Netwide assembler (NASM) under Win32,
9118 since not many people have MASM (ml) and it can be hard to obtain.
9119 This is currently experimental but it seems to work OK and pass all
9120 the tests. Check out INSTALL.W32 for info.
9121 [Steve Henson]
9122
50596582
BM
9123 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
9124 without temporary keys kept an extra copy of the server key,
9125 and connections with temporary keys did not free everything in case
9126 of an error.
9127 [Bodo Moeller]
9128
03cd4944
BM
9129 *) New function RSA_check_key and new openssl rsa option -check
9130 for verifying the consistency of RSA keys.
9131 [Ulf Moeller, Bodo Moeller]
9132
f598cd13
DSH
9133 *) Various changes to make Win32 compile work:
9134 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
9135 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
9136 comparison" warnings.
9137 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 9138 [Steve Henson]
f598cd13 9139
f513939e
DSH
9140 *) Add a debugging option to PKCS#5 v2 key generation function: when
9141 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
9142 derived keys are printed to stderr.
9143 [Steve Henson]
9144
0ab8beb4
DSH
9145 *) Copy the flags in ASN1_STRING_dup().
9146 [Roman E. Pavlov <pre@mo.msk.ru>]
9147
f7daafa4
DSH
9148 *) The x509 application mishandled signing requests containing DSA
9149 keys when the signing key was also DSA and the parameters didn't match.
9150
9151 It was supposed to omit the parameters when they matched the signing key:
9152 the verifying software was then supposed to automatically use the CA's
9153 parameters if they were absent from the end user certificate.
9154
9155 Omitting parameters is no longer recommended. The test was also
9156 the wrong way round! This was probably due to unusual behaviour in
9157 EVP_cmp_parameters() which returns 1 if the parameters match.
9158 This meant that parameters were omitted when they *didn't* match and
9159 the certificate was useless. Certificates signed with 'ca' didn't have
9160 this bug.
9161 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
9162
458cddc1
BM
9163 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
9164 The interface is as follows:
777ab7e6
BM
9165 Applications can use
9166 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
9167 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
9168 "off" is now the default.
9169 The library internally uses
9170 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
9171 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
9172 to disable memory-checking temporarily.
9173
9174 Some inconsistent states that previously were possible (and were
9175 even the default) are now avoided.
458cddc1
BM
9176
9177 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
9178 with each memory chunk allocated; this is occasionally more helpful
9179 than just having a counter.
e391116a
BM
9180
9181 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
9182
9183 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
9184 extensions.
777ab7e6
BM
9185 [Bodo Moeller]
9186
e1056435
BM
9187 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
9188 which largely parallels "options", but is for changing API behaviour,
9189 whereas "options" are about protocol behaviour.
9c962484 9190 Initial "mode" flags are:
e1056435
BM
9191
9192 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
9193 a single record has been written.
9194 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
9195 retries use the same buffer location.
9196 (But all of the contents must be
9197 copied!)
9198 [Bodo Moeller]
9199
4b49bf6a 9200 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
9201 worked.
9202
5271ebd9 9203 *) Fix problems with no-hmac etc.
a027bba2 9204 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 9205
ce8b2574
DSH
9206 *) New functions RSA_get_default_method(), RSA_set_method() and
9207 RSA_get_method(). These allows replacement of RSA_METHODs without having
9208 to mess around with the internals of an RSA structure.
9209 [Steve Henson]
9210
9c729e0a
BM
9211 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
9212 Also really enable memory leak checks in openssl.c and in some
9213 test programs.
9214 [Chad C. Mulligan, Bodo Moeller]
9215
034292ad
DSH
9216 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
9217 up the length of negative integers. This has now been simplified to just
9218 store the length when it is first determined and use it later, rather
9219 than trying to keep track of where data is copied and updating it to
9220 point to the end.
9221 [Steve Henson, reported by Brien Wheeler
9222 <bwheeler@authentica-security.com>]
9223
170afce5
DSH
9224 *) Add a new function PKCS7_signatureVerify. This allows the verification
9225 of a PKCS#7 signature but with the signing certificate passed to the
9226 function itself. This contrasts with PKCS7_dataVerify which assumes the
9227 certificate is present in the PKCS#7 structure. This isn't always the
9228 case: certificates can be omitted from a PKCS#7 structure and be
9229 distributed by "out of band" means (such as a certificate database).
9230 [Steve Henson]
9231
dbd665c2
DSH
9232 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
9233 function prototypes in pem.h, also change util/mkdef.pl to add the
9234 necessary function names.
9235 [Steve Henson]
9236
f76a8084 9237 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 9238 options set by Configure in the top level Makefile, and Configure
975d3dc2 9239 was not even able to write more than one option correctly.
6888f2b3 9240 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
9241 [Bodo Moeller]
9242
8623f693
DSH
9243 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
9244 file to be loaded from a BIO or FILE pointer. The BIO version will
9245 for example allow memory BIOs to contain config info.
9246 [Steve Henson]
9247
a111306b
BM
9248 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
9249 Whoever hopes to achieve shared-library compatibility across versions
9250 must use this, not the compile-time macro.
11af1a27
BM
9251 (Exercise 0.9.4: Which is the minimum library version required by
9252 such programs?)
9253 Note: All this applies only to multi-threaded programs, others don't
9254 need locks.
a111306b
BM
9255 [Bodo Moeller]
9256
95d29597
BM
9257 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
9258 through a BIO pair triggered the default case, i.e.
9259 SSLerr(...,SSL_R_UNKNOWN_STATE).
9260 [Bodo Moeller]
9261
9262 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
9263 can use the SSL library even if none of the specific BIOs is
9264 appropriate.
9265 [Bodo Moeller]
9266
9bce3070
DSH
9267 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
9268 for the encoded length.
9269 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
9270
565d1065
DSH
9271 *) Add initial documentation of the X509V3 functions.
9272 [Steve Henson]
9273
b7d135b3
DSH
9274 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
9275 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
9276 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
9277 secure PKCS#8 private key format with a high iteration count.
9278 [Steve Henson]
9279
9d9b559e
RE
9280 *) Fix determination of Perl interpreter: A perl or perl5
9281 _directory_ in $PATH was also accepted as the interpreter.
9282 [Ralf S. Engelschall]
9283
5f6d0ea2
DSH
9284 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
9285 wrong with it but it was very old and did things like calling
9286 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
9287 unusual formatting.
9288 [Steve Henson]
9289
f62676b9
DSH
9290 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
9291 to use the new extension code.
9292 [Steve Henson]
9293
9294 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
9295 with macros. This should make it easier to change their form, add extra
9296 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
9297 constant.
9298 [Steve Henson]
9299
8151f52a
BM
9300 *) Add to configuration table a new entry that can specify an alternative
9301 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
9302 according to Mark Crispin <MRC@Panda.COM>.
9303 [Bodo Moeller]
9304
c77f47ab 9305#if 0
05861c77
BL
9306 *) DES CBC did not update the IV. Weird.
9307 [Ben Laurie]
c77f47ab 9308#else
a7bd0396
BM
9309 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
9310 Changing the behaviour of the former might break existing programs --
9311 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 9312#endif
05861c77 9313
233bf734
BL
9314 *) When bntest is run from "make test" it drives bc to check its
9315 calculations, as well as internally checking them. If an internal check
9316 fails, it needs to cause bc to give a non-zero result or make test carries
9317 on without noticing the failure. Fixed.
9318 [Ben Laurie]
9319
908eb7b8 9320 *) DES library cleanups.
a027bba2 9321 [Ulf Möller]
908eb7b8 9322
8eb57af5
DSH
9323 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
9324 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
9325 ciphers. NOTE: although the key derivation function has been verified
9326 against some published test vectors it has not been extensively tested
9327 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
9328 of v2.0.
9329 [Steve Henson]
9330
d4443edc
BM
9331 *) Instead of "mkdir -p", which is not fully portable, use new
9332 Perl script "util/mkdir-p.pl".
8151f52a 9333 [Bodo Moeller]
d4443edc 9334
69cbf468
DSH
9335 *) Rewrite the way password based encryption (PBE) is handled. It used to
9336 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
9337 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
9338 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
9339 the 'parameter' field of the AlgorithmIdentifier is passed to the
9340 underlying key generation function so it must do its own ASN1 parsing.
9341 This has also changed the EVP_PBE_CipherInit() function which now has a
9342 'parameter' argument instead of literal salt and iteration count values
9343 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
9344 [Steve Henson]
9345
ef8335d9 9346 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
9347 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
9348 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
9349 KEY" because this clashed with PKCS#8 unencrypted string. Since this
9350 value was just used as a "magic string" and not used directly its
9351 value doesn't matter.
ef8335d9
DSH
9352 [Steve Henson]
9353
84c15db5
BL
9354 *) Introduce some semblance of const correctness to BN. Shame C doesn't
9355 support mutable.
9356 [Ben Laurie]
9357
272c9333 9358 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 9359 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
9360 "linux-sparc" configuration.
9361 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 9362
a53955d8 9363 *) config now generates no-xxx options for missing ciphers.
a027bba2 9364 [Ulf Möller]
a53955d8
UM
9365
9366 *) Support the EBCDIC character set (work in progress).
9367 File ebcdic.c not yet included because it has a different license.
9368 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9369
9370 *) Support BS2000/OSD-POSIX.
9371 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9372
b4f76582
BL
9373 *) Make callbacks for key generation use void * instead of char *.
9374 [Ben Laurie]
9375
213a75db
BL
9376 *) Make S/MIME samples compile (not yet tested).
9377 [Ben Laurie]
9378
748365ee
BM
9379 *) Additional typesafe stacks.
9380 [Ben Laurie]
9381
885982dc 9382 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
9383 [Bodo Moeller]
9384
748365ee 9385
31fab3e8 9386 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 9387
2e36cc41
BM
9388 *) New configuration variant "sco5-gcc".
9389
71f08093 9390 *) Updated some demos.
054009a6 9391 [Sean O Riordain, Wade Scholine]
71f08093 9392
e95f6268
BM
9393 *) Add missing BIO_free at exit of pkcs12 application.
9394 [Wu Zhigang]
9395
9396 *) Fix memory leak in conf.c.
9397 [Steve Henson]
9398
472bde40
BM
9399 *) Updates for Win32 to assembler version of MD5.
9400 [Steve Henson]
9401
9402 *) Set #! path to perl in apps/der_chop to where we found it
9403 instead of using a fixed path.
9404 [Bodo Moeller]
9405
9406 *) SHA library changes for irix64-mips4-cc.
9407 [Andy Polyakov]
9408
9409 *) Improvements for VMS support.
9410 [Richard Levitte]
9411
748365ee 9412
557068c0 9413 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 9414
e14d4443
UM
9415 *) Bignum library bug fix. IRIX 6 passes "make test" now!
9416 This also avoids the problems with SC4.2 and unpatched SC5.
9417 [Andy Polyakov <appro@fy.chalmers.se>]
9418
e84240d4
DSH
9419 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
9420 These are required because of the typesafe stack would otherwise break
9421 existing code. If old code used a structure member which used to be STACK
9422 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
9423 sk_num or sk_value it would produce an error because the num, data members
9424 are not present in STACK_OF. Now it just produces a warning. sk_set
9425 replaces the old method of assigning a value to sk_value
9426 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
9427 that does this will no longer work (and should use sk_set instead) but
9428 this could be regarded as a "questionable" behaviour anyway.
9429 [Steve Henson]
9430
1b266dab
DSH
9431 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
9432 correctly handle encrypted S/MIME data.
9433 [Steve Henson]
9434
55519bbb 9435 *) Change type of various DES function arguments from des_cblock
f43c8149 9436 (which means, in function argument declarations, pointer to char)
55519bbb
BM
9437 to des_cblock * (meaning pointer to array with 8 char elements),
9438 which allows the compiler to do more typechecking; it was like
9439 that back in SSLeay, but with lots of ugly casts.
9440
9441 Introduce new type const_des_cblock.
9442 [Bodo Moeller]
9443
84fa704c
DSH
9444 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
9445 problems: find RecipientInfo structure that matches recipient certificate
9446 and initialise the ASN1 structures properly based on passed cipher.
9447 [Steve Henson]
9448
62bad771
BL
9449 *) Belatedly make the BN tests actually check the results.
9450 [Ben Laurie]
9451
1ad2ecb6
DSH
9452 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
9453 to and from BNs: it was completely broken. New compilation option
9454 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
9455 key elements as negative integers.
9456 [Steve Henson]
9457
bd3576d2
UM
9458 *) Reorganize and speed up MD5.
9459 [Andy Polyakov <appro@fy.chalmers.se>]
9460
7d7d2cbc
UM
9461 *) VMS support.
9462 [Richard Levitte <richard@levitte.org>]
1b276f30 9463
f5eac85e
DSH
9464 *) New option -out to asn1parse to allow the parsed structure to be
9465 output to a file. This is most useful when combined with the -strparse
9466 option to examine the output of things like OCTET STRINGS.
9467 [Steve Henson]
9468
b31b04d9
BM
9469 *) Make SSL library a little more fool-proof by not requiring any longer
9470 that SSL_set_{accept,connect}_state be called before
9471 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
9472 in many applications because usually everything *appeared* to work as
9473 intended anyway -- now it really works as intended).
9474 [Bodo Moeller]
9475
d5a2ea4b 9476 *) Move openssl.cnf out of lib/.
a027bba2 9477 [Ulf Möller]
d5a2ea4b 9478
397f7038
RE
9479 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
9480 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
9481 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
9482 [Ralf S. Engelschall]
9483
884e8ec6
DSH
9484 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
9485 handle PKCS#7 enveloped data properly.
9486 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
9487
ca8e5b9b
BM
9488 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
9489 copying pointers. The cert_st handling is changed by this in
9490 various ways (and thus what used to be known as ctx->default_cert
9491 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
9492 any longer when s->cert does not give us what we need).
9493 ssl_cert_instantiate becomes obsolete by this change.
9494 As soon as we've got the new code right (possibly it already is?),
9495 we have solved a couple of bugs of the earlier code where s->cert
9496 was used as if it could not have been shared with other SSL structures.
9497
9498 Note that using the SSL API in certain dirty ways now will result
9499 in different behaviour than observed with earlier library versions:
9500 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
9501 does not influence s as it used to.
9502
ca8e5b9b 9503 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
9504 we don't use CERT any longer, but a new structure SESS_CERT
9505 that holds per-session data (if available); currently, this is
9506 the peer's certificate chain and, for clients, the server's certificate
9507 and temporary key. CERT holds only those values that can have
9508 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
9509 [Bodo Moeller]
9510
c8b41850
DSH
9511 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
9512 from the internal representation. Various PKCS#7 fixes: remove some
9513 evil casts and set the enc_dig_alg field properly based on the signing
9514 key type.
9515 [Steve Henson]
9516
e40b7abe
DSH
9517 *) Allow PKCS#12 password to be set from the command line or the
9518 environment. Let 'ca' get its config file name from the environment
9519 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
9520 and 'x509').
9521 [Steve Henson]
9522
9523 *) Allow certificate policies extension to use an IA5STRING for the
9524 organization field. This is contrary to the PKIX definition but
9525 VeriSign uses it and IE5 only recognises this form. Document 'x509'
9526 extension option.
9527 [Steve Henson]
9528
5b640028
BL
9529 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
9530 without disallowing inline assembler and the like for non-pedantic builds.
9531 [Ben Laurie]
9532
31a674d8 9533 *) Support Borland C++ builder.
a027bba2 9534 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
9535
9536 *) Support Mingw32.
a027bba2 9537 [Ulf Möller]
31a674d8 9538
8e7f966b
UM
9539 *) SHA-1 cleanups and performance enhancements.
9540 [Andy Polyakov <appro@fy.chalmers.se>]
9541
4f5fac80 9542 *) Sparc v8plus assembler for the bignum library.
8e7f966b 9543 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 9544
afd1f9e8 9545 *) Accept any -xxx and +xxx compiler options in Configure.
a027bba2 9546 [Ulf Möller]
afd1f9e8
UM
9547
9548 *) Update HPUX configuration.
9549 [Anonymous]
9550
dee75ecf
RE
9551 *) Add missing sk_<type>_unshift() function to safestack.h
9552 [Ralf S. Engelschall]
9553
b3ca645f
BM
9554 *) New function SSL_CTX_use_certificate_chain_file that sets the
9555 "extra_cert"s in addition to the certificate. (This makes sense
9556 only for "PEM" format files, as chains as a whole are not
9557 DER-encoded.)
9558 [Bodo Moeller]
9559
7f89714e
BM
9560 *) Support verify_depth from the SSL API.
9561 x509_vfy.c had what can be considered an off-by-one-error:
9562 Its depth (which was not part of the external interface)
9563 was actually counting the number of certificates in a chain;
9564 now it really counts the depth.
9565 [Bodo Moeller]
9566
dc1f607a
BM
9567 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
9568 instead of X509err, which often resulted in confusing error
9569 messages since the error codes are not globally unique
9570 (e.g. an alleged error in ssl3_accept when a certificate
9571 didn't match the private key).
9572
4eb77b26 9573 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
9574 value (so that you don't need SSL_set_session_id_context for each
9575 connection using the SSL_CTX).
4eb77b26
BM
9576 [Bodo Moeller]
9577
c6652749 9578 *) OAEP decoding bug fix.
a027bba2 9579 [Ulf Möller]
c6652749 9580
e5f3045f
BM
9581 *) Support INSTALL_PREFIX for package builders, as proposed by
9582 David Harris.
9583 [Bodo Moeller]
9584
87bc2c00
BM
9585 *) New Configure options "threads" and "no-threads". For systems
9586 where the proper compiler options are known (currently Solaris
9587 and Linux), "threads" is the default.
9588 [Bodo Moeller]
9589
6e6acfd4
BM
9590 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
9591 [Bodo Moeller]
9592
ddeee82c
BM
9593 *) Install various scripts to $(OPENSSLDIR)/misc, not to
9594 $(INSTALLTOP)/bin -- they shouldn't clutter directories
9595 such as /usr/local/bin.
9596 [Bodo Moeller]
9597
0973910f 9598 *) "make linux-shared" to build shared libraries.
ddeee82c 9599 [Niels Poppe <niels@netbox.org>]
0973910f 9600
f5d7a031 9601 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
a027bba2 9602 [Ulf Möller]
f5d7a031 9603
b64f8256
DSH
9604 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
9605 extension adding in x509 utility.
9606 [Steve Henson]
9607
a9be3af5 9608 *) Remove NOPROTO sections and error code comments.
a027bba2 9609 [Ulf Möller]
a9be3af5 9610
47339f61
DSH
9611 *) Partial rewrite of the DEF file generator to now parse the ANSI
9612 prototypes.
9613 [Steve Henson]
9614
b0b7b1c5 9615 *) New Configure options --prefix=DIR and --openssldir=DIR.
a027bba2 9616 [Ulf Möller]
b0b7b1c5 9617
6d311938
DSH
9618 *) Complete rewrite of the error code script(s). It is all now handled
9619 by one script at the top level which handles error code gathering,
9620 header rewriting and C source file generation. It should be much better
9621 than the old method: it now uses a modified version of Ulf's parser to
9622 read the ANSI prototypes in all header files (thus the old K&R definitions
9623 aren't needed for error creation any more) and do a better job of
9624 translating function codes into names. The old 'ASN1 error code imbedded
9625 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
9626 have now been deleted. Also the error code call doesn't have to appear all
9627 on one line (which resulted in some large lines...).
6d311938
DSH
9628 [Steve Henson]
9629
018b4ee9 9630 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
9631 [Bodo Moeller]
9632
85f48f7e
BM
9633 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
9634 0 (which usually indicates a closed connection), but continue reading.
9635 [Bodo Moeller]
9636
90b8bbb8
BM
9637 *) Fix some race conditions.
9638 [Bodo Moeller]
9639
d943e372
DSH
9640 *) Add support for CRL distribution points extension. Add Certificate
9641 Policies and CRL distribution points documentation.
9642 [Steve Henson]
9643
8e10f2b3 9644 *) Move the autogenerated header file parts to crypto/opensslconf.h.
a027bba2 9645 [Ulf Möller]
8e10f2b3 9646
4997138a
BL
9647 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
9648 8 of keying material. Merlin has also confirmed interop with this fix
9649 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
9650 [Merlin Hughes <merlin@baltimore.ie>]
9651
95dc05bc
UM
9652 *) Fix lots of warnings.
9653 [Richard Levitte <levitte@stacken.kth.se>]
9654
9655 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
9656 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 9657 [Richard Levitte <levitte@stacken.kth.se>]
95dc05bc 9658
8fb04b98
UM
9659 *) Fix problems with sizeof(long) == 8.
9660 [Andy Polyakov <appro@fy.chalmers.se>]
9661
6b691a5c 9662 *) Change functions to ANSI C.
a027bba2 9663 [Ulf Möller]
6b691a5c 9664
df82f5c8 9665 *) Fix typos in error codes.
a027bba2 9666 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 9667
22a4f969 9668 *) Remove defunct assembler files from Configure.
a027bba2 9669 [Ulf Möller]
22a4f969 9670
5e85b6ab
UM
9671 *) SPARC v8 assembler BIGNUM implementation.
9672 [Andy Polyakov <appro@fy.chalmers.se>]
9673
3edd7ed1 9674 *) Support for Certificate Policies extension: both print and set.
d943e372 9675 Various additions to support the r2i method this uses.
41b731f2
DSH
9676 [Steve Henson]
9677
e778802f
BL
9678 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
9679 return a const string when you are expecting an allocated buffer.
9680 [Ben Laurie]
9681
c83e523d
DSH
9682 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
9683 types DirectoryString and DisplayText.
d77b3054
DSH
9684 [Steve Henson]
9685
1d48dd00
DSH
9686 *) Add code to allow r2i extensions to access the configuration database,
9687 add an LHASH database driver and add several ctx helper functions.
9688 [Steve Henson]
9689
953937bd
DSH
9690 *) Fix an evil bug in bn_expand2() which caused various BN functions to
9691 fail when they extended the size of a BIGNUM.
9692 [Steve Henson]
9693
28a98809
DSH
9694 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
9695 support typesafe stack.
9696 [Steve Henson]
9697
8f7de4f0
BL
9698 *) Fix typo in SSL_[gs]et_options().
9699 [Nils Frostberg <nils@medcom.se>]
9700
0490a86d
DSH
9701 *) Delete various functions and files that belonged to the (now obsolete)
9702 old X509V3 handling code.
9703 [Steve Henson]
9704
5fbe91d8 9705 *) New Configure option "rsaref".
a027bba2 9706 [Ulf Möller]
5fbe91d8 9707
5fd4e2b1
BM
9708 *) Don't auto-generate pem.h.
9709 [Bodo Moeller]
9710
f73e07cf
BL
9711 *) Introduce type-safe ASN.1 SETs.
9712 [Ben Laurie]
9713
9263e882 9714 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 9715 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 9716
f73e07cf
BL
9717 *) Introduce type-safe STACKs. This will almost certainly break lots of code
9718 that links with OpenSSL (well at least cause lots of warnings), but fear
9719 not: the conversion is trivial, and it eliminates loads of evil casts. A
9720 few STACKed things have been converted already. Feel free to convert more.
9721 In the fullness of time, I'll do away with the STACK type altogether.
9722 [Ben Laurie]
9723
f9a25931
RE
9724 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
9725 specified in <certfile> by updating the entry in the index.txt file.
9726 This way one no longer has to edit the index.txt file manually for
9727 revoking a certificate. The -revoke option does the gory details now.
9728 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
9729
2f0cd195
RE
9730 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
9731 `-text' option at all and this way the `-noout -text' combination was
9732 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
9733 [Ralf S. Engelschall]
9734
268c2102
RE
9735 *) Make sure a corresponding plain text error message exists for the
9736 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
9737 verify callback function determined that a certificate was revoked.
9738 [Ralf S. Engelschall]
9739
fc8ee06b
BM
9740 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
9741 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
9742 all available cipers including rc5, which was forgotten until now.
9743 In order to let the testing shell script know which algorithms
9744 are available, a new (up to now undocumented) command
9745 "openssl list-cipher-commands" is used.
9746 [Bodo Moeller]
9747
c7ac31e2
BM
9748 *) Bugfix: s_client occasionally would sleep in select() when
9749 it should have checked SSL_pending() first.
9750 [Bodo Moeller]
9751
9d892e28
UM
9752 *) New functions DSA_do_sign and DSA_do_verify to provide access to
9753 the raw DSA values prior to ASN.1 encoding.
a027bba2 9754 [Ulf Möller]
9d892e28
UM
9755
9756 *) Tweaks to Configure
748365ee 9757 [Niels Poppe <niels@netbox.org>]
9d892e28 9758
d2e26dcc
DSH
9759 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
9760 yet...
9761 [Steve Henson]
9762
99aab161 9763 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
a027bba2 9764 [Ulf Möller]
99aab161 9765
2613c1fa
UM
9766 *) New config option to avoid instructions that are illegal on the 80386.
9767 The default code is faster, but requires at least a 486.
a027bba2 9768 [Ulf Möller]
2613c1fa 9769
6d02d8e4
BM
9770 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
9771 SSL2_SERVER_VERSION (not used at all) macros, which are now the
9772 same as SSL2_VERSION anyway.
9773 [Bodo Moeller]
9774
9775 *) New "-showcerts" option for s_client.
9776 [Bodo Moeller]
9777
ee0508d4
DSH
9778 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
9779 application. Various cleanups and fixes.
9780 [Steve Henson]
9781
8d8c7266
DSH
9782 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
9783 modify error routines to work internally. Add error codes and PBE init
9784 to library startup routines.
9785 [Steve Henson]
9786
cfcefcbe
DSH
9787 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
9788 packing functions to asn1 and evp. Changed function names and error
9789 codes along the way.
9790 [Steve Henson]
9791
4b518c26
DSH
9792 *) PKCS12 integration: and so it begins... First of several patches to
9793 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 9794 objects to objects.h
4b518c26
DSH
9795 [Steve Henson]
9796
785cdf20
DSH
9797 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
9798 and display support for Thawte strong extranet extension.
9799 [Steve Henson]
9800
ba423add
BL
9801 *) Add LinuxPPC support.
9802 [Jeff Dubrule <igor@pobox.org>]
9803
67da3df7
BL
9804 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
9805 bn_div_words in alpha.s.
9806 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
9807
0e9fc711
RE
9808 *) Make sure the RSA OAEP test is skipped under -DRSAref because
9809 OAEP isn't supported when OpenSSL is built with RSAref.
9810 [Ulf Moeller <ulf@fitug.de>]
9811
1b276f30
RE
9812 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
9813 so they no longer are missing under -DNOPROTO.
9814 [Soren S. Jorvang <soren@t.dk>]
9815
1b24cca9
BM
9816
9817 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 9818
b4cadc6e
BL
9819 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
9820 doesn't work when the session is reused. Coming soon!
9821 [Ben Laurie]
9822
9823 *) Fix a security hole, that allows sessions to be reused in the wrong
9824 context thus bypassing client cert protection! All software that uses
9825 client certs and session caches in multiple contexts NEEDS PATCHING to
9826 allow session reuse! A fuller solution is in the works.
9827 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
9828
afb23063
RE
9829 *) Some more source tree cleanups (removed obsolete files
9830 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
9831 permission on "config" script to be executable) and a fix for the INSTALL
9832 document.
9833 [Ulf Moeller <ulf@fitug.de>]
9834
199d59e5
DSH
9835 *) Remove some legacy and erroneous uses of malloc, free instead of
9836 Malloc, Free.
9837 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
9838
b4899bb1
BL
9839 *) Make rsa_oaep_test return non-zero on error.
9840 [Ulf Moeller <ulf@fitug.de>]
9841
29c0fccb
BL
9842 *) Add support for native Solaris shared libraries. Configure
9843 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
9844 if someone would make that last step automatic.
9845 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
9846
cadf126b
BL
9847 *) ctx_size was not built with the right compiler during "make links". Fixed.
9848 [Ben Laurie]
9849
bc420ac5
DSH
9850 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
9851 except NULL ciphers". This means the default cipher list will no longer
9852 enable NULL ciphers. They need to be specifically enabled e.g. with
9853 the string "DEFAULT:eNULL".
9854 [Steve Henson]
9855
abd4c915
DSH
9856 *) Fix to RSA private encryption routines: if p < q then it would
9857 occasionally produce an invalid result. This will only happen with
9858 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
9859 [Steve Henson]
9860
7e37e72a
RE
9861 *) Be less restrictive and allow also `perl util/perlpath.pl
9862 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
9863 because this way one can also use an interpreter named `perl5' (which is
9864 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
9865 installed as `perl').
9866 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9867
637691e6
RE
9868 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
9869 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9870
83ec54b4
DSH
9871 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
9872 advapi32.lib to Win32 build and change the pem test comparision
9873 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
9874 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
9875 and crypto/des/ede_cbcm_enc.c.
9876 [Steve Henson]
83ec54b4 9877
b241fefd
BL
9878 *) DES quad checksum was broken on big-endian architectures. Fixed.
9879 [Ben Laurie]
9880
d4d2f98c
DSH
9881 *) Comment out two functions in bio.h that aren't implemented. Fix up the
9882 Win32 test batch file so it (might) work again. The Win32 test batch file
9883 is horrible: I feel ill....
9884 [Steve Henson]
9885
0cc39579
DSH
9886 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
9887 in e_os.h. Audit of header files to check ANSI and non ANSI
9888 sections: 10 functions were absent from non ANSI section and not exported
9889 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 9890 [Steve Henson]
0cc39579 9891
d10f052b
RE
9892 *) Make `openssl version' output lines consistent.
9893 [Ralf S. Engelschall]
9894
c0e538e1
RE
9895 *) Fix Win32 symbol export lists for BIO functions: Added
9896 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
9897 to ms/libeay{16,32}.def.
9898 [Ralf S. Engelschall]
9899
84107e6c
RE
9900 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
9901 fine under Unix and passes some trivial tests I've now added. But the
9902 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
9903 added to make sure no one expects that this stuff really works in the
9904 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
9905 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
9906 openssl_bio.xs.
9907 [Ralf S. Engelschall]
9908
26a0846f
BL
9909 *) Fix the generation of two part addresses in perl.
9910 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
9911
7d3ce7ba
BL
9912 *) Add config entry for Linux on MIPS.
9913 [John Tobey <jtobey@channel1.com>]
9914
efadf60f 9915 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
9916 [Ben Laurie]
9917
1756d405
DSH
9918 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
9919 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
9920 in CRLs.
d4d2f98c 9921 [Steve Henson]
1756d405 9922
116e3153
RE
9923 *) Add a useful kludge to allow package maintainers to specify compiler and
9924 other platforms details on the command line without having to patch the
9925 Configure script everytime: One now can use ``perl Configure
9926 <id>:<details>'', i.e. platform ids are allowed to have details appended
9927 to them (seperated by colons). This is treated as there would be a static
9928 pre-configured entry in Configure's %table under key <id> with value
9929 <details> and ``perl Configure <id>'' is called. So, when you want to
9930 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
9931 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
9932 now, which overrides the FreeBSD-elf entry on-the-fly.
9933 [Ralf S. Engelschall]
9934
bc348244
BL
9935 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
9936 [Ben Laurie]
9937
3eb0ed6d
RE
9938 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
9939 on the `perl Configure ...' command line. This way one can compile
9940 OpenSSL libraries with Position Independent Code (PIC) which is needed
9941 for linking it into DSOs.
9942 [Ralf S. Engelschall]
9943
f415fa32
BL
9944 *) Remarkably, export ciphers were totally broken and no-one had noticed!
9945 Fixed.
9946 [Ben Laurie]
9947
0b903ec0
RE
9948 *) Cleaned up the LICENSE document: The official contact for any license
9949 questions now is the OpenSSL core team under openssl-core@openssl.org.
9950 And add a paragraph about the dual-license situation to make sure people
9951 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
9952 to the OpenSSL toolkit.
9953 [Ralf S. Engelschall]
9954
bb8f3c58
RE
9955 *) General source tree makefile cleanups: Made `making xxx in yyy...'
9956 display consistent in the source tree and replaced `/bin/rm' by `rm'.
9957 Additonally cleaned up the `make links' target: Remove unnecessary
9958 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
9959 to speed processing and no longer clutter the display with confusing
9960 stuff. Instead only the actually done links are displayed.
9961 [Ralf S. Engelschall]
9962
988788f6
BL
9963 *) Permit null encryption ciphersuites, used for authentication only. It used
9964 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
9965 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
9966 encryption.
9967 [Ben Laurie]
9968
924acc54
DSH
9969 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
9970 signed attributes when verifying signatures (this would break them),
9971 the detached data encoding was wrong and public keys obtained using
9972 X509_get_pubkey() weren't freed.
9973 [Steve Henson]
9974
d00b7aad
DSH
9975 *) Add text documentation for the BUFFER functions. Also added a work around
9976 to a Win95 console bug. This was triggered by the password read stuff: the
9977 last character typed gets carried over to the next fread(). If you were
9978 generating a new cert request using 'req' for example then the last
9979 character of the passphrase would be CR which would then enter the first
9980 field as blank.
9985bed3
DSH
9981 [Steve Henson]
9982
789285aa
RE
9983 *) Added the new `Includes OpenSSL Cryptography Software' button as
9984 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
9985 button and can be used by applications based on OpenSSL to show the
9986 relationship to the OpenSSL project.
9987 [Ralf S. Engelschall]
9988
a06c602e
RE
9989 *) Remove confusing variables in function signatures in files
9990 ssl/ssl_lib.c and ssl/ssl.h.
9991 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9992
8d697db1
RE
9993 *) Don't install bss_file.c under PREFIX/include/
9994 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9995
06c68491
DSH
9996 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
9997 functions that return function pointers and has support for NT specific
9998 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
9999 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
10000 unsigned to signed types: this was killing the Win32 compile.
10001 [Steve Henson]
10002
72e442a3
RE
10003 *) Add new certificate file to stack functions,
10004 SSL_add_dir_cert_subjects_to_stack() and
10005 SSL_add_file_cert_subjects_to_stack(). These largely supplant
10006 SSL_load_client_CA_file(), and can be used to add multiple certs easily
10007 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
10008 This means that Apache-SSL and similar packages don't have to mess around
10009 to add as many CAs as they want to the preferred list.
10010 [Ben Laurie]
10011
4f43d0e7
BL
10012 *) Experiment with doxygen documentation. Currently only partially applied to
10013 ssl/ssl_lib.c.
10014 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
10015 openssl.doxy as the configuration file.
10016 [Ben Laurie]
74d7abc2
RE
10017
10018 *) Get rid of remaining C++-style comments which strict C compilers hate.
10019 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 10020
7283ecea
DSH
10021 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
10022 compiled in by default: it has problems with large keys.
10023 [Steve Henson]
10024
15d21c2d
RE
10025 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
10026 DH private keys and/or callback functions which directly correspond to
10027 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
10028 is needed for applications which have to configure certificates on a
10029 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
10030 (e.g. s_server).
10031 For the RSA certificate situation is makes no difference, but
10032 for the DSA certificate situation this fixes the "no shared cipher"
10033 problem where the OpenSSL cipher selection procedure failed because the
10034 temporary keys were not overtaken from the context and the API provided
10035 no way to reconfigure them.
10036 The new functions now let applications reconfigure the stuff and they
10037 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
10038 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
10039 non-public-API function ssl_cert_instantiate() is used as a helper
10040 function and also to reduce code redundancy inside ssl_rsa.c.
10041 [Ralf S. Engelschall]
10042
ea14a91f
RE
10043 *) Move s_server -dcert and -dkey options out of the undocumented feature
10044 area because they are useful for the DSA situation and should be
10045 recognized by the users.
10046 [Ralf S. Engelschall]
10047
90a52cec
RE
10048 *) Fix the cipher decision scheme for export ciphers: the export bits are
10049 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
10050 SSL_EXP_MASK. So, the original variable has to be used instead of the
10051 already masked variable.
10052 [Richard Levitte <levitte@stacken.kth.se>]
10053
def9f431
RE
10054 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
10055 [Richard Levitte <levitte@stacken.kth.se>]
10056
8aef252b
RE
10057 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
10058 from `int' to `unsigned int' because it's a length and initialized by
10059 EVP_DigestFinal() which expects an `unsigned int *'.
10060 [Richard Levitte <levitte@stacken.kth.se>]
10061
a4ed5532
RE
10062 *) Don't hard-code path to Perl interpreter on shebang line of Configure
10063 script. Instead use the usual Shell->Perl transition trick.
10064 [Ralf S. Engelschall]
10065
7be304ac
RE
10066 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
10067 (in addition to RSA certificates) to match the behaviour of `openssl dsa
10068 -noout -modulus' as it's already the case for `openssl rsa -noout
10069 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
10070 currently the public key is printed (a decision which was already done by
10071 `openssl dsa -modulus' in the past) which serves a similar purpose.
10072 Additionally the NO_RSA no longer completely removes the whole -modulus
10073 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
10074 now, too.
10075 [Ralf S. Engelschall]
10076
55ab3bf7
BL
10077 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
10078 BIO. See the source (crypto/evp/bio_ok.c) for more info.
10079 [Arne Ansper <arne@ats.cyber.ee>]
10080
a43aa73e
DSH
10081 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
10082 to be added. Now both 'req' and 'ca' can use new objects defined in the
10083 config file.
10084 [Steve Henson]
10085
0849d138
BL
10086 *) Add cool BIO that does syslog (or event log on NT).
10087 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
10088
06ab81f9
BL
10089 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
10090 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
10091 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
10092 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
10093 [Ben Laurie]
10094
deff75b6
DSH
10095 *) Add preliminary config info for new extension code.
10096 [Steve Henson]
10097
0c8a1281
DSH
10098 *) Make RSA_NO_PADDING really use no padding.
10099 [Ulf Moeller <ulf@fitug.de>]
10100
4004dbb7
BL
10101 *) Generate errors when private/public key check is done.
10102 [Ben Laurie]
10103
0ca5f8b1
DSH
10104 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
10105 for some CRL extensions and new objects added.
10106 [Steve Henson]
10107
3d8accc3
DSH
10108 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
10109 key usage extension and fuller support for authority key id.
10110 [Steve Henson]
10111
a4949896
BL
10112 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
10113 padding method for RSA, which is recommended for new applications in PKCS
10114 #1 v2.0 (RFC 2437, October 1998).
10115 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
10116 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
10117 against Bleichbacher's attack on RSA.
10118 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
10119 Ben Laurie]
10120
413c4f45
MC
10121 *) Updates to the new SSL compression code
10122 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10123
10124 *) Fix so that the version number in the master secret, when passed
10125 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
10126 (because the server will not accept higher), that the version number
10127 is 0x03,0x01, not 0x03,0x00
10128 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10129
a8236c8c
DSH
10130 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
10131 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 10132 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
10133 [Steve Henson]
10134
388ff0b0
DSH
10135 *) Support for RAW extensions where an arbitrary extension can be
10136 created by including its DER encoding. See apps/openssl.cnf for
10137 an example.
a8236c8c 10138 [Steve Henson]
388ff0b0 10139
6013fa83
RE
10140 *) Make sure latest Perl versions don't interpret some generated C array
10141 code as Perl array code in the crypto/err/err_genc.pl script.
10142 [Lars Weber <3weber@informatik.uni-hamburg.de>]
10143
5c00879e
DSH
10144 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
10145 not many people have the assembler. Various Win32 compilation fixes and
10146 update to the INSTALL.W32 file with (hopefully) more accurate Win32
10147 build instructions.
10148 [Steve Henson]
10149
9becf666
DSH
10150 *) Modify configure script 'Configure' to automatically create crypto/date.h
10151 file under Win32 and also build pem.h from pem.org. New script
10152 util/mkfiles.pl to create the MINFO file on environments that can't do a
10153 'make files': perl util/mkfiles.pl >MINFO should work.
10154 [Steve Henson]
10155
4e31df2c
BL
10156 *) Major rework of DES function declarations, in the pursuit of correctness
10157 and purity. As a result, many evil casts evaporated, and some weirdness,
10158 too. You may find this causes warnings in your code. Zapping your evil
10159 casts will probably fix them. Mostly.
10160 [Ben Laurie]
10161
e4119b93
DSH
10162 *) Fix for a typo in asn1.h. Bug fix to object creation script
10163 obj_dat.pl. It considered a zero in an object definition to mean
10164 "end of object": none of the objects in objects.h have any zeros
10165 so it wasn't spotted.
10166 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
10167
4a71b90d
BL
10168 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
10169 Masking (CBCM). In the absence of test vectors, the best I have been able
10170 to do is check that the decrypt undoes the encrypt, so far. Send me test
10171 vectors if you have them.
10172 [Ben Laurie]
10173
2c6ccde1 10174 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
10175 allocated for null ciphers). This has not been tested!
10176 [Ben Laurie]
10177
55a9cc6e
DSH
10178 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
10179 message is now correct (it understands "crypto" and "ssl" on its
10180 command line). There is also now an "update" option. This will update
10181 the util/ssleay.num and util/libeay.num files with any new functions.
10182 If you do a:
10183 perl util/mkdef.pl crypto ssl update
10184 it will update them.
e4119b93 10185 [Steve Henson]
55a9cc6e 10186
8073036d
RE
10187 *) Overhauled the Perl interface (perl/*):
10188 - ported BN stuff to OpenSSL's different BN library
10189 - made the perl/ source tree CVS-aware
10190 - renamed the package from SSLeay to OpenSSL (the files still contain
10191 their history because I've copied them in the repository)
10192 - removed obsolete files (the test scripts will be replaced
10193 by better Test::Harness variants in the future)
10194 [Ralf S. Engelschall]
10195
483fdf18
RE
10196 *) First cut for a very conservative source tree cleanup:
10197 1. merge various obsolete readme texts into doc/ssleay.txt
10198 where we collect the old documents and readme texts.
10199 2. remove the first part of files where I'm already sure that we no
10200 longer need them because of three reasons: either they are just temporary
10201 files which were left by Eric or they are preserved original files where
10202 I've verified that the diff is also available in the CVS via "cvs diff
10203 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
10204 the crypto/md/ stuff).
10205 [Ralf S. Engelschall]
10206
175b0942
DSH
10207 *) More extension code. Incomplete support for subject and issuer alt
10208 name, issuer and authority key id. Change the i2v function parameters
10209 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
10210 what that's for :-) Fix to ASN1 macro which messed up
10211 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
10212 [Steve Henson]
10213
bceacf93
DSH
10214 *) Preliminary support for ENUMERATED type. This is largely copied from the
10215 INTEGER code.
10216 [Steve Henson]
10217
351d8998
MC
10218 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
10219 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10220
b621d772
RE
10221 *) Make sure `make rehash' target really finds the `openssl' program.
10222 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10223
a96e7810
BL
10224 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
10225 like to hear about it if this slows down other processors.
10226 [Ben Laurie]
10227
e04a6c2b
RE
10228 *) Add CygWin32 platform information to Configure script.
10229 [Alan Batie <batie@aahz.jf.intel.com>]
10230
0172f988
RE
10231 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
10232 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
79dfa975
DSH
10233
10234 *) New program nseq to manipulate netscape certificate sequences
10235 [Steve Henson]
320a14cb 10236
9fe84296
DSH
10237 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
10238 few typos.
10239 [Steve Henson]
10240
a0a54079
MC
10241 *) Fixes to BN code. Previously the default was to define BN_RECURSION
10242 but the BN code had some problems that would cause failures when
10243 doing certificate verification and some other functions.
10244 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10245
92c046ca
DSH
10246 *) Add ASN1 and PEM code to support netscape certificate sequences.
10247 [Steve Henson]
10248
79dfa975
DSH
10249 *) Add ASN1 and PEM code to support netscape certificate sequences.
10250 [Steve Henson]
10251
a27598bf
DSH
10252 *) Add several PKIX and private extended key usage OIDs.
10253 [Steve Henson]
10254
b2347661
DSH
10255 *) Modify the 'ca' program to handle the new extension code. Modify
10256 openssl.cnf for new extension format, add comments.
10257 [Steve Henson]
10258
f317aa4c
DSH
10259 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
10260 and add a sample to openssl.cnf so req -x509 now adds appropriate
10261 CA extensions.
10262 [Steve Henson]
10263
834eeef9
DSH
10264 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
10265 error code, add initial support to X509_print() and x509 application.
f317aa4c 10266 [Steve Henson]
834eeef9 10267
9aeaf1b4
DSH
10268 *) Takes a deep breath and start addding X509 V3 extension support code. Add
10269 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
10270 stuff is currently isolated and isn't even compiled yet.
10271 [Steve Henson]
10272
9b5cc156
DSH
10273 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
10274 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
10275 Removed the versions check from X509 routines when loading extensions:
10276 this allows certain broken certificates that don't set the version
10277 properly to be processed.
10278 [Steve Henson]
10279
8039257d
BL
10280 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
10281 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
10282 can still be regenerated with "make depend".
10283 [Ben Laurie]
10284
b13a1554
BL
10285 *) Spelling mistake in C version of CAST-128.
10286 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
10287
6c8abdd7
DSH
10288 *) Changes to the error generation code. The perl script err-code.pl
10289 now reads in the old error codes and retains the old numbers, only
10290 adding new ones if necessary. It also only changes the .err files if new
10291 codes are added. The makefiles have been modified to only insert errors
10292 when needed (to avoid needlessly modifying header files). This is done
10293 by only inserting errors if the .err file is newer than the auto generated
10294 C file. To rebuild all the error codes from scratch (the old behaviour)
10295 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
10296 or delete all the .err files.
9b5cc156 10297 [Steve Henson]
6c8abdd7 10298
649cdb7b
BL
10299 *) CAST-128 was incorrectly implemented for short keys. The C version has
10300 been fixed, but is untested. The assembler versions are also fixed, but
10301 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
10302 to regenerate it if needed.
10303 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
10304 Hagino <itojun@kame.net>]
10305
10306 *) File was opened incorrectly in randfile.c.
a027bba2 10307 [Ulf Möller <ulf@fitug.de>]
649cdb7b 10308
fdd3b642
DSH
10309 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
10310 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
10311 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
10312 al: it's just almost always a UTCTime. Note this patch adds new error
10313 codes so do a "make errors" if there are problems.
10314 [Steve Henson]
10315
dabba110 10316 *) Correct Linux 1 recognition in config.
a027bba2 10317 [Ulf Möller <ulf@fitug.de>]
dabba110 10318
512d2228
BL
10319 *) Remove pointless MD5 hash when using DSA keys in ca.
10320 [Anonymous <nobody@replay.com>]
10321
2c1ef383
BL
10322 *) Generate an error if given an empty string as a cert directory. Also
10323 generate an error if handed NULL (previously returned 0 to indicate an
10324 error, but didn't set one).
10325 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
10326
c3ae9a48
BL
10327 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
10328 [Ben Laurie]
10329
ee13f9b1
DSH
10330 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
10331 parameters. This was causing a warning which killed off the Win32 compile.
10332 [Steve Henson]
10333
27eb622b
DSH
10334 *) Remove C++ style comments from crypto/bn/bn_local.h.
10335 [Neil Costigan <neil.costigan@celocom.com>]
10336
2d723902
DSH
10337 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
10338 based on a text string, looking up short and long names and finally
10339 "dot" format. The "dot" format stuff didn't work. Added new function
10340 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
10341 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
10342 OID is not part of the table.
10343 [Steve Henson]
10344
a6801a91
BL
10345 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
10346 X509_LOOKUP_by_alias().
10347 [Ben Laurie]
10348
50acf46b
BL
10349 *) Sort openssl functions by name.
10350 [Ben Laurie]
10351
7f9b7b07
DSH
10352 *) Get the gendsa program working (hopefully) and add it to app list. Remove
10353 encryption from sample DSA keys (in case anyone is interested the password
10354 was "1234").
10355 [Steve Henson]
10356
e03ddfae
BL
10357 *) Make _all_ *_free functions accept a NULL pointer.
10358 [Frans Heymans <fheymans@isaserver.be>]
10359
6fa89f94
BL
10360 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
10361 NULL pointers.
10362 [Anonymous <nobody@replay.com>]
10363
c13d4799
BL
10364 *) s_server should send the CAfile as acceptable CAs, not its own cert.
10365 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10366
bc4deee0
BL
10367 *) Don't blow it for numeric -newkey arguments to apps/req.
10368 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10369
5b00115a
BL
10370 *) Temp key "for export" tests were wrong in s3_srvr.c.
10371 [Anonymous <nobody@replay.com>]
10372
f8c3c05d
BL
10373 *) Add prototype for temp key callback functions
10374 SSL_CTX_set_tmp_{rsa,dh}_callback().
10375 [Ben Laurie]
10376
ad65ce75
DSH
10377 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
10378 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 10379 [Steve Henson]
ad65ce75 10380
e416ad97
BL
10381 *) X509_name_add_entry() freed the wrong thing after an error.
10382 [Arne Ansper <arne@ats.cyber.ee>]
10383
4a18cddd
BL
10384 *) rsa_eay.c would attempt to free a NULL context.
10385 [Arne Ansper <arne@ats.cyber.ee>]
10386
bb65e20b
BL
10387 *) BIO_s_socket() had a broken should_retry() on Windoze.
10388 [Arne Ansper <arne@ats.cyber.ee>]
10389
b5e406f7
BL
10390 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
10391 [Arne Ansper <arne@ats.cyber.ee>]
10392
cb0f35d7
RE
10393 *) Make sure the already existing X509_STORE->depth variable is initialized
10394 in X509_STORE_new(), but document the fact that this variable is still
10395 unused in the certificate verification process.
10396 [Ralf S. Engelschall]
10397
cfcf6453 10398 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 10399 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
10400 [Steve Henson]
10401
cdbb8c2f
BL
10402 *) Fix reference counting in X509_PUBKEY_get(). This makes
10403 demos/maurice/example2.c work, amongst others, probably.
10404 [Steve Henson and Ben Laurie]
10405
06d5b162
RE
10406 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
10407 `openssl' and second, the shortcut symlinks for the `openssl <command>'
10408 are no longer created. This way we have a single and consistent command
10409 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 10410 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 10411
c35f549e
DSH
10412 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
10413 BIT STRING wrapper always have zero unused bits.
10414 [Steve Henson]
10415
ebc828ca
DSH
10416 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
10417 [Steve Henson]
10418
79e259e3
PS
10419 *) Make the top-level INSTALL documentation easier to understand.
10420 [Paul Sutton]
10421
56ee3117
PS
10422 *) Makefiles updated to exit if an error occurs in a sub-directory
10423 make (including if user presses ^C) [Paul Sutton]
10424
6063b27b
BL
10425 *) Make Montgomery context stuff explicit in RSA data structure.
10426 [Ben Laurie]
10427
10428 *) Fix build order of pem and err to allow for generated pem.h.
10429 [Ben Laurie]
10430
10431 *) Fix renumbering bug in X509_NAME_delete_entry().
10432 [Ben Laurie]
10433
792a9002 10434 *) Enhanced the err-ins.pl script so it makes the error library number
10435 global and can add a library name. This is needed for external ASN1 and
10436 other error libraries.
10437 [Steve Henson]
10438
10439 *) Fixed sk_insert which never worked properly.
10440 [Steve Henson]
10441
10442 *) Fix ASN1 macros so they can handle indefinite length construted
10443 EXPLICIT tags. Some non standard certificates use these: they can now
10444 be read in.
10445 [Steve Henson]
10446
ce72df1c
RE
10447 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
10448 into a single doc/ssleay.txt bundle. This way the information is still
10449 preserved but no longer messes up this directory. Now it's new room for
10450 the new set of documenation files.
10451 [Ralf S. Engelschall]
10452
4098e89c
BL
10453 *) SETs were incorrectly DER encoded. This was a major pain, because they
10454 shared code with SEQUENCEs, which aren't coded the same. This means that
10455 almost everything to do with SETs or SEQUENCEs has either changed name or
10456 number of arguments.
10457 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
10458
10459 *) Fix test data to work with the above.
10460 [Ben Laurie]
10461
03f8b042
BL
10462 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
10463 was already fixed by Eric for 0.9.1 it seems.
a027bba2 10464 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 10465
5dcdcd47
BL
10466 *) Autodetect FreeBSD3.
10467 [Ben Laurie]
10468
1641cb60
BL
10469 *) Fix various bugs in Configure. This affects the following platforms:
10470 nextstep
10471 ncr-scde
10472 unixware-2.0
10473 unixware-2.0-pentium
10474 sco5-cc.
10475 [Ben Laurie]
ae82b46f 10476
8d7ed6ff
BL
10477 *) Eliminate generated files from CVS. Reorder tests to regenerate files
10478 before they are needed.
10479 [Ben Laurie]
10480
10481 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
10482 [Ben Laurie]
10483
1b24cca9
BM
10484
10485 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 10486
f10a5c2a
RE
10487 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
10488 changed SSLeay to OpenSSL in version strings.
9ce5db45 10489 [Ralf S. Engelschall]
9acc2aa6
RE
10490
10491 *) Some fixups to the top-level documents.
10492 [Paul Sutton]
651d0aff 10493
13e91dd3
RE
10494 *) Fixed the nasty bug where rsaref.h was not found under compile-time
10495 because the symlink to include/ was missing.
10496 [Ralf S. Engelschall]
10497
10498 *) Incorporated the popular no-RSA/DSA-only patches
10499 which allow to compile a RSA-free SSLeay.
320a14cb 10500 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
10501
10502 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
10503 when "ssleay" is still not found.
10504 [Ralf S. Engelschall]
10505
10506 *) Added more platforms to Configure: Cray T3E, HPUX 11,
10507 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
10508
651d0aff
RE
10509 *) Updated the README file.
10510 [Ralf S. Engelschall]
10511
10512 *) Added various .cvsignore files in the CVS repository subdirs
10513 to make a "cvs update" really silent.
10514 [Ralf S. Engelschall]
10515
10516 *) Recompiled the error-definition header files and added
10517 missing symbols to the Win32 linker tables.
10518 [Ralf S. Engelschall]
10519
10520 *) Cleaned up the top-level documents;
10521 o new files: CHANGES and LICENSE
10522 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
10523 o merged COPYRIGHT into LICENSE
10524 o removed obsolete TODO file
10525 o renamed MICROSOFT to INSTALL.W32
10526 [Ralf S. Engelschall]
10527
10528 *) Removed dummy files from the 0.9.1b source tree:
10529 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
10530 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
10531 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
10532 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
10533 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
10534 [Ralf S. Engelschall]
10535
13e91dd3 10536 *) Added various platform portability fixes.
9acc2aa6 10537 [Mark J. Cox]
651d0aff 10538
f1c236f8 10539 *) The Genesis of the OpenSSL rpject:
651d0aff 10540 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 10541 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 10542 summer 1998.
f1c236f8 10543 [The OpenSSL Project]
651d0aff 10544
1b24cca9
BM
10545
10546 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
10547
10548 *) Updated a few CA certificates under certs/
10549 [Eric A. Young]
10550
10551 *) Changed some BIGNUM api stuff.
10552 [Eric A. Young]
10553
10554 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
10555 DGUX x86, Linux Alpha, etc.
10556 [Eric A. Young]
10557
10558 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
10559 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
10560 available).
10561 [Eric A. Young]
10562
10563 *) Add -strparse option to asn1pars program which parses nested
10564 binary structures
10565 [Dr Stephen Henson <shenson@bigfoot.com>]
10566
10567 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
10568 [Eric A. Young]
10569
10570 *) DSA fix for "ca" program.
10571 [Eric A. Young]
10572
10573 *) Added "-genkey" option to "dsaparam" program.
10574 [Eric A. Young]
10575
10576 *) Added RIPE MD160 (rmd160) message digest.
10577 [Eric A. Young]
10578
10579 *) Added -a (all) option to "ssleay version" command.
10580 [Eric A. Young]
10581
10582 *) Added PLATFORM define which is the id given to Configure.
10583 [Eric A. Young]
10584
10585 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
10586 [Eric A. Young]
10587
10588 *) Extended the ASN.1 parser routines.
10589 [Eric A. Young]
10590
10591 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
10592 [Eric A. Young]
10593
10594 *) Added a BN_CTX to the BN library.
10595 [Eric A. Young]
10596
10597 *) Fixed the weak key values in DES library
10598 [Eric A. Young]
10599
10600 *) Changed API in EVP library for cipher aliases.
10601 [Eric A. Young]
10602
10603 *) Added support for RC2/64bit cipher.
10604 [Eric A. Young]
10605
10606 *) Converted the lhash library to the crypto/mem.c functions.
10607 [Eric A. Young]
10608
10609 *) Added more recognized ASN.1 object ids.
10610 [Eric A. Young]
10611
10612 *) Added more RSA padding checks for SSL/TLS.
10613 [Eric A. Young]
10614
10615 *) Added BIO proxy/filter functionality.
10616 [Eric A. Young]
10617
10618 *) Added extra_certs to SSL_CTX which can be used
10619 send extra CA certificates to the client in the CA cert chain sending
10620 process. It can be configured with SSL_CTX_add_extra_chain_cert().
10621 [Eric A. Young]
10622
10623 *) Now Fortezza is denied in the authentication phase because
10624 this is key exchange mechanism is not supported by SSLeay at all.
10625 [Eric A. Young]
10626
10627 *) Additional PKCS1 checks.
10628 [Eric A. Young]
10629
10630 *) Support the string "TLSv1" for all TLS v1 ciphers.
10631 [Eric A. Young]
10632
10633 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
10634 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
10635 [Eric A. Young]
10636
10637 *) Fixed a few memory leaks.
10638 [Eric A. Young]
10639
10640 *) Fixed various code and comment typos.
10641 [Eric A. Young]
10642
10643 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
10644 bytes sent in the client random.
10645 [Edward Bishop <ebishop@spyglass.com>]
10646