]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Add size limit to X509_NAME structure.
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
73158771
MC
5 Changes between 1.0.1s and 1.0.1t [xx XXX xxxx]
6
6e7a1f35
KR
7 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
8 default.
9 [Kurt Roeckx]
73158771 10
66299660
KR
11 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
12 methods are enabled and ssl2 is disabled the methods return NULL.
13 [Kurt Roeckx]
14
57ac73fb 15 Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
69ff2444 16
abd5d8fb
VD
17 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
18 Builds that are not configured with "enable-weak-ssl-ciphers" will not
19 provide any "EXPORT" or "LOW" strength ciphers.
20 [Viktor Dukhovni]
21
56f1acf5
VD
22 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
23 is by default disabled at build-time. Builds that are not configured with
24 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
25 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
26 will need to explicitly call either of:
27
28 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
29 or
30 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
31
32 as appropriate. Even if either of those is used, or the application
33 explicitly uses the version-specific SSLv2_method() or its client and
34 server variants, SSLv2 ciphers vulnerable to exhaustive search key
35 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
36 ciphers, and SSLv2 56-bit DES are no longer available.
8954b541 37 (CVE-2016-0800)
56f1acf5
VD
38 [Viktor Dukhovni]
39
8954b541
MC
40 *) Fix a double-free in DSA code
41
42 A double free bug was discovered when OpenSSL parses malformed DSA private
43 keys and could lead to a DoS attack or memory corruption for applications
44 that receive DSA private keys from untrusted sources. This scenario is
45 considered rare.
46
47 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
48 libFuzzer.
49 (CVE-2016-0705)
50 [Stephen Henson]
51
59a908f1
EK
52 *) Disable SRP fake user seed to address a server memory leak.
53
54 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
55
56 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
57 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
58 was changed to ignore the "fake user" SRP seed, even if the seed
59 is configured.
60
61 Users should use SRP_VBASE_get1_by_user instead. Note that in
62 SRP_VBASE_get1_by_user, caller must free the returned value. Note
63 also that even though configuring the SRP seed attempts to hide
64 invalid usernames by continuing the handshake with fake
65 credentials, this behaviour is not constant time and no strong
66 guarantees are made that the handshake is indistinguishable from
67 that of a valid user.
68 (CVE-2016-0798)
69 [Emilia Käsper]
69ff2444 70
8954b541
MC
71 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
72
73 In the BN_hex2bn function the number of hex digits is calculated using an
74 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
75 large values of |i| this can result in |bn_expand| not allocating any
76 memory because |i * 4| is negative. This can leave the internal BIGNUM data
77 field as NULL leading to a subsequent NULL ptr deref. For very large values
78 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
79 In this case memory is allocated to the internal BIGNUM data field, but it
80 is insufficiently sized leading to heap corruption. A similar issue exists
81 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
82 is ever called by user applications with very large untrusted hex/dec data.
83 This is anticipated to be a rare occurrence.
84
85 All OpenSSL internal usage of these functions use data that is not expected
86 to be untrusted, e.g. config file data or application command line
87 arguments. If user developed applications generate config file data based
88 on untrusted data then it is possible that this could also lead to security
89 consequences. This is also anticipated to be rare.
90
91 This issue was reported to OpenSSL by Guido Vranken.
92 (CVE-2016-0797)
93 [Matt Caswell]
94
95 *) Fix memory issues in BIO_*printf functions
96
97 The internal |fmtstr| function used in processing a "%s" format string in
98 the BIO_*printf functions could overflow while calculating the length of a
99 string and cause an OOB read when printing very long strings.
100
101 Additionally the internal |doapr_outch| function can attempt to write to an
102 OOB memory location (at an offset from the NULL pointer) in the event of a
103 memory allocation failure. In 1.0.2 and below this could be caused where
104 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
105 could be in processing a very long "%s" format string. Memory leaks can
106 also occur.
107
108 The first issue may mask the second issue dependent on compiler behaviour.
109 These problems could enable attacks where large amounts of untrusted data
110 is passed to the BIO_*printf functions. If applications use these functions
111 in this way then they could be vulnerable. OpenSSL itself uses these
112 functions when printing out human-readable dumps of ASN.1 data. Therefore
113 applications that print this data could be vulnerable if the data is from
114 untrusted sources. OpenSSL command line applications could also be
115 vulnerable where they print out ASN.1 data, or if untrusted data is passed
116 as command line arguments.
117
118 Libssl is not considered directly vulnerable. Additionally certificates etc
119 received via remote connections via libssl are also unlikely to be able to
120 trigger these issues because of message size limits enforced within libssl.
121
122 This issue was reported to OpenSSL Guido Vranken.
123 (CVE-2016-0799)
124 [Matt Caswell]
125
126 *) Side channel attack on modular exponentiation
127
128 A side-channel attack was found which makes use of cache-bank conflicts on
129 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
130 of RSA keys. The ability to exploit this issue is limited as it relies on
131 an attacker who has control of code in a thread running on the same
132 hyper-threaded core as the victim thread which is performing decryptions.
133
134 This issue was reported to OpenSSL by Yuval Yarom, The University of
135 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
136 Nadia Heninger, University of Pennsylvania with more information at
137 http://cachebleed.info.
138 (CVE-2016-0702)
139 [Andy Polyakov]
140
141 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
142 if no keysize is specified with default_bits. This fixes an
143 omission in an earlier change that changed all RSA/DSA key generation
144 apps to use 2048 bits by default.
145 [Emilia Käsper]
146
09ccb585 147 Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
d82626ca 148
bea4cb2e
MC
149 *) Protection for DH small subgroup attacks
150
151 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
152 switched on by default and cannot be disabled. This could have some
153 performance impact.
154 [Matt Caswell]
155
5fed60f9
MC
156 *) SSLv2 doesn't block disabled ciphers
157
158 A malicious client can negotiate SSLv2 ciphers that have been disabled on
159 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
160 been disabled, provided that the SSLv2 protocol was not also disabled via
161 SSL_OP_NO_SSLv2.
162
163 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
164 and Sebastian Schinzel.
165 (CVE-2015-3197)
166 [Viktor Dukhovni]
167
f5fc9404
KR
168 *) Reject DH handshakes with parameters shorter than 1024 bits.
169 [Kurt Roeckx]
d82626ca 170
55615e8d 171 Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
7c17c20a 172
ac3dd9b7
MC
173 *) Certificate verify crash with missing PSS parameter
174
175 The signature verification routines will crash with a NULL pointer
176 dereference if presented with an ASN.1 signature using the RSA PSS
177 algorithm and absent mask generation function parameter. Since these
178 routines are used to verify certificate signature algorithms this can be
179 used to crash any certificate verification operation and exploited in a
180 DoS attack. Any application which performs certificate verification is
181 vulnerable including OpenSSL clients and servers which enable client
182 authentication.
183
184 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
185 (CVE-2015-3194)
186 [Stephen Henson]
187
188 *) X509_ATTRIBUTE memory leak
189
190 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
191 memory. This structure is used by the PKCS#7 and CMS routines so any
192 application which reads PKCS#7 or CMS data from untrusted sources is
193 affected. SSL/TLS is not affected.
194
195 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
196 libFuzzer.
197 (CVE-2015-3195)
198 [Stephen Henson]
199
76067c75
EK
200 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
201 This changes the decoding behaviour for some invalid messages,
202 though the change is mostly in the more lenient direction, and
203 legacy behaviour is preserved as much as possible.
204 [Emilia Käsper]
205
9a974464 206 *) In DSA_generate_parameters_ex, if the provided seed is too short,
99a5c8a6 207 use a random seed, as already documented.
9a974464
IP
208 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
209
5ab53da9 210 Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
902795b2 211
245daa2b
MC
212 *) Alternate chains certificate forgery
213
214 During certificate verfification, OpenSSL will attempt to find an
215 alternative certificate chain if the first attempt to build such a chain
216 fails. An error in the implementation of this logic can mean that an
217 attacker could cause certain checks on untrusted certificates to be
218 bypassed, such as the CA flag, enabling them to use a valid leaf
219 certificate to act as a CA and "issue" an invalid certificate.
220
221 This issue was reported to OpenSSL by Adam Langley/David Benjamin
222 (Google/BoringSSL).
ac3dd9b7 223 (CVE-2015-1793)
245daa2b 224 [Matt Caswell]
902795b2 225
ac3dd9b7 226 *) Race condition handling PSK identify hint
3adca975 227
ac3dd9b7
MC
228 If PSK identity hints are received by a multi-threaded client then
229 the values are wrongly updated in the parent SSL_CTX structure. This can
230 result in a race condition potentially leading to a double free of the
231 identify hint data.
232 (CVE-2015-3196)
233 [Stephen Henson]
234
235 Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
2ad310ff
MC
236 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
237 incompatibility in the handling of HMAC. The previous ABI has now been
238 restored.
3adca975 239
517899e6 240 Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
a6a704f4 241
1f31458a
MC
242 *) Malformed ECParameters causes infinite loop
243
244 When processing an ECParameters structure OpenSSL enters an infinite loop
245 if the curve specified is over a specially malformed binary polynomial
246 field.
247
248 This can be used to perform denial of service against any
249 system which processes public keys, certificate requests or
250 certificates. This includes TLS clients and TLS servers with
251 client authentication enabled.
252
253 This issue was reported to OpenSSL by Joseph Barr-Pixton.
254 (CVE-2015-1788)
255 [Andy Polyakov]
256
257 *) Exploitable out-of-bounds read in X509_cmp_time
258
259 X509_cmp_time does not properly check the length of the ASN1_TIME
260 string and can read a few bytes out of bounds. In addition,
261 X509_cmp_time accepts an arbitrary number of fractional seconds in the
262 time string.
263
264 An attacker can use this to craft malformed certificates and CRLs of
265 various sizes and potentially cause a segmentation fault, resulting in
266 a DoS on applications that verify certificates or CRLs. TLS clients
267 that verify CRLs are affected. TLS clients and servers with client
268 authentication enabled may be affected if they use custom verification
269 callbacks.
270
271 This issue was reported to OpenSSL by Robert Swiecki (Google), and
a027bba2 272 independently by Hanno Böck.
1f31458a 273 (CVE-2015-1789)
a027bba2 274 [Emilia Käsper]
1f31458a
MC
275
276 *) PKCS7 crash with missing EnvelopedContent
277
278 The PKCS#7 parsing code does not handle missing inner EncryptedContent
279 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
280 with missing content and trigger a NULL pointer dereference on parsing.
281
282 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
283 structures from untrusted sources are affected. OpenSSL clients and
284 servers are not affected.
285
286 This issue was reported to OpenSSL by Michal Zalewski (Google).
287 (CVE-2015-1790)
a027bba2 288 [Emilia Käsper]
1f31458a
MC
289
290 *) CMS verify infinite loop with unknown hash function
291
292 When verifying a signedData message the CMS code can enter an infinite loop
293 if presented with an unknown hash function OID. This can be used to perform
294 denial of service against any system which verifies signedData messages using
295 the CMS code.
296 This issue was reported to OpenSSL by Johannes Bauer.
297 (CVE-2015-1792)
298 [Stephen Henson]
299
300 *) Race condition handling NewSessionTicket
301
302 If a NewSessionTicket is received by a multi-threaded client when attempting to
303 reuse a previous ticket then a race condition can occur potentially leading to
304 a double free of the ticket data.
305 (CVE-2015-1791)
306 [Matt Caswell]
307
63830384
EK
308 *) Reject DH handshakes with parameters shorter than 768 bits.
309 [Kurt Roeckx and Emilia Kasper]
a6a704f4 310
5999b897
EK
311 *) dhparam: generate 2048-bit parameters by default.
312 [Kurt Roeckx and Emilia Kasper]
313
506c1068 314 Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
3a9a0321 315
ffc69bd9
MC
316 *) Segmentation fault in ASN1_TYPE_cmp fix
317
318 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
319 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
320 certificate signature algorithm consistency this can be used to crash any
321 certificate verification operation and exploited in a DoS attack. Any
322 application which performs certificate verification is vulnerable including
323 OpenSSL clients and servers which enable client authentication.
324 (CVE-2015-0286)
325 [Stephen Henson]
326
327 *) ASN.1 structure reuse memory corruption fix
328
329 Reusing a structure in ASN.1 parsing may allow an attacker to cause
330 memory corruption via an invalid write. Such reuse is and has been
331 strongly discouraged and is believed to be rare.
332
333 Applications that parse structures containing CHOICE or ANY DEFINED BY
334 components may be affected. Certificate parsing (d2i_X509 and related
335 functions) are however not affected. OpenSSL clients and servers are
336 not affected.
337 (CVE-2015-0287)
338 [Stephen Henson]
339
340 *) PKCS7 NULL pointer dereferences fix
341
342 The PKCS#7 parsing code does not handle missing outer ContentInfo
343 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
344 missing content and trigger a NULL pointer dereference on parsing.
345
346 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
347 otherwise parse PKCS#7 structures from untrusted sources are
348 affected. OpenSSL clients and servers are not affected.
349
350 This issue was reported to OpenSSL by Michal Zalewski (Google).
351 (CVE-2015-0289)
a027bba2 352 [Emilia Käsper]
ffc69bd9
MC
353
354 *) DoS via reachable assert in SSLv2 servers fix
355
356 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
357 servers that both support SSLv2 and enable export cipher suites by sending
358 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
359
a027bba2 360 This issue was discovered by Sean Burford (Google) and Emilia Käsper
ffc69bd9
MC
361 (OpenSSL development team).
362 (CVE-2015-0293)
a027bba2 363 [Emilia Käsper]
ffc69bd9
MC
364
365 *) Use After Free following d2i_ECPrivatekey error fix
366
367 A malformed EC private key file consumed via the d2i_ECPrivateKey function
368 could cause a use after free condition. This, in turn, could cause a double
369 free in several private key parsing functions (such as d2i_PrivateKey
370 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
371 for applications that receive EC private keys from untrusted
372 sources. This scenario is considered rare.
373
374 This issue was discovered by the BoringSSL project and fixed in their
375 commit 517073cd4b.
376 (CVE-2015-0209)
377 [Matt Caswell]
378
379 *) X509_to_X509_REQ NULL pointer deref fix
380
381 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
382 the certificate key is invalid. This function is rarely used in practice.
383
384 This issue was discovered by Brian Carpenter.
385 (CVE-2015-0288)
386 [Stephen Henson]
387
bc2e18a3
KR
388 *) Removed the export ciphers from the DEFAULT ciphers
389 [Kurt Roeckx]
3a9a0321 390
b83ceba7 391 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
8437225d 392
583f0bc4
MC
393 *) Build fixes for the Windows and OpenVMS platforms
394 [Matt Caswell and Richard Levitte]
8437225d 395
b4a57c4c 396 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
e356ac5c 397
e02863b5
MC
398 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
399 message can cause a segmentation fault in OpenSSL due to a NULL pointer
400 dereference. This could lead to a Denial Of Service attack. Thanks to
401 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
402 (CVE-2014-3571)
403 [Steve Henson]
404
405 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
406 dtls1_buffer_record function under certain conditions. In particular this
407 could occur if an attacker sent repeated DTLS records with the same
408 sequence number but for the next epoch. The memory leak could be exploited
409 by an attacker in a Denial of Service attack through memory exhaustion.
410 Thanks to Chris Mueller for reporting this issue.
411 (CVE-2015-0206)
412 [Matt Caswell]
413
414 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
415 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
416 method would be set to NULL which could later result in a NULL pointer
417 dereference. Thanks to Frank Schmirler for reporting this issue.
418 (CVE-2014-3569)
419 [Kurt Roeckx]
420
ef28c6d6
DSH
421 *) Abort handshake if server key exchange message is omitted for ephemeral
422 ECDH ciphersuites.
423
293c1e22
DSH
424 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
425 reporting this issue.
ef28c6d6
DSH
426 (CVE-2014-3572)
427 [Steve Henson]
428
37580f43
DSH
429 *) Remove non-export ephemeral RSA code on client and server. This code
430 violated the TLS standard by allowing the use of temporary RSA keys in
431 non-export ciphersuites and could be used by a server to effectively
432 downgrade the RSA key length used to a value smaller than the server
293c1e22
DSH
433 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
434 INRIA or reporting this issue.
37580f43
DSH
435 (CVE-2015-0204)
436 [Steve Henson]
437
e02863b5
MC
438 *) Fixed issue where DH client certificates are accepted without verification.
439 An OpenSSL server will accept a DH certificate for client authentication
440 without the certificate verify message. This effectively allows a client to
441 authenticate without the use of a private key. This only affects servers
442 which trust a client certificate authority which issues certificates
443 containing DH keys: these are extremely rare and hardly ever encountered.
444 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
445 this issue.
446 (CVE-2015-0205)
447 [Steve Henson]
448
2357cd2e
AL
449 *) Ensure that the session ID context of an SSL is updated when its
450 SSL_CTX is updated via SSL_set_SSL_CTX.
451
452 The session ID context is typically set from the parent SSL_CTX,
453 and can vary with the CTX.
454 [Adam Langley]
455
a8565530
DSH
456 *) Fix various certificate fingerprint issues.
457
458 By using non-DER or invalid encodings outside the signed portion of a
459 certificate the fingerprint can be changed without breaking the signature.
460 Although no details of the signed portion of the certificate can be changed
461 this can cause problems with some applications: e.g. those using the
462 certificate fingerprint for blacklists.
463
464 1. Reject signatures with non zero unused bits.
465
466 If the BIT STRING containing the signature has non zero unused bits reject
467 the signature. All current signature algorithms require zero unused bits.
468
469 2. Check certificate algorithm consistency.
470
471 Check the AlgorithmIdentifier inside TBS matches the one in the
472 certificate signature. NB: this will result in signature failure
473 errors for some broken certificates.
474
475 Thanks to Konrad Kraszewski from Google for reporting this issue.
476
477 3. Check DSA/ECDSA signatures use DER.
478
479 Reencode DSA/ECDSA signatures and compare with the original received
480 signature. Return an error if there is a mismatch.
481
482 This will reject various cases including garbage after signature
483 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
484 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
485 (negative or with leading zeroes).
486
487 Further analysis was conducted and fixes were developed by Stephen Henson
488 of the OpenSSL core team.
489
490 (CVE-2014-8275)
491 [Steve Henson]
492
e02863b5
MC
493 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
494 results on some platforms, including x86_64. This bug occurs at random
495 with a very low probability, and is not known to be exploitable in any
496 way, though its exact impact is difficult to determine. Thanks to Pieter
497 Wuille (Blockstream) who reported this issue and also suggested an initial
498 fix. Further analysis was conducted by the OpenSSL development team and
499 Adam Langley of Google. The final fix was developed by Andy Polyakov of
500 the OpenSSL core team.
501 (CVE-2014-3570)
502 [Andy Polyakov]
503
7fc5f4f1
DB
504 *) Do not resume sessions on the server if the negotiated protocol
505 version does not match the session's version. Resuming with a different
506 version, while not strictly forbidden by the RFC, is of questionable
507 sanity and breaks all known clients.
a027bba2 508 [David Benjamin, Emilia Käsper]
7fc5f4f1 509
249a3e36
EK
510 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
511 early CCS messages during renegotiation. (Note that because
512 renegotiation is encrypted, this early CCS was not exploitable.)
a027bba2 513 [Emilia Käsper]
249a3e36 514
15d717f5
EK
515 *) Tighten client-side session ticket handling during renegotiation:
516 ensure that the client only accepts a session ticket if the server sends
517 the extension anew in the ServerHello. Previously, a TLS client would
518 reuse the old extension state and thus accept a session ticket if one was
519 announced in the initial ServerHello.
520
521 Similarly, ensure that the client requires a session ticket if one
522 was advertised in the ServerHello. Previously, a TLS client would
523 ignore a missing NewSessionTicket message.
a027bba2 524 [Emilia Käsper]
e356ac5c 525
872e681c 526 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
204fb36a 527
f8cf36c2
MC
528 *) SRTP Memory Leak.
529
530 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
531 sends a carefully crafted handshake message, to cause OpenSSL to fail
532 to free up to 64k of memory causing a memory leak. This could be
533 exploited in a Denial Of Service attack. This issue affects OpenSSL
534 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
535 whether SRTP is used or configured. Implementations of OpenSSL that
536 have been compiled with OPENSSL_NO_SRTP defined are not affected.
537
538 The fix was developed by the OpenSSL team.
539 (CVE-2014-3513)
540 [OpenSSL team]
541
542 *) Session Ticket Memory Leak.
543
544 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
545 integrity of that ticket is first verified. In the event of a session
546 ticket integrity check failing, OpenSSL will fail to free memory
547 causing a memory leak. By sending a large number of invalid session
548 tickets an attacker could exploit this issue in a Denial Of Service
549 attack.
550 (CVE-2014-3567)
551 [Steve Henson]
552
553 *) Build option no-ssl3 is incomplete.
554
555 When OpenSSL is configured with "no-ssl3" as a build option, servers
556 could accept and complete a SSL 3.0 handshake, and clients could be
557 configured to send them.
558 (CVE-2014-3568)
559 [Akamai and the OpenSSL team]
560
6bfe5538
BM
561 *) Add support for TLS_FALLBACK_SCSV.
562 Client applications doing fallback retries should call
563 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
564 (CVE-2014-3566)
565 [Adam Langley, Bodo Moeller]
566
55614f89
DSH
567 *) Add additional DigestInfo checks.
568
569 Reencode DigestInto in DER and check against the original when
570 verifying RSA signature: this will reject any improperly encoded
571 DigestInfo structures.
572
573 Note: this is a precautionary measure and no attacks are currently known.
574
575 [Steve Henson]
204fb36a 576
2b456034 577 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
049615e3 578
abbd5855
DSH
579 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
580 SRP code can be overrun an internal buffer. Add sanity check that
581 g, A, B < N to SRP code.
582
583 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
584 Group for discovering this issue.
585 (CVE-2014-3512)
586 [Steve Henson]
587
588 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
589 TLS 1.0 instead of higher protocol versions when the ClientHello message
590 is badly fragmented. This allows a man-in-the-middle attacker to force a
591 downgrade to TLS 1.0 even if both the server and the client support a
592 higher protocol version, by modifying the client's TLS records.
593
594 Thanks to David Benjamin and Adam Langley (Google) for discovering and
595 researching this issue.
596 (CVE-2014-3511)
597 [David Benjamin]
598
599 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
600 to a denial of service attack. A malicious server can crash the client
601 with a null pointer dereference (read) by specifying an anonymous (EC)DH
602 ciphersuite and sending carefully crafted handshake messages.
603
a027bba2 604 Thanks to Felix Gröbert (Google) for discovering and researching this
abbd5855
DSH
605 issue.
606 (CVE-2014-3510)
a027bba2 607 [Emilia Käsper]
abbd5855
DSH
608
609 *) By sending carefully crafted DTLS packets an attacker could cause openssl
610 to leak memory. This can be exploited through a Denial of Service attack.
611 Thanks to Adam Langley for discovering and researching this issue.
612 (CVE-2014-3507)
613 [Adam Langley]
614
615 *) An attacker can force openssl to consume large amounts of memory whilst
616 processing DTLS handshake messages. This can be exploited through a
617 Denial of Service attack.
618 Thanks to Adam Langley for discovering and researching this issue.
619 (CVE-2014-3506)
620 [Adam Langley]
621
622 *) An attacker can force an error condition which causes openssl to crash
623 whilst processing DTLS packets due to memory being freed twice. This
624 can be exploited through a Denial of Service attack.
625 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
626 this issue.
627 (CVE-2014-3505)
628 [Adam Langley]
629
630 *) If a multithreaded client connects to a malicious server using a resumed
631 session and the server sends an ec point format extension it could write
632 up to 255 bytes to freed memory.
633
634 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
635 issue.
636 (CVE-2014-3509)
637 [Gabor Tyukasz]
638
639 *) A malicious server can crash an OpenSSL client with a null pointer
640 dereference (read) by specifying an SRP ciphersuite even though it was not
641 properly negotiated with the client. This can be exploited through a
642 Denial of Service attack.
643
a027bba2 644 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
abbd5855
DSH
645 discovering and researching this issue.
646 (CVE-2014-5139)
647 [Steve Henson]
648
649 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
650 X509_name_oneline, X509_name_print_ex et al. to leak some information
651 from the stack. Applications may be affected if they echo pretty printing
652 output to the attacker.
653
654 Thanks to Ivan Fratric (Google) for discovering this issue.
655 (CVE-2014-3508)
a027bba2 656 [Emilia Käsper, and Steve Henson]
abbd5855 657
281720c2
BM
658 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
659 for corner cases. (Certain input points at infinity could lead to
660 bogus results, with non-infinity inputs mapped to infinity too.)
661 [Bodo Moeller]
049615e3 662
6b72417a 663 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
ebe22194 664
aabbe99f
DSH
665 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
666 handshake can force the use of weak keying material in OpenSSL
667 SSL/TLS clients and servers.
668
669 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
670 researching this issue. (CVE-2014-0224)
671 [KIKUCHI Masashi, Steve Henson]
672
673 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
674 OpenSSL DTLS client the code can be made to recurse eventually crashing
675 in a DoS attack.
676
677 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
678 (CVE-2014-0221)
679 [Imre Rad, Steve Henson]
680
681 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
682 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
683 client or server. This is potentially exploitable to run arbitrary
684 code on a vulnerable client or server.
685
a027bba2
RL
686 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
687 [Jüri Aedla, Steve Henson]
aabbe99f
DSH
688
689 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
690 are subject to a denial of service attack.
691
a027bba2 692 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
aabbe99f 693 this issue. (CVE-2014-3470)
a027bba2 694 [Felix Gröbert, Ivan Fratric, Steve Henson]
aabbe99f 695
e622237d 696 *) Harmonize version and its documentation. -f flag is used to display
697 compilation flags.
698 [mancha <mancha1@zoho.com>]
699
f0816174 700 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
701 in i2d_ECPrivateKey.
702 [mancha <mancha1@zoho.com>]
703
9c8dc84a
BL
704 *) Fix some double frees. These are not thought to be exploitable.
705 [mancha <mancha1@zoho.com>]
ebe22194 706
b2d951e4 707 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
a7304e4b 708
96db9023
DSH
709 *) A missing bounds check in the handling of the TLS heartbeat extension
710 can be used to reveal up to 64k of memory to a connected client or
711 server.
712
713 Thanks for Neel Mehta of Google Security for discovering this bug and to
714 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
715 preparing the fix (CVE-2014-0160)
716 [Adam Langley, Bodo Moeller]
717
4b7a4ba2
DSH
718 *) Fix for the attack described in the paper "Recovering OpenSSL
719 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
720 by Yuval Yarom and Naomi Benger. Details can be obtained from:
721 http://eprint.iacr.org/2014/140
722
723 Thanks to Yuval Yarom and Naomi Benger for discovering this
724 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
725 [Yuval Yarom and Naomi Benger]
726
51624dbd 727 *) TLS pad extension: draft-agl-tls-padding-03
4a55631e
DSH
728
729 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
730 TLS client Hello record length value would otherwise be > 255 and
731 less that 512 pad with a dummy extension containing zeroes so it
732 is at least 512 bytes long.
733
4a55631e 734 [Adam Langley, Steve Henson]
a7304e4b 735
0d877634 736 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3151e328 737
197e0ea8
DSH
738 *) Fix for TLS record tampering bug. A carefully crafted invalid
739 handshake could crash OpenSSL with a NULL pointer exception.
740 Thanks to Anton Johansson for reporting this issues.
741 (CVE-2013-4353)
742
34628967
DSH
743 *) Keep original DTLS digest and encryption contexts in retransmission
744 structures so we can use the previous session parameters if they need
745 to be resent. (CVE-2013-6450)
746 [Steve Henson]
747
13bca90a
RS
748 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
749 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
750 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
751 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
752 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
753 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
754 [Rob Stradling, Adam Langley]
3151e328 755
f66db68e 756 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
41cf07f0 757
625a5532
DSH
758 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
759 supporting platforms or when small records were transferred.
760 [Andy Polyakov, Steve Henson]
41cf07f0 761
df0d9356 762 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
d9c34505 763
df0d9356 764 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
f1ca56a6
DSH
765
766 This addresses the flaw in CBC record processing discovered by
767 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
768 at: http://www.isg.rhul.ac.uk/tls/
769
770 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
771 Security Group at Royal Holloway, University of London
772 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
a027bba2 773 Emilia Käsper for the initial patch.
f1ca56a6 774 (CVE-2013-0169)
a027bba2 775 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
f1ca56a6
DSH
776
777 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
778 ciphersuites which can be exploited in a denial of service attack.
62f40333 779 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
f1ca56a6
DSH
780 and detecting this bug and to Wolfgang Ettlinger
781 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
782 (CVE-2012-2686)
783 [Adam Langley]
784
62e4506a
DSH
785 *) Return an error when checking OCSP signatures when key is NULL.
786 This fixes a DoS attack. (CVE-2013-0166)
787 [Steve Henson]
788
5bb6d965
BL
789 *) Make openssl verify return errors.
790 [Chris Palmer <palmer@google.com> and Ben Laurie]
791
70d91d60
BL
792 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
793 the right response is stapled. Also change SSL_get_certificate()
794 so it returns the certificate actually sent.
795 See http://rt.openssl.org/Ticket/Display.html?id=2836.
796 [Rob Stradling <rob.stradling@comodo.com>]
797
eeca72f7
DSH
798 *) Fix possible deadlock when decoding public keys.
799 [Steve Henson]
800
6e164e5c
DSH
801 *) Don't use TLS 1.0 record version number in initial client hello
802 if renegotiating.
803 [Steve Henson]
d9c34505 804
f9885acc 805 Changes between 1.0.1b and 1.0.1c [10 May 2012]
c940e070 806
d414a5a0
DSH
807 *) Sanity check record length before skipping explicit IV in TLS
808 1.2, 1.1 and DTLS to fix DoS attack.
809
810 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
811 fuzzing as a service testing platform.
812 (CVE-2012-2333)
813 [Steve Henson]
814
5b9d0995
DSH
815 *) Initialise tkeylen properly when encrypting CMS messages.
816 Thanks to Solar Designer of Openwall for reporting this issue.
817 [Steve Henson]
818
c76b7a1a
DSH
819 *) In FIPS mode don't try to use composite ciphers as they are not
820 approved.
821 [Steve Henson]
c940e070 822
effa47b8 823 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
e7d2a371 824
6791060e 825 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
502dfeb8
DSH
826 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
827 mean any application compiled against OpenSSL 1.0.0 headers setting
828 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
6791060e 829 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
502dfeb8
DSH
830 0x10000000L Any application which was previously compiled against
831 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
6791060e
AP
832 will need to be recompiled as a result. Letting be results in
833 inability to disable specifically TLS 1.1 and in client context,
834 in unlike event, limit maximum offered version to TLS 1.0 [see below].
502dfeb8
DSH
835 [Steve Henson]
836
5bbed295
AP
837 *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
838 disable just protocol X, but all protocols above X *if* there are
839 protocols *below* X still enabled. In more practical terms it means
840 that if application wants to disable TLS1.0 in favor of TLS1.1 and
841 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
748628ce
AP
842 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
843 client side.
5bbed295 844 [Andy Polyakov]
e7d2a371 845
531c6fc8 846 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
e733dea3 847
8d5505d0
DSH
848 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
849 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
850 in CRYPTO_realloc_clean.
851
852 Thanks to Tavis Ormandy, Google Security Team, for discovering this
853 issue and to Adam Langley <agl@chromium.org> for fixing it.
854 (CVE-2012-2110)
855 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
856
4d936ace
BM
857 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
858 [Adam Langley]
859
89bd25eb
DSH
860 *) Workarounds for some broken servers that "hang" if a client hello
861 record length exceeds 255 bytes.
862
863 1. Do not use record version number > TLS 1.0 in initial client
864 hello: some (but not all) hanging servers will now work.
865 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
866 the number of ciphers sent in the client hello. This should be
867 set to an even number, such as 50, for example by passing:
868 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
869 Most broken servers should now work.
870 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
871 TLS 1.2 client support entirely.
502dfeb8 872 [Steve Henson]
d2f950c9
AP
873
874 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
875 [Andy Polyakov]
876
f3dcae15 877 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
9472baae 878
0cd7a032
DSH
879 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
880 STRING form instead of a DigestInfo.
881 [Steve Henson]
882
16b7c81d
DSH
883 *) The format used for MDC2 RSA signatures is inconsistent between EVP
884 and the RSA_sign/RSA_verify functions. This was made more apparent when
885 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
886 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
887 the correct format in RSA_verify so both forms transparently work.
888 [Steve Henson]
889
fc6800d1
DSH
890 *) Some servers which support TLS 1.0 can choke if we initially indicate
891 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
892 encrypted premaster secret. As a workaround use the maximum pemitted
893 client version in client hello, this should keep such servers happy
894 and still work with previous versions of OpenSSL.
895 [Steve Henson]
896
bd6941cf
DSH
897 *) Add support for TLS/DTLS heartbeats.
898 [Robin Seggelmann <seggelmann@fh-muenster.de>]
899
6e750fcb
DSH
900 *) Add support for SCTP.
901 [Robin Seggelmann <seggelmann@fh-muenster.de>]
902
62308f3f
DSH
903 *) Improved PRNG seeding for VOS.
904 [Paul Green <Paul.Green@stratus.com>]
905
cecafcce
AP
906 *) Extensive assembler packs updates, most notably:
907
908 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
909 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
910 - x86_64: bit-sliced AES implementation;
911 - ARM: NEON support, contemporary platforms optimizations;
912 - s390x: z196 support;
913 - *: GHASH and GF(2^m) multiplication implementations;
914
915 [Andy Polyakov]
916
ca0efb75
DSH
917 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
918 (removal of unnecessary code)
919 [Peter Sylvester <peter.sylvester@edelweb.fr>]
920
b1d74291
BL
921 *) Add TLS key material exporter from RFC 5705.
922 [Eric Rescorla]
923
060a38a2
BL
924 *) Add DTLS-SRTP negotiation from RFC 5764.
925 [Eric Rescorla]
926
e2809bfb
BL
927 *) Add Next Protocol Negotiation,
928 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
929 disabled with a no-npn flag to config or Configure. Code donated
930 by Google.
931 [Adam Langley <agl@google.com> and Ben Laurie]
932
9c37519b
BM
933 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
934 NIST-P256, NIST-P521, with constant-time single point multiplication on
935 typical inputs. Compiler support for the nonstandard type __uint128_t is
3d520f7c
BM
936 required to use this (present in gcc 4.4 and later, for 64-bit builds).
937 Code made available under Apache License version 2.0.
9c37519b 938
3d520f7c
BM
939 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
940 line to include this in your build of OpenSSL, and run "make depend" (or
941 "make update"). This enables the following EC_METHODs:
9c37519b
BM
942
943 EC_GFp_nistp224_method()
944 EC_GFp_nistp256_method()
945 EC_GFp_nistp521_method()
946
947 EC_GROUP_new_by_curve_name() will automatically use these (while
948 EC_GROUP_new_curve_GFp() currently prefers the more flexible
949 implementations).
a027bba2 950 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
9c37519b 951
cb70355d
DSH
952 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
953 all platforms. Move ssize_t definition from e_os.h to the public
954 header file e_os2.h as it now appears in public header file cms.h
955 [Steve Henson]
956
9309ea66
DSH
957 *) New -sigopt option to the ca, req and x509 utilities. Additional
958 signature parameters can be passed using this option and in
959 particular PSS.
960 [Steve Henson]
961
962 *) Add RSA PSS signing function. This will generate and set the
963 appropriate AlgorithmIdentifiers for PSS based on those in the
964 corresponding EVP_MD_CTX structure. No application support yet.
965 [Steve Henson]
966
967 *) Support for companion algorithm specific ASN1 signing routines.
968 New function ASN1_item_sign_ctx() signs a pre-initialised
969 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
970 the appropriate parameters.
971 [Steve Henson]
972
973 *) Add new algorithm specific ASN1 verification initialisation function
974 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
975 handling will be the same no matter what EVP_PKEY_METHOD is used.
976 Add a PSS handler to support verification of PSS signatures: checked
977 against a number of sample certificates.
978 [Steve Henson]
979
980 *) Add signature printing for PSS. Add PSS OIDs.
981 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
982
983 *) Add algorithm specific signature printing. An individual ASN1 method
984 can now print out signatures instead of the standard hex dump.
985
986 More complex signatures (e.g. PSS) can print out more meaningful
987 information. Include DSA version that prints out the signature
988 parameters r, s.
989 [Steve Henson]
990
05c9e3ae
DSH
991 *) Password based recipient info support for CMS library: implementing
992 RFC3211.
dc100d87
DSH
993 [Steve Henson]
994
995 *) Split password based encryption into PBES2 and PBKDF2 functions. This
996 neatly separates the code into cipher and PBE sections and is required
997 for some algorithms that split PBES2 into separate pieces (such as
998 password based CMS).
999 [Steve Henson]
1000
3c3f0259
BM
1001 *) Session-handling fixes:
1002 - Fix handling of connections that are resuming with a session ID,
1003 but also support Session Tickets.
1004 - Fix a bug that suppressed issuing of a new ticket if the client
1005 presented a ticket with an expired session.
1006 - Try to set the ticket lifetime hint to something reasonable.
1007 - Make tickets shorter by excluding irrelevant information.
1008 - On the client side, don't ignore renewed tickets.
1009 [Adam Langley, Bodo Moeller (Google)]
1010
5ff6e2df
BM
1011 *) Fix PSK session representation.
1012 [Bodo Moeller]
1013
84e7485b
AP
1014 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
1015
1016 This work was sponsored by Intel.
1017 [Andy Polyakov]
1018
aed53d6c
DSH
1019 *) Add GCM support to TLS library. Some custom code is needed to split
1020 the IV between the fixed (from PRF) and explicit (from TLS record)
1021 portions. This adds all GCM ciphersuites supported by RFC5288 and
1022 RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
1023 add a special AESGCM string for GCM only.
1024 [Steve Henson]
1025
1026 *) Expand range of ctrls for AES GCM. Permit setting invocation
1027 field on decrypt and retrieval of invocation field only on encrypt.
1028 [Steve Henson]
1029
c8c6e9ec
DSH
1030 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
1031 As required by RFC5289 these ciphersuites cannot be used if for
1032 versions of TLS earlier than 1.2.
1033 [Steve Henson]
1034
3a5b97b7
DSH
1035 *) For FIPS capable OpenSSL interpret a NULL default public key method
1036 as unset and return the appopriate default but do *not* set the default.
1037 This means we can return the appopriate method in applications that
1038 swicth between FIPS and non-FIPS modes.
1039 [Steve Henson]
1040
e8d23f78
DSH
1041 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
1042 ENGINE is used then we cannot handle that in the FIPS module so we
1043 keep original code iff non-FIPS operations are allowed.
1044 [Steve Henson]
1045
81739603
DSH
1046 *) Add -attime option to openssl utilities.
1047 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
be23b71e 1048
752c1a0c
DSH
1049 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
1050 [Steve Henson]
1051
6342b6e3
DSH
1052 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
1053 FIPS EC methods unconditionally for now.
1054 [Steve Henson]
1055
f610a516
DSH
1056 *) New build option no-ec2m to disable characteristic 2 code.
1057 [Steve Henson]
1058
5cacc82f 1059 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
24d7159a
DSH
1060 all cases can be covered as some introduce binary incompatibilities.
1061 [Steve Henson]
1062
53dd05d8
DSH
1063 *) Redirect RSA operations to FIPS module including keygen,
1064 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
fbe70553
DSH
1065 [Steve Henson]
1066
916bcab2
DSH
1067 *) Add similar low level API blocking to ciphers.
1068 [Steve Henson]
1069
65300dcf
DSH
1070 *) Low level digest APIs are not approved in FIPS mode: any attempt
1071 to use these will cause a fatal error. Applications that *really* want
1072 to use them can use the private_* version instead.
1073 [Steve Henson]
1074
5792219d
DSH
1075 *) Redirect cipher operations to FIPS module for FIPS builds.
1076 [Steve Henson]
1077
04dc5a9c
DSH
1078 *) Redirect digest operations to FIPS module for FIPS builds.
1079 [Steve Henson]
1080
1081 *) Update build system to add "fips" flag which will link in fipscanister.o
1082 for static and shared library builds embedding a signature if needed.
1083 [Steve Henson]
1084
55a47cd3
DSH
1085 *) Output TLS supported curves in preference order instead of numerical
1086 order. This is currently hardcoded for the highest order curves first.
1087 This should be configurable so applications can judge speed vs strength.
1088 [Steve Henson]
1089
b81fde02
DSH
1090 *) Add TLS v1.2 server support for client authentication.
1091 [Steve Henson]
1092
7043fa70
DSH
1093 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
1094 and enable MD5.
1095 [Steve Henson]
1096
f98d2e5c
DSH
1097 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
1098 FIPS modules versions.
1099 [Steve Henson]
1100
4fe4c00e
DSH
1101 *) Add TLS v1.2 client side support for client authentication. Keep cache
1102 of handshake records longer as we don't know the hash algorithm to use
1103 until after the certificate request message is received.
1104 [Steve Henson]
1105
9472baae
DSH
1106 *) Initial TLS v1.2 client support. Add a default signature algorithms
1107 extension including all the algorithms we support. Parse new signature
1108 format in client key exchange. Relax some ECC signing restrictions for
1109 TLS v1.2 as indicated in RFC5246.
1110 [Steve Henson]
1111
1112 *) Add server support for TLS v1.2 signature algorithms extension. Switch
1113 to new signature format when needed using client digest preference.
1114 All server ciphersuites should now work correctly in TLS v1.2. No client
1115 support yet and no support for client certificates.
1116 [Steve Henson]
1117
1118 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
1119 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
1120 ciphersuites. At present only RSA key exchange ciphersuites work with
1121 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
1122 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
1123 and version checking.
1124 [Steve Henson]
5cacc82f 1125
74096890
DSH
1126 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
1127 with this defined it will not be affected by any changes to ssl internal
1128 structures. Add several utility functions to allow openssl application
1129 to work with OPENSSL_NO_SSL_INTERN defined.
1130 [Steve Henson]
c549810d 1131
a149b246
BL
1132 *) Add SRP support.
1133 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
1134
a618011c
DSH
1135 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
1136 [Steve Henson]
1137
48ae85b6
DSH
1138 *) Permit abbreviated handshakes when renegotiating using the function
1139 SSL_renegotiate_abbreviated().
1140 [Robin Seggelmann <seggelmann@fh-muenster.de>]
1141
160f9b5b
DSH
1142 *) Add call to ENGINE_register_all_complete() to
1143 ENGINE_load_builtin_engines(), so some implementations get used
1144 automatically instead of needing explicit application support.
1145 [Steve Henson]
1146
53e7985c
DSH
1147 *) Add support for TLS key exporter as described in RFC5705.
1148 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
1149
1eb1cf45
DSH
1150 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
1151 a few changes are required:
1152
1153 Add SSL_OP_NO_TLSv1_1 flag.
1154 Add TLSv1_1 methods.
1155 Update version checking logic to handle version 1.1.
1156 Add explicit IV handling (ported from DTLS code).
1157 Add command line options to s_client/s_server.
1158 [Steve Henson]
c549810d 1159
d2f950c9
AP
1160 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
1161
1162 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
1163 in CMS and PKCS7 code. When RSA decryption fails use a random key for
1164 content decryption and always return the same error. Note: this attack
1165 needs on average 2^20 messages so it only affects automated senders. The
1166 old behaviour can be reenabled in the CMS code by setting the
1167 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
1168 an MMA defence is not necessary.
1169 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
1170 this issue. (CVE-2012-0884)
1171 [Steve Henson]
a8314df9
DSH
1172
1173 *) Fix CVE-2011-4619: make sure we really are receiving a
1174 client hello before rejecting multiple SGC restarts. Thanks to
1175 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
1176 [Steve Henson]
1177
2dc4b0db
DSH
1178 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
1179
1180 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
1181 Thanks to Antonio Martin, Enterprise Secure Access Research and
1182 Development, Cisco Systems, Inc. for discovering this bug and
1183 preparing a fix. (CVE-2012-0050)
1184 [Antonio Martin]
1185
801e5ef8 1186 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
f72c1a58 1187
0044739a
DSH
1188 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
1189 of the Vaudenay padding oracle attack on CBC mode encryption
1190 which enables an efficient plaintext recovery attack against
1191 the OpenSSL implementation of DTLS. Their attack exploits timing
1192 differences arising during decryption processing. A research
1193 paper describing this attack can be found at:
1194 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
1195 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1196 Security Group at Royal Holloway, University of London
1197 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
1198 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
1199 for preparing the fix. (CVE-2011-4108)
1200 [Robin Seggelmann, Michael Tuexen]
1201
4e44bd36
DSH
1202 *) Clear bytes used for block padding of SSL 3.0 records.
1203 (CVE-2011-4576)
1204 [Adam Langley (Google)]
1205
25e3d222
DSH
1206 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
1207 Kadianakis <desnacked@gmail.com> for discovering this issue and
1208 Adam Langley for preparing the fix. (CVE-2011-4619)
0cffb0cd
DSH
1209 [Adam Langley (Google)]
1210
1211 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
1212 [Andrey Kulikov <amdeich@gmail.com>]
1213
1214 *) Prevent malformed RFC3779 data triggering an assertion failure.
1215 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
1216 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
1217 [Rob Austein <sra@hactrn.net>]
1218
767d3e00
BM
1219 *) Improved PRNG seeding for VOS.
1220 [Paul Green <Paul.Green@stratus.com>]
1221
9f2b4533
BM
1222 *) Fix ssl_ciph.c set-up race.
1223 [Adam Langley (Google)]
1224
a0dce9be 1225 *) Fix spurious failures in ecdsatest.c.
a027bba2 1226 [Emilia Käsper (Google)]
a0dce9be 1227
cf2b9385
BM
1228 *) Fix the BIO_f_buffer() implementation (which was mixing different
1229 interpretations of the '..._len' fields).
1230 [Adam Langley (Google)]
1231
2d95ceed
BM
1232 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
1233 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
1234 threads won't reuse the same blinding coefficients.
1235
1236 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
1237 lock to call BN_BLINDING_invert_ex, and avoids one use of
1238 BN_BLINDING_update for each BN_BLINDING structure (previously,
1239 the last update always remained unused).
a027bba2 1240 [Emilia Käsper (Google)]
2d95ceed 1241
f72c1a58
BM
1242 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
1243 [Bob Buckholz (Google)]
1244
1245 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5cacc82f 1246
cd447875
DSH
1247 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
1248 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
1249 [Kaspar Brand <ossl@velox.ch>]
1250
61ac68f9 1251 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
cd447875 1252 for multi-threaded use of ECDH. (CVE-2011-3210)
61ac68f9
BM
1253 [Adam Langley (Google)]
1254
7f1022a8
BM
1255 *) Fix x509_name_ex_d2i memory leak on bad inputs.
1256 [Bodo Moeller]
1257
cf199fec
DSH
1258 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
1259 signature public key algorithm by using OID xref utilities instead.
1260 Before this you could only use some ECC ciphersuites with SHA1 only.
1261 [Steve Henson]
1262
5cacc82f
BM
1263 *) Add protection against ECDSA timing attacks as mentioned in the paper
1264 by Billy Bob Brumley and Nicola Tuveri, see:
1265
1266 http://eprint.iacr.org/2011/232.pdf
1267
1268 [Billy Bob Brumley and Nicola Tuveri]
1269
cd77b3e8
BM
1270 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
1271
1272 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
1273 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
e501dbb6
DSH
1274
1275 *) Fix bug in string printing code: if *any* escaping is enabled we must
1276 escape the escape character (backslash) or the resulting string is
1277 ambiguous.
1278 [Steve Henson]
1279
1280 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
2c5c4fca 1281
346601bc
BM
1282 *) Disable code workaround for ancient and obsolete Netscape browsers
1283 and servers: an attacker can use it in a ciphersuite downgrade attack.
1284 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
1285 [Steve Henson]
1286
2c5c4fca
DSH
1287 *) Fixed J-PAKE implementation error, originally discovered by
1288 Sebastien Martini, further info and confirmation from Stefan
1289 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
1290 [Ben Laurie]
1291
1292 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
1dba06e7 1293
6e21ce59
DSH
1294 *) Fix extension code to avoid race conditions which can result in a buffer
1295 overrun vulnerability: resumed sessions must not be modified as they can
1296 be shared by multiple threads. CVE-2010-3864
346601bc 1297 [Steve Henson]
6e21ce59 1298
f6c29ba3
DSH
1299 *) Fix WIN32 build system to correctly link an ENGINE directory into
1300 a DLL.
1301 [Steve Henson]
1dba06e7 1302
9c7baca8 1303 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
6747de65 1304
618265e6
DSH
1305 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
1306 (CVE-2010-1633)
1307 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
6747de65 1308
91bad2b0 1309 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
93fac08e 1310
17004262
DSH
1311 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
1312 context. The operation can be customised via the ctrl mechanism in
1313 case ENGINEs want to include additional functionality.
1314 [Steve Henson]
1315
1699389a
DSH
1316 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
1317 [Steve Henson]
1318
93fac08e
DSH
1319 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
1320 output hashes compatible with older versions of OpenSSL.
1321 [Willy Weisz <weisz@vcpc.univie.ac.at>]
5b5464d5 1322
e642fd7a
DSH
1323 *) Fix compression algorithm handling: if resuming a session use the
1324 compression algorithm of the resumed session instead of determining
1325 it from client hello again. Don't allow server to change algorithm.
1326 [Steve Henson]
aaf35f11 1327
96109228
DSH
1328 *) Add load_crls() function to apps tidying load_certs() too. Add option
1329 to verify utility to allow additional CRLs to be included.
1330 [Steve Henson]
1331
0c690586
DSH
1332 *) Update OCSP request code to permit adding custom headers to the request:
1333 some responders need this.
1334 [Steve Henson]
1335
80afb40a
DSH
1336 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
1337 correctly.
1338 [Julia Lawall <julia@diku.dk>]
1339
c9add317
DSH
1340 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
1341 needlessly dereferenced structures, used obsolete functions and
1342 didn't handle all updated verify codes correctly.
1343 [Steve Henson]
1344
aefb9dc5 1345 *) Disable MD2 in the default configuration.
11ba084e
DSH
1346 [Steve Henson]
1347
0cb76e79
DSH
1348 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
1349 indicate the initial BIO being pushed or popped. This makes it possible
1350 to determine whether the BIO is the one explicitly called or as a result
1351 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
1352 it handles reference counts correctly and doesn't zero out the I/O bio
1353 when it is not being explicitly popped. WARNING: applications which
1354 included workarounds for the old buggy behaviour will need to be modified
1355 or they could free up already freed BIOs.
1356 [Steve Henson]
1357
aefb9dc5
BM
1358 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
1359 renaming to all platforms (within the 0.9.8 branch, this was
1360 done conditionally on Netware platforms to avoid a name clash).
6178da01
DSH
1361 [Guenter <lists@gknw.net>]
1362
e1f09dfd
DSH
1363 *) Add ECDHE and PSK support to DTLS.
1364 [Michael Tuexen <tuexen@fh-muenster.de>]
1365
376bbb58
DSH
1366 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
1367 be used on C++.
1368 [Steve Henson]
1369
19ae0907
DSH
1370 *) Add "missing" function EVP_MD_flags() (without this the only way to
1371 retrieve a digest flags is by accessing the structure directly. Update
1372 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
1373 or cipher is registered as in the "from" argument. Print out all
1374 registered digests in the dgst usage message instead of manually
1375 attempting to work them out.
1376 [Steve Henson]
1377
9ae57435
DSH
1378 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
1379 this allows the use of compression and extensions. Change default cipher
1380 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
1381 by default unless an application cipher string requests it.
1382 [Steve Henson]
1383
5d487626
DSH
1384 *) Alter match criteria in PKCS12_parse(). It used to try to use local
1385 key ids to find matching certificates and keys but some PKCS#12 files
1386 don't follow the (somewhat unwritten) rules and this strategy fails.
1387 Now just gather all certificates together and the first private key
1388 then look for the first certificate that matches the key.
1389 [Steve Henson]
1390
aaf35f11
DSH
1391 *) Support use of registered digest and cipher names for dgst and cipher
1392 commands instead of having to add each one as a special case. So now
1393 you can do:
1394
1395 openssl sha256 foo
1396
1397 as well as:
1398
1399 openssl dgst -sha256 foo
1400
1401 and this works for ENGINE based algorithms too.
1402
1403 [Steve Henson]
3ff55e96 1404
b6af2c7e
DSH
1405 *) Update Gost ENGINE to support parameter files.
1406 [Victor B. Wagner <vitus@cryptocom.ru>]
1407
33ab2e31
DSH
1408 *) Support GeneralizedTime in ca utility.
1409 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
1410
c2c99e28
DSH
1411 *) Enhance the hash format used for certificate directory links. The new
1412 form uses the canonical encoding (meaning equivalent names will work
1413 even if they aren't identical) and uses SHA1 instead of MD5. This form
1414 is incompatible with the older format and as a result c_rehash should
1415 be used to rebuild symbolic links.
1416 [Steve Henson]
1417
8125d9f9
DSH
1418 *) Make PKCS#8 the default write format for private keys, replacing the
1419 traditional format. This form is standardised, more secure and doesn't
1420 include an implicit MD5 dependency.
1421 [Steve Henson]
1422
363bd0b4
DSH
1423 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
1424 committed to OpenSSL should pass this lot as a minimum.
1425 [Steve Henson]
1426
12bf56c0
DSH
1427 *) Add session ticket override functionality for use by EAP-FAST.
1428 [Jouni Malinen <j@w1.fi>]
1429
87d52468
DSH
1430 *) Modify HMAC functions to return a value. Since these can be implemented
1431 in an ENGINE errors can occur.
1432 [Steve Henson]
1433
1ea6472e
BL
1434 *) Type-checked OBJ_bsearch_ex.
1435 [Ben Laurie]
1436
babb3798
BL
1437 *) Type-checked OBJ_bsearch. Also some constification necessitated
1438 by type-checking. Still to come: TXT_DB, bsearch(?),
1439 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
1440 CONF_VALUE.
1441 [Ben Laurie]
babb3798 1442
87d3a0cd
DSH
1443 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
1444 seconds to a tm structure directly, instead of going through OS
1445 specific date routines. This avoids any issues with OS routines such
1446 as the year 2038 bug. New *_adj() functions for ASN1 time structures
1447 and X509_time_adj_ex() to cover the extended range. The existing
1448 X509_time_adj() is still usable and will no longer have any date issues.
1449 [Steve Henson]
1450
d43c4497
DSH
1451 *) Delta CRL support. New use deltas option which will attempt to locate
1452 and search any appropriate delta CRLs available.
1453
1454 This work was sponsored by Google.
1455 [Steve Henson]
1456
4b96839f
DSH
1457 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
1458 code and add additional score elements. Validate alternate CRL paths
1459 as part of the CRL checking and indicate a new error "CRL path validation
1460 error" in this case. Applications wanting additional details can use
1461 the verify callback and check the new "parent" field. If this is not
1462 NULL CRL path validation is taking place. Existing applications wont
1463 see this because it requires extended CRL support which is off by
1464 default.
1465
1466 This work was sponsored by Google.
1467 [Steve Henson]
1468
249a77f5
DSH
1469 *) Support for freshest CRL extension.
1470
1471 This work was sponsored by Google.
1472 [Steve Henson]
1473
d0fff69d
DSH
1474 *) Initial indirect CRL support. Currently only supported in the CRLs
1475 passed directly and not via lookup. Process certificate issuer
1476 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 1477 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
1478
1479 This work was sponsored by Google.
1480 [Steve Henson]
1481
9d84d4ed
DSH
1482 *) Add support for distinct certificate and CRL paths. The CRL issuer
1483 certificate is validated separately in this case. Only enabled if
1484 an extended CRL support flag is set: this flag will enable additional
1485 CRL functionality in future.
1486
1487 This work was sponsored by Google.
1488 [Steve Henson]
9d84d4ed 1489
002e66c0
DSH
1490 *) Add support for policy mappings extension.
1491
1492 This work was sponsored by Google.
1493 [Steve Henson]
1494
e9746e03
DSH
1495 *) Fixes to pathlength constraint, self issued certificate handling,
1496 policy processing to align with RFC3280 and PKITS tests.
1497
1498 This work was sponsored by Google.
1499 [Steve Henson]
1500
1501 *) Support for name constraints certificate extension. DN, email, DNS
1502 and URI types are currently supported.
1503
1504 This work was sponsored by Google.
1505 [Steve Henson]
1506
4c329696
GT
1507 *) To cater for systems that provide a pointer-based thread ID rather
1508 than numeric, deprecate the current numeric thread ID mechanism and
1509 replace it with a structure and associated callback type. This
1510 mechanism allows a numeric "hash" to be extracted from a thread ID in
1511 either case, and on platforms where pointers are larger than 'long',
1512 mixing is done to help ensure the numeric 'hash' is usable even if it
1513 can't be guaranteed unique. The default mechanism is to use "&errno"
1514 as a pointer-based thread ID to distinguish between threads.
1515
1516 Applications that want to provide their own thread IDs should now use
1517 CRYPTO_THREADID_set_callback() to register a callback that will call
1518 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
1519
2ecd2ede
BM
1520 Note that ERR_remove_state() is now deprecated, because it is tied
1521 to the assumption that thread IDs are numeric. ERR_remove_state(0)
1522 to free the current thread's error state should be replaced by
1523 ERR_remove_thread_state(NULL).
1524
4c329696
GT
1525 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
1526 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
1527 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
1528 application was previously providing a numeric thread callback that
1529 was inappropriate for distinguishing threads, then uniqueness might
1530 have been obtained with &errno that happened immediately in the
1531 intermediate development versions of OpenSSL; this is no longer the
1532 case, the numeric thread callback will now override the automatic use
1533 of &errno.)
1534 [Geoff Thorpe, with help from Bodo Moeller]
1535
5cbd2033
DSH
1536 *) Initial support for different CRL issuing certificates. This covers a
1537 simple case where the self issued certificates in the chain exist and
1538 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
1539
1540 This work was sponsored by Google.
5cbd2033
DSH
1541 [Steve Henson]
1542
5ce278a7
BL
1543 *) Removed effectively defunct crypto/store from the build.
1544 [Ben Laurie]
1545
1546 *) Revamp of STACK to provide stronger type-checking. Still to come:
1547 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
1548 ASN1_STRING, CONF_VALUE.
1549 [Ben Laurie]
1550
8671b898
BL
1551 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
1552 RAM on SSL connections. This option can save about 34k per idle SSL.
1553 [Nick Mathewson]
1554
3c1d6bbc
BL
1555 *) Revamp of LHASH to provide stronger type-checking. Still to come:
1556 STACK, TXT_DB, bsearch, qsort.
1557 [Ben Laurie]
1558
8931b30d
DSH
1559 *) Initial support for Cryptographic Message Syntax (aka CMS) based
1560 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 1561 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
1562 encryptedData, envelopedData types included. Scripts to check against
1563 RFC4134 examples draft and interop and consistency checks of many
1564 content types and variants.
8931b30d
DSH
1565 [Steve Henson]
1566
3df93571 1567 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
1568 [Steve Henson]
1569
73980531
DSH
1570 *) Extend mk1mf to support importing of options and assembly language
1571 files from Configure script, currently only included in VC-WIN32.
1572 The assembly language rules can now optionally generate the source
1573 files from the associated perl scripts.
1574 [Steve Henson]
1575
0e1dba93
DSH
1576 *) Implement remaining functionality needed to support GOST ciphersuites.
1577 Interop testing has been performed using CryptoPro implementations.
1578 [Victor B. Wagner <vitus@cryptocom.ru>]
1579
0023adb4
AP
1580 *) s390x assembler pack.
1581 [Andy Polyakov]
1582
4c7c5ff6
AP
1583 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
1584 "family."
1585 [Andy Polyakov]
1586
761772d7
BM
1587 *) Implement Opaque PRF Input TLS extension as specified in
1588 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
1589 official specification yet and no extension type assignment by
1590 IANA exists, this extension (for now) will have to be explicitly
1591 enabled when building OpenSSL by providing the extension number
1592 to use. For example, specify an option
1593
1594 -DTLSEXT_TYPE_opaque_prf_input=0x9527
1595
1596 to the "config" or "Configure" script to enable the extension,
1597 assuming extension number 0x9527 (which is a completely arbitrary
1598 and unofficial assignment based on the MD5 hash of the Internet
1599 Draft). Note that by doing so, you potentially lose
1600 interoperability with other TLS implementations since these might
1601 be using the same extension number for other purposes.
1602
1603 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
1604 opaque PRF input value to use in the handshake. This will create
1605 an interal copy of the length-'len' string at 'src', and will
1606 return non-zero for success.
1607
1608 To get more control and flexibility, provide a callback function
1609 by using
1610
1611 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
1612 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
1613
1614 where
1615
1616 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
1617 void *arg;
1618
1619 Callback function 'cb' will be called in handshakes, and is
1620 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
1621 Argument 'arg' is for application purposes (the value as given to
1622 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
1623 be provided to the callback function). The callback function
1624 has to return non-zero to report success: usually 1 to use opaque
1625 PRF input just if possible, or 2 to enforce use of the opaque PRF
1626 input. In the latter case, the library will abort the handshake
1627 if opaque PRF input is not successfully negotiated.
1628
1629 Arguments 'peerinput' and 'len' given to the callback function
1630 will always be NULL and 0 in the case of a client. A server will
1631 see the client's opaque PRF input through these variables if
1632 available (NULL and 0 otherwise). Note that if the server
1633 provides an opaque PRF input, the length must be the same as the
1634 length of the client's opaque PRF input.
1635
1636 Note that the callback function will only be called when creating
1637 a new session (session resumption can resume whatever was
1638 previously negotiated), and will not be called in SSL 2.0
1639 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
1640 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
1641 for applications that need to enforce opaque PRF input.
1642
1643 [Bodo Moeller]
1644
81025661
DSH
1645 *) Update ssl code to support digests other than SHA1+MD5 for handshake
1646 MAC.
1647
1648 [Victor B. Wagner <vitus@cryptocom.ru>]
1649
6434abbf
DSH
1650 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1651 RFC4507bis. The encrypted ticket format is an encrypted encoded
1652 SSL_SESSION structure, that way new session features are automatically
1653 supported.
1654
ba0e826d
DSH
1655 If a client application caches session in an SSL_SESSION structure
1656 support is transparent because tickets are now stored in the encoded
1657 SSL_SESSION.
1658
1659 The SSL_CTX structure automatically generates keys for ticket
1660 protection in servers so again support should be possible
6434abbf
DSH
1661 with no application modification.
1662
1663 If a client or server wishes to disable RFC4507 support then the option
1664 SSL_OP_NO_TICKET can be set.
1665
1666 Add a TLS extension debugging callback to allow the contents of any client
1667 or server extensions to be examined.
ec5d7473
DSH
1668
1669 This work was sponsored by Google.
6434abbf
DSH
1670 [Steve Henson]
1671
3c07d3a3
DSH
1672 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
1673 OpenSSL should now compile cleanly on gcc 4.2
1674 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
1675
b948e2c5
DSH
1676 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
1677 support including streaming MAC support: this is required for GOST
1678 ciphersuite support.
1679 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
1680
9cfc8a9d
DSH
1681 *) Add option -stream to use PKCS#7 streaming in smime utility. New
1682 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
1683 to output in BER and PEM format.
1684 [Steve Henson]
1685
47b71e6e
DSH
1686 *) Experimental support for use of HMAC via EVP_PKEY interface. This
1687 allows HMAC to be handled via the EVP_DigestSign*() interface. The
1688 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
1689 ENGINE support for HMAC keys which are unextractable. New -mac and
1690 -macopt options to dgst utility.
47b71e6e
DSH
1691 [Steve Henson]
1692
d952c79a
DSH
1693 *) New option -sigopt to dgst utility. Update dgst to use
1694 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
1695 alternative signing paramaters such as X9.31 or PSS in the dgst
1696 utility.
1697 [Steve Henson]
1698
fd5bc65c
BM
1699 *) Change ssl_cipher_apply_rule(), the internal function that does
1700 the work each time a ciphersuite string requests enabling
1701 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
1702 removing ("!foo+bar") a class of ciphersuites: Now it maintains
1703 the order of disabled ciphersuites such that those ciphersuites
1704 that most recently went from enabled to disabled not only stay
1705 in order with respect to each other, but also have higher priority
1706 than other disabled ciphersuites the next time ciphersuites are
1707 enabled again.
1708
1709 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
1710 the same ciphersuites as with "HIGH" alone, but in a specific
1711 order where the PSK ciphersuites come first (since they are the
1712 most recently disabled ciphersuites when "HIGH" is parsed).
1713
1714 Also, change ssl_create_cipher_list() (using this new
1715 funcionality) such that between otherwise identical
1716 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
1717 the default order.
1718 [Bodo Moeller]
1719
0a05123a
BM
1720 *) Change ssl_create_cipher_list() so that it automatically
1721 arranges the ciphersuites in reasonable order before starting
1722 to process the rule string. Thus, the definition for "DEFAULT"
1723 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
1724 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
1725 This makes it much easier to arrive at a reasonable default order
1726 in applications for which anonymous ciphers are OK (meaning
1727 that you can't actually use DEFAULT).
1728 [Bodo Moeller; suggested by Victor Duchovni]
1729
52b8dad8
BM
1730 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
1731 processing) into multiple integers instead of setting
1732 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
1733 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
1734 (These masks as well as the individual bit definitions are hidden
1735 away into the non-exported interface ssl/ssl_locl.h, so this
1736 change to the definition of the SSL_CIPHER structure shouldn't
1737 affect applications.) This give us more bits for each of these
1738 categories, so there is no longer a need to coagulate AES128 and
1739 AES256 into a single algorithm bit, and to coagulate Camellia128
1740 and Camellia256 into a single algorithm bit, which has led to all
1741 kinds of kludges.
1742
1743 Thus, among other things, the kludge introduced in 0.9.7m and
1744 0.9.8e for masking out AES256 independently of AES128 or masking
1745 out Camellia256 independently of AES256 is not needed here in 0.9.9.
1746
1747 With the change, we also introduce new ciphersuite aliases that
1748 so far were missing: "AES128", "AES256", "CAMELLIA128", and
1749 "CAMELLIA256".
1750 [Bodo Moeller]
1751
357d5de5
NL
1752 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
1753 Use the leftmost N bytes of the signature input if the input is
1754 larger than the prime q (with N being the size in bytes of q).
1755 [Nils Larsch]
1756
11d8cdc6
DSH
1757 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
1758 it yet and it is largely untested.
1759 [Steve Henson]
1760
06e2dd03
NL
1761 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
1762 [Nils Larsch]
1763
de121164 1764 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 1765 some compilers (gcc 4.2 and later) reject their use. Safestack is
a6fbcb42 1766 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
1767 [Steve Henson]
1768
3189772e
AP
1769 *) Win32/64 targets are linked with Winsock2.
1770 [Andy Polyakov]
1771
010fa0b3
DSH
1772 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
1773 to external functions. This can be used to increase CRL handling
1774 efficiency especially when CRLs are very large by (for example) storing
1775 the CRL revoked certificates in a database.
1776 [Steve Henson]
1777
5d20c4fb
DSH
1778 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
1779 new CRLs added to a directory can be used. New command line option
1780 -verify_return_error to s_client and s_server. This causes real errors
1781 to be returned by the verify callback instead of carrying on no matter
1782 what. This reflects the way a "real world" verify callback would behave.
1783 [Steve Henson]
1784
1785 *) GOST engine, supporting several GOST algorithms and public key formats.
1786 Kindly donated by Cryptocom.
1787 [Cryptocom]
1788
bc7535bc
DSH
1789 *) Partial support for Issuing Distribution Point CRL extension. CRLs
1790 partitioned by DP are handled but no indirect CRL or reason partitioning
1791 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
1792 selected via a scoring technique which handles IDP and AKID in CRLs.
1793 [Steve Henson]
1794
1795 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
1796 will ultimately be used for all verify operations: this will remove the
1797 X509_STORE dependency on certificate verification and allow alternative
1798 lookup methods. X509_STORE based implementations of these two callbacks.
1799 [Steve Henson]
1800
f6e7d014
DSH
1801 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
1802 Modify get_crl() to find a valid (unexpired) CRL if possible.
1803 [Steve Henson]
1804
edc54021
DSH
1805 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
1806 this would be called X509_CRL_cmp() but that name is already used by
1807 a function that just compares CRL issuer names. Cache several CRL
1808 extensions in X509_CRL structure and cache CRLDP in X509.
1809 [Steve Henson]
1810
450ea834
DSH
1811 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
1812 this maps equivalent X509_NAME structures into a consistent structure.
1813 Name comparison can then be performed rapidly using memcmp().
1814 [Steve Henson]
1815
454dbbc5
DSH
1816 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
1817 utility.
c1c6c0bf
DSH
1818 [Steve Henson]
1819
b7683e3a
DSH
1820 *) Allow digests to supply their own micalg string for S/MIME type using
1821 the ctrl EVP_MD_CTRL_MICALG.
1822 [Steve Henson]
1823
1824 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
1825 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
1826 ctrl. It can then customise the structure before and/or after signing
1827 if necessary.
1828 [Steve Henson]
1829
0ee2166c
DSH
1830 *) New function OBJ_add_sigid() to allow application defined signature OIDs
1831 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
1832 to free up any added signature OIDs.
1833 [Steve Henson]
1834
5ba4bf35
DSH
1835 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
1836 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
1837 digest and cipher tables. New options added to openssl utility:
1838 list-message-digest-algorithms and list-cipher-algorithms.
1839 [Steve Henson]
1840
c4e7870a
BM
1841 *) Change the array representation of binary polynomials: the list
1842 of degrees of non-zero coefficients is now terminated with -1.
1843 Previously it was terminated with 0, which was also part of the
1844 value; thus, the array representation was not applicable to
1845 polynomials where t^0 has coefficient zero. This change makes
1846 the array representation useful in a more general context.
1847 [Douglas Stebila]
1848
89bbe14c
BM
1849 *) Various modifications and fixes to SSL/TLS cipher string
1850 handling. For ECC, the code now distinguishes between fixed ECDH
1851 with RSA certificates on the one hand and with ECDSA certificates
1852 on the other hand, since these are separate ciphersuites. The
1853 unused code for Fortezza ciphersuites has been removed.
1854
1855 For consistency with EDH, ephemeral ECDH is now called "EECDH"
1856 (not "ECDHE"). For consistency with the code for DH
1857 certificates, use of ECDH certificates is now considered ECDH
1858 authentication, not RSA or ECDSA authentication (the latter is
1859 merely the CA's signing algorithm and not actively used in the
1860 protocol).
1861
1862 The temporary ciphersuite alias "ECCdraft" is no longer
1863 available, and ECC ciphersuites are no longer excluded from "ALL"
1864 and "DEFAULT". The following aliases now exist for RFC 4492
1865 ciphersuites, most of these by analogy with the DH case:
1866
1867 kECDHr - ECDH cert, signed with RSA
1868 kECDHe - ECDH cert, signed with ECDSA
1869 kECDH - ECDH cert (signed with either RSA or ECDSA)
1870 kEECDH - ephemeral ECDH
1871 ECDH - ECDH cert or ephemeral ECDH
1872
1873 aECDH - ECDH cert
1874 aECDSA - ECDSA cert
1875 ECDSA - ECDSA cert
1876
1877 AECDH - anonymous ECDH
1878 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
1879
1880 [Bodo Moeller]
1881
fb7b3932
DSH
1882 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
1883 Use correct micalg parameters depending on digest(s) in signed message.
1884 [Steve Henson]
1885
01b8b3c7
DSH
1886 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
1887 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
1888 [Steve Henson]
de9fcfe3 1889
58aa573a 1890 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
1891 an engine to register a method. Add ENGINE lookups for methods and
1892 functional reference processing.
58aa573a
DSH
1893 [Steve Henson]
1894
91c9e621
DSH
1895 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
1896 EVP_{Sign,Verify}* which allow an application to customise the signature
1897 process.
1898 [Steve Henson]
1899
55311921
DSH
1900 *) New -resign option to smime utility. This adds one or more signers
1901 to an existing PKCS#7 signedData structure. Also -md option to use an
1902 alternative message digest algorithm for signing.
1903 [Steve Henson]
1904
a6e7fcd1
DSH
1905 *) Tidy up PKCS#7 routines and add new functions to make it easier to
1906 create PKCS7 structures containing multiple signers. Update smime
1907 application to support multiple signers.
1908 [Steve Henson]
1909
121dd39f
DSH
1910 *) New -macalg option to pkcs12 utility to allow setting of an alternative
1911 digest MAC.
1912 [Steve Henson]
1913
856640b5 1914 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 1915 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
1916 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
1917 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
1918 PRF which will be automatically used with PBES2.
856640b5
DSH
1919 [Steve Henson]
1920
34b3c72e 1921 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
1922 new API.
1923 [Steve Henson]
1924
399a6f0b
DSH
1925 *) Update PKCS#7 enveloped data routines to use new API. This is now
1926 supported by any public key method supporting the encrypt operation. A
1927 ctrl is added to allow the public key algorithm to examine or modify
1928 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
1929 a no op.
1930 [Steve Henson]
28e4fe34 1931
03919683
DSH
1932 *) Add a ctrl to asn1 method to allow a public key algorithm to express
1933 a default digest type to use. In most cases this will be SHA1 but some
1934 algorithms (such as GOST) need to specify an alternative digest. The
1935 return value indicates how strong the prefernce is 1 means optional and
1936 2 is mandatory (that is it is the only supported type). Modify
1937 ASN1_item_sign() to accept a NULL digest argument to indicate it should
1938 use the default md. Update openssl utilities to use the default digest
1939 type for signing if it is not explicitly indicated.
1940 [Steve Henson]
1941
ee1d9ec0
DSH
1942 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
1943 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
1944 signing method from the key type. This effectively removes the link
1945 between digests and public key types.
1946 [Steve Henson]
1947
d2027098
DSH
1948 *) Add an OID cross reference table and utility functions. Its purpose is to
1949 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
1950 rsaEncryption. This will allow some of the algorithm specific hackery
1951 needed to use the correct OID to be removed.
1952 [Steve Henson]
1953
492a9e24
DSH
1954 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
1955 structures for PKCS7_sign(). They are now set up by the relevant public
1956 key ASN1 method.
1957 [Steve Henson]
1958
9ca7047d
DSH
1959 *) Add provisional EC pkey method with support for ECDSA and ECDH.
1960 [Steve Henson]
1961
ffb1ac67
DSH
1962 *) Add support for key derivation (agreement) in the API, DH method and
1963 pkeyutl.
1964 [Steve Henson]
1965
3ba0885a
DSH
1966 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
1967 public and private key formats. As a side effect these add additional
1968 command line functionality not previously available: DSA signatures can be
1969 generated and verified using pkeyutl and DH key support and generation in
1970 pkey, genpkey.
1971 [Steve Henson]
1972
4700aea9
UM
1973 *) BeOS support.
1974 [Oliver Tappe <zooey@hirschkaefer.de>]
1975
1976 *) New make target "install_html_docs" installs HTML renditions of the
1977 manual pages.
1978 [Oliver Tappe <zooey@hirschkaefer.de>]
1979
f5cda4cb
DSH
1980 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
1981 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
1982 support key and parameter generation and add initial key generation
1983 functionality for RSA.
1984 [Steve Henson]
1985
f733a5ef
DSH
1986 *) Add functions for main EVP_PKEY_method operations. The undocumented
1987 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
1988 EVP_PKEY_{encrypt,decrypt}_old.
1989 [Steve Henson]
1990
0b6f3c66
DSH
1991 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
1992 key API, doesn't do much yet.
1993 [Steve Henson]
1994
0b33dac3
DSH
1995 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
1996 public key algorithms. New option to openssl utility:
1997 "list-public-key-algorithms" to print out info.
1998 [Steve Henson]
1999
33273721
BM
2000 *) Implement the Supported Elliptic Curves Extension for
2001 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
2002 [Douglas Stebila]
2003
246e0931
DSH
2004 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
2005 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
2006 [Steve Henson]
2007
3e4585c8 2008 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 2009 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 2010 type.
3e84b6e1
DSH
2011 [Steve Henson]
2012
35208f36
DSH
2013 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
2014 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
2015 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
2016 structure.
2017 [Steve Henson]
2018
448be743
DSH
2019 *) Initial support for pluggable public key ASN1.
2020 De-spaghettify the public key ASN1 handling. Move public and private
2021 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
2022 algorithm specific handling to a single module within the relevant
2023 algorithm directory. Add functions to allow (near) opaque processing
2024 of public and private key structures.
2025 [Steve Henson]
2026
36ca4ba6
BM
2027 *) Implement the Supported Point Formats Extension for
2028 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
2029 [Douglas Stebila]
2030
ddac1974
NL
2031 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
2032 for the psk identity [hint] and the psk callback functions to the
2033 SSL_SESSION, SSL and SSL_CTX structure.
2034
2035 New ciphersuites:
2036 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
2037 PSK-AES256-CBC-SHA
2038
2039 New functions:
2040 SSL_CTX_use_psk_identity_hint
2041 SSL_get_psk_identity_hint
2042 SSL_get_psk_identity
2043 SSL_use_psk_identity_hint
2044
2045 [Mika Kousa and Pasi Eronen of Nokia Corporation]
2046
c7235be6
UM
2047 *) Add RFC 3161 compliant time stamp request creation, response generation
2048 and response verification functionality.
a027bba2 2049 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 2050
1aeb3da8
BM
2051 *) Add initial support for TLS extensions, specifically for the server_name
2052 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2053 have new members for a host name. The SSL data structure has an
2054 additional member SSL_CTX *initial_ctx so that new sessions can be
2055 stored in that context to allow for session resumption, even after the
2056 SSL has been switched to a new SSL_CTX in reaction to a client's
2057 server_name extension.
f1fd4544
BM
2058
2059 New functions (subject to change):
2060
2061 SSL_get_servername()
2062 SSL_get_servername_type()
2063 SSL_set_SSL_CTX()
2064
2065 New CTRL codes and macros (subject to change):
2066
2067 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2068 - SSL_CTX_set_tlsext_servername_callback()
2069 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2070 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 2071 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 2072
241520e6
BM
2073 openssl s_client has a new '-servername ...' option.
2074
2075 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2076 '-key2 ...', '-servername_fatal' (subject to change). This allows
2077 testing the HostName extension for a specific single host name ('-cert'
2078 and '-key' remain fallbacks for handshakes without HostName
2079 negotiation). If the unrecogninzed_name alert has to be sent, this by
2080 default is a warning; it becomes fatal with the '-servername_fatal'
2081 option.
b1277b99 2082
e8e5b46e 2083 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 2084
ed26604a
AP
2085 *) Whirlpool hash implementation is added.
2086 [Andy Polyakov]
2087
0cb9d93d
AP
2088 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
2089 bn(64,32). Because of instruction set limitations it doesn't have
2090 any negative impact on performance. This was done mostly in order
2091 to make it possible to share assembler modules, such as bn_mul_mont
2092 implementations, between 32- and 64-bit builds without hassle.
2093 [Andy Polyakov]
2094
8dee9f84
BM
2095 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
2096 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
2097 macro.
2098 [Bodo Moeller]
2099
4d524040
AP
2100 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
2101 dedicated Montgomery multiplication procedure, is introduced.
2102 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
2103 "64-bit" performance on certain 32-bit targets.
2104 [Andy Polyakov]
2105
566dda07
DSH
2106 *) New option SSL_OP_NO_COMP to disable use of compression selectively
2107 in SSL structures. New SSL ctrl to set maximum send fragment size.
2108 Save memory by seeting the I/O buffer sizes dynamically instead of
2109 using the maximum available value.
2110 [Steve Henson]
2111
13e4670c
BM
2112 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
2113 in addition to the text details.
2114 [Bodo Moeller]
2115
1ef7acfe
DSH
2116 *) Very, very preliminary EXPERIMENTAL support for printing of general
2117 ASN1 structures. This currently produces rather ugly output and doesn't
2118 handle several customised structures at all.
2119 [Steve Henson]
2120
a0156a92
DSH
2121 *) Integrated support for PVK file format and some related formats such
2122 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
2123 these in the 'rsa' and 'dsa' utilities.
2124 [Steve Henson]
2125
eea374fd
DSH
2126 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
2127 [Steve Henson]
2128
45e27385
DSH
2129 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
2130 place for the (very old) "NETSCAPE" format certificates which are now
2131 handled using new ASN1 code equivalents.
eea374fd 2132 [Steve Henson]
45e27385 2133
4ebb342f
NL
2134 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
2135 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
2136 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
2137 [Nils Larsch]
2138
9aa9d70d 2139 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
2140 unsupported fields. Enhance extension setting code to allow setting of
2141 all fields.
9aa9d70d
DSH
2142 [Steve Henson]
2143
0537f968 2144 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 2145 [Steve Henson]
28e4fe34 2146
f3dea9a5
BM
2147 *) Change 'Configure' script to enable Camellia by default.
2148 [NTT]
2dc4b0db 2149
5b5464d5
BM
2150 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
2151
2152 *) When rejecting SSL/TLS records due to an incorrect version number, never
2153 update s->server with a new major version number. As of
2154 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
2155 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
2156 the previous behavior could result in a read attempt at NULL when
2157 receiving specific incorrect SSL/TLS records once record payload
4ecd2baf
BM
2158 protection is active. (CVE-2010-0740)
2159 [Bodo Moeller, Adam Langley <agl@chromium.org>]
5b5464d5 2160
47333a34
DSH
2161 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
2162 could be crashed if the relevant tables were not present (e.g. chrooted).
2163 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 2164
5b5464d5
BM
2165 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
2166
2167 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
2168 [Martin Olsson, Neel Mehta]
32567c9f
BM
2169
2170 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
2171 accommodate for stack sorting, always a write lock!).
2172 [Bodo Moeller]
2c627637 2173
9051fc53
DSH
2174 *) On some versions of WIN32 Heap32Next is very slow. This can cause
2175 excessive delays in the RAND_poll(): over a minute. As a workaround
2176 include a time check in the inner Heap32Next loop too.
2177 [Steve Henson]
2178
57cffe90 2179 *) The code that handled flushing of data in SSL/TLS originally used the
d793c292
DSH
2180 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
2181 the problem outlined in PR#1949. The fix suggested there however can
2182 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
2183 of Apache). So instead simplify the code to flush unconditionally.
2184 This should be fine since flushing with no data to flush is a no op.
2185 [Steve Henson]
2186
41c0f686
DSH
2187 *) Handle TLS versions 2.0 and later properly and correctly use the
2188 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
2189 off ancient servers have a habit of sticking around for a while...
2190 [Steve Henson]
2191
2c627637
DSH
2192 *) Modify compression code so it frees up structures without using the
2193 ex_data callbacks. This works around a problem where some applications
d8f07f16 2194 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
2c627637
DSH
2195 restarting) then use compression (e.g. SSL with compression) later.
2196 This results in significant per-connection memory leaks and
2197 has caused some security issues including CVE-2008-1678 and
2198 CVE-2009-4355.
2199 [Steve Henson]
2200
a0b72777
BM
2201 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
2202 change when encrypting or decrypting.
2203 [Bodo Moeller]
2204
67556483 2205 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
98923880 2206 connect and renegotiate with servers which do not support RI.
67556483
DSH
2207 Until RI is more widely deployed this option is enabled by default.
2208 [Steve Henson]
ddcfc25a 2209
52a08e90
DSH
2210 *) Add "missing" ssl ctrls to clear options and mode.
2211 [Steve Henson]
2212
6b5f0458 2213 *) If client attempts to renegotiate and doesn't support RI respond with
81d87a2a
DSH
2214 a no_renegotiation alert as required by RFC5746. Some renegotiating
2215 TLS clients will continue a connection gracefully when they receive
2216 the alert. Unfortunately OpenSSL mishandled this alert and would hang
2217 waiting for a server hello which it will never receive. Now we treat a
2218 received no_renegotiation alert as a fatal error. This is because
2219 applications requesting a renegotiation might well expect it to succeed
2220 and would have no code in place to handle the server denying it so the
2221 only safe thing to do is to terminate the connection.
6b5f0458
DSH
2222 [Steve Henson]
2223
b52a2738
DSH
2224 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
2225 peer supports secure renegotiation and 0 otherwise. Print out peer
2226 renegotiation support in s_client/s_server.
2227 [Steve Henson]
2228
7b1856e5
DSH
2229 *) Replace the highly broken and deprecated SPKAC certification method with
2230 the updated NID creation version. This should correctly handle UTF8.
2231 [Steve Henson]
2232
81d87a2a
DSH
2233 *) Implement RFC5746. Re-enable renegotiation but require the extension
2234 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2235 turns out to be a bad idea. It has been replaced by
bc9058d0
DSH
2236 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
2237 SSL_CTX_set_options(). This is really not recommended unless you
2238 know what you are doing.
10f99d7b 2239 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
bc9058d0 2240
9ac5c355
DSH
2241 *) Fixes to stateless session resumption handling. Use initial_ctx when
2242 issuing and attempting to decrypt tickets in case it has changed during
2243 servername handling. Use a non-zero length session ID when attempting
2244 stateless session resumption: this makes it possible to determine if
aefb9dc5 2245 a resumption has occurred immediately after receiving server hello
9ac5c355
DSH
2246 (several places in OpenSSL subtly assume this) instead of later in
2247 the handshake.
2248 [Steve Henson]
2249
80afb40a
DSH
2250 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
2251 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
2252 fixes for a few places where the return code is not checked
2253 correctly.
2254 [Julia Lawall <julia@diku.dk>]
2255
b5b65403
DSH
2256 *) Add --strict-warnings option to Configure script to include devteam
2257 warnings in other configurations.
2258 [Steve Henson]
2259
d5ec7d66 2260 *) Add support for --libdir option and LIBDIR variable in makefiles. This
aefb9dc5 2261 makes it possible to install openssl libraries in locations which
d5ec7d66
DSH
2262 have names other than "lib", for example "/usr/lib64" which some
2263 systems need.
2264 [Steve Henson, based on patch from Jeremy Utley]
2265
52828ca2
DSH
2266 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
2267 X690 8.9.12 and can produce some misleading textual output of OIDs.
2268 [Steve Henson, reported by Dan Kaminsky]
2269
aefb9dc5
BM
2270 *) Delete MD2 from algorithm tables. This follows the recommendation in
2271 several standards that it is not used in new applications due to
2272 several cryptographic weaknesses. For binary compatibility reasons
2273 the MD2 API is still compiled in by default.
2274 [Steve Henson]
2275
76ec9151
DSH
2276 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
2277 and restored.
2278 [Steve Henson]
2279
aefb9dc5
BM
2280 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
2281 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
2282 clash.
2283 [Guenter <lists@gknw.net>]
2284
dbb834ff
DSH
2285 *) Fix the server certificate chain building code to use X509_verify_cert(),
2286 it used to have an ad-hoc builder which was unable to cope with anything
2287 other than a simple chain.
2288 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
2289
710c1c34
DSH
2290 *) Don't check self signed certificate signatures in X509_verify_cert()
2291 by default (a flag can override this): it just wastes time without
2292 adding any security. As a useful side effect self signed root CAs
2293 with non-FIPS digests are now usable in FIPS mode.
f1ed5fa8
DSH
2294 [Steve Henson]
2295
32fbeacd
DSH
2296 *) In dtls1_process_out_of_seq_message() the check if the current message
2297 is already buffered was missing. For every new message was memory
2298 allocated, allowing an attacker to perform an denial of service attack
2299 with sending out of seq handshake messages until there is no memory
2300 left. Additionally every future messege was buffered, even if the
2301 sequence number made no sense and would be part of another handshake.
2302 So only messages with sequence numbers less than 10 in advance will be
aefb9dc5 2303 buffered. (CVE-2009-1378)
32fbeacd
DSH
2304 [Robin Seggelmann, discovered by Daniel Mentz]
2305
2306 *) Records are buffered if they arrive with a future epoch to be
2307 processed after finishing the corresponding handshake. There is
2308 currently no limitation to this buffer allowing an attacker to perform
2309 a DOS attack with sending records with future epochs until there is no
2310 memory left. This patch adds the pqueue_size() function to detemine
2311 the size of a buffer and limits the record buffer to 100 entries.
aefb9dc5 2312 (CVE-2009-1377)
32fbeacd
DSH
2313 [Robin Seggelmann, discovered by Daniel Mentz]
2314
2315 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
aefb9dc5 2316 parent structure is freed. (CVE-2009-1379)
32fbeacd
DSH
2317 [Daniel Mentz]
2318
c184b140
DSH
2319 *) Handle non-blocking I/O properly in SSL_shutdown() call.
2320 [Darryl Miles <darryl-mailinglists@netbauds.net>]
2321
ddcfc25a
DSH
2322 *) Add 2.5.4.* OIDs
2323 [Ilya O. <vrghost@gmail.com>]
2324
aefb9dc5
BM
2325 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
2326
2327 *) Disable renegotiation completely - this fixes a severe security
2328 problem (CVE-2009-3555) at the cost of breaking all
2329 renegotiation. Renegotiation can be re-enabled by setting
2330 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
2331 run-time. This is really not recommended unless you know what
2332 you're doing.
2333 [Ben Laurie]
2334
4d7b7c62 2335 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 2336
73ba116e
DSH
2337 *) Don't set val to NULL when freeing up structures, it is freed up by
2338 underlying code. If sizeof(void *) > sizeof(long) this can result in
2339 zeroing past the valid field. (CVE-2009-0789)
2340 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
2341
80b2ff97
DSH
2342 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
2343 checked correctly. This would allow some invalid signed attributes to
2344 appear to verify correctly. (CVE-2009-0591)
2345 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2346
7ce8c95d
DSH
2347 *) Reject UniversalString and BMPString types with invalid lengths. This
2348 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
2349 a legal length. (CVE-2009-0590)
2350 [Steve Henson]
2351
237d7b6c
DSH
2352 *) Set S/MIME signing as the default purpose rather than setting it
2353 unconditionally. This allows applications to override it at the store
2354 level.
2355 [Steve Henson]
2356
854a225a
DSH
2357 *) Permit restricted recursion of ASN1 strings. This is needed in practice
2358 to handle some structures.
2359 [Steve Henson]
2360
77202a85
DSH
2361 *) Improve efficiency of mem_gets: don't search whole buffer each time
2362 for a '\n'
2363 [Jeremy Shapiro <jnshapir@us.ibm.com>]
2364
7ca1cfba
BM
2365 *) New -hex option for openssl rand.
2366 [Matthieu Herrb]
2367
57f39cc8
DSH
2368 *) Print out UTF8String and NumericString when parsing ASN1.
2369 [Steve Henson]
2370
64895732
DSH
2371 *) Support NumericString type for name components.
2372 [Steve Henson]
aefb9dc5 2373
7f625320
BL
2374 *) Allow CC in the environment to override the automatically chosen
2375 compiler. Note that nothing is done to ensure flags work with the
2376 chosen compiler.
2377 [Ben Laurie]
aefb9dc5 2378
bab53405
DSH
2379 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
2380
2381 *) Properly check EVP_VerifyFinal() and similar return values
2382 (CVE-2008-5077).
2383 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 2384
60aee6ce
BL
2385 *) Enable TLS extensions by default.
2386 [Ben Laurie]
2387
31636a3e 2388 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
2389 multithreaded or not. (This does not release the developer from the
2390 obligation to set up the dynamic locking callbacks.)
2391 [Sander Temme <sander@temme.net>]
31636a3e 2392
31636a3e
GT
2393 *) Use correct exit code if there is an error in dgst command.
2394 [Steve Henson; problem pointed out by Roland Dirlewanger]
2395
7a762197
BM
2396 *) Tweak Configure so that you need to say "experimental-jpake" to enable
2397 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
2398 [Bodo Moeller]
2399
2400 *) Add experimental JPAKE support, including demo authentication in
2401 s_client and s_server.
6caa4edd
BL
2402 [Ben Laurie]
2403
28b6d502
BL
2404 *) Set the comparison function in v3_addr_canonize().
2405 [Rob Austein <sra@hactrn.net>]
2406
d5bbead4
BL
2407 *) Add support for XMPP STARTTLS in s_client.
2408 [Philip Paeps <philip@freebsd.org>]
2409
837f2fc7
BM
2410 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
2411 to ensure that even with this option, only ciphersuites in the
2412 server's preference list will be accepted. (Note that the option
2413 applies only when resuming a session, so the earlier behavior was
2414 just about the algorithm choice for symmetric cryptography.)
2415 [Bodo Moeller]
2416
1a489c9a 2417 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 2418
aefb9dc5
BM
2419 *) Fix NULL pointer dereference if a DTLS server received
2420 ChangeCipherSpec as first record (CVE-2009-1386).
2421 [PR #1679]
2422
e65bcbce
BM
2423 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
2424 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
2425 [Nagendra Modadugu]
2426
db99c525
BM
2427 *) The fix in 0.9.8c that supposedly got rid of unsafe
2428 double-checked locking was incomplete for RSA blinding,
2429 addressing just one layer of what turns out to have been
2430 doubly unsafe triple-checked locking.
2431
2432 So now fix this for real by retiring the MONT_HELPER macro
2433 in crypto/rsa/rsa_eay.c.
2434
2435 [Bodo Moeller; problem pointed out by Marius Schilder]
2436
f8d6be3f
BM
2437 *) Various precautionary measures:
2438
2439 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
2440
2441 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
2442 (NB: This would require knowledge of the secret session ticket key
2443 to exploit, in which case you'd be SOL either way.)
2444
2445 - Change bn_nist.c so that it will properly handle input BIGNUMs
2446 outside the expected range.
2447
2448 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
2449 builds.
2450
2451 [Neel Mehta, Bodo Moeller]
2452
1a489c9a
BM
2453 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
2454 the load fails. Useful for distros.
2455 [Ben Laurie and the FreeBSD team]
2456
8528128b
DSH
2457 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
2458 [Steve Henson]
2459
8228fd89
BM
2460 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
2461 [Huang Ying]
2462
6bf79e30 2463 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
2464
2465 This work was sponsored by Logica.
6bf79e30
DSH
2466 [Steve Henson]
2467
8228fd89
BM
2468 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
2469 keystores. Support for SSL/TLS client authentication too.
6bf79e30 2470 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
2471
2472 This work was sponsored by Logica.
6bf79e30
DSH
2473 [Steve Henson]
2474
1a489c9a
BM
2475 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
2476 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
2477 attribute creation routines such as certifcate requests and PKCS#12
2478 files.
2479 [Steve Henson]
db99c525 2480
2cd81830 2481 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 2482
e194fe8f
BM
2483 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
2484 handshake which could lead to a cilent crash as found using the
2485 Codenomicon TLS test suite (CVE-2008-1672)
2486 [Steve Henson, Mark Cox]
2487
40a70628
BM
2488 *) Fix double free in TLS server name extensions which could lead to
2489 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
2490 [Joe Orton]
2491
c2c2e7a4
LJ
2492 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
2493
2494 Clear the error queue to ensure that error entries left from
2495 older function calls do not interfere with the correct operation.
2496 [Lutz Jaenicke, Erik de Castro Lopo]
2497
d18ef847
LJ
2498 *) Remove root CA certificates of commercial CAs:
2499
2500 The OpenSSL project does not recommend any specific CA and does not
2501 have any policy with respect to including or excluding any CA.
2502 Therefore it does not make any sense to ship an arbitrary selection
2503 of root CA certificates with the OpenSSL software.
2504 [Lutz Jaenicke]
2505
94fd382f
DSH
2506 *) RSA OAEP patches to fix two separate invalid memory reads.
2507 The first one involves inputs when 'lzero' is greater than
2508 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
2509 before the beginning of from). The second one involves inputs where
2510 the 'db' section contains nothing but zeroes (there is a one-byte
2511 invalid read after the end of 'db').
5c0d90a6 2512 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
2513
2514 *) Partial backport from 0.9.9-dev:
2515
2516 Introduce bn_mul_mont (dedicated Montgomery multiplication
2517 procedure) as a candidate for BIGNUM assembler implementation.
2518 While 0.9.9-dev uses assembler for various architectures, only
2519 x86_64 is available by default here in the 0.9.8 branch, and
2520 32-bit x86 is available through a compile-time setting.
2521
2522 To try the 32-bit x86 assembler implementation, use Configure
2523 option "enable-montasm" (which exists only for this backport).
2524
2525 As "enable-montasm" for 32-bit x86 disclaims code stability
2526 anyway, in this constellation we activate additional code
2527 backported from 0.9.9-dev for further performance improvements,
2528 namely BN_from_montgomery_word. (To enable this otherwise,
2529 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
2530
2531 [Andy Polyakov (backport partially by Bodo Moeller)]
2532
8a2062fe
DSH
2533 *) Add TLS session ticket callback. This allows an application to set
2534 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
2535 values. This is useful for key rollover for example where several key
2536 sets may exist with different names.
2537 [Steve Henson]
a6db6a00 2538
e7b097f5
GT
2539 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
2540 This was broken until now in 0.9.8 releases, such that the only way
2541 a registered ENGINE could be used (assuming it initialises
2542 successfully on the host) was to explicitly set it as the default
2543 for the relevant algorithms. This is in contradiction with 0.9.7
2544 behaviour and the documentation. With this fix, when an ENGINE is
2545 registered into a given algorithm's table of implementations, the
2546 'uptodate' flag is reset so that auto-discovery will be used next
2547 time a new context for that algorithm attempts to select an
2548 implementation.
2549 [Ian Lister (tweaked by Geoff Thorpe)]
2550
db99c525
BM
2551 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
2552 implemention in the following ways:
2553
2554 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
2555 hard coded.
2556
2557 Lack of BER streaming support means one pass streaming processing is
2558 only supported if data is detached: setting the streaming flag is
2559 ignored for embedded content.
2560
2561 CMS support is disabled by default and must be explicitly enabled
2562 with the enable-cms configuration option.
2563 [Steve Henson]
2564
5ee6f96c
GT
2565 *) Update the GMP engine glue to do direct copies between BIGNUM and
2566 mpz_t when openssl and GMP use the same limb size. Otherwise the
2567 existing "conversion via a text string export" trick is still used.
db99c525 2568 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 2569
3df93571
DSH
2570 *) Zlib compression BIO. This is a filter BIO which compressed and
2571 uncompresses any data passed through it.
2572 [Steve Henson]
2573
992e92a4
DSH
2574 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
2575 RFC3394 compatible AES key wrapping.
2576 [Steve Henson]
2577
2578 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
2579 sets string data without copying. X509_ALGOR_set0() and
2580 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
2581 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
2582 from an X509_ATTRIBUTE structure optionally checking it occurs only
2583 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
2584 data.
2585 [Steve Henson]
2586
7c9882eb
BM
2587 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
2588 to get the expected BN_FLG_CONSTTIME behavior.
2589 [Bodo Moeller (Google)]
2590
76d761cc
DSH
2591 *) Netware support:
2592
2593 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
2594 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
2595 - added some more tests to do_tests.pl
2596 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
2597 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
2598 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
2599 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
2600 - various changes to netware.pl to enable gcc-cross builds on Win32
2601 platform
2602 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
2603 - various changes to fix missing prototype warnings
2604 - fixed x86nasm.pl to create correct asm files for NASM COFF output
2605 - added AES, WHIRLPOOL and CPUID assembler code to build files
2606 - added missing AES assembler make rules to mk1mf.pl
2607 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
2608 [Guenter Knauf <eflash@gmx.net>]
2609
a6db6a00
DSH
2610 *) Implement certificate status request TLS extension defined in RFC3546.
2611 A client can set the appropriate parameters and receive the encoded
2612 OCSP response via a callback. A server can query the supplied parameters
2613 and set the encoded OCSP response in the callback. Add simplified examples
2614 to s_client and s_server.
2615 [Steve Henson]
2616
11d01d37
LJ
2617 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
2618
2619 *) Fix various bugs:
2620 + Binary incompatibility of ssl_ctx_st structure
2621 + DTLS interoperation with non-compliant servers
2622 + Don't call get_session_cb() without proposed session
2623 + Fix ia64 assembler code
2624 [Andy Polyakov, Steve Henson]
2625
a6db6a00 2626 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 2627
0d89e456
AP
2628 *) DTLS Handshake overhaul. There were longstanding issues with
2629 OpenSSL DTLS implementation, which were making it impossible for
2630 RFC 4347 compliant client to communicate with OpenSSL server.
2631 Unfortunately just fixing these incompatibilities would "cut off"
2632 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
2633 server keeps tolerating non RFC compliant syntax. The opposite is
2634 not true, 0.9.8f client can not communicate with earlier server.
2635 This update even addresses CVE-2007-4995.
2636 [Andy Polyakov]
2637
2638 *) Changes to avoid need for function casts in OpenSSL: some compilers
2639 (gcc 4.2 and later) reject their use.
2640 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
2641 Steve Henson]
2642
2643 *) Add RFC4507 support to OpenSSL. This includes the corrections in
2644 RFC4507bis. The encrypted ticket format is an encrypted encoded
2645 SSL_SESSION structure, that way new session features are automatically
2646 supported.
2647
2648 If a client application caches session in an SSL_SESSION structure
2649 support is transparent because tickets are now stored in the encoded
2650 SSL_SESSION.
2651
2652 The SSL_CTX structure automatically generates keys for ticket
2653 protection in servers so again support should be possible
2654 with no application modification.
2655
2656 If a client or server wishes to disable RFC4507 support then the option
2657 SSL_OP_NO_TICKET can be set.
2658
2659 Add a TLS extension debugging callback to allow the contents of any client
2660 or server extensions to be examined.
2661
2662 This work was sponsored by Google.
2663 [Steve Henson]
2664
2665 *) Add initial support for TLS extensions, specifically for the server_name
2666 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2667 have new members for a host name. The SSL data structure has an
2668 additional member SSL_CTX *initial_ctx so that new sessions can be
2669 stored in that context to allow for session resumption, even after the
2670 SSL has been switched to a new SSL_CTX in reaction to a client's
2671 server_name extension.
2672
2673 New functions (subject to change):
2674
2675 SSL_get_servername()
2676 SSL_get_servername_type()
2677 SSL_set_SSL_CTX()
2678
2679 New CTRL codes and macros (subject to change):
2680
2681 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2682 - SSL_CTX_set_tlsext_servername_callback()
2683 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2684 - SSL_CTX_set_tlsext_servername_arg()
2685 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
2686
2687 openssl s_client has a new '-servername ...' option.
2688
2689 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2690 '-key2 ...', '-servername_fatal' (subject to change). This allows
2691 testing the HostName extension for a specific single host name ('-cert'
2692 and '-key' remain fallbacks for handshakes without HostName
2693 negotiation). If the unrecogninzed_name alert has to be sent, this by
2694 default is a warning; it becomes fatal with the '-servername_fatal'
2695 option.
2696
2697 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
2698
2699 *) Add AES and SSE2 assembly language support to VC++ build.
2700 [Steve Henson]
2701
85a5668d
AP
2702 *) Mitigate attack on final subtraction in Montgomery reduction.
2703 [Andy Polyakov]
2704
19f6c524
BM
2705 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
2706 (which previously caused an internal error).
2707 [Bodo Moeller]
2708
69ab0852
BL
2709 *) Squeeze another 10% out of IGE mode when in != out.
2710 [Ben Laurie]
2711
5f09d0ec
BL
2712 *) AES IGE mode speedup.
2713 [Dean Gaudet (Google)]
2714
96afc1cf
BM
2715 *) Add the Korean symmetric 128-bit cipher SEED (see
2716 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
2717 add SEED ciphersuites from RFC 4162:
2718
2719 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
2720 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
2721 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
2722 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
2723
2724 To minimize changes between patchlevels in the OpenSSL 0.9.8
2725 series, SEED remains excluded from compilation unless OpenSSL
2726 is configured with 'enable-seed'.
2727 [KISA, Bodo Moeller]
2728
bd31fb21
BM
2729 *) Mitigate branch prediction attacks, which can be practical if a
2730 single processor is shared, allowing a spy process to extract
2731 information. For detailed background information, see
2732 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
2733 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
2734 and Necessary Software Countermeasures"). The core of the change
2735 are new versions BN_div_no_branch() and
2736 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
2737 respectively, which are slower, but avoid the security-relevant
2738 conditional branches. These are automatically called by BN_div()
b002265e
BM
2739 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
2740 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
2741 remove a conditional branch.
bd31fb21
BM
2742
2743 BN_FLG_CONSTTIME is the new name for the previous
2744 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
2745 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
2746 in the exponent causes BN_mod_exp_mont() to use the alternative
2747 implementation in BN_mod_exp_mont_consttime().) The old name
2748 remains as a deprecated alias.
2749
2750 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
2751 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
2752 constant-time implementations for more than just exponentiation.
2753 Here too the old name is kept as a deprecated alias.
2754
2755 BN_BLINDING_new() will now use BN_dup() for the modulus so that
2756 the BN_BLINDING structure gets an independent copy of the
2757 modulus. This means that the previous "BIGNUM *m" argument to
2758 BN_BLINDING_new() and to BN_BLINDING_create_param() now
2759 essentially becomes "const BIGNUM *m", although we can't actually
2760 change this in the header file before 0.9.9. It allows
2761 RSA_setup_blinding() to use BN_with_flags() on the modulus to
2762 enable BN_FLG_CONSTTIME.
2763
2764 [Matthew D Wood (Intel Corp)]
2765
0f32c841
BM
2766 *) In the SSL/TLS server implementation, be strict about session ID
2767 context matching (which matters if an application uses a single
2768 external cache for different purposes). Previously,
2769 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
2770 set. This did ensure strict client verification, but meant that,
2771 with applications using a single external cache for quite
2772 different requirements, clients could circumvent ciphersuite
2773 restrictions for a given session ID context by starting a session
2774 in a different context.
2775 [Bodo Moeller]
61118caa 2776
0a05123a
BM
2777 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2778 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2779 authentication-only ciphersuites.
2780 [Bodo Moeller]
2781
db99c525
BM
2782 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
2783 not complete and could lead to a possible single byte overflow
2784 (CVE-2007-5135) [Ben Laurie]
2785
0f32c841
BM
2786 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
2787
52b8dad8
BM
2788 *) Since AES128 and AES256 (and similarly Camellia128 and
2789 Camellia256) share a single mask bit in the logic of
2790 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2791 kludge to work properly if AES128 is available and AES256 isn't
2792 (or if Camellia128 is available and Camellia256 isn't).
2793 [Victor Duchovni]
2794
772e3c07
BM
2795 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
2796 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
2797 When a point or a seed is encoded in a BIT STRING, we need to
2798 prevent the removal of trailing zero bits to get the proper DER
2799 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
2800 of a NamedBitList, for which trailing 0 bits need to be removed.)
2801 [Bodo Moeller]
2802
1e24b3a0
BM
2803 *) Have SSL/TLS server implementation tolerate "mismatched" record
2804 protocol version while receiving ClientHello even if the
2805 ClientHello is fragmented. (The server can't insist on the
2806 particular protocol version it has chosen before the ServerHello
2807 message has informed the client about his choice.)
2808 [Bodo Moeller]
2809
96ea4ae9
BL
2810 *) Add RFC 3779 support.
2811 [Rob Austein for ARIN, Ben Laurie]
2812
1e24b3a0
BM
2813 *) Load error codes if they are not already present instead of using a
2814 static variable. This allows them to be cleanly unloaded and reloaded.
2815 Improve header file function name parsing.
2816 [Steve Henson]
2817
8d72476e
LJ
2818 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
2819 or CAPABILITY handshake as required by RFCs.
2820 [Goetz Babin-Ebell]
2821
61118caa 2822 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 2823
3ff55e96
MC
2824 *) Introduce limits to prevent malicious keys being able to
2825 cause a denial of service. (CVE-2006-2940)
2826 [Steve Henson, Bodo Moeller]
2827
2828 *) Fix ASN.1 parsing of certain invalid structures that can result
2829 in a denial of service. (CVE-2006-2937) [Steve Henson]
2830
2831 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2832 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2833
2834 *) Fix SSL client code which could crash if connecting to a
2835 malicious SSLv2 server. (CVE-2006-4343)
2836 [Tavis Ormandy and Will Drewry, Google Security Team]
2837
ed65f7dc
BM
2838 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
2839 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
2840 as a pattern and match "AES128-SHA" too (since AES128-SHA got
2841 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
2842 have a single AES bit in the ciphersuite description bitmap.
2843 That change, however, also applied to ciphersuite strings such as
2844 "RC4-MD5" that intentionally matched multiple ciphersuites --
2845 namely, SSL 2.0 ciphersuites in addition to the more common ones
2846 from SSL 3.0/TLS 1.0.
2847
2848 So we change the selection algorithm again: Naming an explicit
2849 ciphersuite selects this one ciphersuite, and any other similar
2850 ciphersuite (same bitmap) from *other* protocol versions.
2851 Thus, "RC4-MD5" again will properly select both the SSL 2.0
2852 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
2853
2854 Since SSL 2.0 does not have any ciphersuites for which the
2855 128/256 bit distinction would be relevant, this works for now.
2856 The proper fix will be to use different bits for AES128 and
2857 AES256, which would have avoided the problems from the beginning;
2858 however, bits are scarce, so we can only do this in a new release
2859 (not just a patchlevel) when we can change the SSL_CIPHER
2860 definition to split the single 'unsigned long mask' bitmap into
2861 multiple values to extend the available space.
2862
2863 [Bodo Moeller]
2864
b79aa05e
MC
2865 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
2866
2867 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2868 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 2869
aa6d1a0c
BL
2870 *) Add AES IGE and biIGE modes.
2871 [Ben Laurie]
2872
e34aa5a3
BM
2873 *) Change the Unix randomness entropy gathering to use poll() when
2874 possible instead of select(), since the latter has some
2875 undesirable limitations.
2876 [Darryl Miles via Richard Levitte and Bodo Moeller]
2877
81de1028
BM
2878 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
2879 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
2880 cannot be implicitly activated as part of, e.g., the "AES" alias.
2881 However, please upgrade to OpenSSL 0.9.9[-dev] for
2882 non-experimental use of the ECC ciphersuites to get TLS extension
2883 support, which is required for curve and point format negotiation
2884 to avoid potential handshake problems.
850815cb
BM
2885 [Bodo Moeller]
2886
5b57fe0a
BM
2887 *) Disable rogue ciphersuites:
2888
2889 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2890 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2891 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2892
2893 The latter two were purportedly from
2894 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2895 appear there.
2896
fec38ca4 2897 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
2898 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2899 unofficial, and the ID has long expired.
2900 [Bodo Moeller]
2901
675f605d
BM
2902 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2903 dual-core machines) and other potential thread-safety issues.
2904 [Bodo Moeller]
2905
f3dea9a5
BM
2906 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
2907 versions), which is now available for royalty-free use
2908 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
2909 Also, add Camellia TLS ciphersuites from RFC 4132.
2910
2911 To minimize changes between patchlevels in the OpenSSL 0.9.8
2912 series, Camellia remains excluded from compilation unless OpenSSL
2913 is configured with 'enable-camellia'.
2914 [NTT]
2915
5cda6c45
DSH
2916 *) Disable the padding bug check when compression is in use. The padding
2917 bug check assumes the first packet is of even length, this is not
2918 necessarily true if compresssion is enabled and can result in false
2919 positives causing handshake failure. The actual bug test is ancient
2920 code so it is hoped that implementations will either have fixed it by
2921 now or any which still have the bug do not support compression.
2922 [Steve Henson]
2923
2924 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 2925
ba1ba5f0
DSH
2926 *) When applying a cipher rule check to see if string match is an explicit
2927 cipher suite and only match that one cipher suite if it is.
2928 [Steve Henson]
2929
31676a35
DSH
2930 *) Link in manifests for VC++ if needed.
2931 [Austin Ziegler <halostatue@gmail.com>]
2932
d56349a2 2933 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
2934 draft-ietf-tls-ecc-12.txt with proposed changes (but without
2935 TLS extensions, which are supported starting with the 0.9.9
2936 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
2937 [Douglas Stebila]
2938
b40228a6
DSH
2939 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
2940 opaque EVP_CIPHER_CTX handling.
2941 [Steve Henson]
2942
ad2695b1
DSH
2943 *) Fixes and enhancements to zlib compression code. We now only use
2944 "zlib1.dll" and use the default __cdecl calling convention on Win32
2945 to conform with the standards mentioned here:
2946 http://www.zlib.net/DLL_FAQ.txt
2947 Static zlib linking now works on Windows and the new --with-zlib-include
2948 --with-zlib-lib options to Configure can be used to supply the location
2949 of the headers and library. Gracefully handle case where zlib library
2950 can't be loaded.
2951 [Steve Henson]
2952
452ae49d
DSH
2953 *) Several fixes and enhancements to the OID generation code. The old code
2954 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
2955 handle numbers larger than ULONG_MAX, truncated printing and had a
2956 non standard OBJ_obj2txt() behaviour.
2957 [Steve Henson]
2958
fbf002bb
DSH
2959 *) Add support for building of engines under engine/ as shared libraries
2960 under VC++ build system.
2961 [Steve Henson]
2962
998ac55e
RL
2963 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
2964 Hopefully, we will not see any false combination of paths any more.
2965 [Richard Levitte]
2966
d357be38
MC
2967 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
2968
2969 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2970 (part of SSL_OP_ALL). This option used to disable the
2971 countermeasure against man-in-the-middle protocol-version
2972 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 2973 idea. (CVE-2005-2969)
d357be38
MC
2974
2975 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2976 for Information Security, National Institute of Advanced Industrial
2977 Science and Technology [AIST], Japan)]
2bd2cd9b 2978
f022c177
DSH
2979 *) Add two function to clear and return the verify parameter flags.
2980 [Steve Henson]
2981
6e119bb0
NL
2982 *) Keep cipherlists sorted in the source instead of sorting them at
2983 runtime, thus removing the need for a lock.
2984 [Nils Larsch]
2985
770bc596 2986 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
2987 [Nick Mathewson and Ben Laurie]
2988
2989 *) Add functions for well-known primes.
2990 [Nick Mathewson]
2991
0491e058
AP
2992 *) Extended Windows CE support.
2993 [Satoshi Nakamura and Andy Polyakov]
a1006c37 2994
f3b656b2
DSH
2995 *) Initialize SSL_METHOD structures at compile time instead of during
2996 runtime, thus removing the need for a lock.
2997 [Steve Henson]
2998
8f2e4fdf
DSH
2999 *) Make PKCS7_decrypt() work even if no certificate is supplied by
3000 attempting to decrypt each encrypted key in turn. Add support to
3001 smime utility.
3002 [Steve Henson]
2bd2cd9b
RL
3003
3004 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 3005
675f605d
BM
3006 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
3007 OpenSSL 0.9.8.]
3008
c8310124
RL
3009 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
3010 [Richard Levitte]
3011
3012 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
3013 key into the same file any more.
3014 [Richard Levitte]
3015
8d3509b9
AP
3016 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
3017 [Andy Polyakov]
3018
cbdac46d
DSH
3019 *) Add -utf8 command line and config file option to 'ca'.
3020 [Stefan <stf@udoma.org]
3021
c8310124
RL
3022 *) Removed the macro des_crypt(), as it seems to conflict with some
3023 libraries. Use DES_crypt().
3024 [Richard Levitte]
3025
a2c32e2d
GT
3026 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
3027 involves renaming the source and generated shared-libs for
3028 both. The engines will accept the corrected or legacy ids
3029 ('ncipher' and '4758_cca' respectively) when binding. NB,
3030 this only applies when building 'shared'.
3031 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
3032
b6995add
DSH
3033 *) Add attribute functions to EVP_PKEY structure. Modify
3034 PKCS12_create() to recognize a CSP name attribute and
3035 use it. Make -CSP option work again in pkcs12 utility.
3036 [Steve Henson]
3037
800e400d
NL
3038 *) Add new functionality to the bn blinding code:
3039 - automatic re-creation of the BN_BLINDING parameters after
3040 a fixed number of uses (currently 32)
3041 - add new function for parameter creation
3042 - introduce flags to control the update behaviour of the
3043 BN_BLINDING parameters
3044 - hide BN_BLINDING structure
3045 Add a second BN_BLINDING slot to the RSA structure to improve
3046 performance when a single RSA object is shared among several
3047 threads.
3048 [Nils Larsch]
3049
36d16f8e
BL
3050 *) Add support for DTLS.
3051 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
3052
dc0ed30c
NL
3053 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
3054 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
3055 [Walter Goulet]
3056
6049399b
NL
3057 *) Remove buggy and incompletet DH cert support from
3058 ssl/ssl_rsa.c and ssl/s3_both.c
3059 [Nils Larsch]
3060
12bdb643
NL
3061 *) Use SHA-1 instead of MD5 as the default digest algorithm for
3062 the apps/openssl applications.
3063 [Nils Larsch]
4d94ae00 3064
41a15c4f
BL
3065 *) Compile clean with "-Wall -Wmissing-prototypes
3066 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
3067 DEBUG_SAFESTACK must also be set.
3068 [Ben Laurie]
3069
c9a112f5 3070 *) Change ./Configure so that certain algorithms can be disabled by default.
ecc5ef87
BM
3071 The new counterpiece to "no-xxx" is "enable-xxx".
3072
3073 The patented RC5 and MDC2 algorithms will now be disabled unless
3074 "enable-rc5" and "enable-mdc2", respectively, are specified.
3075
3076 (IDEA remains enabled despite being patented. This is because IDEA
3077 is frequently required for interoperability, and there is no license
3078 fee for non-commercial use. As before, "no-idea" can be used to
3079 avoid this algorithm.)
3080
c9a112f5
BM
3081 [Bodo Moeller]
3082
6951c23a
RL
3083 *) Add processing of proxy certificates (see RFC 3820). This work was
3084 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
3085 EGEE (Enabling Grids for E-science in Europe).
3086 [Richard Levitte]
3087
ea681ba8
AP
3088 *) RC4 performance overhaul on modern architectures/implementations, such
3089 as Intel P4, IA-64 and AMD64.
3090 [Andy Polyakov]
3091
401ee37a
DSH
3092 *) New utility extract-section.pl. This can be used specify an alternative
3093 section number in a pod file instead of having to treat each file as
3094 a separate case in Makefile. This can be done by adding two lines to the
3095 pod file:
3096
3097 =for comment openssl_section:XXX
3098
3099 The blank line is mandatory.
3100
3101 [Steve Henson]
3102
826a42a0
DSH
3103 *) New arguments -certform, -keyform and -pass for s_client and s_server
3104 to allow alternative format key and certificate files and passphrase
3105 sources.
3106 [Steve Henson]
3107
5d7c222d
DSH
3108 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
3109 update associated structures and add various utility functions.
3110
3111 Add new policy related verify parameters, include policy checking in
3112 standard verify code. Enhance 'smime' application with extra parameters
3113 to support policy checking and print out.
3114 [Steve Henson]
3115
30fe028f
GT
3116 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
3117 Nehemiah processors. These extensions support AES encryption in hardware
3118 as well as RNG (though RNG support is currently disabled).
3119 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
3120
df11e1e9
GT
3121 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
3122 [Geoff Thorpe]
3123
ad500340
AP
3124 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
3125 [Andy Polyakov and a number of other people]
3126
e14f4aab
AP
3127 *) Improved PowerPC platform support. Most notably BIGNUM assembler
3128 implementation contributed by IBM.
3129 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
3130
bcfea9fb
GT
3131 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
3132 exponent rather than 'unsigned long'. There is a corresponding change to
3133 the new 'rsa_keygen' element of the RSA_METHOD structure.
3134 [Jelte Jansen, Geoff Thorpe]
3135
d5f686d8
BM
3136 *) Functionality for creating the initial serial number file is now
3137 moved from CA.pl to the 'ca' utility with a new option -create_serial.
3138
3139 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
3140 number file to 1, which is bound to cause problems. To avoid
3141 the problems while respecting compatibility between different 0.9.7
3142 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
3143 CA.pl for serial number initialization. With the new release 0.9.8,
3144 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
3145 [Steve Henson]
3146
3a87a9b9
GT
3147 *) Reduced header interdepencies by declaring more opaque objects in
3148 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
3149 give fewer recursive includes, which could break lazy source code - so
3150 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
3151 developers should define this symbol when building and using openssl to
3152 ensure they track the recommended behaviour, interfaces, [etc], but
3153 backwards-compatible behaviour prevails when this isn't defined.
3154 [Geoff Thorpe]
3155
bf5773fa
DSH
3156 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
3157 [Steve Henson]
3158
216659eb
DSH
3159 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
3160 This will generate a random key of the appropriate length based on the
3161 cipher context. The EVP_CIPHER can provide its own random key generation
3162 routine to support keys of a specific form. This is used in the des and
3163 3des routines to generate a key of the correct parity. Update S/MIME
3164 code to use new functions and hence generate correct parity DES keys.
3165 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
3166 valid (weak or incorrect parity).
3167 [Steve Henson]
3168
e1a27eb3
DSH
3169 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
3170 as looking them up. This is useful when the verified structure may contain
3171 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
3172 present unless the new PKCS7_NO_CRL flag is asserted.
3173 [Steve Henson]
3174
6446e0c3
DSH
3175 *) Extend ASN1 oid configuration module. It now additionally accepts the
3176 syntax:
3177
3178 shortName = some long name, 1.2.3.4
3179 [Steve Henson]
3180
5c98b2ca
GT
3181 *) Reimplemented the BN_CTX implementation. There is now no more static
3182 limitation on the number of variables it can handle nor the depth of the
3183 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
3184 information can now expand as required, and rather than having a single
3185 static array of bignums, BN_CTX now uses a linked-list of such arrays
3186 allowing it to expand on demand whilst maintaining the usefulness of
3187 BN_CTX's "bundling".
3188 [Geoff Thorpe]
3189
46ef873f
GT
3190 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
3191 to allow all RSA operations to function using a single BN_CTX.
3192 [Geoff Thorpe]
3193
4acc3e90
DSH
3194 *) Preliminary support for certificate policy evaluation and checking. This
3195 is initially intended to pass the tests outlined in "Conformance Testing
3196 of Relying Party Client Certificate Path Processing Logic" v1.07.
3197 [Steve Henson]
3198
7f663ce4
GT
3199 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
3200 remained unused and not that useful. A variety of other little bignum
3201 tweaks and fixes have also been made continuing on from the audit (see
3202 below).
3203 [Geoff Thorpe]
3204
875a644a
RL
3205 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
3206 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 3207 [Richard Levitte]
875a644a 3208
b6358c89
GT
3209 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
3210 and this should never fail. So the return value from the use of
3211 BN_set_word() (which can fail due to needless expansion) is now deprecated;
3212 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
3213 [Geoff Thorpe]
3214
9e051bac
GT
3215 *) BN_CTX_get() should return zero-valued bignums, providing the same
3216 initialised value as BN_new().
a027bba2 3217 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 3218
edec614e
DSH
3219 *) Support for inhibitAnyPolicy certificate extension.
3220 [Steve Henson]
3221
d870740c
GT
3222 *) An audit of the BIGNUM code is underway, for which debugging code is
3223 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
3224 is considered valid when processing BIGNUMs, and causes execution to
3225 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
3226 further steps are taken to deliberately pollute unused data in BIGNUM
3227 structures to try and expose faulty code further on. For now, openssl will
3228 (in its default mode of operation) continue to tolerate the inconsistent
3229 forms that it has tolerated in the past, but authors and packagers should
3230 consider trying openssl and their own applications when compiled with
3231 these debugging symbols defined. It will help highlight potential bugs in
3232 their own code, and will improve the test coverage for OpenSSL itself. At
3233 some point, these tighter rules will become openssl's default to improve
3234 maintainability, though the assert()s and other overheads will remain only
3235 in debugging configurations. See bn.h for more details.
a027bba2 3236 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 3237
2ce90b9b
GT
3238 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
3239 that can only be obtained through BN_CTX_new() (which implicitly
3240 initialises it). The presence of this function only made it possible
3241 to overwrite an existing structure (and cause memory leaks).
3242 [Geoff Thorpe]
3243
8dc344cc
GT
3244 *) Because of the callback-based approach for implementing LHASH as a
3245 template type, lh_insert() adds opaque objects to hash-tables and
3246 lh_doall() or lh_doall_arg() are typically used with a destructor callback
3247 to clean up those corresponding objects before destroying the hash table
3248 (and losing the object pointers). So some over-zealous constifications in
3249 LHASH have been relaxed so that lh_insert() does not take (nor store) the
3250 objects as "const" and the lh_doall[_arg] callback wrappers are not
3251 prototyped to have "const" restrictions on the object pointers they are
3252 given (and so aren't required to cast them away any more).
3253 [Geoff Thorpe]
3254
0991f070
GT
3255 *) The tmdiff.h API was so ugly and minimal that our own timing utility
3256 (speed) prefers to use its own implementation. The two implementations
3257 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
3258 its object type properly exposed (MS_TM) instead of casting to/from "char
3259 *". This may still change yet if someone realises MS_TM and "ms_time_***"
3260 aren't necessarily the greatest nomenclatures - but this is what was used
3261 internally to the implementation so I've used that for now.
3262 [Geoff Thorpe]
3263
9d473aa2 3264 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
3265 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
3266 the self-tests were still using deprecated key-generation functions so
3267 these have been updated also.
9d473aa2
GT
3268 [Geoff Thorpe]
3269
c5a55463
DSH
3270 *) Reorganise PKCS#7 code to separate the digest location functionality
3271 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
3272 New function PKCS7_set_digest() to set the digest type for PKCS#7
3273 digestedData type. Add additional code to correctly generate the
3274 digestedData type and add support for this type in PKCS7 initialization
3275 functions.
8d9086df
DSH
3276 [Steve Henson]
3277
c5a55463
DSH
3278 *) New function PKCS7_set0_type_other() this initializes a PKCS7
3279 structure of type "other".
8d9086df
DSH
3280 [Steve Henson]
3281
6bd27f86
RE
3282 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
3283 sure the loop does correctly stop and breaking ("division by zero")
3284 modulus operations are not performed. The (pre-generated) prime
3285 table crypto/bn/bn_prime.h was already correct, but it could not be
3286 re-generated on some platforms because of the "division by zero"
3287 situation in the script.
3288 [Ralf S. Engelschall]
3289
968766ca
BM
3290 *) Update support for ECC-based TLS ciphersuites according to
3291 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
3292 SHA-1 now is only used for "small" curves (where the
3293 representation of a field element takes up to 24 bytes); for
3294 larger curves, the field element resulting from ECDH is directly
3295 used as premaster secret.
3296 [Douglas Stebila (Sun Microsystems Laboratories)]
3297
652ae06b
BM
3298 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
3299 curve secp160r1 to the tests.
3300 [Douglas Stebila (Sun Microsystems Laboratories)]
3301
e666c459 3302 *) Add the possibility to load symbols globally with DSO.
a027bba2 3303 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 3304
54f64516
RL
3305 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
3306 control of the error stack.
3307 [Richard Levitte]
3308
3bbb0212
RL
3309 *) Add support for STORE in ENGINE.
3310 [Richard Levitte]
3311
a5db6fa5
RL
3312 *) Add the STORE type. The intention is to provide a common interface
3313 to certificate and key stores, be they simple file-based stores, or
3314 HSM-type store, or LDAP stores, or...
3315 NOTE: The code is currently UNTESTED and isn't really used anywhere.
3316 [Richard Levitte]
3317
535fba49
RL
3318 *) Add a generic structure called OPENSSL_ITEM. This can be used to
3319 pass a list of arguments to any function as well as provide a way
3320 for a function to pass data back to the caller.
3321 [Richard Levitte]
3322
1ae0a83b
RL
3323 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
3324 works like BUF_strdup() but can be used to duplicate a portion of
3325 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
3326 a memory area.
3327 [Richard Levitte]
3328
9d6c32d6
RL
3329 *) Add the function sk_find_ex() which works like sk_find(), but will
3330 return an index to an element even if an exact match couldn't be
3331 found. The index is guaranteed to point at the element where the
3332 searched-for key would be inserted to preserve sorting order.
3333 [Richard Levitte]
3334
ea5240a5
RL
3335 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
3336 takes an extra flags argument for optional functionality. Currently,
3337 the following flags are defined:
3338
3339 OBJ_BSEARCH_VALUE_ON_NOMATCH
3340 This one gets OBJ_bsearch_ex() to return a pointer to the first
3341 element where the comparing function returns a negative or zero
3342 number.
3343
3344 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
3345 This one gets OBJ_bsearch_ex() to return a pointer to the first
3346 element where the comparing function returns zero. This is useful
3347 if there are more than one element where the comparing function
3348 returns zero.
9d6c32d6 3349 [Richard Levitte]
ea5240a5 3350
16b1b035
RL
3351 *) Make it possible to create self-signed certificates with 'openssl ca'
3352 in such a way that the self-signed certificate becomes part of the
3353 CA database and uses the same mechanisms for serial number generation
3354 as all other certificate signing. The new flag '-selfsign' enables
3355 this functionality. Adapt CA.sh and CA.pl.in.
3356 [Richard Levitte]
3357
e6526fbf
RL
3358 *) Add functionality to check the public key of a certificate request
3359 against a given private. This is useful to check that a certificate
3360 request can be signed by that key (self-signing).
3361 [Richard Levitte]
3362
f85b68cd
RL
3363 *) Make it possible to have multiple active certificates with the same
3364 subject in the CA index file. This is done only if the keyword
3365 'unique_subject' is set to 'no' in the main CA section (default
3366 if 'CA_default') of the configuration file. The value is saved
3367 with the database itself in a separate index attribute file,
3368 named like the index file with '.attr' appended to the name.
3369 [Richard Levitte]
3370
1a15c899
DSH
3371 *) Generate muti valued AVAs using '+' notation in config files for
3372 req and dirName.
3373 [Steve Henson]
3374
520b76ff
DSH
3375 *) Support for nameConstraints certificate extension.
3376 [Steve Henson]
3377
f80153e2
DSH
3378 *) Support for policyConstraints certificate extension.
3379 [Steve Henson]
3380
a1d12dae
DSH
3381 *) Support for policyMappings certificate extension.
3382 [Steve Henson]
3383
879650b8
GT
3384 *) Make sure the default DSA_METHOD implementation only uses its
3385 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
3386 and change its own handlers to be NULL so as to remove unnecessary
3387 indirection. This lets alternative implementations fallback to the
3388 default implementation more easily.
3389 [Geoff Thorpe]
3390
f0dc08e6
DSH
3391 *) Support for directoryName in GeneralName related extensions
3392 in config files.
3393 [Steve Henson]
3394
132eaa59
RL
3395 *) Make it possible to link applications using Makefile.shared.
3396 Make that possible even when linking against static libraries!
3397 [Richard Levitte]
3398
27068df7
DSH
3399 *) Support for single pass processing for S/MIME signing. This now
3400 means that S/MIME signing can be done from a pipe, in addition
3401 cleartext signing (multipart/signed type) is effectively streaming
3402 and the signed data does not need to be all held in memory.
3403
e9ec6396 3404 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
3405 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
3406 is done after the data is output (and digests calculated) in
3407 SMIME_write_PKCS7().
3408 [Steve Henson]
3409
2d3de726
RL
3410 *) Add full support for -rpath/-R, both in shared libraries and
3411 applications, at least on the platforms where it's known how
3412 to do it.
3413 [Richard Levitte]
3414
37c660ff 3415 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 3416 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 3417 will now compute a table of multiples of the generator that
24893ca9 3418 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
3419 faster (notably in the case of a single point multiplication,
3420 scalar * generator).
3421 [Nils Larsch, Bodo Moeller]
3422
4e5d3a7f
DSH
3423 *) IPv6 support for certificate extensions. The various extensions
3424 which use the IP:a.b.c.d can now take IPv6 addresses using the
3425 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
3426 correctly.
3427 [Steve Henson]
3428
96f7065f
GT
3429 *) Added an ENGINE that implements RSA by performing private key
3430 exponentiations with the GMP library. The conversions to and from
3431 GMP's mpz_t format aren't optimised nor are any montgomery forms
3432 cached, and on x86 it appears OpenSSL's own performance has caught up.
3433 However there are likely to be other architectures where GMP could
3434 provide a boost. This ENGINE is not built in by default, but it can be
3435 specified at Configure time and should be accompanied by the necessary
3436 linker additions, eg;
3437 ./config -DOPENSSL_USE_GMP -lgmp
3438 [Geoff Thorpe]
3439
3440 *) "openssl engine" will not display ENGINE/DSO load failure errors when
3441 testing availability of engines with "-t" - the old behaviour is
3442 produced by increasing the feature's verbosity with "-tt".
3443 [Geoff Thorpe]
3444
a74333f9
LJ
3445 *) ECDSA routines: under certain error conditions uninitialized BN objects
3446 could be freed. Solution: make sure initialization is performed early
3447 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
3448 via PR#459)
3449 [Lutz Jaenicke]
3450
0e4aa0d2
GT
3451 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
3452 and DH_METHOD (eg. by ENGINE implementations) to override the normal
3453 software implementations. For DSA and DH, parameter generation can
3454 also be overriden by providing the appropriate method callbacks.
3455 [Geoff Thorpe]
3456
e9224c71
GT
3457 *) Change the "progress" mechanism used in key-generation and
3458 primality testing to functions that take a new BN_GENCB pointer in
3459 place of callback/argument pairs. The new API functions have "_ex"
3460 postfixes and the older functions are reimplemented as wrappers for
3461 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
3462 declarations of the old functions to help (graceful) attempts to
3463 migrate to the new functions. Also, the new key-generation API
3464 functions operate on a caller-supplied key-structure and return
3465 success/failure rather than returning a key or NULL - this is to
3466 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
3467
3468 Example for using the new callback interface:
3469
3470 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
3471 void *my_arg = ...;
3472 BN_GENCB my_cb;
3473
3474 BN_GENCB_set(&my_cb, my_callback, my_arg);
3475
3476 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
3477 /* For the meaning of a, b in calls to my_callback(), see the
3478 * documentation of the function that calls the callback.
3479 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
3480 * my_callback should return 1 if it wants BN_is_prime_ex()
3481 * to continue, or 0 to stop.
3482 */
3483
e9224c71
GT
3484 [Geoff Thorpe]
3485
fdaea9ed
RL
3486 *) Change the ZLIB compression method to be stateful, and make it
3487 available to TLS with the number defined in
3488 draft-ietf-tls-compression-04.txt.
3489 [Richard Levitte]
3490
20199ca8
RL
3491 *) Add the ASN.1 structures and functions for CertificatePair, which
3492 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
3493
3494 CertificatePair ::= SEQUENCE {
9d5390a0
BM
3495 forward [0] Certificate OPTIONAL,
3496 reverse [1] Certificate OPTIONAL,
3497 -- at least one of the pair shall be present -- }
20199ca8
RL
3498
3499 Also implement the PEM functions to read and write certificate
3500 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
3501
3502 This needed to be defined, mostly for the sake of the LDAP
3503 attribute crossCertificatePair, but may prove useful elsewhere as
3504 well.
3505 [Richard Levitte]
3506
6f17f16f
RL
3507 *) Make it possible to inhibit symlinking of shared libraries in
3508 Makefile.shared, for Cygwin's sake.
3509 [Richard Levitte]
3510
ff22e913
NL
3511 *) Extend the BIGNUM API by creating a function
3512 void BN_set_negative(BIGNUM *a, int neg);
3513 and a macro that behave like
3514 int BN_is_negative(const BIGNUM *a);
b53e44e5 3515
ff22e913
NL
3516 to avoid the need to access 'a->neg' directly in applications.
3517 [Nils Larsch]
b53e44e5 3518
5c6bf031
BM
3519 *) Implement fast modular reduction for pseudo-Mersenne primes
3520 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
3521 EC_GROUP_new_curve_GFp() will now automatically use this
3522 if applicable.
3523 [Nils Larsch <nla@trustcenter.de>]
3524
19b8d06a
BM
3525 *) Add new lock type (CRYPTO_LOCK_BN).
3526 [Bodo Moeller]
3527
6f7c2cb3
RL
3528 *) Change the ENGINE framework to automatically load engines
3529 dynamically from specific directories unless they could be
3530 found to already be built in or loaded. Move all the
3531 current engines except for the cryptodev one to a new
3532 directory engines/.
3533 The engines in engines/ are built as shared libraries if
3534 the "shared" options was given to ./Configure or ./config.
3535 Otherwise, they are inserted in libcrypto.a.
3536 /usr/local/ssl/engines is the default directory for dynamic
874fee47
RL
3537 engines, but that can be overriden at configure time through
3538 the usual use of --prefix and/or --openssldir, and at run
3539 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
3540 [Geoff Thorpe and Richard Levitte]
3541
30afcc07
RL
3542 *) Add Makefile.shared, a helper makefile to build shared
3543 libraries. Addapt Makefile.org.
3544 [Richard Levitte]
3545
fc6a6a10
DSH
3546 *) Add version info to Win32 DLLs.
3547 [Peter 'Luna' Runestig" <peter@runestig.com>]
3548
9a48b07e
DSH
3549 *) Add new 'medium level' PKCS#12 API. Certificates and keys
3550 can be added using this API to created arbitrary PKCS#12
3551 files while avoiding the low level API.
3552
3553 New options to PKCS12_create(), key or cert can be NULL and
3554 will then be omitted from the output file. The encryption
3555 algorithm NIDs can be set to -1 for no encryption, the mac
3556 iteration count can be set to 0 to omit the mac.
3557
3558 Enhance pkcs12 utility by making the -nokeys and -nocerts
3559 options work when creating a PKCS#12 file. New option -nomac
3560 to omit the mac, NONE can be set for an encryption algorithm.
3561 New code is modified to use the enhanced PKCS12_create()
3562 instead of the low level API.
3563 [Steve Henson]
3564
230fd6b7
DSH
3565 *) Extend ASN1 encoder to support indefinite length constructed
3566 encoding. This can output sequences tags and octet strings in
3567 this form. Modify pk7_asn1.c to support indefinite length
3568 encoding. This is experimental and needs additional code to
3569 be useful, such as an ASN1 bio and some enhanced streaming
3570 PKCS#7 code.
3571
3572 Extend template encode functionality so that tagging is passed
3573 down to the template encoder.
3574 [Steve Henson]
3575
9226e218
BM
3576 *) Let 'openssl req' fail if an argument to '-newkey' is not
3577 recognized instead of using RSA as a default.
3578 [Bodo Moeller]
3579
ea262260
BM
3580 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
3581 As these are not official, they are not included in "ALL";
3582 the "ECCdraft" ciphersuite group alias can be used to select them.
3583 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
3584
e172d60d
BM
3585 *) Add ECDH engine support.
3586 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
3587
3588 *) Add ECDH in new directory crypto/ecdh/.
3589 [Douglas Stebila (Sun Microsystems Laboratories)]
3590
95ecacf8
BM
3591 *) Let BN_rand_range() abort with an error after 100 iterations
3592 without success (which indicates a broken PRNG).
3593 [Bodo Moeller]
3594
6fb60a84
BM
3595 *) Change BN_mod_sqrt() so that it verifies that the input value
3596 is really the square of the return value. (Previously,
3597 BN_mod_sqrt would show GIGO behaviour.)
3598 [Bodo Moeller]
3599
7793f30e
BM
3600 *) Add named elliptic curves over binary fields from X9.62, SECG,
3601 and WAP/WTLS; add OIDs that were still missing.
3602
3603 [Sheueling Chang Shantz and Douglas Stebila
3604 (Sun Microsystems Laboratories)]
3605
3606 *) Extend the EC library for elliptic curves over binary fields
3607 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
3608 New EC_METHOD:
3609
3610 EC_GF2m_simple_method
3611
3612 New API functions:
3613
3614 EC_GROUP_new_curve_GF2m
3615 EC_GROUP_set_curve_GF2m
3616 EC_GROUP_get_curve_GF2m
7793f30e
BM
3617 EC_POINT_set_affine_coordinates_GF2m
3618 EC_POINT_get_affine_coordinates_GF2m
3619 EC_POINT_set_compressed_coordinates_GF2m
3620
3621 Point compression for binary fields is disabled by default for
3622 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
3623 enable it).
3624
3625 As binary polynomials are represented as BIGNUMs, various members
3626 of the EC_GROUP and EC_POINT data structures can be shared
3627 between the implementations for prime fields and binary fields;
3628 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
3629 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
3630 (For simplicity, the '..._GFp' prefix has been dropped from
3631 various internal method names.)
7793f30e
BM
3632
3633 An internal 'field_div' method (similar to 'field_mul' and
3634 'field_sqr') has been added; this is used only for binary fields.
3635
3636 [Sheueling Chang Shantz and Douglas Stebila
3637 (Sun Microsystems Laboratories)]
3638
9e4f9b36 3639 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
3640 through methods ('mul', 'precompute_mult').
3641
3642 The generic implementations (now internally called 'ec_wNAF_mul'
3643 and 'ec_wNAF_precomputed_mult') remain the default if these
3644 methods are undefined.
3645
3646 [Sheueling Chang Shantz and Douglas Stebila
3647 (Sun Microsystems Laboratories)]
3648
3649 *) New function EC_GROUP_get_degree, which is defined through
3650 EC_METHOD. For curves over prime fields, this returns the bit
3651 length of the modulus.
3652
3653 [Sheueling Chang Shantz and Douglas Stebila
3654 (Sun Microsystems Laboratories)]
3655
3656 *) New functions EC_GROUP_dup, EC_POINT_dup.
3657 (These simply call ..._new and ..._copy).
3658
3659 [Sheueling Chang Shantz and Douglas Stebila
3660 (Sun Microsystems Laboratories)]
3661
1dc920c8
BM
3662 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
3663 Polynomials are represented as BIGNUMs (where the sign bit is not
3664 used) in the following functions [macros]:
3665
3666 BN_GF2m_add
3667 BN_GF2m_sub [= BN_GF2m_add]
3668 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
3669 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
3670 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
3671 BN_GF2m_mod_inv
3672 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
3673 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
3674 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
3675 BN_GF2m_cmp [= BN_ucmp]
3676
3677 (Note that only the 'mod' functions are actually for fields GF(2^m).
3678 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
3679
3680 For some functions, an the irreducible polynomial defining a
3681 field can be given as an 'unsigned int[]' with strictly
3682 decreasing elements giving the indices of those bits that are set;
3683 i.e., p[] represents the polynomial
3684 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
3685 where
3686 p[0] > p[1] > ... > p[k] = 0.
3687 This applies to the following functions:
3688
3689 BN_GF2m_mod_arr
3690 BN_GF2m_mod_mul_arr
3691 BN_GF2m_mod_sqr_arr
3692 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
3693 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
3694 BN_GF2m_mod_exp_arr
3695 BN_GF2m_mod_sqrt_arr
3696 BN_GF2m_mod_solve_quad_arr
3697 BN_GF2m_poly2arr
3698 BN_GF2m_arr2poly
3699
3700 Conversion can be performed by the following functions:
3701
3702 BN_GF2m_poly2arr
3703 BN_GF2m_arr2poly
3704
3705 bntest.c has additional tests for binary polynomial arithmetic.
3706
909abce8
BM
3707 Two implementations for BN_GF2m_mod_div() are available.
3708 The default algorithm simply uses BN_GF2m_mod_inv() and
3709 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
3710 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
3711 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
3712
3713 [Sheueling Chang Shantz and Douglas Stebila
3714 (Sun Microsystems Laboratories)]
3715
16dc1cfb
BM
3716 *) Add new error code 'ERR_R_DISABLED' that can be used when some
3717 functionality is disabled at compile-time.
3718 [Douglas Stebila <douglas.stebila@sun.com>]
3719
ea4f109c
BM
3720 *) Change default behaviour of 'openssl asn1parse' so that more
3721 information is visible when viewing, e.g., a certificate:
3722
3723 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
3724 mode the content of non-printable OCTET STRINGs is output in a
3725 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
3726 avoid the appearance of a printable string.
3727 [Nils Larsch <nla@trustcenter.de>]
3728
254ef80d
BM
3729 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
3730 functions
3731 EC_GROUP_set_asn1_flag()
3732 EC_GROUP_get_asn1_flag()
3733 EC_GROUP_set_point_conversion_form()
3734 EC_GROUP_get_point_conversion_form()
3735 These control ASN1 encoding details:
b8e0e123
BM
3736 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
3737 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 3738 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
3739 asn1_for are as for point2oct, namely
3740 POINT_CONVERSION_COMPRESSED
3741 POINT_CONVERSION_UNCOMPRESSED
3742 POINT_CONVERSION_HYBRID
5f3d6f70
BM
3743
3744 Also add 'seed' and 'seed_len' members to EC_GROUP with access
3745 functions
3746 EC_GROUP_set_seed()
3747 EC_GROUP_get0_seed()
3748 EC_GROUP_get_seed_len()
3749 This is used only for ASN1 purposes (so far).
458c2917
BM
3750 [Nils Larsch <nla@trustcenter.de>]
3751
3752 *) Add 'field_type' member to EC_METHOD, which holds the NID
3753 of the appropriate field type OID. The new function
3754 EC_METHOD_get_field_type() returns this value.
3755 [Nils Larsch <nla@trustcenter.de>]
3756
6cbe6382
BM
3757 *) Add functions
3758 EC_POINT_point2bn()
3759 EC_POINT_bn2point()
3760 EC_POINT_point2hex()
3761 EC_POINT_hex2point()
3762 providing useful interfaces to EC_POINT_point2oct() and
3763 EC_POINT_oct2point().
3764 [Nils Larsch <nla@trustcenter.de>]
3765
b6db386f
BM
3766 *) Change internals of the EC library so that the functions
3767 EC_GROUP_set_generator()
3768 EC_GROUP_get_generator()
3769 EC_GROUP_get_order()
3770 EC_GROUP_get_cofactor()
3771 are implemented directly in crypto/ec/ec_lib.c and not dispatched
3772 to methods, which would lead to unnecessary code duplication when
3773 adding different types of curves.
6cbe6382 3774 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 3775
47234cd3
BM
3776 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
3777 arithmetic, and such that modified wNAFs are generated
3778 (which avoid length expansion in many cases).
3779 [Bodo Moeller]
3780
82652aaf
BM
3781 *) Add a function EC_GROUP_check_discriminant() (defined via
3782 EC_METHOD) that verifies that the curve discriminant is non-zero.
3783
3784 Add a function EC_GROUP_check() that makes some sanity tests
3785 on a EC_GROUP, its generator and order. This includes
3786 EC_GROUP_check_discriminant().
3787 [Nils Larsch <nla@trustcenter.de>]
3788
4d94ae00
BM
3789 *) Add ECDSA in new directory crypto/ecdsa/.
3790
5dbd3efc
BM
3791 Add applications 'openssl ecparam' and 'openssl ecdsa'
3792 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
3793
3794 ECDSA support is also included in various other files across the
3795 library. Most notably,
3796 - 'openssl req' now has a '-newkey ecdsa:file' option;
3797 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
3798 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
3799 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
3800 them suitable for ECDSA where domain parameters must be
e172d60d
BM
3801 extracted before the specific public key;
3802 - ECDSA engine support has been added.
f8e21776 3803 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 3804
af28dd6c 3805 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 3806 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 3807 function
8b15c740 3808 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
3809 and the list of available named curves can be obtained with
3810 EC_get_builtin_curves().
254ef80d
BM
3811 Also add a 'curve_name' member to EC_GROUP objects, which can be
3812 accessed via
0f449936
BM
3813 EC_GROUP_set_curve_name()
3814 EC_GROUP_get_curve_name()
8b15c740 3815 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
4d94ae00 3816
c1862f91
BM
3817 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3818 was actually never needed) and in BN_mul(). The removal in BN_mul()
3819 required a small change in bn_mul_part_recursive() and the addition
3820 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3821 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3822 bn_sub_words() and bn_add_words() except they take arrays with
3823 differing sizes.
3824 [Richard Levitte]
3825
dd2b6750 3826 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 3827
a2e623c0
DSH
3828 *) Cleanse PEM buffers before freeing them since they may contain
3829 sensitive data.
3830 [Benjamin Bennett <ben@psc.edu>]
3831
0a05123a
BM
3832 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3833 a ciphersuite string such as "DEFAULT:RSA" cannot enable
3834 authentication-only ciphersuites.
3835 [Bodo Moeller]
3836
52b8dad8
BM
3837 *) Since AES128 and AES256 share a single mask bit in the logic of
3838 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3839 kludge to work properly if AES128 is available and AES256 isn't.
3840 [Victor Duchovni]
3841
dd2b6750
BM
3842 *) Expand security boundary to match 1.1.1 module.
3843 [Steve Henson]
3844
3845 *) Remove redundant features: hash file source, editing of test vectors
3846 modify fipsld to use external fips_premain.c signature.
3847 [Steve Henson]
3848
3849 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
3850 run algorithm test programs.
3851 [Steve Henson]
3852
3853 *) Make algorithm test programs more tolerant of whitespace.
3854 [Steve Henson]
3855
1e24b3a0
BM
3856 *) Have SSL/TLS server implementation tolerate "mismatched" record
3857 protocol version while receiving ClientHello even if the
3858 ClientHello is fragmented. (The server can't insist on the
3859 particular protocol version it has chosen before the ServerHello
3860 message has informed the client about his choice.)
3861 [Bodo Moeller]
3862
3863 *) Load error codes if they are not already present instead of using a
3864 static variable. This allows them to be cleanly unloaded and reloaded.
3865 [Steve Henson]
3866
61118caa
BM
3867 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
3868
3869 *) Introduce limits to prevent malicious keys being able to
3870 cause a denial of service. (CVE-2006-2940)
3871 [Steve Henson, Bodo Moeller]
3872
3873 *) Fix ASN.1 parsing of certain invalid structures that can result
3874 in a denial of service. (CVE-2006-2937) [Steve Henson]
3875
3876 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3877 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3878
3879 *) Fix SSL client code which could crash if connecting to a
3880 malicious SSLv2 server. (CVE-2006-4343)
3881 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
3882
3883 *) Change ciphersuite string processing so that an explicit
3884 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
3885 will no longer include "AES128-SHA"), and any other similar
3886 ciphersuite (same bitmap) from *other* protocol versions (so that
3887 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
3888 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
3889 changes from 0.9.8b and 0.9.8d.
3890 [Bodo Moeller]
3891
b79aa05e
MC
3892 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
3893
3894 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3895 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 3896
27a3d9f9
RL
3897 *) Change the Unix randomness entropy gathering to use poll() when
3898 possible instead of select(), since the latter has some
3899 undesirable limitations.
e34aa5a3 3900 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 3901
5b57fe0a
BM
3902 *) Disable rogue ciphersuites:
3903
3904 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3905 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3906 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3907
3908 The latter two were purportedly from
3909 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3910 appear there.
3911
3912 Also deactive the remaining ciphersuites from
3913 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
3914 unofficial, and the ID has long expired.
3915 [Bodo Moeller]
3916
675f605d
BM
3917 *) Fix RSA blinding Heisenbug (problems sometimes occured on
3918 dual-core machines) and other potential thread-safety issues.
3919 [Bodo Moeller]
3920
3921 Changes between 0.9.7i and 0.9.7j [04 May 2006]
3922
3923 *) Adapt fipsld and the build system to link against the validated FIPS
3924 module in FIPS mode.
3925 [Steve Henson]
3926
3927 *) Fixes for VC++ 2005 build under Windows.
3928 [Steve Henson]
3929
3930 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
3931 from a Windows bash shell such as MSYS. It is autodetected from the
3932 "config" script when run from a VC++ environment. Modify standard VC++
3933 build to use fipscanister.o from the GNU make build.
3934 [Steve Henson]
3935
89ec4332
RL
3936 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
3937
3938 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
3939 The value now differs depending on if you build for FIPS or not.
3940 BEWARE! A program linked with a shared FIPSed libcrypto can't be
3941 safely run with a non-FIPSed libcrypto, as it may crash because of
3942 the difference induced by this change.
3943 [Andy Polyakov]
3944
d357be38
MC
3945 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
3946
3947 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3948 (part of SSL_OP_ALL). This option used to disable the
3949 countermeasure against man-in-the-middle protocol-version
3950 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 3951 idea. (CVE-2005-2969)
d357be38
MC
3952
3953 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3954 for Information Security, National Institute of Advanced Industrial
3955 Science and Technology [AIST], Japan)]
bc3cae7e 3956
b615ad90 3957 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 3958 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
3959 [Steve Henson]
3960
0ebfcc8f
BM
3961 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
3962 the exponentiation using a fixed-length exponent. (Otherwise,
3963 the information leaked through timing could expose the secret key
3964 after many signatures; cf. Bleichenbacher's attack on DSA with
3965 biased k.)
3966 [Bodo Moeller]
3967
46a64376 3968 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
3969 RSA, DSA, and DH private-key operations so that the sequence of
3970 squares and multiplies and the memory access pattern are
3971 independent of the particular secret key. This will mitigate
3972 cache-timing and potential related attacks.
46a64376
BM
3973
3974 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
3975 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 3976 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
3977 will use this BN flag for private exponents unless the flag
3978 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
3979 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
3980
3981 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
3982
c6c2e313
BM
3983 *) Change the client implementation for SSLv23_method() and
3984 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
3985 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
3986 (Previously, the SSL 2.0 backwards compatible Client Hello
3987 message format would be used even with SSL_OP_NO_SSLv2.)
3988 [Bodo Moeller]
3989
05338b58
DSH
3990 *) Add support for smime-type MIME parameter in S/MIME messages which some
3991 clients need.
3992 [Steve Henson]
3993
6ec8e63a
DSH
3994 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
3995 a threadsafe manner. Modify rsa code to use new function and add calls
3996 to dsa and dh code (which had race conditions before).
3997 [Steve Henson]
3998
bc3cae7e
DSH
3999 *) Include the fixed error library code in the C error file definitions
4000 instead of fixing them up at runtime. This keeps the error code
4001 structures constant.
4002 [Steve Henson]
4003
4004 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 4005
a1006c37
BM
4006 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
4007 OpenSSL 0.9.8.]
4008
0858b71b
DSH
4009 *) Fixes for newer kerberos headers. NB: the casts are needed because
4010 the 'length' field is signed on one version and unsigned on another
4011 with no (?) obvious way to tell the difference, without these VC++
4012 complains. Also the "definition" of FAR (blank) is no longer included
4013 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
4014 some needed definitions.
4015 [Steve Henson]
4016
7a8c7288 4017 *) Undo Cygwin change.
a027bba2 4018 [Ulf Möller]
7a8c7288 4019
d9bfe4f9
RL
4020 *) Added support for proxy certificates according to RFC 3820.
4021 Because they may be a security thread to unaware applications,
4022 they must be explicitely allowed in run-time. See
4023 docs/HOWTO/proxy_certificates.txt for further information.
4024 [Richard Levitte]
4025
b0ef321c 4026 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 4027
59b6836a
DSH
4028 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
4029 server and client random values. Previously
4030 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
4031 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
4032
4033 This change has negligible security impact because:
4034
4035 1. Server and client random values still have 24 bytes of pseudo random
4036 data.
4037
4038 2. Server and client random values are sent in the clear in the initial
4039 handshake.
4040
4041 3. The master secret is derived using the premaster secret (48 bytes in
4042 size for static RSA ciphersuites) as well as client server and random
4043 values.
4044
4045 The OpenSSL team would like to thank the UK NISCC for bringing this issue
4046 to our attention.
4047
4048 [Stephen Henson, reported by UK NISCC]
4049
130db968 4050 *) Use Windows randomness collection on Cygwin.
a027bba2 4051 [Ulf Möller]
130db968 4052
f69a8aeb
LJ
4053 *) Fix hang in EGD/PRNGD query when communication socket is closed
4054 prematurely by EGD/PRNGD.
a027bba2 4055 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 4056
e90fadda
DSH
4057 *) Prompt for pass phrases when appropriate for PKCS12 input format.
4058 [Steve Henson]
4059
b0ef321c
BM
4060 *) Back-port of selected performance improvements from development
4061 branch, as well as improved support for PowerPC platforms.
4062 [Andy Polyakov]
4063
a0e7c8ee
DSH
4064 *) Add lots of checks for memory allocation failure, error codes to indicate
4065 failure and freeing up memory if a failure occurs.
4066 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
4067
5b40d7dd
DSH
4068 *) Add new -passin argument to dgst.
4069 [Steve Henson]
4070
1862dae8
DSH
4071 *) Perform some character comparisons of different types in X509_NAME_cmp:
4072 this is needed for some certificates that reencode DNs into UTF8Strings
4073 (in violation of RFC3280) and can't or wont issue name rollover
4074 certificates.
4075 [Steve Henson]
4076
5022e4ec
RL
4077 *) Make an explicit check during certificate validation to see that
4078 the CA setting in each certificate on the chain is correct. As a
4079 side effect always do the following basic checks on extensions,
4080 not just when there's an associated purpose to the check:
4081
4082 - if there is an unhandled critical extension (unless the user
4083 has chosen to ignore this fault)
4084 - if the path length has been exceeded (if one is set at all)
4085 - that certain extensions fit the associated purpose (if one has
4086 been given)
4087 [Richard Levitte]
4088
4089 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 4090
2f605e8d
DSH
4091 *) Avoid a race condition when CRLs are checked in a multi threaded
4092 environment. This would happen due to the reordering of the revoked
4093 entries during signature checking and serial number lookup. Now the
4094 encoding is cached and the serial number sort performed under a lock.
4095 Add new STACK function sk_is_sorted().
4096 [Steve Henson]
4097
637ff35e
DSH
4098 *) Add Delta CRL to the extension code.
4099 [Steve Henson]
4100
4843acc8
DSH
4101 *) Various fixes to s3_pkt.c so alerts are sent properly.
4102 [David Holmes <d.holmes@f5.com>]
4103
d5f686d8
BM
4104 *) Reduce the chances of duplicate issuer name and serial numbers (in
4105 violation of RFC3280) using the OpenSSL certificate creation utilities.
4106 This is done by creating a random 64 bit value for the initial serial
4107 number when a serial number file is created or when a self signed
4108 certificate is created using 'openssl req -x509'. The initial serial
4109 number file is created using 'openssl x509 -next_serial' in CA.pl
4110 rather than being initialized to 1.
4111 [Steve Henson]
4112
4113 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
4114
4115 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 4116 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8
BM
4117 [Joe Orton, Steve Henson]
4118
4119 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 4120 (CVE-2004-0112)
d5f686d8
BM
4121 [Joe Orton, Steve Henson]
4122
4123 *) Make it possible to have multiple active certificates with the same
4124 subject in the CA index file. This is done only if the keyword
4125 'unique_subject' is set to 'no' in the main CA section (default
4126 if 'CA_default') of the configuration file. The value is saved
4127 with the database itself in a separate index attribute file,
4128 named like the index file with '.attr' appended to the name.
4129 [Richard Levitte]
cd2e8a6f 4130
bc501570
DSH
4131 *) X509 verify fixes. Disable broken certificate workarounds when
4132 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
4133 keyUsage extension present. Don't accept CRLs with unhandled critical
4134 extensions: since verify currently doesn't process CRL extensions this
4135 rejects a CRL with *any* critical extensions. Add new verify error codes
4136 for these cases.
4137 [Steve Henson]
4138
dc90f64d
DSH
4139 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
4140 A clarification of RFC2560 will require the use of OCTET STRINGs and
4141 some implementations cannot handle the current raw format. Since OpenSSL
4142 copies and compares OCSP nonces as opaque blobs without any attempt at
4143 parsing them this should not create any compatibility issues.
4144 [Steve Henson]
4145
d4575825
DSH
4146 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
4147 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
4148 this HMAC (and other) operations are several times slower than OpenSSL
4149 < 0.9.7.
4150 [Steve Henson]
4151
cd2e8a6f
DSH
4152 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
4153 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4154
caf044cb
DSH
4155 *) Use the correct content when signing type "other".
4156 [Steve Henson]
4157
29902449
DSH
4158 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
4159
4160 *) Fix various bugs revealed by running the NISCC test suite:
4161
4162 Stop out of bounds reads in the ASN1 code when presented with
04fac373 4163 invalid tags (CVE-2003-0543 and CVE-2003-0544).
29902449 4164
04fac373 4165 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
4166
4167 If verify callback ignores invalid public key errors don't try to check
4168 certificate signature with the NULL public key.
4169
4170 [Steve Henson]
beab098d 4171
560dfd2a
DSH
4172 *) New -ignore_err option in ocsp application to stop the server
4173 exiting on the first error in a request.
4174 [Steve Henson]
4175
a9077513
BM
4176 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4177 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4178 specifications.
4179 [Steve Henson]
4180
ddc38679
BM
4181 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4182 extra data after the compression methods not only for TLS 1.0
4183 but also for SSL 3.0 (as required by the specification).
4184 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4185
4186 *) Change X509_certificate_type() to mark the key as exported/exportable
4187 when it's 512 *bits* long, not 512 bytes.
4188 [Richard Levitte]
4189
a0694600
RL
4190 *) Change AES_cbc_encrypt() so it outputs exact multiple of
4191 blocks during encryption.
4192 [Richard Levitte]
4193
63b81558
DSH
4194 *) Various fixes to base64 BIO and non blocking I/O. On write
4195 flushes were not handled properly if the BIO retried. On read
4196 data was not being buffered properly and had various logic bugs.
4197 This also affects blocking I/O when the data being decoded is a
4198 certain size.
4199 [Steve Henson]
4200
beab098d
DSH
4201 *) Various S/MIME bugfixes and compatibility changes:
4202 output correct application/pkcs7 MIME type if
4203 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
4204 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
4205 of files as .eml work). Correctly handle very long lines in MIME
4206 parser.
4207 [Steve Henson]
4208
4209 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 4210
02da5bcd
BM
4211 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4212 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4213 a protocol version number mismatch like a decryption error
4214 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4215 [Bodo Moeller]
4216
c554155b
BM
4217 *) Turn on RSA blinding by default in the default implementation
4218 to avoid a timing attack. Applications that don't want it can call
4219 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4220 They would be ill-advised to do so in most cases.
5679bcce 4221 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
4222
4223 *) Change RSA blinding code so that it works when the PRNG is not
4224 seeded (in this case, the secret RSA exponent is abused as
4225 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
4226 is no point in blinding anyway). Make RSA blinding thread-safe
4227 by remembering the creator's thread ID in rsa->blinding and
4228 having all other threads use local one-time blinding factors
4229 (this requires more computation than sharing rsa->blinding, but
4230 avoids excessive locking; and if an RSA object is not shared
4231 between threads, blinding will still be very fast).
c554155b
BM
4232 [Bodo Moeller]
4233
d5f686d8
BM
4234 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
4235 ENGINE as defaults for all supported algorithms irrespective of
4236 the 'flags' parameter. 'flags' is now honoured, so applications
4237 should make sure they are passing it correctly.
4238 [Geoff Thorpe]
4239
63ff3e83
UM
4240 *) Target "mingw" now allows native Windows code to be generated in
4241 the Cygwin environment as well as with the MinGW compiler.
4242 [Ulf Moeller]
132eaa59 4243
5b0b0e98
RL
4244 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
4245
4246 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4247 via timing by performing a MAC computation even if incorrrect
4248 block cipher padding has been found. This is a countermeasure
4249 against active attacks where the attacker has to distinguish
04fac373 4250 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
4251
4252 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4253 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4254 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 4255
758f942b
RL
4256 *) Make the no-err option work as intended. The intention with no-err
4257 is not to have the whole error stack handling routines removed from
4258 libcrypto, it's only intended to remove all the function name and
4259 reason texts, thereby removing some of the footprint that may not
4260 be interesting if those errors aren't displayed anyway.
4261
4262 NOTE: it's still possible for any application or module to have it's
4263 own set of error texts inserted. The routines are there, just not
4264 used by default when no-err is given.
4265 [Richard Levitte]
4266
b7bbac72
RL
4267 *) Add support for FreeBSD on IA64.
4268 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
4269
9ec1d35f
RL
4270 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
4271 Kerberos function mit_des_cbc_cksum(). Before this change,
4272 the value returned by DES_cbc_cksum() was like the one from
4273 mit_des_cbc_cksum(), except the bytes were swapped.
4274 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
4275
cf56663f
DSH
4276 *) Allow an application to disable the automatic SSL chain building.
4277 Before this a rather primitive chain build was always performed in
4278 ssl3_output_cert_chain(): an application had no way to send the
4279 correct chain if the automatic operation produced an incorrect result.
4280
4281 Now the chain builder is disabled if either:
4282
4283 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
4284
4285 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
4286
4287 The reasoning behind this is that an application would not want the
4288 auto chain building to take place if extra chain certificates are
4289 present and it might also want a means of sending no additional
4290 certificates (for example the chain has two certificates and the
4291 root is omitted).
4292 [Steve Henson]
4293
0b13e9f0
RL
4294 *) Add the possibility to build without the ENGINE framework.
4295 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4296
d3b5cb53
DSH
4297 *) Under Win32 gmtime() can return NULL: check return value in
4298 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
4299 [Steve Henson]
4300
a74333f9
LJ
4301 *) DSA routines: under certain error conditions uninitialized BN objects
4302 could be freed. Solution: make sure initialization is performed early
4303 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
4304 Nils Larsch <nla@trustcenter.de> via PR#459)
4305 [Lutz Jaenicke]
4306
8ec16ce7
LJ
4307 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
4308 checked on reconnect on the client side, therefore session resumption
4309 could still fail with a "ssl session id is different" error. This
4310 behaviour is masked when SSL_OP_ALL is used due to
4311 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
4312 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4313 followup to PR #377.
4314 [Lutz Jaenicke]
4315
04aff67d
RL
4316 *) IA-32 assembler support enhancements: unified ELF targets, support
4317 for SCO/Caldera platforms, fix for Cygwin shared build.
4318 [Andy Polyakov]
4319
afd41c9f
RL
4320 *) Add support for FreeBSD on sparc64. As a consequence, support for
4321 FreeBSD on non-x86 processors is separate from x86 processors on
4322 the config script, much like the NetBSD support.
4323 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 4324
02e05594 4325 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 4326
ddc38679
BM
4327 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
4328 OpenSSL 0.9.7.]
4329
21cde7a4
LJ
4330 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
4331 code (06) was taken as the first octet of the session ID and the last
4332 octet was ignored consequently. As a result SSLv2 client side session
4333 caching could not have worked due to the session ID mismatch between
4334 client and server.
4335 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4336 PR #377.
4337 [Lutz Jaenicke]
4338
9cd16b1d
RL
4339 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
4340 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
4341 removed entirely.
4342 [Richard Levitte]
4343
14676ffc 4344 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
4345 seems that in spite of existing for more than a year, many application
4346 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
4347 means that this particular engine will not work properly anywhere.
4348 This is a very unfortunate situation which forces us, in the name
4349 of usability, to give the hw_ncipher.c a static lock, which is part
4350 of libcrypto.
4351 NOTE: This is for the 0.9.7 series ONLY. This hack will never
4352 appear in 0.9.8 or later. We EXPECT application authors to have
4353 dealt properly with this when 0.9.8 is released (unless we actually
4354 make such changes in the libcrypto locking code that changes will
4355 have to be made anyway).
4356 [Richard Levitte]
4357
2053c43d
DSH
4358 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
4359 octets have been read, EOF or an error occurs. Without this change
4360 some truncated ASN1 structures will not produce an error.
4361 [Steve Henson]
4362
17582ccf
RL
4363 *) Disable Heimdal support, since it hasn't been fully implemented.
4364 Still give the possibility to force the use of Heimdal, but with
4365 warnings and a request that patches get sent to openssl-dev.
4366 [Richard Levitte]
4367
0bf23d9b
RL
4368 *) Add the VC-CE target, introduce the WINCE sysname, and add
4369 INSTALL.WCE and appropriate conditionals to make it build.
4370 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4371
6f17f16f
RL
4372 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
4373 cygssl-x.y.z.dll, where x, y and z are the major, minor and
4374 edit numbers of the version.
4375 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4376
54a656ef
BL
4377 *) Introduce safe string copy and catenation functions
4378 (BUF_strlcpy() and BUF_strlcat()).
4379 [Ben Laurie (CHATS) and Richard Levitte]
4380
4381 *) Avoid using fixed-size buffers for one-line DNs.
4382 [Ben Laurie (CHATS)]
4383
4384 *) Add BUF_MEM_grow_clean() to avoid information leakage when
4385 resizing buffers containing secrets, and use where appropriate.
4386 [Ben Laurie (CHATS)]
4387
4388 *) Avoid using fixed size buffers for configuration file location.
4389 [Ben Laurie (CHATS)]
4390
4391 *) Avoid filename truncation for various CA files.
4392 [Ben Laurie (CHATS)]
4393
4394 *) Use sizeof in preference to magic numbers.
4395 [Ben Laurie (CHATS)]
4396
4397 *) Avoid filename truncation in cert requests.
4398 [Ben Laurie (CHATS)]
4399
54a656ef
BL
4400 *) Add assertions to check for (supposedly impossible) buffer
4401 overflows.
4402 [Ben Laurie (CHATS)]
4403
4404 *) Don't cache truncated DNS entries in the local cache (this could
4405 potentially lead to a spoofing attack).
4406 [Ben Laurie (CHATS)]
4407
4408 *) Fix various buffers to be large enough for hex/decimal
4409 representations in a platform independent manner.
4410 [Ben Laurie (CHATS)]
4411
4412 *) Add CRYPTO_realloc_clean() to avoid information leakage when
4413 resizing buffers containing secrets, and use where appropriate.
4414 [Ben Laurie (CHATS)]
4415
4416 *) Add BIO_indent() to avoid much slightly worrying code to do
4417 indents.
4418 [Ben Laurie (CHATS)]
4419
4420 *) Convert sprintf()/BIO_puts() to BIO_printf().
4421 [Ben Laurie (CHATS)]
4422
4423 *) buffer_gets() could terminate with the buffer only half
4424 full. Fixed.
4425 [Ben Laurie (CHATS)]
4426
4427 *) Add assertions to prevent user-supplied crypto functions from
4428 overflowing internal buffers by having large block sizes, etc.
4429 [Ben Laurie (CHATS)]
4430
2b2ab523
BM
4431 *) New OPENSSL_assert() macro (similar to assert(), but enabled
4432 unconditionally).
4433 [Ben Laurie (CHATS)]
4434
54a656ef
BL
4435 *) Eliminate unused copy of key in RC4.
4436 [Ben Laurie (CHATS)]
4437
4438 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
4439 [Ben Laurie (CHATS)]
4440
4441 *) Fix off-by-one error in EGD path.
4442 [Ben Laurie (CHATS)]
4443
4444 *) If RANDFILE path is too long, ignore instead of truncating.
4445 [Ben Laurie (CHATS)]
4446
4447 *) Eliminate unused and incorrectly sized X.509 structure
4448 CBCParameter.
4449 [Ben Laurie (CHATS)]
4450
4451 *) Eliminate unused and dangerous function knumber().
4452 [Ben Laurie (CHATS)]
4453
4454 *) Eliminate unused and dangerous structure, KSSL_ERR.
4455 [Ben Laurie (CHATS)]
4456
4457 *) Protect against overlong session ID context length in an encoded
4458 session object. Since these are local, this does not appear to be
4459 exploitable.
4460 [Ben Laurie (CHATS)]
4461
3e06fb75
BM
4462 *) Change from security patch (see 0.9.6e below) that did not affect
4463 the 0.9.6 release series:
4464
4465 Remote buffer overflow in SSL3 protocol - an attacker could
4466 supply an oversized master key in Kerberos-enabled versions.
04fac373 4467 (CVE-2002-0657)
3e06fb75 4468 [Ben Laurie (CHATS)]
dc014d43 4469
7ba3a4c3
RL
4470 *) Change the SSL kerb5 codes to match RFC 2712.
4471 [Richard Levitte]
4472
ba111217
BM
4473 *) Make -nameopt work fully for req and add -reqopt switch.
4474 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
4475
3f6db7f5
DSH
4476 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
4477 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
4478
f013c7f2
RL
4479 *) Make sure tests can be performed even if the corresponding algorithms
4480 have been removed entirely. This was also the last step to make
4481 OpenSSL compilable with DJGPP under all reasonable conditions.
4482 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
4483
648765ba 4484 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
4485 to allow version independent disabling of normally unselected ciphers,
4486 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
4487
4488 (E.g., cipher list string "RSA" enables ciphersuites that are left
4489 out of "ALL" because they do not provide symmetric encryption.
4490 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
4491 [Lutz Jaenicke, Bodo Moeller]
4492
041843e4
RL
4493 *) Add appropriate support for separate platform-dependent build
4494 directories. The recommended way to make a platform-dependent
4495 build directory is the following (tested on Linux), maybe with
4496 some local tweaks:
4497
4498 # Place yourself outside of the OpenSSL source tree. In
4499 # this example, the environment variable OPENSSL_SOURCE
4500 # is assumed to contain the absolute OpenSSL source directory.
3e06fb75
BM
4501 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
4502 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
4a9476dd 4503 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
041843e4
RL
4504 mkdir -p `dirname $F`
4505 ln -s $OPENSSL_SOURCE/$F $F
4506 done
4507
4508 To be absolutely sure not to disturb the source tree, a "make clean"
4509 is a good thing. If it isn't successfull, don't worry about it,
4510 it probably means the source directory is very clean.
4511 [Richard Levitte]
4512
a6c6874a
GT
4513 *) Make sure any ENGINE control commands make local copies of string
4514 pointers passed to them whenever necessary. Otherwise it is possible
4515 the caller may have overwritten (or deallocated) the original string
4516 data when a later ENGINE operation tries to use the stored values.
a027bba2 4517 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 4518
d15711ef
BL
4519 *) Improve diagnostics in file reading and command-line digests.
4520 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
4521
fbb56e5b
RL
4522 *) Add AES modes CFB and OFB to the object database. Correct an
4523 error in AES-CFB decryption.
4524 [Richard Levitte]
4525
544a2aea
DSH
4526 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
4527 allows existing EVP_CIPHER_CTX structures to be reused after
4528 calling EVP_*Final(). This behaviour is used by encryption
4529 BIOs and some applications. This has the side effect that
4530 applications must explicitly clean up cipher contexts with
4531 EVP_CIPHER_CTX_cleanup() or they will leak memory.
4532 [Steve Henson]
4533
dc014d43
DSH
4534 *) Check the values of dna and dnb in bn_mul_recursive before calling
4535 bn_mul_comba (a non zero value means the a or b arrays do not contain
4536 n2 elements) and fallback to bn_mul_normal if either is not zero.
4537 [Steve Henson]
4d94ae00 4538
c0455cbb
LJ
4539 *) Fix escaping of non-ASCII characters when using the -subj option
4540 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
4541 [Lutz Jaenicke]
4542
85fb12d5 4543 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
4544 form for "surname", serialNumber has no short form.
4545 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
4546 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
4547 The OID for unique identifiers in X509 certificates is
4548 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 4549 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 4550 [Lutz Jaenicke]
ffbe98b7 4551
85fb12d5 4552 *) Add an "init" command to the ENGINE config module and auto initialize
0dc09233
DSH
4553 ENGINEs. Without any "init" command the ENGINE will be initialized
4554 after all ctrl commands have been executed on it. If init=1 the
4555 ENGINE is initailized at that point (ctrls before that point are run
4556 on the uninitialized ENGINE and after on the initialized one). If
4557 init=0 then the ENGINE will not be iniatialized at all.
4558 [Steve Henson]
4559
85fb12d5 4560 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
4561 argument is actually passed to the callback: In the
4562 SSL_CTX_set_cert_verify_callback() prototype, the callback
4563 declaration has been changed from
4564 int (*cb)()
4565 into
4566 int (*cb)(X509_STORE_CTX *,void *);
4567 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
4568 i=s->ctx->app_verify_callback(&ctx)
4569 has been changed into
4570 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
4571
4572 To update applications using SSL_CTX_set_cert_verify_callback(),
4573 a dummy argument can be added to their callback functions.
4574 [D. K. Smetters <smetters@parc.xerox.com>]
4575
85fb12d5 4576 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
4577 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
4578
85fb12d5 4579 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
4580 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
4581 This allows older applications to transparently support certain
4582 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
4583 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
4584 load the config file and OPENSSL_add_all_algorithms_conf() which will
4585 always load it have also been added.
4586 [Steve Henson]
4587
85fb12d5 4588 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
4589 Adjust NIDs and EVP layer.
4590 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4591
85fb12d5 4592 *) Config modules support in openssl utility.
3647bee2
DSH
4593
4594 Most commands now load modules from the config file,
4595 though in a few (such as version) this isn't done
4596 because it couldn't be used for anything.
4597
4598 In the case of ca and req the config file used is
4599 the same as the utility itself: that is the -config
4600 command line option can be used to specify an
4601 alternative file.
4602 [Steve Henson]
4603
85fb12d5 4604 *) Move default behaviour from OPENSSL_config(). If appname is NULL
92f91ff4
DSH
4605 use "openssl_conf" if filename is NULL use default openssl config file.
4606 [Steve Henson]
4607
85fb12d5 4608 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
4609 config section name. Add a new flag to tolerate a missing config file
4610 and move code to CONF_modules_load_file().
4611 [Steve Henson]
4612
85fb12d5 4613 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
4614 Processing, www.aep.ie. (Use engine 'aep')
4615 The support was copied from 0.9.6c [engine] and adapted/corrected
4616 to work with the new engine framework.
4617 [AEP Inc. and Richard Levitte]
4618
85fb12d5 4619 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
4620 Technologies. (Use engine 'sureware')
4621 The support was copied from 0.9.6c [engine] and adapted
4622 to work with the new engine framework.
4623 [Richard Levitte]
4624
85fb12d5 4625 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
4626 make the newer ENGINE framework commands for the CHIL engine work.
4627 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
4628
85fb12d5 4629 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
4630 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
4631
85fb12d5 4632 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
4633 Make 'openssl rsa' use the general key loading routines
4634 implemented in apps.c, and make those routines able to
4635 handle the key format FORMAT_NETSCAPE and the variant
4636 FORMAT_IISSGC.
4637 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4638
381a146d 4639 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
4640 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4641
85fb12d5 4642 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
4643 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
4644
85fb12d5 4645 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
4646 BIO_R_NO_SUCH_FILE error code rather than the generic
4647 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
4648 [Ben Laurie]
4649
85fb12d5 4650 *) Add new functions
a14e2d9d
BM
4651 ERR_peek_last_error
4652 ERR_peek_last_error_line
4653 ERR_peek_last_error_line_data.
4654 These are similar to
4655 ERR_peek_error
4656 ERR_peek_error_line
4657 ERR_peek_error_line_data,
4658 but report on the latest error recorded rather than the first one
4659 still in the error queue.
4660 [Ben Laurie, Bodo Moeller]
4661
85fb12d5 4662 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
4663 like:
4664 default_algorithms = ALL
4665 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
4666 [Steve Henson]
4667
85fb12d5 4668 *) Prelminary ENGINE config module.
c9501c22
DSH
4669 [Steve Henson]
4670
85fb12d5 4671 *) New experimental application configuration code.
bc37d996
DSH
4672 [Steve Henson]
4673
85fb12d5 4674 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
4675 symmetric ciphers, and behave the same way. Move everything to
4676 the directory crypto/aes, thereby obsoleting crypto/rijndael.
4677 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4678
85fb12d5 4679 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
4680 [Ben Laurie and Theo de Raadt]
4681
85fb12d5 4682 *) Add option to output public keys in req command.
21a85f19
DSH
4683 [Massimiliano Pala madwolf@openca.org]
4684
85fb12d5 4685 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 4686 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
4687 [Bodo Moeller]
4688
85fb12d5 4689 *) New functions/macros
7aa983c6
BM
4690
4691 SSL_CTX_set_msg_callback(ctx, cb)
4692 SSL_CTX_set_msg_callback_arg(ctx, arg)
4693 SSL_set_msg_callback(ssl, cb)
4694 SSL_set_msg_callback_arg(ssl, arg)
4695
4696 to request calling a callback function
4697
4698 void cb(int write_p, int version, int content_type,
4699 const void *buf, size_t len, SSL *ssl, void *arg)
4700
4701 whenever a protocol message has been completely received
4702 (write_p == 0) or sent (write_p == 1). Here 'version' is the
4703 protocol version according to which the SSL library interprets
4704 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
4705 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
4706 the content type as defined in the SSL 3.0/TLS 1.0 protocol
4707 specification (change_cipher_spec(20), alert(21), handshake(22)).
4708 'buf' and 'len' point to the actual message, 'ssl' to the
4709 SSL object, and 'arg' is the application-defined value set by
4710 SSL[_CTX]_set_msg_callback_arg().
4711
4712 'openssl s_client' and 'openssl s_server' have new '-msg' options
4713 to enable a callback that displays all protocol messages.
4714 [Bodo Moeller]
4715
85fb12d5 4716 *) Change the shared library support so shared libraries are built as
a7b42009
RL
4717 soon as the corresponding static library is finished, and thereby get
4718 openssl and the test programs linked against the shared library.
4719 This still only happens when the keyword "shard" has been given to
4720 the configuration scripts.
4721
4722 NOTE: shared library support is still an experimental thing, and
4723 backward binary compatibility is still not guaranteed.
4724 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
4725
85fb12d5 4726 *) Add support for Subject Information Access extension.
7d5b04db
DSH
4727 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4728
85fb12d5 4729 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
4730 additional bytes when new memory had to be allocated, not just
4731 when reusing an existing buffer.
4732 [Bodo Moeller]
4733
85fb12d5 4734 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
4735 This allows field values to be specified as UTF8 strings.
4736 [Steve Henson]
4737
85fb12d5 4738 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
4739 runs for the former and machine-readable output for the latter.
4740 [Ben Laurie]
4741
85fb12d5 4742 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
4743 of the e-mail address in the DN (i.e., it will go into a certificate
4744 extension only). The new configuration file option 'email_in_dn = no'
4745 has the same effect.
4746 [Massimiliano Pala madwolf@openca.org]
4747
85fb12d5 4748 *) Change all functions with names starting with des_ to be starting
12852213 4749 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 4750 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
4751 des_* symbols to the corresponding _ossl_old_des_* if libdes
4752 compatibility is desired. If OpenSSL 0.9.6c compatibility is
4753 desired, the des_* symbols will be mapped to DES_*, with one
4754 exception.
12852213 4755
0d81c69b
RL
4756 Since we provide two compatibility mappings, the user needs to
4757 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
4758 compatibility is desired. The default (i.e., when that macro
4759 isn't defined) is OpenSSL 0.9.6c compatibility.
4760
4761 There are also macros that enable and disable the support of old
4762 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
4763 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
4764 are defined, the default will apply: to support the old des routines.
4765
4766 In either case, one must include openssl/des.h to get the correct
4767 definitions. Do not try to just include openssl/des_old.h, that
4768 won't work.
c2e4f17c
RL
4769
4770 NOTE: This is a major break of an old API into a new one. Software
4771 authors are encouraged to switch to the DES_ style functions. Some
4772 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
4773 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
4774 default), and then completely removed.
c2e4f17c
RL
4775 [Richard Levitte]
4776
85fb12d5 4777 *) Test for certificates which contain unsupported critical extensions.
f1558bb4
DSH
4778 If such a certificate is found during a verify operation it is
4779 rejected by default: this behaviour can be overridden by either
4780 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
4781 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
4782 X509_supported_extension() has also been added which returns 1 if a
4783 particular extension is supported.
4784 [Steve Henson]
4785
85fb12d5 4786 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
4787 to retain compatibility with existing code.
4788 [Steve Henson]
4789
85fb12d5 4790 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
4791 compatibility with existing code. In particular the 'ctx' parameter does
4792 not have to be to be initialized before the call to EVP_DigestInit() and
4793 it is tidied up after a call to EVP_DigestFinal(). New function
4794 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
4795 EVP_MD_CTX_copy() changed to not require the destination to be
4796 initialized valid and new function EVP_MD_CTX_copy_ex() added which
4797 requires the destination to be valid.
4798
4799 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
4800 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
4801 [Steve Henson]
4802
85fb12d5 4803 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
4804 so that complete 'Handshake' protocol structures are kept in memory
4805 instead of overwriting 'msg_type' and 'length' with 'body' data.
4806 [Bodo Moeller]
4807
85fb12d5 4808 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
4809 [Massimo Santin via Richard Levitte]
4810
85fb12d5 4811 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
4812 reduction of linker bloat, separation of pure "ENGINE" manipulation
4813 (initialisation, etc) from functionality dealing with implementations
4814 of specific crypto iterfaces. This change also introduces integrated
4815 support for symmetric ciphers and digest implementations - so ENGINEs
4816 can now accelerate these by providing EVP_CIPHER and EVP_MD
4817 implementations of their own. This is detailed in crypto/engine/README
4818 as it couldn't be adequately described here. However, there are a few
4819 API changes worth noting - some RSA, DSA, DH, and RAND functions that
4820 were changed in the original introduction of ENGINE code have now
4821 reverted back - the hooking from this code to ENGINE is now a good
4822 deal more passive and at run-time, operations deal directly with
4823 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
4824 dereferencing through an ENGINE pointer any more. Also, the ENGINE
4825 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
4826 they were not being used by the framework as there is no concept of a
4827 BIGNUM_METHOD and they could not be generalised to the new
4828 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
4829 ENGINE_cpy() has been removed as it cannot be consistently defined in
4830 the new code.
4831 [Geoff Thorpe]
4832
85fb12d5 4833 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
4834 [Steve Henson]
4835
85fb12d5 4836 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
4837 and make sure the automatically generated functions ERR_load_*
4838 become part of libeay.num as well.
4839 [Richard Levitte]
4840
85fb12d5 4841 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac
BM
4842 renegotiation has been requested (either SSL_renegotiate() call
4843 or HelloRequest/ClientHello receveived from the peer) and becomes
4844 false once a handshake has been completed.
4845 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
4846 sends a HelloRequest, but does not ensure that a handshake takes
4847 place. SSL_renegotiate_pending() is useful for checking if the
4848 client has followed the request.)
4849 [Bodo Moeller]
4850
85fb12d5 4851 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
4852 By default, clients may request session resumption even during
4853 renegotiation (if session ID contexts permit); with this option,
4854 session resumption is possible only in the first handshake.
c21506ba
BM
4855
4856 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
4857 more bits available for options that should not be part of
4858 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
4859 [Bodo Moeller]
4860
85fb12d5 4861 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
4862 [Steve Henson]
4863
85fb12d5 4864 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
4865 settable (SSL*_get/set_max_cert_list()), as proposed by
4866 "Douglas E. Engert" <deengert@anl.gov>.
4867 [Lutz Jaenicke]
4868
85fb12d5 4869 *) Add support for shared libraries for Unixware-7
b26ca340 4870 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
4871 [Lutz Jaenicke]
4872
85fb12d5 4873 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
4874 be done prior to destruction. Use this to unload error strings from
4875 ENGINEs that load their own error strings. NB: This adds two new API
4876 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 4877 [Geoff Thorpe]
908efd3b 4878
85fb12d5 4879 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
4880 "openbsd") to dynamically instantiate their own error strings. This
4881 makes them more flexible to be built both as statically-linked ENGINEs
4882 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
4883 Also, add stub code to each that makes building them as self-contained
4884 shared-libraries easier (see README.ENGINE).
4885 [Geoff Thorpe]
4886
85fb12d5 4887 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
4888 implementations into applications that are completely implemented in
4889 self-contained shared-libraries. The "dynamic" ENGINE exposes control
4890 commands that can be used to configure what shared-library to load and
4891 to control aspects of the way it is handled. Also, made an update to
4892 the README.ENGINE file that brings its information up-to-date and
4893 provides some information and instructions on the "dynamic" ENGINE
4894 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
4895 [Geoff Thorpe]
4896
85fb12d5 4897 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
4898 "ERR_unload_strings" function.
4899 [Geoff Thorpe]
4900
85fb12d5 4901 *) Add a copy() function to EVP_MD.
26188931
BL
4902 [Ben Laurie]
4903
85fb12d5 4904 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 4905 md_data void pointer.
26188931
BL
4906 [Ben Laurie]
4907
85fb12d5 4908 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
4909 that the digest can only process a single chunk of data
4910 (typically because it is provided by a piece of
4911 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
4912 is only going to provide a single chunk of data, and hence the
4913 framework needn't accumulate the data for oneshot drivers.
4914 [Ben Laurie]
4915
85fb12d5 4916 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
4917 functions. This change also alters the storage and management of global
4918 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
4919 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
4920 index counters. The API functions that use this state have been changed
4921 to take a "class_index" rather than pointers to the class's local STACK
4922 and counter, and there is now an API function to dynamically create new
4923 classes. This centralisation allows us to (a) plug a lot of the
4924 thread-safety problems that existed, and (b) makes it possible to clean
4925 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
4926 such data would previously have always leaked in application code and
4927 workarounds were in place to make the memory debugging turn a blind eye
4928 to it. Application code that doesn't use this new function will still
4929 leak as before, but their memory debugging output will announce it now
4930 rather than letting it slide.
6ee2a136
BM
4931
4932 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
4933 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
4934 has a return value to indicate success or failure.
36026dfc
GT
4935 [Geoff Thorpe]
4936
85fb12d5 4937 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
4938 global state (2 LHASH tables and 2 locks) is only used by the "default"
4939 implementation. This change also adds two functions to "get" and "set"
4940 the implementation prior to it being automatically set the first time
4941 any other ERR function takes place. Ie. an application can call "get",
4942 pass the return value to a module it has just loaded, and that module
4943 can call its own "set" function using that value. This means the
4944 module's "ERR" operations will use (and modify) the error state in the
4945 application and not in its own statically linked copy of OpenSSL code.
4946 [Geoff Thorpe]
4947
85fb12d5 4948 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
4949 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
4950 the operation, and provides a more encapsulated way for external code
4951 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
4952 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
4953
4954 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
4955 [Geoff Thorpe]
4956
85fb12d5 4957 *) Add EVP test program.
0e360199
BL
4958 [Ben Laurie]
4959
85fb12d5 4960 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
4961 [Ben Laurie]
4962
85fb12d5 4963 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
4964 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
4965 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
4966 These allow a CRL to be built without having to access X509_CRL fields
4967 directly. Modify 'ca' application to use new functions.
4968 [Steve Henson]
4969
85fb12d5 4970 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 4971 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 4972 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
4973 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
4974 Software authors not wanting to support TLSv1 will have special reasons
4975 for their choice and can explicitly enable this option.
4976 [Bodo Moeller, Lutz Jaenicke]
4977
85fb12d5 4978 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
4979 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
4980 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
4981 Usage example:
4982
4983 EVP_MD_CTX md;
4984
4985 EVP_MD_CTX_init(&md); /* new function call */
4986 EVP_DigestInit(&md, EVP_sha1());
4987 EVP_DigestUpdate(&md, in, len);
4988 EVP_DigestFinal(&md, out, NULL);
4989 EVP_MD_CTX_cleanup(&md); /* new function call */
4990
dbad1690
BL
4991 [Ben Laurie]
4992
85fb12d5 4993 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
4994 correcting its structure. This means that calls to DES functions
4995 now have to pass a pointer to a des_key_schedule instead of a
4996 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
4997 anyway): E.g.,
4998
4999 des_key_schedule ks;
5000
5001 des_set_key_checked(..., &ks);
5002 des_ncbc_encrypt(..., &ks, ...);
5003
5004 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
5005 [Ben Laurie]
5006
85fb12d5 5007 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
5008 PEM causes large amounts of unused functions to be linked in due to
5009 poor organisation. For example pem_all.c contains every PEM function
5010 which has a knock on effect of linking in large amounts of (unused)
5011 ASN1 code. Grouping together similar functions and splitting unrelated
5012 functions prevents this.
5013 [Steve Henson]
5014
85fb12d5 5015 *) Cleanup of EVP macros.
381a146d 5016 [Ben Laurie]
6aecef81 5017
85fb12d5 5018 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
5019 correct _ecb suffix.
5020 [Ben Laurie]
c518ade1 5021
85fb12d5 5022 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
5023 revocation information is handled using the text based index
5024 use by the ca application. The responder can either handle
5025 requests generated internally, supplied in files (for example
5026 via a CGI script) or using an internal minimal server.
5027 [Steve Henson]
5028
85fb12d5 5029 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
5030 [Richard Levitte]
5031
85fb12d5 5032 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
5033 1. Implemented real KerberosWrapper, instead of just using
5034 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
5035 2. Implemented optional authenticator field of KerberosWrapper.
5036
5037 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
5038 and authenticator structs; see crypto/krb5/.
5039
5040 Generalized Kerberos calls to support multiple Kerberos libraries.
5041 [Vern Staats <staatsvr@asc.hpc.mil>,
5042 Jeffrey Altman <jaltman@columbia.edu>
5043 via Richard Levitte]
5044
85fb12d5 5045 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
5046 already does with RSA. testdsa.h now has 'priv_key/pub_key'
5047 values for each of the key sizes rather than having just
5048 parameters (and 'speed' generating keys each time).
5049 [Geoff Thorpe]
5050
85fb12d5 5051 *) Speed up EVP routines.
f31b1250
BL
5052 Before:
5053encrypt
5054type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
5055des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
5056des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
5057des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
5058decrypt
5059des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
5060des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
5061des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
5062 After:
5063encrypt
c148d709 5064des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 5065decrypt
c148d709 5066des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
5067 [Ben Laurie]
5068
85fb12d5 5069 *) Added the OS2-EMX target.
c80410c5
RL
5070 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
5071
85fb12d5 5072 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
5073 to support NCONF routines in extension code. New function CONF_set_nconf()
5074 to allow functions which take an NCONF to also handle the old LHASH
5075 structure: this means that the old CONF compatible routines can be
5076 retained (in particular wrt extensions) without having to duplicate the
5077 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
5078 [Steve Henson]
5079
85fb12d5 5080 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 5081 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
5082 [Richard Levitte]
5083
85fb12d5 5084 *) Change all calls to low level digest routines in the library and
323f289c
DSH
5085 applications to use EVP. Add missing calls to HMAC_cleanup() and
5086 don't assume HMAC_CTX can be copied using memcpy().
5087 [Verdon Walker <VWalker@novell.com>, Steve Henson]
5088
85fb12d5 5089 *) Add the possibility to control engines through control names but with
839590f5
RL
5090 arbitrary arguments instead of just a string.
5091 Change the key loaders to take a UI_METHOD instead of a callback
5092 function pointer. NOTE: this breaks binary compatibility with earlier
5093 versions of OpenSSL [engine].
e3fefbfd 5094 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
5095 callback.
5096 [Richard Levitte]
5097
85fb12d5 5098 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
5099 dialog box interfaces, application-defined prompts, the possibility
5100 to use defaults (for example default passwords from somewhere else)
e3fefbfd 5101 and interrupts/cancellations.
9ad0f681
RL
5102 [Richard Levitte]
5103
85fb12d5 5104 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
5105 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
5106 [Steve Henson]
5107
85fb12d5 5108 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 5109 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
5110 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
5111
85fb12d5 5112 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
5113 callback (pem_password_cb) as all other routines that need this
5114 kind of callback.
5115 [Richard Levitte]
5116
85fb12d5 5117 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
5118 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
5119 than this minimum value is recommended.
7e978372 5120 [Lutz Jaenicke]
4831e626 5121
85fb12d5 5122 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
5123 that are easily reachable.
5124 [Richard Levitte]
5125
85fb12d5 5126 *) Windows apparently can't transparently handle global
4831e626
DSH
5127 variables defined in DLLs. Initialisations such as:
5128
5129 const ASN1_ITEM *it = &ASN1_INTEGER_it;
5130
5131 wont compile. This is used by the any applications that need to
e3fefbfd 5132 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
5133 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
5134 needed for static libraries under Win32.
5135 [Steve Henson]
5136
85fb12d5 5137 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
5138 setting of purpose and trust fields. New X509_STORE trust and
5139 purpose functions and tidy up setting in other SSL functions.
5140 [Steve Henson]
5141
85fb12d5 5142 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
bdee69f7
DSH
5143 structure. These are inherited by X509_STORE_CTX when it is
5144 initialised. This allows various defaults to be set in the
5145 X509_STORE structure (such as flags for CRL checking and custom
5146 purpose or trust settings) for functions which only use X509_STORE_CTX
5147 internally such as S/MIME.
5148
5149 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
5150 trust settings if they are not set in X509_STORE. This allows X509_STORE
5151 purposes and trust (in S/MIME for example) to override any set by default.
5152
5153 Add command line options for CRL checking to smime, s_client and s_server
5154 applications.
5155 [Steve Henson]
5156
85fb12d5 5157 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
5158 are set then the CRL is looked up in the X509_STORE structure and
5159 its validity and signature checked, then if the certificate is found
5160 in the CRL the verify fails with a revoked error.
5161
5162 Various new CRL related callbacks added to X509_STORE_CTX structure.
5163
5164 Command line options added to 'verify' application to support this.
5165
5166 This needs some additional work, such as being able to handle multiple
5167 CRLs with different times, extension based lookup (rather than just
5168 by subject name) and ultimately more complete V2 CRL extension
5169 handling.
5170 [Steve Henson]
5171
85fb12d5 5172 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
5173 to replace things like des_read_password and friends (backward
5174 compatibility functions using this new API are provided).
5175 The purpose is to remove prompting functions from the DES code
5176 section as well as provide for prompting through dialog boxes in
5177 a window system and the like.
a63d5eaa
RL
5178 [Richard Levitte]
5179
85fb12d5 5180 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
5181 per-structure level rather than having to store it globally.
5182 [Geoff]
5183
85fb12d5 5184 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
5185 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
5186 This causes the "original" ENGINE structure to act like a template,
5187 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
5188 operational state can be localised to each ENGINE structure, despite the
5189 fact they all share the same "methods". New ENGINE structures returned in
5190 this case have no functional references and the return value is the single
5191 structural reference. This matches the single structural reference returned
5192 by ENGINE_by_id() normally, when it is incremented on the pre-existing
5193 ENGINE structure.
5194 [Geoff]
5195
85fb12d5 5196 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
5197 needs to match any other type at all we need to manually clear the
5198 tag cache.
5199 [Steve Henson]
5200
85fb12d5 5201 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
5202 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
5203 about an ENGINE's available control commands.
5204 - executing control commands from command line arguments using the
5205 '-pre' and '-post' switches. '-post' is only used if '-t' is
5206 specified and the ENGINE is successfully initialised. The syntax for
5207 the individual commands are colon-separated, for example;
5208 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
5209 [Geoff]
5210
85fb12d5 5211 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
5212 declare their own commands (numbers), names (strings), descriptions,
5213 and input types for run-time discovery by calling applications. A
5214 subset of these commands are implicitly classed as "executable"
5215 depending on their input type, and only these can be invoked through
5216 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
5217 can be based on user input, config files, etc). The distinction is
5218 that "executable" commands cannot return anything other than a boolean
5219 result and can only support numeric or string input, whereas some
5220 discoverable commands may only be for direct use through
5221 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
5222 pointers, or other custom uses. The "executable" commands are to
5223 support parameterisations of ENGINE behaviour that can be
5224 unambiguously defined by ENGINEs and used consistently across any
5225 OpenSSL-based application. Commands have been added to all the
5226 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
5227 control over shared-library paths without source code alterations.
5228 [Geoff]
5229
85fb12d5 5230 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
5231 ENGINEs rather than declaring them statically. Apart from this being
5232 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
5233 this also allows the implementations to compile without using the
5234 internal engine_int.h header.
5235 [Geoff]
5236
85fb12d5 5237 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
5238 'const' value. Any code that should be able to modify a RAND_METHOD
5239 should already have non-const pointers to it (ie. they should only
5240 modify their own ones).
5241 [Geoff]
5242
85fb12d5 5243 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
5244 - "atalla" and "ubsec" string definitions were moved from header files
5245 to C code. "nuron" string definitions were placed in variables
5246 rather than hard-coded - allowing parameterisation of these values
5247 later on via ctrl() commands.
5248 - Removed unused "#if 0"'d code.
5249 - Fixed engine list iteration code so it uses ENGINE_free() to release
5250 structural references.
5251 - Constified the RAND_METHOD element of ENGINE structures.
5252 - Constified various get/set functions as appropriate and added
5253 missing functions (including a catch-all ENGINE_cpy that duplicates
5254 all ENGINE values onto a new ENGINE except reference counts/state).
5255 - Removed NULL parameter checks in get/set functions. Setting a method
e13ae96d 5256 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
5257 value. Passing a NULL ENGINE parameter is just plain stupid anyway
5258 and doesn't justify the extra error symbols and code.
5259 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
5260 flags from engine_int.h to engine.h.
5261 - Changed prototypes for ENGINE handler functions (init(), finish(),
5262 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
5263 [Geoff]
5264
85fb12d5 5265 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 5266 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
5267 used only if the modulus is odd. On 32-bit systems, it is faster
5268 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
5269 roughly 5-15% for 256-bit moduli), so we use it only for moduli
5270 up to 450 bits. In 64-bit environments, the binary algorithm
5271 appears to be advantageous for much longer moduli; here we use it
5272 for moduli up to 2048 bits.
7d0d0996
BM
5273 [Bodo Moeller]
5274
85fb12d5 5275 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
5276 could not support the combine flag in choice fields.
5277 [Steve Henson]
5278
85fb12d5 5279 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
5280 extensions from a certificate request to the certificate.
5281 [Steve Henson]
5282
85fb12d5 5283 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
5284 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
5285 file: this allows the display of the certificate about to be
5286 signed to be customised, to allow certain fields to be included
5287 or excluded and extension details. The old system didn't display
5288 multicharacter strings properly, omitted fields not in the policy
5289 and couldn't display additional details such as extensions.
5290 [Steve Henson]
5291
85fb12d5 5292 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
5293 of an arbitrary number of elliptic curve points
5294 \sum scalars[i]*points[i],
5295 optionally including the generator defined for the EC_GROUP:
5296 scalar*generator + \sum scalars[i]*points[i].
5297
38374911
BM
5298 EC_POINT_mul is a simple wrapper function for the typical case
5299 that the point list has just one item (besides the optional
5300 generator).
48fe4d62
BM
5301 [Bodo Moeller]
5302
85fb12d5 5303 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
5304
5305 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
5306 operations and provides various method functions that can also
5307 operate with faster implementations of modular arithmetic.
5308
5309 EC_GFp_mont_method() reuses most functions that are part of
5310 EC_GFp_simple_method, but uses Montgomery arithmetic.
5311
5312 [Bodo Moeller; point addition and point doubling
5313 implementation directly derived from source code provided by
5314 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
5315
85fb12d5 5316 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
5317 crypto/ec/ec_lib.c):
5318
6f8f4431
BM
5319 Curves are EC_GROUP objects (with an optional group generator)
5320 based on EC_METHODs that are built into the library.
48fe4d62
BM
5321
5322 Points are EC_POINT objects based on EC_GROUP objects.
5323
5324 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
5325 finite fields, but as there are no obvious types for fields other
5326 than GF(p), some functions are limited to that for now.
48fe4d62
BM
5327 [Bodo Moeller]
5328
85fb12d5 5329 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
5330 that the file contains a complete HTTP response.
5331 [Richard Levitte]
5332
85fb12d5 5333 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
5334 change the def and num file printf format specifier from "%-40sXXX"
5335 to "%-39s XXX". The latter will always guarantee a space after the
5336 field while the former will cause them to run together if the field
5337 is 40 of more characters long.
5338 [Steve Henson]
5339
85fb12d5 5340 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
5341 and modify related functions to take constant EVP_MD and EVP_CIPHER
5342 pointers.
5343 [Steve Henson]
5344
85fb12d5 5345 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 5346 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
5347 [Bodo Moeller]
5348
85fb12d5 5349 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
5350 internal software routines can never fail additional hardware versions
5351 might.
5352 [Steve Henson]
5353
85fb12d5 5354 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
5355
5356 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
5357 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
5358
5359 ASN1 error codes
5360 ERR_R_NESTED_ASN1_ERROR
5361 ...
5362 ERR_R_MISSING_ASN1_EOS
5363 were 4 .. 9, conflicting with
5364 ERR_LIB_RSA (= ERR_R_RSA_LIB)
5365 ...
5366 ERR_LIB_PEM (= ERR_R_PEM_LIB).
5367 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
5368
5369 Add new error code 'ERR_R_INTERNAL_ERROR'.
5370 [Bodo Moeller]
5371
85fb12d5 5372 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
5373 suffices.
5374 [Bodo Moeller]
5375
85fb12d5 5376 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
5377 sets the subject name for a new request or supersedes the
5378 subject name in a given request. Formats that can be parsed are
5379 'CN=Some Name, OU=myOU, C=IT'
5380 and
5381 'CN=Some Name/OU=myOU/C=IT'.
5382
5383 Add options '-batch' and '-verbose' to 'openssl req'.
5384 [Massimiliano Pala <madwolf@hackmasters.net>]
5385
85fb12d5 5386 *) Introduce the possibility to access global variables through
62dc5aad
RL
5387 functions on platform were that's the best way to handle exporting
5388 global variables in shared libraries. To enable this functionality,
5389 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
5390 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
5391 is normally done by Configure or something similar).
5392
5393 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
5394 in the source file (foo.c) like this:
5395
5396 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
5397 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
5398
5399 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
5400 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
5401
5402 OPENSSL_DECLARE_GLOBAL(int,foo);
5403 #define foo OPENSSL_GLOBAL_REF(foo)
5404 OPENSSL_DECLARE_GLOBAL(double,bar);
5405 #define bar OPENSSL_GLOBAL_REF(bar)
5406
5407 The #defines are very important, and therefore so is including the
e3fefbfd 5408 header file everywhere where the defined globals are used.
62dc5aad
RL
5409
5410 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 5411 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
5412
5413 The largest change is in util/mkdef.pl which has been enhanced with
5414 better and easier to understand logic to choose which symbols should
5415 go into the Windows .def files as well as a number of fixes and code
5416 cleanup (among others, algorithm keywords are now sorted
5417 lexicographically to avoid constant rewrites).
5418 [Richard Levitte]
5419
85fb12d5 5420 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
5421 result to 'rm' because if rm==num the value will be overwritten
5422 and produce the wrong result if 'num' is negative: this caused
5423 problems with BN_mod() and BN_nnmod().
5424 [Steve Henson]
5425
85fb12d5 5426 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
5427 OCSP request and verifies the signer certificate. The signer
5428 certificate is just checked for a generic purpose and OCSP request
5429 trust settings.
5430 [Steve Henson]
5431
85fb12d5 5432 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
5433 responses. OCSP responses are prepared in real time and may only
5434 be a few seconds old. Simply checking that the current time lies
5435 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 5436 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
5437 we allow thisUpdate and nextUpdate to fall within a certain period of
5438 the current time. The age of the response can also optionally be
5439 checked. Two new options -validity_period and -status_age added to
5440 ocsp utility.
5441 [Steve Henson]
5442
85fb12d5 5443 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 5444 OID rather that just UNKNOWN.
4ff18c8c
DSH
5445 [Steve Henson]
5446
85fb12d5 5447 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
5448 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
5449 ID to be generated from the issuer certificate alone which can then be
5450 passed to OCSP_id_issuer_cmp().
5451 [Steve Henson]
5452
85fb12d5 5453 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
5454 ASN1 modules to export functions returning ASN1_ITEM pointers
5455 instead of the ASN1_ITEM structures themselves. This adds several
5456 new macros which allow the underlying ASN1 function/structure to
5457 be accessed transparently. As a result code should not use ASN1_ITEM
5458 references directly (such as &X509_it) but instead use the relevant
5459 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
5460 use of the new ASN1 code on platforms where exporting structures
5461 is problematical (for example in shared libraries) but exporting
5462 functions returning pointers to structures is not.
5463 [Steve Henson]
5464
85fb12d5 5465 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
5466 These callbacks can be registered either in an SSL_CTX or per SSL.
5467 The purpose of this is to allow applications to control, if they wish,
5468 the arbitrary values chosen for use as session IDs, particularly as it
5469 can be useful for session caching in multiple-server environments. A
5470 command-line switch for testing this (and any client code that wishes
5471 to use such a feature) has been added to "s_server".
5472 [Geoff Thorpe, Lutz Jaenicke]
5473
85fb12d5 5474 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
5475 of the form '#if defined(...) || defined(...) || ...' and
5476 '#if !defined(...) && !defined(...) && ...'. This also avoids
5477 the growing number of special cases it was previously handling.
5478 [Richard Levitte]
5479
85fb12d5 5480 *) Make all configuration macros available for application by making
cf1b7d96
RL
5481 sure they are available in opensslconf.h, by giving them names starting
5482 with "OPENSSL_" to avoid conflicts with other packages and by making
5483 sure e_os2.h will cover all platform-specific cases together with
5484 opensslconf.h.
2affbab9
RL
5485 Additionally, it is now possible to define configuration/platform-
5486 specific names (called "system identities"). In the C code, these
5487 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
5488 macro with the name beginning with "OPENSSL_SYS_", which is determined
5489 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
5490 what is available.
cf1b7d96
RL
5491 [Richard Levitte]
5492
85fb12d5 5493 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5
DSH
5494 number to use to be specified on the command line. Previously self
5495 signed certificates were hard coded with serial number 0 and the
5496 CA options of 'x509' had to use a serial number in a file which was
5497 auto incremented.
5498 [Steve Henson]
5499
85fb12d5 5500 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
5501 Currently CRL reason, invalidity date and hold instruction are
5502 supported. Add new CRL extensions to V3 code and some new objects.
5503 [Steve Henson]
5504
85fb12d5 5505 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
5506 disable standard block padding (aka PKCS#5 padding) in the EVP
5507 API, which was previously mandatory. This means that the data is
5508 not padded in any way and so the total length much be a multiple
5509 of the block size, otherwise an error occurs.
5510 [Steve Henson]
5511
85fb12d5 5512 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
5513 [Steve Henson]
5514
85fb12d5 5515 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
5516 port and path components: primarily to parse OCSP URLs. New -url
5517 option to ocsp utility.
5518 [Steve Henson]
5519
85fb12d5 5520 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
5521 reflects the various checks performed. Applications can decide
5522 whether to tolerate certain situations such as an absent nonce
5523 in a response when one was present in a request: the ocsp application
5524 just prints out a warning. New function OCSP_add1_basic_nonce()
5525 this is to allow responders to include a nonce in a response even if
5526 the request is nonce-less.
5527 [Steve Henson]
5528
85fb12d5 5529 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
5530 skipped when using openssl x509 multiple times on a single input file,
5531 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
5532 [Bodo Moeller]
5533
85fb12d5 5534 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
5535 set string type: to handle setting ASN1_TIME structures. Fix ca
5536 utility to correctly initialize revocation date of CRLs.
5537 [Steve Henson]
5538
85fb12d5 5539 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
5540 the clients preferred ciphersuites and rather use its own preferences.
5541 Should help to work around M$ SGC (Server Gated Cryptography) bug in
5542 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 5543 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
5544 [Lutz Jaenicke]
5545
85fb12d5 5546 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
5547 to aes and add a new 'exist' option to print out symbols that don't
5548 appear to exist.
5549 [Steve Henson]
5550
85fb12d5 5551 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
5552 additional certificates supplied.
5553 [Steve Henson]
5554
85fb12d5 5555 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
5556 OCSP client a number of certificate to only verify the response
5557 signature against.
5558 [Richard Levitte]
5559
85fb12d5 5560 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 5561 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
5562 AES OIDs.
5563
ea4f109c
BM
5564 Add TLS AES ciphersuites as described in RFC3268, "Advanced
5565 Encryption Standard (AES) Ciphersuites for Transport Layer
5566 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
5567 not enabled by default and were not part of the "ALL" ciphersuite
5568 alias because they were not yet official; they could be
5569 explicitly requested by specifying the "AESdraft" ciphersuite
5570 group alias. In the final release of OpenSSL 0.9.7, the group
5571 alias is called "AES" and is part of "ALL".)
5572 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 5573
85fb12d5 5574 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
5575 request to response.
5576 [Steve Henson]
5577
85fb12d5 5578 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
5579 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
5580 extract information from a certificate request. OCSP_response_create()
5581 creates a response and optionally adds a basic response structure.
5582 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 5583 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
5584 extensions to be included for example). OCSP_basic_add1_cert() adds a
5585 certificate to a basic response and OCSP_basic_sign() signs a basic
5586 response with various flags. New helper functions ASN1_TIME_check()
5587 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
5588 (converts ASN1_TIME to GeneralizedTime).
5589 [Steve Henson]
5590
85fb12d5 5591 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 5592 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 5593 structure from a certificate. X509_pubkey_digest() digests the public_key
88ce56f8
DSH
5594 contents: this is used in various key identifiers.
5595 [Steve Henson]
5596
85fb12d5 5597 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
5598 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
5599
85fb12d5 5600 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 5601 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 5602 response then it is assumed to be valid and is not verified.
50d51991
DSH
5603 [Steve Henson]
5604
85fb12d5 5605 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
5606 to data. This was previously part of the PKCS7 ASN1 code. This
5607 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
5608 [Steve Henson, reported by Kenneth R. Robinette
5609 <support@securenetterm.com>]
5610
85fb12d5 5611 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
5612 routines: without these tracing memory leaks is very painful.
5613 Fix leaks in PKCS12 and PKCS7 routines.
5614 [Steve Henson]
5615
85fb12d5 5616 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
5617 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
5618 effectively meant GeneralizedTime would never be used. Now it
5619 is initialised to -1 but X509_time_adj() now has to check the value
5620 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
5621 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
5622 [Steve Henson, reported by Kenneth R. Robinette
5623 <support@securenetterm.com>]
5624
85fb12d5 5625 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
5626 result in a zero length in the ASN1_INTEGER structure which was
5627 not consistent with the structure when d2i_ASN1_INTEGER() was used
5628 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
5629 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
5630 where it did not print out a minus for negative ASN1_INTEGER.
5631 [Steve Henson]
5632
85fb12d5 5633 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
5634 convert status values to strings have been renamed to:
5635 OCSP_response_status_str(), OCSP_cert_status_str() and
5636 OCSP_crl_reason_str() and are no longer static. New options
5637 to verify nonce values and to disable verification. OCSP response
5638 printout format cleaned up.
5639 [Steve Henson]
5640
85fb12d5 5641 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
5642 in RFC2560. This consists of two separate checks: the CA of the
5643 certificate being checked must either be the OCSP signer certificate
5644 or the issuer of the OCSP signer certificate. In the latter case the
5645 OCSP signer certificate must contain the OCSP signing extended key
5646 usage. This check is performed by attempting to match the OCSP
5647 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
5648 in the OCSP_CERTID structures of the response.
5649 [Steve Henson]
5650
85fb12d5 5651 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
5652 and related routines. This uses the standard OpenSSL certificate
5653 verify routines to perform initial checks (just CA validity) and
5654 to obtain the certificate chain. Then additional checks will be
5655 performed on the chain. Currently the root CA is checked to see
5656 if it is explicitly trusted for OCSP signing. This is used to set
5657 a root CA as a global signing root: that is any certificate that
5658 chains to that CA is an acceptable OCSP signing certificate.
5659 [Steve Henson]
5660
85fb12d5 5661 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
5662 extensions from a separate configuration file.
5663 As when reading extensions from the main configuration file,
5664 the '-extensions ...' option may be used for specifying the
5665 section to use.
5666 [Massimiliano Pala <madwolf@comune.modena.it>]
5667
85fb12d5 5668 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
5669 read. The request can be sent to a responder and the output
5670 parsed, outputed or printed in text form. Not complete yet:
5671 still needs to check the OCSP response validity.
5672 [Steve Henson]
5673
85fb12d5 5674 *) New subcommands for 'openssl ca':
c67cdb50
BM
5675 'openssl ca -status <serial>' prints the status of the cert with
5676 the given serial number (according to the index file).
5677 'openssl ca -updatedb' updates the expiry status of certificates
5678 in the index file.
5679 [Massimiliano Pala <madwolf@comune.modena.it>]
5680
85fb12d5 5681 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
5682 '-newreq', but calls 'openssl req' with the '-nodes' option
5683 so that the resulting key is not encrypted.
5684 [Damien Miller <djm@mindrot.org>]
5685
85fb12d5 5686 *) New configuration for the GNU Hurd.
10a2975a
RL
5687 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
5688
85fb12d5 5689 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
5690 is currently incomplete. Currently just finds the signer's
5691 certificate and verifies the signature on the response.
5692 [Steve Henson]
5693
85fb12d5 5694 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
5695 value of OPENSSLDIR. This is available via the new '-d' option
5696 to 'openssl version', and is also included in 'openssl version -a'.
5697 [Bodo Moeller]
5698
85fb12d5 5699 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
5700 file name and line number information in additional arguments
5701 (a const char* and an int). The basic functionality remains, as
5702 well as the original possibility to just replace malloc(),
5703 realloc() and free() by functions that do not know about these
5704 additional arguments. To register and find out the current
5705 settings for extended allocation functions, the following
5706 functions are provided:
65a22e8e
RL
5707
5708 CRYPTO_set_mem_ex_functions
5709 CRYPTO_set_locked_mem_ex_functions
5710 CRYPTO_get_mem_ex_functions
5711 CRYPTO_get_locked_mem_ex_functions
5712
a5435e8b
BM
5713 These work the same way as CRYPTO_set_mem_functions and friends.
5714 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
5715 extended allocation function is enabled.
5716 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
5717 a conventional allocation function is enabled.
5718 [Richard Levitte, Bodo Moeller]
65a22e8e 5719
85fb12d5 5720 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 5721 There should no longer be any prototype-casting required when using
56a67adb
GT
5722 the LHASH abstraction, and any casts that remain are "bugs". See
5723 the callback types and macros at the head of lhash.h for details
5724 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
5725 [Geoff Thorpe]
5726
85fb12d5 5727 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
5728 If /dev/[u]random devices are not available or do not return enough
5729 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
5730 be queried.
5731 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
5732 /etc/entropy will be queried once each in this sequence, quering stops
5733 when enough entropy was collected without querying more sockets.
599c0353
LJ
5734 [Lutz Jaenicke]
5735
85fb12d5 5736 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
5737 random devices, as specified by DEVRANDOM, until a sufficient amount
5738 of data has been collected. We spend at most 10 ms on each file
5739 (select timeout) and read in non-blocking mode. DEVRANDOM now
5740 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
5741 (previously it was just the string "/dev/urandom"), so on typical
5742 platforms the 10 ms delay will never occur.
5743 Also separate out the Unix variant to its own file, rand_unix.c.
5744 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
5745 [Richard Levitte]
5746
85fb12d5 5747 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
5748 provide utility functions which an application needing
5749 to issue a request to an OCSP responder and analyse the
5750 response will typically need: as opposed to those which an
5751 OCSP responder itself would need which will be added later.
5752
5753 OCSP_request_sign() signs an OCSP request with an API similar
5754 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
5755 response. OCSP_response_get1_basic() extracts basic response
5756 from response. OCSP_resp_find_status(): finds and extracts status
5757 information from an OCSP_CERTID structure (which will be created
5758 when the request structure is built). These are built from lower
5759 level functions which work on OCSP_SINGLERESP structures but
5760 wont normally be used unless the application wishes to examine
5761 extensions in the OCSP response for example.
5762
5763 Replace nonce routines with a pair of functions.
5764 OCSP_request_add1_nonce() adds a nonce value and optionally
5765 generates a random value. OCSP_check_nonce() checks the
5766 validity of the nonce in an OCSP response.
5767 [Steve Henson]
5768
85fb12d5 5769 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
5770 This doesn't copy the supplied OCSP_CERTID and avoids the
5771 need to free up the newly created id. Change return type
5772 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
5773 This can then be used to add extensions to the request.
5774 Deleted OCSP_request_new(), since most of its functionality
5775 is now in OCSP_REQUEST_new() (and the case insensitive name
5776 clash) apart from the ability to set the request name which
5777 will be added elsewhere.
5778 [Steve Henson]
5779
85fb12d5 5780 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e
DSH
5781 various functions. Extensions are now handled using the new
5782 OCSP extension code. New simple OCSP HTTP function which
5783 can be used to send requests and parse the response.
5784 [Steve Henson]
5785
85fb12d5 5786 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
5787 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
5788 uses the special reorder version of SET OF to sort the attributes
5789 and reorder them to match the encoded order. This resolves a long
5790 standing problem: a verify on a PKCS7 structure just after signing
5791 it used to fail because the attribute order did not match the
5792 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
5793 it uses the received order. This is necessary to tolerate some broken
5794 software that does not order SET OF. This is handled by encoding
5795 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
5796 to produce the required SET OF.
5797 [Steve Henson]
5798
85fb12d5 5799 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
5800 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
5801 files to get correct declarations of the ASN.1 item variables.
5802 [Richard Levitte]
5803
85fb12d5 5804 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
5805 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
5806 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
5807 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
5808 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
5809 ASN1_ITEM and no wrapper functions.
5810 [Steve Henson]
5811
85fb12d5 5812 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
5813 replace the old function pointer based I/O routines. Change most of
5814 the *_d2i_bio() and *_d2i_fp() functions to use these.
5815 [Steve Henson]
5816
85fb12d5 5817 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3f07fe09
RL
5818 lines, recognice more "algorithms" that can be deselected, and make
5819 it complain about algorithm deselection that isn't recognised.
5820 [Richard Levitte]
5821
85fb12d5 5822 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
5823 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
5824 to use new functions. Add NO_ASN1_OLD which can be set to remove
5825 some old style ASN1 functions: this can be used to determine if old
5826 code will still work when these eventually go away.
09ab755c
DSH
5827 [Steve Henson]
5828
85fb12d5 5829 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
5830 same conventions as certificates and CRLs.
5831 [Steve Henson]
5832
85fb12d5 5833 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
5834 adds an extension. Its behaviour can be customised with various
5835 flags to append, replace or delete. Various wrappers added for
5836 certifcates and CRLs.
5837 [Steve Henson]
5838
85fb12d5 5839 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
5840 an extension cannot be parsed. Correct a typo in the
5841 OCSP_SERVICELOC extension. Tidy up print OCSP format.
5842 [Steve Henson]
5843
85fb12d5 5844 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
9c67ab2f 5845 entries for variables.
5755cab4 5846 [Steve Henson]
9c67ab2f 5847
85fb12d5 5848 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
5849 problems: As the program is single-threaded, all we have
5850 to do is register a locking callback using an array for
5851 storing which locks are currently held by the program.
3ac82faa
BM
5852 [Bodo Moeller]
5853
85fb12d5 5854 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
5855 SSL_get_ex_data_X509_STORE_idx(), which is used in
5856 ssl_verify_cert_chain() and thus can be called at any time
5857 during TLS/SSL handshakes so that thread-safety is essential.
5858 Unfortunately, the ex_data design is not at all suited
5859 for multi-threaded use, so it probably should be abolished.
5860 [Bodo Moeller]
5861
85fb12d5 5862 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
5863 [Broadcom, tweaked and integrated by Geoff Thorpe]
5864
85fb12d5 5865 *) Move common extension printing code to new function
2c15d426 5866 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 5867 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
5868 [Steve Henson]
5869
85fb12d5 5870 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
5871 print routines.
5872 [Steve Henson]
5873
85fb12d5 5874 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
5875 set (this was treated exactly the same as SET OF previously). This
5876 is used to reorder the STACK representing the structure to match the
5877 encoding. This will be used to get round a problem where a PKCS7
5878 structure which was signed could not be verified because the STACK
5879 order did not reflect the encoded order.
5880 [Steve Henson]
5881
85fb12d5 5882 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
5883 [Steve Henson]
5884
85fb12d5 5885 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
5886 for its ASN1 operations. The old style function pointers still exist
5887 for now but they will eventually go away.
5888 [Steve Henson]
5889
85fb12d5 5890 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
5891 completely replaces the old ASN1 functionality with a table driven
5892 encoder and decoder which interprets an ASN1_ITEM structure describing
5893 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
5894 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
5895 has also been converted to the new form.
9d6b1ce6
DSH
5896 [Steve Henson]
5897
85fb12d5 5898 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
5899 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
5900 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
5901 for negative moduli.
5902 [Bodo Moeller]
5903
85fb12d5 5904 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
5905 of not touching the result's sign bit.
5906 [Bodo Moeller]
5907
85fb12d5 5908 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
5909 set.
5910 [Bodo Moeller]
5911
85fb12d5 5912 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
5913 macros to declare and implement thin (optionally static) functions
5914 that provide type-safety and avoid function pointer casting for the
5915 type-specific callbacks.
5916 [Geoff Thorpe]
5917
85fb12d5 5918 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 5919 RFC 2712.
33479d27 5920 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 5921 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 5922
85fb12d5 5923 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 5924 in sections depending on the subject.
0ae485dc
RL
5925 [Richard Levitte]
5926
85fb12d5 5927 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
5928 Windows.
5929 [Richard Levitte]
5930
85fb12d5 5931 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
5932 (using the probabilistic Tonelli-Shanks algorithm unless
5933 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
5934 be handled deterministically).
6b5d39e8
BM
5935 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5936
85fb12d5 5937 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
5938 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
5939 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
5940 [Bodo Moeller]
5941
85fb12d5 5942 *) New function BN_kronecker.
dcbd0d74
BM
5943 [Bodo Moeller]
5944
85fb12d5 5945 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
5946 positive unless both parameters are zero.
5947 Previously something reasonably close to an infinite loop was
5948 possible because numbers could be growing instead of shrinking
5949 in the implementation of Euclid's algorithm.
5950 [Bodo Moeller]
5951
85fb12d5 5952 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
5953 sign of the number in question.
5954
5955 Fix BN_is_word(a,w) to work correctly for w == 0.
5956
5957 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
5958 because its test if the absolute value of 'a' equals 'w'.
5959 Note that BN_abs_is_word does *not* handle w == 0 reliably;
5960 it exists mostly for use in the implementations of BN_is_zero(),
5961 BN_is_one(), and BN_is_word().
5962 [Bodo Moeller]
5963
85fb12d5 5964 *) New function BN_swap.
78a0c1f1
BM
5965 [Bodo Moeller]
5966
85fb12d5 5967 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
5968 the exponentiation functions are more likely to produce reasonable
5969 results on negative inputs.
5970 [Bodo Moeller]
5971
85fb12d5 5972 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
5973 Previously, it could be negative if one of the factors was negative;
5974 I don't think anyone really wanted that behaviour.
5975 [Bodo Moeller]
5976
85fb12d5 5977 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 5978 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
5979 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
5980 and add new functions:
5acaa495 5981
78a0c1f1
BM
5982 BN_nnmod
5983 BN_mod_sqr
5984 BN_mod_add
5acaa495 5985 BN_mod_add_quick
78a0c1f1 5986 BN_mod_sub
5acaa495
BM
5987 BN_mod_sub_quick
5988 BN_mod_lshift1
5989 BN_mod_lshift1_quick
5990 BN_mod_lshift
5991 BN_mod_lshift_quick
5992
78a0c1f1 5993 These functions always generate non-negative results.
5acaa495 5994
78a0c1f1
BM
5995 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
5996 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
5997
5998 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
5999 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
6000 be reduced modulo m.
78a0c1f1
BM
6001 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
6002
c1862f91
BM
6003#if 0
6004 The following entry accidentily appeared in the CHANGES file
6005 distributed with OpenSSL 0.9.7. The modifications described in
6006 it do *not* apply to OpenSSL 0.9.7.
6007
85fb12d5 6008 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
6009 was actually never needed) and in BN_mul(). The removal in BN_mul()
6010 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
6011 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6012 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
6013 bn_sub_words() and bn_add_words() except they take arrays with
6014 differing sizes.
6015 [Richard Levitte]
c1862f91 6016#endif
baa257f1 6017
85fb12d5 6018 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
6019 unless the '-salt' option is used (which usually means that
6020 verification would just waste user's time since the resulting
6021 hash is going to be compared with some given password hash)
6022 or the new '-noverify' option is used.
6023
6024 This is an incompatible change, but it does not affect
6025 non-interactive use of 'openssl passwd' (passwords on the command
6026 line, '-stdin' option, '-in ...' option) and thus should not
6027 cause any problems.
6028 [Bodo Moeller]
6029
85fb12d5 6030 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
6031 [Richard Levitte]
6032
85fb12d5 6033 *) Make DSO load along a path given through an environment variable
e06433d9
RL
6034 (SHLIB_PATH) with shl_load().
6035 [Richard Levitte]
6036
85fb12d5 6037 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
6038 Also constify the RSA code and most things related to it. In a
6039 few places, most notable in the depth of the ASN.1 code, ugly
6040 casts back to non-const were required (to be solved at a later
6041 time)
10e473e9
RL
6042 [Richard Levitte]
6043
85fb12d5 6044 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
6045 [Richard Levitte]
6046
85fb12d5 6047 *) Constify the BIGNUM routines a little more.
020fc820
RL
6048 [Richard Levitte]
6049
85fb12d5 6050 *) Add the following functions:
11c0f120
RL
6051
6052 ENGINE_load_cswift()
6053 ENGINE_load_chil()
6054 ENGINE_load_atalla()
6055 ENGINE_load_nuron()
6056 ENGINE_load_builtin_engines()
6057
6058 That way, an application can itself choose if external engines that
6059 are built-in in OpenSSL shall ever be used or not. The benefit is
6060 that applications won't have to be linked with libdl or other dso
6061 libraries unless it's really needed.
6062
6063 Changed 'openssl engine' to load all engines on demand.
6064 Changed the engine header files to avoid the duplication of some
6065 declarations (they differed!).
6066 [Richard Levitte]
6067
85fb12d5 6068 *) 'openssl engine' can now list capabilities.
69e7805f
RL
6069 [Richard Levitte]
6070
85fb12d5 6071 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
6072 [Richard Levitte]
6073
85fb12d5 6074 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
6075 [Bodo Moeller]
6076
85fb12d5 6077 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
6078 identity, and test if they are actually available.
6079 [Richard Levitte]
6080
85fb12d5 6081 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
6082 sure the installed documentation is also owned by root.root.
6083 [Damien Miller <djm@mindrot.org>]
6084
85fb12d5 6085 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
6086 keys (public as well as private) handled by engines.
6087 [Richard Levitte]
6088
85fb12d5 6089 *) Add OCSP code that comes from CertCo.
7c155330
RL
6090 [Richard Levitte]
6091
85fb12d5 6092 *) Add VMS support for the Rijndael code.
5270e702
RL
6093 [Richard Levitte]
6094
85fb12d5 6095 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
6096 [Ben Laurie]
6097
85fb12d5 6098 *) Add support for external cryptographic devices. This code was
5270e702
RL
6099 previously distributed separately as the "engine" branch.
6100 [Geoff Thorpe, Richard Levitte]
6101
85fb12d5 6102 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
6103 have far greater control over how a "name" is turned into a filename
6104 depending on the operating environment and any oddities about the
6105 different shared library filenames on each system.
6106 [Geoff Thorpe]
6107
85fb12d5 6108 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
6109 [Richard Levitte]
6110
85fb12d5 6111 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
6112 warnings about corrupt line number information when assembling
6113 with debugging information. This is caused by the overlapping
6114 of two sections.
6115 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
6116
85fb12d5 6117 *) NCONF changes.
567f17cf
RL
6118 NCONF_get_number() has no error checking at all. As a replacement,
6119 NCONF_get_number_e() is defined (_e for "error checking") and is
6120 promoted strongly. The old NCONF_get_number is kept around for
6121 binary backward compatibility.
6122 Make it possible for methods to load from something other than a BIO,
6123 by providing a function pointer that is given a name instead of a BIO.
6124 For example, this could be used to load configuration data from an
6125 LDAP server.
6126 [Richard Levitte]
6127
85fb12d5 6128 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
6129 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
6130 with non blocking I/O was not possible because no retry code was
6131 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
6132 this case.
6133 [Steve Henson]
6134
85fb12d5 6135 *) Added the beginnings of Rijndael support.
3ab56511
RL
6136 [Ben Laurie]
6137
85fb12d5 6138 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
6139 X509_NAME_print_ex() in 'req' and X509_print_ex() function
6140 to allow certificate printing to more controllable, additional
6141 'certopt' option to 'x509' to allow new printing options to be
6142 set.
d0c98589
DSH
6143 [Steve Henson]
6144
85fb12d5 6145 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
6146 [Richard Levitte]
6147
d5f686d8 6148 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 6149
d5f686d8 6150 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 6151 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 6152 [Joe Orton, Steve Henson]
29902449 6153
d5f686d8
BM
6154 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
6155
6156 *) Fix additional bug revealed by the NISCC test suite:
29902449 6157
d5f686d8 6158 Stop bug triggering large recursion when presented with
04fac373 6159 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
6160 [Steve Henson]
6161
d5f686d8
BM
6162 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
6163
29902449
DSH
6164 *) Fix various bugs revealed by running the NISCC test suite:
6165
6166 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6167 invalid tags (CVE-2003-0543 and CVE-2003-0544).
29902449
DSH
6168
6169 If verify callback ignores invalid public key errors don't try to check
6170 certificate signature with the NULL public key.
6171
6172 [Steve Henson]
ed7f1d0b 6173
14f3d7c5
DSH
6174 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6175 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6176 specifications.
6177 [Steve Henson]
6178
ddc38679
BM
6179 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6180 extra data after the compression methods not only for TLS 1.0
6181 but also for SSL 3.0 (as required by the specification).
6182 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6183
02e05594 6184 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
6185 when it's 512 *bits* long, not 512 bytes.
6186 [Richard Levitte]
ed7f1d0b 6187
7a04fdd8
BM
6188 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
6189
6190 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6191 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6192 a protocol version number mismatch like a decryption error
6193 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6194 [Bodo Moeller]
6195
6196 *) Turn on RSA blinding by default in the default implementation
6197 to avoid a timing attack. Applications that don't want it can call
6198 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6199 They would be ill-advised to do so in most cases.
6200 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6201
6202 *) Change RSA blinding code so that it works when the PRNG is not
6203 seeded (in this case, the secret RSA exponent is abused as
6204 an unpredictable seed -- if it is not unpredictable, there
6205 is no point in blinding anyway). Make RSA blinding thread-safe
6206 by remembering the creator's thread ID in rsa->blinding and
6207 having all other threads use local one-time blinding factors
6208 (this requires more computation than sharing rsa->blinding, but
6209 avoids excessive locking; and if an RSA object is not shared
6210 between threads, blinding will still be very fast).
6211 [Bodo Moeller]
6212
5b0b0e98
RL
6213 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
6214
6215 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6216 via timing by performing a MAC computation even if incorrrect
6217 block cipher padding has been found. This is a countermeasure
6218 against active attacks where the attacker has to distinguish
04fac373 6219 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
6220
6221 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6222 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6223 Martin Vuagnoux (EPFL, Ilion)]
6224
43ecece5 6225 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 6226
df29cc8f
RL
6227 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
6228 memory from it's contents. This is done with a counter that will
6229 place alternating values in each byte. This can be used to solve
6230 two issues: 1) the removal of calls to memset() by highly optimizing
6231 compilers, and 2) cleansing with other values than 0, since those can
6232 be read through on certain media, for example a swap space on disk.
6233 [Geoff Thorpe]
6234
6a8afe22
LJ
6235 *) Bugfix: client side session caching did not work with external caching,
6236 because the session->cipher setting was not restored when reloading
6237 from the external cache. This problem was masked, when
6238 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
6239 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
6240 [Lutz Jaenicke]
6241
0a594209
RL
6242 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
6243 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
6244 [Zeev Lieber <zeev-l@yahoo.com>]
6245
84034f7a
RL
6246 *) Undo an undocumented change introduced in 0.9.6e which caused
6247 repeated calls to OpenSSL_add_all_ciphers() and
6248 OpenSSL_add_all_digests() to be ignored, even after calling
6249 EVP_cleanup().
6250 [Richard Levitte]
6251
83411793
RL
6252 *) Change the default configuration reader to deal with last line not
6253 being properly terminated.
6254 [Richard Levitte]
6255
c81a1509
RL
6256 *) Change X509_NAME_cmp() so it applies the special rules on handling
6257 DN values that are of type PrintableString, as well as RDNs of type
6258 emailAddress where the value has the type ia5String.
6259 [stefank@valicert.com via Richard Levitte]
6260
9c3db400
GT
6261 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
6262 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
6263 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
6264 the bitwise-OR of the two for use by the majority of applications
6265 wanting this behaviour, and update the docs. The documented
6266 behaviour and actual behaviour were inconsistent and had been
6267 changing anyway, so this is more a bug-fix than a behavioural
6268 change.
6269 [Geoff Thorpe, diagnosed by Nadav Har'El]
6270
a4f53a1c
BM
6271 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
6272 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
6273 [Bodo Moeller]
6274
e78f1378 6275 *) Fix initialization code race conditions in
929f1167
BM
6276 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
6277 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
6278 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
6279 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
6280 ssl2_get_cipher_by_char(),
6281 ssl3_get_cipher_by_char().
e78f1378 6282 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 6283
82a20fb0
LJ
6284 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
6285 the cached sessions are flushed, as the remove_cb() might use ex_data
6286 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
6287 (see [openssl.org #212]).
6288 [Geoff Thorpe, Lutz Jaenicke]
6289
2af52de7
DSH
6290 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
6291 length, instead of the encoding length to d2i_ASN1_OBJECT.
6292 [Steve Henson]
6293
8e28c671 6294 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 6295
8e28c671
BM
6296 *) [In 0.9.6g-engine release:]
6297 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
6298 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
6299
6300 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 6301
f9082268
DSH
6302 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
6303 and get fix the header length calculation.
6304 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
6305 Alon Kantor <alonk@checkpoint.com> (and others),
6306 Steve Henson]
6307
5574e0ed
BM
6308 *) Use proper error handling instead of 'assertions' in buffer
6309 overflow checks added in 0.9.6e. This prevents DoS (the
6310 assertions could call abort()).
6311 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 6312
c046fffa
LJ
6313 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
6314
6315 *) Add various sanity checks to asn1_get_length() to reject
6316 the ASN1 length bytes if they exceed sizeof(long), will appear
6317 negative or the content length exceeds the length of the
6318 supplied buffer.
6319 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 6320
063a8905
LJ
6321 *) Fix cipher selection routines: ciphers without encryption had no flags
6322 for the cipher strength set and where therefore not handled correctly
6323 by the selection routines (PR #130).
6324 [Lutz Jaenicke]
6325
46ffee47
BM
6326 *) Fix EVP_dsa_sha macro.
6327 [Nils Larsch]
6328
c21506ba
BM
6329 *) New option
6330 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
6331 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
6332 that was added in OpenSSL 0.9.6d.
6333
6334 As the countermeasure turned out to be incompatible with some
6335 broken SSL implementations, the new option is part of SSL_OP_ALL.
6336 SSL_OP_ALL is usually employed when compatibility with weird SSL
6337 implementations is desired (e.g. '-bugs' option to 's_client' and
6338 's_server'), so the new option is automatically set in many
6339 applications.
6340 [Bodo Moeller]
6341
c046fffa
LJ
6342 *) Changes in security patch:
6343
6344 Changes marked "(CHATS)" were sponsored by the Defense Advanced
6345 Research Projects Agency (DARPA) and Air Force Research Laboratory,
6346 Air Force Materiel Command, USAF, under agreement number
6347 F30602-01-2-0537.
6348
6349 *) Add various sanity checks to asn1_get_length() to reject
6350 the ASN1 length bytes if they exceed sizeof(long), will appear
6351 negative or the content length exceeds the length of the
04fac373 6352 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
6353 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6354
6355 *) Assertions for various potential buffer overflows, not known to
6356 happen in practice.
6357 [Ben Laurie (CHATS)]
6358
6359 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 6360 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
6361 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
6362
c046fffa 6363 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 6364 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
6365 [Ben Laurie (CHATS)]
6366
6367 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 6368 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
6369 [Ben Laurie (CHATS)]
6370
46ffee47 6371 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 6372
8df61b50
BM
6373 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
6374 encoded as NULL) with id-dsa-with-sha1.
6375 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
6376
1064acaf
BM
6377 *) Check various X509_...() return values in apps/req.c.
6378 [Nils Larsch <nla@trustcenter.de>]
6379
2940a129
LJ
6380 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
6381 an end-of-file condition would erronously be flagged, when the CRLF
6382 was just at the end of a processed block. The bug was discovered when
6383 processing data through a buffering memory BIO handing the data to a
6384 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
6385 <ptsekov@syntrex.com> and Nedelcho Stanev.
6386 [Lutz Jaenicke]
6387
82b0bf0b
BM
6388 *) Implement a countermeasure against a vulnerability recently found
6389 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
6390 before application data chunks to avoid the use of known IVs
6391 with data potentially chosen by the attacker.
6392 [Bodo Moeller]
6393
6394 *) Fix length checks in ssl3_get_client_hello().
6395 [Bodo Moeller]
6396
6397 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
6398 to prevent ssl3_read_internal() from incorrectly assuming that
6399 ssl3_read_bytes() found application data while handshake
6400 processing was enabled when in fact s->s3->in_read_app_data was
6401 merely automatically cleared during the initial handshake.
6402 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
6403
381a146d
LJ
6404 *) Fix object definitions for Private and Enterprise: they were not
6405 recognized in their shortname (=lowercase) representation. Extend
6406 obj_dat.pl to issue an error when using undefined keywords instead
6407 of silently ignoring the problem (Svenning Sorensen
6408 <sss@sss.dnsalias.net>).
6409 [Lutz Jaenicke]
6410
6411 *) Fix DH_generate_parameters() so that it works for 'non-standard'
6412 generators, i.e. generators other than 2 and 5. (Previously, the
6413 code did not properly initialise the 'add' and 'rem' values to
6414 BN_generate_prime().)
6415
6416 In the new general case, we do not insist that 'generator' is
6417 actually a primitive root: This requirement is rather pointless;
6418 a generator of the order-q subgroup is just as good, if not
6419 better.
6420 [Bodo Moeller]
6421
6422 *) Map new X509 verification errors to alerts. Discovered and submitted by
6423 Tom Wu <tom@arcot.com>.
6424 [Lutz Jaenicke]
6425
6426 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
6427 returning non-zero before the data has been completely received
6428 when using non-blocking I/O.
6429 [Bodo Moeller; problem pointed out by John Hughes]
6430
6431 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
6432 [Ben Laurie, Lutz Jaenicke]
6433
6434 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
6435 Yoram Zahavi <YoramZ@gilian.com>).
6436 [Lutz Jaenicke]
6437
6438 *) Add information about CygWin 1.3 and on, and preserve proper
6439 configuration for the versions before that.
6440 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6441
6442 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
6443 check whether we deal with a copy of a session and do not delete from
6444 the cache in this case. Problem reported by "Izhar Shoshani Levi"
6445 <izhar@checkpoint.com>.
6446 [Lutz Jaenicke]
6447
6448 *) Do not store session data into the internal session cache, if it
6449 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
6450 flag is set). Proposed by Aslam <aslam@funk.com>.
6451 [Lutz Jaenicke]
6452
6453 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
6454 value is 0.
6455 [Richard Levitte]
6456
381a146d
LJ
6457 *) [In 0.9.6d-engine release:]
6458 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
6459 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6460
3e06fb75
BM
6461 *) Add the configuration target linux-s390x.
6462 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
6463
381a146d
LJ
6464 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
6465 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
6466 variable as an indication that a ClientHello message has been
6467 received. As the flag value will be lost between multiple
6468 invocations of ssl3_accept when using non-blocking I/O, the
6469 function may not be aware that a handshake has actually taken
6470 place, thus preventing a new session from being added to the
6471 session cache.
6472
6473 To avoid this problem, we now set s->new_session to 2 instead of
6474 using a local variable.
6475 [Lutz Jaenicke, Bodo Moeller]
6476
6477 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
6478 if the SSL_R_LENGTH_MISMATCH error is detected.
6479 [Geoff Thorpe, Bodo Moeller]
6480
6481 *) New 'shared_ldflag' column in Configure platform table.
6482 [Richard Levitte]
6483
6484 *) Fix EVP_CIPHER_mode macro.
6485 ["Dan S. Camper" <dan@bti.net>]
6486
6487 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
6488 type, we must throw them away by setting rr->length to 0.
6489 [D P Chang <dpc@qualys.com>]
6490
6491 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
6492
6493 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
6494 <Dominikus.Scherkl@biodata.com>. (The previous implementation
6495 worked incorrectly for those cases where range = 10..._2 and
6496 3*range is two bits longer than range.)
6497 [Bodo Moeller]
6498
6499 *) Only add signing time to PKCS7 structures if it is not already
6500 present.
6501 [Steve Henson]
6502
6503 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
6504 OBJ_ld_ce should be OBJ_id_ce.
6505 Also some ip-pda OIDs in crypto/objects/objects.txt were
6506 incorrect (cf. RFC 3039).
6507 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
6508
6509 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
6510 returns early because it has nothing to do.
6511 [Andy Schneider <andy.schneider@bjss.co.uk>]
6512
6513 *) [In 0.9.6c-engine release:]
6514 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
6515 [Andy Schneider <andy.schneider@bjss.co.uk>]
6516
6517 *) [In 0.9.6c-engine release:]
6518 Add support for Cryptographic Appliance's keyserver technology.
6519 (Use engine 'keyclient')
6520 [Cryptographic Appliances and Geoff Thorpe]
6521
6522 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
6523 is called via tools/c89.sh because arguments have to be
6524 rearranged (all '-L' options must appear before the first object
6525 modules).
6526 [Richard Shapiro <rshapiro@abinitio.com>]
6527
6528 *) [In 0.9.6c-engine release:]
6529 Add support for Broadcom crypto accelerator cards, backported
6530 from 0.9.7.
6531 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
6532
6533 *) [In 0.9.6c-engine release:]
6534 Add support for SureWare crypto accelerator cards from
6535 Baltimore Technologies. (Use engine 'sureware')
6536 [Baltimore Technologies and Mark Cox]
6537
6538 *) [In 0.9.6c-engine release:]
6539 Add support for crypto accelerator cards from Accelerated
6540 Encryption Processing, www.aep.ie. (Use engine 'aep')
6541 [AEP Inc. and Mark Cox]
6542
6543 *) Add a configuration entry for gcc on UnixWare.
6544 [Gary Benson <gbenson@redhat.com>]
6545
6546 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
6547 messages are stored in a single piece (fixed-length part and
6548 variable-length part combined) and fix various bugs found on the way.
6549 [Bodo Moeller]
6550
6551 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
6552 instead. BIO_gethostbyname() does not know what timeouts are
6553 appropriate, so entries would stay in cache even when they have
6554 become invalid.
6555 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
6556
6557 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
6558 faced with a pathologically small ClientHello fragment that does
6559 not contain client_version: Instead of aborting with an error,
6560 simply choose the highest available protocol version (i.e.,
6561 TLS 1.0 unless it is disabled). In practice, ClientHello
6562 messages are never sent like this, but this change gives us
6563 strictly correct behaviour at least for TLS.
6564 [Bodo Moeller]
6565
6566 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
6567 never resets s->method to s->ctx->method when called from within
6568 one of the SSL handshake functions.
6569 [Bodo Moeller; problem pointed out by Niko Baric]
6570
6571 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
6572 (sent using the client's version number) if client_version is
6573 smaller than the protocol version in use. Also change
6574 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
6575 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
6576 the client will at least see that alert.
6577 [Bodo Moeller]
6578
6579 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
6580 correctly.
6581 [Bodo Moeller]
6582
6583 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
6584 client receives HelloRequest while in a handshake.
6585 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
6586
6587 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
6588 should end in 'break', not 'goto end' which circuments various
6589 cleanups done in state SSL_ST_OK. But session related stuff
6590 must be disabled for SSL_ST_OK in the case that we just sent a
6591 HelloRequest.
6592
6593 Also avoid some overhead by not calling ssl_init_wbio_buffer()
6594 before just sending a HelloRequest.
6595 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
6596
6597 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
6598 reveal whether illegal block cipher padding was found or a MAC
6599 verification error occured. (Neither SSLerr() codes nor alerts
6600 are directly visible to potential attackers, but the information
6601 may leak via logfiles.)
6602
6603 Similar changes are not required for the SSL 2.0 implementation
6604 because the number of padding bytes is sent in clear for SSL 2.0,
6605 and the extra bytes are just ignored. However ssl/s2_pkt.c
6606 failed to verify that the purported number of padding bytes is in
6607 the legal range.
6608 [Bodo Moeller]
6609
6610 *) Add OpenUNIX-8 support including shared libraries
6611 (Boyd Lynn Gerber <gerberb@zenez.com>).
6612 [Lutz Jaenicke]
6613
6614 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
6615 'wristwatch attack' using huge encoding parameters (cf.
6616 James H. Manger's CRYPTO 2001 paper). Note that the
6617 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
6618 encoding parameters and hence was not vulnerable.
6619 [Bodo Moeller]
6620
6621 *) BN_sqr() bug fix.
a027bba2 6622 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
6623
6624 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
6625 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
6626 followed by modular reduction.
6627 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
6628
6629 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
6630 equivalent based on BN_pseudo_rand() instead of BN_rand().
6631 [Bodo Moeller]
6632
6633 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
6634 This function was broken, as the check for a new client hello message
6635 to handle SGC did not allow these large messages.
6636 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
6637 [Lutz Jaenicke]
6638
6639 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
6640 [Lutz Jaenicke]
6641
6642 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
6643 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
6644 [Lutz Jaenicke]
6645
6646 *) Rework the configuration and shared library support for Tru64 Unix.
6647 The configuration part makes use of modern compiler features and
6648 still retains old compiler behavior for those that run older versions
6649 of the OS. The shared library support part includes a variant that
6650 uses the RPATH feature, and is available through the special
6651 configuration target "alpha-cc-rpath", which will never be selected
6652 automatically.
6653 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
6654
6655 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
6656 with the same message size as in ssl3_get_certificate_request().
6657 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
6658 messages might inadvertently be reject as too long.
6659 [Petr Lampa <lampa@fee.vutbr.cz>]
6660
6661 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
6662 [Andy Polyakov]
6663
6664 *) Modified SSL library such that the verify_callback that has been set
6665 specificly for an SSL object with SSL_set_verify() is actually being
6666 used. Before the change, a verify_callback set with this function was
6667 ignored and the verify_callback() set in the SSL_CTX at the time of
6668 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
6669 to allow the necessary settings.
6670 [Lutz Jaenicke]
6671
6672 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
6673 explicitly to NULL, as at least on Solaris 8 this seems not always to be
6674 done automatically (in contradiction to the requirements of the C
6675 standard). This made problems when used from OpenSSH.
6676 [Lutz Jaenicke]
6677
6678 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
6679 dh->length and always used
6680
6681 BN_rand_range(priv_key, dh->p).
6682
6683 BN_rand_range() is not necessary for Diffie-Hellman, and this
6684 specific range makes Diffie-Hellman unnecessarily inefficient if
6685 dh->length (recommended exponent length) is much smaller than the
6686 length of dh->p. We could use BN_rand_range() if the order of
6687 the subgroup was stored in the DH structure, but we only have
6688 dh->length.
6689
6690 So switch back to
6691
6692 BN_rand(priv_key, l, ...)
6693
6694 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
6695 otherwise.
6696 [Bodo Moeller]
6697
6698 *) In
6699
6700 RSA_eay_public_encrypt
6701 RSA_eay_private_decrypt
6702 RSA_eay_private_encrypt (signing)
6703 RSA_eay_public_decrypt (signature verification)
6704
6705 (default implementations for RSA_public_encrypt,
6706 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
6707 always reject numbers >= n.
6708 [Bodo Moeller]
6709
6710 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
6711 to synchronize access to 'locking_thread'. This is necessary on
6712 systems where access to 'locking_thread' (an 'unsigned long'
6713 variable) is not atomic.
6714 [Bodo Moeller]
6715
6716 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
6717 *before* setting the 'crypto_lock_rand' flag. The previous code had
6718 a race condition if 0 is a valid thread ID.
6719 [Travis Vitek <vitek@roguewave.com>]
6720
6721 *) Add support for shared libraries under Irix.
6722 [Albert Chin-A-Young <china@thewrittenword.com>]
6723
6724 *) Add configuration option to build on Linux on both big-endian and
6725 little-endian MIPS.
6726 [Ralf Baechle <ralf@uni-koblenz.de>]
6727
6728 *) Add the possibility to create shared libraries on HP-UX.
6729 [Richard Levitte]
6730
6731 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
6732
6733 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
6734 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
6735 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
6736 PRNG state recovery was possible based on the output of
6737 one PRNG request appropriately sized to gain knowledge on
6738 'md' followed by enough consecutive 1-byte PRNG requests
6739 to traverse all of 'state'.
6740
6741 1. When updating 'md_local' (the current thread's copy of 'md')
6742 during PRNG output generation, hash all of the previous
6743 'md_local' value, not just the half used for PRNG output.
6744
6745 2. Make the number of bytes from 'state' included into the hash
6746 independent from the number of PRNG bytes requested.
6747
6748 The first measure alone would be sufficient to avoid
6749 Markku-Juhani's attack. (Actually it had never occurred
6750 to me that the half of 'md_local' used for chaining was the
6751 half from which PRNG output bytes were taken -- I had always
6752 assumed that the secret half would be used.) The second
6753 measure makes sure that additional data from 'state' is never
6754 mixed into 'md_local' in small portions; this heuristically
6755 further strengthens the PRNG.
6756 [Bodo Moeller]
6757
6758 *) Fix crypto/bn/asm/mips3.s.
6759 [Andy Polyakov]
6760
6761 *) When only the key is given to "enc", the IV is undefined. Print out
6762 an error message in this case.
6763 [Lutz Jaenicke]
6764
6765 *) Handle special case when X509_NAME is empty in X509 printing routines.
6766 [Steve Henson]
6767
6768 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
6769 positive and less than q.
6770 [Bodo Moeller]
6771
6772 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
6773 used: it isn't thread safe and the add_lock_callback should handle
6774 that itself.
6775 [Paul Rose <Paul.Rose@bridge.com>]
6776
6777 *) Verify that incoming data obeys the block size in
6778 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
6779 [Bodo Moeller]
6780
6781 *) Fix OAEP check.
a027bba2 6782 [Ulf Möller, Bodo Möller]
381a146d
LJ
6783
6784 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
6785 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
6786 when fixing the server behaviour for backwards-compatible 'client
6787 hello' messages. (Note that the attack is impractical against
6788 SSL 3.0 and TLS 1.0 anyway because length and version checking
6789 means that the probability of guessing a valid ciphertext is
6790 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
6791 paper.)
6792
6793 Before 0.9.5, the countermeasure (hide the error by generating a
6794 random 'decryption result') did not work properly because
6795 ERR_clear_error() was missing, meaning that SSL_get_error() would
6796 detect the supposedly ignored error.
6797
6798 Both problems are now fixed.
6799 [Bodo Moeller]
6800
6801 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
6802 (previously it was 1024).
6803 [Bodo Moeller]
6804
6805 *) Fix for compatibility mode trust settings: ignore trust settings
6806 unless some valid trust or reject settings are present.
6807 [Steve Henson]
6808
6809 *) Fix for blowfish EVP: its a variable length cipher.
6810 [Steve Henson]
6811
6812 *) Fix various bugs related to DSA S/MIME verification. Handle missing
6813 parameters in DSA public key structures and return an error in the
6814 DSA routines if parameters are absent.
6815 [Steve Henson]
6816
6817 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
6818 in the current directory if neither $RANDFILE nor $HOME was set.
6819 RAND_file_name() in 0.9.6a returned NULL in this case. This has
6820 caused some confusion to Windows users who haven't defined $HOME.
6821 Thus RAND_file_name() is changed again: e_os.h can define a
6822 DEFAULT_HOME, which will be used if $HOME is not set.
6823 For Windows, we use "C:"; on other platforms, we still require
6824 environment variables.
6825
6826 *) Move 'if (!initialized) RAND_poll()' into regions protected by
6827 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
6828 having multiple threads call RAND_poll() concurrently.
6829 [Bodo Moeller]
6830
6831 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
6832 combination of a flag and a thread ID variable.
6833 Otherwise while one thread is in ssleay_rand_bytes (which sets the
6834 flag), *other* threads can enter ssleay_add_bytes without obeying
6835 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
6836 that they do not hold after the first thread unsets add_do_not_lock).
6837 [Bodo Moeller]
6838
6839 *) Change bctest again: '-x' expressions are not available in all
6840 versions of 'test'.
6841 [Bodo Moeller]
6842
6843 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
6844
6845 *) Fix a couple of memory leaks in PKCS7_dataDecode()
6846 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
6847
6848 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
6849 the default extension for executables, if any. Also, make the perl
6850 scripts that use symlink() to test if it really exists and use "cp"
6851 if it doesn't. All this made OpenSSL compilable and installable in
6852 CygWin.
6853 [Richard Levitte]
6854
6855 *) Fix for asn1_GetSequence() for indefinite length constructed data.
6856 If SEQUENCE is length is indefinite just set c->slen to the total
6857 amount of data available.
6858 [Steve Henson, reported by shige@FreeBSD.org]
6859 [This change does not apply to 0.9.7.]
6860
6861 *) Change bctest to avoid here-documents inside command substitution
6862 (workaround for FreeBSD /bin/sh bug).
6863 For compatibility with Ultrix, avoid shell functions (introduced
6864 in the bctest version that searches along $PATH).
6865 [Bodo Moeller]
6866
6867 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
6868 with des_encrypt() defined on some operating systems, like Solaris
6869 and UnixWare.
6870 [Richard Levitte]
6871
6872 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
6873 On the Importance of Eliminating Errors in Cryptographic
6874 Computations, J. Cryptology 14 (2001) 2, 101-119,
6875 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
6876 [Ulf Moeller]
6877
6878 *) MIPS assembler BIGNUM division bug fix.
6879 [Andy Polyakov]
6880
6881 *) Disabled incorrect Alpha assembler code.
6882 [Richard Levitte]
6883
6884 *) Fix PKCS#7 decode routines so they correctly update the length
6885 after reading an EOC for the EXPLICIT tag.
6886 [Steve Henson]
6887 [This change does not apply to 0.9.7.]
6888
6889 *) Fix bug in PKCS#12 key generation routines. This was triggered
6890 if a 3DES key was generated with a 0 initial byte. Include
6891 PKCS12_BROKEN_KEYGEN compilation option to retain the old
6892 (but broken) behaviour.
6893 [Steve Henson]
6894
6895 *) Enhance bctest to search for a working bc along $PATH and print
6896 it when found.
6897 [Tim Rice <tim@multitalents.net> via Richard Levitte]
6898
6899 *) Fix memory leaks in err.c: free err_data string if necessary;
6900 don't write to the wrong index in ERR_set_error_data.
6901 [Bodo Moeller]
6902
6903 *) Implement ssl23_peek (analogous to ssl23_read), which previously
6904 did not exist.
6905 [Bodo Moeller]
6906
6907 *) Replace rdtsc with _emit statements for VC++ version 5.
6908 [Jeremy Cooper <jeremy@baymoo.org>]
6909
6910 *) Make it possible to reuse SSLv2 sessions.
6911 [Richard Levitte]
6912
6913 *) In copy_email() check for >= 0 as a return value for
6914 X509_NAME_get_index_by_NID() since 0 is a valid index.
6915 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
6916
6917 *) Avoid coredump with unsupported or invalid public keys by checking if
6918 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
6919 PKCS7_verify() fails with non detached data.
6920 [Steve Henson]
6921
6922 *) Don't use getenv in library functions when run as setuid/setgid.
6923 New function OPENSSL_issetugid().
6924 [Ulf Moeller]
6925
6926 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
6927 due to incorrect handling of multi-threading:
6928
6929 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
6930
6931 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
6932
6933 3. Count how many times MemCheck_off() has been called so that
6934 nested use can be treated correctly. This also avoids
6935 inband-signalling in the previous code (which relied on the
6936 assumption that thread ID 0 is impossible).
6937 [Bodo Moeller]
6938
6939 *) Add "-rand" option also to s_client and s_server.
6940 [Lutz Jaenicke]
6941
6942 *) Fix CPU detection on Irix 6.x.
6943 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
6944 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6945
6946 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
6947 was empty.
6948 [Steve Henson]
6949 [This change does not apply to 0.9.7.]
6950
6951 *) Use the cached encoding of an X509_NAME structure rather than
6952 copying it. This is apparently the reason for the libsafe "errors"
6953 but the code is actually correct.
6954 [Steve Henson]
6955
6956 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
6957 Bleichenbacher's DSA attack.
6958 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
6959 to be set and top=0 forces the highest bit to be set; top=-1 is new
6960 and leaves the highest bit random.
6961 [Ulf Moeller, Bodo Moeller]
6962
6963 *) In the NCONF_...-based implementations for CONF_... queries
6964 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
6965 a temporary CONF structure with the data component set to NULL
6966 (which gives segmentation faults in lh_retrieve).
6967 Instead, use NULL for the CONF pointer in CONF_get_string and
6968 CONF_get_number (which may use environment variables) and directly
6969 return NULL from CONF_get_section.
6970 [Bodo Moeller]
6971
6972 *) Fix potential buffer overrun for EBCDIC.
6973 [Ulf Moeller]
6974
6975 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
6976 keyUsage if basicConstraints absent for a CA.
6977 [Steve Henson]
6978
6979 *) Make SMIME_write_PKCS7() write mail header values with a format that
6980 is more generally accepted (no spaces before the semicolon), since
6981 some programs can't parse those values properly otherwise. Also make
6982 sure BIO's that break lines after each write do not create invalid
6983 headers.
6984 [Richard Levitte]
6985
6986 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
6987 macros previously used would not encode an empty SEQUENCE OF
6988 and break the signature.
6989 [Steve Henson]
6990 [This change does not apply to 0.9.7.]
6991
6992 *) Zero the premaster secret after deriving the master secret in
6993 DH ciphersuites.
6994 [Steve Henson]
6995
6996 *) Add some EVP_add_digest_alias registrations (as found in
6997 OpenSSL_add_all_digests()) to SSL_library_init()
6998 aka OpenSSL_add_ssl_algorithms(). This provides improved
6999 compatibility with peers using X.509 certificates
7000 with unconventional AlgorithmIdentifier OIDs.
7001 [Bodo Moeller]
7002
7003 *) Fix for Irix with NO_ASM.
7004 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
7005
7006 *) ./config script fixes.
7007 [Ulf Moeller, Richard Levitte]
7008
7009 *) Fix 'openssl passwd -1'.
7010 [Bodo Moeller]
7011
7012 *) Change PKCS12_key_gen_asc() so it can cope with non null
7013 terminated strings whose length is passed in the passlen
7014 parameter, for example from PEM callbacks. This was done
7015 by adding an extra length parameter to asc2uni().
7016 [Steve Henson, reported by <oddissey@samsung.co.kr>]
7017
7018 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
7019 call failed, free the DSA structure.
7020 [Bodo Moeller]
7021
7022 *) Fix to uni2asc() to cope with zero length Unicode strings.
7023 These are present in some PKCS#12 files.
7024 [Steve Henson]
7025
7026 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
7027 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
7028 when writing a 32767 byte record.
7029 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
7030
7031 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
7032 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
7033
7034 (RSA objects have a reference count access to which is protected
7035 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
7036 so they are meant to be shared between threads.)
7037 [Bodo Moeller, Geoff Thorpe; original patch submitted by
7038 "Reddie, Steven" <Steven.Reddie@ca.com>]
7039
7040 *) Fix a deadlock in CRYPTO_mem_leaks().
7041 [Bodo Moeller]
7042
7043 *) Use better test patterns in bntest.
a027bba2 7044 [Ulf Möller]
381a146d
LJ
7045
7046 *) rand_win.c fix for Borland C.
a027bba2 7047 [Ulf Möller]
381a146d
LJ
7048
7049 *) BN_rshift bugfix for n == 0.
7050 [Bodo Moeller]
7051
7052 *) Add a 'bctest' script that checks for some known 'bc' bugs
7053 so that 'make test' does not abort just because 'bc' is broken.
7054 [Bodo Moeller]
7055
7056 *) Store verify_result within SSL_SESSION also for client side to
7057 avoid potential security hole. (Re-used sessions on the client side
7058 always resulted in verify_result==X509_V_OK, not using the original
7059 result of the server certificate verification.)
7060 [Lutz Jaenicke]
7061
7062 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
7063 SSL3_RT_APPLICATION_DATA, return 0.
7064 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
7065 [Bodo Moeller]
7066
7067 *) Fix SSL_peek:
7068 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
7069 releases, have been re-implemented by renaming the previous
7070 implementations of ssl2_read and ssl3_read to ssl2_read_internal
7071 and ssl3_read_internal, respectively, and adding 'peek' parameters
7072 to them. The new ssl[23]_{read,peek} functions are calls to
7073 ssl[23]_read_internal with the 'peek' flag set appropriately.
7074 A 'peek' parameter has also been added to ssl3_read_bytes, which
7075 does the actual work for ssl3_read_internal.
7076 [Bodo Moeller]
7077
7078 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
7079 the method-specific "init()" handler. Also clean up ex_data after
7080 calling the method-specific "finish()" handler. Previously, this was
7081 happening the other way round.
7082 [Geoff Thorpe]
7083
7084 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
7085 The previous value, 12, was not always sufficient for BN_mod_exp().
7086 [Bodo Moeller]
7087
7088 *) Make sure that shared libraries get the internal name engine with
7089 the full version number and not just 0. This should mark the
7090 shared libraries as not backward compatible. Of course, this should
7091 be changed again when we can guarantee backward binary compatibility.
7092 [Richard Levitte]
7093
7094 *) Fix typo in get_cert_by_subject() in by_dir.c
7095 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
7096
7097 *) Rework the system to generate shared libraries:
7098
7099 - Make note of the expected extension for the shared libraries and
7100 if there is a need for symbolic links from for example libcrypto.so.0
7101 to libcrypto.so.0.9.7. There is extended info in Configure for
7102 that.
7103
7104 - Make as few rebuilds of the shared libraries as possible.
7105
7106 - Still avoid linking the OpenSSL programs with the shared libraries.
7107
7108 - When installing, install the shared libraries separately from the
7109 static ones.
7110 [Richard Levitte]
7111
3a0afe1e
BM
7112 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
7113
7114 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
7115 and not in SSL_clear because the latter is also used by the
7116 accept/connect functions; previously, the settings made by
7117 SSL_set_read_ahead would be lost during the handshake.
7118 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
7119
88aeb646
RL
7120 *) Correct util/mkdef.pl to be selective about disabled algorithms.
7121 Previously, it would create entries for disableed algorithms no
7122 matter what.
7123 [Richard Levitte]
c5e8580e 7124
81a6c781
BM
7125 *) Added several new manual pages for SSL_* function.
7126 [Lutz Jaenicke]
7127
0e8f2fdf 7128 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 7129
f1192b7f
BM
7130 *) In ssl23_get_client_hello, generate an error message when faced
7131 with an initial SSL 3.0/TLS record that is too small to contain the
7132 first two bytes of the ClientHello message, i.e. client_version.
7133 (Note that this is a pathologic case that probably has never happened
7134 in real life.) The previous approach was to use the version number
5a5accdd 7135 from the record header as a substitute; but our protocol choice
f1192b7f
BM
7136 should not depend on that one because it is not authenticated
7137 by the Finished messages.
7138 [Bodo Moeller]
7139
d49da3aa
UM
7140 *) More robust randomness gathering functions for Windows.
7141 [Jeffrey Altman <jaltman@columbia.edu>]
7142
dbba890c
DSH
7143 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
7144 not set then we don't setup the error code for issuer check errors
7145 to avoid possibly overwriting other errors which the callback does
7146 handle. If an application does set the flag then we assume it knows
7147 what it is doing and can handle the new informational codes
7148 appropriately.
7149 [Steve Henson]
7150
6cffb201
DSH
7151 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
7152 a general "ANY" type, as such it should be able to decode anything
7153 including tagged types. However it didn't check the class so it would
7154 wrongly interpret tagged types in the same way as their universal
7155 counterpart and unknown types were just rejected. Changed so that the
7156 tagged and unknown types are handled in the same way as a SEQUENCE:
7157 that is the encoding is stored intact. There is also a new type
7158 "V_ASN1_OTHER" which is used when the class is not universal, in this
7159 case we have no idea what the actual type is so we just lump them all
7160 together.
7161 [Steve Henson]
7162
645749ef
RL
7163 *) On VMS, stdout may very well lead to a file that is written to
7164 in a record-oriented fashion. That means that every write() will
7165 write a separate record, which will be read separately by the
7166 programs trying to read from it. This can be very confusing.
7167
7168 The solution is to put a BIO filter in the way that will buffer
7169 text until a linefeed is reached, and then write everything a
7170 line at a time, so every record written will be an actual line,
7171 not chunks of lines and not (usually doesn't happen, but I've
7172 seen it once) several lines in one record. BIO_f_linebuffer() is
7173 the answer.
7174
7175 Currently, it's a VMS-only method, because that's where it has
7176 been tested well enough.
7177 [Richard Levitte]
7178
fe035197 7179 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 7180 it can return incorrect results.
cb1fbf8e
BM
7181 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
7182 but it was in 0.9.6-beta[12].)
a45bd295
BM
7183 [Bodo Moeller]
7184
730e37ed
DSH
7185 *) Disable the check for content being present when verifying detached
7186 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
7187 include zero length content when signing messages.
7188 [Steve Henson]
7189
07fcf422
BM
7190 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
7191 BIO_ctrl (for BIO pairs).
a027bba2 7192 [Bodo Möller]
07fcf422 7193
0e05f545
RL
7194 *) Add DSO method for VMS.
7195 [Richard Levitte]
7196
1d84fd64
UM
7197 *) Bug fix: Montgomery multiplication could produce results with the
7198 wrong sign.
a027bba2 7199 [Ulf Möller]
1d84fd64 7200
775bcebd
RL
7201 *) Add RPM specification openssl.spec and modify it to build three
7202 packages. The default package contains applications, application
7203 documentation and run-time libraries. The devel package contains
7204 include files, static libraries and function documentation. The
7205 doc package contains the contents of the doc directory. The original
7206 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
7207 [Richard Levitte]
7208
cc99526d
RL
7209 *) Add a large number of documentation files for many SSL routines.
7210 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
7211
72660f5f
RL
7212 *) Add a configuration entry for Sony News 4.
7213 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
7214
5401c4c2
UM
7215 *) Don't set the two most significant bits to one when generating a
7216 random number < q in the DSA library.
a027bba2 7217 [Ulf Möller]
5401c4c2 7218
54f10e6a
BM
7219 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
7220 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
7221 the underlying transport is blocking) if a handshake took place.
7222 (The default behaviour is needed by applications such as s_client
7223 and s_server that use select() to determine when to use SSL_read;
7224 but for applications that know in advance when to expect data, it
7225 just makes things more complicated.)
7226 [Bodo Moeller]
7227
2959f292
BL
7228 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
7229 from EGD.
7230 [Ben Laurie]
7231
97d8e82c
RL
7232 *) Add a few more EBCDIC conditionals that make `req' and `x509'
7233 work better on such systems.
7234 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7235
84b65340
DSH
7236 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
7237 Update PKCS12_parse() so it copies the friendlyName and the
7238 keyid to the certificates aux info.
7239 [Steve Henson]
7240
f50c11ca
DSH
7241 *) Fix bug in PKCS7_verify() which caused an infinite loop
7242 if there was more than one signature.
7243 [Sven Uszpelkat <su@celocom.de>]
7244
948d0125
RL
7245 *) Major change in util/mkdef.pl to include extra information
7246 about each symbol, as well as presentig variables as well
7247 as functions. This change means that there's n more need
7248 to rebuild the .num files when some algorithms are excluded.
7249 [Richard Levitte]
7250
bbb72003
DSH
7251 *) Allow the verify time to be set by an application,
7252 rather than always using the current time.
7253 [Steve Henson]
2f043896 7254
bbb72003
DSH
7255 *) Phase 2 verify code reorganisation. The certificate
7256 verify code now looks up an issuer certificate by a
7257 number of criteria: subject name, authority key id
7258 and key usage. It also verifies self signed certificates
7259 by the same criteria. The main comparison function is
7260 X509_check_issued() which performs these checks.
2f043896 7261
bbb72003
DSH
7262 Lot of changes were necessary in order to support this
7263 without completely rewriting the lookup code.
2f043896 7264
bbb72003 7265 Authority and subject key identifier are now cached.
2f043896 7266
bbb72003
DSH
7267 The LHASH 'certs' is X509_STORE has now been replaced
7268 by a STACK_OF(X509_OBJECT). This is mainly because an
7269 LHASH can't store or retrieve multiple objects with
7270 the same hash value.
c90341a1 7271
bbb72003
DSH
7272 As a result various functions (which were all internal
7273 use only) have changed to handle the new X509_STORE
7274 structure. This will break anything that messed round
7275 with X509_STORE internally.
2f043896 7276
bbb72003
DSH
7277 The functions X509_STORE_add_cert() now checks for an
7278 exact match, rather than just subject name.
2f043896 7279
bbb72003
DSH
7280 The X509_STORE API doesn't directly support the retrieval
7281 of multiple certificates matching a given criteria, however
7282 this can be worked round by performing a lookup first
7283 (which will fill the cache with candidate certificates)
7284 and then examining the cache for matches. This is probably
7285 the best we can do without throwing out X509_LOOKUP
7286 entirely (maybe later...).
2f043896 7287
bbb72003 7288 The X509_VERIFY_CTX structure has been enhanced considerably.
2f043896 7289
bbb72003
DSH
7290 All certificate lookup operations now go via a get_issuer()
7291 callback. Although this currently uses an X509_STORE it
7292 can be replaced by custom lookups. This is a simple way
7293 to bypass the X509_STORE hackery necessary to make this
7294 work and makes it possible to use more efficient techniques
7295 in future. A very simple version which uses a simple
7296 STACK for its trusted certificate store is also provided
7297 using X509_STORE_CTX_trusted_stack().
2f043896 7298
bbb72003
DSH
7299 The verify_cb() and verify() callbacks now have equivalents
7300 in the X509_STORE_CTX structure.
2f043896 7301
bbb72003
DSH
7302 X509_STORE_CTX also has a 'flags' field which can be used
7303 to customise the verify behaviour.
7304 [Steve Henson]
2f043896 7305
34216c04
DSH
7306 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
7307 excludes S/MIME capabilities.
7308 [Steve Henson]
7309
7310 *) When a certificate request is read in keep a copy of the
7311 original encoding of the signed data and use it when outputing
7312 again. Signatures then use the original encoding rather than
7313 a decoded, encoded version which may cause problems if the
7314 request is improperly encoded.
7315 [Steve Henson]
7316
affadbef
BM
7317 *) For consistency with other BIO_puts implementations, call
7318 buffer_write(b, ...) directly in buffer_puts instead of calling
7319 BIO_write(b, ...).
22c7ea40
BM
7320
7321 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
7322 [Peter.Sylvester@EdelWeb.fr]
7323
bbb8de09
BM
7324 *) Fix BN_mul_word for the case where the word is 0. (We have to use
7325 BN_zero, we may not return a BIGNUM with an array consisting of
7326 words set to zero.)
7327 [Bodo Moeller]
7328
7329 *) Avoid calling abort() from within the library when problems are
7330 detected, except if preprocessor symbols have been defined
7331 (such as REF_CHECK, BN_DEBUG etc.).
7332 [Bodo Moeller]
7333
bd08a2bd
DSH
7334 *) New openssl application 'rsautl'. This utility can be
7335 used for low level RSA operations. DER public key
7336 BIO/fp routines also added.
7337 [Steve Henson]
7338
a545c6f6
BM
7339 *) New Configure entry and patches for compiling on QNX 4.
7340 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
7341
7049ef5f
BL
7342 *) A demo state-machine implementation was sponsored by
7343 Nuron (http://www.nuron.com/) and is now available in
7344 demos/state_machine.
7345 [Ben Laurie]
7346
7df1c720
DSH
7347 *) New options added to the 'dgst' utility for signature
7348 generation and verification.
7349 [Steve Henson]
7350
d096b524
DSH
7351 *) Unrecognized PKCS#7 content types are now handled via a
7352 catch all ASN1_TYPE structure. This allows unsupported
7353 types to be stored as a "blob" and an application can
7354 encode and decode it manually.
7355 [Steve Henson]
7356
7df1c720 7357 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
7358 compile under VC++.
7359 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
7360
7361 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
7362 length if passed a buffer. ASN1_INTEGER_to_BN failed
7363 if passed a NULL BN and its argument was negative.
7364 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
7365
eaa28181
DSH
7366 *) Modification to PKCS#7 encoding routines to output definite
7367 length encoding. Since currently the whole structures are in
7368 memory there's not real point in using indefinite length
7369 constructed encoding. However if OpenSSL is compiled with
7370 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
7371 [Steve Henson]
7372
e6629837
RL
7373 *) Added BIO_vprintf() and BIO_vsnprintf().
7374 [Richard Levitte]
7375
6fd5a047
RL
7376 *) Added more prefixes to parse for in the the strings written
7377 through a logging bio, to cover all the levels that are available
7378 through syslog. The prefixes are now:
7379
7380 PANIC, EMERG, EMR => LOG_EMERG
7381 ALERT, ALR => LOG_ALERT
7382 CRIT, CRI => LOG_CRIT
7383 ERROR, ERR => LOG_ERR
7384 WARNING, WARN, WAR => LOG_WARNING
7385 NOTICE, NOTE, NOT => LOG_NOTICE
7386 INFO, INF => LOG_INFO
7387 DEBUG, DBG => LOG_DEBUG
7388
7389 and as before, if none of those prefixes are present at the
7390 beginning of the string, LOG_ERR is chosen.
7391
7392 On Win32, the LOG_* levels are mapped according to this:
7393
7394 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
7395 LOG_WARNING => EVENTLOG_WARNING_TYPE
7396 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
7397
7398 [Richard Levitte]
7399
368f8554
RL
7400 *) Made it possible to reconfigure with just the configuration
7401 argument "reconf" or "reconfigure". The command line arguments
7402 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
7403 and are retrieved from there when reconfiguring.
7404 [Richard Levitte]
7405
3009458e 7406 *) MD4 implemented.
bb531a0a 7407 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 7408
88364bc2
RL
7409 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
7410 [Richard Levitte]
7411
d4fbe318
DSH
7412 *) The obj_dat.pl script was messing up the sorting of object
7413 names. The reason was that it compared the quoted version
7414 of strings as a result "OCSP" > "OCSP Signing" because
7415 " > SPACE. Changed script to store unquoted versions of
7416 names and add quotes on output. It was also omitting some
7417 names from the lookup table if they were given a default
7418 value (that is if SN is missing it is given the same
7419 value as LN and vice versa), these are now added on the
7420 grounds that if an object has a name we should be able to
7421 look it up. Finally added warning output when duplicate
7422 short or long names are found.
7423 [Steve Henson]
7424
2d978cbd 7425 *) Changes needed for Tandem NSK.
d49da3aa 7426 [Scott Uroff <scott@xypro.com>]
2d978cbd 7427
aa826d88
BM
7428 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
7429 RSA_padding_check_SSLv23(), special padding was never detected
7430 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
7431 version rollback attacks was not effective.
7432
37569e64
BM
7433 In s23_clnt.c, don't use special rollback-attack detection padding
7434 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
7435 client; similarly, in s23_srvr.c, don't do the rollback check if
7436 SSL 2.0 is the only protocol enabled in the server.
7437 [Bodo Moeller]
7438
ca1e465f
RL
7439 *) Make it possible to get hexdumps of unprintable data with 'openssl
7440 asn1parse'. By implication, the functions ASN1_parse_dump() and
7441 BIO_dump_indent() are added.
7442 [Richard Levitte]
7443
a657546f
DSH
7444 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
7445 these print out strings and name structures based on various
7446 flags including RFC2253 support and proper handling of
7447 multibyte characters. Added options to the 'x509' utility
7448 to allow the various flags to be set.
7449 [Steve Henson]
7450
284ef5f3
DSH
7451 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
7452 Also change the functions X509_cmp_current_time() and
7453 X509_gmtime_adj() work with an ASN1_TIME structure,
7454 this will enable certificates using GeneralizedTime in validity
7455 dates to be checked.
7456 [Steve Henson]
7457
7458 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
7459 negative public key encodings) on by default,
7460 NO_NEG_PUBKEY_BUG can be set to disable it.
7461 [Steve Henson]
7462
7463 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
7464 content octets. An i2c_ASN1_OBJECT is unnecessary because
7465 the encoding can be trivially obtained from the structure.
7466 [Steve Henson]
7467
fa729135
BM
7468 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
7469 not read locks (CRYPTO_r_[un]lock).
7470 [Bodo Moeller]
7471
b436a982
RL
7472 *) A first attempt at creating official support for shared
7473 libraries through configuration. I've kept it so the
7474 default is static libraries only, and the OpenSSL programs
7475 are always statically linked for now, but there are
7476 preparations for dynamic linking in place.
6bc847e4 7477 This has been tested on Linux and Tru64.
b436a982
RL
7478 [Richard Levitte]
7479
c0722725
UM
7480 *) Randomness polling function for Win9x, as described in:
7481 Peter Gutmann, Software Generation of Practically Strong
7482 Random Numbers.
a027bba2 7483 [Ulf Möller]
c0722725 7484
fd13f0ee
DSH
7485 *) Fix so PRNG is seeded in req if using an already existing
7486 DSA key.
7487 [Steve Henson]
7488
094fe66d
DSH
7489 *) New options to smime application. -inform and -outform
7490 allow alternative formats for the S/MIME message including
7491 PEM and DER. The -content option allows the content to be
7492 specified separately. This should allow things like Netscape
7493 form signing output easier to verify.
7494 [Steve Henson]
7495
7496 *) Fix the ASN1 encoding of tags using the 'long form'.
7497 [Steve Henson]
7498
a338e21b
DSH
7499 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
7500 STRING types. These convert content octets to and from the
7501 underlying type. The actual tag and length octets are
7502 already assumed to have been read in and checked. These
7503 are needed because all other string types have virtually
7504 identical handling apart from the tag. By having versions
7505 of the ASN1 functions that just operate on content octets
7506 IMPLICIT tagging can be handled properly. It also allows
7507 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
7508 and ASN1_INTEGER are identical apart from the tag.
7509 [Steve Henson]
7510
d5870bbe
RL
7511 *) Change the handling of OID objects as follows:
7512
7513 - New object identifiers are inserted in objects.txt, following
7514 the syntax given in objects.README.
7515 - objects.pl is used to process obj_mac.num and create a new
7516 obj_mac.h.
7517 - obj_dat.pl is used to create a new obj_dat.h, using the data in
7518 obj_mac.h.
7519
7520 This is currently kind of a hack, and the perl code in objects.pl
7521 isn't very elegant, but it works as I intended. The simplest way
7522 to check that it worked correctly is to look in obj_dat.h and
7523 check the array nid_objs and make sure the objects haven't moved
7524 around (this is important!). Additions are OK, as well as
7525 consistent name changes.
7526 [Richard Levitte]
7527
1f4643a2
BM
7528 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
7529 [Bodo Moeller]
7530
fb0b844a 7531 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
7532 The given file adds to whatever has already been seeded into the
7533 random pool through the RANDFILE configuration file option or
7534 environment variable, or the default random state file.
fb0b844a
RL
7535 [Richard Levitte]
7536
4dd45354
DSH
7537 *) mkstack.pl now sorts each macro group into lexical order.
7538 Previously the output order depended on the order the files
7539 appeared in the directory, resulting in needless rewriting
7540 of safestack.h .
7541 [Steve Henson]
7542
13083215
DSH
7543 *) Patches to make OpenSSL compile under Win32 again. Mostly
7544 work arounds for the VC++ problem that it treats func() as
7545 func(void). Also stripped out the parts of mkdef.pl that
7546 added extra typesafe functions: these no longer exist.
7547 [Steve Henson]
7548
3aceb94b
DSH
7549 *) Reorganisation of the stack code. The macros are now all
7550 collected in safestack.h . Each macro is defined in terms of
7551 a "stack macro" of the form SKM_<name>(type, a, b). The
7552 DEBUG_SAFESTACK is now handled in terms of function casts,
7553 this has the advantage of retaining type safety without the
7554 use of additional functions. If DEBUG_SAFESTACK is not defined
7555 then the non typesafe macros are used instead. Also modified the
7556 mkstack.pl script to handle the new form. Needs testing to see
7557 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
7558 the default if no major problems. Similar behaviour for ASN1_SET_OF
7559 and PKCS12_STACK_OF.
3aceb94b
DSH
7560 [Steve Henson]
7561
d3ed8ceb
DSH
7562 *) When some versions of IIS use the 'NET' form of private key the
7563 key derivation algorithm is different. Normally MD5(password) is
7564 used as a 128 bit RC4 key. In the modified case
7565 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
7566 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
7567 as the old Netscape_RSA functions except they have an additional
7568 'sgckey' parameter which uses the modified algorithm. Also added
7569 an -sgckey command line option to the rsa utility. Thanks to
7570 Adrian Peck <bertie@ncipher.com> for posting details of the modified
7571 algorithm to openssl-dev.
7572 [Steve Henson]
7573
e366f2b8
DSH
7574 *) The evp_local.h macros were using 'c.##kname' which resulted in
7575 invalid expansion on some systems (SCO 5.0.5 for example).
7576 Corrected to 'c.kname'.
7577 [Phillip Porch <root@theporch.com>]
7578
a91dedca
DSH
7579 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
7580 a STACK of email addresses from a certificate or request, these look
7581 in the subject name and the subject alternative name extensions and
7582 omit any duplicate addresses.
7583 [Steve Henson]
7584
dc434bbc
BM
7585 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
7586 This makes DSA verification about 2 % faster.
7587 [Bodo Moeller]
7588
7589 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
7590 (meaning that now 2^5 values will be precomputed, which is only 4 KB
7591 plus overhead for 1024 bit moduli).
7592 This makes exponentiations about 0.5 % faster for 1024 bit
7593 exponents (as measured by "openssl speed rsa2048").
7594 [Bodo Moeller]
7595
947b3b8b
BM
7596 *) Rename memory handling macros to avoid conflicts with other
7597 software:
7598 Malloc => OPENSSL_malloc
7599 Malloc_locked => OPENSSL_malloc_locked
7600 Realloc => OPENSSL_realloc
7601 Free => OPENSSL_free
7602 [Richard Levitte]
7603
482a9d41
BM
7604 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
7605 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
7606 [Bodo Moeller]
7607
be5d92e0
UM
7608 *) CygWin32 support.
7609 [John Jarvie <jjarvie@newsguy.com>]
7610
e41c8d6a
GT
7611 *) The type-safe stack code has been rejigged. It is now only compiled
7612 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
7613 by default all type-specific stack functions are "#define"d back to
7614 standard stack functions. This results in more streamlined output
7615 but retains the type-safety checking possibilities of the original
7616 approach.
7617 [Geoff Thorpe]
7618
ccd86b68
GT
7619 *) The STACK code has been cleaned up, and certain type declarations
7620 that didn't make a lot of sense have been brought in line. This has
7621 also involved a cleanup of sorts in safestack.h to more correctly
7622 map type-safe stack functions onto their plain stack counterparts.
7623 This work has also resulted in a variety of "const"ifications of
7624 lots of the code, especially "_cmp" operations which should normally
7625 be prototyped with "const" parameters anyway.
7626 [Geoff Thorpe]
7627
361ee973
BM
7628 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
7629 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
7630 (The PRNG state consists of two parts, the large pool 'state' and 'md',
7631 where all of 'md' is used each time the PRNG is used, but 'state'
7632 is used only indexed by a cyclic counter. As entropy may not be
7633 well distributed from the beginning, 'md' is important as a
7634 chaining variable. However, the output function chains only half
7635 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
7636 all of 'md', and seeding with STATE_SIZE dummy bytes will result
7637 in all of 'state' being rewritten, with the new values depending
7638 on virtually all of 'md'. This overcomes the 80 bit limitation.)
7639 [Bodo Moeller]
7640
49528751
DSH
7641 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
7642 the handshake is continued after ssl_verify_cert_chain();
7643 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
7644 can lead to 'unexplainable' connection aborts later.
7645 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
7646
7647 *) Major EVP API cipher revision.
7648 Add hooks for extra EVP features. This allows various cipher
7649 parameters to be set in the EVP interface. Support added for variable
7650 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
7651 setting of RC2 and RC5 parameters.
7652
7653 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
7654 ciphers.
7655
7656 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
7657 cipher init() function handles the 'iv' in the same way according to the
7658 cipher mode. They also all do nothing if the 'key' parameter is NULL and
7659 for CFB and OFB modes they zero ctx->num.
7660
49528751
DSH
7661 New functionality allows removal of S/MIME code RC2 hack.
7662
57ae2e24
DSH
7663 Most of the routines have the same form and so can be declared in terms
7664 of macros.
7665
360370d9
DSH
7666 By shifting this to the top level EVP_CipherInit() it can be removed from
7667 all individual ciphers. If the cipher wants to handle IVs or keys
7668 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
7669 flags.
be06a934
DSH
7670
7671 Change lots of functions like EVP_EncryptUpdate() to now return a
7672 value: although software versions of the algorithms cannot fail
7673 any installed hardware versions can.
7f060601
DSH
7674 [Steve Henson]
7675
2c05c494
BM
7676 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
7677 this option is set, tolerate broken clients that send the negotiated
7678 protocol version number instead of the requested protocol version
7679 number.
7680 [Bodo Moeller]
7681
7682 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
7683 i.e. non-zero for export ciphersuites, zero otherwise.
7684 Previous versions had this flag inverted, inconsistent with
7685 rsa_tmp_cb (..._TMP_RSA_CB).
7686 [Bodo Moeller; problem reported by Amit Chopra]
7687
b4b41f48
DSH
7688 *) Add missing DSA library text string. Work around for some IIS
7689 key files with invalid SEQUENCE encoding.
7690 [Steve Henson]
7691
6d7cce48
RL
7692 *) Add a document (doc/standards.txt) that list all kinds of standards
7693 and so on that are implemented in OpenSSL.
7694 [Richard Levitte]
7695
439df508
DSH
7696 *) Enhance c_rehash script. Old version would mishandle certificates
7697 with the same subject name hash and wouldn't handle CRLs at all.
7698 Added -fingerprint option to crl utility, to support new c_rehash
7699 features.
7700 [Steve Henson]
7701
0e1c0612 7702 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
a027bba2 7703 [Ulf Möller]
0e1c0612 7704
0cb957a6
DSH
7705 *) Fix for SSL server purpose checking. Server checking was
7706 rejecting certificates which had extended key usage present
7707 but no ssl client purpose.
7708 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
7709
a331a305
DSH
7710 *) Make PKCS#12 code work with no password. The PKCS#12 spec
7711 is a little unclear about how a blank password is handled.
7712 Since the password in encoded as a BMPString with terminating
7713 double NULL a zero length password would end up as just the
7714 double NULL. However no password at all is different and is
7715 handled differently in the PKCS#12 key generation code. NS
7716 treats a blank password as zero length. MSIE treats it as no
7717 password on export: but it will try both on import. We now do
7718 the same: PKCS12_parse() tries zero length and no password if
7719 the password is set to "" or NULL (NULL is now a valid password:
7720 it wasn't before) as does the pkcs12 application.
7721 [Steve Henson]
7722
316e6a66
BM
7723 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
7724 perror when PEM_read_bio_X509_REQ fails, the error message must
7725 be obtained from the error queue.
7726 [Bodo Moeller]
7727
dcba2534
BM
7728 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
7729 it in ERR_remove_state if appropriate, and change ERR_get_state
7730 accordingly to avoid race conditions (this is necessary because
7731 thread_hash is no longer constant once set).
7732 [Bodo Moeller]
7733
3973628e 7734 *) Bugfix for linux-elf makefile.one.
a027bba2 7735 [Ulf Möller]
3973628e 7736
deb4d50e
GT
7737 *) RSA_get_default_method() will now cause a default
7738 RSA_METHOD to be chosen if one doesn't exist already.
7739 Previously this was only set during a call to RSA_new()
7740 or RSA_new_method(NULL) meaning it was possible for
7741 RSA_get_default_method() to return NULL.
7742 [Geoff Thorpe]
7743
b9e63915
GT
7744 *) Added native name translation to the existing DSO code
7745 that will convert (if the flag to do so is set) filenames
7746 that are sufficiently small and have no path information
7747 into a canonical native form. Eg. "blah" converted to
7748 "libblah.so" or "blah.dll" etc.
7749 [Geoff Thorpe]
7750
e5c84d51
BM
7751 *) New function ERR_error_string_n(e, buf, len) which is like
7752 ERR_error_string(e, buf), but writes at most 'len' bytes
7753 including the 0 terminator. For ERR_error_string_n, 'buf'
7754 may not be NULL.
7755 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
7756
a9831305
RL
7757 *) CONF library reworked to become more general. A new CONF
7758 configuration file reader "class" is implemented as well as a
7759 new functions (NCONF_*, for "New CONF") to handle it. The now
7760 old CONF_* functions are still there, but are reimplemented to
7761 work in terms of the new functions. Also, a set of functions
7762 to handle the internal storage of the configuration data is
7763 provided to make it easier to write new configuration file
7764 reader "classes" (I can definitely see something reading a
7765 configuration file in XML format, for example), called _CONF_*,
7766 or "the configuration storage API"...
7767
7768 The new configuration file reading functions are:
7769
2c05c494
BM
7770 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
7771 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 7772
2c05c494 7773 NCONF_default, NCONF_WIN32
a9831305 7774
2c05c494 7775 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
7776
7777 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
7778 NCONF_new creates a new CONF object. This works in the same way
7779 as other interfaces in OpenSSL, like the BIO interface.
7780 NCONF_dump_* dump the internal storage of the configuration file,
7781 which is useful for debugging. All other functions take the same
7782 arguments as the old CONF_* functions wth the exception of the
7783 first that must be a `CONF *' instead of a `LHASH *'.
7784
7785 To make it easer to use the new classes with the old CONF_* functions,
7786 the function CONF_set_default_method is provided.
7787 [Richard Levitte]
7788
1d90f280
BM
7789 *) Add '-tls1' option to 'openssl ciphers', which was already
7790 mentioned in the documentation but had not been implemented.
7791 (This option is not yet really useful because even the additional
7792 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
7793 [Bodo Moeller]
7794
6ef4d9d5
GT
7795 *) Initial DSO code added into libcrypto for letting OpenSSL (and
7796 OpenSSL-based applications) load shared libraries and bind to
7797 them in a portable way.
7798 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 7799
5e61580b
RL
7800 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
7801
7802 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 7803
cf194c1f
BM
7804 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
7805 (the default implementation of RAND_status).
7806
3bc90f23
BM
7807 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
7808 to '-clrext' (= clear extensions), as intended and documented.
7809 [Bodo Moeller; inconsistency pointed out by Michael Attili
7810 <attili@amaxo.com>]
7811
b475baff
DSH
7812 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7813 was larger than the MD block size.
7814 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
7815
e77066ea
DSH
7816 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
7817 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
7818 using the passed key: if the passed key was a private key the result
7819 of X509_print(), for example, would be to print out all the private key
7820 components.
7821 [Steve Henson]
7822
7af4816f 7823 *) des_quad_cksum() byte order bug fix.
a027bba2 7824 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
7825 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
7826
80870566
DSH
7827 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
7828 discouraged.
7829 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
7830
7694ddcb
BM
7831 *) For easily testing in shell scripts whether some command
7832 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 7833 returns with exit code 0 iff no command of the given name is available.
7694ddcb 7834 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
7835 the output goes to stdout and nothing is printed to stderr.
7836 Additional arguments are always ignored.
7837
7838 Since for each cipher there is a command of the same name,
7839 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
7840
7841 ('openssl no-XXX' is not able to detect pseudo-commands such
7842 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
7843 [Bodo Moeller]
7844
65b002f3
BM
7845 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
7846 [Bodo Moeller]
7847
e11f0de6
BM
7848 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
7849 is set; it will be thrown away anyway because each handshake creates
7850 its own key.
7851 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
7852 to parameters -- in previous versions (since OpenSSL 0.9.3) the
7853 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
7854 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
7855 [Bodo Moeller]
7856
2d5e449a
BM
7857 *) New s_client option -ign_eof: EOF at stdin is ignored, and
7858 'Q' and 'R' lose their special meanings (quit/renegotiate).
7859 This is part of what -quiet does; unlike -quiet, -ign_eof
7860 does not suppress any output.
7861 [Richard Levitte]
7862
daf4e53e 7863 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
7864 purpose X509_PURPOSE_ANY is "any purpose" which automatically
7865 accepts a certificate or CA, this was the previous behaviour,
7866 with all the associated security issues.
7867
7868 X509_TRUST_COMPAT is the old trust behaviour: only and
7869 automatically trust self signed roots in certificate store. A
7870 new trust setting X509_TRUST_DEFAULT is used to specify that
7871 a purpose has no associated trust setting and it should instead
7872 use the value in the default purpose.
7873 [Steve Henson]
7874
48fe0eec
DSH
7875 *) Fix the PKCS#8 DSA private key code so it decodes keys again
7876 and fix a memory leak.
7877 [Steve Henson]
7878
59fc2b0f
BM
7879 *) In util/mkerr.pl (which implements 'make errors'), preserve
7880 reason strings from the previous version of the .c file, as
7881 the default to have only downcase letters (and digits) in
7882 automatically generated reasons codes is not always appropriate.
7883 [Bodo Moeller]
7884
0a150c5c
BM
7885 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
7886 using strerror. Previously, ERR_reason_error_string() returned
7887 library names as reason strings for SYSerr; but SYSerr is a special
7888 case where small numbers are errno values, not library numbers.
7889 [Bodo Moeller]
7890
41918458
BM
7891 *) Add '-dsaparam' option to 'openssl dhparam' application. This
7892 converts DSA parameters into DH parameters. (When creating parameters,
7893 DSA_generate_parameters is used.)
7894 [Bodo Moeller]
7895
7896 *) Include 'length' (recommended exponent length) in C code generated
7897 by 'openssl dhparam -C'.
7898 [Bodo Moeller]
7899
d9c88a39
DSH
7900 *) The second argument to set_label in perlasm was already being used
7901 so couldn't be used as a "file scope" flag. Moved to third argument
7902 which was free.
7903 [Steve Henson]
7904
84d14408
BM
7905 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
7906 instead of RAND_bytes for encryption IVs and salts.
7907 [Bodo Moeller]
7908
5eb8ca4d
BM
7909 *) Include RAND_status() into RAND_METHOD instead of implementing
7910 it only for md_rand.c Otherwise replacing the PRNG by calling
7911 RAND_set_rand_method would be impossible.
7912 [Bodo Moeller]
7913
7a2dfc2a
UM
7914 *) Don't let DSA_generate_key() enter an infinite loop if the random
7915 number generation fails.
7916 [Bodo Moeller]
7917
55f7d65d
BM
7918 *) New 'rand' application for creating pseudo-random output.
7919 [Bodo Moeller]
7920
010712ff
RE
7921 *) Added configuration support for Linux/IA64
7922 [Rolf Haberrecker <rolf@suse.de>]
7923
2da0c119 7924 *) Assembler module support for Mingw32.
a027bba2 7925 [Ulf Möller]
2da0c119 7926
a4709b3d
UM
7927 *) Shared library support for HPUX (in shlib/).
7928 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
7929
7930 *) Shared library support for Solaris gcc.
7931 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 7932
74cdf6f7 7933 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 7934
82b93186
DSH
7935 *) PKCS7_encrypt() was adding text MIME headers twice because they
7936 were added manually and by SMIME_crlf_copy().
7937 [Steve Henson]
7938
587bb0e0
DSH
7939 *) In bntest.c don't call BN_rand with zero bits argument.
7940 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
7941
688938fb 7942 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 7943 case was implemented. This caused BN_div_recp() to fail occasionally.
a027bba2 7944 [Ulf Möller]
688938fb 7945
94de0419
DSH
7946 *) Add an optional second argument to the set_label() in the perl
7947 assembly language builder. If this argument exists and is set
7948 to 1 it signals that the assembler should use a symbol whose
7949 scope is the entire file, not just the current function. This
7950 is needed with MASM which uses the format label:: for this scope.
7951 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
7952
0202197d
DSH
7953 *) Change the ASN1 types so they are typedefs by default. Before
7954 almost all types were #define'd to ASN1_STRING which was causing
7955 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
7956 for example.
7957 [Steve Henson]
7958
6d0d5431
BM
7959 *) Change names of new functions to the new get1/get0 naming
7960 convention: After 'get1', the caller owns a reference count
7961 and has to call ..._free; 'get0' returns a pointer to some
7962 data structure without incrementing reference counters.
7963 (Some of the existing 'get' functions increment a reference
7964 counter, some don't.)
7965 Similarly, 'set1' and 'add1' functions increase reference
7966 counters or duplicate objects.
c7cb16a8
DSH
7967 [Steve Henson]
7968
fbb41ae0
DSH
7969 *) Allow for the possibility of temp RSA key generation failure:
7970 the code used to assume it always worked and crashed on failure.
7971 [Steve Henson]
7972
505b5a0e 7973 *) Fix potential buffer overrun problem in BIO_printf().
a027bba2 7974 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
7975 pointed out by David Sacerdote <das33@cornell.edu>]
7976
4ec2d4d2
UM
7977 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
7978 RAND_egd() and RAND_status(). In the command line application,
7979 the EGD socket can be specified like a seed file using RANDFILE
7980 or -rand.
a027bba2 7981 [Ulf Möller]
4ec2d4d2 7982
3142c86d
DSH
7983 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
7984 Some CAs (e.g. Verisign) distribute certificates in this form.
7985 [Steve Henson]
7986
7987 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
7988 list to exclude them. This means that no special compilation option
7989 is needed to use anonymous DH: it just needs to be included in the
7990 cipher list.
7991 [Steve Henson]
7992
72b60351
DSH
7993 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
7994 EVP_MD_type. The old functionality is available in a new macro called
7995 EVP_MD_md(). Change code that uses it and update docs.
7996 [Steve Henson]
7997
745c70e5
BM
7998 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
7999 where the 'void *' argument is replaced by a function pointer argument.
8000 Previously 'void *' was abused to point to functions, which works on
8001 many platforms, but is not correct. As these functions are usually
8002 called by macros defined in OpenSSL header files, most source code
8003 should work without changes.
cdf20e08 8004 [Richard Levitte]
745c70e5
BM
8005
8006 *) <openssl/opensslconf.h> (which is created by Configure) now contains
8007 sections with information on -D... compiler switches used for
8008 compiling the library so that applications can see them. To enable
8009 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
8010 must be defined. E.g.,
8011 #define OPENSSL_ALGORITHM_DEFINES
8012 #include <openssl/opensslconf.h>
8013 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
a027bba2 8014 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 8015
b35e9050
BM
8016 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
8017 record layer.
8018 [Bodo Moeller]
8019
d754b385
DSH
8020 *) Change the 'other' type in certificate aux info to a STACK_OF
8021 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
8022 the required ASN1 format: arbitrary types determined by an OID.
8023 [Steve Henson]
8024
8a208cba
DSH
8025 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
8026 argument to 'req'. This is not because the function is newer or
8027 better than others it just uses the work 'NEW' in the certificate
8028 request header lines. Some software needs this.
8029 [Steve Henson]
8030
a3fe382e
DSH
8031 *) Reorganise password command line arguments: now passwords can be
8032 obtained from various sources. Delete the PEM_cb function and make
8033 it the default behaviour: i.e. if the callback is NULL and the
8034 usrdata argument is not NULL interpret it as a null terminated pass
8035 phrase. If usrdata and the callback are NULL then the pass phrase
8036 is prompted for as usual.
8037 [Steve Henson]
8038
bd03b99b
BL
8039 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
8040 the support is automatically enabled. The resulting binaries will
8041 autodetect the card and use it if present.
8042 [Ben Laurie and Compaq Inc.]
8043
de469ef2
DSH
8044 *) Work around for Netscape hang bug. This sends certificate request
8045 and server done in one record. Since this is perfectly legal in the
8046 SSL/TLS protocol it isn't a "bug" option and is on by default. See
8047 the bugs/SSLv3 entry for more info.
8048 [Steve Henson]
8049
bcba6cc6
AP
8050 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
8051 [Andy Polyakov]
8052
d13e4eb0
DSH
8053 *) Add -rand argument to smime and pkcs12 applications and read/write
8054 of seed file.
8055 [Steve Henson]
8056
3ebf0be1 8057 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
8058 [Bodo Moeller]
8059
f07fb9b2
DSH
8060 *) Add command line password options to the remaining applications.
8061 [Steve Henson]
8062
cae55bfc
UM
8063 *) Bug fix for BN_div_recp() for numerators with an even number of
8064 bits.
a027bba2 8065 [Ulf Möller]
cae55bfc
UM
8066
8067 *) More tests in bntest.c, and changed test_bn output.
a027bba2 8068 [Ulf Möller]
cae55bfc 8069
0fad6cb7
AP
8070 *) ./config recognizes MacOS X now.
8071 [Andy Polyakov]
8072
4a6222d7
UM
8073 *) Bug fix for BN_div() when the first words of num and divsor are
8074 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
a027bba2 8075 [Ulf Möller]
4a6222d7 8076
66430207
DSH
8077 *) Add support for various broken PKCS#8 formats, and command line
8078 options to produce them.
8079 [Steve Henson]
8080
9b141126
UM
8081 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
8082 get temporary BIGNUMs from a BN_CTX.
a027bba2 8083 [Ulf Möller]
9b141126
UM
8084
8085 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
8086 for p == 0.
a027bba2 8087 [Ulf Möller]
9b141126 8088
af57d843
DSH
8089 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
8090 include a #define from the old name to the new. The original intent
8091 was that statically linked binaries could for example just call
8092 SSLeay_add_all_ciphers() to just add ciphers to the table and not
8093 link with digests. This never worked becayse SSLeay_add_all_digests()
8094 and SSLeay_add_all_ciphers() were in the same source file so calling
8095 one would link with the other. They are now in separate source files.
8096 [Steve Henson]
8097
82fc1d9c
DSH
8098 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
8099 [Steve Henson]
8100
e74231ed
BM
8101 *) Use a less unusual form of the Miller-Rabin primality test (it used
8102 a binary algorithm for exponentiation integrated into the Miller-Rabin
8103 loop, our standard modexp algorithms are faster).
8104 [Bodo Moeller]
8105
2c5fe5b1 8106 *) Support for the EBCDIC character set completed.
8efb6014
UM
8107 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
8108
98d0b2e3
UM
8109 *) Source code cleanups: use const where appropriate, eliminate casts,
8110 use void * instead of char * in lhash.
a027bba2 8111 [Ulf Möller]
98d0b2e3 8112
a87030a1
BM
8113 *) Bugfix: ssl3_send_server_key_exchange was not restartable
8114 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
8115 this the server could overwrite ephemeral keys that the client
8116 has already seen).
8117 [Bodo Moeller]
8118
8119 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
8120 using 50 iterations of the Rabin-Miller test.
8121
8122 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
8123 iterations of the Rabin-Miller test as required by the appendix
8124 to FIPS PUB 186[-1]) instead of DSA_is_prime.
8125 As BN_is_prime_fasttest includes trial division, DSA parameter
8126 generation becomes much faster.
8127
8128 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
8129 and DSA_generate_parameters: The callback function is called once
8130 for each positive witness in the Rabin-Miller test, not just
8131 occasionally in the inner loop; and the parameters to the
8132 callback function now provide an iteration count for the outer
8133 loop rather than for the current invocation of the inner loop.
8134 DSA_generate_parameters additionally can call the callback
8135 function with an 'iteration count' of -1, meaning that a
8136 candidate has passed the trial division test (when q is generated
8137 from an application-provided seed, trial division is skipped).
a87030a1
BM
8138 [Bodo Moeller]
8139
7865b871 8140 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
8141 division before starting the Rabin-Miller test and has
8142 an additional BN_CTX * argument (whereas BN_is_prime always
8143 has to allocate at least one BN_CTX).
1baa9490
BM
8144 'callback(1, -1, cb_arg)' is called when a number has passed the
8145 trial division stage.
8146 [Bodo Moeller]
a87030a1 8147
e1314b57
DSH
8148 *) Fix for bug in CRL encoding. The validity dates weren't being handled
8149 as ASN1_TIME.
8150 [Steve Henson]
8151
90644dd7
DSH
8152 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
8153 [Steve Henson]
8154
38e33cef 8155 *) New function BN_pseudo_rand().
a027bba2 8156 [Ulf Möller]
d91e201e 8157
e93f9a32
UM
8158 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
8159 bignum version of BN_from_montgomery() with the working code from
8160 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
8161 the comments.
a027bba2 8162 [Ulf Möller]
e93f9a32 8163
2557eaea
BM
8164 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
8165 made it impossible to use the same SSL_SESSION data structure in
8166 SSL2 clients in multiple threads.
8167 [Bodo Moeller]
8168
a46faa2b
BM
8169 *) The return value of RAND_load_file() no longer counts bytes obtained
8170 by stat(). RAND_load_file(..., -1) is new and uses the complete file
8171 to seed the PRNG (previously an explicit byte count was required).
a027bba2 8172 [Ulf Möller, Bodo Möller]
aabbb745 8173
dd9d233e
DSH
8174 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
8175 used (char *) instead of (void *) and had casts all over the place.
8176 [Steve Henson]
8177
4486d0cd 8178 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
a027bba2 8179 [Ulf Möller]
4486d0cd 8180
a87030a1
BM
8181 *) Retain source code compatibility for BN_prime_checks macro:
8182 BN_is_prime(..., BN_prime_checks, ...) now uses
8183 BN_prime_checks_for_size to determine the appropriate number of
8184 Rabin-Miller iterations.
a027bba2 8185 [Ulf Möller]
4486d0cd
UM
8186
8187 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
8188 DH_CHECK_P_NOT_SAFE_PRIME.
8189 (Check if this is true? OpenPGP calls them "strong".)
a027bba2 8190 [Ulf Möller]
4486d0cd 8191
09483c58
DSH
8192 *) Merge the functionality of "dh" and "gendh" programs into a new program
8193 "dhparam". The old programs are retained for now but will handle DH keys
8194 (instead of parameters) in future.
8195 [Steve Henson]
8196
fabce041
DSH
8197 *) Make the ciphers, s_server and s_client programs check the return values
8198 when a new cipher list is set.
8199 [Steve Henson]
8200
8201 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
8202 ciphers. Before when the 56bit ciphers were enabled the sorting was
8203 wrong.
8204
8205 The syntax for the cipher sorting has been extended to support sorting by
8206 cipher-strength (using the strength_bits hard coded in the tables).
8207 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
8208
8209 Fix a bug in the cipher-command parser: when supplying a cipher command
8210 string with an "undefined" symbol (neither command nor alphanumeric
8211 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
8212 an error is flagged.
8213
8214 Due to the strength-sorting extension, the code of the
8215 ssl_create_cipher_list() function was completely rearranged. I hope that
8216 the readability was also increased :-)
8217 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 8218
8100490a
DSH
8219 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
8220 for the first serial number and places 2 in the serial number file. This
8221 avoids problems when the root CA is created with serial number zero and
8222 the first user certificate has the same issuer name and serial number
8223 as the root CA.
8224 [Steve Henson]
8225
6e6bc352
DSH
8226 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
8227 the new code. Add documentation for this stuff.
8228 [Steve Henson]
8229
77b47b90
DSH
8230 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
8231 X509_*() to X509at_*() on the grounds that they don't handle X509
8232 structures and behave in an analagous way to the X509v3 functions:
8233 they shouldn't be called directly but wrapper functions should be used
8234 instead.
8235
8236 So we also now have some wrapper functions that call the X509at functions
8237 when passed certificate requests. (TO DO: similar things can be done with
8238 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
8239 things. Some of these need some d2i or i2d and print functionality
6e6bc352 8240 because they handle more complex structures.)
77b47b90
DSH
8241 [Steve Henson]
8242
aa82db4f
UM
8243 *) Add missing #ifndefs that caused missing symbols when building libssl
8244 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
8245 NO_RSA in ssl/s2*.c.
a027bba2 8246 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 8247
eb952088 8248 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
8249 has a return value which indicates the quality of the random data
8250 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 8251 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
8252 guaranteed to be unique but not unpredictable. RAND_add is like
8253 RAND_seed, but takes an extra argument for an entropy estimate
8254 (RAND_seed always assumes full entropy).
a027bba2 8255 [Ulf Möller]
eb952088 8256
76aa0ddc
BM
8257 *) Do more iterations of Rabin-Miller probable prime test (specifically,
8258 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 8259 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 8260 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 8261 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
8262 [Bodo Moeller]
8263
3cc6cdea 8264 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
8265 [Bodo Moeller]
8266
6d0d5431
BM
8267 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
8268 in the 0.9.5 release), this returns the chain
25f923dd
DSH
8269 from an X509_CTX structure with a dup of the stack and all
8270 the X509 reference counts upped: so the stack will exist
8271 after X509_CTX_cleanup() has been called. Modify pkcs12.c
8272 to use this.
8273
8274 Also make SSL_SESSION_print() print out the verify return
8275 code.
8276 [Steve Henson]
8277
dad666fb
DSH
8278 *) Add manpage for the pkcs12 command. Also change the default
8279 behaviour so MAC iteration counts are used unless the new
8280 -nomaciter option is used. This improves file security and
8281 only older versions of MSIE (4.0 for example) need it.
8282 [Steve Henson]
8283
0f583f69 8284 *) Honor the no-xxx Configure options when creating .DEF files.
a027bba2 8285 [Ulf Möller]
0f583f69 8286
35f4850a
DSH
8287 *) Add PKCS#10 attributes to field table: challengePassword,
8288 unstructuredName and unstructuredAddress. These are taken from
8289 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
8290 international characters are used.
8291
8292 More changes to X509_ATTRIBUTE code: allow the setting of types
8293 based on strings. Remove the 'loc' parameter when adding
8294 attributes because these will be a SET OF encoding which is sorted
8295 in ASN1 order.
8296 [Steve Henson]
8297
b38f9f66
DSH
8298 *) Initial changes to the 'req' utility to allow request generation
8299 automation. This will allow an application to just generate a template
8300 file containing all the field values and have req construct the
8301 request.
8302
8303 Initial support for X509_ATTRIBUTE handling. Stacks of these are
8304 used all over the place including certificate requests and PKCS#7
8305 structures. They are currently handled manually where necessary with
8306 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 8307 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
8308 attributes to be looked up by NID and added.
8309
8310 Later something similar to the X509V3 code would be desirable to
8311 automatically handle the encoding, decoding and printing of the
8312 more complex types. The string types like challengePassword can
0f583f69 8313 be handled by the string table functions.
b38f9f66
DSH
8314
8315 Also modified the multi byte string table handling. Now there is
8316 a 'global mask' which masks out certain types. The table itself
8317 can use the flag STABLE_NO_MASK to ignore the mask setting: this
8318 is useful when for example there is only one permissible type
8319 (as in countryName) and using the mask might result in no valid
8320 types at all.
8321 [Steve Henson]
8322
ca03109c
BM
8323 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
8324 SSL_get_peer_finished to allow applications to obtain the latest
8325 Finished messages sent to the peer or expected from the peer,
8326 respectively. (SSL_get_peer_finished is usually the Finished message
8327 actually received from the peer, otherwise the protocol will be aborted.)
8328
8329 As the Finished message are message digests of the complete handshake
8330 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
8331 be used for external authentication procedures when the authentication
8332 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
8333 [Bodo Moeller]
8334
bdf5e183
AP
8335 *) Enhanced support for Alpha Linux is added. Now ./config checks if
8336 the host supports BWX extension and if Compaq C is present on the
0f583f69 8337 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
8338 performance kick for some algorithms, e.g. DES and RC4 to mention
8339 a couple. Compaq C in turn generates ~20% faster code for MD5 and
8340 SHA1.
8341 [Andy Polyakov]
8342
3d14b9d0
DSH
8343 *) Add support for MS "fast SGC". This is arguably a violation of the
8344 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
8345 weak crypto and after checking the certificate is SGC a second one
8346 with strong crypto. MS SGC stops the first handshake after receiving
8347 the server certificate message and sends a second client hello. Since
8348 a server will typically do all the time consuming operations before
8349 expecting any further messages from the client (server key exchange
8350 is the most expensive) there is little difference between the two.
8351
8352 To get OpenSSL to support MS SGC we have to permit a second client
8353 hello message after we have sent server done. In addition we have to
745c70e5 8354 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
8355 [Steve Henson]
8356
20432eae
DSH
8357 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
8358 if a DER encoded private key is RSA or DSA traditional format. Changed
8359 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
8360 format DER encoded private key. Newer code should use PKCS#8 format which
8361 has the key type encoded in the ASN1 structure. Added DER private key
8362 support to pkcs8 application.
8363 [Steve Henson]
8364
47134b78
BM
8365 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
8366 ciphersuites has been selected (as required by the SSL 3/TLS 1
8367 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
8368 is set, we interpret this as a request to violate the specification
8369 (the worst that can happen is a handshake failure, and 'correct'
8370 behaviour would result in a handshake failure anyway).
8371 [Bodo Moeller]
8372
45fd4dbb
BM
8373 *) In SSL_CTX_add_session, take into account that there might be multiple
8374 SSL_SESSION structures with the same session ID (e.g. when two threads
8375 concurrently obtain them from an external cache).
8376 The internal cache can handle only one SSL_SESSION with a given ID,
8377 so if there's a conflict, we now throw out the old one to achieve
8378 consistency.
8379 [Bodo Moeller]
8380
f45f40ff
DSH
8381 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
8382 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
8383 some routines that use cipher OIDs: some ciphers do not have OIDs
8384 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
8385 example.
8386 [Steve Henson]
8387
6447cce3
DSH
8388 *) Simplify the trust setting structure and code. Now we just have
8389 two sequences of OIDs for trusted and rejected settings. These will
8390 typically have values the same as the extended key usage extension
8391 and any application specific purposes.
8392
8393 The trust checking code now has a default behaviour: it will just
8394 check for an object with the same NID as the passed id. Functions can
8395 be provided to override either the default behaviour or the behaviour
8396 for a given id. SSL client, server and email already have functions
20432eae 8397 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
8398 if the certificate is self signed.
8399 [Steve Henson]
8400
e6f3c585
DSH
8401 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
8402 traditional format into an EVP_PKEY structure.
8403 [Steve Henson]
8404
36217a94
DSH
8405 *) Add a password callback function PEM_cb() which either prompts for
8406 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 8407 terminated password. Allow passwords to be passed on command line
36217a94
DSH
8408 environment or config files in a few more utilities.
8409 [Steve Henson]
8410
525f51f6
DSH
8411 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
8412 keys. Add some short names for PKCS#8 PBE algorithms and allow them
8413 to be specified on the command line for the pkcs8 and pkcs12 utilities.
8414 Update documentation.
8415 [Steve Henson]
8416
e76f935e
DSH
8417 *) Support for ASN1 "NULL" type. This could be handled before by using
8418 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 8419 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
8420 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
8421 don't allocate anything because they don't need to.
8422 [Steve Henson]
8423
099f1b32
AP
8424 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
8425 for details.
8426 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
8427
9ac42ed8
RL
8428 *) Rebuild of the memory allocation routines used by OpenSSL code and
8429 possibly others as well. The purpose is to make an interface that
8430 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
8431 deallocation routines to be used by OpenSSL, for example memory
8432 pool implementations, or something else, which was previously hard
8433 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
8434 the values malloc, realloc and free, respectively (except for Win32
8435 compilations). The same is provided for memory debugging code.
8436 OpenSSL already comes with functionality to find memory leaks, but
8437 this gives people a chance to debug other memory problems.
d8df48a9 8438
f3a2a044
RL
8439 With these changes, a new set of functions and macros have appeared:
8440
2c05c494
BM
8441 CRYPTO_set_mem_debug_functions() [F]
8442 CRYPTO_get_mem_debug_functions() [F]
8443 CRYPTO_dbg_set_options() [F]
8444 CRYPTO_dbg_get_options() [F]
8445 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
8446
8447 The memory debug functions are NULL by default, unless the library
8448 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
8449 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
8450 gives the standard debugging functions that come with OpenSSL) or
8451 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
8452 provided by the library user) must be used. When the standard
8453 debugging functions are used, CRYPTO_dbg_set_options can be used to
8454 request additional information:
8455 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
8456 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
8457
8458 Also, things like CRYPTO_set_mem_functions will always give the
8459 expected result (the new set of functions is used for allocation
8460 and deallocation) at all times, regardless of platform and compiler
8461 options.
8462
8463 To finish it up, some functions that were never use in any other
8464 way than through macros have a new API and new semantic:
8465
8466 CRYPTO_dbg_malloc()
8467 CRYPTO_dbg_realloc()
8468 CRYPTO_dbg_free()
8469
8470 All macros of value have retained their old syntax.
cbfa4c32 8471 [Richard Levitte and Bodo Moeller]
9ac42ed8 8472
b216664f
DSH
8473 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
8474 ordering of SMIMECapabilities wasn't in "strength order" and there
8475 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
8476 algorithm.
8477 [Steve Henson]
8478
d8223efd
DSH
8479 *) Some ASN1 types with illegal zero length encoding (INTEGER,
8480 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
8481 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
8482
5a9a4b29
DSH
8483 *) Merge in my S/MIME library for OpenSSL. This provides a simple
8484 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
8485 functionality to handle multipart/signed properly) and a utility
8486 called 'smime' to call all this stuff. This is based on code I
8487 originally wrote for Celo who have kindly allowed it to be
8488 included in OpenSSL.
8489 [Steve Henson]
8490
cddfe788
BM
8491 *) Add variants des_set_key_checked and des_set_key_unchecked of
8492 des_set_key (aka des_key_sched). Global variable des_check_key
8493 decides which of these is called by des_set_key; this way
8494 des_check_key behaves as it always did, but applications and
8495 the library itself, which was buggy for des_check_key == 1,
8496 have a cleaner way to pick the version they need.
8497 [Bodo Moeller]
8498
21131f00
DSH
8499 *) New function PKCS12_newpass() which changes the password of a
8500 PKCS12 structure.
8501 [Steve Henson]
8502
dd413410
DSH
8503 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
8504 dynamic mix. In both cases the ids can be used as an index into the
8505 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
8506 functions so they accept a list of the field values and the
8507 application doesn't need to directly manipulate the X509_TRUST
8508 structure.
8509 [Steve Henson]
8510
8511 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
8512 need initialising.
8513 [Steve Henson]
8514
08cba610
DSH
8515 *) Modify the way the V3 extension code looks up extensions. This now
8516 works in a similar way to the object code: we have some "standard"
8517 extensions in a static table which is searched with OBJ_bsearch()
8518 and the application can add dynamic ones if needed. The file
8519 crypto/x509v3/ext_dat.h now has the info: this file needs to be
8520 updated whenever a new extension is added to the core code and kept
8521 in ext_nid order. There is a simple program 'tabtest.c' which checks
8522 this. New extensions are not added too often so this file can readily
8523 be maintained manually.
8524
8525 There are two big advantages in doing things this way. The extensions
8526 can be looked up immediately and no longer need to be "added" using
8527 X509V3_add_standard_extensions(): this function now does nothing.
8528 [Side note: I get *lots* of email saying the extension code doesn't
8529 work because people forget to call this function]
8530 Also no dynamic allocation is done unless new extensions are added:
8531 so if we don't add custom extensions there is no need to call
8532 X509V3_EXT_cleanup().
8533 [Steve Henson]
8534
fea9afbf
BL
8535 *) Modify enc utility's salting as follows: make salting the default. Add a
8536 magic header, so unsalted files fail gracefully instead of just decrypting
8537 to garbage. This is because not salting is a big security hole, so people
8538 should be discouraged from doing it.
8539 [Ben Laurie]
8540
9868232a
DSH
8541 *) Fixes and enhancements to the 'x509' utility. It allowed a message
8542 digest to be passed on the command line but it only used this
8543 parameter when signing a certificate. Modified so all relevant
8544 operations are affected by the digest parameter including the
8545 -fingerprint and -x509toreq options. Also -x509toreq choked if a
8546 DSA key was used because it didn't fix the digest.
8547 [Steve Henson]
8548
51630a37
DSH
8549 *) Initial certificate chain verify code. Currently tests the untrusted
8550 certificates for consistency with the verify purpose (which is set
8551 when the X509_STORE_CTX structure is set up) and checks the pathlength.
8552
8553 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
8554 this is because it will reject chains with invalid extensions whereas
8555 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
8556
8557 Trust code: checks the root CA for the relevant trust settings. Trust
8558 settings have an initial value consistent with the verify purpose: e.g.
8559 if the verify purpose is for SSL client use it expects the CA to be
8560 trusted for SSL client use. However the default value can be changed to
8561 permit custom trust settings: one example of this would be to only trust
8562 certificates from a specific "secure" set of CAs.
11262391
DSH
8563
8564 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
8565 which should be used for version portability: especially since the
8566 verify structure is likely to change more often now.
d4cec6a1 8567
bb7cd4e3
DSH
8568 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
8569 to set them. If not set then assume SSL clients will verify SSL servers
8570 and vice versa.
8571
d4cec6a1
DSH
8572 Two new options to the verify program: -untrusted allows a set of
8573 untrusted certificates to be passed in and -purpose which sets the
8574 intended purpose of the certificate. If a purpose is set then the
8575 new chain verify code is used to check extension consistency.
11262391
DSH
8576 [Steve Henson]
8577
8578 *) Support for the authority information access extension.
6d3724d3
DSH
8579 [Steve Henson]
8580
52664f50
DSH
8581 *) Modify RSA and DSA PEM read routines to transparently handle
8582 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
8583 public keys in a format compatible with certificate
8584 SubjectPublicKeyInfo structures. Unfortunately there were already
8585 functions called *_PublicKey_* which used various odd formats so
78baa17a 8586 these are retained for compatibility: however the DSA variants were
52664f50
DSH
8587 never in a public release so they have been deleted. Changed dsa/rsa
8588 utilities to handle the new format: note no releases ever handled public
8589 keys so we should be OK.
8590
8591 The primary motivation for this change is to avoid the same fiasco
8592 that dogs private keys: there are several incompatible private key
8593 formats some of which are standard and some OpenSSL specific and
8594 require various evil hacks to allow partial transparent handling and
8595 even then it doesn't work with DER formats. Given the option anything
8596 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 8597 stay in the name of compatibility.
52664f50
DSH
8598
8599 With public keys and the benefit of hindsight one standard format
8600 is used which works with EVP_PKEY, RSA or DSA structures: though
8601 it clearly returns an error if you try to read the wrong kind of key.
8602
8603 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
8604 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
8605 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
8606 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
8607 that do the same as the EVP_PKEY_assign_*() except they up the
8608 reference count of the added key (they don't "swallow" the
8609 supplied key).
52664f50
DSH
8610 [Steve Henson]
8611
8612 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
8613 CRLs would fail if the file contained no certificates or no CRLs:
8614 added a new function to read in both types and return the number
8615 read: this means that if none are read it will be an error. The
8616 DER versions of the certificate and CRL reader would always fail
8617 because it isn't possible to mix certificates and CRLs in DER format
8618 without choking one or the other routine. Changed this to just read
8619 a certificate: this is the best we can do. Also modified the code
8620 in apps/verify.c to take notice of return codes: it was previously
8621 attempting to read in certificates from NULL pointers and ignoring
8622 any errors: this is one reason why the cert and CRL reader seemed
8623 to work. It doesn't check return codes from the default certificate
8624 routines: these may well fail if the certificates aren't installed.
8625 [Steve Henson]
8626
a716d727
DSH
8627 *) Code to support otherName option in GeneralName.
8628 [Steve Henson]
8629
f76d8c47
DSH
8630 *) First update to verify code. Change the verify utility
8631 so it warns if it is passed a self signed certificate:
8632 for consistency with the normal behaviour. X509_verify
8633 has been modified to it will now verify a self signed
8634 certificate if *exactly* the same certificate appears
8635 in the store: it was previously impossible to trust a
8636 single self signed certificate. This means that:
8637 openssl verify ss.pem
8638 now gives a warning about a self signed certificate but
8639 openssl verify -CAfile ss.pem ss.pem
8640 is OK.
8641 [Steve Henson]
8642
b1fe6ca1
BM
8643 *) For servers, store verify_result in SSL_SESSION data structure
8644 (and add it to external session representation).
8645 This is needed when client certificate verifications fails,
8646 but an application-provided verification callback (set by
8647 SSL_CTX_set_cert_verify_callback) allows accepting the session
8648 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
8649 but returns 1): When the session is reused, we have to set
8650 ssl->verify_result to the appropriate error code to avoid
8651 security holes.
8652 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
8653
91895a59
DSH
8654 *) Fix a bug in the new PKCS#7 code: it didn't consider the
8655 case in PKCS7_dataInit() where the signed PKCS7 structure
8656 didn't contain any existing data because it was being created.
f76d8c47 8657 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 8658
fd699ac5
DSH
8659 *) Add a salt to the key derivation routines in enc.c. This
8660 forms the first 8 bytes of the encrypted file. Also add a
8661 -S option to allow a salt to be input on the command line.
8662 [Steve Henson]
8663
e947f396
DSH
8664 *) New function X509_cmp(). Oddly enough there wasn't a function
8665 to compare two certificates. We do this by working out the SHA1
8666 hash and comparing that. X509_cmp() will be needed by the trust
8667 code.
8668 [Steve Henson]
8669
07e6dbde
BM
8670 *) SSL_get1_session() is like SSL_get_session(), but increments
8671 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
8672 [Geoff Thorpe <geoff@eu.c2.net>]
8673
06556a17
DSH
8674 *) Fix for 'req': it was adding a null to request attributes.
8675 Also change the X509_LOOKUP and X509_INFO code to handle
8676 certificate auxiliary information.
8677 [Steve Henson]
8678
a0e9f529
DSH
8679 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
8680 the 'enc' command.
8681 [Steve Henson]
8682
71d7526b
RL
8683 *) Add the possibility to add extra information to the memory leak
8684 detecting output, to form tracebacks, showing from where each
a873356c
BM
8685 allocation was originated: CRYPTO_push_info("constant string") adds
8686 the string plus current file name and line number to a per-thread
8687 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
8688 is like calling CYRPTO_pop_info() until the stack is empty.
8689 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
8690 [Richard Levitte]
8691
a0e9f529 8692 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
8693 encryption options which never did anything. Update docs.
8694 [Steve Henson]
8695
af29811e
DSH
8696 *) Add options to some of the utilities to allow the pass phrase
8697 to be included on either the command line (not recommended on
8698 OSes like Unix) or read from the environment. Update the
8699 manpages and fix a few bugs.
8700 [Steve Henson]
8701
aba3e65f
DSH
8702 *) Add a few manpages for some of the openssl commands.
8703 [Steve Henson]
8704
a0ad17bb
DSH
8705 *) Fix the -revoke option in ca. It was freeing up memory twice,
8706 leaking and not finding already revoked certificates.
8707 [Steve Henson]
8708
ce1b4fe1
DSH
8709 *) Extensive changes to support certificate auxiliary information.
8710 This involves the use of X509_CERT_AUX structure and X509_AUX
8711 functions. An X509_AUX function such as PEM_read_X509_AUX()
8712 can still read in a certificate file in the usual way but it
8713 will also read in any additional "auxiliary information". By
78baa17a 8714 doing things this way a fair degree of compatibility can be
ce1b4fe1
DSH
8715 retained: existing certificates can have this information added
8716 using the new 'x509' options.
8717
8718 Current auxiliary information includes an "alias" and some trust
8719 settings. The trust settings will ultimately be used in enhanced
8720 certificate chain verification routines: currently a certificate
8721 can only be trusted if it is self signed and then it is trusted
8722 for all purposes.
8723 [Steve Henson]
8724
a873356c
BM
8725 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
8726 The problem was that one of the replacement routines had not been working
8727 since SSLeay releases. For now the offending routine has been replaced
8728 with non-optimised assembler. Even so, this now gives around 95%
8729 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
8730 [Mark Cox]
8731
9716a8f9
DSH
8732 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
8733 handling. Most clients have the effective key size in bits equal to
8734 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
8735 A few however don't do this and instead use the size of the decrypted key
8736 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 8737 the effective key length. In this case the effective key length can still
9716a8f9
DSH
8738 be 40 bits but the key length can be 168 bits for example. This is fixed
8739 by manually forcing an RC2 key into the EVP_PKEY structure because the
8740 EVP code can't currently handle unusual RC2 key sizes: it always assumes
8741 the key length and effective key length are equal.
8742 [Steve Henson]
8743
74400f73
DSH
8744 *) Add a bunch of functions that should simplify the creation of
8745 X509_NAME structures. Now you should be able to do:
8746 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
8747 and have it automatically work out the correct field type and fill in
8748 the structures. The more adventurous can try:
8749 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
8750 and it will (hopefully) work out the correct multibyte encoding.
8751 [Steve Henson]
8752
8753 *) Change the 'req' utility to use the new field handling and multibyte
8754 copy routines. Before the DN field creation was handled in an ad hoc
8755 way in req, ca, and x509 which was rather broken and didn't support
8756 BMPStrings or UTF8Strings. Since some software doesn't implement
8757 BMPStrings or UTF8Strings yet, they can be enabled using the config file
8758 using the dirstring_type option. See the new comment in the default
8759 openssl.cnf for more info.
8760 [Steve Henson]
8761
c1e744b9 8762 *) Make crypto/rand/md_rand.c more robust:
62ac2938 8763 - Assure unique random numbers after fork().
c1e744b9
BM
8764 - Make sure that concurrent threads access the global counter and
8765 md serializably so that we never lose entropy in them
8766 or use exactly the same state in multiple threads.
8767 Access to the large state is not always serializable because
8768 the additional locking could be a performance killer, and
8769 md should be large enough anyway.
8770 [Bodo Moeller]
8771
a31011e8
BM
8772 *) New file apps/app_rand.c with commonly needed functionality
8773 for handling the random seed file.
8774
8775 Use the random seed file in some applications that previously did not:
8776 ca,
78baa17a 8777 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
8778 s_client,
8779 s_server,
8780 x509 (when signing).
8781 Except on systems with /dev/urandom, it is crucial to have a random
8782 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 8783 for RSA signatures we could do without one.
a31011e8
BM
8784
8785 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 8786 of each file listed in the '-rand' option. The function as previously
a31011e8 8787 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 8788 that support '-rand'.
a31011e8
BM
8789 [Bodo Moeller]
8790
8791 *) In RAND_write_file, use mode 0600 for creating files;
8792 don't just chmod when it may be too late.
8793 [Bodo Moeller]
8794
8795 *) Report an error from X509_STORE_load_locations
8796 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
8797 [Bill Perry]
8798
462f79ec
DSH
8799 *) New function ASN1_mbstring_copy() this copies a string in either
8800 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
8801 into an ASN1_STRING type. A mask of permissible types is passed
8802 and it chooses the "minimal" type to use or an error if not type
8803 is suitable.
8804 [Steve Henson]
8805
08e9c1af
DSH
8806 *) Add function equivalents to the various macros in asn1.h. The old
8807 macros are retained with an M_ prefix. Code inside the library can
8808 use the M_ macros. External code (including the openssl utility)
8809 should *NOT* in order to be "shared library friendly".
8810 [Steve Henson]
8811
673b102c
DSH
8812 *) Add various functions that can check a certificate's extensions
8813 to see if it usable for various purposes such as SSL client,
8814 server or S/MIME and CAs of these types. This is currently
8815 VERY EXPERIMENTAL but will ultimately be used for certificate chain
8816 verification. Also added a -purpose flag to x509 utility to
8817 print out all the purposes.
8818 [Steve Henson]
8819
56a3fec1
DSH
8820 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
8821 functions.
8822 [Steve Henson]
8823
4654ef98
DSH
8824 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
8825 for, obtain and decode and extension and obtain its critical flag.
8826 This allows all the necessary extension code to be handled in a
8827 single function call.
8828 [Steve Henson]
8829
7e102e28
AP
8830 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
8831 platforms. See crypto/rc4/rc4_enc.c for further details.
8832 [Andy Polyakov]
8833
d71c6bc5
DSH
8834 *) New -noout option to asn1parse. This causes no output to be produced
8835 its main use is when combined with -strparse and -out to extract data
8836 from a file (which may not be in ASN.1 format).
8837 [Steve Henson]
8838
2d681b77
DSH
8839 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
8840 when producing the local key id.
8841 [Richard Levitte <levitte@stacken.kth.se>]
8842
3908cdf4
DSH
8843 *) New option -dhparam in s_server. This allows a DH parameter file to be
8844 stated explicitly. If it is not stated then it tries the first server
8845 certificate file. The previous behaviour hard coded the filename
8846 "server.pem".
8847 [Steve Henson]
8848
3ea23631
DSH
8849 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
8850 a public key to be input or output. For example:
8851 openssl rsa -in key.pem -pubout -out pubkey.pem
8852 Also added necessary DSA public key functions to handle this.
8853 [Steve Henson]
8854
393f2c65
DSH
8855 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
8856 in the message. This was handled by allowing
8857 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
8858 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
8859
8860 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
8861 to the end of the strings whereas this didn't. This would cause problems
8862 if strings read with d2i_ASN1_bytes() were later modified.
8863 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
8864
4579dd5d
DSH
8865 *) Fix for base64 decode bug. When a base64 bio reads only one line of
8866 data and it contains EOF it will end up returning an error. This is
8867 caused by input 46 bytes long. The cause is due to the way base64
8868 BIOs find the start of base64 encoded data. They do this by trying a
8869 trial decode on each line until they find one that works. When they
8870 do a flag is set and it starts again knowing it can pass all the
8871 data directly through the decoder. Unfortunately it doesn't reset
8872 the context it uses. This means that if EOF is reached an attempt
8873 is made to pass two EOFs through the context and this causes the
8874 resulting error. This can also cause other problems as well. As is
8875 usual with these problems it takes *ages* to find and the fix is
8876 trivial: move one line.
8877 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
8878
06f4536a
DSH
8879 *) Ugly workaround to get s_client and s_server working under Windows. The
8880 old code wouldn't work because it needed to select() on sockets and the
8881 tty (for keypresses and to see if data could be written). Win32 only
8882 supports select() on sockets so we select() with a 1s timeout on the
8883 sockets and then see if any characters are waiting to be read, if none
8884 are present then we retry, we also assume we can always write data to
8885 the tty. This isn't nice because the code then blocks until we've
8886 received a complete line of data and it is effectively polling the
8887 keyboard at 1s intervals: however it's quite a bit better than not
8888 working at all :-) A dedicated Windows application might handle this
8889 with an event loop for example.
8890 [Steve Henson]
8891
1c80019a
DSH
8892 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
8893 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
8894 will be called when RSA_sign() and RSA_verify() are used. This is useful
8895 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
8896 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
8897 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
8898 This necessitated the support of an extra signature type NID_md5_sha1
8899 for SSL signatures and modifications to the SSL library to use it instead
8900 of calling RSA_public_decrypt() and RSA_private_encrypt().
8901 [Steve Henson]
8902
090d848e
DSH
8903 *) Add new -verify -CAfile and -CApath options to the crl program, these
8904 will lookup a CRL issuers certificate and verify the signature in a
8905 similar way to the verify program. Tidy up the crl program so it
0f583f69 8906 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
8907 less strict. It will now permit CRL extensions even if it is not
8908 a V2 CRL: this will allow it to tolerate some broken CRLs.
8909 [Steve Henson]
8910
396f6314
BM
8911 *) Initialize all non-automatic variables each time one of the openssl
8912 sub-programs is started (this is necessary as they may be started
8913 multiple times from the "OpenSSL>" prompt).
8914 [Lennart Bang, Bodo Moeller]
8915
4a61a64f
DSH
8916 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
8917 removing all other RSA functionality (this is what NO_RSA does). This
8918 is so (for example) those in the US can disable those operations covered
8919 by the RSA patent while allowing storage and parsing of RSA keys and RSA
8920 key generation.
8921 [Steve Henson]
8922
c1082a90 8923 *) Non-copying interface to BIO pairs.
6f7af152 8924 (still largely untested)
c1082a90
BM
8925 [Bodo Moeller]
8926
a785abc3
DSH
8927 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
8928 ASCII string. This was handled independently in various places before.
8929 [Steve Henson]
8930
aef838fc
DSH
8931 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
8932 UTF8 strings a character at a time.
8933 [Steve Henson]
8934
074309b7
BM
8935 *) Use client_version from client hello to select the protocol
8936 (s23_srvr.c) and for RSA client key exchange verification
8937 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
8938 [Bodo Moeller]
8939
8ce97163
DSH
8940 *) Add various utility functions to handle SPKACs, these were previously
8941 handled by poking round in the structure internals. Added new function
8942 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
8943 print, verify and generate SPKACs. Based on an original idea from
8944 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
8945 [Steve Henson]
8946
2d4287da
AP
8947 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
8948 [Andy Polyakov]
8949
87a25f90
DSH
8950 *) Allow the config file extension section to be overwritten on the
8951 command line. Based on an original idea from Massimiliano Pala
8952 <madwolf@comune.modena.it>. The new option is called -extensions
8953 and can be applied to ca, req and x509. Also -reqexts to override
8954 the request extensions in req and -crlexts to override the crl extensions
8955 in ca.
8956 [Steve Henson]
8957
f9150e54
DSH
8958 *) Add new feature to the SPKAC handling in ca. Now you can include
8959 the same field multiple times by preceding it by "XXXX." for example:
8960 1.OU="Unit name 1"
8961 2.OU="Unit name 2"
8962 this is the same syntax as used in the req config file.
8963 [Steve Henson]
8964
c79b16e1
DSH
8965 *) Allow certificate extensions to be added to certificate requests. These
8966 are specified in a 'req_extensions' option of the req section of the
8967 config file. They can be printed out with the -text option to req but
8968 are otherwise ignored at present.
8969 [Steve Henson]
8970
96c2201b 8971 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 8972 data read consists of only the final block it would not decrypted because
7b65c329
DSH
8973 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
8974 A misplaced 'break' also meant the decrypted final block might not be
8975 copied until the next read.
8976 [Steve Henson]
8977
13066cee
DSH
8978 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
8979 a few extra parameters to the DH structure: these will be useful if
8980 for example we want the value of 'q' or implement X9.42 DH.
8981 [Steve Henson]
8982
c0711f7f
DSH
8983 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
8984 provides hooks that allow the default DSA functions or functions on a
8985 "per key" basis to be replaced. This allows hardware acceleration and
8986 hardware key storage to be handled without major modification to the
8987 library. Also added low level modexp hooks and CRYPTO_EX structure and
8988 associated functions.
8989 [Steve Henson]
8990
8484721a
DSH
8991 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
8992 as "read only": it can't be written to and the buffer it points to will
8993 not be freed. Reading from a read only BIO is much more efficient than
8994 a normal memory BIO. This was added because there are several times when
8995 an area of memory needs to be read from a BIO. The previous method was
8996 to create a memory BIO and write the data to it, this results in two
8997 copies of the data and an O(n^2) reading algorithm. There is a new
8998 function BIO_new_mem_buf() which creates a read only memory BIO from
8999 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 9000 memory BIOs.
8484721a
DSH
9001 [Steve Henson]
9002
de1915e4
BM
9003 *) Bugfix: ssl23_get_client_hello did not work properly when called in
9004 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
9005 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
9006 but a retry condition occured while trying to read the rest.
9007 [Bodo Moeller]
9008
c6c34506
DSH
9009 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
9010 NID_pkcs7_encrypted by default: this was wrong since this should almost
9011 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
9012 the encrypted data type: this is a more sensible place to put it and it
9013 allows the PKCS#12 code to be tidied up that duplicated this
9014 functionality.
9015 [Steve Henson]
9016
fd520577
DSH
9017 *) Changed obj_dat.pl script so it takes its input and output files on
9018 the command line. This should avoid shell escape redirection problems
9019 under Win32.
9020 [Steve Henson]
9021
87c49f62 9022 *) Initial support for certificate extension requests, these are included
fd520577
DSH
9023 in things like Xenroll certificate requests. Included functions to allow
9024 extensions to be obtained and added.
87c49f62
DSH
9025 [Steve Henson]
9026
1b1a6e78
BM
9027 *) -crlf option to s_client and s_server for sending newlines as
9028 CRLF (as required by many protocols).
9029 [Bodo Moeller]
9030
9a577e29 9031 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
dfbaf956 9032
9a577e29 9033 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 9034 [Ralf S. Engelschall]
74678cc2 9035
96395158
RE
9036 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
9037 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
9038
ed7f60fb
DSH
9039 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
9040 program.
9041 [Steve Henson]
9042
48c843c3
BM
9043 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
9044 DH parameters/keys (q is lost during that conversion, but the resulting
9045 DH parameters contain its length).
9046
9047 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
9048 much faster than DH_generate_parameters (which creates parameters
9049 where p = 2*q + 1), and also the smaller q makes DH computations
9050 much more efficient (160-bit exponentiation instead of 1024-bit
9051 exponentiation); so this provides a convenient way to support DHE
9052 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
9053 utter importance to use
9054 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
9055 or
9056 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
9057 when such DH parameters are used, because otherwise small subgroup
9058 attacks may become possible!
9059 [Bodo Moeller]
9060
9061 *) Avoid memory leak in i2d_DHparams.
9062 [Bodo Moeller]
9063
922180d7
DSH
9064 *) Allow the -k option to be used more than once in the enc program:
9065 this allows the same encrypted message to be read by multiple recipients.
9066 [Steve Henson]
9067
3e3d2ea2
DSH
9068 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
9069 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
9070 it will always use the numerical form of the OID, even if it has a short
9071 or long name.
9072 [Steve Henson]
9073
770d19b8
DSH
9074 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
9075 method only got called if p,q,dmp1,dmq1,iqmp components were present,
9076 otherwise bn_mod_exp was called. In the case of hardware keys for example
9077 no private key components need be present and it might store extra data
96c2201b
BM
9078 in the RSA structure, which cannot be accessed from bn_mod_exp.
9079 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
9080 private key operations.
770d19b8
DSH
9081 [Steve Henson]
9082
a0618e3e
AP
9083 *) Added support for SPARC Linux.
9084 [Andy Polyakov]
9085
74678cc2
BM
9086 *) pem_password_cb function type incompatibly changed from
9087 typedef int pem_password_cb(char *buf, int size, int rwflag);
9088 to
9089 ....(char *buf, int size, int rwflag, void *userdata);
9090 so that applications can pass data to their callbacks:
9091 The PEM[_ASN1]_{read,write}... functions and macros now take an
9092 additional void * argument, which is just handed through whenever
9093 the password callback is called.
96c2201b 9094 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
9095
9096 New function SSL_CTX_set_default_passwd_cb_userdata.
9097
9098 Compatibility note: As many C implementations push function arguments
9099 onto the stack in reverse order, the new library version is likely to
9100 interoperate with programs that have been compiled with the old
9101 pem_password_cb definition (PEM_whatever takes some data that
9102 happens to be on the stack as its last argument, and the callback
9103 just ignores this garbage); but there is no guarantee whatsoever that
9104 this will work.
0cceb1c7 9105
664b9985
BM
9106 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
9107 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
9108 problems not only on Windows, but also on some Unix platforms.
2e0fc875 9109 To avoid problematic command lines, these definitions are now in an
57119943
BM
9110 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
9111 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
9112 [Bodo Moeller]
9113
7363455f
AP
9114 *) MIPS III/IV assembler module is reimplemented.
9115 [Andy Polyakov]
9116
6434450c
UM
9117 *) More DES library cleanups: remove references to srand/rand and
9118 delete an unused file.
a027bba2 9119 [Ulf Möller]
6434450c 9120
b617a5be
DSH
9121 *) Add support for the the free Netwide assembler (NASM) under Win32,
9122 since not many people have MASM (ml) and it can be hard to obtain.
9123 This is currently experimental but it seems to work OK and pass all
9124 the tests. Check out INSTALL.W32 for info.
9125 [Steve Henson]
9126
50596582
BM
9127 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
9128 without temporary keys kept an extra copy of the server key,
9129 and connections with temporary keys did not free everything in case
9130 of an error.
9131 [Bodo Moeller]
9132
03cd4944
BM
9133 *) New function RSA_check_key and new openssl rsa option -check
9134 for verifying the consistency of RSA keys.
9135 [Ulf Moeller, Bodo Moeller]
9136
f598cd13
DSH
9137 *) Various changes to make Win32 compile work:
9138 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
9139 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
9140 comparison" warnings.
9141 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 9142 [Steve Henson]
f598cd13 9143
f513939e
DSH
9144 *) Add a debugging option to PKCS#5 v2 key generation function: when
9145 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
9146 derived keys are printed to stderr.
9147 [Steve Henson]
9148
0ab8beb4
DSH
9149 *) Copy the flags in ASN1_STRING_dup().
9150 [Roman E. Pavlov <pre@mo.msk.ru>]
9151
f7daafa4
DSH
9152 *) The x509 application mishandled signing requests containing DSA
9153 keys when the signing key was also DSA and the parameters didn't match.
9154
9155 It was supposed to omit the parameters when they matched the signing key:
9156 the verifying software was then supposed to automatically use the CA's
9157 parameters if they were absent from the end user certificate.
9158
9159 Omitting parameters is no longer recommended. The test was also
9160 the wrong way round! This was probably due to unusual behaviour in
9161 EVP_cmp_parameters() which returns 1 if the parameters match.
9162 This meant that parameters were omitted when they *didn't* match and
9163 the certificate was useless. Certificates signed with 'ca' didn't have
9164 this bug.
9165 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
9166
458cddc1
BM
9167 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
9168 The interface is as follows:
777ab7e6
BM
9169 Applications can use
9170 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
9171 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
9172 "off" is now the default.
9173 The library internally uses
9174 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
9175 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
9176 to disable memory-checking temporarily.
9177
9178 Some inconsistent states that previously were possible (and were
9179 even the default) are now avoided.
458cddc1
BM
9180
9181 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
9182 with each memory chunk allocated; this is occasionally more helpful
9183 than just having a counter.
e391116a
BM
9184
9185 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
9186
9187 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
9188 extensions.
777ab7e6
BM
9189 [Bodo Moeller]
9190
e1056435
BM
9191 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
9192 which largely parallels "options", but is for changing API behaviour,
9193 whereas "options" are about protocol behaviour.
9c962484 9194 Initial "mode" flags are:
e1056435
BM
9195
9196 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
9197 a single record has been written.
9198 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
9199 retries use the same buffer location.
9200 (But all of the contents must be
9201 copied!)
9202 [Bodo Moeller]
9203
4b49bf6a 9204 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
9205 worked.
9206
5271ebd9 9207 *) Fix problems with no-hmac etc.
a027bba2 9208 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 9209
ce8b2574
DSH
9210 *) New functions RSA_get_default_method(), RSA_set_method() and
9211 RSA_get_method(). These allows replacement of RSA_METHODs without having
9212 to mess around with the internals of an RSA structure.
9213 [Steve Henson]
9214
9c729e0a
BM
9215 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
9216 Also really enable memory leak checks in openssl.c and in some
9217 test programs.
9218 [Chad C. Mulligan, Bodo Moeller]
9219
034292ad
DSH
9220 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
9221 up the length of negative integers. This has now been simplified to just
9222 store the length when it is first determined and use it later, rather
9223 than trying to keep track of where data is copied and updating it to
9224 point to the end.
9225 [Steve Henson, reported by Brien Wheeler
9226 <bwheeler@authentica-security.com>]
9227
170afce5
DSH
9228 *) Add a new function PKCS7_signatureVerify. This allows the verification
9229 of a PKCS#7 signature but with the signing certificate passed to the
9230 function itself. This contrasts with PKCS7_dataVerify which assumes the
9231 certificate is present in the PKCS#7 structure. This isn't always the
9232 case: certificates can be omitted from a PKCS#7 structure and be
9233 distributed by "out of band" means (such as a certificate database).
9234 [Steve Henson]
9235
dbd665c2
DSH
9236 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
9237 function prototypes in pem.h, also change util/mkdef.pl to add the
9238 necessary function names.
9239 [Steve Henson]
9240
f76a8084 9241 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 9242 options set by Configure in the top level Makefile, and Configure
975d3dc2 9243 was not even able to write more than one option correctly.
6888f2b3 9244 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
9245 [Bodo Moeller]
9246
8623f693
DSH
9247 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
9248 file to be loaded from a BIO or FILE pointer. The BIO version will
9249 for example allow memory BIOs to contain config info.
9250 [Steve Henson]
9251
a111306b
BM
9252 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
9253 Whoever hopes to achieve shared-library compatibility across versions
9254 must use this, not the compile-time macro.
11af1a27
BM
9255 (Exercise 0.9.4: Which is the minimum library version required by
9256 such programs?)
9257 Note: All this applies only to multi-threaded programs, others don't
9258 need locks.
a111306b
BM
9259 [Bodo Moeller]
9260
95d29597
BM
9261 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
9262 through a BIO pair triggered the default case, i.e.
9263 SSLerr(...,SSL_R_UNKNOWN_STATE).
9264 [Bodo Moeller]
9265
9266 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
9267 can use the SSL library even if none of the specific BIOs is
9268 appropriate.
9269 [Bodo Moeller]
9270
9bce3070
DSH
9271 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
9272 for the encoded length.
9273 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
9274
565d1065
DSH
9275 *) Add initial documentation of the X509V3 functions.
9276 [Steve Henson]
9277
b7d135b3
DSH
9278 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
9279 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
9280 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
9281 secure PKCS#8 private key format with a high iteration count.
9282 [Steve Henson]
9283
9d9b559e
RE
9284 *) Fix determination of Perl interpreter: A perl or perl5
9285 _directory_ in $PATH was also accepted as the interpreter.
9286 [Ralf S. Engelschall]
9287
5f6d0ea2
DSH
9288 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
9289 wrong with it but it was very old and did things like calling
9290 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
9291 unusual formatting.
9292 [Steve Henson]
9293
f62676b9
DSH
9294 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
9295 to use the new extension code.
9296 [Steve Henson]
9297
9298 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
9299 with macros. This should make it easier to change their form, add extra
9300 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
9301 constant.
9302 [Steve Henson]
9303
8151f52a
BM
9304 *) Add to configuration table a new entry that can specify an alternative
9305 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
9306 according to Mark Crispin <MRC@Panda.COM>.
9307 [Bodo Moeller]
9308
c77f47ab 9309#if 0
05861c77
BL
9310 *) DES CBC did not update the IV. Weird.
9311 [Ben Laurie]
c77f47ab 9312#else
a7bd0396
BM
9313 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
9314 Changing the behaviour of the former might break existing programs --
9315 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 9316#endif
05861c77 9317
233bf734
BL
9318 *) When bntest is run from "make test" it drives bc to check its
9319 calculations, as well as internally checking them. If an internal check
9320 fails, it needs to cause bc to give a non-zero result or make test carries
9321 on without noticing the failure. Fixed.
9322 [Ben Laurie]
9323
908eb7b8 9324 *) DES library cleanups.
a027bba2 9325 [Ulf Möller]
908eb7b8 9326
8eb57af5
DSH
9327 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
9328 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
9329 ciphers. NOTE: although the key derivation function has been verified
9330 against some published test vectors it has not been extensively tested
9331 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
9332 of v2.0.
9333 [Steve Henson]
9334
d4443edc
BM
9335 *) Instead of "mkdir -p", which is not fully portable, use new
9336 Perl script "util/mkdir-p.pl".
8151f52a 9337 [Bodo Moeller]
d4443edc 9338
69cbf468
DSH
9339 *) Rewrite the way password based encryption (PBE) is handled. It used to
9340 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
9341 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
9342 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
9343 the 'parameter' field of the AlgorithmIdentifier is passed to the
9344 underlying key generation function so it must do its own ASN1 parsing.
9345 This has also changed the EVP_PBE_CipherInit() function which now has a
9346 'parameter' argument instead of literal salt and iteration count values
9347 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
9348 [Steve Henson]
9349
ef8335d9 9350 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
9351 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
9352 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
9353 KEY" because this clashed with PKCS#8 unencrypted string. Since this
9354 value was just used as a "magic string" and not used directly its
9355 value doesn't matter.
ef8335d9
DSH
9356 [Steve Henson]
9357
84c15db5
BL
9358 *) Introduce some semblance of const correctness to BN. Shame C doesn't
9359 support mutable.
9360 [Ben Laurie]
9361
272c9333 9362 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 9363 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
9364 "linux-sparc" configuration.
9365 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 9366
a53955d8 9367 *) config now generates no-xxx options for missing ciphers.
a027bba2 9368 [Ulf Möller]
a53955d8
UM
9369
9370 *) Support the EBCDIC character set (work in progress).
9371 File ebcdic.c not yet included because it has a different license.
9372 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9373
9374 *) Support BS2000/OSD-POSIX.
9375 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9376
b4f76582
BL
9377 *) Make callbacks for key generation use void * instead of char *.
9378 [Ben Laurie]
9379
213a75db
BL
9380 *) Make S/MIME samples compile (not yet tested).
9381 [Ben Laurie]
9382
748365ee
BM
9383 *) Additional typesafe stacks.
9384 [Ben Laurie]
9385
885982dc 9386 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
9387 [Bodo Moeller]
9388
748365ee 9389
31fab3e8 9390 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 9391
2e36cc41
BM
9392 *) New configuration variant "sco5-gcc".
9393
71f08093 9394 *) Updated some demos.
054009a6 9395 [Sean O Riordain, Wade Scholine]
71f08093 9396
e95f6268
BM
9397 *) Add missing BIO_free at exit of pkcs12 application.
9398 [Wu Zhigang]
9399
9400 *) Fix memory leak in conf.c.
9401 [Steve Henson]
9402
472bde40
BM
9403 *) Updates for Win32 to assembler version of MD5.
9404 [Steve Henson]
9405
9406 *) Set #! path to perl in apps/der_chop to where we found it
9407 instead of using a fixed path.
9408 [Bodo Moeller]
9409
9410 *) SHA library changes for irix64-mips4-cc.
9411 [Andy Polyakov]
9412
9413 *) Improvements for VMS support.
9414 [Richard Levitte]
9415
748365ee 9416
557068c0 9417 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 9418
e14d4443
UM
9419 *) Bignum library bug fix. IRIX 6 passes "make test" now!
9420 This also avoids the problems with SC4.2 and unpatched SC5.
9421 [Andy Polyakov <appro@fy.chalmers.se>]
9422
e84240d4
DSH
9423 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
9424 These are required because of the typesafe stack would otherwise break
9425 existing code. If old code used a structure member which used to be STACK
9426 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
9427 sk_num or sk_value it would produce an error because the num, data members
9428 are not present in STACK_OF. Now it just produces a warning. sk_set
9429 replaces the old method of assigning a value to sk_value
9430 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
9431 that does this will no longer work (and should use sk_set instead) but
9432 this could be regarded as a "questionable" behaviour anyway.
9433 [Steve Henson]
9434
1b266dab
DSH
9435 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
9436 correctly handle encrypted S/MIME data.
9437 [Steve Henson]
9438
55519bbb 9439 *) Change type of various DES function arguments from des_cblock
f43c8149 9440 (which means, in function argument declarations, pointer to char)
55519bbb
BM
9441 to des_cblock * (meaning pointer to array with 8 char elements),
9442 which allows the compiler to do more typechecking; it was like
9443 that back in SSLeay, but with lots of ugly casts.
9444
9445 Introduce new type const_des_cblock.
9446 [Bodo Moeller]
9447
84fa704c
DSH
9448 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
9449 problems: find RecipientInfo structure that matches recipient certificate
9450 and initialise the ASN1 structures properly based on passed cipher.
9451 [Steve Henson]
9452
62bad771
BL
9453 *) Belatedly make the BN tests actually check the results.
9454 [Ben Laurie]
9455
1ad2ecb6
DSH
9456 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
9457 to and from BNs: it was completely broken. New compilation option
9458 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
9459 key elements as negative integers.
9460 [Steve Henson]
9461
bd3576d2
UM
9462 *) Reorganize and speed up MD5.
9463 [Andy Polyakov <appro@fy.chalmers.se>]
9464
7d7d2cbc
UM
9465 *) VMS support.
9466 [Richard Levitte <richard@levitte.org>]
1b276f30 9467
f5eac85e
DSH
9468 *) New option -out to asn1parse to allow the parsed structure to be
9469 output to a file. This is most useful when combined with the -strparse
9470 option to examine the output of things like OCTET STRINGS.
9471 [Steve Henson]
9472
b31b04d9
BM
9473 *) Make SSL library a little more fool-proof by not requiring any longer
9474 that SSL_set_{accept,connect}_state be called before
9475 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
9476 in many applications because usually everything *appeared* to work as
9477 intended anyway -- now it really works as intended).
9478 [Bodo Moeller]
9479
d5a2ea4b 9480 *) Move openssl.cnf out of lib/.
a027bba2 9481 [Ulf Möller]
d5a2ea4b 9482
397f7038
RE
9483 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
9484 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
9485 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
9486 [Ralf S. Engelschall]
9487
884e8ec6
DSH
9488 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
9489 handle PKCS#7 enveloped data properly.
9490 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
9491
ca8e5b9b
BM
9492 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
9493 copying pointers. The cert_st handling is changed by this in
9494 various ways (and thus what used to be known as ctx->default_cert
9495 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
9496 any longer when s->cert does not give us what we need).
9497 ssl_cert_instantiate becomes obsolete by this change.
9498 As soon as we've got the new code right (possibly it already is?),
9499 we have solved a couple of bugs of the earlier code where s->cert
9500 was used as if it could not have been shared with other SSL structures.
9501
9502 Note that using the SSL API in certain dirty ways now will result
9503 in different behaviour than observed with earlier library versions:
9504 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
9505 does not influence s as it used to.
9506
ca8e5b9b 9507 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
9508 we don't use CERT any longer, but a new structure SESS_CERT
9509 that holds per-session data (if available); currently, this is
9510 the peer's certificate chain and, for clients, the server's certificate
9511 and temporary key. CERT holds only those values that can have
9512 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
9513 [Bodo Moeller]
9514
c8b41850
DSH
9515 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
9516 from the internal representation. Various PKCS#7 fixes: remove some
9517 evil casts and set the enc_dig_alg field properly based on the signing
9518 key type.
9519 [Steve Henson]
9520
e40b7abe
DSH
9521 *) Allow PKCS#12 password to be set from the command line or the
9522 environment. Let 'ca' get its config file name from the environment
9523 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
9524 and 'x509').
9525 [Steve Henson]
9526
9527 *) Allow certificate policies extension to use an IA5STRING for the
9528 organization field. This is contrary to the PKIX definition but
9529 VeriSign uses it and IE5 only recognises this form. Document 'x509'
9530 extension option.
9531 [Steve Henson]
9532
5b640028
BL
9533 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
9534 without disallowing inline assembler and the like for non-pedantic builds.
9535 [Ben Laurie]
9536
31a674d8 9537 *) Support Borland C++ builder.
a027bba2 9538 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
9539
9540 *) Support Mingw32.
a027bba2 9541 [Ulf Möller]
31a674d8 9542
8e7f966b
UM
9543 *) SHA-1 cleanups and performance enhancements.
9544 [Andy Polyakov <appro@fy.chalmers.se>]
9545
4f5fac80 9546 *) Sparc v8plus assembler for the bignum library.
8e7f966b 9547 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 9548
afd1f9e8 9549 *) Accept any -xxx and +xxx compiler options in Configure.
a027bba2 9550 [Ulf Möller]
afd1f9e8
UM
9551
9552 *) Update HPUX configuration.
9553 [Anonymous]
9554
dee75ecf
RE
9555 *) Add missing sk_<type>_unshift() function to safestack.h
9556 [Ralf S. Engelschall]
9557
b3ca645f
BM
9558 *) New function SSL_CTX_use_certificate_chain_file that sets the
9559 "extra_cert"s in addition to the certificate. (This makes sense
9560 only for "PEM" format files, as chains as a whole are not
9561 DER-encoded.)
9562 [Bodo Moeller]
9563
7f89714e
BM
9564 *) Support verify_depth from the SSL API.
9565 x509_vfy.c had what can be considered an off-by-one-error:
9566 Its depth (which was not part of the external interface)
9567 was actually counting the number of certificates in a chain;
9568 now it really counts the depth.
9569 [Bodo Moeller]
9570
dc1f607a
BM
9571 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
9572 instead of X509err, which often resulted in confusing error
9573 messages since the error codes are not globally unique
9574 (e.g. an alleged error in ssl3_accept when a certificate
9575 didn't match the private key).
9576
4eb77b26 9577 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
9578 value (so that you don't need SSL_set_session_id_context for each
9579 connection using the SSL_CTX).
4eb77b26
BM
9580 [Bodo Moeller]
9581
c6652749 9582 *) OAEP decoding bug fix.
a027bba2 9583 [Ulf Möller]
c6652749 9584
e5f3045f
BM
9585 *) Support INSTALL_PREFIX for package builders, as proposed by
9586 David Harris.
9587 [Bodo Moeller]
9588
87bc2c00
BM
9589 *) New Configure options "threads" and "no-threads". For systems
9590 where the proper compiler options are known (currently Solaris
9591 and Linux), "threads" is the default.
9592 [Bodo Moeller]
9593
6e6acfd4
BM
9594 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
9595 [Bodo Moeller]
9596
ddeee82c
BM
9597 *) Install various scripts to $(OPENSSLDIR)/misc, not to
9598 $(INSTALLTOP)/bin -- they shouldn't clutter directories
9599 such as /usr/local/bin.
9600 [Bodo Moeller]
9601
0973910f 9602 *) "make linux-shared" to build shared libraries.
ddeee82c 9603 [Niels Poppe <niels@netbox.org>]
0973910f 9604
f5d7a031 9605 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
a027bba2 9606 [Ulf Möller]
f5d7a031 9607
b64f8256
DSH
9608 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
9609 extension adding in x509 utility.
9610 [Steve Henson]
9611
a9be3af5 9612 *) Remove NOPROTO sections and error code comments.
a027bba2 9613 [Ulf Möller]
a9be3af5 9614
47339f61
DSH
9615 *) Partial rewrite of the DEF file generator to now parse the ANSI
9616 prototypes.
9617 [Steve Henson]
9618
b0b7b1c5 9619 *) New Configure options --prefix=DIR and --openssldir=DIR.
a027bba2 9620 [Ulf Möller]
b0b7b1c5 9621
6d311938
DSH
9622 *) Complete rewrite of the error code script(s). It is all now handled
9623 by one script at the top level which handles error code gathering,
9624 header rewriting and C source file generation. It should be much better
9625 than the old method: it now uses a modified version of Ulf's parser to
9626 read the ANSI prototypes in all header files (thus the old K&R definitions
9627 aren't needed for error creation any more) and do a better job of
9628 translating function codes into names. The old 'ASN1 error code imbedded
9629 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
9630 have now been deleted. Also the error code call doesn't have to appear all
9631 on one line (which resulted in some large lines...).
6d311938
DSH
9632 [Steve Henson]
9633
018b4ee9 9634 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
9635 [Bodo Moeller]
9636
85f48f7e
BM
9637 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
9638 0 (which usually indicates a closed connection), but continue reading.
9639 [Bodo Moeller]
9640
90b8bbb8
BM
9641 *) Fix some race conditions.
9642 [Bodo Moeller]
9643
d943e372
DSH
9644 *) Add support for CRL distribution points extension. Add Certificate
9645 Policies and CRL distribution points documentation.
9646 [Steve Henson]
9647
8e10f2b3 9648 *) Move the autogenerated header file parts to crypto/opensslconf.h.
a027bba2 9649 [Ulf Möller]
8e10f2b3 9650
4997138a
BL
9651 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
9652 8 of keying material. Merlin has also confirmed interop with this fix
9653 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
9654 [Merlin Hughes <merlin@baltimore.ie>]
9655
95dc05bc
UM
9656 *) Fix lots of warnings.
9657 [Richard Levitte <levitte@stacken.kth.se>]
9658
9659 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
9660 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 9661 [Richard Levitte <levitte@stacken.kth.se>]
95dc05bc 9662
8fb04b98
UM
9663 *) Fix problems with sizeof(long) == 8.
9664 [Andy Polyakov <appro@fy.chalmers.se>]
9665
6b691a5c 9666 *) Change functions to ANSI C.
a027bba2 9667 [Ulf Möller]
6b691a5c 9668
df82f5c8 9669 *) Fix typos in error codes.
a027bba2 9670 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 9671
22a4f969 9672 *) Remove defunct assembler files from Configure.
a027bba2 9673 [Ulf Möller]
22a4f969 9674
5e85b6ab
UM
9675 *) SPARC v8 assembler BIGNUM implementation.
9676 [Andy Polyakov <appro@fy.chalmers.se>]
9677
3edd7ed1 9678 *) Support for Certificate Policies extension: both print and set.
d943e372 9679 Various additions to support the r2i method this uses.
41b731f2
DSH
9680 [Steve Henson]
9681
e778802f
BL
9682 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
9683 return a const string when you are expecting an allocated buffer.
9684 [Ben Laurie]
9685
c83e523d
DSH
9686 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
9687 types DirectoryString and DisplayText.
d77b3054
DSH
9688 [Steve Henson]
9689
1d48dd00
DSH
9690 *) Add code to allow r2i extensions to access the configuration database,
9691 add an LHASH database driver and add several ctx helper functions.
9692 [Steve Henson]
9693
953937bd
DSH
9694 *) Fix an evil bug in bn_expand2() which caused various BN functions to
9695 fail when they extended the size of a BIGNUM.
9696 [Steve Henson]
9697
28a98809
DSH
9698 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
9699 support typesafe stack.
9700 [Steve Henson]
9701
8f7de4f0
BL
9702 *) Fix typo in SSL_[gs]et_options().
9703 [Nils Frostberg <nils@medcom.se>]
9704
0490a86d
DSH
9705 *) Delete various functions and files that belonged to the (now obsolete)
9706 old X509V3 handling code.
9707 [Steve Henson]
9708
5fbe91d8 9709 *) New Configure option "rsaref".
a027bba2 9710 [Ulf Möller]
5fbe91d8 9711
5fd4e2b1
BM
9712 *) Don't auto-generate pem.h.
9713 [Bodo Moeller]
9714
f73e07cf
BL
9715 *) Introduce type-safe ASN.1 SETs.
9716 [Ben Laurie]
9717
9263e882 9718 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 9719 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 9720
f73e07cf
BL
9721 *) Introduce type-safe STACKs. This will almost certainly break lots of code
9722 that links with OpenSSL (well at least cause lots of warnings), but fear
9723 not: the conversion is trivial, and it eliminates loads of evil casts. A
9724 few STACKed things have been converted already. Feel free to convert more.
9725 In the fullness of time, I'll do away with the STACK type altogether.
9726 [Ben Laurie]
9727
f9a25931
RE
9728 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
9729 specified in <certfile> by updating the entry in the index.txt file.
9730 This way one no longer has to edit the index.txt file manually for
9731 revoking a certificate. The -revoke option does the gory details now.
9732 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
9733
2f0cd195
RE
9734 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
9735 `-text' option at all and this way the `-noout -text' combination was
9736 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
9737 [Ralf S. Engelschall]
9738
268c2102
RE
9739 *) Make sure a corresponding plain text error message exists for the
9740 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
9741 verify callback function determined that a certificate was revoked.
9742 [Ralf S. Engelschall]
9743
fc8ee06b
BM
9744 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
9745 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
9746 all available cipers including rc5, which was forgotten until now.
9747 In order to let the testing shell script know which algorithms
9748 are available, a new (up to now undocumented) command
9749 "openssl list-cipher-commands" is used.
9750 [Bodo Moeller]
9751
c7ac31e2
BM
9752 *) Bugfix: s_client occasionally would sleep in select() when
9753 it should have checked SSL_pending() first.
9754 [Bodo Moeller]
9755
9d892e28
UM
9756 *) New functions DSA_do_sign and DSA_do_verify to provide access to
9757 the raw DSA values prior to ASN.1 encoding.
a027bba2 9758 [Ulf Möller]
9d892e28
UM
9759
9760 *) Tweaks to Configure
748365ee 9761 [Niels Poppe <niels@netbox.org>]
9d892e28 9762
d2e26dcc
DSH
9763 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
9764 yet...
9765 [Steve Henson]
9766
99aab161 9767 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
a027bba2 9768 [Ulf Möller]
99aab161 9769
2613c1fa
UM
9770 *) New config option to avoid instructions that are illegal on the 80386.
9771 The default code is faster, but requires at least a 486.
a027bba2 9772 [Ulf Möller]
2613c1fa 9773
6d02d8e4
BM
9774 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
9775 SSL2_SERVER_VERSION (not used at all) macros, which are now the
9776 same as SSL2_VERSION anyway.
9777 [Bodo Moeller]
9778
9779 *) New "-showcerts" option for s_client.
9780 [Bodo Moeller]
9781
ee0508d4
DSH
9782 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
9783 application. Various cleanups and fixes.
9784 [Steve Henson]
9785
8d8c7266
DSH
9786 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
9787 modify error routines to work internally. Add error codes and PBE init
9788 to library startup routines.
9789 [Steve Henson]
9790
cfcefcbe
DSH
9791 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
9792 packing functions to asn1 and evp. Changed function names and error
9793 codes along the way.
9794 [Steve Henson]
9795
4b518c26
DSH
9796 *) PKCS12 integration: and so it begins... First of several patches to
9797 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 9798 objects to objects.h
4b518c26
DSH
9799 [Steve Henson]
9800
785cdf20
DSH
9801 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
9802 and display support for Thawte strong extranet extension.
9803 [Steve Henson]
9804
ba423add
BL
9805 *) Add LinuxPPC support.
9806 [Jeff Dubrule <igor@pobox.org>]
9807
67da3df7
BL
9808 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
9809 bn_div_words in alpha.s.
9810 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
9811
0e9fc711
RE
9812 *) Make sure the RSA OAEP test is skipped under -DRSAref because
9813 OAEP isn't supported when OpenSSL is built with RSAref.
9814 [Ulf Moeller <ulf@fitug.de>]
9815
1b276f30
RE
9816 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
9817 so they no longer are missing under -DNOPROTO.
9818 [Soren S. Jorvang <soren@t.dk>]
9819
1b24cca9
BM
9820
9821 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 9822
b4cadc6e
BL
9823 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
9824 doesn't work when the session is reused. Coming soon!
9825 [Ben Laurie]
9826
9827 *) Fix a security hole, that allows sessions to be reused in the wrong
9828 context thus bypassing client cert protection! All software that uses
9829 client certs and session caches in multiple contexts NEEDS PATCHING to
9830 allow session reuse! A fuller solution is in the works.
9831 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
9832
afb23063
RE
9833 *) Some more source tree cleanups (removed obsolete files
9834 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
9835 permission on "config" script to be executable) and a fix for the INSTALL
9836 document.
9837 [Ulf Moeller <ulf@fitug.de>]
9838
199d59e5
DSH
9839 *) Remove some legacy and erroneous uses of malloc, free instead of
9840 Malloc, Free.
9841 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
9842
b4899bb1
BL
9843 *) Make rsa_oaep_test return non-zero on error.
9844 [Ulf Moeller <ulf@fitug.de>]
9845
29c0fccb
BL
9846 *) Add support for native Solaris shared libraries. Configure
9847 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
9848 if someone would make that last step automatic.
9849 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
9850
cadf126b
BL
9851 *) ctx_size was not built with the right compiler during "make links". Fixed.
9852 [Ben Laurie]
9853
bc420ac5
DSH
9854 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
9855 except NULL ciphers". This means the default cipher list will no longer
9856 enable NULL ciphers. They need to be specifically enabled e.g. with
9857 the string "DEFAULT:eNULL".
9858 [Steve Henson]
9859
abd4c915
DSH
9860 *) Fix to RSA private encryption routines: if p < q then it would
9861 occasionally produce an invalid result. This will only happen with
9862 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
9863 [Steve Henson]
9864
7e37e72a
RE
9865 *) Be less restrictive and allow also `perl util/perlpath.pl
9866 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
9867 because this way one can also use an interpreter named `perl5' (which is
9868 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
9869 installed as `perl').
9870 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9871
637691e6
RE
9872 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
9873 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9874
83ec54b4
DSH
9875 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
9876 advapi32.lib to Win32 build and change the pem test comparision
9877 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
9878 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
9879 and crypto/des/ede_cbcm_enc.c.
9880 [Steve Henson]
83ec54b4 9881
b241fefd
BL
9882 *) DES quad checksum was broken on big-endian architectures. Fixed.
9883 [Ben Laurie]
9884
d4d2f98c
DSH
9885 *) Comment out two functions in bio.h that aren't implemented. Fix up the
9886 Win32 test batch file so it (might) work again. The Win32 test batch file
9887 is horrible: I feel ill....
9888 [Steve Henson]
9889
0cc39579
DSH
9890 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
9891 in e_os.h. Audit of header files to check ANSI and non ANSI
9892 sections: 10 functions were absent from non ANSI section and not exported
9893 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 9894 [Steve Henson]
0cc39579 9895
d10f052b
RE
9896 *) Make `openssl version' output lines consistent.
9897 [Ralf S. Engelschall]
9898
c0e538e1
RE
9899 *) Fix Win32 symbol export lists for BIO functions: Added
9900 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
9901 to ms/libeay{16,32}.def.
9902 [Ralf S. Engelschall]
9903
84107e6c
RE
9904 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
9905 fine under Unix and passes some trivial tests I've now added. But the
9906 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
9907 added to make sure no one expects that this stuff really works in the
9908 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
9909 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
9910 openssl_bio.xs.
9911 [Ralf S. Engelschall]
9912
26a0846f
BL
9913 *) Fix the generation of two part addresses in perl.
9914 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
9915
7d3ce7ba
BL
9916 *) Add config entry for Linux on MIPS.
9917 [John Tobey <jtobey@channel1.com>]
9918
efadf60f 9919 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
9920 [Ben Laurie]
9921
1756d405
DSH
9922 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
9923 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
9924 in CRLs.
d4d2f98c 9925 [Steve Henson]
1756d405 9926
116e3153
RE
9927 *) Add a useful kludge to allow package maintainers to specify compiler and
9928 other platforms details on the command line without having to patch the
9929 Configure script everytime: One now can use ``perl Configure
9930 <id>:<details>'', i.e. platform ids are allowed to have details appended
9931 to them (seperated by colons). This is treated as there would be a static
9932 pre-configured entry in Configure's %table under key <id> with value
9933 <details> and ``perl Configure <id>'' is called. So, when you want to
9934 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
9935 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
9936 now, which overrides the FreeBSD-elf entry on-the-fly.
9937 [Ralf S. Engelschall]
9938
bc348244
BL
9939 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
9940 [Ben Laurie]
9941
3eb0ed6d
RE
9942 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
9943 on the `perl Configure ...' command line. This way one can compile
9944 OpenSSL libraries with Position Independent Code (PIC) which is needed
9945 for linking it into DSOs.
9946 [Ralf S. Engelschall]
9947
f415fa32
BL
9948 *) Remarkably, export ciphers were totally broken and no-one had noticed!
9949 Fixed.
9950 [Ben Laurie]
9951
0b903ec0
RE
9952 *) Cleaned up the LICENSE document: The official contact for any license
9953 questions now is the OpenSSL core team under openssl-core@openssl.org.
9954 And add a paragraph about the dual-license situation to make sure people
9955 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
9956 to the OpenSSL toolkit.
9957 [Ralf S. Engelschall]
9958
bb8f3c58
RE
9959 *) General source tree makefile cleanups: Made `making xxx in yyy...'
9960 display consistent in the source tree and replaced `/bin/rm' by `rm'.
9961 Additonally cleaned up the `make links' target: Remove unnecessary
9962 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
9963 to speed processing and no longer clutter the display with confusing
9964 stuff. Instead only the actually done links are displayed.
9965 [Ralf S. Engelschall]
9966
988788f6
BL
9967 *) Permit null encryption ciphersuites, used for authentication only. It used
9968 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
9969 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
9970 encryption.
9971 [Ben Laurie]
9972
924acc54
DSH
9973 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
9974 signed attributes when verifying signatures (this would break them),
9975 the detached data encoding was wrong and public keys obtained using
9976 X509_get_pubkey() weren't freed.
9977 [Steve Henson]
9978
d00b7aad
DSH
9979 *) Add text documentation for the BUFFER functions. Also added a work around
9980 to a Win95 console bug. This was triggered by the password read stuff: the
9981 last character typed gets carried over to the next fread(). If you were
9982 generating a new cert request using 'req' for example then the last
9983 character of the passphrase would be CR which would then enter the first
9984 field as blank.
9985bed3
DSH
9985 [Steve Henson]
9986
789285aa
RE
9987 *) Added the new `Includes OpenSSL Cryptography Software' button as
9988 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
9989 button and can be used by applications based on OpenSSL to show the
9990 relationship to the OpenSSL project.
9991 [Ralf S. Engelschall]
9992
a06c602e
RE
9993 *) Remove confusing variables in function signatures in files
9994 ssl/ssl_lib.c and ssl/ssl.h.
9995 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9996
8d697db1
RE
9997 *) Don't install bss_file.c under PREFIX/include/
9998 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9999
06c68491
DSH
10000 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
10001 functions that return function pointers and has support for NT specific
10002 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
10003 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
10004 unsigned to signed types: this was killing the Win32 compile.
10005 [Steve Henson]
10006
72e442a3
RE
10007 *) Add new certificate file to stack functions,
10008 SSL_add_dir_cert_subjects_to_stack() and
10009 SSL_add_file_cert_subjects_to_stack(). These largely supplant
10010 SSL_load_client_CA_file(), and can be used to add multiple certs easily
10011 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
10012 This means that Apache-SSL and similar packages don't have to mess around
10013 to add as many CAs as they want to the preferred list.
10014 [Ben Laurie]
10015
4f43d0e7
BL
10016 *) Experiment with doxygen documentation. Currently only partially applied to
10017 ssl/ssl_lib.c.
10018 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
10019 openssl.doxy as the configuration file.
10020 [Ben Laurie]
74d7abc2
RE
10021
10022 *) Get rid of remaining C++-style comments which strict C compilers hate.
10023 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 10024
7283ecea
DSH
10025 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
10026 compiled in by default: it has problems with large keys.
10027 [Steve Henson]
10028
15d21c2d
RE
10029 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
10030 DH private keys and/or callback functions which directly correspond to
10031 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
10032 is needed for applications which have to configure certificates on a
10033 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
10034 (e.g. s_server).
10035 For the RSA certificate situation is makes no difference, but
10036 for the DSA certificate situation this fixes the "no shared cipher"
10037 problem where the OpenSSL cipher selection procedure failed because the
10038 temporary keys were not overtaken from the context and the API provided
10039 no way to reconfigure them.
10040 The new functions now let applications reconfigure the stuff and they
10041 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
10042 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
10043 non-public-API function ssl_cert_instantiate() is used as a helper
10044 function and also to reduce code redundancy inside ssl_rsa.c.
10045 [Ralf S. Engelschall]
10046
ea14a91f
RE
10047 *) Move s_server -dcert and -dkey options out of the undocumented feature
10048 area because they are useful for the DSA situation and should be
10049 recognized by the users.
10050 [Ralf S. Engelschall]
10051
90a52cec
RE
10052 *) Fix the cipher decision scheme for export ciphers: the export bits are
10053 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
10054 SSL_EXP_MASK. So, the original variable has to be used instead of the
10055 already masked variable.
10056 [Richard Levitte <levitte@stacken.kth.se>]
10057
def9f431
RE
10058 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
10059 [Richard Levitte <levitte@stacken.kth.se>]
10060
8aef252b
RE
10061 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
10062 from `int' to `unsigned int' because it's a length and initialized by
10063 EVP_DigestFinal() which expects an `unsigned int *'.
10064 [Richard Levitte <levitte@stacken.kth.se>]
10065
a4ed5532
RE
10066 *) Don't hard-code path to Perl interpreter on shebang line of Configure
10067 script. Instead use the usual Shell->Perl transition trick.
10068 [Ralf S. Engelschall]
10069
7be304ac
RE
10070 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
10071 (in addition to RSA certificates) to match the behaviour of `openssl dsa
10072 -noout -modulus' as it's already the case for `openssl rsa -noout
10073 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
10074 currently the public key is printed (a decision which was already done by
10075 `openssl dsa -modulus' in the past) which serves a similar purpose.
10076 Additionally the NO_RSA no longer completely removes the whole -modulus
10077 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
10078 now, too.
10079 [Ralf S. Engelschall]
10080
55ab3bf7
BL
10081 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
10082 BIO. See the source (crypto/evp/bio_ok.c) for more info.
10083 [Arne Ansper <arne@ats.cyber.ee>]
10084
a43aa73e
DSH
10085 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
10086 to be added. Now both 'req' and 'ca' can use new objects defined in the
10087 config file.
10088 [Steve Henson]
10089
0849d138
BL
10090 *) Add cool BIO that does syslog (or event log on NT).
10091 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
10092
06ab81f9
BL
10093 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
10094 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
10095 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
10096 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
10097 [Ben Laurie]
10098
deff75b6
DSH
10099 *) Add preliminary config info for new extension code.
10100 [Steve Henson]
10101
0c8a1281
DSH
10102 *) Make RSA_NO_PADDING really use no padding.
10103 [Ulf Moeller <ulf@fitug.de>]
10104
4004dbb7
BL
10105 *) Generate errors when private/public key check is done.
10106 [Ben Laurie]
10107
0ca5f8b1
DSH
10108 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
10109 for some CRL extensions and new objects added.
10110 [Steve Henson]
10111
3d8accc3
DSH
10112 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
10113 key usage extension and fuller support for authority key id.
10114 [Steve Henson]
10115
a4949896
BL
10116 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
10117 padding method for RSA, which is recommended for new applications in PKCS
10118 #1 v2.0 (RFC 2437, October 1998).
10119 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
10120 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
10121 against Bleichbacher's attack on RSA.
10122 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
10123 Ben Laurie]
10124
413c4f45
MC
10125 *) Updates to the new SSL compression code
10126 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10127
10128 *) Fix so that the version number in the master secret, when passed
10129 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
10130 (because the server will not accept higher), that the version number
10131 is 0x03,0x01, not 0x03,0x00
10132 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10133
a8236c8c
DSH
10134 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
10135 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 10136 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
10137 [Steve Henson]
10138
388ff0b0
DSH
10139 *) Support for RAW extensions where an arbitrary extension can be
10140 created by including its DER encoding. See apps/openssl.cnf for
10141 an example.
a8236c8c 10142 [Steve Henson]
388ff0b0 10143
6013fa83
RE
10144 *) Make sure latest Perl versions don't interpret some generated C array
10145 code as Perl array code in the crypto/err/err_genc.pl script.
10146 [Lars Weber <3weber@informatik.uni-hamburg.de>]
10147
5c00879e
DSH
10148 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
10149 not many people have the assembler. Various Win32 compilation fixes and
10150 update to the INSTALL.W32 file with (hopefully) more accurate Win32
10151 build instructions.
10152 [Steve Henson]
10153
9becf666
DSH
10154 *) Modify configure script 'Configure' to automatically create crypto/date.h
10155 file under Win32 and also build pem.h from pem.org. New script
10156 util/mkfiles.pl to create the MINFO file on environments that can't do a
10157 'make files': perl util/mkfiles.pl >MINFO should work.
10158 [Steve Henson]
10159
4e31df2c
BL
10160 *) Major rework of DES function declarations, in the pursuit of correctness
10161 and purity. As a result, many evil casts evaporated, and some weirdness,
10162 too. You may find this causes warnings in your code. Zapping your evil
10163 casts will probably fix them. Mostly.
10164 [Ben Laurie]
10165
e4119b93
DSH
10166 *) Fix for a typo in asn1.h. Bug fix to object creation script
10167 obj_dat.pl. It considered a zero in an object definition to mean
10168 "end of object": none of the objects in objects.h have any zeros
10169 so it wasn't spotted.
10170 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
10171
4a71b90d
BL
10172 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
10173 Masking (CBCM). In the absence of test vectors, the best I have been able
10174 to do is check that the decrypt undoes the encrypt, so far. Send me test
10175 vectors if you have them.
10176 [Ben Laurie]
10177
2c6ccde1 10178 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
10179 allocated for null ciphers). This has not been tested!
10180 [Ben Laurie]
10181
55a9cc6e
DSH
10182 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
10183 message is now correct (it understands "crypto" and "ssl" on its
10184 command line). There is also now an "update" option. This will update
10185 the util/ssleay.num and util/libeay.num files with any new functions.
10186 If you do a:
10187 perl util/mkdef.pl crypto ssl update
10188 it will update them.
e4119b93 10189 [Steve Henson]
55a9cc6e 10190
8073036d
RE
10191 *) Overhauled the Perl interface (perl/*):
10192 - ported BN stuff to OpenSSL's different BN library
10193 - made the perl/ source tree CVS-aware
10194 - renamed the package from SSLeay to OpenSSL (the files still contain
10195 their history because I've copied them in the repository)
10196 - removed obsolete files (the test scripts will be replaced
10197 by better Test::Harness variants in the future)
10198 [Ralf S. Engelschall]
10199
483fdf18
RE
10200 *) First cut for a very conservative source tree cleanup:
10201 1. merge various obsolete readme texts into doc/ssleay.txt
10202 where we collect the old documents and readme texts.
10203 2. remove the first part of files where I'm already sure that we no
10204 longer need them because of three reasons: either they are just temporary
10205 files which were left by Eric or they are preserved original files where
10206 I've verified that the diff is also available in the CVS via "cvs diff
10207 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
10208 the crypto/md/ stuff).
10209 [Ralf S. Engelschall]
10210
175b0942
DSH
10211 *) More extension code. Incomplete support for subject and issuer alt
10212 name, issuer and authority key id. Change the i2v function parameters
10213 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
10214 what that's for :-) Fix to ASN1 macro which messed up
10215 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
10216 [Steve Henson]
10217
bceacf93
DSH
10218 *) Preliminary support for ENUMERATED type. This is largely copied from the
10219 INTEGER code.
10220 [Steve Henson]
10221
351d8998
MC
10222 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
10223 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10224
b621d772
RE
10225 *) Make sure `make rehash' target really finds the `openssl' program.
10226 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10227
a96e7810
BL
10228 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
10229 like to hear about it if this slows down other processors.
10230 [Ben Laurie]
10231
e04a6c2b
RE
10232 *) Add CygWin32 platform information to Configure script.
10233 [Alan Batie <batie@aahz.jf.intel.com>]
10234
0172f988
RE
10235 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
10236 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
79dfa975
DSH
10237
10238 *) New program nseq to manipulate netscape certificate sequences
10239 [Steve Henson]
320a14cb 10240
9fe84296
DSH
10241 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
10242 few typos.
10243 [Steve Henson]
10244
a0a54079
MC
10245 *) Fixes to BN code. Previously the default was to define BN_RECURSION
10246 but the BN code had some problems that would cause failures when
10247 doing certificate verification and some other functions.
10248 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10249
92c046ca
DSH
10250 *) Add ASN1 and PEM code to support netscape certificate sequences.
10251 [Steve Henson]
10252
79dfa975
DSH
10253 *) Add ASN1 and PEM code to support netscape certificate sequences.
10254 [Steve Henson]
10255
a27598bf
DSH
10256 *) Add several PKIX and private extended key usage OIDs.
10257 [Steve Henson]
10258
b2347661
DSH
10259 *) Modify the 'ca' program to handle the new extension code. Modify
10260 openssl.cnf for new extension format, add comments.
10261 [Steve Henson]
10262
f317aa4c
DSH
10263 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
10264 and add a sample to openssl.cnf so req -x509 now adds appropriate
10265 CA extensions.
10266 [Steve Henson]
10267
834eeef9
DSH
10268 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
10269 error code, add initial support to X509_print() and x509 application.
f317aa4c 10270 [Steve Henson]
834eeef9 10271
9aeaf1b4
DSH
10272 *) Takes a deep breath and start addding X509 V3 extension support code. Add
10273 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
10274 stuff is currently isolated and isn't even compiled yet.
10275 [Steve Henson]
10276
9b5cc156
DSH
10277 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
10278 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
10279 Removed the versions check from X509 routines when loading extensions:
10280 this allows certain broken certificates that don't set the version
10281 properly to be processed.
10282 [Steve Henson]
10283
8039257d
BL
10284 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
10285 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
10286 can still be regenerated with "make depend".
10287 [Ben Laurie]
10288
b13a1554
BL
10289 *) Spelling mistake in C version of CAST-128.
10290 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
10291
6c8abdd7
DSH
10292 *) Changes to the error generation code. The perl script err-code.pl
10293 now reads in the old error codes and retains the old numbers, only
10294 adding new ones if necessary. It also only changes the .err files if new
10295 codes are added. The makefiles have been modified to only insert errors
10296 when needed (to avoid needlessly modifying header files). This is done
10297 by only inserting errors if the .err file is newer than the auto generated
10298 C file. To rebuild all the error codes from scratch (the old behaviour)
10299 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
10300 or delete all the .err files.
9b5cc156 10301 [Steve Henson]
6c8abdd7 10302
649cdb7b
BL
10303 *) CAST-128 was incorrectly implemented for short keys. The C version has
10304 been fixed, but is untested. The assembler versions are also fixed, but
10305 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
10306 to regenerate it if needed.
10307 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
10308 Hagino <itojun@kame.net>]
10309
10310 *) File was opened incorrectly in randfile.c.
a027bba2 10311 [Ulf Möller <ulf@fitug.de>]
649cdb7b 10312
fdd3b642
DSH
10313 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
10314 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
10315 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
10316 al: it's just almost always a UTCTime. Note this patch adds new error
10317 codes so do a "make errors" if there are problems.
10318 [Steve Henson]
10319
dabba110 10320 *) Correct Linux 1 recognition in config.
a027bba2 10321 [Ulf Möller <ulf@fitug.de>]
dabba110 10322
512d2228
BL
10323 *) Remove pointless MD5 hash when using DSA keys in ca.
10324 [Anonymous <nobody@replay.com>]
10325
2c1ef383
BL
10326 *) Generate an error if given an empty string as a cert directory. Also
10327 generate an error if handed NULL (previously returned 0 to indicate an
10328 error, but didn't set one).
10329 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
10330
c3ae9a48
BL
10331 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
10332 [Ben Laurie]
10333
ee13f9b1
DSH
10334 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
10335 parameters. This was causing a warning which killed off the Win32 compile.
10336 [Steve Henson]
10337
27eb622b
DSH
10338 *) Remove C++ style comments from crypto/bn/bn_local.h.
10339 [Neil Costigan <neil.costigan@celocom.com>]
10340
2d723902
DSH
10341 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
10342 based on a text string, looking up short and long names and finally
10343 "dot" format. The "dot" format stuff didn't work. Added new function
10344 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
10345 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
10346 OID is not part of the table.
10347 [Steve Henson]
10348
a6801a91
BL
10349 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
10350 X509_LOOKUP_by_alias().
10351 [Ben Laurie]
10352
50acf46b
BL
10353 *) Sort openssl functions by name.
10354 [Ben Laurie]
10355
7f9b7b07
DSH
10356 *) Get the gendsa program working (hopefully) and add it to app list. Remove
10357 encryption from sample DSA keys (in case anyone is interested the password
10358 was "1234").
10359 [Steve Henson]
10360
e03ddfae
BL
10361 *) Make _all_ *_free functions accept a NULL pointer.
10362 [Frans Heymans <fheymans@isaserver.be>]
10363
6fa89f94
BL
10364 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
10365 NULL pointers.
10366 [Anonymous <nobody@replay.com>]
10367
c13d4799
BL
10368 *) s_server should send the CAfile as acceptable CAs, not its own cert.
10369 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10370
bc4deee0
BL
10371 *) Don't blow it for numeric -newkey arguments to apps/req.
10372 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10373
5b00115a
BL
10374 *) Temp key "for export" tests were wrong in s3_srvr.c.
10375 [Anonymous <nobody@replay.com>]
10376
f8c3c05d
BL
10377 *) Add prototype for temp key callback functions
10378 SSL_CTX_set_tmp_{rsa,dh}_callback().
10379 [Ben Laurie]
10380
ad65ce75
DSH
10381 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
10382 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 10383 [Steve Henson]
ad65ce75 10384
e416ad97
BL
10385 *) X509_name_add_entry() freed the wrong thing after an error.
10386 [Arne Ansper <arne@ats.cyber.ee>]
10387
4a18cddd
BL
10388 *) rsa_eay.c would attempt to free a NULL context.
10389 [Arne Ansper <arne@ats.cyber.ee>]
10390
bb65e20b
BL
10391 *) BIO_s_socket() had a broken should_retry() on Windoze.
10392 [Arne Ansper <arne@ats.cyber.ee>]
10393
b5e406f7
BL
10394 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
10395 [Arne Ansper <arne@ats.cyber.ee>]
10396
cb0f35d7
RE
10397 *) Make sure the already existing X509_STORE->depth variable is initialized
10398 in X509_STORE_new(), but document the fact that this variable is still
10399 unused in the certificate verification process.
10400 [Ralf S. Engelschall]
10401
cfcf6453 10402 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 10403 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
10404 [Steve Henson]
10405
cdbb8c2f
BL
10406 *) Fix reference counting in X509_PUBKEY_get(). This makes
10407 demos/maurice/example2.c work, amongst others, probably.
10408 [Steve Henson and Ben Laurie]
10409
06d5b162
RE
10410 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
10411 `openssl' and second, the shortcut symlinks for the `openssl <command>'
10412 are no longer created. This way we have a single and consistent command
10413 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 10414 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 10415
c35f549e
DSH
10416 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
10417 BIT STRING wrapper always have zero unused bits.
10418 [Steve Henson]
10419
ebc828ca
DSH
10420 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
10421 [Steve Henson]
10422
79e259e3
PS
10423 *) Make the top-level INSTALL documentation easier to understand.
10424 [Paul Sutton]
10425
56ee3117
PS
10426 *) Makefiles updated to exit if an error occurs in a sub-directory
10427 make (including if user presses ^C) [Paul Sutton]
10428
6063b27b
BL
10429 *) Make Montgomery context stuff explicit in RSA data structure.
10430 [Ben Laurie]
10431
10432 *) Fix build order of pem and err to allow for generated pem.h.
10433 [Ben Laurie]
10434
10435 *) Fix renumbering bug in X509_NAME_delete_entry().
10436 [Ben Laurie]
10437
792a9002 10438 *) Enhanced the err-ins.pl script so it makes the error library number
10439 global and can add a library name. This is needed for external ASN1 and
10440 other error libraries.
10441 [Steve Henson]
10442
10443 *) Fixed sk_insert which never worked properly.
10444 [Steve Henson]
10445
10446 *) Fix ASN1 macros so they can handle indefinite length construted
10447 EXPLICIT tags. Some non standard certificates use these: they can now
10448 be read in.
10449 [Steve Henson]
10450
ce72df1c
RE
10451 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
10452 into a single doc/ssleay.txt bundle. This way the information is still
10453 preserved but no longer messes up this directory. Now it's new room for
10454 the new set of documenation files.
10455 [Ralf S. Engelschall]
10456
4098e89c
BL
10457 *) SETs were incorrectly DER encoded. This was a major pain, because they
10458 shared code with SEQUENCEs, which aren't coded the same. This means that
10459 almost everything to do with SETs or SEQUENCEs has either changed name or
10460 number of arguments.
10461 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
10462
10463 *) Fix test data to work with the above.
10464 [Ben Laurie]
10465
03f8b042
BL
10466 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
10467 was already fixed by Eric for 0.9.1 it seems.
a027bba2 10468 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 10469
5dcdcd47
BL
10470 *) Autodetect FreeBSD3.
10471 [Ben Laurie]
10472
1641cb60
BL
10473 *) Fix various bugs in Configure. This affects the following platforms:
10474 nextstep
10475 ncr-scde
10476 unixware-2.0
10477 unixware-2.0-pentium
10478 sco5-cc.
10479 [Ben Laurie]
ae82b46f 10480
8d7ed6ff
BL
10481 *) Eliminate generated files from CVS. Reorder tests to regenerate files
10482 before they are needed.
10483 [Ben Laurie]
10484
10485 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
10486 [Ben Laurie]
10487
1b24cca9
BM
10488
10489 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 10490
f10a5c2a
RE
10491 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
10492 changed SSLeay to OpenSSL in version strings.
9ce5db45 10493 [Ralf S. Engelschall]
9acc2aa6
RE
10494
10495 *) Some fixups to the top-level documents.
10496 [Paul Sutton]
651d0aff 10497
13e91dd3
RE
10498 *) Fixed the nasty bug where rsaref.h was not found under compile-time
10499 because the symlink to include/ was missing.
10500 [Ralf S. Engelschall]
10501
10502 *) Incorporated the popular no-RSA/DSA-only patches
10503 which allow to compile a RSA-free SSLeay.
320a14cb 10504 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
10505
10506 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
10507 when "ssleay" is still not found.
10508 [Ralf S. Engelschall]
10509
10510 *) Added more platforms to Configure: Cray T3E, HPUX 11,
10511 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
10512
651d0aff
RE
10513 *) Updated the README file.
10514 [Ralf S. Engelschall]
10515
10516 *) Added various .cvsignore files in the CVS repository subdirs
10517 to make a "cvs update" really silent.
10518 [Ralf S. Engelschall]
10519
10520 *) Recompiled the error-definition header files and added
10521 missing symbols to the Win32 linker tables.
10522 [Ralf S. Engelschall]
10523
10524 *) Cleaned up the top-level documents;
10525 o new files: CHANGES and LICENSE
10526 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
10527 o merged COPYRIGHT into LICENSE
10528 o removed obsolete TODO file
10529 o renamed MICROSOFT to INSTALL.W32
10530 [Ralf S. Engelschall]
10531
10532 *) Removed dummy files from the 0.9.1b source tree:
10533 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
10534 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
10535 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
10536 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
10537 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
10538 [Ralf S. Engelschall]
10539
13e91dd3 10540 *) Added various platform portability fixes.
9acc2aa6 10541 [Mark J. Cox]
651d0aff 10542
f1c236f8 10543 *) The Genesis of the OpenSSL rpject:
651d0aff 10544 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 10545 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 10546 summer 1998.
f1c236f8 10547 [The OpenSSL Project]
651d0aff 10548
1b24cca9
BM
10549
10550 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
10551
10552 *) Updated a few CA certificates under certs/
10553 [Eric A. Young]
10554
10555 *) Changed some BIGNUM api stuff.
10556 [Eric A. Young]
10557
10558 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
10559 DGUX x86, Linux Alpha, etc.
10560 [Eric A. Young]
10561
10562 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
10563 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
10564 available).
10565 [Eric A. Young]
10566
10567 *) Add -strparse option to asn1pars program which parses nested
10568 binary structures
10569 [Dr Stephen Henson <shenson@bigfoot.com>]
10570
10571 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
10572 [Eric A. Young]
10573
10574 *) DSA fix for "ca" program.
10575 [Eric A. Young]
10576
10577 *) Added "-genkey" option to "dsaparam" program.
10578 [Eric A. Young]
10579
10580 *) Added RIPE MD160 (rmd160) message digest.
10581 [Eric A. Young]
10582
10583 *) Added -a (all) option to "ssleay version" command.
10584 [Eric A. Young]
10585
10586 *) Added PLATFORM define which is the id given to Configure.
10587 [Eric A. Young]
10588
10589 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
10590 [Eric A. Young]
10591
10592 *) Extended the ASN.1 parser routines.
10593 [Eric A. Young]
10594
10595 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
10596 [Eric A. Young]
10597
10598 *) Added a BN_CTX to the BN library.
10599 [Eric A. Young]
10600
10601 *) Fixed the weak key values in DES library
10602 [Eric A. Young]
10603
10604 *) Changed API in EVP library for cipher aliases.
10605 [Eric A. Young]
10606
10607 *) Added support for RC2/64bit cipher.
10608 [Eric A. Young]
10609
10610 *) Converted the lhash library to the crypto/mem.c functions.
10611 [Eric A. Young]
10612
10613 *) Added more recognized ASN.1 object ids.
10614 [Eric A. Young]
10615
10616 *) Added more RSA padding checks for SSL/TLS.
10617 [Eric A. Young]
10618
10619 *) Added BIO proxy/filter functionality.
10620 [Eric A. Young]
10621
10622 *) Added extra_certs to SSL_CTX which can be used
10623 send extra CA certificates to the client in the CA cert chain sending
10624 process. It can be configured with SSL_CTX_add_extra_chain_cert().
10625 [Eric A. Young]
10626
10627 *) Now Fortezza is denied in the authentication phase because
10628 this is key exchange mechanism is not supported by SSLeay at all.
10629 [Eric A. Young]
10630
10631 *) Additional PKCS1 checks.
10632 [Eric A. Young]
10633
10634 *) Support the string "TLSv1" for all TLS v1 ciphers.
10635 [Eric A. Young]
10636
10637 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
10638 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
10639 [Eric A. Young]
10640
10641 *) Fixed a few memory leaks.
10642 [Eric A. Young]
10643
10644 *) Fixed various code and comment typos.
10645 [Eric A. Young]
10646
10647 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
10648 bytes sent in the client random.
10649 [Edward Bishop <ebishop@spyglass.com>]
10650