]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
apps/speed: remove a shared global variable
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
3a63dbef
RL
10 Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
11
4c3f748d
BE
12 *) Fixed an an overflow bug in the x64_64 Montgomery squaring procedure
13 used in exponentiation with 512-bit moduli. No EC algorithms are
14 affected. Analysis suggests that attacks against 2-prime RSA1024,
15 3-prime RSA1536, and DSA1024 as a result of this defect would be very
16 difficult to perform and are not believed likely. Attacks against DH512
17 are considered just feasible. However, for an attack the target would
18 have to re-use the DH512 private key, which is not recommended anyway.
19 Also applications directly using the low level API BN_mod_exp may be
20 affected if they use BN_FLG_CONSTTIME.
21 (CVE-2019-1551)
22 [Andy Polyakov]
23
c48e2d10
RL
24 *) Introduced a new method type and API, OSSL_SERIALIZER, to
25 represent generic serializers. An implementation is expected to
26 be able to serialize an object associated with a given name (such
27 as an algorithm name for an asymmetric key) into forms given by
28 implementation properties.
29
30 Serializers are primarily used from inside libcrypto, through
31 calls to functions like EVP_PKEY_print_private(),
32 PEM_write_bio_PrivateKey() and similar.
33
34 Serializers are specified in such a way that they can be made to
35 directly handle the provider side portion of an object, if this
36 provider side part comes from the same provider as the serializer
37 itself, but can also be made to handle objects in parametrized
38 form (as an OSSL_PARAM array of data). This allows a provider to
39 offer generic serializers as a service for any other provider.
40 [Richard Levitte]
41
0255c174
RL
42 *) Added a .pragma directive to the syntax of configuration files, to
43 allow varying behavior in a supported and predictable manner.
44 Currently added pragma:
45
46 .pragma dollarid:on
47
48 This allows dollar signs to be a keyword character unless it's
49 followed by a opening brace or parenthesis. This is useful for
50 platforms where dollar signs are commonly used in names, such as
51 volume names and system directory names on VMS.
52 [Richard Levitte]
53
46e2dd05
RL
54 *) Added functionality to create an EVP_PKEY from user data. This
55 is effectively the same as creating a RSA, DH or DSA object and
56 then assigning them to an EVP_PKEY, but directly using algorithm
57 agnostic EVP functions. A benefit is that this should be future
58 proof for public key algorithms to come.
59 [Richard Levitte]
60
a6a4d0ac
RL
61 *) Change the interpretation of the '--api' configuration option to
62 mean that this is a desired API compatibility level with no
63 further meaning. The previous interpretation, that this would
64 also mean to remove all deprecated symbols up to and including
65 the given version, no requires that 'no-deprecated' is also used
66 in the configuration.
67
68 When building applications, the desired API compatibility level
69 can be set with the OPENSSL_API_COMPAT macro like before. For
70 API compatibility version below 3.0, the old style numerical
71 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
72 For version 3.0 and on, the value is expected to be the decimal
73 value calculated from the major and minor version like this:
74
75 MAJOR * 10000 + MINOR * 100
76
77 Examples:
78
79 -DOPENSSL_API_COMPAT=30000 For 3.0
80 -DOPENSSL_API_COMPAT=30200 For 3.2
81
82 To hide declarations that are deprecated up to and including the
83 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
84 given when building the application as well.
85 [Richard Levitte]
86
e90f08fb
RL
87 *) Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
88 access to certificate and CRL stores via URIs and OSSL_STORE
89 loaders.
90
91 This adds the following functions:
92
93 X509_LOOKUP_store()
94 X509_STORE_load_file()
95 X509_STORE_load_path()
96 X509_STORE_load_store()
97 SSL_add_store_cert_subjects_to_stack()
98 SSL_CTX_set_default_verify_store()
99 SSL_CTX_load_verify_file()
100 SSL_CTX_load_verify_dir()
101 SSL_CTX_load_verify_store()
102
103 Also, the following functions are now deprecated:
104
105 - X509_STORE_load_locations() (use X509_STORE_load_file(),
106 X509_STORE_load_path() or X509_STORE_load_store() instead)
107 - SSL_CTX_load_verify_locations() (use SSL_CTX_load_verify_file(),
108 SSL_CTX_load_verify_dir() or SSL_CTX_load_verify_store() instead)
109 [Richard Levitte]
110
8b9896eb
RL
111 *) Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
112 The presence of this system service is determined at run-time.
113 [Richard Levitte]
114
a07c17ef
RL
115 *) Added functionality to create an EVP_PKEY context based on data
116 for methods from providers. This takes an algorithm name and a
117 property query string and simply stores them, with the intent
118 that any operation that uses this context will use those strings
119 to fetch the needed methods implicitly, thereby making the port
120 of application written for pre-3.0 OpenSSL easier.
121 [Richard Levitte]
122
7cfc0a55
RS
123 *) The undocumented function NCONF_WIN32() has been deprecated; for
124 conversion details see the HISTORY section of doc/man5/config.pod
125 [Rich Salz]
126
a0b6c1ff
MC
127 *) Introduced the new functions EVP_DigestSignInit_ex() and
128 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
129 EVP_DigestVerifyUpdate() have been converted to functions. See the man
130 pages for further details.
131 [Matt Caswell]
132
185ec4be
RS
133 *) Over two thousand fixes were made to the documentation, including:
134 adding missing command flags, better style conformance, documentation
135 of internals, etc.
136 [Rich Salz, Richard Levitte]
137
19bd1fa1
PS
138 *) s390x assembly pack: add hardware-support for P-256, P-384, P-521,
139 X25519, X448, Ed25519 and Ed448.
140 [Patrick Steuer]
141
dbcc7b45
JS
142 *) Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
143 the first value.
144 [Jon Spillett]
145
3c905348
RL
146 *) Deprecated the public definition of ERR_STATE as well as the function
147 ERR_get_state(). This is done in preparation of making ERR_STATE an
148 opaque type.
149 [Richard Levitte]
150
d4830d01
RL
151 *) Added ERR functionality to give callers access to the stored function
152 names that have replaced the older function code based functions.
153
154 New functions are ERR_get_error_func(), ERR_peek_error_func(),
155 ERR_peek_last_error_func(), ERR_get_error_data(), ERR_peek_error_data(),
156 ERR_peek_last_error_data(), ERR_get_error_all(), ERR_peek_error_all()
157 and ERR_peek_last_error_all().
158
159 These functions have become deprecated: ERR_get_error_line_data(),
160 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
161 ERR_func_error_string().
162 [Richard Levitte]
163
e3d9a6b5
RL
164 *) Extended testing to be verbose for failing tests only. The make variables
165 VERBOSE_FAILURE or VF can be used to enable this:
166
167 $ make VF=1 test # Unix
168 $ mms /macro=(VF=1) test ! OpenVMS
169 $ nmake VF=1 test # Windows
170
171 [Richard Levitte]
172
bacaa618
NT
173 *) For built-in EC curves, ensure an EC_GROUP built from the curve name is
174 used even when parsing explicit parameters, when loading a serialized key
175 or calling `EC_GROUP_new_from_ecpkparameters()`/
176 `EC_GROUP_new_from_ecparameters()`.
177 This prevents bypass of security hardening and performance gains,
178 especially for curves with specialized EC_METHODs.
179 By default, if a key encoded with explicit parameters is loaded and later
180 serialized, the output is still encoded with explicit parameters, even if
181 internally a "named" EC_GROUP is used for computation.
182 [Nicola Tuveri]
183
a1a0e6f2
BB
184 *) Compute ECC cofactors if not provided during EC_GROUP construction. Before
185 this change, EC_GROUP_set_generator would accept order and/or cofactor as
186 NULL. After this change, only the cofactor parameter can be NULL. It also
187 does some minimal sanity checks on the passed order.
188 (CVE-2019-1547)
189 [Billy Bob Brumley]
190
5840ed0c
BE
191 *) Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
192 An attack is simple, if the first CMS_recipientInfo is valid but the
193 second CMS_recipientInfo is chosen ciphertext. If the second
194 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
195 encryption key will be replaced by garbage, and the message cannot be
196 decoded, but if the RSA decryption fails, the correct encryption key is
197 used and the recipient will not notice the attack.
198 As a work around for this potential attack the length of the decrypted
199 key must be equal to the cipher default key length, in case the
200 certifiate is not given and all recipientInfo are tried out.
201 The old behaviour can be re-enabled in the CMS code by setting the
202 CMS_DEBUG_DECRYPT flag.
203 [Bernd Edlinger]
204
3a577750
P
205 *) Early start up entropy quality from the DEVRANDOM seed source has been
206 improved for older Linux systems. The RAND subsystem will wait for
207 /dev/random to be producing output before seeding from /dev/urandom.
208 The seeded state is stored for future library initialisations using
209 a system global shared memory segment. The shared memory identifier
46a9cc94
P
210 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
211 the desired value. The default identifier is 114.
3a577750
P
212 [Paul Dale]
213
bba0d270
BE
214 *) Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
215 when primes for RSA keys are computed.
216 Since we previously always generated primes == 2 (mod 3) for RSA keys,
217 the 2-prime and 3-prime RSA modules were easy to distinguish, since
218 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
219 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
220 This avoids possible fingerprinting of newly generated RSA modules.
221 [Bernd Edlinger]
222
c1a3f16f
MC
223 *) Correct the extended master secret constant on EBCDIC systems. Without this
224 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
225 negotiate EMS will fail. Unfortunately this also means that TLS connections
226 between EBCDIC systems with this fix, and EBCDIC systems without this
227 fix will fail if they negotiate EMS.
228 [Matt Caswell]
229
8b9575ba
MC
230 *) Changed the library initialisation so that the config file is now loaded
231 by default. This was already the case for libssl. It now occurs for both
232 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
233 OPENSSL_init_crypto() to suppress automatic loading of a config file.
234 [Matt Caswell]
235
faea3bd1
RL
236 *) Introduced new error raising macros, ERR_raise() and ERR_raise_data(),
237 where the former acts as a replacement for ERR_put_error(), and the
238 latter replaces the combination ERR_put_error()+ERR_add_error_data().
239 ERR_raise_data() adds more flexibility by taking a format string and
240 an arbitrary number of arguments following it, to be processed with
241 BIO_snprintf().
242 [Richard Levitte]
243
36f5ec55
RL
244 *) Introduced a new function, OSSL_PROVIDER_available(), which can be used
245 to check if a named provider is loaded and available. When called, it
246 will also activate all fallback providers if such are still present.
247 [Richard Levitte]
248
6de1fe90
BE
249 *) Enforce a minimum DH modulus size of 512 bits.
250 [Bernd Edlinger]
251
a38c878c
BE
252 *) Changed DH parameters to generate the order q subgroup instead of 2q.
253 Previously generated DH parameters are still accepted by DH_check
254 but DH_generate_key works around that by clearing bit 0 of the
255 private key for those. This avoids leaking bit 0 of the private key.
256 [Bernd Edlinger]
257
a6a66e45
P
258 *) Significantly reduce secure memory usage by the randomness pools.
259 [Paul Dale]
260
e7aa7c11
RS
261 *) {CRYPTO,OPENSSL}_mem_debug_{push,pop} are now no-ops and have been
262 deprecated.
263 [Rich Salz]
264
12df11bd
MC
265 *) A new type, EVP_KEYEXCH, has been introduced to represent key exchange
266 algorithms. An implementation of a key exchange algorithm can be obtained
267 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
268 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
269 the older EVP_PKEY_derive_init() function. See the man pages for the new
270 functions for further details.
271 [Matt Caswell]
272
273 *) The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
274 [Matt Caswell]
275
aac96e27
RS
276 *) Removed the function names from error messages and deprecated the
277 xxx_F_xxx define's.
aac96e27 278
6b10d29c
RS
279 *) Removed NextStep support and the macro OPENSSL_UNISTD
280 [Rich Salz]
281
b66a4818
RS
282 *) Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
283 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
211da00b
RS
284 Also removed "export var as function" capability; we do not export
285 variables, only functions.
b66a4818
RS
286 [Rich Salz]
287
9a131ad7
MC
288 *) RC5_32_set_key has been changed to return an int type, with 0 indicating
289 an error and 1 indicating success. In previous versions of OpenSSL this
290 was a void type. If a key was set longer than the maximum possible this
291 would crash.
292 [Matt Caswell]
293
bc42bd62
PY
294 *) Support SM2 signing and verification schemes with X509 certificate.
295 [Paul Yang]
296
a6dfa188
TM
297 *) Use SHA256 as the default digest for TS query in the ts app.
298 [Tomas Mraz]
299
f0efeea2
SL
300 *) Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
301 This checks that the salt length is at least 128 bits, the derived key
302 length is at least 112 bits, and that the iteration count is at least 1000.
303 For backwards compatibility these checks are disabled by default in the
304 default provider, but are enabled by default in the fips provider.
305 To enable or disable these checks use the control
306 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
307 [Shane Lontis]
308
c2969ff6 309 *) Default cipher lists/suites are now available via a function, the
5d120511
TS
310 #defines are deprecated.
311 [Todd Short]
312
5ded1ca6
M
313 *) Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
314 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
315 for Windows Store apps easier. Also, the "no-uplink" option has been added.
316 [Kenji Mouri]
317
878dc8dd
RL
318 *) Join the directories crypto/x509 and crypto/x509v3
319 [Richard Levitte]
320
70b0b977
KR
321 *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
322 This changes the size when using the genpkey app when no size is given. It
323 fixes an omission in earlier changes that changed all RSA, DSA and DH
324 generation apps to use 2048 bits by default.
325 [Kurt Roeckx]
326
07822c51
SL
327 *) Added command 'openssl kdf' that uses the EVP_KDF API.
328 [Shane Lontis]
329
f0efeea2 330 *) Added command 'openssl mac' that uses the EVP_MAC API.
07822c51
SL
331 [Shane Lontis]
332
0109e030
RL
333 *) Added OPENSSL_info() to get diverse built-in OpenSSL data, such
334 as default directories. Also added the command 'openssl info'
335 for scripting purposes.
336 [Richard Levitte]
337
fd367b4c
MC
338 *) The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
339 deprecated. These undocumented functions were never integrated into the EVP
340 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
341 Bi-directional IGE mode. These modes were never formally standardised and
342 usage of these functions is believed to be very small. In particular
343 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
344 is ever used. The security implications are believed to be minimal, but
345 this issue was never fixed for backwards compatibility reasons. New code
346 should not use these modes.
347 [Matt Caswell]
348
65175163
P
349 *) Add prediction resistance to the DRBG reseeding process.
350 [Paul Dale]
351
5516c19b
P
352 *) Limit the number of blocks in a data unit for AES-XTS to 2^20 as
353 mandated by IEEE Std 1619-2018.
65175163 354 [Paul Dale]
5516c19b 355
f3448f54
P
356 *) Added newline escaping functionality to a filename when using openssl dgst.
357 This output format is to replicate the output format found in the '*sum'
358 checksum programs. This aims to preserve backward compatibility.
359 [Matt Eaton, Richard Levitte, and Paul Dale]
360
558ea847
RL
361 *) Removed the heartbeat message in DTLS feature, as it has very
362 little usage and doesn't seem to fulfill a valuable purpose.
0b45d8ee 363 The configuration option is now deprecated.
558ea847
RL
364 [Richard Levitte]
365
c75f80a4
RL
366 *) Changed the output of 'openssl {digestname} < file' to display the
367 digest name in its output.
368 [Richard Levitte]
369
6bc62a62
DMSP
370 *) Added a new generic trace API which provides support for enabling
371 instrumentation through trace output. This feature is mainly intended
372 as an aid for developers and is disabled by default. To utilize it,
373 OpenSSL needs to be configured with the `enable-trace` option.
374
375 If the tracing API is enabled, the application can activate trace output
376 by registering BIOs as trace channels for a number of tracing and debugging
377 categories.
c699712f
RL
378
379 The 'openssl' application has been expanded to enable any of the types
380 available via environment variables defined by the user, and serves as
381 one possible example on how to use this functionality.
382 [Richard Levitte & Matthias St. Pierre]
383
ac4033d6
RL
384 *) Added build tests for C++. These are generated files that only do one
385 thing, to include one public OpenSSL head file each. This tests that
386 the public header files can be usefully included in a C++ application.
387
388 This test isn't enabled by default. It can be enabled with the option
389 'enable-buildtest-c++'.
390 [Richard Levitte]
391
9537fe57
SL
392 *) Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
393 [Shane Lontis]
394
395 *) Add KMAC to EVP_MAC.
396 [Shane Lontis]
397
1bdbdaff
P
398 *) Added property based algorithm implementation selection framework to
399 the core.
400 [Paul Dale]
401
e0033efc
BB
402 *) Added SCA hardening for modular field inversion in EC_GROUP through
403 a new dedicated field_inv() pointer in EC_METHOD.
404 This also addresses a leakage affecting conversions from projective
405 to affine coordinates.
406 [Billy Bob Brumley, Nicola Tuveri]
407
5a285add
DM
408 *) Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
409 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
410 those algorithms that were already supported through the EVP_PKEY API
411 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
412 and scrypt are now wrappers that call EVP_KDF.
413 [David Makepeace]
414
c244aa7b
EQ
415 *) Build devcrypto engine as a dynamic engine.
416 [Eneas U de Queiroz]
417
f2ed96da
AS
418 *) Add keyed BLAKE2 to EVP_MAC.
419 [Antoine Salon]
420
09d62b33
MT
421 *) Fix a bug in the computation of the endpoint-pair shared secret used
422 by DTLS over SCTP. This breaks interoperability with older versions
423 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
424 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
425 interoperability with such broken implementations. However, enabling
426 this switch breaks interoperability with correct implementations.
427
b2aea0e3
BE
428 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
429 re-used X509_PUBKEY object if the second PUBKEY is malformed.
430 [Bernd Edlinger]
431
a8600316
RL
432 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
433 [Richard Levitte]
434
15133316
RL
435 *) Change the license to the Apache License v2.0.
436 [Richard Levitte]
437
3a63dbef
RL
438 *) Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
439
440 o Major releases (indicated by incrementing the MAJOR release number)
441 may introduce incompatible API/ABI changes.
442 o Minor releases (indicated by incrementing the MINOR release number)
443 may introduce new features but retain API/ABI compatibility.
444 o Patch releases (indicated by incrementing the PATCH number)
445 are intended for bug fixes and other improvements of existing
446 features only (like improving performance or adding documentation)
447 and retain API/ABI compatibility.
448 [Richard Levitte]
fc4e1ab4 449
b1ceb439
TS
450 *) Add support for RFC5297 SIV mode (siv128), including AES-SIV.
451 [Todd Short]
452
b42922ea
RL
453 *) Remove the 'dist' target and add a tarball building script. The
454 'dist' target has fallen out of use, and it shouldn't be
455 necessary to configure just to create a source distribution.
456 [Richard Levitte]
457
65042182
RL
458 *) Recreate the OS390-Unix config target. It no longer relies on a
459 special script like it did for OpenSSL pre-1.1.0.
460 [Richard Levitte]
461
7f73eafe
RL
462 *) Instead of having the source directories listed in Configure, add
463 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
464 look into.
465 [Richard Levitte]
466
afc580b9
P
467 *) Add GMAC to EVP_MAC.
468 [Paul Dale]
469
828b5295
RL
470 *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
471 [Richard Levitte]
472
473 *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
474 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
475 to facilitate the continued use of MACs through raw private keys in
476 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
df443918 477 [Richard Levitte]
828b5295 478
9453b196
AS
479 *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
480 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
481 [Antoine Salon]
482
ffd89124
AS
483 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
484 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
485 are retained for backwards compatibility.
486 [Antoine Salon]
487
b28bfa7e
P
488 *) AES-XTS mode now enforces that its two keys are different to mitigate
489 the attacked described in "Efficient Instantiations of Tweakable
490 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
491 Details of this attack can be obtained from:
492 http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
493 [Paul Dale]
fc4e1ab4 494
bec2db18
RL
495 *) Rename the object files, i.e. give them other names than in previous
496 versions. Their names now include the name of the final product, as
497 well as its type mnemonic (bin, lib, shlib).
498 [Richard Levitte]
499
8ddbff9c
RL
500 *) Added new option for 'openssl list', '-objects', which will display the
501 list of built in objects, i.e. OIDs with names.
502 [Richard Levitte]
503
42ea4ef2
BP
504 *) Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
505 improves application performance by removing data copies and providing
506 applications with zero-copy system calls such as sendfile and splice.
507 [Boris Pismenny]
508
4af5836b
MC
509 Changes between 1.1.1a and 1.1.1b [xx XXX xxxx]
510
511 *) Change the info callback signals for the start and end of a post-handshake
512 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
513 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
514 confused by this and assume that a TLSv1.2 renegotiation has started. This
515 can break KeyUpdate handling. Instead we no longer signal the start and end
516 of a post handshake message exchange (although the messages themselves are
517 still signalled). This could break some applications that were expecting
518 the old signals. However without this KeyUpdate is not usable for many
519 applications.
520 [Matt Caswell]
521
c1ef2852
MC
522 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
523
524 *) Timing vulnerability in DSA signature generation
525
526 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
527 timing side channel attack. An attacker could use variations in the signing
528 algorithm to recover the private key.
529
530 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
531 (CVE-2018-0734)
532 [Paul Dale]
533
534 *) Timing vulnerability in ECDSA signature generation
535
536 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
537 timing side channel attack. An attacker could use variations in the signing
538 algorithm to recover the private key.
539
540 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
541 (CVE-2018-0735)
542 [Paul Dale]
3064b551
DMSP
543
544 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
545 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
546 of two gigabytes and the error handling improved.
547
548 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
549 categorized as a normal bug, not a security issue, because the DRBG reseeds
550 automatically and is fully functional even without additional randomness
551 provided by the application.
552
1708e3e8 553 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
8b2f413e 554
6ccfc8fa
MC
555 *) Add a new ClientHello callback. Provides a callback interface that gives
556 the application the ability to adjust the nascent SSL object at the
557 earliest stage of ClientHello processing, immediately after extensions have
558 been collected but before they have been processed. In particular, this
559 callback can adjust the supported TLS versions in response to the contents
560 of the ClientHello
561 [Benjamin Kaduk]
562
a9ea8d43
PY
563 *) Add SM2 base algorithm support.
564 [Jack Lloyd]
565
2b988423
PS
566 *) s390x assembly pack: add (improved) hardware-support for the following
567 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
568 aes-cfb/cfb8, aes-ecb.
569 [Patrick Steuer]
570
38eca7fe
RL
571 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
572 parameter is no longer accepted, as it leads to a corrupt table. NULL
573 pem_str is reserved for alias entries only.
574 [Richard Levitte]
575
9d91530d
BB
576 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
577 step for prime curves. The new implementation is based on formulae from
578 differential addition-and-doubling in homogeneous projective coordinates
579 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
580 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
581 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
582 to work in projective coordinates.
583 [Billy Bob Brumley, Nicola Tuveri]
584
feac7a1c
KR
585 *) Change generating and checking of primes so that the error rate of not
586 being prime depends on the intended use based on the size of the input.
587 For larger primes this will result in more rounds of Miller-Rabin.
588 The maximal error rate for primes with more than 1080 bits is lowered
589 to 2^-128.
590 [Kurt Roeckx, Annie Yousar]
591
74ee3796
KR
592 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
593 [Kurt Roeckx]
594
d8356e1b
RL
595 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
596 moving between systems, and to avoid confusion when a Windows build is
597 done with mingw vs with MSVC. For POSIX installs, there's still a
598 symlink or copy named 'tsget' to avoid that confusion as well.
599 [Richard Levitte]
600
1c073b95
AP
601 *) Revert blinding in ECDSA sign and instead make problematic addition
602 length-invariant. Switch even to fixed-length Montgomery multiplication.
603 [Andy Polyakov]
604
f45846f5 605 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
9d91530d 606 step for binary curves. The new implementation is based on formulae from
f45846f5
NT
607 differential addition-and-doubling in mixed Lopez-Dahab projective
608 coordinates, modified to independently blind the operands.
609 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
610
37124360
NT
611 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
612 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
613 EC_METHODs to implement their own specialized "ladder step", to take
614 advantage of more favorable coordinate systems or more efficient
615 differential addition-and-doubling algorithms.
616 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
617
c7504aeb
P
618 *) Modified the random device based seed sources to keep the relevant
619 file descriptors open rather than reopening them on each access.
620 This allows such sources to operate in a chroot() jail without
621 the associated device nodes being available. This behaviour can be
622 controlled using RAND_keep_random_devices_open().
623 [Paul Dale]
624
3aab9c40
MC
625 *) Numerous side-channel attack mitigations have been applied. This may have
626 performance impacts for some algorithms for the benefit of improved
627 security. Specific changes are noted in this change log by their respective
628 authors.
629 [Matt Caswell]
630
8b2f413e
AP
631 *) AIX shared library support overhaul. Switch to AIX "natural" way of
632 handling shared libraries, which means collecting shared objects of
633 different versions and bitnesses in one common archive. This allows to
634 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
635 doesn't affect the way 3rd party applications are linked, only how
636 multi-version installation is managed.
637 [Andy Polyakov]
638
379f8463
NT
639 *) Make ec_group_do_inverse_ord() more robust and available to other
640 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
641 mitigations are applied to the fallback BN_mod_inverse().
642 When using this function rather than BN_mod_inverse() directly, new
643 EC cryptosystem implementations are then safer-by-default.
644 [Billy Bob Brumley]
645
f667820c
SH
646 *) Add coordinate blinding for EC_POINT and implement projective
647 coordinate blinding for generic prime curves as a countermeasure to
648 chosen point SCA attacks.
649 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
650
7f9822a4
MC
651 *) Add blinding to ECDSA and DSA signatures to protect against side channel
652 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
653 [Matt Caswell]
654
a0abb6a1
MC
655 *) Enforce checking in the pkeyutl command line app to ensure that the input
656 length does not exceed the maximum supported digest length when performing
657 a sign, verify or verifyrecover operation.
658 [Matt Caswell]
156e34f2 659
693cf80c
KR
660 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
661 I/O in combination with something like select() or poll() will hang. This
662 can be turned off again using SSL_CTX_clear_mode().
663 Many applications do not properly handle non-application data records, and
664 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
665 around the problems in those applications, but can also break some.
666 It's recommended to read the manpages about SSL_read(), SSL_write(),
667 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
668 SSL_CTX_set_read_ahead() again.
669 [Kurt Roeckx]
670
c82c3462
RL
671 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
672 now allow empty (zero character) pass phrases.
673 [Richard Levitte]
674
0dae8baf
BB
675 *) Apply blinding to binary field modular inversion and remove patent
676 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
677 [Billy Bob Brumley]
678
a7b0b69c
BB
679 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
680 binary and prime elliptic curves.
681 [Billy Bob Brumley]
682
fe2d3975
BB
683 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
684 constant time fixed point multiplication.
685 [Billy Bob Brumley]
686
60845a0a
NT
687 *) Revise elliptic curve scalar multiplication with timing attack
688 defenses: ec_wNAF_mul redirects to a constant time implementation
689 when computing fixed point and variable point multiplication (which
690 in OpenSSL are mostly used with secret scalars in keygen, sign,
691 ECDH derive operations).
692 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
693 Sohaib ul Hassan]
694
67618901
RL
695 *) Updated CONTRIBUTING
696 [Rich Salz]
697
698 *) Updated DRBG / RAND to request nonce and additional low entropy
699 randomness from the system.
700 [Matthias St. Pierre]
701
702 *) Updated 'openssl rehash' to use OpenSSL consistent default.
703 [Richard Levitte]
704
705 *) Moved the load of the ssl_conf module to libcrypto, which helps
706 loading engines that libssl uses before libssl is initialised.
707 [Matt Caswell]
708
709 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
710 [Matt Caswell]
711
712 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
713 [Ingo Schwarze, Rich Salz]
714
715 *) Added output of accepting IP address and port for 'openssl s_server'
716 [Richard Levitte]
717
718 *) Added a new API for TLSv1.3 ciphersuites:
719 SSL_CTX_set_ciphersuites()
720 SSL_set_ciphersuites()
721 [Matt Caswell]
722
c2969ff6 723 *) Memory allocation failures consistently add an error to the error
67618901
RL
724 stack.
725 [Rich Salz]
726
284f4f6b
BE
727 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
728 in libcrypto when run as setuid/setgid.
729 [Bernd Edlinger]
730
fdb8113d
MC
731 *) Load any config file by default when libssl is used.
732 [Matt Caswell]
733
a73d990e
DMSP
734 *) Added new public header file <openssl/rand_drbg.h> and documentation
735 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
736 [Matthias St. Pierre]
737
faec5c4a
RS
738 *) QNX support removed (cannot find contributors to get their approval
739 for the license change).
740 [Rich Salz]
741
3ec9e4ec
MC
742 *) TLSv1.3 replay protection for early data has been implemented. See the
743 SSL_read_early_data() man page for further details.
744 [Matt Caswell]
745
2b527b9b
MC
746 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
747 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
748 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
749 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
750 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 751 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
752 SSL_CTX_set_ciphersuites() man page for more information.
753 [Matt Caswell]
754
3e3c7c36
VD
755 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
756 in responder mode now supports the new "-multi" option, which
757 spawns the specified number of child processes to handle OCSP
758 requests. The "-timeout" option now also limits the OCSP
759 responder's patience to wait to receive the full client request
760 on a newly accepted connection. Child processes are respawned
761 as needed, and the CA index file is automatically reloaded
762 when changed. This makes it possible to run the "ocsp" responder
763 as a long-running service, making the OpenSSL CA somewhat more
764 feature-complete. In this mode, most diagnostic messages logged
765 after entering the event loop are logged via syslog(3) rather than
766 written to stderr.
767 [Viktor Dukhovni]
768
c04c6021
MC
769 *) Added support for X448 and Ed448. Heavily based on original work by
770 Mike Hamburg.
21c03ee5
MC
771 [Matt Caswell]
772
0764e413
RL
773 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
774 objects loaded. This adds the functions OSSL_STORE_expect() and
775 OSSL_STORE_find() as well as needed tools to construct searches and
776 get the search data out of them.
777 [Richard Levitte]
778
f518cef4
MC
779 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
780 version of OpenSSL should review their configuration settings to ensure
2b527b9b 781 that they are still appropriate for TLSv1.3. For further information see:
35e742ec 782 https://wiki.openssl.org/index.php/TLS1.3
f518cef4
MC
783 [Matt Caswell]
784
53010ea1
DMSP
785 *) Grand redesign of the OpenSSL random generator
786
787 The default RAND method now utilizes an AES-CTR DRBG according to
788 NIST standard SP 800-90Ar1. The new random generator is essentially
789 a port of the default random generator from the OpenSSL FIPS 2.0
790 object module. It is a hybrid deterministic random bit generator
791 using an AES-CTR bit stream and which seeds and reseeds itself
792 automatically using trusted system entropy sources.
793
794 Some of its new features are:
795 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
796 o The default RAND method makes use of a DRBG.
797 o There is a public and private DRBG instance.
798 o The DRBG instances are fork-safe.
53010ea1 799 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
800 o The public and private DRBG instance are per thread for lock free
801 operation
53010ea1
DMSP
802 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
803
917a1b2e
RL
804 *) Changed Configure so it only says what it does and doesn't dump
805 so much data. Instead, ./configdata.pm should be used as a script
806 to display all sorts of configuration data.
807 [Richard Levitte]
808
3c0c6b97
RL
809 *) Added processing of "make variables" to Configure.
810 [Richard Levitte]
811
4bed94f0
P
812 *) Added SHA512/224 and SHA512/256 algorithm support.
813 [Paul Dale]
814
617b49db
RS
815 *) The last traces of Netware support, first removed in 1.1.0, have
816 now been removed.
817 [Rich Salz]
818
5f0e171a
RL
819 *) Get rid of Makefile.shared, and in the process, make the processing
820 of certain files (rc.obj, or the .def/.map/.opt files produced from
821 the ordinal files) more visible and hopefully easier to trace and
822 debug (or make silent).
823 [Richard Levitte]
824
1786733e
RL
825 *) Make it possible to have environment variable assignments as
826 arguments to config / Configure.
827 [Richard Levitte]
828
665d899f
PY
829 *) Add multi-prime RSA (RFC 8017) support.
830 [Paul Yang]
831
a0c3e4fa
JL
832 *) Add SM3 implemented according to GB/T 32905-2016
833 [ Jack Lloyd <jack.lloyd@ribose.com>,
834 Ronald Tse <ronald.tse@ribose.com>,
835 Erick Borsboom <erick.borsboom@ribose.com> ]
836
cf72c757
F
837 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
838 as documented in RFC6066.
839 Based on a patch from Tomasz Moń
840 [Filipe Raimundo da Silva]
841
f19a5ff9
RT
842 *) Add SM4 implemented according to GB/T 32907-2016.
843 [ Jack Lloyd <jack.lloyd@ribose.com>,
844 Ronald Tse <ronald.tse@ribose.com>,
845 Erick Borsboom <erick.borsboom@ribose.com> ]
846
fa4dd546
RS
847 *) Reimplement -newreq-nodes and ERR_error_string_n; the
848 original author does not agree with the license change.
849 [Rich Salz]
850
bc326738
JS
851 *) Add ARIA AEAD TLS support.
852 [Jon Spillett]
853
b2db9c18
RS
854 *) Some macro definitions to support VS6 have been removed. Visual
855 Studio 6 has not worked since 1.1.0
856 [Rich Salz]
857
e1a4ff76
RL
858 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
859 without clearing the errors.
860 [Richard Levitte]
861
a35f607c
RS
862 *) Add "atfork" functions. If building on a system that without
863 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
864 requirements. The RAND facility now uses/requires this.
865 [Rich Salz]
866
e4adad92
AP
867 *) Add SHA3.
868 [Andy Polyakov]
869
48feaceb
RL
870 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
871 not possible to disable entirely. However, it's still possible to
872 disable the console reading UI method, UI_OpenSSL() (use UI_null()
873 as a fallback).
874
875 To disable, configure with 'no-ui-console'. 'no-ui' is still
876 possible to use as an alias. Check at compile time with the
877 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
878 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
879 [Richard Levitte]
880
f95c4398
RL
881 *) Add a STORE module, which implements a uniform and URI based reader of
882 stores that can contain keys, certificates, CRLs and numerous other
883 objects. The main API is loosely based on a few stdio functions,
884 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
885 OSSL_STORE_error and OSSL_STORE_close.
886 The implementation uses backends called "loaders" to implement arbitrary
887 URI schemes. There is one built in "loader" for the 'file' scheme.
888 [Richard Levitte]
889
e041f3b8
RL
890 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
891 then adjusted to work on FreeBSD 8.4 as well.
892 Enable by configuring with 'enable-devcryptoeng'. This is done by default
893 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
894 [Richard Levitte]
895
4b2799c1
RL
896 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
897 util/mkerr.pl, which is adapted to allow those prefixes, leading to
898 error code calls like this:
899
900 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
901
902 With this change, we claim the namespaces OSSL and OPENSSL in a manner
903 that can be encoded in C. For the foreseeable future, this will only
904 affect new modules.
905 [Richard Levitte and Tim Hudson]
906
f39a5501
RS
907 *) Removed BSD cryptodev engine.
908 [Rich Salz]
909
9b03b91b
RL
910 *) Add a build target 'build_all_generated', to build all generated files
911 and only that. This can be used to prepare everything that requires
912 things like perl for a system that lacks perl and then move everything
913 to that system and do the rest of the build there.
914 [Richard Levitte]
915
545360c4
RL
916 *) In the UI interface, make it possible to duplicate the user data. This
917 can be used by engines that need to retain the data for a longer time
918 than just the call where this user data is passed.
919 [Richard Levitte]
920
1c7aa0db
TM
921 *) Ignore the '-named_curve auto' value for compatibility of applications
922 with OpenSSL 1.0.2.
923 [Tomas Mraz <tmraz@fedoraproject.org>]
924
bd990e25
MC
925 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
926 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
927 alerts across multiple records (some of which could be empty). In practice
928 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
929 prohibts this altogether and other libraries (BoringSSL, NSS) do not
930 support this at all. Supporting it adds significant complexity to the
931 record layer, and its removal is unlikely to cause inter-operability
932 issues.
933 [Matt Caswell]
934
e361a7b2
RL
935 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
936 with Z. These are meant to replace LONG and ZLONG and to be size safe.
937 The use of LONG and ZLONG is discouraged and scheduled for deprecation
938 in OpenSSL 1.2.0.
939 [Richard Levitte]
940
74d9519a
AP
941 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
942 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
943 [Richard Levitte, Andy Polyakov]
1e53a9fd 944
d1da335c
RL
945 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
946 does for RSA, etc.
947 [Richard Levitte]
948
b1fa4031
RL
949 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
950 platform rather than 'mingw'.
951 [Richard Levitte]
952
c0452248
RS
953 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
954 success if they are asked to add an object which already exists
955 in the store. This change cascades to other functions which load
956 certificates and CRLs.
957 [Paul Dale]
958
36907eae
AP
959 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
960 facilitate stack unwinding even from assembly subroutines.
961 [Andy Polyakov]
962
5ea564f1
RL
963 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
964 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
965 [Richard Levitte]
966
9d70ac97
RL
967 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
968 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
969 which is the minimum version we support.
970 [Richard Levitte]
971
80770da3
EK
972 *) Certificate time validation (X509_cmp_time) enforces stricter
973 compliance with RFC 5280. Fractional seconds and timezone offsets
974 are no longer allowed.
975 [Emilia Käsper]
976
b1d9be4d
P
977 *) Add support for ARIA
978 [Paul Dale]
979
11ba87f2
MC
980 *) s_client will now send the Server Name Indication (SNI) extension by
981 default unless the new "-noservername" option is used. The server name is
982 based on the host provided to the "-connect" option unless overridden by
983 using "-servername".
984 [Matt Caswell]
985
3f5616d7
TS
986 *) Add support for SipHash
987 [Todd Short]
988
ce95f3b7
MC
989 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
990 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
991 prevent issues where no progress is being made and the peer continually
992 sends unrecognised record types, using up resources processing them.
993 [Matt Caswell]
156e34f2 994
2e04d6cc
RL
995 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
996 using the algorithm defined in
997 https://www.akkadia.org/drepper/SHA-crypt.txt
998 [Richard Levitte]
999
e72040c1
RL
1000 *) Heartbeat support has been removed; the ABI is changed for now.
1001 [Richard Levitte, Rich Salz]
1002
b3618f44
EK
1003 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
1004 [Emilia Käsper]
1005
076fc555
RS
1006 *) The RSA "null" method, which was partially supported to avoid patent
1007 issues, has been replaced to always returns NULL.
1008 [Rich Salz]
1009
bcc63714
MC
1010
1011 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
1012
80162ad6
MC
1013 *) Client DoS due to large DH parameter
1014
1015 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
1016 malicious server can send a very large prime value to the client. This will
1017 cause the client to spend an unreasonably long period of time generating a
1018 key for this prime resulting in a hang until the client has finished. This
1019 could be exploited in a Denial Of Service attack.
1020
1021 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
1022 (CVE-2018-0732)
1023 [Guido Vranken]
1024
1025 *) Cache timing vulnerability in RSA Key Generation
1026
1027 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
1028 a cache timing side channel attack. An attacker with sufficient access to
1029 mount cache timing attacks during the RSA key generation process could
1030 recover the private key.
1031
1032 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
1033 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
1034 (CVE-2018-0737)
1035 [Billy Brumley]
1036
1037 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
1038 parameter is no longer accepted, as it leads to a corrupt table. NULL
1039 pem_str is reserved for alias entries only.
1040 [Richard Levitte]
1041
1042 *) Revert blinding in ECDSA sign and instead make problematic addition
1043 length-invariant. Switch even to fixed-length Montgomery multiplication.
1044 [Andy Polyakov]
1045
1046 *) Change generating and checking of primes so that the error rate of not
1047 being prime depends on the intended use based on the size of the input.
1048 For larger primes this will result in more rounds of Miller-Rabin.
1049 The maximal error rate for primes with more than 1080 bits is lowered
1050 to 2^-128.
1051 [Kurt Roeckx, Annie Yousar]
1052
1053 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
1054 [Kurt Roeckx]
1055
1056 *) Add blinding to ECDSA and DSA signatures to protect against side channel
1057 attacks discovered by Keegan Ryan (NCC Group).
1058 [Matt Caswell]
1059
1060 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
1061 now allow empty (zero character) pass phrases.
1062 [Richard Levitte]
1063
1064 *) Certificate time validation (X509_cmp_time) enforces stricter
1065 compliance with RFC 5280. Fractional seconds and timezone offsets
1066 are no longer allowed.
1067 [Emilia Käsper]
1068
bcc63714
MC
1069 *) Fixed a text canonicalisation bug in CMS
1070
1071 Where a CMS detached signature is used with text content the text goes
1072 through a canonicalisation process first prior to signing or verifying a
1073 signature. This process strips trailing space at the end of lines, converts
1074 line terminators to CRLF and removes additional trailing line terminators
1075 at the end of a file. A bug in the canonicalisation process meant that
1076 some characters, such as form-feed, were incorrectly treated as whitespace
1077 and removed. This is contrary to the specification (RFC5485). This fix
1078 could mean that detached text data signed with an earlier version of
1079 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
1080 signed with a fixed OpenSSL may fail to verify with an earlier version of
1081 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
1082 and use the "-binary" flag (for the "cms" command line application) or set
1083 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
1084 [Matt Caswell]
1085
1086 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 1087
f6c024c2
MC
1088 *) Constructed ASN.1 types with a recursive definition could exceed the stack
1089
1090 Constructed ASN.1 types with a recursive definition (such as can be found
1091 in PKCS7) could eventually exceed the stack given malicious input with
1092 excessive recursion. This could result in a Denial Of Service attack. There
1093 are no such structures used within SSL/TLS that come from untrusted sources
1094 so this is considered safe.
1095
1096 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
1097 project.
1098 (CVE-2018-0739)
1099 [Matt Caswell]
1100
1101 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
1102
1103 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
1104 effectively reduced to only comparing the least significant bit of each
1105 byte. This allows an attacker to forge messages that would be considered as
1106 authenticated in an amount of tries lower than that guaranteed by the
1107 security claims of the scheme. The module can only be compiled by the
1108 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
1109
1110 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
1111 (IBM).
1112 (CVE-2018-0733)
1113 [Andy Polyakov]
1114
1115 *) Add a build target 'build_all_generated', to build all generated files
1116 and only that. This can be used to prepare everything that requires
1117 things like perl for a system that lacks perl and then move everything
1118 to that system and do the rest of the build there.
1119 [Richard Levitte]
1120
1121 *) Backport SSL_OP_NO_RENGOTIATION
1122
1123 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
1124 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
1125 changes this is no longer possible in 1.1.0. Therefore the new
1126 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
1127 1.1.0 to provide equivalent functionality.
1128
1129 Note that if an application built against 1.1.0h headers (or above) is run
1130 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
1131 accepted but nothing will happen, i.e. renegotiation will not be prevented.
1132 [Matt Caswell]
1133
4b9e91b0
RL
1134 *) Removed the OS390-Unix config target. It relied on a script that doesn't
1135 exist.
1136 [Rich Salz]
1137
f47270e1
MC
1138 *) rsaz_1024_mul_avx2 overflow bug on x86_64
1139
1140 There is an overflow bug in the AVX2 Montgomery multiplication procedure
1141 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
1142 Analysis suggests that attacks against RSA and DSA as a result of this
1143 defect would be very difficult to perform and are not believed likely.
1144 Attacks against DH1024 are considered just feasible, because most of the
1145 work necessary to deduce information about a private key may be performed
1146 offline. The amount of resources required for such an attack would be
1147 significant. However, for an attack on TLS to be meaningful, the server
1148 would have to share the DH1024 private key among multiple clients, which is
1149 no longer an option since CVE-2016-0701.
1150
1151 This only affects processors that support the AVX2 but not ADX extensions
1152 like Intel Haswell (4th generation).
1153
1154 This issue was reported to OpenSSL by David Benjamin (Google). The issue
1155 was originally found via the OSS-Fuzz project.
1156 (CVE-2017-3738)
1157 [Andy Polyakov]
de8c19cd
MC
1158
1159 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
1160
1161 *) bn_sqrx8x_internal carry bug on x86_64
1162
1163 There is a carry propagating bug in the x86_64 Montgomery squaring
1164 procedure. No EC algorithms are affected. Analysis suggests that attacks
1165 against RSA and DSA as a result of this defect would be very difficult to
1166 perform and are not believed likely. Attacks against DH are considered just
1167 feasible (although very difficult) because most of the work necessary to
1168 deduce information about a private key may be performed offline. The amount
1169 of resources required for such an attack would be very significant and
1170 likely only accessible to a limited number of attackers. An attacker would
1171 additionally need online access to an unpatched system using the target
1172 private key in a scenario with persistent DH parameters and a private
1173 key that is shared between multiple clients.
1174
1175 This only affects processors that support the BMI1, BMI2 and ADX extensions
1176 like Intel Broadwell (5th generation) and later or AMD Ryzen.
1177
1178 This issue was reported to OpenSSL by the OSS-Fuzz project.
1179 (CVE-2017-3736)
1180 [Andy Polyakov]
1181
1182 *) Malformed X.509 IPAddressFamily could cause OOB read
1183
1184 If an X.509 certificate has a malformed IPAddressFamily extension,
1185 OpenSSL could do a one-byte buffer overread. The most likely result
1186 would be an erroneous display of the certificate in text format.
1187
1188 This issue was reported to OpenSSL by the OSS-Fuzz project.
1189 (CVE-2017-3735)
1190 [Rich Salz]
1191
867a9170
MC
1192 Changes between 1.1.0e and 1.1.0f [25 May 2017]
1193
1194 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
1195 platform rather than 'mingw'.
1196 [Richard Levitte]
1197
1198 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
1199 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
1200 which is the minimum version we support.
1201 [Richard Levitte]
1202
d4da1bb5
MC
1203 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
1204
1205 *) Encrypt-Then-Mac renegotiation crash
1206
1207 During a renegotiation handshake if the Encrypt-Then-Mac extension is
1208 negotiated where it was not in the original handshake (or vice-versa) then
1209 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
1210 and servers are affected.
1211
1212 This issue was reported to OpenSSL by Joe Orton (Red Hat).
1213 (CVE-2017-3733)
1214 [Matt Caswell]
1215
536454e5
MC
1216 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
1217
1218 *) Truncated packet could crash via OOB read
1219
1220 If one side of an SSL/TLS path is running on a 32-bit host and a specific
1221 cipher is being used, then a truncated packet can cause that host to
1222 perform an out-of-bounds read, usually resulting in a crash.
1223
1224 This issue was reported to OpenSSL by Robert Święcki of Google.
1225 (CVE-2017-3731)
1226 [Andy Polyakov]
1227
1228 *) Bad (EC)DHE parameters cause a client crash
1229
1230 If a malicious server supplies bad parameters for a DHE or ECDHE key
1231 exchange then this can result in the client attempting to dereference a
1232 NULL pointer leading to a client crash. This could be exploited in a Denial
1233 of Service attack.
1234
1235 This issue was reported to OpenSSL by Guido Vranken.
1236 (CVE-2017-3730)
1237 [Matt Caswell]
1238
1239 *) BN_mod_exp may produce incorrect results on x86_64
1240
1241 There is a carry propagating bug in the x86_64 Montgomery squaring
1242 procedure. No EC algorithms are affected. Analysis suggests that attacks
1243 against RSA and DSA as a result of this defect would be very difficult to
1244 perform and are not believed likely. Attacks against DH are considered just
1245 feasible (although very difficult) because most of the work necessary to
1246 deduce information about a private key may be performed offline. The amount
1247 of resources required for such an attack would be very significant and
1248 likely only accessible to a limited number of attackers. An attacker would
1249 additionally need online access to an unpatched system using the target
1250 private key in a scenario with persistent DH parameters and a private
1251 key that is shared between multiple clients. For example this can occur by
1252 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
1253 similar to CVE-2015-3193 but must be treated as a separate problem.
1254
1255 This issue was reported to OpenSSL by the OSS-Fuzz project.
1256 (CVE-2017-3732)
1257 [Andy Polyakov]
1258
1259 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 1260
6a69e869
MC
1261 *) ChaCha20/Poly1305 heap-buffer-overflow
1262
1263 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
1264 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
1265 crash. This issue is not considered to be exploitable beyond a DoS.
1266
1267 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
1268 (CVE-2016-7054)
1269 [Richard Levitte]
1270
1271 *) CMS Null dereference
1272
1273 Applications parsing invalid CMS structures can crash with a NULL pointer
1274 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
1275 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
1276 structure callback if an attempt is made to free certain invalid encodings.
1277 Only CHOICE structures using a callback which do not handle NULL value are
1278 affected.
1279
1280 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
1281 (CVE-2016-7053)
1282 [Stephen Henson]
1283
1284 *) Montgomery multiplication may produce incorrect results
1285
1286 There is a carry propagating bug in the Broadwell-specific Montgomery
1287 multiplication procedure that handles input lengths divisible by, but
1288 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
1289 and DH private keys are impossible. This is because the subroutine in
1290 question is not used in operations with the private key itself and an input
1291 of the attacker's direct choice. Otherwise the bug can manifest itself as
1292 transient authentication and key negotiation failures or reproducible
1293 erroneous outcome of public-key operations with specially crafted input.
1294 Among EC algorithms only Brainpool P-512 curves are affected and one
1295 presumably can attack ECDH key negotiation. Impact was not analyzed in
1296 detail, because pre-requisites for attack are considered unlikely. Namely
1297 multiple clients have to choose the curve in question and the server has to
1298 share the private key among them, neither of which is default behaviour.
1299 Even then only clients that chose the curve will be affected.
1300
1301 This issue was publicly reported as transient failures and was not
1302 initially recognized as a security issue. Thanks to Richard Morgan for
1303 providing reproducible case.
1304 (CVE-2016-7055)
1305 [Andy Polyakov]
1306
38be1ea8
RL
1307 *) Removed automatic addition of RPATH in shared libraries and executables,
1308 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
1309 [Richard Levitte]
1310
3133c2d3
MC
1311 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
1312
1313 *) Fix Use After Free for large message sizes
1314
1315 The patch applied to address CVE-2016-6307 resulted in an issue where if a
1316 message larger than approx 16k is received then the underlying buffer to
1317 store the incoming message is reallocated and moved. Unfortunately a
1318 dangling pointer to the old location is left which results in an attempt to
1319 write to the previously freed location. This is likely to result in a
1320 crash, however it could potentially lead to execution of arbitrary code.
1321
1322 This issue only affects OpenSSL 1.1.0a.
1323
1324 This issue was reported to OpenSSL by Robert Święcki.
1325 (CVE-2016-6309)
1326 [Matt Caswell]
1327
39c136cc
MC
1328 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
1329
1330 *) OCSP Status Request extension unbounded memory growth
1331
1332 A malicious client can send an excessively large OCSP Status Request
1333 extension. If that client continually requests renegotiation, sending a
1334 large OCSP Status Request extension each time, then there will be unbounded
1335 memory growth on the server. This will eventually lead to a Denial Of
1336 Service attack through memory exhaustion. Servers with a default
1337 configuration are vulnerable even if they do not support OCSP. Builds using
1338 the "no-ocsp" build time option are not affected.
1339
1340 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1341 (CVE-2016-6304)
1342 [Matt Caswell]
1343
1344 *) SSL_peek() hang on empty record
1345
1346 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
1347 sends an empty record. This could be exploited by a malicious peer in a
1348 Denial Of Service attack.
1349
1350 This issue was reported to OpenSSL by Alex Gaynor.
1351 (CVE-2016-6305)
1352 [Matt Caswell]
1353
1354 *) Excessive allocation of memory in tls_get_message_header() and
1355 dtls1_preprocess_fragment()
1356
1357 A (D)TLS message includes 3 bytes for its length in the header for the
1358 message. This would allow for messages up to 16Mb in length. Messages of
1359 this length are excessive and OpenSSL includes a check to ensure that a
1360 peer is sending reasonably sized messages in order to avoid too much memory
1361 being consumed to service a connection. A flaw in the logic of version
1362 1.1.0 means that memory for the message is allocated too early, prior to
1363 the excessive message length check. Due to way memory is allocated in
1364 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1365 to service a connection. This could lead to a Denial of Service through
1366 memory exhaustion. However, the excessive message length check still takes
1367 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 1368 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
1369 manner then the 21Mb of allocated memory will then be immediately freed
1370 again. Therefore the excessive memory allocation will be transitory in
1371 nature. This then means that there is only a security impact if:
1372
1373 1) The application does not call SSL_free() in a timely manner in the event
1374 that the connection fails
1375 or
1376 2) The application is working in a constrained environment where there is
1377 very little free memory
1378 or
1379 3) The attacker initiates multiple connection attempts such that there are
1380 multiple connections in a state where memory has been allocated for the
1381 connection; SSL_free() has not yet been called; and there is insufficient
1382 memory to service the multiple requests.
1383
1384 Except in the instance of (1) above any Denial Of Service is likely to be
1385 transitory because as soon as the connection fails the memory is
1386 subsequently freed again in the SSL_free() call. However there is an
1387 increased risk during this period of application crashes due to the lack of
1388 memory - which would then mean a more serious Denial of Service.
1389
1390 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1391 (CVE-2016-6307 and CVE-2016-6308)
1392 [Matt Caswell]
1393
1394 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1395 had to be removed. Primary reason is that vendor assembler can't
1396 assemble our modules with -KPIC flag. As result it, assembly
1397 support, was not even available as option. But its lack means
1398 lack of side-channel resistant code, which is incompatible with
1399 security by todays standards. Fortunately gcc is readily available
1400 prepackaged option, which we firmly point at...
1401 [Andy Polyakov]
1402
156e34f2 1403 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 1404
eedb9db9
AP
1405 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1406 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1407 (to any value) allows Windows user to access PKCS#12 file generated
1408 with Windows CryptoAPI and protected with non-ASCII password, as well
1409 as files generated under UTF-8 locale on Linux also protected with
1410 non-ASCII password.
1411 [Andy Polyakov]
1412
ef28891b
RS
1413 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1414 have been disabled by default and removed from DEFAULT, just like RC4.
1415 See the RC4 item below to re-enable both.
d33726b9
RS
1416 [Rich Salz]
1417
13c03c8d
MC
1418 *) The method for finding the storage location for the Windows RAND seed file
1419 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
1420 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1421 all else fails we fall back to C:\.
13c03c8d
MC
1422 [Matt Caswell]
1423
cf3404fc
MC
1424 *) The EVP_EncryptUpdate() function has had its return type changed from void
1425 to int. A return of 0 indicates and error while a return of 1 indicates
1426 success.
1427 [Matt Caswell]
1428
5584f65a
MC
1429 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1430 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1431 off the constant time implementation for RSA, DSA and DH have been made
1432 no-ops and deprecated.
1433 [Matt Caswell]
1434
0f91e1df
RS
1435 *) Windows RAND implementation was simplified to only get entropy by
1436 calling CryptGenRandom(). Various other RAND-related tickets
1437 were also closed.
1438 [Joseph Wylie Yandle, Rich Salz]
1439
739a1eb1
RS
1440 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1441 and OPENSSL_LH_, respectively. The old names are available
1442 with API compatibility. They new names are now completely documented.
1443 [Rich Salz]
1444
c5ebfcab
F
1445 *) Unify TYPE_up_ref(obj) methods signature.
1446 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1447 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1448 int (instead of void) like all others TYPE_up_ref() methods.
1449 So now these methods also check the return value of CRYPTO_atomic_add(),
1450 and the validity of object reference counter.
1451 [fdasilvayy@gmail.com]
4f4d13b1 1452
3ec8a1cf
RL
1453 *) With Windows Visual Studio builds, the .pdb files are installed
1454 alongside the installed libraries and executables. For a static
1455 library installation, ossl_static.pdb is the associate compiler
1456 generated .pdb file to be used when linking programs.
1457 [Richard Levitte]
1458
d535e565
RL
1459 *) Remove openssl.spec. Packaging files belong with the packagers.
1460 [Richard Levitte]
1461
3dfcb6a0
RL
1462 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1463 recognise x86_64 architectures automatically. You can still decide
1464 to build for a different bitness with the environment variable
1465 KERNEL_BITS (can be 32 or 64), for example:
1466
1467 KERNEL_BITS=32 ./config
1468
1469 [Richard Levitte]
1470
8fc06e88
DSH
1471 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1472 256 bit AES and HMAC with SHA256.
1473 [Steve Henson]
1474
c21c7830
AP
1475 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1476 [Andy Polyakov]
1477
4a8e9c22 1478 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 1479 [Rich Salz]
4a8e9c22 1480
afce395c
RL
1481 *) To enable users to have their own config files and build file templates,
1482 Configure looks in the directory indicated by the environment variable
1483 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1484 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1485 name and is used as is.
1486 [Richard Levitte]
1487
f0e0fd51
RS
1488 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1489 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1490 X509_CERT_FILE_CTX was removed.
1491 [Rich Salz]
1492
ce942199
MC
1493 *) "shared" builds are now the default. To create only static libraries use
1494 the "no-shared" Configure option.
1495 [Matt Caswell]
1496
4f4d13b1
MC
1497 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1498 All of these option have not worked for some while and are fundamental
1499 algorithms.
1500 [Matt Caswell]
1501
5eb8f712
MC
1502 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1503 global cleanup functions are no longer required because they are handled
1504 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1505 Explicitly de-initing can cause problems (e.g. where a library that uses
1506 OpenSSL de-inits, but an application is still using it). The affected
1507 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1508 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1509 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1510 COMP_zlib_cleanup().
1511 [Matt Caswell]
907d2c2f 1512
b5914707
EK
1513 *) --strict-warnings no longer enables runtime debugging options
1514 such as REF_DEBUG. Instead, debug options are automatically
1515 enabled with '--debug' builds.
1516 [Andy Polyakov, Emilia Käsper]
1517
6a47c391
MC
1518 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1519 have been moved out of the public header files. New functions for managing
1520 these have been added.
1521 [Matt Caswell]
1522
36297463
RL
1523 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1524 objects have been moved out of the public header files. New
1525 functions for managing these have been added.
1526 [Richard Levitte]
1527
3fe85096
MC
1528 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1529 have been moved out of the public header files. New functions for managing
1530 these have been added.
1531 [Matt Caswell]
1532
eb47aae5
MC
1533 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1534 moved out of the public header files. New functions for managing these
1535 have been added.
1536 [Matt Caswell]
1537
dc110177 1538 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 1539 [Matt Caswell]
dc110177 1540
007c80ea
RL
1541 *) Removed the mk1mf build scripts.
1542 [Richard Levitte]
1543
3c27208f
RS
1544 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1545 it is always safe to #include a header now.
1546 [Rich Salz]
1547
8e56a422
RL
1548 *) Removed the aged BC-32 config and all its supporting scripts
1549 [Richard Levitte]
1550
1fbab1dc 1551 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
1552 [Rich Salz]
1553
8a0333c9
EK
1554 *) Add support for HKDF.
1555 [Alessandro Ghedini]
1556
208527a7
KR
1557 *) Add support for blake2b and blake2s
1558 [Bill Cox]
1559
9b13e27c
MC
1560 *) Added support for "pipelining". Ciphers that have the
1561 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1562 encryptions/decryptions simultaneously. There are currently no built-in
1563 ciphers with this property but the expectation is that engines will be able
1564 to offer it to significantly improve throughput. Support has been extended
1565 into libssl so that multiple records for a single connection can be
1566 processed in one go (for >=TLS 1.1).
1567 [Matt Caswell]
1568
1569 *) Added the AFALG engine. This is an async capable engine which is able to
1570 offload work to the Linux kernel. In this initial version it only supports
1571 AES128-CBC. The kernel must be version 4.1.0 or greater.
1572 [Catriona Lucey]
1573
5818c2b8
MC
1574 *) OpenSSL now uses a new threading API. It is no longer necessary to
1575 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1576 are two supported threading models: pthreads and windows threads. It is
1577 also possible to configure OpenSSL at compile time for "no-threads". The
1578 old threading API should no longer be used. The functions have been
1579 replaced with "no-op" compatibility macros.
1580 [Alessandro Ghedini, Matt Caswell]
1581
817cd0d5
TS
1582 *) Modify behavior of ALPN to invoke callback after SNI/servername
1583 callback, such that updates to the SSL_CTX affect ALPN.
1584 [Todd Short]
1585
3ec13237
TS
1586 *) Add SSL_CIPHER queries for authentication and key-exchange.
1587 [Todd Short]
1588
a556f342
EK
1589 *) Changes to the DEFAULT cipherlist:
1590 - Prefer (EC)DHE handshakes over plain RSA.
1591 - Prefer AEAD ciphers over legacy ciphers.
1592 - Prefer ECDSA over RSA when both certificates are available.
1593 - Prefer TLSv1.2 ciphers/PRF.
1594 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1595 default cipherlist.
1596 [Emilia Käsper]
1597
ddb4c047
RS
1598 *) Change the ECC default curve list to be this, in order: x25519,
1599 secp256r1, secp521r1, secp384r1.
1600 [Rich Salz]
1601
8b1a5af3
MC
1602 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1603 disabled by default. They can be re-enabled using the
1604 enable-weak-ssl-ciphers option to Configure.
1605 [Matt Caswell]
1606
06217867
EK
1607 *) If the server has ALPN configured, but supports no protocols that the
1608 client advertises, send a fatal "no_application_protocol" alert.
1609 This behaviour is SHALL in RFC 7301, though it isn't universally
1610 implemented by other servers.
1611 [Emilia Käsper]
1612
71736242 1613 *) Add X25519 support.
3d9a51f7 1614 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 1615 for public and private key encoding using the format documented in
69687aa8 1616 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
1617 key generation and key derivation.
1618
1619 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1620 X25519(29).
71736242
DSH
1621 [Steve Henson]
1622
380f18ed
EK
1623 *) Deprecate SRP_VBASE_get_by_user.
1624 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1625 In order to fix an unavoidable memory leak (CVE-2016-0798),
1626 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1627 seed, even if the seed is configured.
1628
1629 Users should use SRP_VBASE_get1_by_user instead. Note that in
1630 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1631 also that even though configuring the SRP seed attempts to hide
1632 invalid usernames by continuing the handshake with fake
1633 credentials, this behaviour is not constant time and no strong
1634 guarantees are made that the handshake is indistinguishable from
1635 that of a valid user.
1636 [Emilia Käsper]
1637
380f0477 1638 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1639 without having to build shared libraries and vice versa. This
1640 only applies to the engines in engines/, those in crypto/engine/
1641 will always be built into libcrypto (i.e. "static").
1642
1643 Building dynamic engines is enabled by default; to disable, use
1644 the configuration option "disable-dynamic-engine".
1645
45b71abe 1646 The only requirements for building dynamic engines are the
9de94148
RL
1647 presence of the DSO module and building with position independent
1648 code, so they will also automatically be disabled if configuring
45b71abe 1649 with "disable-dso" or "disable-pic".
380f0477
RL
1650
1651 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1652 are also taken away from openssl/opensslconf.h, as they are
1653 irrelevant.
1654 [Richard Levitte]
1655
1656 *) Configuration change; if there is a known flag to compile
1657 position independent code, it will always be applied on the
1658 libcrypto and libssl object files, and never on the application
1659 object files. This means other libraries that use routines from
1660 libcrypto / libssl can be made into shared libraries regardless
1661 of how OpenSSL was configured.
9de94148
RL
1662
1663 If this isn't desirable, the configuration options "disable-pic"
1664 or "no-pic" can be used to disable the use of PIC. This will
1665 also disable building shared libraries and dynamic engines.
380f0477
RL
1666 [Richard Levitte]
1667
dba31777
RS
1668 *) Removed JPAKE code. It was experimental and has no wide use.
1669 [Rich Salz]
1670
3c65577f
RL
1671 *) The INSTALL_PREFIX Makefile variable has been renamed to
1672 DESTDIR. That makes for less confusion on what this variable
1673 is for. Also, the configuration option --install_prefix is
1674 removed.
1675 [Richard Levitte]
1676
22e3dcb7
RS
1677 *) Heartbeat for TLS has been removed and is disabled by default
1678 for DTLS; configure with enable-heartbeats. Code that uses the
1679 old #define's might need to be updated.
1680 [Emilia Käsper, Rich Salz]
1681
f3f1cf84
RS
1682 *) Rename REF_CHECK to REF_DEBUG.
1683 [Rich Salz]
1684
907d2c2f
RL
1685 *) New "unified" build system
1686
1687 The "unified" build system is aimed to be a common system for all
1688 platforms we support. With it comes new support for VMS.
1689
b6453a68 1690 This system builds supports building in a different directory tree
907d2c2f
RL
1691 than the source tree. It produces one Makefile (for unix family
1692 or lookalikes), or one descrip.mms (for VMS).
1693
1694 The source of information to make the Makefile / descrip.mms is
1695 small files called 'build.info', holding the necessary
1696 information for each directory with source to compile, and a
1697 template in Configurations, like unix-Makefile.tmpl or
1698 descrip.mms.tmpl.
1699
78ce90cb
RL
1700 With this change, the library names were also renamed on Windows
1701 and on VMS. They now have names that are closer to the standard
1702 on Unix, and include the major version number, and in certain
1703 cases, the architecture they are built for. See "Notes on shared
1704 libraries" in INSTALL.
1705
907d2c2f
RL
1706 We rely heavily on the perl module Text::Template.
1707 [Richard Levitte]
1708
722cba23
MC
1709 *) Added support for auto-initialisation and de-initialisation of the library.
1710 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1711 except in certain circumstances. See the OPENSSL_init_crypto() and
1712 OPENSSL_init_ssl() man pages for further information.
722cba23 1713 [Matt Caswell]
272d917d 1714
3edeb622
MC
1715 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1716 "peer" argument is now expected to be a BIO_ADDR object.
1717
0f45c26f
RL
1718 *) Rewrite of BIO networking library. The BIO library lacked consistent
1719 support of IPv6, and adding it required some more extensive
1720 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1721 which hold all types of addresses and chains of address information.
1722 It also introduces a new API, with functions like BIO_socket,
1723 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1724 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1725 have been adapted accordingly.
1726 [Richard Levitte]
1727
ba2de73b
EK
1728 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1729 the leading 0-byte.
1730 [Emilia Käsper]
1731
dc5744cb
EK
1732 *) CRIME protection: disable compression by default, even if OpenSSL is
1733 compiled with zlib enabled. Applications can still enable compression
1734 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1735 using the SSL_CONF library to configure compression.
1736 [Emilia Käsper]
1737
b6981744
EK
1738 *) The signature of the session callback configured with
1739 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1740 was explicitly marked as 'const unsigned char*' instead of
1741 'unsigned char*'.
1742 [Emilia Käsper]
1743
d8ca44ba
EK
1744 *) Always DPURIFY. Remove the use of uninitialized memory in the
1745 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1746 [Emilia Käsper]
1747
3e9e810f
RS
1748 *) Removed many obsolete configuration items, including
1749 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1750 MD2_CHAR, MD2_INT, MD2_LONG
1751 BF_PTR, BF_PTR2
1752 IDEA_SHORT, IDEA_LONG
1753 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1754 [Rich Salz, with advice from Andy Polyakov]
1755
94af0cd7
RS
1756 *) Many BN internals have been moved to an internal header file.
1757 [Rich Salz with help from Andy Polyakov]
1758
4f2eec60
RL
1759 *) Configuration and writing out the results from it has changed.
1760 Files such as Makefile include/openssl/opensslconf.h and are now
1761 produced through general templates, such as Makefile.in and
1762 crypto/opensslconf.h.in and some help from the perl module
1763 Text::Template.
1764
1765 Also, the center of configuration information is no longer
1766 Makefile. Instead, Configure produces a perl module in
1767 configdata.pm which holds most of the config data (in the hash
1768 table %config), the target data that comes from the target
1769 configuration in one of the Configurations/*.conf files (in
1770 %target).
1771 [Richard Levitte]
1772
d74dfafd
RL
1773 *) To clarify their intended purposes, the Configure options
1774 --prefix and --openssldir change their semantics, and become more
1775 straightforward and less interdependent.
1776
1777 --prefix shall be used exclusively to give the location INSTALLTOP
1778 where programs, scripts, libraries, include files and manuals are
1779 going to be installed. The default is now /usr/local.
1780
1781 --openssldir shall be used exclusively to give the default
1782 location OPENSSLDIR where certificates, private keys, CRLs are
1783 managed. This is also where the default openssl.cnf gets
1784 installed.
1785 If the directory given with this option is a relative path, the
1786 values of both the --prefix value and the --openssldir value will
1787 be combined to become OPENSSLDIR.
1788 The default for --openssldir is INSTALLTOP/ssl.
1789
1790 Anyone who uses --openssldir to specify where OpenSSL is to be
1791 installed MUST change to use --prefix instead.
1792 [Richard Levitte]
1793
a8eda431
MC
1794 *) The GOST engine was out of date and therefore it has been removed. An up
1795 to date GOST engine is now being maintained in an external repository.
1796 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1797 support for GOST ciphersuites (these are only activated if a GOST engine
1798 is present).
1799 [Matt Caswell]
1800
0423f812
BK
1801 *) EGD is no longer supported by default; use enable-egd when
1802 configuring.
87c00c93 1803 [Ben Kaduk and Rich Salz]
0423f812 1804
d10dac11
RS
1805 *) The distribution now has Makefile.in files, which are used to
1806 create Makefile's when Configure is run. *Configure must be run
1807 before trying to build now.*
1808 [Rich Salz]
1809
baf245ec
RS
1810 *) The return value for SSL_CIPHER_description() for error conditions
1811 has changed.
1812 [Rich Salz]
1813
59fd40d4
VD
1814 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1815
1816 Obtaining and performing DNSSEC validation of TLSA records is
1817 the application's responsibility. The application provides
1818 the TLSA records of its choice to OpenSSL, and these are then
1819 used to authenticate the peer.
1820
1821 The TLSA records need not even come from DNS. They can, for
1822 example, be used to implement local end-entity certificate or
1823 trust-anchor "pinning", where the "pin" data takes the form
1824 of TLSA records, which can augment or replace verification
1825 based on the usual WebPKI public certification authorities.
1826 [Viktor Dukhovni]
1827
98186eb4
VD
1828 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1829 continues to support deprecated interfaces in default builds.
1830 However, applications are strongly advised to compile their
1831 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1832 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1833 or the 1.1.0 releases.
1834
1835 In environments in which all applications have been ported to
1836 not use any deprecated interfaces OpenSSL's Configure script
1837 should be used with the --api=1.1.0 option to entirely remove
1838 support for the deprecated features from the library and
1839 unconditionally disable them in the installed headers.
1840 Essentially the same effect can be achieved with the "no-deprecated"
1841 argument to Configure, except that this will always restrict
1842 the build to just the latest API, rather than a fixed API
1843 version.
1844
1845 As applications are ported to future revisions of the API,
1846 they should update their compile-time OPENSSL_API_COMPAT define
1847 accordingly, but in most cases should be able to continue to
1848 compile with later releases.
1849
1850 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1851 0x10000000L and 0x00908000L, respectively. However those
1852 versions did not support the OPENSSL_API_COMPAT feature, and
1853 so applications are not typically tested for explicit support
1854 of just the undeprecated features of either release.
1855 [Viktor Dukhovni]
1856
7946ab33
KR
1857 *) Add support for setting the minimum and maximum supported protocol.
1858 It can bet set via the SSL_set_min_proto_version() and
1859 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1860 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1861 protocols instead of disabling individual protocols using
4fa52141
VD
1862 SSL_set_options() or SSL_CONF's Protocol. This change also
1863 removes support for disabling TLS 1.2 in the OpenSSL TLS
1864 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1865 [Kurt Roeckx]
1866
7c314196
MC
1867 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1868 [Andy Polyakov]
1869
5e030525
DSH
1870 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1871 and integrates ECDSA and ECDH functionality into EC. Implementations can
1872 now redirect key generation and no longer need to convert to or from
1873 ECDSA_SIG format.
1874
1875 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1876 include the ec.h header file instead.
5e030525
DSH
1877 [Steve Henson]
1878
361a1191
KR
1879 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1880 ciphers who are no longer supported and drops support the ephemeral RSA key
1881 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1882 [Kurt Roeckx]
1883
a718c627
RL
1884 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1885 opaque. For HMAC_CTX, the following constructors and destructors
1886 were added:
507db4c5
RL
1887
1888 HMAC_CTX *HMAC_CTX_new(void);
1889 void HMAC_CTX_free(HMAC_CTX *ctx);
1890
d5b33a51 1891 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1892 destroy such methods has been added. See EVP_MD_meth_new(3) and
1893 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1894
1895 Additional changes:
a718c627
RL
1896 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1897 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1898 EVP_MD_CTX_reset() should be called instead to reinitialise
1899 an already created structure.
507db4c5
RL
1900 2) For consistency with the majority of our object creators and
1901 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1902 EVP_MD_CTX_(new|free). The old names are retained as macros
1903 for deprecated builds.
1904 [Richard Levitte]
1905
9c8dc051
MC
1906 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1907 cryptographic operations to be performed asynchronously as long as an
1908 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1909 further details. Libssl has also had this capability integrated with the
1910 introduction of the new mode SSL_MODE_ASYNC and associated error
1911 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1912 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1913 [Matt Caswell]
1914
fe6ef247
KR
1915 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1916 always enabled now. If you want to disable the support you should
8caab744
MC
1917 exclude it using the list of supported ciphers. This also means that the
1918 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1919 [Kurt Roeckx]
1920
6977e8ee
KR
1921 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1922 SSL_{CTX_}set1_curves() which can set a list.
1923 [Kurt Roeckx]
1924
6f78b9e8
KR
1925 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1926 curve you want to support using SSL_{CTX_}set1_curves().
1927 [Kurt Roeckx]
1928
264ab6b1
MC
1929 *) State machine rewrite. The state machine code has been significantly
1930 refactored in order to remove much duplication of code and solve issues
1931 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1932 does have some associated API changes. Notably the SSL_state() function
1933 has been removed and replaced by SSL_get_state which now returns an
1934 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1935 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1936 also been removed.
264ab6b1
MC
1937 [Matt Caswell]
1938
b0700d2c
RS
1939 *) All instances of the string "ssleay" in the public API were replaced
1940 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1941 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1942 [Rich Salz]
1943
0e56b4b4
RS
1944 *) The demo files in crypto/threads were moved to demo/threads.
1945 [Rich Salz]
1946
2ab96874 1947 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1948 sureware and ubsec.
2ab96874 1949 [Matt Caswell, Rich Salz]
8b7080b0 1950
272d917d
DSH
1951 *) New ASN.1 embed macro.
1952
1953 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1954 structure is not allocated: it is part of the parent. That is instead of
1955
1956 FOO *x;
1957
1958 it must be:
1959
1960 FOO x;
1961
1962 This reduces memory fragmentation and make it impossible to accidentally
1963 set a mandatory field to NULL.
1964
1965 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1966 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1967 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1968 SEQUENCE OF.
1969 [Steve Henson]
1970
6f73d28c
EK
1971 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1972 [Emilia Käsper]
23237159 1973
c84f7f4a
MC
1974 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1975 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1976 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1977 DES and RC4 ciphersuites.
1978 [Matt Caswell]
1979
3cdd1e94
EK
1980 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1981 This changes the decoding behaviour for some invalid messages,
1982 though the change is mostly in the more lenient direction, and
1983 legacy behaviour is preserved as much as possible.
1984 [Emilia Käsper]
9c8dc051 1985
984d6c60
DW
1986 *) Fix no-stdio build.
1987 [ David Woodhouse <David.Woodhouse@intel.com> and also
1988 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1989
5ab4f893
RL
1990 *) New testing framework
1991 The testing framework has been largely rewritten and is now using
1992 perl and the perl modules Test::Harness and an extended variant of
1993 Test::More called OpenSSL::Test to do its work. All test scripts in
1994 test/ have been rewritten into test recipes, and all direct calls to
1995 executables in test/Makefile have become individual recipes using the
1996 simplified testing OpenSSL::Test::Simple.
1997
1998 For documentation on our testing modules, do:
1999
2000 perldoc test/testlib/OpenSSL/Test/Simple.pm
2001 perldoc test/testlib/OpenSSL/Test.pm
2002
2003 [Richard Levitte]
2004
bbd86bf5
RS
2005 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
2006 are used; the latter aborts on memory leaks (usually checked on exit).
2007 Some undocumented "set malloc, etc., hooks" functions were removed
2008 and others were changed. All are now documented.
2009 [Rich Salz]
2010
f00a10b8
IP
2011 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2012 return an error
2013 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2014
23237159
DSH
2015 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
2016 from RFC4279, RFC4785, RFC5487, RFC5489.
2017
2018 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
2019 original RSA_PSK patch.
2020 [Steve Henson]
2021
57787ac8
MC
2022 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
2023 era flag was never set throughout the codebase (only read). Also removed
2024 SSL3_FLAGS_POP_BUFFER which was only used if
2025 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
2026 [Matt Caswell]
2027
9cf315ef
RL
2028 *) Changed the default name options in the "ca", "crl", "req" and "x509"
2029 to be "oneline" instead of "compat".
2030 [Richard Levitte]
2031
a8e4ac6a
EK
2032 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
2033 not aware of clients that still exhibit this bug, and the workaround
2034 hasn't been working properly for a while.
053fa39a 2035 [Emilia Käsper]
a8e4ac6a 2036
b8b12aad
MC
2037 *) The return type of BIO_number_read() and BIO_number_written() as well as
2038 the corresponding num_read and num_write members in the BIO structure has
2039 changed from unsigned long to uint64_t. On platforms where an unsigned
2040 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
2041 transferred.
2042 [Matt Caswell]
2043
2c55a0bc
MC
2044 *) Given the pervasive nature of TLS extensions it is inadvisable to run
2045 OpenSSL without support for them. It also means that maintaining
2046 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
2047 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
2048 [Matt Caswell]
a27e81ee 2049
13f8eb47
MC
2050 *) Removed support for the two export grade static DH ciphersuites
2051 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
2052 were newly added (along with a number of other static DH ciphersuites) to
2053 1.0.2. However the two export ones have *never* worked since they were
2054 introduced. It seems strange in any case to be adding new export
2055 ciphersuites, and given "logjam" it also does not seem correct to fix them.
2056 [Matt Caswell]
2057
a27e81ee
MC
2058 *) Version negotiation has been rewritten. In particular SSLv23_method(),
2059 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
2060 and turned into macros which simply call the new preferred function names
2061 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
2062 should use the new names instead. Also as part of this change the ssl23.h
2063 header file has been removed.
2064 [Matt Caswell]
2065
c3d73470
MC
2066 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
2067 code and the associated standard is no longer considered fit-for-purpose.
2068 [Matt Caswell]
6668b6b8 2069
3b061a00
RS
2070 *) RT2547 was closed. When generating a private key, try to make the
2071 output file readable only by the owner. This behavior change might
2072 be noticeable when interacting with other software.
2073
e6390aca
RS
2074 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
2075 Added a test.
2076 [Rich Salz]
2077
995101d6
RS
2078 *) Added HTTP GET support to the ocsp command.
2079 [Rich Salz]
2080
9e8b6f04
RS
2081 *) Changed default digest for the dgst and enc commands from MD5 to
2082 sha256
2083 [Rich Salz]
2084
c3d73470
MC
2085 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
2086 [Matt Caswell]
302d38e3 2087
6668b6b8
DSH
2088 *) Added support for TLS extended master secret from
2089 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
2090 initial patch which was a great help during development.
2091 [Steve Henson]
2092
78cc1f03
MC
2093 *) All libssl internal structures have been removed from the public header
2094 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
2095 now redundant). Users should not attempt to access internal structures
2096 directly. Instead they should use the provided API functions.
2097 [Matt Caswell]
785da0e6 2098
bd2bd374
MC
2099 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
2100 Access to deprecated functions can be re-enabled by running config with
2101 "enable-deprecated". In addition applications wishing to use deprecated
2102 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
2103 will, by default, disable some transitive includes that previously existed
2104 in the header files (e.g. ec.h will no longer, by default, include bn.h)
2105 [Matt Caswell]
2106
0c1bd7f0
MC
2107 *) Added support for OCB mode. OpenSSL has been granted a patent license
2108 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 2109 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 2110 for OCB can be removed by calling config with no-ocb.
bd2bd374 2111 [Matt Caswell]
0c1bd7f0 2112
12478cc4
KR
2113 *) SSLv2 support has been removed. It still supports receiving a SSLv2
2114 compatible client hello.
2115 [Kurt Roeckx]
2116
c56a50b2
AY
2117 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
2118 done while fixing the error code for the key-too-small case.
2119 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
2120
a8cd439b 2121 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
2122 [Rich Salz]
2123
24956ca0
RS
2124 *) Removed old DES API.
2125 [Rich Salz]
2126
59ff1ce0 2127 *) Remove various unsupported platforms:
10bf4fc2
RS
2128 Sony NEWS4
2129 BEOS and BEOS_R5
2130 NeXT
2131 SUNOS
2132 MPE/iX
2133 Sinix/ReliantUNIX RM400
2134 DGUX
2135 NCR
2136 Tandem
2137 Cray
2138 16-bit platforms such as WIN16
b317819b
RS
2139 [Rich Salz]
2140
10bf4fc2
RS
2141 *) Clean up OPENSSL_NO_xxx #define's
2142 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 2143 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
2144 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
2145 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
2146 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
2147 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
2148 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
2149 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
2150 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 2151 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
2152 [Rich Salz]
2153
10bf4fc2 2154 *) Cleaned up dead code
a2b18e65
RS
2155 Remove all but one '#ifdef undef' which is to be looked at.
2156 [Rich Salz]
2157
0dfb9398
RS
2158 *) Clean up calling of xxx_free routines.
2159 Just like free(), fix most of the xxx_free routines to accept
2160 NULL. Remove the non-null checks from callers. Save much code.
2161 [Rich Salz]
2162
74924dcb
RS
2163 *) Add secure heap for storage of private keys (when possible).
2164 Add BIO_s_secmem(), CBIGNUM, etc.
2165 Contributed by Akamai Technologies under our Corporate CLA.
2166 [Rich Salz]
2167
5fc3a5fe
BL
2168 *) Experimental support for a new, fast, unbiased prime candidate generator,
2169 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
2170 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
2171
189ae368
MK
2172 *) New output format NSS in the sess_id command line tool. This allows
2173 exporting the session id and the master key in NSS keylog format.
2174 [Martin Kaiser <martin@kaiser.cx>]
2175
8acb9538 2176 *) Harmonize version and its documentation. -f flag is used to display
2177 compilation flags.
2178 [mancha <mancha1@zoho.com>]
2179
e14f14d3 2180 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 2181 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 2182 [mancha <mancha1@zoho.com>]
2183
4ba5e63b
BL
2184 *) Fix some double frees. These are not thought to be exploitable.
2185 [mancha <mancha1@zoho.com>]
2186
731f4314
DSH
2187 *) A missing bounds check in the handling of the TLS heartbeat extension
2188 can be used to reveal up to 64k of memory to a connected client or
2189 server.
2190
2191 Thanks for Neel Mehta of Google Security for discovering this bug and to
2192 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
2193 preparing the fix (CVE-2014-0160)
2194 [Adam Langley, Bodo Moeller]
2195
f9b6c0ba
DSH
2196 *) Fix for the attack described in the paper "Recovering OpenSSL
2197 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
2198 by Yuval Yarom and Naomi Benger. Details can be obtained from:
2199 http://eprint.iacr.org/2014/140
2200
2201 Thanks to Yuval Yarom and Naomi Benger for discovering this
2202 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
2203 [Yuval Yarom and Naomi Benger]
2204
a4339ea3 2205 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 2206 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
2207 [Steve Henson]
2208
5e3ff62c 2209 *) Experimental encrypt-then-mac support.
7f111b8b 2210
5e3ff62c
DSH
2211 Experimental support for encrypt then mac from
2212 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 2213
5fdeb58c
DSH
2214 To enable it set the appropriate extension number (0x42 for the test
2215 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 2216
5e3ff62c
DSH
2217 For non-compliant peers (i.e. just about everything) this should have no
2218 effect.
2219
2220 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 2221
5e3ff62c
DSH
2222 [Steve Henson]
2223
97cf1f6c
DSH
2224 *) Add EVP support for key wrapping algorithms, to avoid problems with
2225 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2226 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2227 algorithms and include tests cases.
2228 [Steve Henson]
2229
5c84d2f5
DSH
2230 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
2231 enveloped data.
2232 [Steve Henson]
2233
271fef0e
DSH
2234 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2235 MGF1 digest and OAEP label.
2236 [Steve Henson]
2237
fefc111a
BL
2238 *) Make openssl verify return errors.
2239 [Chris Palmer <palmer@google.com> and Ben Laurie]
2240
1c455bc0
DSH
2241 *) New function ASN1_TIME_diff to calculate the difference between two
2242 ASN1_TIME structures or one structure and the current time.
2243 [Steve Henson]
2244
a98b8ce6
DSH
2245 *) Update fips_test_suite to support multiple command line options. New
2246 test to induce all self test errors in sequence and check expected
2247 failures.
2248 [Steve Henson]
2249
f4324e51
DSH
2250 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
2251 sign or verify all in one operation.
2252 [Steve Henson]
2253
14e96192 2254 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
2255 test programs and fips_test_suite. Includes functionality to parse
2256 the minimal script output of fipsalgest.pl directly.
f4324e51 2257 [Steve Henson]
3ec9dceb 2258
5e4eb995
DSH
2259 *) Add authorisation parameter to FIPS_module_mode_set().
2260 [Steve Henson]
2261
2bfeb7dc
DSH
2262 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
2263 [Steve Henson]
2264
4420b3b1 2265 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 2266 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 2267 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
2268 demonstrate periodic health checking. Add "nodh" option to
2269 fips_test_suite to skip very slow DH test.
2270 [Steve Henson]
2271
15094852
DSH
2272 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
2273 based on NID.
2274 [Steve Henson]
2275
a11f06b2
DSH
2276 *) More extensive health check for DRBG checking many more failure modes.
2277 New function FIPS_selftest_drbg_all() to handle every possible DRBG
2278 combination: call this in fips_test_suite.
2279 [Steve Henson]
2280
7f111b8b 2281 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
2282 FIPS 186-3 A.2.3.
2283
7fdcb457
DSH
2284 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
2285 POST to handle HMAC cases.
20f12e63
DSH
2286 [Steve Henson]
2287
01a9a759 2288 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 2289 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
2290 [Steve Henson]
2291
c2fd5989 2292 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 2293 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
2294 outside the validated module in the FIPS capable OpenSSL.
2295 [Steve Henson]
2296
e0d1a2f8 2297 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 2298 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
2299 max_len. Allow the callback to return more than max_len bytes
2300 of entropy but discard any extra: it is the callback's responsibility
2301 to ensure that the extra data discarded does not impact the
2302 requested amount of entropy.
2303 [Steve Henson]
2304
7f111b8b 2305 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
2306 information in FIPS186-3, SP800-57 and SP800-131A.
2307 [Steve Henson]
2308
b5dd1787
DSH
2309 *) CCM support via EVP. Interface is very similar to GCM case except we
2310 must supply all data in one chunk (i.e. no update, final) and the
2311 message length must be supplied if AAD is used. Add algorithm test
2312 support.
23916810
DSH
2313 [Steve Henson]
2314
ac892b7a
DSH
2315 *) Initial version of POST overhaul. Add POST callback to allow the status
2316 of POST to be monitored and/or failures induced. Modify fips_test_suite
2317 to use callback. Always run all selftests even if one fails.
2318 [Steve Henson]
2319
06b7e5a0
DSH
2320 *) XTS support including algorithm test driver in the fips_gcmtest program.
2321 Note: this does increase the maximum key length from 32 to 64 bytes but
2322 there should be no binary compatibility issues as existing applications
2323 will never use XTS mode.
32a2d8dd
DSH
2324 [Steve Henson]
2325
05e24c87
DSH
2326 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
2327 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
2328 performs algorithm blocking for unapproved PRNG types. Also do not
2329 set PRNG type in FIPS_mode_set(): leave this to the application.
2330 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 2331 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
2332 [Steve Henson]
2333
cab0595c
DSH
2334 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
2335 This shouldn't present any incompatibility problems because applications
2336 shouldn't be using these directly and any that are will need to rethink
2337 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
2338 [Steve Henson]
2339
96ec46f7
DSH
2340 *) Extensive self tests and health checking required by SP800-90 DRBG.
2341 Remove strength parameter from FIPS_drbg_instantiate and always
2342 instantiate at maximum supported strength.
2343 [Steve Henson]
2344
8857b380
DSH
2345 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
2346 [Steve Henson]
2347
11e80de3
DSH
2348 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
2349 [Steve Henson]
2350
2351 *) New function DH_compute_key_padded() to compute a DH key and pad with
2352 leading zeroes if needed: this complies with SP800-56A et al.
2353 [Steve Henson]
2354
591cbfae
DSH
2355 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
2356 anything, incomplete, subject to change and largely untested at present.
2357 [Steve Henson]
2358
eead69f5
DSH
2359 *) Modify fipscanisteronly build option to only build the necessary object
2360 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
2361 [Steve Henson]
2362
017bc57b
DSH
2363 *) Add experimental option FIPSSYMS to give all symbols in
2364 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
2365 conflicts with future versions of OpenSSL. Add perl script
2366 util/fipsas.pl to preprocess assembly language source files
2367 and rename any affected symbols.
017bc57b
DSH
2368 [Steve Henson]
2369
25c65429
DSH
2370 *) Add selftest checks and algorithm block of non-fips algorithms in
2371 FIPS mode. Remove DES2 from selftests.
2372 [Steve Henson]
2373
fe26d066
DSH
2374 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2375 return internal method without any ENGINE dependencies. Add new
25c65429 2376 tiny fips sign and verify functions.
fe26d066
DSH
2377 [Steve Henson]
2378
b3310161
DSH
2379 *) New build option no-ec2m to disable characteristic 2 code.
2380 [Steve Henson]
2381
30b56225
DSH
2382 *) New build option "fipscanisteronly". This only builds fipscanister.o
2383 and (currently) associated fips utilities. Uses the file Makefile.fips
2384 instead of Makefile.org as the prototype.
2385 [Steve Henson]
2386
b3d8022e
DSH
2387 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
2388 Update fips_gcmtest to use IV generator.
2389 [Steve Henson]
2390
bdaa5415
DSH
2391 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
2392 setting output buffer to NULL. The *Final function must be
2393 called although it will not retrieve any additional data. The tag
2394 can be set or retrieved with a ctrl. The IV length is by default 12
2395 bytes (96 bits) but can be set to an alternative value. If the IV
2396 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 2397 set before the key.
bdaa5415
DSH
2398 [Steve Henson]
2399
3da0ca79
DSH
2400 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2401 underlying do_cipher function handles all cipher semantics itself
2402 including padding and finalisation. This is useful if (for example)
2403 an ENGINE cipher handles block padding itself. The behaviour of
2404 do_cipher is subtly changed if this flag is set: the return value
2405 is the number of characters written to the output buffer (zero is
2406 no longer an error code) or a negative error code. Also if the
d45087c6 2407 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
2408 [Steve Henson]
2409
2b3936e8
DSH
2410 *) If a candidate issuer certificate is already part of the constructed
2411 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2412 [Steve Henson]
2413
7c2d4fee
BM
2414 *) Improve forward-security support: add functions
2415
2416 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2417 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2418
2419 for use by SSL/TLS servers; the callback function will be called whenever a
2420 new session is created, and gets to decide whether the session may be
2421 cached to make it resumable (return 0) or not (return 1). (As by the
2422 SSL/TLS protocol specifications, the session_id sent by the server will be
2423 empty to indicate that the session is not resumable; also, the server will
2424 not generate RFC 4507 (RFC 5077) session tickets.)
2425
2426 A simple reasonable callback implementation is to return is_forward_secure.
2427 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2428 by the SSL/TLS server library, indicating whether it can provide forward
2429 security.
053fa39a 2430 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 2431
3ddc06f0
BM
2432 *) New -verify_name option in command line utilities to set verification
2433 parameters by name.
2434 [Steve Henson]
2435
2436 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2437 Add CMAC pkey methods.
2438 [Steve Henson]
2439
7f111b8b 2440 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
2441 browses /reneg connection is renegotiated. If /renegcert it is
2442 renegotiated requesting a certificate.
2443 [Steve Henson]
2444
2445 *) Add an "external" session cache for debugging purposes to s_server. This
2446 should help trace issues which normally are only apparent in deployed
2447 multi-process servers.
2448 [Steve Henson]
2449
2450 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2451 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2452 BIO_set_cipher() and some obscure PEM functions were changed so they
2453 can now return an error. The RAND changes required a change to the
2454 RAND_METHOD structure.
2455 [Steve Henson]
2456
2457 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2458 a gcc attribute to warn if the result of a function is ignored. This
2459 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 2460 whose return value is often ignored.
3ddc06f0 2461 [Steve Henson]
f2ad3582 2462
eb64a6c6
RP
2463 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2464 These allow SCTs (signed certificate timestamps) to be requested and
2465 validated when establishing a connection.
2466 [Rob Percival <robpercival@google.com>]
2467
6ac83779
MC
2468 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2469
2470 *) Prevent padding oracle in AES-NI CBC MAC check
2471
2472 A MITM attacker can use a padding oracle attack to decrypt traffic
2473 when the connection uses an AES CBC cipher and the server support
2474 AES-NI.
2475
2476 This issue was introduced as part of the fix for Lucky 13 padding
2477 attack (CVE-2013-0169). The padding check was rewritten to be in
2478 constant time by making sure that always the same bytes are read and
2479 compared against either the MAC or padding bytes. But it no longer
2480 checked that there was enough data to have both the MAC and padding
2481 bytes.
2482
2483 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2484 (CVE-2016-2107)
2485 [Kurt Roeckx]
2486
2487 *) Fix EVP_EncodeUpdate overflow
2488
2489 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2490 Base64 encoding of binary data. If an attacker is able to supply very large
2491 amounts of input data then a length check can overflow resulting in a heap
2492 corruption.
2493
d5e86796 2494 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
2495 the PEM_write_bio* family of functions. These are mainly used within the
2496 OpenSSL command line applications, so any application which processes data
2497 from an untrusted source and outputs it as a PEM file should be considered
2498 vulnerable to this issue. User applications that call these APIs directly
2499 with large amounts of untrusted data may also be vulnerable.
2500
2501 This issue was reported by Guido Vranken.
2502 (CVE-2016-2105)
2503 [Matt Caswell]
2504
2505 *) Fix EVP_EncryptUpdate overflow
2506
2507 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2508 is able to supply very large amounts of input data after a previous call to
2509 EVP_EncryptUpdate() with a partial block then a length check can overflow
2510 resulting in a heap corruption. Following an analysis of all OpenSSL
2511 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2512 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2513 the first called function after an EVP_EncryptInit(), and therefore that
2514 specific call must be safe. The second form is where the length passed to
2515 EVP_EncryptUpdate() can be seen from the code to be some small value and
2516 therefore there is no possibility of an overflow. Since all instances are
2517 one of these two forms, it is believed that there can be no overflows in
2518 internal code due to this problem. It should be noted that
2519 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2520 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2521 of these calls have also been analysed too and it is believed there are no
2522 instances in internal usage where an overflow could occur.
2523
2524 This issue was reported by Guido Vranken.
2525 (CVE-2016-2106)
2526 [Matt Caswell]
2527
2528 *) Prevent ASN.1 BIO excessive memory allocation
2529
2530 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 2531 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
2532 potentially consuming excessive resources or exhausting memory.
2533
2534 Any application parsing untrusted data through d2i BIO functions is
2535 affected. The memory based functions such as d2i_X509() are *not* affected.
2536 Since the memory based functions are used by the TLS library, TLS
2537 applications are not affected.
2538
2539 This issue was reported by Brian Carpenter.
2540 (CVE-2016-2109)
2541 [Stephen Henson]
2542
2543 *) EBCDIC overread
2544
2545 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2546 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2547 in arbitrary stack data being returned in the buffer.
2548
2549 This issue was reported by Guido Vranken.
2550 (CVE-2016-2176)
2551 [Matt Caswell]
2552
2553 *) Modify behavior of ALPN to invoke callback after SNI/servername
2554 callback, such that updates to the SSL_CTX affect ALPN.
2555 [Todd Short]
2556
2557 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2558 default.
2559 [Kurt Roeckx]
2560
2561 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2562 methods are enabled and ssl2 is disabled the methods return NULL.
2563 [Kurt Roeckx]
2564
09375d12
MC
2565 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2566
2567 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2568 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2569 provide any "EXPORT" or "LOW" strength ciphers.
2570 [Viktor Dukhovni]
2571
2572 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2573 is by default disabled at build-time. Builds that are not configured with
2574 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2575 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2576 will need to explicitly call either of:
2577
2578 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2579 or
2580 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2581
2582 as appropriate. Even if either of those is used, or the application
2583 explicitly uses the version-specific SSLv2_method() or its client and
2584 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2585 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2586 ciphers, and SSLv2 56-bit DES are no longer available.
2587 (CVE-2016-0800)
2588 [Viktor Dukhovni]
2589
2590 *) Fix a double-free in DSA code
2591
2592 A double free bug was discovered when OpenSSL parses malformed DSA private
2593 keys and could lead to a DoS attack or memory corruption for applications
2594 that receive DSA private keys from untrusted sources. This scenario is
2595 considered rare.
2596
2597 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2598 libFuzzer.
2599 (CVE-2016-0705)
2600 [Stephen Henson]
2601
2602 *) Disable SRP fake user seed to address a server memory leak.
2603
2604 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2605
2606 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2607 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2608 was changed to ignore the "fake user" SRP seed, even if the seed
2609 is configured.
2610
2611 Users should use SRP_VBASE_get1_by_user instead. Note that in
2612 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2613 also that even though configuring the SRP seed attempts to hide
2614 invalid usernames by continuing the handshake with fake
2615 credentials, this behaviour is not constant time and no strong
2616 guarantees are made that the handshake is indistinguishable from
2617 that of a valid user.
2618 (CVE-2016-0798)
2619 [Emilia Käsper]
2620
2621 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2622
2623 In the BN_hex2bn function the number of hex digits is calculated using an
2624 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2625 large values of |i| this can result in |bn_expand| not allocating any
2626 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2627 field as NULL leading to a subsequent NULL ptr deref. For very large values
2628 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2629 In this case memory is allocated to the internal BIGNUM data field, but it
2630 is insufficiently sized leading to heap corruption. A similar issue exists
2631 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2632 is ever called by user applications with very large untrusted hex/dec data.
2633 This is anticipated to be a rare occurrence.
2634
2635 All OpenSSL internal usage of these functions use data that is not expected
2636 to be untrusted, e.g. config file data or application command line
2637 arguments. If user developed applications generate config file data based
2638 on untrusted data then it is possible that this could also lead to security
2639 consequences. This is also anticipated to be rare.
2640
2641 This issue was reported to OpenSSL by Guido Vranken.
2642 (CVE-2016-0797)
2643 [Matt Caswell]
2644
2645 *) Fix memory issues in BIO_*printf functions
2646
2647 The internal |fmtstr| function used in processing a "%s" format string in
2648 the BIO_*printf functions could overflow while calculating the length of a
2649 string and cause an OOB read when printing very long strings.
2650
2651 Additionally the internal |doapr_outch| function can attempt to write to an
2652 OOB memory location (at an offset from the NULL pointer) in the event of a
2653 memory allocation failure. In 1.0.2 and below this could be caused where
2654 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2655 could be in processing a very long "%s" format string. Memory leaks can
2656 also occur.
2657
2658 The first issue may mask the second issue dependent on compiler behaviour.
2659 These problems could enable attacks where large amounts of untrusted data
2660 is passed to the BIO_*printf functions. If applications use these functions
2661 in this way then they could be vulnerable. OpenSSL itself uses these
2662 functions when printing out human-readable dumps of ASN.1 data. Therefore
2663 applications that print this data could be vulnerable if the data is from
2664 untrusted sources. OpenSSL command line applications could also be
2665 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2666 as command line arguments.
2667
2668 Libssl is not considered directly vulnerable. Additionally certificates etc
2669 received via remote connections via libssl are also unlikely to be able to
2670 trigger these issues because of message size limits enforced within libssl.
2671
2672 This issue was reported to OpenSSL Guido Vranken.
2673 (CVE-2016-0799)
2674 [Matt Caswell]
2675
2676 *) Side channel attack on modular exponentiation
2677
2678 A side-channel attack was found which makes use of cache-bank conflicts on
2679 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2680 of RSA keys. The ability to exploit this issue is limited as it relies on
2681 an attacker who has control of code in a thread running on the same
2682 hyper-threaded core as the victim thread which is performing decryptions.
2683
2684 This issue was reported to OpenSSL by Yuval Yarom, The University of
2685 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2686 Nadia Heninger, University of Pennsylvania with more information at
2687 http://cachebleed.info.
2688 (CVE-2016-0702)
2689 [Andy Polyakov]
2690
2691 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2692 if no keysize is specified with default_bits. This fixes an
2693 omission in an earlier change that changed all RSA/DSA key generation
2694 apps to use 2048 bits by default.
2695 [Emilia Käsper]
2696
502bed22
MC
2697 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2698 *) DH small subgroups
2699
2700 Historically OpenSSL only ever generated DH parameters based on "safe"
2701 primes. More recently (in version 1.0.2) support was provided for
2702 generating X9.42 style parameter files such as those required for RFC 5114
2703 support. The primes used in such files may not be "safe". Where an
2704 application is using DH configured with parameters based on primes that are
2705 not "safe" then an attacker could use this fact to find a peer's private
2706 DH exponent. This attack requires that the attacker complete multiple
2707 handshakes in which the peer uses the same private DH exponent. For example
2708 this could be used to discover a TLS server's private DH exponent if it's
2709 reusing the private DH exponent or it's using a static DH ciphersuite.
2710
2711 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2712 TLS. It is not on by default. If the option is not set then the server
2713 reuses the same private DH exponent for the life of the server process and
2714 would be vulnerable to this attack. It is believed that many popular
2715 applications do set this option and would therefore not be at risk.
2716
2717 The fix for this issue adds an additional check where a "q" parameter is
2718 available (as is the case in X9.42 based parameters). This detects the
2719 only known attack, and is the only possible defense for static DH
2720 ciphersuites. This could have some performance impact.
2721
2722 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2723 default and cannot be disabled. This could have some performance impact.
2724
2725 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2726 (CVE-2016-0701)
2727 [Matt Caswell]
2728
2729 *) SSLv2 doesn't block disabled ciphers
2730
2731 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2732 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2733 been disabled, provided that the SSLv2 protocol was not also disabled via
2734 SSL_OP_NO_SSLv2.
2735
2736 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2737 and Sebastian Schinzel.
2738 (CVE-2015-3197)
2739 [Viktor Dukhovni]
2740
5fa30720
DSH
2741 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2742
2743 *) BN_mod_exp may produce incorrect results on x86_64
2744
2745 There is a carry propagating bug in the x86_64 Montgomery squaring
2746 procedure. No EC algorithms are affected. Analysis suggests that attacks
2747 against RSA and DSA as a result of this defect would be very difficult to
2748 perform and are not believed likely. Attacks against DH are considered just
2749 feasible (although very difficult) because most of the work necessary to
2750 deduce information about a private key may be performed offline. The amount
2751 of resources required for such an attack would be very significant and
2752 likely only accessible to a limited number of attackers. An attacker would
2753 additionally need online access to an unpatched system using the target
2754 private key in a scenario with persistent DH parameters and a private
2755 key that is shared between multiple clients. For example this can occur by
2756 default in OpenSSL DHE based SSL/TLS ciphersuites.
2757
2758 This issue was reported to OpenSSL by Hanno Böck.
2759 (CVE-2015-3193)
2760 [Andy Polyakov]
2761
2762 *) Certificate verify crash with missing PSS parameter
2763
2764 The signature verification routines will crash with a NULL pointer
2765 dereference if presented with an ASN.1 signature using the RSA PSS
2766 algorithm and absent mask generation function parameter. Since these
2767 routines are used to verify certificate signature algorithms this can be
2768 used to crash any certificate verification operation and exploited in a
2769 DoS attack. Any application which performs certificate verification is
2770 vulnerable including OpenSSL clients and servers which enable client
2771 authentication.
2772
2773 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2774 (CVE-2015-3194)
2775 [Stephen Henson]
2776
2777 *) X509_ATTRIBUTE memory leak
2778
2779 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2780 memory. This structure is used by the PKCS#7 and CMS routines so any
2781 application which reads PKCS#7 or CMS data from untrusted sources is
2782 affected. SSL/TLS is not affected.
2783
2784 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2785 libFuzzer.
2786 (CVE-2015-3195)
2787 [Stephen Henson]
2788
2789 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2790 This changes the decoding behaviour for some invalid messages,
2791 though the change is mostly in the more lenient direction, and
2792 legacy behaviour is preserved as much as possible.
2793 [Emilia Käsper]
2794
2795 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2796 return an error
2797 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2798
a8471306 2799 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2800
2801 *) Alternate chains certificate forgery
2802
d5e86796 2803 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2804 alternative certificate chain if the first attempt to build such a chain
2805 fails. An error in the implementation of this logic can mean that an
2806 attacker could cause certain checks on untrusted certificates to be
2807 bypassed, such as the CA flag, enabling them to use a valid leaf
2808 certificate to act as a CA and "issue" an invalid certificate.
2809
2810 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2811 (Google/BoringSSL).
2812 [Matt Caswell]
2813
2814 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2815
2816 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2817 incompatibility in the handling of HMAC. The previous ABI has now been
2818 restored.
2819 [Matt Caswell]
2820
2821 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2822
063dccd0
MC
2823 *) Malformed ECParameters causes infinite loop
2824
2825 When processing an ECParameters structure OpenSSL enters an infinite loop
2826 if the curve specified is over a specially malformed binary polynomial
2827 field.
2828
2829 This can be used to perform denial of service against any
2830 system which processes public keys, certificate requests or
2831 certificates. This includes TLS clients and TLS servers with
2832 client authentication enabled.
2833
2834 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2835 (CVE-2015-1788)
2836 [Andy Polyakov]
2837
2838 *) Exploitable out-of-bounds read in X509_cmp_time
2839
2840 X509_cmp_time does not properly check the length of the ASN1_TIME
2841 string and can read a few bytes out of bounds. In addition,
2842 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2843 time string.
2844
2845 An attacker can use this to craft malformed certificates and CRLs of
2846 various sizes and potentially cause a segmentation fault, resulting in
2847 a DoS on applications that verify certificates or CRLs. TLS clients
2848 that verify CRLs are affected. TLS clients and servers with client
2849 authentication enabled may be affected if they use custom verification
2850 callbacks.
2851
2852 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2853 independently by Hanno Böck.
063dccd0 2854 (CVE-2015-1789)
053fa39a 2855 [Emilia Käsper]
063dccd0
MC
2856
2857 *) PKCS7 crash with missing EnvelopedContent
2858
2859 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2860 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2861 with missing content and trigger a NULL pointer dereference on parsing.
2862
2863 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2864 structures from untrusted sources are affected. OpenSSL clients and
2865 servers are not affected.
2866
2867 This issue was reported to OpenSSL by Michal Zalewski (Google).
2868 (CVE-2015-1790)
053fa39a 2869 [Emilia Käsper]
063dccd0
MC
2870
2871 *) CMS verify infinite loop with unknown hash function
2872
2873 When verifying a signedData message the CMS code can enter an infinite loop
2874 if presented with an unknown hash function OID. This can be used to perform
2875 denial of service against any system which verifies signedData messages using
2876 the CMS code.
2877 This issue was reported to OpenSSL by Johannes Bauer.
2878 (CVE-2015-1792)
2879 [Stephen Henson]
2880
2881 *) Race condition handling NewSessionTicket
2882
2883 If a NewSessionTicket is received by a multi-threaded client when attempting to
2884 reuse a previous ticket then a race condition can occur potentially leading to
2885 a double free of the ticket data.
2886 (CVE-2015-1791)
2887 [Matt Caswell]
2888
de57d237
EK
2889 *) Only support 256-bit or stronger elliptic curves with the
2890 'ecdh_auto' setting (server) or by default (client). Of supported
2891 curves, prefer P-256 (both).
2892 [Emilia Kasper]
2893
2894 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2895
2896 *) ClientHello sigalgs DoS fix
2897
2898 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2899 invalid signature algorithms extension a NULL pointer dereference will
2900 occur. This can be exploited in a DoS attack against the server.
2901
2902 This issue was was reported to OpenSSL by David Ramos of Stanford
2903 University.
2904 (CVE-2015-0291)
2905 [Stephen Henson and Matt Caswell]
2906
2907 *) Multiblock corrupted pointer fix
2908
2909 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2910 feature only applies on 64 bit x86 architecture platforms that support AES
2911 NI instructions. A defect in the implementation of "multiblock" can cause
2912 OpenSSL's internal write buffer to become incorrectly set to NULL when
2913 using non-blocking IO. Typically, when the user application is using a
2914 socket BIO for writing, this will only result in a failed connection.
2915 However if some other BIO is used then it is likely that a segmentation
2916 fault will be triggered, thus enabling a potential DoS attack.
2917
2918 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2919 (CVE-2015-0290)
2920 [Matt Caswell]
2921
2922 *) Segmentation fault in DTLSv1_listen fix
2923
2924 The DTLSv1_listen function is intended to be stateless and processes the
2925 initial ClientHello from many peers. It is common for user code to loop
2926 over the call to DTLSv1_listen until a valid ClientHello is received with
2927 an associated cookie. A defect in the implementation of DTLSv1_listen means
2928 that state is preserved in the SSL object from one invocation to the next
2929 that can lead to a segmentation fault. Errors processing the initial
2930 ClientHello can trigger this scenario. An example of such an error could be
2931 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2932 server.
2933
2934 This issue was reported to OpenSSL by Per Allansson.
2935 (CVE-2015-0207)
2936 [Matt Caswell]
2937
2938 *) Segmentation fault in ASN1_TYPE_cmp fix
2939
2940 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2941 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2942 certificate signature algorithm consistency this can be used to crash any
2943 certificate verification operation and exploited in a DoS attack. Any
2944 application which performs certificate verification is vulnerable including
2945 OpenSSL clients and servers which enable client authentication.
2946 (CVE-2015-0286)
2947 [Stephen Henson]
2948
2949 *) Segmentation fault for invalid PSS parameters fix
2950
2951 The signature verification routines will crash with a NULL pointer
2952 dereference if presented with an ASN.1 signature using the RSA PSS
2953 algorithm and invalid parameters. Since these routines are used to verify
2954 certificate signature algorithms this can be used to crash any
2955 certificate verification operation and exploited in a DoS attack. Any
2956 application which performs certificate verification is vulnerable including
2957 OpenSSL clients and servers which enable client authentication.
2958
2959 This issue was was reported to OpenSSL by Brian Carpenter.
2960 (CVE-2015-0208)
2961 [Stephen Henson]
2962
2963 *) ASN.1 structure reuse memory corruption fix
2964
2965 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2966 memory corruption via an invalid write. Such reuse is and has been
2967 strongly discouraged and is believed to be rare.
2968
2969 Applications that parse structures containing CHOICE or ANY DEFINED BY
2970 components may be affected. Certificate parsing (d2i_X509 and related
2971 functions) are however not affected. OpenSSL clients and servers are
2972 not affected.
2973 (CVE-2015-0287)
2974 [Stephen Henson]
2975
2976 *) PKCS7 NULL pointer dereferences fix
2977
2978 The PKCS#7 parsing code does not handle missing outer ContentInfo
2979 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2980 missing content and trigger a NULL pointer dereference on parsing.
2981
2982 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2983 otherwise parse PKCS#7 structures from untrusted sources are
2984 affected. OpenSSL clients and servers are not affected.
2985
2986 This issue was reported to OpenSSL by Michal Zalewski (Google).
2987 (CVE-2015-0289)
053fa39a 2988 [Emilia Käsper]
bdc234f3
MC
2989
2990 *) DoS via reachable assert in SSLv2 servers fix
2991
2992 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2993 servers that both support SSLv2 and enable export cipher suites by sending
2994 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2995
053fa39a 2996 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2997 (OpenSSL development team).
2998 (CVE-2015-0293)
053fa39a 2999 [Emilia Käsper]
bdc234f3
MC
3000
3001 *) Empty CKE with client auth and DHE fix
3002
3003 If client auth is used then a server can seg fault in the event of a DHE
3004 ciphersuite being selected and a zero length ClientKeyExchange message
3005 being sent by the client. This could be exploited in a DoS attack.
3006 (CVE-2015-1787)
3007 [Matt Caswell]
3008
3009 *) Handshake with unseeded PRNG fix
3010
3011 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
3012 with an unseeded PRNG. The conditions are:
3013 - The client is on a platform where the PRNG has not been seeded
3014 automatically, and the user has not seeded manually
3015 - A protocol specific client method version has been used (i.e. not
3016 SSL_client_methodv23)
3017 - A ciphersuite is used that does not require additional random data from
3018 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
3019
3020 If the handshake succeeds then the client random that has been used will
3021 have been generated from a PRNG with insufficient entropy and therefore the
3022 output may be predictable.
3023
3024 For example using the following command with an unseeded openssl will
3025 succeed on an unpatched platform:
3026
3027 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
3028 (CVE-2015-0285)
3029 [Matt Caswell]
3030
3031 *) Use After Free following d2i_ECPrivatekey error fix
3032
3033 A malformed EC private key file consumed via the d2i_ECPrivateKey function
3034 could cause a use after free condition. This, in turn, could cause a double
3035 free in several private key parsing functions (such as d2i_PrivateKey
3036 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
3037 for applications that receive EC private keys from untrusted
3038 sources. This scenario is considered rare.
3039
3040 This issue was discovered by the BoringSSL project and fixed in their
3041 commit 517073cd4b.
3042 (CVE-2015-0209)
3043 [Matt Caswell]
3044
3045 *) X509_to_X509_REQ NULL pointer deref fix
3046
3047 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
3048 the certificate key is invalid. This function is rarely used in practice.
3049
3050 This issue was discovered by Brian Carpenter.
3051 (CVE-2015-0288)
3052 [Stephen Henson]
3053
3054 *) Removed the export ciphers from the DEFAULT ciphers
3055 [Kurt Roeckx]
3056
3057 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 3058
0548505f
AP
3059 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
3060 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 3061 So far those who have to target multiple platforms would compromise
0548505f
AP
3062 and argue that binary targeting say ARMv5 would still execute on
3063 ARMv8. "Universal" build resolves this compromise by providing
3064 near-optimal performance even on newer platforms.
3065 [Andy Polyakov]
3066
507efe73
AP
3067 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
3068 (other platforms pending).
9f4bd9d5 3069 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 3070
b2774f6e
DSH
3071 *) Add support for the SignedCertificateTimestampList certificate and
3072 OCSP response extensions from RFC6962.
3073 [Rob Stradling]
3074
0fe73d6c
BM
3075 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3076 for corner cases. (Certain input points at infinity could lead to
3077 bogus results, with non-infinity inputs mapped to infinity too.)
3078 [Bodo Moeller]
3079
7a2b5450
AP
3080 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
3081 This covers AES, SHA256/512 and GHASH. "Initial" means that most
3082 common cases are optimized and there still is room for further
3083 improvements. Vector Permutation AES for Altivec is also added.
3084 [Andy Polyakov]
3085
3086 *) Add support for little-endian ppc64 Linux target.
3087 [Marcelo Cerri (IBM)]
3088
3089 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
3090 SHA1, SHA256 and GHASH. "Initial" means that most common cases
3091 are optimized and there still is room for further improvements.
3092 Both 32- and 64-bit modes are supported.
3093 [Andy Polyakov, Ard Biesheuvel (Linaro)]
3094
3095 *) Improved ARMv7 NEON support.
3096 [Andy Polyakov]
3097
3098 *) Support for SPARC Architecture 2011 crypto extensions, first
3099 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
3100 SHA256/512, MD5, GHASH and modular exponentiation.
3101 [Andy Polyakov, David Miller]
3102
3103 *) Accelerated modular exponentiation for Intel processors, a.k.a.
3104 RSAZ.
9f4bd9d5 3105 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
3106
3107 *) Support for new and upcoming Intel processors, including AVX2,
3108 BMI and SHA ISA extensions. This includes additional "stitched"
3109 implementations, AESNI-SHA256 and GCM, and multi-buffer support
3110 for TLS encrypt.
3111
3112 This work was sponsored by Intel Corp.
3113 [Andy Polyakov]
3114
429a25b9
BM
3115 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
3116 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
3117 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
3118 [Steve Henson]
3119
38c65481 3120 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 3121 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
3122 [Steve Henson]
3123
3124 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
3125 MGF1 digest and OAEP label.
3126 [Steve Henson]
3127
3128 *) Add EVP support for key wrapping algorithms, to avoid problems with
3129 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
3130 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
3131 algorithms and include tests cases.
3132 [Steve Henson]
4fcdd66f 3133
94c2f77a
DSH
3134 *) Add functions to allocate and set the fields of an ECDSA_METHOD
3135 structure.
3136 [Douglas E. Engert, Steve Henson]
3137
4dc83677
BM
3138 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
3139 difference in days and seconds between two tm or ASN1_TIME structures.
3140 [Steve Henson]
3141
3142 *) Add -rev test option to s_server to just reverse order of characters
3143 received by client and send back to server. Also prints an abbreviated
3144 summary of the connection parameters.
3145 [Steve Henson]
3146
3147 *) New option -brief for s_client and s_server to print out a brief summary
3148 of connection parameters.
3149 [Steve Henson]
3150
3151 *) Add callbacks for arbitrary TLS extensions.
3152 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
3153
3154 *) New option -crl_download in several openssl utilities to download CRLs
3155 from CRLDP extension in certificates.
3156 [Steve Henson]
3157
3158 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
3159 [Steve Henson]
3160
3161 *) New function X509_CRL_diff to generate a delta CRL from the difference
3162 of two full CRLs. Add support to "crl" utility.
3163 [Steve Henson]
3164
3165 *) New functions to set lookup_crls function and to retrieve
3166 X509_STORE from X509_STORE_CTX.
3167 [Steve Henson]
3168
3169 *) Print out deprecated issuer and subject unique ID fields in
3170 certificates.
3171 [Steve Henson]
3172
3173 *) Extend OCSP I/O functions so they can be used for simple general purpose
3174 HTTP as well as OCSP. New wrapper function which can be used to download
3175 CRLs using the OCSP API.
3176 [Steve Henson]
3177
3178 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
3179 [Steve Henson]
3180
3181 *) SSL_CONF* functions. These provide a common framework for application
3182 configuration using configuration files or command lines.
3183 [Steve Henson]
3184
3185 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
3186 message callback and prints the results. Needs compile time option
3187 "enable-ssl-trace". New options to s_client and s_server to enable
3188 tracing.
3189 [Steve Henson]
3190
3191 *) New ctrl and macro to retrieve supported points extensions.
3192 Print out extension in s_server and s_client.
3193 [Steve Henson]
3194
3195 *) New functions to retrieve certificate signature and signature
3196 OID NID.
3197 [Steve Henson]
3198
3199 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
3200 client to OpenSSL.
3201 [Steve Henson]
3202
3203 *) New Suite B modes for TLS code. These use and enforce the requirements
3204 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
3205 only use Suite B curves. The Suite B modes can be set by using the
3206 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
3207 [Steve Henson]
3208
3209 *) New chain verification flags for Suite B levels of security. Check
3210 algorithms are acceptable when flags are set in X509_verify_cert.
3211 [Steve Henson]
3212
3213 *) Make tls1_check_chain return a set of flags indicating checks passed
3214 by a certificate chain. Add additional tests to handle client
3215 certificates: checks for matching certificate type and issuer name
3216 comparison.
3217 [Steve Henson]
3218
3219 *) If an attempt is made to use a signature algorithm not in the peer
3220 preference list abort the handshake. If client has no suitable
3221 signature algorithms in response to a certificate request do not
3222 use the certificate.
3223 [Steve Henson]
3224
3225 *) If server EC tmp key is not in client preference list abort handshake.
3226 [Steve Henson]
3227
3228 *) Add support for certificate stores in CERT structure. This makes it
3229 possible to have different stores per SSL structure or one store in
d5e86796 3230 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 3231 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 3232 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
3233 an error if the chain cannot be built: this will allow applications
3234 to test if a chain is correctly configured.
3235
3236 Note: if the CERT based stores are not set then the parent SSL_CTX
3237 store is used to retain compatibility with existing behaviour.
3238
3239 [Steve Henson]
3240
3241 *) New function ssl_set_client_disabled to set a ciphersuite disabled
3242 mask based on the current session, check mask when sending client
3243 hello and checking the requested ciphersuite.
3244 [Steve Henson]
3245
3246 *) New ctrls to retrieve and set certificate types in a certificate
3247 request message. Print out received values in s_client. If certificate
3248 types is not set with custom values set sensible values based on
3249 supported signature algorithms.
3250 [Steve Henson]
3251
3252 *) Support for distinct client and server supported signature algorithms.
3253 [Steve Henson]
3254
3255 *) Add certificate callback. If set this is called whenever a certificate
3256 is required by client or server. An application can decide which
3257 certificate chain to present based on arbitrary criteria: for example
3258 supported signature algorithms. Add very simple example to s_server.
3259 This fixes many of the problems and restrictions of the existing client
3260 certificate callback: for example you can now clear an existing
3261 certificate and specify the whole chain.
3262 [Steve Henson]
3263
3264 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 3265 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
3266 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
3267 to have similar checks in it.
3268
3269 Add new "cert_flags" field to CERT structure and include a "strict mode".
3270 This enforces some TLS certificate requirements (such as only permitting
3271 certificate signature algorithms contained in the supported algorithms
3272 extension) which some implementations ignore: this option should be used
3273 with caution as it could cause interoperability issues.
3274 [Steve Henson]
3275
3276 *) Update and tidy signature algorithm extension processing. Work out
3277 shared signature algorithms based on preferences and peer algorithms
3278 and print them out in s_client and s_server. Abort handshake if no
3279 shared signature algorithms.
3280 [Steve Henson]
3281
3282 *) Add new functions to allow customised supported signature algorithms
3283 for SSL and SSL_CTX structures. Add options to s_client and s_server
3284 to support them.
3285 [Steve Henson]
3286
3287 *) New function SSL_certs_clear() to delete all references to certificates
3288 from an SSL structure. Before this once a certificate had been added
3289 it couldn't be removed.
3290 [Steve Henson]
3291
3292 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 3293 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
3294 [Steve Henson]
3295
3296 *) Fixes and wildcard matching support to hostname and email checking
3297 functions. Add manual page.
3298 [Florian Weimer (Red Hat Product Security Team)]
3299
3300 *) New functions to check a hostname email or IP address against a
3301 certificate. Add options x509 utility to print results of checks against
3302 a certificate.
3303 [Steve Henson]
3304
3305 *) Fix OCSP checking.
3306 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
3307
7f111b8b 3308 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
3309 OpenSSL still tries to build a complete chain to a root but if an
3310 intermediate CA has a trust setting included that is used. The first
3311 setting is used: whether to trust (e.g., -addtrust option to the x509
3312 utility) or reject.
3313 [Steve Henson]
4dc83677
BM
3314
3315 *) Add -trusted_first option which attempts to find certificates in the
3316 trusted store even if an untrusted chain is also supplied.
3317 [Steve Henson]
0e1f390b 3318
b8c59291
AP
3319 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
3320 platform support for Linux and Android.
3321 [Andy Polyakov]
3322
0e1f390b
AP
3323 *) Support for linux-x32, ILP32 environment in x86_64 framework.
3324 [Andy Polyakov]
3325
0e1f390b
AP
3326 *) Experimental multi-implementation support for FIPS capable OpenSSL.
3327 When in FIPS mode the approved implementations are used as normal,
3328 when not in FIPS mode the internal unapproved versions are used instead.
3329 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 3330 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
3331 [Steve Henson]
3332
3333 *) Transparently support X9.42 DH parameters when calling
3334 PEM_read_bio_DHparameters. This means existing applications can handle
3335 the new parameter format automatically.
3336 [Steve Henson]
3337
3338 *) Initial experimental support for X9.42 DH parameter format: mainly
3339 to support use of 'q' parameter for RFC5114 parameters.
3340 [Steve Henson]
3341
3342 *) Add DH parameters from RFC5114 including test data to dhtest.
3343 [Steve Henson]
3344
3345 *) Support for automatic EC temporary key parameter selection. If enabled
3346 the most preferred EC parameters are automatically used instead of
3347 hardcoded fixed parameters. Now a server just has to call:
3348 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
3349 support ECDH and use the most appropriate parameters.
3350 [Steve Henson]
3351
3352 *) Enhance and tidy EC curve and point format TLS extension code. Use
3353 static structures instead of allocation if default values are used.
3354 New ctrls to set curves we wish to support and to retrieve shared curves.
3355 Print out shared curves in s_server. New options to s_server and s_client
3356 to set list of supported curves.
3357 [Steve Henson]
3358
7f111b8b 3359 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
3360 supported curve values as an array of NIDs. Extend openssl utility
3361 to print out received values.
3362 [Steve Henson]
3363
3364 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3365 between NIDs and the more common NIST names such as "P-256". Enhance
3366 ecparam utility and ECC method to recognise the NIST names for curves.
3367 [Steve Henson]
3368
3369 *) Enhance SSL/TLS certificate chain handling to support different
3370 chains for each certificate instead of one chain in the parent SSL_CTX.
3371 [Steve Henson]
3372
3373 *) Support for fixed DH ciphersuite client authentication: where both
3374 server and client use DH certificates with common parameters.
3375 [Steve Henson]
3376
3377 *) Support for fixed DH ciphersuites: those requiring DH server
3378 certificates.
3379 [Steve Henson]
3380
5f85f64f
EK
3381 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
3382 the certificate.
3383 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3384 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3385 X509_CINF_get_signature were reverted post internal team review.
3386
bdc234f3
MC
3387 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
3388
3389 *) Build fixes for the Windows and OpenVMS platforms
3390 [Matt Caswell and Richard Levitte]
3391
3392 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
3393
3394 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3395 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3396 dereference. This could lead to a Denial Of Service attack. Thanks to
3397 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3398 (CVE-2014-3571)
3399 [Steve Henson]
3400
3401 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3402 dtls1_buffer_record function under certain conditions. In particular this
3403 could occur if an attacker sent repeated DTLS records with the same
3404 sequence number but for the next epoch. The memory leak could be exploited
3405 by an attacker in a Denial of Service attack through memory exhaustion.
3406 Thanks to Chris Mueller for reporting this issue.
3407 (CVE-2015-0206)
3408 [Matt Caswell]
3409
3410 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3411 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3412 method would be set to NULL which could later result in a NULL pointer
3413 dereference. Thanks to Frank Schmirler for reporting this issue.
3414 (CVE-2014-3569)
3415 [Kurt Roeckx]
d663df23 3416
b15f8769
DSH
3417 *) Abort handshake if server key exchange message is omitted for ephemeral
3418 ECDH ciphersuites.
3419
4138e388
DSH
3420 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3421 reporting this issue.
b15f8769
DSH
3422 (CVE-2014-3572)
3423 [Steve Henson]
3424
ce325c60
DSH
3425 *) Remove non-export ephemeral RSA code on client and server. This code
3426 violated the TLS standard by allowing the use of temporary RSA keys in
3427 non-export ciphersuites and could be used by a server to effectively
3428 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
3429 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3430 INRIA or reporting this issue.
ce325c60
DSH
3431 (CVE-2015-0204)
3432 [Steve Henson]
3433
bdc234f3
MC
3434 *) Fixed issue where DH client certificates are accepted without verification.
3435 An OpenSSL server will accept a DH certificate for client authentication
3436 without the certificate verify message. This effectively allows a client to
3437 authenticate without the use of a private key. This only affects servers
3438 which trust a client certificate authority which issues certificates
3439 containing DH keys: these are extremely rare and hardly ever encountered.
3440 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3441 this issue.
3442 (CVE-2015-0205)
3443 [Steve Henson]
3444
61aa44ca
AL
3445 *) Ensure that the session ID context of an SSL is updated when its
3446 SSL_CTX is updated via SSL_set_SSL_CTX.
3447
3448 The session ID context is typically set from the parent SSL_CTX,
3449 and can vary with the CTX.
3450 [Adam Langley]
3451
684400ce
DSH
3452 *) Fix various certificate fingerprint issues.
3453
3454 By using non-DER or invalid encodings outside the signed portion of a
3455 certificate the fingerprint can be changed without breaking the signature.
3456 Although no details of the signed portion of the certificate can be changed
3457 this can cause problems with some applications: e.g. those using the
3458 certificate fingerprint for blacklists.
3459
3460 1. Reject signatures with non zero unused bits.
3461
3462 If the BIT STRING containing the signature has non zero unused bits reject
3463 the signature. All current signature algorithms require zero unused bits.
3464
3465 2. Check certificate algorithm consistency.
3466
3467 Check the AlgorithmIdentifier inside TBS matches the one in the
3468 certificate signature. NB: this will result in signature failure
3469 errors for some broken certificates.
3470
3471 Thanks to Konrad Kraszewski from Google for reporting this issue.
3472
3473 3. Check DSA/ECDSA signatures use DER.
3474
60250017 3475 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
3476 signature. Return an error if there is a mismatch.
3477
3478 This will reject various cases including garbage after signature
3479 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3480 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3481 (negative or with leading zeroes).
3482
3483 Further analysis was conducted and fixes were developed by Stephen Henson
3484 of the OpenSSL core team.
3485
3486 (CVE-2014-8275)
3487 [Steve Henson]
3488
bdc234f3
MC
3489 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3490 results on some platforms, including x86_64. This bug occurs at random
3491 with a very low probability, and is not known to be exploitable in any
3492 way, though its exact impact is difficult to determine. Thanks to Pieter
3493 Wuille (Blockstream) who reported this issue and also suggested an initial
3494 fix. Further analysis was conducted by the OpenSSL development team and
3495 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3496 the OpenSSL core team.
3497 (CVE-2014-3570)
3498 [Andy Polyakov]
3499
9e189b9d
DB
3500 *) Do not resume sessions on the server if the negotiated protocol
3501 version does not match the session's version. Resuming with a different
3502 version, while not strictly forbidden by the RFC, is of questionable
3503 sanity and breaks all known clients.
053fa39a 3504 [David Benjamin, Emilia Käsper]
9e189b9d 3505
e94a6c0e
EK
3506 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3507 early CCS messages during renegotiation. (Note that because
3508 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 3509 [Emilia Käsper]
e94a6c0e 3510
d663df23
EK
3511 *) Tighten client-side session ticket handling during renegotiation:
3512 ensure that the client only accepts a session ticket if the server sends
3513 the extension anew in the ServerHello. Previously, a TLS client would
3514 reuse the old extension state and thus accept a session ticket if one was
3515 announced in the initial ServerHello.
de2c7504
EK
3516
3517 Similarly, ensure that the client requires a session ticket if one
3518 was advertised in the ServerHello. Previously, a TLS client would
3519 ignore a missing NewSessionTicket message.
053fa39a 3520 [Emilia Käsper]
d663df23 3521
18a2d293
EK
3522 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3523
3524 *) SRTP Memory Leak.
3525
3526 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3527 sends a carefully crafted handshake message, to cause OpenSSL to fail
3528 to free up to 64k of memory causing a memory leak. This could be
3529 exploited in a Denial Of Service attack. This issue affects OpenSSL
3530 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3531 whether SRTP is used or configured. Implementations of OpenSSL that
3532 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3533
3534 The fix was developed by the OpenSSL team.
3535 (CVE-2014-3513)
3536 [OpenSSL team]
3537
3538 *) Session Ticket Memory Leak.
3539
3540 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3541 integrity of that ticket is first verified. In the event of a session
3542 ticket integrity check failing, OpenSSL will fail to free memory
3543 causing a memory leak. By sending a large number of invalid session
3544 tickets an attacker could exploit this issue in a Denial Of Service
3545 attack.
3546 (CVE-2014-3567)
3547 [Steve Henson]
3548
3549 *) Build option no-ssl3 is incomplete.
3550
3551 When OpenSSL is configured with "no-ssl3" as a build option, servers
3552 could accept and complete a SSL 3.0 handshake, and clients could be
3553 configured to send them.
3554 (CVE-2014-3568)
3555 [Akamai and the OpenSSL team]
3556
3557 *) Add support for TLS_FALLBACK_SCSV.
3558 Client applications doing fallback retries should call
3559 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3560 (CVE-2014-3566)
3561 [Adam Langley, Bodo Moeller]
38c65481 3562
1cfd255c 3563 *) Add additional DigestInfo checks.
7f111b8b 3564
60250017 3565 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
3566 verifying RSA signature: this will reject any improperly encoded
3567 DigestInfo structures.
1cfd255c 3568
7c477625 3569 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
3570
3571 [Steve Henson]
3572
49b0dfc5
EK
3573 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3574
3575 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3576 SRP code can be overrun an internal buffer. Add sanity check that
3577 g, A, B < N to SRP code.
3578
3579 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3580 Group for discovering this issue.
3581 (CVE-2014-3512)
3582 [Steve Henson]
3583
3584 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3585 TLS 1.0 instead of higher protocol versions when the ClientHello message
3586 is badly fragmented. This allows a man-in-the-middle attacker to force a
3587 downgrade to TLS 1.0 even if both the server and the client support a
3588 higher protocol version, by modifying the client's TLS records.
3589
3590 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3591 researching this issue.
3592 (CVE-2014-3511)
3593 [David Benjamin]
3594
3595 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3596 to a denial of service attack. A malicious server can crash the client
3597 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3598 ciphersuite and sending carefully crafted handshake messages.
3599
053fa39a 3600 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
3601 issue.
3602 (CVE-2014-3510)
053fa39a 3603 [Emilia Käsper]
49b0dfc5
EK
3604
3605 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3606 to leak memory. This can be exploited through a Denial of Service attack.
3607 Thanks to Adam Langley for discovering and researching this issue.
3608 (CVE-2014-3507)
3609 [Adam Langley]
3610
3611 *) An attacker can force openssl to consume large amounts of memory whilst
3612 processing DTLS handshake messages. This can be exploited through a
3613 Denial of Service attack.
3614 Thanks to Adam Langley for discovering and researching this issue.
3615 (CVE-2014-3506)
3616 [Adam Langley]
3617
3618 *) An attacker can force an error condition which causes openssl to crash
3619 whilst processing DTLS packets due to memory being freed twice. This
3620 can be exploited through a Denial of Service attack.
5e93e5fc 3621 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3622 this issue.
3623 (CVE-2014-3505)
3624 [Adam Langley]
3625
3626 *) If a multithreaded client connects to a malicious server using a resumed
3627 session and the server sends an ec point format extension it could write
3628 up to 255 bytes to freed memory.
3629
3630 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3631 issue.
3632 (CVE-2014-3509)
3633 [Gabor Tyukasz]
3634
3635 *) A malicious server can crash an OpenSSL client with a null pointer
3636 dereference (read) by specifying an SRP ciphersuite even though it was not
3637 properly negotiated with the client. This can be exploited through a
3638 Denial of Service attack.
3639
053fa39a 3640 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3641 discovering and researching this issue.
3642 (CVE-2014-5139)
3643 [Steve Henson]
3644
3645 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3646 X509_name_oneline, X509_name_print_ex et al. to leak some information
3647 from the stack. Applications may be affected if they echo pretty printing
3648 output to the attacker.
3649
3650 Thanks to Ivan Fratric (Google) for discovering this issue.
3651 (CVE-2014-3508)
053fa39a 3652 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3653
3654 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3655 for corner cases. (Certain input points at infinity could lead to
3656 bogus results, with non-infinity inputs mapped to infinity too.)
3657 [Bodo Moeller]
3658
7c477625
DSH
3659 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3660
38c65481
BM
3661 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3662 handshake can force the use of weak keying material in OpenSSL
3663 SSL/TLS clients and servers.
3664
3665 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3666 researching this issue. (CVE-2014-0224)
3667 [KIKUCHI Masashi, Steve Henson]
3668
3669 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3670 OpenSSL DTLS client the code can be made to recurse eventually crashing
3671 in a DoS attack.
3672
3673 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3674 (CVE-2014-0221)
3675 [Imre Rad, Steve Henson]
3676
3677 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3678 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3679 client or server. This is potentially exploitable to run arbitrary
3680 code on a vulnerable client or server.
3681
053fa39a
RL
3682 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3683 [Jüri Aedla, Steve Henson]
38c65481
BM
3684
3685 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3686 are subject to a denial of service attack.
3687
053fa39a 3688 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3689 this issue. (CVE-2014-3470)
053fa39a 3690 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3691
3692 *) Harmonize version and its documentation. -f flag is used to display
3693 compilation flags.
3694 [mancha <mancha1@zoho.com>]
3695
3696 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3697 in i2d_ECPrivateKey.
3698 [mancha <mancha1@zoho.com>]
3699
3700 *) Fix some double frees. These are not thought to be exploitable.
3701 [mancha <mancha1@zoho.com>]
3702
3703 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3704
3705 *) A missing bounds check in the handling of the TLS heartbeat extension
3706 can be used to reveal up to 64k of memory to a connected client or
3707 server.
3708
3709 Thanks for Neel Mehta of Google Security for discovering this bug and to
3710 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3711 preparing the fix (CVE-2014-0160)
3712 [Adam Langley, Bodo Moeller]
3713
3714 *) Fix for the attack described in the paper "Recovering OpenSSL
3715 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3716 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3717 http://eprint.iacr.org/2014/140
3718
3719 Thanks to Yuval Yarom and Naomi Benger for discovering this
3720 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3721 [Yuval Yarom and Naomi Benger]
3722
3723 *) TLS pad extension: draft-agl-tls-padding-03
3724
3725 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3726 TLS client Hello record length value would otherwise be > 255 and
3727 less that 512 pad with a dummy extension containing zeroes so it
3728 is at least 512 bytes long.
3729
3730 [Adam Langley, Steve Henson]
3731
3732 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3733
7f111b8b 3734 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3735 handshake could crash OpenSSL with a NULL pointer exception.
3736 Thanks to Anton Johansson for reporting this issues.
3737 (CVE-2013-4353)
3738
3739 *) Keep original DTLS digest and encryption contexts in retransmission
3740 structures so we can use the previous session parameters if they need
3741 to be resent. (CVE-2013-6450)
3742 [Steve Henson]
3743
3744 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3745 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3746 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3747 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3748 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3749 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3750 [Rob Stradling, Adam Langley]
3751
4dc83677
BM
3752 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3753
3754 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3755 supporting platforms or when small records were transferred.
3756 [Andy Polyakov, Steve Henson]
3757
3758 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3759
3760 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3761
7f111b8b 3762 This addresses the flaw in CBC record processing discovered by
4dc83677 3763 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3764 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3765
3766 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3767 Security Group at Royal Holloway, University of London
3768 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3769 Emilia Käsper for the initial patch.
4dc83677 3770 (CVE-2013-0169)
053fa39a 3771 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3772
3773 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3774 ciphersuites which can be exploited in a denial of service attack.
3775 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3776 and detecting this bug and to Wolfgang Ettlinger
3777 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3778 (CVE-2012-2686)
3779 [Adam Langley]
3780
3781 *) Return an error when checking OCSP signatures when key is NULL.
3782 This fixes a DoS attack. (CVE-2013-0166)
3783 [Steve Henson]
3784
3785 *) Make openssl verify return errors.
3786 [Chris Palmer <palmer@google.com> and Ben Laurie]
3787
3788 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3789 the right response is stapled. Also change SSL_get_certificate()
3790 so it returns the certificate actually sent.
3791 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3792 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3793
4242a090
DSH
3794 *) Fix possible deadlock when decoding public keys.
3795 [Steve Henson]
3796
c3b13033
DSH
3797 *) Don't use TLS 1.0 record version number in initial client hello
3798 if renegotiating.
3799 [Steve Henson]
3800
3801 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3802
c46ecc3a 3803 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3804 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3805
3806 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3807 fuzzing as a service testing platform.
3808 (CVE-2012-2333)
3809 [Steve Henson]
3810
225055c3
DSH
3811 *) Initialise tkeylen properly when encrypting CMS messages.
3812 Thanks to Solar Designer of Openwall for reporting this issue.
3813 [Steve Henson]
0e1f390b 3814
a7086099
DSH
3815 *) In FIPS mode don't try to use composite ciphers as they are not
3816 approved.
3817 [Steve Henson]
0e1f390b 3818
a7086099 3819 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3820
396f8b71 3821 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3822 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3823 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3824 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3825 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3826 0x10000000L Any application which was previously compiled against
3827 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3828 will need to be recompiled as a result. Letting be results in
3829 inability to disable specifically TLS 1.1 and in client context,
3830 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3831 [Steve Henson]
3832
46f4e1be 3833 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3834 disable just protocol X, but all protocols above X *if* there are
3835 protocols *below* X still enabled. In more practical terms it means
3836 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3837 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3838 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3839 client side.
f2ad3582
AP
3840 [Andy Polyakov]
3841
d9a9d10f
DSH
3842 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3843
3844 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3845 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3846 in CRYPTO_realloc_clean.
3847
3848 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3849 issue and to Adam Langley <agl@chromium.org> for fixing it.
3850 (CVE-2012-2110)
3851 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3852
d3ddf022
BM
3853 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3854 [Adam Langley]
3855
800e1cd9 3856 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3857 record length exceeds 255 bytes.
3858
800e1cd9
DSH
3859 1. Do not use record version number > TLS 1.0 in initial client
3860 hello: some (but not all) hanging servers will now work.
3861 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3862 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3863 set to an even number, such as 50, for example by passing:
3864 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3865 Most broken servers should now work.
3866 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3867 TLS 1.2 client support entirely.
43d5b4ff 3868 [Steve Henson]
800e1cd9 3869
82c5ac45
AP
3870 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3871 [Andy Polyakov]
3872
3873 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3874
3875 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3876 STRING form instead of a DigestInfo.
3877 [Steve Henson]
3ddc06f0 3878
83cb7c46
DSH
3879 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3880 and the RSA_sign/RSA_verify functions. This was made more apparent when
3881 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3882 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3883 the correct format in RSA_verify so both forms transparently work.
3884 [Steve Henson]
3885
f4e11693
DSH
3886 *) Some servers which support TLS 1.0 can choke if we initially indicate
3887 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3888 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3889 client version in client hello, this should keep such servers happy
3890 and still work with previous versions of OpenSSL.
3891 [Steve Henson]
3892
4817504d
DSH
3893 *) Add support for TLS/DTLS heartbeats.
3894 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3895
0b9f5ef8
DSH
3896 *) Add support for SCTP.
3897 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3898
ad89bf78
DSH
3899 *) Improved PRNG seeding for VOS.
3900 [Paul Green <Paul.Green@stratus.com>]
3901
e75440d2
AP
3902 *) Extensive assembler packs updates, most notably:
3903
87411f05
DMSP
3904 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3905 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3906 - x86_64: bit-sliced AES implementation;
3907 - ARM: NEON support, contemporary platforms optimizations;
3908 - s390x: z196 support;
3909 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3910
3911 [Andy Polyakov]
3912
188c53f7
DSH
3913 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3914 (removal of unnecessary code)
3915 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3916
a7c71d89
BM
3917 *) Add TLS key material exporter from RFC 5705.
3918 [Eric Rescorla]
3919
3920 *) Add DTLS-SRTP negotiation from RFC 5764.
3921 [Eric Rescorla]
3922
3923 *) Add Next Protocol Negotiation,
3924 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3925 disabled with a no-npn flag to config or Configure. Code donated
3926 by Google.
3927 [Adam Langley <agl@google.com> and Ben Laurie]
3928
3e00b4c9
BM
3929 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3930 NIST-P256, NIST-P521, with constant-time single point multiplication on
3931 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3932 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3933 Code made available under Apache License version 2.0.
3e00b4c9 3934
e0d6132b
BM
3935 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3936 line to include this in your build of OpenSSL, and run "make depend" (or
3937 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3938
3939 EC_GFp_nistp224_method()
3940 EC_GFp_nistp256_method()
3941 EC_GFp_nistp521_method()
3942
3943 EC_GROUP_new_by_curve_name() will automatically use these (while
3944 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3945 implementations).
053fa39a 3946 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3947
3ddc06f0
BM
3948 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3949 all platforms. Move ssize_t definition from e_os.h to the public
3950 header file e_os2.h as it now appears in public header file cms.h
3951 [Steve Henson]
3952
be449448 3953 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3954 signature parameters can be passed using this option and in
7f111b8b 3955 particular PSS.
4c623cdd
DSH
3956 [Steve Henson]
3957
f26cf995 3958 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3959 appropriate AlgorithmIdentifiers for PSS based on those in the
3960 corresponding EVP_MD_CTX structure. No application support yet.
3961 [Steve Henson]
3962
85522a07
DSH
3963 *) Support for companion algorithm specific ASN1 signing routines.
3964 New function ASN1_item_sign_ctx() signs a pre-initialised
3965 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3966 the appropriate parameters.
3967 [Steve Henson]
3968
31904ecd
DSH
3969 *) Add new algorithm specific ASN1 verification initialisation function
3970 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3971 handling will be the same no matter what EVP_PKEY_METHOD is used.
3972 Add a PSS handler to support verification of PSS signatures: checked
3973 against a number of sample certificates.
3974 [Steve Henson]
3975
3976 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3977 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3978
ff04bbe3 3979 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3980 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3981
3982 More complex signatures (e.g. PSS) can print out more meaningful
3983 information. Include DSA version that prints out the signature
3984 parameters r, s.
fa1ba589
DSH
3985 [Steve Henson]
3986
ccbb9bad
DSH
3987 *) Password based recipient info support for CMS library: implementing
3988 RFC3211.
d2a53c22
DSH
3989 [Steve Henson]
3990
3d63b396
DSH
3991 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3992 neatly separates the code into cipher and PBE sections and is required
3993 for some algorithms that split PBES2 into separate pieces (such as
3994 password based CMS).
18e503f3
DSH
3995 [Steve Henson]
3996
c519e89f
BM
3997 *) Session-handling fixes:
3998 - Fix handling of connections that are resuming with a session ID,
3999 but also support Session Tickets.
4000 - Fix a bug that suppressed issuing of a new ticket if the client
4001 presented a ticket with an expired session.
4002 - Try to set the ticket lifetime hint to something reasonable.
4003 - Make tickets shorter by excluding irrelevant information.
4004 - On the client side, don't ignore renewed tickets.
4005 [Adam Langley, Bodo Moeller (Google)]
4006
612fcfbd
BM
4007 *) Fix PSK session representation.
4008 [Bodo Moeller]
4009
acb4ab34 4010 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
4011
4012 This work was sponsored by Intel.
4013 [Andy Polyakov]
4014
acb4ab34
BM
4015 *) Add GCM support to TLS library. Some custom code is needed to split
4016 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 4017 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 4018 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
4019 add a special AESGCM string for GCM only.
4020 [Steve Henson]
4021
4022 *) Expand range of ctrls for AES GCM. Permit setting invocation
4023 field on decrypt and retrieval of invocation field only on encrypt.
4024 [Steve Henson]
4025
4026 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
4027 As required by RFC5289 these ciphersuites cannot be used if for
4028 versions of TLS earlier than 1.2.
4029 [Steve Henson]
4030
4031 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
4032 as unset and return the appropriate default but do *not* set the default.
4033 This means we can return the appropriate method in applications that
4034 switch between FIPS and non-FIPS modes.
acb4ab34
BM
4035 [Steve Henson]
4036
e66cb363
BM
4037 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
4038 ENGINE is used then we cannot handle that in the FIPS module so we
4039 keep original code iff non-FIPS operations are allowed.
4040 [Steve Henson]
4041
8e855452
BM
4042 *) Add -attime option to openssl utilities.
4043 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
4044
4045 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
4046 [Steve Henson]
4047
4048 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
4049 FIPS EC methods unconditionally for now.
4050 [Steve Henson]
4051
4052 *) New build option no-ec2m to disable characteristic 2 code.
4053 [Steve Henson]
4054
4055 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
4056 all cases can be covered as some introduce binary incompatibilities.
4057 [Steve Henson]
4058
4059 *) Redirect RSA operations to FIPS module including keygen,
4060 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
4061 [Steve Henson]
4062
4063 *) Add similar low level API blocking to ciphers.
4064 [Steve Henson]
4065
4066 *) Low level digest APIs are not approved in FIPS mode: any attempt
4067 to use these will cause a fatal error. Applications that *really* want
4068 to use them can use the private_* version instead.
4069 [Steve Henson]
4070
7f111b8b 4071 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
4072 [Steve Henson]
4073
7f111b8b 4074 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
4075 [Steve Henson]
4076
4077 *) Update build system to add "fips" flag which will link in fipscanister.o
4078 for static and shared library builds embedding a signature if needed.
4079 [Steve Henson]
4080
4081 *) Output TLS supported curves in preference order instead of numerical
4082 order. This is currently hardcoded for the highest order curves first.
4083 This should be configurable so applications can judge speed vs strength.
4084 [Steve Henson]
4085
7f111b8b 4086 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
4087 [Steve Henson]
4088
4089 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
4090 and enable MD5.
4091 [Steve Henson]
4092
4093 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
4094 FIPS modules versions.
4095 [Steve Henson]
4096
4097 *) Add TLS v1.2 client side support for client authentication. Keep cache
4098 of handshake records longer as we don't know the hash algorithm to use
4099 until after the certificate request message is received.
4100 [Steve Henson]
4101
4102 *) Initial TLS v1.2 client support. Add a default signature algorithms
4103 extension including all the algorithms we support. Parse new signature
4104 format in client key exchange. Relax some ECC signing restrictions for
4105 TLS v1.2 as indicated in RFC5246.
4106 [Steve Henson]
4107
4108 *) Add server support for TLS v1.2 signature algorithms extension. Switch
4109 to new signature format when needed using client digest preference.
4110 All server ciphersuites should now work correctly in TLS v1.2. No client
4111 support yet and no support for client certificates.
4112 [Steve Henson]
4113
4114 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
4115 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
4116 ciphersuites. At present only RSA key exchange ciphersuites work with
4117 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
4118 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
4119 and version checking.
4120 [Steve Henson]
4121
4122 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
4123 with this defined it will not be affected by any changes to ssl internal
4124 structures. Add several utility functions to allow openssl application
4125 to work with OPENSSL_NO_SSL_INTERN defined.
4126 [Steve Henson]
4127
3e8fcd3d
RS
4128 *) A long standing patch to add support for SRP from EdelWeb (Peter
4129 Sylvester and Christophe Renou) was integrated.
4130 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
4131 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
4132 Ben Laurie]
f96ccf36 4133
f830c68f
DSH
4134 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
4135 [Steve Henson]
4136
44959ee4
DSH
4137 *) Permit abbreviated handshakes when renegotiating using the function
4138 SSL_renegotiate_abbreviated().
4139 [Robin Seggelmann <seggelmann@fh-muenster.de>]
4140
7bbd0de8
DSH
4141 *) Add call to ENGINE_register_all_complete() to
4142 ENGINE_load_builtin_engines(), so some implementations get used
4143 automatically instead of needing explicit application support.
4144 [Steve Henson]
4145
f96ccf36
DSH
4146 *) Add support for TLS key exporter as described in RFC5705.
4147 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
4148
4149 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
4150 a few changes are required:
4151
4152 Add SSL_OP_NO_TLSv1_1 flag.
4153 Add TLSv1_1 methods.
4154 Update version checking logic to handle version 1.1.
4155 Add explicit IV handling (ported from DTLS code).
4156 Add command line options to s_client/s_server.
4157 [Steve Henson]
4158
82c5ac45
AP
4159 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
4160
4161 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
4162 in CMS and PKCS7 code. When RSA decryption fails use a random key for
4163 content decryption and always return the same error. Note: this attack
4164 needs on average 2^20 messages so it only affects automated senders. The
60250017 4165 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
4166 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
4167 an MMA defence is not necessary.
4168 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
4169 this issue. (CVE-2012-0884)
4170 [Steve Henson]
206310c3 4171
7f111b8b 4172 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
4173 client hello before rejecting multiple SGC restarts. Thanks to
4174 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
4175 [Steve Henson]
4176
855d2918
DSH
4177 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
4178
4179 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
4180 Thanks to Antonio Martin, Enterprise Secure Access Research and
4181 Development, Cisco Systems, Inc. for discovering this bug and
4182 preparing a fix. (CVE-2012-0050)
4183 [Antonio Martin]
4184
4d0bafb4 4185 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 4186
e7455724
DSH
4187 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
4188 of the Vaudenay padding oracle attack on CBC mode encryption
4189 which enables an efficient plaintext recovery attack against
4190 the OpenSSL implementation of DTLS. Their attack exploits timing
4191 differences arising during decryption processing. A research
4192 paper describing this attack can be found at:
4193 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
4194 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
4195 Security Group at Royal Holloway, University of London
4196 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
4197 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
4198 for preparing the fix. (CVE-2011-4108)
4199 [Robin Seggelmann, Michael Tuexen]
4200
27dfffd5
DSH
4201 *) Clear bytes used for block padding of SSL 3.0 records.
4202 (CVE-2011-4576)
4203 [Adam Langley (Google)]
4204
ac07bc86
DSH
4205 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
4206 Kadianakis <desnacked@gmail.com> for discovering this issue and
4207 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
4208 [Adam Langley (Google)]
4209
4210 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
4211 [Andrey Kulikov <amdeich@gmail.com>]
4212
4213 *) Prevent malformed RFC3779 data triggering an assertion failure.
4214 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
4215 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
4216 [Rob Austein <sra@hactrn.net>]
4217
8e855452
BM
4218 *) Improved PRNG seeding for VOS.
4219 [Paul Green <Paul.Green@stratus.com>]
4220
19b0d0e7
BM
4221 *) Fix ssl_ciph.c set-up race.
4222 [Adam Langley (Google)]
4223
ea8c77a5 4224 *) Fix spurious failures in ecdsatest.c.
053fa39a 4225 [Emilia Käsper (Google)]
ea8c77a5 4226
390c5795
BM
4227 *) Fix the BIO_f_buffer() implementation (which was mixing different
4228 interpretations of the '..._len' fields).
4229 [Adam Langley (Google)]
4230
e5641d7f
BM
4231 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
4232 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
4233 threads won't reuse the same blinding coefficients.
4234
4235 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
4236 lock to call BN_BLINDING_invert_ex, and avoids one use of
4237 BN_BLINDING_update for each BN_BLINDING structure (previously,
4238 the last update always remained unused).
053fa39a 4239 [Emilia Käsper (Google)]
e5641d7f 4240
3ddc06f0
BM
4241 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
4242 [Bob Buckholz (Google)]
4243
4244 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 4245
0486cce6
DSH
4246 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
4247 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
4248 [Kaspar Brand <ossl@velox.ch>]
4249
e7928282 4250 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 4251 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
4252 [Adam Langley (Google)]
4253
837e1b68
BM
4254 *) Fix x509_name_ex_d2i memory leak on bad inputs.
4255 [Bodo Moeller]
4256
1f59a843
DSH
4257 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
4258 signature public key algorithm by using OID xref utilities instead.
4259 Before this you could only use some ECC ciphersuites with SHA1 only.
4260 [Steve Henson]
4261
e66cb363
BM
4262 *) Add protection against ECDSA timing attacks as mentioned in the paper
4263 by Billy Bob Brumley and Nicola Tuveri, see:
4264
87411f05 4265 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
4266
4267 [Billy Bob Brumley and Nicola Tuveri]
4268
c415adc2
BM
4269 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
4270
4271 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
4272 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
4273
4274 *) Fix bug in string printing code: if *any* escaping is enabled we must
4275 escape the escape character (backslash) or the resulting string is
4276 ambiguous.
4277 [Steve Henson]
4278
4279 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 4280
88f2a4cf
BM
4281 *) Disable code workaround for ancient and obsolete Netscape browsers
4282 and servers: an attacker can use it in a ciphersuite downgrade attack.
4283 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
4284 [Steve Henson]
4285
300b1d76
DSH
4286 *) Fixed J-PAKE implementation error, originally discovered by
4287 Sebastien Martini, further info and confirmation from Stefan
4288 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
4289 [Ben Laurie]
4290
4291 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 4292
732d31be
DSH
4293 *) Fix extension code to avoid race conditions which can result in a buffer
4294 overrun vulnerability: resumed sessions must not be modified as they can
4295 be shared by multiple threads. CVE-2010-3864
9bda7458 4296 [Steve Henson]
732d31be 4297
223c59ea 4298 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 4299 a DLL.
223c59ea
DSH
4300 [Steve Henson]
4301
173350bc
BM
4302 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
4303
7f111b8b 4304 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
4305 (CVE-2010-1633)
4306 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 4307
173350bc 4308 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 4309
c2bf7208
DSH
4310 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
4311 context. The operation can be customised via the ctrl mechanism in
4312 case ENGINEs want to include additional functionality.
4313 [Steve Henson]
4314
ba64ae6c
DSH
4315 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
4316 [Steve Henson]
4317
0e0c6821
DSH
4318 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
4319 output hashes compatible with older versions of OpenSSL.
4320 [Willy Weisz <weisz@vcpc.univie.ac.at>]
4321
e6f418bc
DSH
4322 *) Fix compression algorithm handling: if resuming a session use the
4323 compression algorithm of the resumed session instead of determining
4324 it from client hello again. Don't allow server to change algorithm.
4325 [Steve Henson]
4326
3d63b396
DSH
4327 *) Add load_crls() function to apps tidying load_certs() too. Add option
4328 to verify utility to allow additional CRLs to be included.
4329 [Steve Henson]
4330
4331 *) Update OCSP request code to permit adding custom headers to the request:
4332 some responders need this.
4333 [Steve Henson]
4334
a25f33d2
DSH
4335 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
4336 correctly.
4337 [Julia Lawall <julia@diku.dk>]
4338
17716680
DSH
4339 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
4340 needlessly dereferenced structures, used obsolete functions and
4341 didn't handle all updated verify codes correctly.
4342 [Steve Henson]
4343
480af99e 4344 *) Disable MD2 in the default configuration.
0e4bc563
DSH
4345 [Steve Henson]
4346
e30dd20c
DSH
4347 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
4348 indicate the initial BIO being pushed or popped. This makes it possible
4349 to determine whether the BIO is the one explicitly called or as a result
4350 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
4351 it handles reference counts correctly and doesn't zero out the I/O bio
4352 when it is not being explicitly popped. WARNING: applications which
4353 included workarounds for the old buggy behaviour will need to be modified
4354 or they could free up already freed BIOs.
4355 [Steve Henson]
4356
480af99e
BM
4357 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
4358 renaming to all platforms (within the 0.9.8 branch, this was
4359 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
4360 [Guenter <lists@gknw.net>]
4361
d741ccad
DSH
4362 *) Add ECDHE and PSK support to DTLS.
4363 [Michael Tuexen <tuexen@fh-muenster.de>]
4364
5f8f94a6
DSH
4365 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
4366 be used on C++.
4367 [Steve Henson]
4368
e5fa864f
DSH
4369 *) Add "missing" function EVP_MD_flags() (without this the only way to
4370 retrieve a digest flags is by accessing the structure directly. Update
4371 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
4372 or cipher is registered as in the "from" argument. Print out all
7f111b8b 4373 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
4374 attempting to work them out.
4375 [Steve Henson]
4376
22c98d4a
DSH
4377 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
4378 this allows the use of compression and extensions. Change default cipher
4379 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
4380 by default unless an application cipher string requests it.
4381 [Steve Henson]
4382
14023fe3
DSH
4383 *) Alter match criteria in PKCS12_parse(). It used to try to use local
4384 key ids to find matching certificates and keys but some PKCS#12 files
4385 don't follow the (somewhat unwritten) rules and this strategy fails.
4386 Now just gather all certificates together and the first private key
4387 then look for the first certificate that matches the key.
4388 [Steve Henson]
4389
aaf35f11
DSH
4390 *) Support use of registered digest and cipher names for dgst and cipher
4391 commands instead of having to add each one as a special case. So now
4392 you can do:
4393
4394 openssl sha256 foo
4395
4396 as well as:
4397
4398 openssl dgst -sha256 foo
4399
4400 and this works for ENGINE based algorithms too.
4401
4402 [Steve Henson]
3ff55e96 4403
b6af2c7e
DSH
4404 *) Update Gost ENGINE to support parameter files.
4405 [Victor B. Wagner <vitus@cryptocom.ru>]
4406
7f111b8b 4407 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
4408 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4409
c2c99e28
DSH
4410 *) Enhance the hash format used for certificate directory links. The new
4411 form uses the canonical encoding (meaning equivalent names will work
4412 even if they aren't identical) and uses SHA1 instead of MD5. This form
4413 is incompatible with the older format and as a result c_rehash should
4414 be used to rebuild symbolic links.
4415 [Steve Henson]
4416
8125d9f9
DSH
4417 *) Make PKCS#8 the default write format for private keys, replacing the
4418 traditional format. This form is standardised, more secure and doesn't
4419 include an implicit MD5 dependency.
4420 [Steve Henson]
4421
363bd0b4
DSH
4422 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4423 committed to OpenSSL should pass this lot as a minimum.
4424 [Steve Henson]
4425
12bf56c0
DSH
4426 *) Add session ticket override functionality for use by EAP-FAST.
4427 [Jouni Malinen <j@w1.fi>]
4428
87d52468
DSH
4429 *) Modify HMAC functions to return a value. Since these can be implemented
4430 in an ENGINE errors can occur.
4431 [Steve Henson]
4432
1ea6472e
BL
4433 *) Type-checked OBJ_bsearch_ex.
4434 [Ben Laurie]
4435
babb3798
BL
4436 *) Type-checked OBJ_bsearch. Also some constification necessitated
4437 by type-checking. Still to come: TXT_DB, bsearch(?),
4438 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
4439 CONF_VALUE.
4440 [Ben Laurie]
babb3798 4441
87d3a0cd
DSH
4442 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4443 seconds to a tm structure directly, instead of going through OS
4444 specific date routines. This avoids any issues with OS routines such
4445 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4446 and X509_time_adj_ex() to cover the extended range. The existing
4447 X509_time_adj() is still usable and will no longer have any date issues.
4448 [Steve Henson]
4449
d43c4497
DSH
4450 *) Delta CRL support. New use deltas option which will attempt to locate
4451 and search any appropriate delta CRLs available.
4452
4453 This work was sponsored by Google.
4454 [Steve Henson]
4455
4b96839f
DSH
4456 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4457 code and add additional score elements. Validate alternate CRL paths
4458 as part of the CRL checking and indicate a new error "CRL path validation
4459 error" in this case. Applications wanting additional details can use
4460 the verify callback and check the new "parent" field. If this is not
60250017 4461 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
4462 see this because it requires extended CRL support which is off by
4463 default.
4464
4465 This work was sponsored by Google.
4466 [Steve Henson]
4467
249a77f5
DSH
4468 *) Support for freshest CRL extension.
4469
4470 This work was sponsored by Google.
4471 [Steve Henson]
4472
d0fff69d
DSH
4473 *) Initial indirect CRL support. Currently only supported in the CRLs
4474 passed directly and not via lookup. Process certificate issuer
4475 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 4476 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
4477
4478 This work was sponsored by Google.
4479 [Steve Henson]
4480
9d84d4ed
DSH
4481 *) Add support for distinct certificate and CRL paths. The CRL issuer
4482 certificate is validated separately in this case. Only enabled if
4483 an extended CRL support flag is set: this flag will enable additional
4484 CRL functionality in future.
4485
4486 This work was sponsored by Google.
4487 [Steve Henson]
9d84d4ed 4488
002e66c0
DSH
4489 *) Add support for policy mappings extension.
4490
4491 This work was sponsored by Google.
4492 [Steve Henson]
4493
e9746e03
DSH
4494 *) Fixes to pathlength constraint, self issued certificate handling,
4495 policy processing to align with RFC3280 and PKITS tests.
4496
4497 This work was sponsored by Google.
4498 [Steve Henson]
4499
4500 *) Support for name constraints certificate extension. DN, email, DNS
4501 and URI types are currently supported.
4502
4503 This work was sponsored by Google.
4504 [Steve Henson]
4505
4c329696
GT
4506 *) To cater for systems that provide a pointer-based thread ID rather
4507 than numeric, deprecate the current numeric thread ID mechanism and
4508 replace it with a structure and associated callback type. This
4509 mechanism allows a numeric "hash" to be extracted from a thread ID in
4510 either case, and on platforms where pointers are larger than 'long',
4511 mixing is done to help ensure the numeric 'hash' is usable even if it
4512 can't be guaranteed unique. The default mechanism is to use "&errno"
4513 as a pointer-based thread ID to distinguish between threads.
4514
4515 Applications that want to provide their own thread IDs should now use
4516 CRYPTO_THREADID_set_callback() to register a callback that will call
4517 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4518
2ecd2ede
BM
4519 Note that ERR_remove_state() is now deprecated, because it is tied
4520 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4521 to free the current thread's error state should be replaced by
4522 ERR_remove_thread_state(NULL).
4523
4c329696
GT
4524 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4525 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4526 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4527 application was previously providing a numeric thread callback that
4528 was inappropriate for distinguishing threads, then uniqueness might
4529 have been obtained with &errno that happened immediately in the
4530 intermediate development versions of OpenSSL; this is no longer the
4531 case, the numeric thread callback will now override the automatic use
4532 of &errno.)
4533 [Geoff Thorpe, with help from Bodo Moeller]
4534
5cbd2033
DSH
4535 *) Initial support for different CRL issuing certificates. This covers a
4536 simple case where the self issued certificates in the chain exist and
4537 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
4538
4539 This work was sponsored by Google.
5cbd2033
DSH
4540 [Steve Henson]
4541
5ce278a7
BL
4542 *) Removed effectively defunct crypto/store from the build.
4543 [Ben Laurie]
4544
4545 *) Revamp of STACK to provide stronger type-checking. Still to come:
4546 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4547 ASN1_STRING, CONF_VALUE.
4548 [Ben Laurie]
4549
8671b898
BL
4550 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4551 RAM on SSL connections. This option can save about 34k per idle SSL.
4552 [Nick Mathewson]
4553
3c1d6bbc
BL
4554 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4555 STACK, TXT_DB, bsearch, qsort.
4556 [Ben Laurie]
4557
8931b30d
DSH
4558 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4559 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 4560 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
4561 encryptedData, envelopedData types included. Scripts to check against
4562 RFC4134 examples draft and interop and consistency checks of many
4563 content types and variants.
8931b30d
DSH
4564 [Steve Henson]
4565
3df93571 4566 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
4567 [Steve Henson]
4568
73980531
DSH
4569 *) Extend mk1mf to support importing of options and assembly language
4570 files from Configure script, currently only included in VC-WIN32.
4571 The assembly language rules can now optionally generate the source
4572 files from the associated perl scripts.
4573 [Steve Henson]
4574
0e1dba93
DSH
4575 *) Implement remaining functionality needed to support GOST ciphersuites.
4576 Interop testing has been performed using CryptoPro implementations.
4577 [Victor B. Wagner <vitus@cryptocom.ru>]
4578
0023adb4
AP
4579 *) s390x assembler pack.
4580 [Andy Polyakov]
4581
4c7c5ff6
AP
4582 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4583 "family."
4584 [Andy Polyakov]
4585
761772d7
BM
4586 *) Implement Opaque PRF Input TLS extension as specified in
4587 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4588 official specification yet and no extension type assignment by
4589 IANA exists, this extension (for now) will have to be explicitly
4590 enabled when building OpenSSL by providing the extension number
4591 to use. For example, specify an option
4592
4593 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4594
4595 to the "config" or "Configure" script to enable the extension,
4596 assuming extension number 0x9527 (which is a completely arbitrary
4597 and unofficial assignment based on the MD5 hash of the Internet
4598 Draft). Note that by doing so, you potentially lose
4599 interoperability with other TLS implementations since these might
4600 be using the same extension number for other purposes.
4601
4602 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4603 opaque PRF input value to use in the handshake. This will create
46f4e1be 4604 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
4605 return non-zero for success.
4606
4607 To get more control and flexibility, provide a callback function
4608 by using
4609
4610 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4611 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4612
4613 where
4614
4615 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4616 void *arg;
4617
4618 Callback function 'cb' will be called in handshakes, and is
4619 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4620 Argument 'arg' is for application purposes (the value as given to
4621 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4622 be provided to the callback function). The callback function
4623 has to return non-zero to report success: usually 1 to use opaque
4624 PRF input just if possible, or 2 to enforce use of the opaque PRF
4625 input. In the latter case, the library will abort the handshake
4626 if opaque PRF input is not successfully negotiated.
4627
4628 Arguments 'peerinput' and 'len' given to the callback function
4629 will always be NULL and 0 in the case of a client. A server will
4630 see the client's opaque PRF input through these variables if
4631 available (NULL and 0 otherwise). Note that if the server
4632 provides an opaque PRF input, the length must be the same as the
4633 length of the client's opaque PRF input.
4634
4635 Note that the callback function will only be called when creating
4636 a new session (session resumption can resume whatever was
4637 previously negotiated), and will not be called in SSL 2.0
4638 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4639 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4640 for applications that need to enforce opaque PRF input.
4641
4642 [Bodo Moeller]
4643
81025661 4644 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4645 MAC.
81025661
DSH
4646
4647 [Victor B. Wagner <vitus@cryptocom.ru>]
4648
6434abbf
DSH
4649 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4650 RFC4507bis. The encrypted ticket format is an encrypted encoded
4651 SSL_SESSION structure, that way new session features are automatically
4652 supported.
4653
ba0e826d
DSH
4654 If a client application caches session in an SSL_SESSION structure
4655 support is transparent because tickets are now stored in the encoded
4656 SSL_SESSION.
7f111b8b 4657
ba0e826d
DSH
4658 The SSL_CTX structure automatically generates keys for ticket
4659 protection in servers so again support should be possible
6434abbf
DSH
4660 with no application modification.
4661
4662 If a client or server wishes to disable RFC4507 support then the option
4663 SSL_OP_NO_TICKET can be set.
4664
4665 Add a TLS extension debugging callback to allow the contents of any client
4666 or server extensions to be examined.
ec5d7473
DSH
4667
4668 This work was sponsored by Google.
6434abbf
DSH
4669 [Steve Henson]
4670
3c07d3a3
DSH
4671 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4672 OpenSSL should now compile cleanly on gcc 4.2
4673 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4674
b948e2c5
DSH
4675 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4676 support including streaming MAC support: this is required for GOST
4677 ciphersuite support.
4678 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4679
9cfc8a9d
DSH
4680 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4681 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4682 to output in BER and PEM format.
4683 [Steve Henson]
4684
47b71e6e
DSH
4685 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4686 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4687 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4688 ENGINE support for HMAC keys which are unextractable. New -mac and
4689 -macopt options to dgst utility.
47b71e6e
DSH
4690 [Steve Henson]
4691
d952c79a
DSH
4692 *) New option -sigopt to dgst utility. Update dgst to use
4693 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4694 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4695 utility.
4696 [Steve Henson]
4697
fd5bc65c
BM
4698 *) Change ssl_cipher_apply_rule(), the internal function that does
4699 the work each time a ciphersuite string requests enabling
4700 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4701 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4702 the order of disabled ciphersuites such that those ciphersuites
4703 that most recently went from enabled to disabled not only stay
4704 in order with respect to each other, but also have higher priority
4705 than other disabled ciphersuites the next time ciphersuites are
4706 enabled again.
4707
4708 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4709 the same ciphersuites as with "HIGH" alone, but in a specific
4710 order where the PSK ciphersuites come first (since they are the
4711 most recently disabled ciphersuites when "HIGH" is parsed).
4712
4713 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4714 functionality) such that between otherwise identical
4715 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4716 the default order.
4717 [Bodo Moeller]
4718
0a05123a
BM
4719 *) Change ssl_create_cipher_list() so that it automatically
4720 arranges the ciphersuites in reasonable order before starting
4721 to process the rule string. Thus, the definition for "DEFAULT"
4722 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4723 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4724 This makes it much easier to arrive at a reasonable default order
4725 in applications for which anonymous ciphers are OK (meaning
4726 that you can't actually use DEFAULT).
4727 [Bodo Moeller; suggested by Victor Duchovni]
4728
52b8dad8
BM
4729 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4730 processing) into multiple integers instead of setting
4731 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4732 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4733 (These masks as well as the individual bit definitions are hidden
4734 away into the non-exported interface ssl/ssl_locl.h, so this
4735 change to the definition of the SSL_CIPHER structure shouldn't
4736 affect applications.) This give us more bits for each of these
4737 categories, so there is no longer a need to coagulate AES128 and
4738 AES256 into a single algorithm bit, and to coagulate Camellia128
4739 and Camellia256 into a single algorithm bit, which has led to all
4740 kinds of kludges.
4741
4742 Thus, among other things, the kludge introduced in 0.9.7m and
4743 0.9.8e for masking out AES256 independently of AES128 or masking
4744 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4745
4746 With the change, we also introduce new ciphersuite aliases that
4747 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4748 "CAMELLIA256".
4749 [Bodo Moeller]
4750
357d5de5
NL
4751 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4752 Use the leftmost N bytes of the signature input if the input is
4753 larger than the prime q (with N being the size in bytes of q).
4754 [Nils Larsch]
4755
11d8cdc6
DSH
4756 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4757 it yet and it is largely untested.
4758 [Steve Henson]
4759
06e2dd03
NL
4760 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4761 [Nils Larsch]
4762
de121164 4763 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4764 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4765 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4766 [Steve Henson]
4767
3189772e
AP
4768 *) Win32/64 targets are linked with Winsock2.
4769 [Andy Polyakov]
4770
010fa0b3 4771 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4772 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4773 efficiency especially when CRLs are very large by (for example) storing
4774 the CRL revoked certificates in a database.
4775 [Steve Henson]
4776
5d20c4fb
DSH
4777 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4778 new CRLs added to a directory can be used. New command line option
4779 -verify_return_error to s_client and s_server. This causes real errors
4780 to be returned by the verify callback instead of carrying on no matter
4781 what. This reflects the way a "real world" verify callback would behave.
4782 [Steve Henson]
4783
4784 *) GOST engine, supporting several GOST algorithms and public key formats.
4785 Kindly donated by Cryptocom.
4786 [Cryptocom]
4787
bc7535bc
DSH
4788 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4789 partitioned by DP are handled but no indirect CRL or reason partitioning
4790 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4791 selected via a scoring technique which handles IDP and AKID in CRLs.
4792 [Steve Henson]
4793
4794 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4795 will ultimately be used for all verify operations: this will remove the
4796 X509_STORE dependency on certificate verification and allow alternative
4797 lookup methods. X509_STORE based implementations of these two callbacks.
4798 [Steve Henson]
4799
f6e7d014
DSH
4800 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4801 Modify get_crl() to find a valid (unexpired) CRL if possible.
4802 [Steve Henson]
4803
edc54021
DSH
4804 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4805 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4806 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4807 extensions in X509_CRL structure and cache CRLDP in X509.
4808 [Steve Henson]
4809
450ea834
DSH
4810 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4811 this maps equivalent X509_NAME structures into a consistent structure.
4812 Name comparison can then be performed rapidly using memcmp().
4813 [Steve Henson]
4814
7f111b8b 4815 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4816 utility.
c1c6c0bf
DSH
4817 [Steve Henson]
4818
b7683e3a
DSH
4819 *) Allow digests to supply their own micalg string for S/MIME type using
4820 the ctrl EVP_MD_CTRL_MICALG.
4821 [Steve Henson]
4822
4823 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4824 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4825 ctrl. It can then customise the structure before and/or after signing
4826 if necessary.
4827 [Steve Henson]
4828
0ee2166c
DSH
4829 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4830 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4831 to free up any added signature OIDs.
4832 [Steve Henson]
4833
5ba4bf35
DSH
4834 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4835 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4836 digest and cipher tables. New options added to openssl utility:
4837 list-message-digest-algorithms and list-cipher-algorithms.
4838 [Steve Henson]
4839
c4e7870a
BM
4840 *) Change the array representation of binary polynomials: the list
4841 of degrees of non-zero coefficients is now terminated with -1.
4842 Previously it was terminated with 0, which was also part of the
4843 value; thus, the array representation was not applicable to
4844 polynomials where t^0 has coefficient zero. This change makes
4845 the array representation useful in a more general context.
4846 [Douglas Stebila]
4847
89bbe14c
BM
4848 *) Various modifications and fixes to SSL/TLS cipher string
4849 handling. For ECC, the code now distinguishes between fixed ECDH
4850 with RSA certificates on the one hand and with ECDSA certificates
4851 on the other hand, since these are separate ciphersuites. The
4852 unused code for Fortezza ciphersuites has been removed.
4853
4854 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4855 (not "ECDHE"). For consistency with the code for DH
4856 certificates, use of ECDH certificates is now considered ECDH
4857 authentication, not RSA or ECDSA authentication (the latter is
4858 merely the CA's signing algorithm and not actively used in the
4859 protocol).
4860
4861 The temporary ciphersuite alias "ECCdraft" is no longer
4862 available, and ECC ciphersuites are no longer excluded from "ALL"
4863 and "DEFAULT". The following aliases now exist for RFC 4492
4864 ciphersuites, most of these by analogy with the DH case:
4865
4866 kECDHr - ECDH cert, signed with RSA
4867 kECDHe - ECDH cert, signed with ECDSA
4868 kECDH - ECDH cert (signed with either RSA or ECDSA)
4869 kEECDH - ephemeral ECDH
4870 ECDH - ECDH cert or ephemeral ECDH
4871
4872 aECDH - ECDH cert
4873 aECDSA - ECDSA cert
4874 ECDSA - ECDSA cert
4875
4876 AECDH - anonymous ECDH
4877 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4878
4879 [Bodo Moeller]
4880
fb7b3932
DSH
4881 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4882 Use correct micalg parameters depending on digest(s) in signed message.
4883 [Steve Henson]
4884
01b8b3c7
DSH
4885 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4886 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4887 [Steve Henson]
de9fcfe3 4888
58aa573a 4889 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4890 an engine to register a method. Add ENGINE lookups for methods and
4891 functional reference processing.
58aa573a
DSH
4892 [Steve Henson]
4893
46f4e1be 4894 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4895 EVP_{Sign,Verify}* which allow an application to customise the signature
4896 process.
4897 [Steve Henson]
4898
55311921
DSH
4899 *) New -resign option to smime utility. This adds one or more signers
4900 to an existing PKCS#7 signedData structure. Also -md option to use an
4901 alternative message digest algorithm for signing.
4902 [Steve Henson]
4903
a6e7fcd1
DSH
4904 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4905 create PKCS7 structures containing multiple signers. Update smime
4906 application to support multiple signers.
4907 [Steve Henson]
4908
121dd39f
DSH
4909 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4910 digest MAC.
4911 [Steve Henson]
4912
856640b5 4913 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4914 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4915 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4916 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4917 PRF which will be automatically used with PBES2.
856640b5
DSH
4918 [Steve Henson]
4919
34b3c72e 4920 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4921 new API.
4922 [Steve Henson]
4923
399a6f0b
DSH
4924 *) Update PKCS#7 enveloped data routines to use new API. This is now
4925 supported by any public key method supporting the encrypt operation. A
4926 ctrl is added to allow the public key algorithm to examine or modify
4927 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4928 a no op.
4929 [Steve Henson]
28e4fe34 4930
03919683
DSH
4931 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4932 a default digest type to use. In most cases this will be SHA1 but some
4933 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4934 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4935 2 is mandatory (that is it is the only supported type). Modify
4936 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4937 use the default md. Update openssl utilities to use the default digest
4938 type for signing if it is not explicitly indicated.
4939 [Steve Henson]
4940
7f111b8b 4941 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4942 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4943 signing method from the key type. This effectively removes the link
4944 between digests and public key types.
4945 [Steve Henson]
4946
d2027098
DSH
4947 *) Add an OID cross reference table and utility functions. Its purpose is to
4948 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4949 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4950 needed to use the correct OID to be removed.
d2027098
DSH
4951 [Steve Henson]
4952
492a9e24
DSH
4953 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4954 structures for PKCS7_sign(). They are now set up by the relevant public
4955 key ASN1 method.
4956 [Steve Henson]
4957
9ca7047d
DSH
4958 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4959 [Steve Henson]
4960
ffb1ac67
DSH
4961 *) Add support for key derivation (agreement) in the API, DH method and
4962 pkeyutl.
4963 [Steve Henson]
4964
3ba0885a 4965 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4966 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4967 command line functionality not previously available: DSA signatures can be
4968 generated and verified using pkeyutl and DH key support and generation in
4969 pkey, genpkey.
4970 [Steve Henson]
4971
4700aea9
UM
4972 *) BeOS support.
4973 [Oliver Tappe <zooey@hirschkaefer.de>]
4974
4975 *) New make target "install_html_docs" installs HTML renditions of the
4976 manual pages.
4977 [Oliver Tappe <zooey@hirschkaefer.de>]
4978
14e96192 4979 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4980 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4981 support key and parameter generation and add initial key generation
4982 functionality for RSA.
4983 [Steve Henson]
4984
f733a5ef
DSH
4985 *) Add functions for main EVP_PKEY_method operations. The undocumented
4986 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4987 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4988 [Steve Henson]
4989
0b6f3c66
DSH
4990 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4991 key API, doesn't do much yet.
4992 [Steve Henson]
4993
0b33dac3
DSH
4994 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4995 public key algorithms. New option to openssl utility:
4996 "list-public-key-algorithms" to print out info.
4997 [Steve Henson]
4998
33273721
BM
4999 *) Implement the Supported Elliptic Curves Extension for
5000 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
5001 [Douglas Stebila]
5002
246e0931
DSH
5003 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
5004 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
5005 [Steve Henson]
5006
3e4585c8 5007 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 5008 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 5009 type.
3e84b6e1
DSH
5010 [Steve Henson]
5011
7f111b8b 5012 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
5013 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
5014 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
5015 structure.
5016 [Steve Henson]
5017
448be743
DSH
5018 *) Initial support for pluggable public key ASN1.
5019 De-spaghettify the public key ASN1 handling. Move public and private
5020 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
5021 algorithm specific handling to a single module within the relevant
5022 algorithm directory. Add functions to allow (near) opaque processing
5023 of public and private key structures.
5024 [Steve Henson]
5025
36ca4ba6
BM
5026 *) Implement the Supported Point Formats Extension for
5027 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
5028 [Douglas Stebila]
5029
ddac1974
NL
5030 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
5031 for the psk identity [hint] and the psk callback functions to the
5032 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 5033
ddac1974
NL
5034 New ciphersuites:
5035 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
5036 PSK-AES256-CBC-SHA
7f111b8b 5037
ddac1974
NL
5038 New functions:
5039 SSL_CTX_use_psk_identity_hint
5040 SSL_get_psk_identity_hint
5041 SSL_get_psk_identity
5042 SSL_use_psk_identity_hint
5043
5044 [Mika Kousa and Pasi Eronen of Nokia Corporation]
5045
c7235be6
UM
5046 *) Add RFC 3161 compliant time stamp request creation, response generation
5047 and response verification functionality.
053fa39a 5048 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 5049
1aeb3da8
BM
5050 *) Add initial support for TLS extensions, specifically for the server_name
5051 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5052 have new members for a host name. The SSL data structure has an
5053 additional member SSL_CTX *initial_ctx so that new sessions can be
5054 stored in that context to allow for session resumption, even after the
5055 SSL has been switched to a new SSL_CTX in reaction to a client's
5056 server_name extension.
f1fd4544
BM
5057
5058 New functions (subject to change):
5059
5060 SSL_get_servername()
5061 SSL_get_servername_type()
5062 SSL_set_SSL_CTX()
5063
5064 New CTRL codes and macros (subject to change):
5065
5066 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5067 - SSL_CTX_set_tlsext_servername_callback()
5068 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5069 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 5070 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 5071
241520e6
BM
5072 openssl s_client has a new '-servername ...' option.
5073
5074 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5075 '-key2 ...', '-servername_fatal' (subject to change). This allows
5076 testing the HostName extension for a specific single host name ('-cert'
5077 and '-key' remain fallbacks for handshakes without HostName
14e96192 5078 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
5079 default is a warning; it becomes fatal with the '-servername_fatal'
5080 option.
b1277b99 5081
e8e5b46e 5082 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 5083
ed26604a
AP
5084 *) Whirlpool hash implementation is added.
5085 [Andy Polyakov]
5086
0cb9d93d
AP
5087 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
5088 bn(64,32). Because of instruction set limitations it doesn't have
5089 any negative impact on performance. This was done mostly in order
5090 to make it possible to share assembler modules, such as bn_mul_mont
5091 implementations, between 32- and 64-bit builds without hassle.
5092 [Andy Polyakov]
5093
8dee9f84
BM
5094 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
5095 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
5096 macro.
5097 [Bodo Moeller]
5098
4d524040
AP
5099 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
5100 dedicated Montgomery multiplication procedure, is introduced.
5101 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
5102 "64-bit" performance on certain 32-bit targets.
5103 [Andy Polyakov]
5104
566dda07 5105 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 5106 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 5107 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
5108 using the maximum available value.
5109 [Steve Henson]
5110
13e4670c
BM
5111 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
5112 in addition to the text details.
5113 [Bodo Moeller]
5114
1ef7acfe
DSH
5115 *) Very, very preliminary EXPERIMENTAL support for printing of general
5116 ASN1 structures. This currently produces rather ugly output and doesn't
5117 handle several customised structures at all.
5118 [Steve Henson]
5119
a0156a92
DSH
5120 *) Integrated support for PVK file format and some related formats such
5121 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
5122 these in the 'rsa' and 'dsa' utilities.
5123 [Steve Henson]
5124
eea374fd
DSH
5125 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
5126 [Steve Henson]
5127
45e27385
DSH
5128 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
5129 place for the (very old) "NETSCAPE" format certificates which are now
5130 handled using new ASN1 code equivalents.
eea374fd 5131 [Steve Henson]
45e27385 5132
4ebb342f
NL
5133 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
5134 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
5135 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
5136 [Nils Larsch]
5137
9aa9d70d 5138 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
5139 unsupported fields. Enhance extension setting code to allow setting of
5140 all fields.
9aa9d70d
DSH
5141 [Steve Henson]
5142
0537f968 5143 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 5144 [Steve Henson]
28e4fe34 5145
f3dea9a5
BM
5146 *) Change 'Configure' script to enable Camellia by default.
5147 [NTT]
855d2918 5148
3e8b6485
BM
5149 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5150
5151 *) When rejecting SSL/TLS records due to an incorrect version number, never
5152 update s->server with a new major version number. As of
5153 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
5154 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
5155 the previous behavior could result in a read attempt at NULL when
5156 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
5157 protection is active. (CVE-2010-0740)
5158 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 5159
7f111b8b 5160 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
5161 could be crashed if the relevant tables were not present (e.g. chrooted).
5162 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 5163
3e8b6485 5164 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 5165
46f4e1be 5166 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 5167 [Martin Olsson, Neel Mehta]
a8397553
BM
5168
5169 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
5170 accommodate for stack sorting, always a write lock!).
5171 [Bodo Moeller]
ddcfc25a 5172
47e0a1c3
DSH
5173 *) On some versions of WIN32 Heap32Next is very slow. This can cause
5174 excessive delays in the RAND_poll(): over a minute. As a workaround
5175 include a time check in the inner Heap32Next loop too.
5176 [Steve Henson]
5177
4ba1aa39 5178 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
5179 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
5180 the problem outlined in PR#1949. The fix suggested there however can
5181 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
5182 of Apache). So instead simplify the code to flush unconditionally.
5183 This should be fine since flushing with no data to flush is a no op.
5184 [Steve Henson]
5185
bd5f21a4
DSH
5186 *) Handle TLS versions 2.0 and later properly and correctly use the
5187 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
5188 off ancient servers have a habit of sticking around for a while...
5189 [Steve Henson]
5190
1b31b5ad
DSH
5191 *) Modify compression code so it frees up structures without using the
5192 ex_data callbacks. This works around a problem where some applications
58c0da84 5193 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
5194 restarting) then use compression (e.g. SSL with compression) later.
5195 This results in significant per-connection memory leaks and
5196 has caused some security issues including CVE-2008-1678 and
5197 CVE-2009-4355.
5198 [Steve Henson]
5199
3e8b6485
BM
5200 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
5201 change when encrypting or decrypting.
5202 [Bodo Moeller]
5203
ef51b4b9 5204 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 5205 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
5206 Until RI is more widely deployed this option is enabled by default.
5207 [Steve Henson]
5208
7661ccad
DSH
5209 *) Add "missing" ssl ctrls to clear options and mode.
5210 [Steve Henson]
5211
82e610e2 5212 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
5213 a no_renegotiation alert as required by RFC5746. Some renegotiating
5214 TLS clients will continue a connection gracefully when they receive
5215 the alert. Unfortunately OpenSSL mishandled this alert and would hang
5216 waiting for a server hello which it will never receive. Now we treat a
5217 received no_renegotiation alert as a fatal error. This is because
5218 applications requesting a renegotiation might well expect it to succeed
5219 and would have no code in place to handle the server denying it so the
5220 only safe thing to do is to terminate the connection.
82e610e2
DSH
5221 [Steve Henson]
5222
5430200b
DSH
5223 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
5224 peer supports secure renegotiation and 0 otherwise. Print out peer
5225 renegotiation support in s_client/s_server.
5226 [Steve Henson]
5227
9d953025
DSH
5228 *) Replace the highly broken and deprecated SPKAC certification method with
5229 the updated NID creation version. This should correctly handle UTF8.
5230 [Steve Henson]
5231
f9595988
DSH
5232 *) Implement RFC5746. Re-enable renegotiation but require the extension
5233 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
5234 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
5235 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
5236 SSL_CTX_set_options(). This is really not recommended unless you
5237 know what you are doing.
13f6d57b 5238 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 5239
bb4060c5
DSH
5240 *) Fixes to stateless session resumption handling. Use initial_ctx when
5241 issuing and attempting to decrypt tickets in case it has changed during
5242 servername handling. Use a non-zero length session ID when attempting
5243 stateless session resumption: this makes it possible to determine if
480af99e 5244 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
5245 (several places in OpenSSL subtly assume this) instead of later in
5246 the handshake.
5247 [Steve Henson]
5248
a25f33d2
DSH
5249 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
5250 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
5251 fixes for a few places where the return code is not checked
5252 correctly.
5253 [Julia Lawall <julia@diku.dk>]
5254
0c28f277
DSH
5255 *) Add --strict-warnings option to Configure script to include devteam
5256 warnings in other configurations.
5257 [Steve Henson]
5258
6727565a 5259 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 5260 makes it possible to install openssl libraries in locations which
6727565a
DSH
5261 have names other than "lib", for example "/usr/lib64" which some
5262 systems need.
5263 [Steve Henson, based on patch from Jeremy Utley]
5264
d9d0f1b5
DSH
5265 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
5266 X690 8.9.12 and can produce some misleading textual output of OIDs.
5267 [Steve Henson, reported by Dan Kaminsky]
5268
480af99e
BM
5269 *) Delete MD2 from algorithm tables. This follows the recommendation in
5270 several standards that it is not used in new applications due to
5271 several cryptographic weaknesses. For binary compatibility reasons
5272 the MD2 API is still compiled in by default.
5273 [Steve Henson]
5274
9de014a7
DSH
5275 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
5276 and restored.
5277 [Steve Henson]
5278
480af99e
BM
5279 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
5280 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
5281 clash.
5282 [Guenter <lists@gknw.net>]
5283
d2f6d282
DSH
5284 *) Fix the server certificate chain building code to use X509_verify_cert(),
5285 it used to have an ad-hoc builder which was unable to cope with anything
5286 other than a simple chain.
5287 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
5288
f3be6c7b
DSH
5289 *) Don't check self signed certificate signatures in X509_verify_cert()
5290 by default (a flag can override this): it just wastes time without
5291 adding any security. As a useful side effect self signed root CAs
5292 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
5293 [Steve Henson]
5294
d0b72cf4
DSH
5295 *) In dtls1_process_out_of_seq_message() the check if the current message
5296 is already buffered was missing. For every new message was memory
5297 allocated, allowing an attacker to perform an denial of service attack
5298 with sending out of seq handshake messages until there is no memory
46f4e1be 5299 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
5300 sequence number made no sense and would be part of another handshake.
5301 So only messages with sequence numbers less than 10 in advance will be
480af99e 5302 buffered. (CVE-2009-1378)
7f111b8b 5303 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5304
5305 *) Records are buffered if they arrive with a future epoch to be
5306 processed after finishing the corresponding handshake. There is
5307 currently no limitation to this buffer allowing an attacker to perform
5308 a DOS attack with sending records with future epochs until there is no
14e96192 5309 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 5310 the size of a buffer and limits the record buffer to 100 entries.
480af99e 5311 (CVE-2009-1377)
7f111b8b 5312 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5313
5314 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 5315 parent structure is freed. (CVE-2009-1379)
7f111b8b 5316 [Daniel Mentz]
d0b72cf4 5317
cc7399e7
DSH
5318 *) Handle non-blocking I/O properly in SSL_shutdown() call.
5319 [Darryl Miles <darryl-mailinglists@netbauds.net>]
5320
ddcfc25a
DSH
5321 *) Add 2.5.4.* OIDs
5322 [Ilya O. <vrghost@gmail.com>]
5323
480af99e
BM
5324 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5325
5326 *) Disable renegotiation completely - this fixes a severe security
5327 problem (CVE-2009-3555) at the cost of breaking all
5328 renegotiation. Renegotiation can be re-enabled by setting
5329 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
5330 run-time. This is really not recommended unless you know what
5331 you're doing.
5332 [Ben Laurie]
5333
4d7b7c62 5334 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 5335
73ba116e
DSH
5336 *) Don't set val to NULL when freeing up structures, it is freed up by
5337 underlying code. If sizeof(void *) > sizeof(long) this can result in
5338 zeroing past the valid field. (CVE-2009-0789)
5339 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
5340
80b2ff97
DSH
5341 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
5342 checked correctly. This would allow some invalid signed attributes to
5343 appear to verify correctly. (CVE-2009-0591)
5344 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5345
7ce8c95d
DSH
5346 *) Reject UniversalString and BMPString types with invalid lengths. This
5347 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
5348 a legal length. (CVE-2009-0590)
5349 [Steve Henson]
5350
7f111b8b 5351 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
5352 unconditionally. This allows applications to override it at the store
5353 level.
5354 [Steve Henson]
5355
854a225a
DSH
5356 *) Permit restricted recursion of ASN1 strings. This is needed in practice
5357 to handle some structures.
5358 [Steve Henson]
5359
77202a85
DSH
5360 *) Improve efficiency of mem_gets: don't search whole buffer each time
5361 for a '\n'
5362 [Jeremy Shapiro <jnshapir@us.ibm.com>]
5363
7ca1cfba
BM
5364 *) New -hex option for openssl rand.
5365 [Matthieu Herrb]
5366
57f39cc8
DSH
5367 *) Print out UTF8String and NumericString when parsing ASN1.
5368 [Steve Henson]
5369
64895732
DSH
5370 *) Support NumericString type for name components.
5371 [Steve Henson]
480af99e 5372
7f625320
BL
5373 *) Allow CC in the environment to override the automatically chosen
5374 compiler. Note that nothing is done to ensure flags work with the
5375 chosen compiler.
5376 [Ben Laurie]
480af99e 5377
bab53405
DSH
5378 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5379
5380 *) Properly check EVP_VerifyFinal() and similar return values
5381 (CVE-2008-5077).
5382 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 5383
60aee6ce
BL
5384 *) Enable TLS extensions by default.
5385 [Ben Laurie]
5386
31636a3e 5387 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
5388 multithreaded or not. (This does not release the developer from the
5389 obligation to set up the dynamic locking callbacks.)
5390 [Sander Temme <sander@temme.net>]
31636a3e 5391
31636a3e
GT
5392 *) Use correct exit code if there is an error in dgst command.
5393 [Steve Henson; problem pointed out by Roland Dirlewanger]
5394
7a762197
BM
5395 *) Tweak Configure so that you need to say "experimental-jpake" to enable
5396 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
5397 [Bodo Moeller]
5398
5399 *) Add experimental JPAKE support, including demo authentication in
5400 s_client and s_server.
6caa4edd
BL
5401 [Ben Laurie]
5402
28b6d502
BL
5403 *) Set the comparison function in v3_addr_canonize().
5404 [Rob Austein <sra@hactrn.net>]
5405
d5bbead4
BL
5406 *) Add support for XMPP STARTTLS in s_client.
5407 [Philip Paeps <philip@freebsd.org>]
5408
837f2fc7
BM
5409 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5410 to ensure that even with this option, only ciphersuites in the
5411 server's preference list will be accepted. (Note that the option
5412 applies only when resuming a session, so the earlier behavior was
5413 just about the algorithm choice for symmetric cryptography.)
5414 [Bodo Moeller]
5415
1a489c9a 5416 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 5417
480af99e
BM
5418 *) Fix NULL pointer dereference if a DTLS server received
5419 ChangeCipherSpec as first record (CVE-2009-1386).
5420 [PR #1679]
5421
14e96192 5422 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
5423 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5424 [Nagendra Modadugu]
5425
db99c525
BM
5426 *) The fix in 0.9.8c that supposedly got rid of unsafe
5427 double-checked locking was incomplete for RSA blinding,
5428 addressing just one layer of what turns out to have been
5429 doubly unsafe triple-checked locking.
5430
5431 So now fix this for real by retiring the MONT_HELPER macro
5432 in crypto/rsa/rsa_eay.c.
5433
5434 [Bodo Moeller; problem pointed out by Marius Schilder]
5435
f8d6be3f
BM
5436 *) Various precautionary measures:
5437
5438 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5439
5440 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5441 (NB: This would require knowledge of the secret session ticket key
5442 to exploit, in which case you'd be SOL either way.)
5443
5444 - Change bn_nist.c so that it will properly handle input BIGNUMs
5445 outside the expected range.
5446
5447 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5448 builds.
5449
5450 [Neel Mehta, Bodo Moeller]
5451
1a489c9a
BM
5452 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5453 the load fails. Useful for distros.
5454 [Ben Laurie and the FreeBSD team]
5455
8528128b
DSH
5456 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5457 [Steve Henson]
5458
8228fd89
BM
5459 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5460 [Huang Ying]
5461
6bf79e30 5462 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
5463
5464 This work was sponsored by Logica.
6bf79e30
DSH
5465 [Steve Henson]
5466
8228fd89
BM
5467 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5468 keystores. Support for SSL/TLS client authentication too.
6bf79e30 5469 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
5470
5471 This work was sponsored by Logica.
6bf79e30
DSH
5472 [Steve Henson]
5473
60250017 5474 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 5475 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 5476 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
5477 files.
5478 [Steve Henson]
db99c525 5479
2cd81830 5480 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 5481
e194fe8f 5482 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 5483 handshake which could lead to a client crash as found using the
7f111b8b 5484 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
5485 [Steve Henson, Mark Cox]
5486
40a70628 5487 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 5488 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
5489 [Joe Orton]
5490
c2c2e7a4
LJ
5491 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5492
5493 Clear the error queue to ensure that error entries left from
5494 older function calls do not interfere with the correct operation.
5495 [Lutz Jaenicke, Erik de Castro Lopo]
5496
d18ef847
LJ
5497 *) Remove root CA certificates of commercial CAs:
5498
5499 The OpenSSL project does not recommend any specific CA and does not
5500 have any policy with respect to including or excluding any CA.
5501 Therefore it does not make any sense to ship an arbitrary selection
5502 of root CA certificates with the OpenSSL software.
5503 [Lutz Jaenicke]
5504
94fd382f
DSH
5505 *) RSA OAEP patches to fix two separate invalid memory reads.
5506 The first one involves inputs when 'lzero' is greater than
5507 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5508 before the beginning of from). The second one involves inputs where
5509 the 'db' section contains nothing but zeroes (there is a one-byte
5510 invalid read after the end of 'db').
5c0d90a6 5511 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
5512
5513 *) Partial backport from 0.9.9-dev:
5514
5515 Introduce bn_mul_mont (dedicated Montgomery multiplication
5516 procedure) as a candidate for BIGNUM assembler implementation.
5517 While 0.9.9-dev uses assembler for various architectures, only
5518 x86_64 is available by default here in the 0.9.8 branch, and
5519 32-bit x86 is available through a compile-time setting.
5520
5521 To try the 32-bit x86 assembler implementation, use Configure
5522 option "enable-montasm" (which exists only for this backport).
5523
5524 As "enable-montasm" for 32-bit x86 disclaims code stability
5525 anyway, in this constellation we activate additional code
5526 backported from 0.9.9-dev for further performance improvements,
5527 namely BN_from_montgomery_word. (To enable this otherwise,
5528 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5529
5530 [Andy Polyakov (backport partially by Bodo Moeller)]
5531
8a2062fe
DSH
5532 *) Add TLS session ticket callback. This allows an application to set
5533 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5534 values. This is useful for key rollover for example where several key
5535 sets may exist with different names.
5536 [Steve Henson]
a6db6a00 5537
e7b097f5
GT
5538 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5539 This was broken until now in 0.9.8 releases, such that the only way
5540 a registered ENGINE could be used (assuming it initialises
5541 successfully on the host) was to explicitly set it as the default
5542 for the relevant algorithms. This is in contradiction with 0.9.7
5543 behaviour and the documentation. With this fix, when an ENGINE is
5544 registered into a given algorithm's table of implementations, the
5545 'uptodate' flag is reset so that auto-discovery will be used next
5546 time a new context for that algorithm attempts to select an
5547 implementation.
5548 [Ian Lister (tweaked by Geoff Thorpe)]
5549
db99c525 5550 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 5551 implementation in the following ways:
db99c525
BM
5552
5553 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5554 hard coded.
5555
5556 Lack of BER streaming support means one pass streaming processing is
5557 only supported if data is detached: setting the streaming flag is
5558 ignored for embedded content.
5559
5560 CMS support is disabled by default and must be explicitly enabled
5561 with the enable-cms configuration option.
5562 [Steve Henson]
5563
5ee6f96c
GT
5564 *) Update the GMP engine glue to do direct copies between BIGNUM and
5565 mpz_t when openssl and GMP use the same limb size. Otherwise the
5566 existing "conversion via a text string export" trick is still used.
db99c525 5567 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 5568
3df93571
DSH
5569 *) Zlib compression BIO. This is a filter BIO which compressed and
5570 uncompresses any data passed through it.
5571 [Steve Henson]
5572
992e92a4
DSH
5573 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5574 RFC3394 compatible AES key wrapping.
5575 [Steve Henson]
5576
5577 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5578 sets string data without copying. X509_ALGOR_set0() and
5579 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5580 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5581 from an X509_ATTRIBUTE structure optionally checking it occurs only
5582 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5583 data.
5584 [Steve Henson]
5585
7c9882eb
BM
5586 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5587 to get the expected BN_FLG_CONSTTIME behavior.
5588 [Bodo Moeller (Google)]
7f111b8b 5589
76d761cc
DSH
5590 *) Netware support:
5591
5592 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5593 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5594 - added some more tests to do_tests.pl
5595 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5596 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5597 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5598 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5599 - various changes to netware.pl to enable gcc-cross builds on Win32
5600 platform
5601 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5602 - various changes to fix missing prototype warnings
5603 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5604 - added AES, WHIRLPOOL and CPUID assembler code to build files
5605 - added missing AES assembler make rules to mk1mf.pl
5606 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5607 [Guenter Knauf <eflash@gmx.net>]
5608
a6db6a00
DSH
5609 *) Implement certificate status request TLS extension defined in RFC3546.
5610 A client can set the appropriate parameters and receive the encoded
5611 OCSP response via a callback. A server can query the supplied parameters
5612 and set the encoded OCSP response in the callback. Add simplified examples
5613 to s_client and s_server.
5614 [Steve Henson]
5615
11d01d37
LJ
5616 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5617
5618 *) Fix various bugs:
5619 + Binary incompatibility of ssl_ctx_st structure
5620 + DTLS interoperation with non-compliant servers
5621 + Don't call get_session_cb() without proposed session
5622 + Fix ia64 assembler code
5623 [Andy Polyakov, Steve Henson]
5624
a6db6a00 5625 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5626
0d89e456
AP
5627 *) DTLS Handshake overhaul. There were longstanding issues with
5628 OpenSSL DTLS implementation, which were making it impossible for
5629 RFC 4347 compliant client to communicate with OpenSSL server.
5630 Unfortunately just fixing these incompatibilities would "cut off"
5631 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5632 server keeps tolerating non RFC compliant syntax. The opposite is
5633 not true, 0.9.8f client can not communicate with earlier server.
5634 This update even addresses CVE-2007-4995.
5635 [Andy Polyakov]
5636
5637 *) Changes to avoid need for function casts in OpenSSL: some compilers
5638 (gcc 4.2 and later) reject their use.
5639 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5640 Steve Henson]
7f111b8b 5641
0d89e456
AP
5642 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5643 RFC4507bis. The encrypted ticket format is an encrypted encoded
5644 SSL_SESSION structure, that way new session features are automatically
5645 supported.
5646
5647 If a client application caches session in an SSL_SESSION structure
5648 support is transparent because tickets are now stored in the encoded
5649 SSL_SESSION.
7f111b8b 5650
0d89e456
AP
5651 The SSL_CTX structure automatically generates keys for ticket
5652 protection in servers so again support should be possible
5653 with no application modification.
5654
5655 If a client or server wishes to disable RFC4507 support then the option
5656 SSL_OP_NO_TICKET can be set.
5657
5658 Add a TLS extension debugging callback to allow the contents of any client
5659 or server extensions to be examined.
5660
5661 This work was sponsored by Google.
5662 [Steve Henson]
5663
5664 *) Add initial support for TLS extensions, specifically for the server_name
5665 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5666 have new members for a host name. The SSL data structure has an
5667 additional member SSL_CTX *initial_ctx so that new sessions can be
5668 stored in that context to allow for session resumption, even after the
5669 SSL has been switched to a new SSL_CTX in reaction to a client's
5670 server_name extension.
5671
5672 New functions (subject to change):
5673
5674 SSL_get_servername()
5675 SSL_get_servername_type()
5676 SSL_set_SSL_CTX()
5677
5678 New CTRL codes and macros (subject to change):
5679
5680 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5681 - SSL_CTX_set_tlsext_servername_callback()
5682 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5683 - SSL_CTX_set_tlsext_servername_arg()
5684 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5685
5686 openssl s_client has a new '-servername ...' option.
5687
5688 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5689 '-key2 ...', '-servername_fatal' (subject to change). This allows
5690 testing the HostName extension for a specific single host name ('-cert'
5691 and '-key' remain fallbacks for handshakes without HostName
14e96192 5692 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5693 default is a warning; it becomes fatal with the '-servername_fatal'
5694 option.
5695
5696 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5697
5698 *) Add AES and SSE2 assembly language support to VC++ build.
5699 [Steve Henson]
5700
85a5668d
AP
5701 *) Mitigate attack on final subtraction in Montgomery reduction.
5702 [Andy Polyakov]
5703
19f6c524
BM
5704 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5705 (which previously caused an internal error).
5706 [Bodo Moeller]
5707
69ab0852
BL
5708 *) Squeeze another 10% out of IGE mode when in != out.
5709 [Ben Laurie]
5710
5f09d0ec
BL
5711 *) AES IGE mode speedup.
5712 [Dean Gaudet (Google)]
5713
96afc1cf
BM
5714 *) Add the Korean symmetric 128-bit cipher SEED (see
5715 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5716 add SEED ciphersuites from RFC 4162:
5717
5718 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5719 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5720 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5721 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5722
5723 To minimize changes between patchlevels in the OpenSSL 0.9.8
5724 series, SEED remains excluded from compilation unless OpenSSL
5725 is configured with 'enable-seed'.
5726 [KISA, Bodo Moeller]
5727
bd31fb21
BM
5728 *) Mitigate branch prediction attacks, which can be practical if a
5729 single processor is shared, allowing a spy process to extract
5730 information. For detailed background information, see
5731 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5732 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5733 and Necessary Software Countermeasures"). The core of the change
5734 are new versions BN_div_no_branch() and
5735 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5736 respectively, which are slower, but avoid the security-relevant
5737 conditional branches. These are automatically called by BN_div()
b002265e
BM
5738 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5739 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5740 remove a conditional branch.
bd31fb21
BM
5741
5742 BN_FLG_CONSTTIME is the new name for the previous
5743 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5744 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5745 in the exponent causes BN_mod_exp_mont() to use the alternative
5746 implementation in BN_mod_exp_mont_consttime().) The old name
5747 remains as a deprecated alias.
5748
60250017 5749 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5750 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5751 constant-time implementations for more than just exponentiation.
5752 Here too the old name is kept as a deprecated alias.
5753
5754 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5755 the BN_BLINDING structure gets an independent copy of the
5756 modulus. This means that the previous "BIGNUM *m" argument to
5757 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5758 essentially becomes "const BIGNUM *m", although we can't actually
5759 change this in the header file before 0.9.9. It allows
5760 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5761 enable BN_FLG_CONSTTIME.
5762
5763 [Matthew D Wood (Intel Corp)]
5764
0f32c841
BM
5765 *) In the SSL/TLS server implementation, be strict about session ID
5766 context matching (which matters if an application uses a single
5767 external cache for different purposes). Previously,
5768 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5769 set. This did ensure strict client verification, but meant that,
5770 with applications using a single external cache for quite
5771 different requirements, clients could circumvent ciphersuite
5772 restrictions for a given session ID context by starting a session
5773 in a different context.
5774 [Bodo Moeller]
61118caa 5775
0a05123a
BM
5776 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5777 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5778 authentication-only ciphersuites.
5779 [Bodo Moeller]
5780
db99c525
BM
5781 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5782 not complete and could lead to a possible single byte overflow
5783 (CVE-2007-5135) [Ben Laurie]
5784
0f32c841
BM
5785 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5786
52b8dad8
BM
5787 *) Since AES128 and AES256 (and similarly Camellia128 and
5788 Camellia256) share a single mask bit in the logic of
5789 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5790 kludge to work properly if AES128 is available and AES256 isn't
5791 (or if Camellia128 is available and Camellia256 isn't).
5792 [Victor Duchovni]
5793
772e3c07
BM
5794 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5795 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5796 When a point or a seed is encoded in a BIT STRING, we need to
5797 prevent the removal of trailing zero bits to get the proper DER
5798 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5799 of a NamedBitList, for which trailing 0 bits need to be removed.)
5800 [Bodo Moeller]
5801
1e24b3a0
BM
5802 *) Have SSL/TLS server implementation tolerate "mismatched" record
5803 protocol version while receiving ClientHello even if the
5804 ClientHello is fragmented. (The server can't insist on the
5805 particular protocol version it has chosen before the ServerHello
5806 message has informed the client about his choice.)
5807 [Bodo Moeller]
5808
96ea4ae9
BL
5809 *) Add RFC 3779 support.
5810 [Rob Austein for ARIN, Ben Laurie]
5811
1e24b3a0
BM
5812 *) Load error codes if they are not already present instead of using a
5813 static variable. This allows them to be cleanly unloaded and reloaded.
5814 Improve header file function name parsing.
5815 [Steve Henson]
5816
8d72476e
LJ
5817 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5818 or CAPABILITY handshake as required by RFCs.
5819 [Goetz Babin-Ebell]
5820
61118caa 5821 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5822
3ff55e96
MC
5823 *) Introduce limits to prevent malicious keys being able to
5824 cause a denial of service. (CVE-2006-2940)
5825 [Steve Henson, Bodo Moeller]
5826
5827 *) Fix ASN.1 parsing of certain invalid structures that can result
5828 in a denial of service. (CVE-2006-2937) [Steve Henson]
5829
7f111b8b 5830 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5831 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5832
5833 *) Fix SSL client code which could crash if connecting to a
5834 malicious SSLv2 server. (CVE-2006-4343)
5835 [Tavis Ormandy and Will Drewry, Google Security Team]
5836
ed65f7dc
BM
5837 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5838 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5839 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5840 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5841 have a single AES bit in the ciphersuite description bitmap.
5842 That change, however, also applied to ciphersuite strings such as
5843 "RC4-MD5" that intentionally matched multiple ciphersuites --
5844 namely, SSL 2.0 ciphersuites in addition to the more common ones
5845 from SSL 3.0/TLS 1.0.
5846
5847 So we change the selection algorithm again: Naming an explicit
5848 ciphersuite selects this one ciphersuite, and any other similar
5849 ciphersuite (same bitmap) from *other* protocol versions.
5850 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5851 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5852
5853 Since SSL 2.0 does not have any ciphersuites for which the
5854 128/256 bit distinction would be relevant, this works for now.
5855 The proper fix will be to use different bits for AES128 and
5856 AES256, which would have avoided the problems from the beginning;
5857 however, bits are scarce, so we can only do this in a new release
4dc83677 5858 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5859 definition to split the single 'unsigned long mask' bitmap into
5860 multiple values to extend the available space.
5861
5862 [Bodo Moeller]
5863
b79aa05e
MC
5864 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5865
5866 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5867 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5868
aa6d1a0c
BL
5869 *) Add AES IGE and biIGE modes.
5870 [Ben Laurie]
5871
e34aa5a3
BM
5872 *) Change the Unix randomness entropy gathering to use poll() when
5873 possible instead of select(), since the latter has some
5874 undesirable limitations.
5875 [Darryl Miles via Richard Levitte and Bodo Moeller]
5876
81de1028
BM
5877 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5878 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5879 cannot be implicitly activated as part of, e.g., the "AES" alias.
5880 However, please upgrade to OpenSSL 0.9.9[-dev] for
5881 non-experimental use of the ECC ciphersuites to get TLS extension
5882 support, which is required for curve and point format negotiation
5883 to avoid potential handshake problems.
850815cb
BM
5884 [Bodo Moeller]
5885
5b57fe0a
BM
5886 *) Disable rogue ciphersuites:
5887
5888 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5889 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5890 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5891
5892 The latter two were purportedly from
5893 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5894 appear there.
5895
fec38ca4 5896 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5897 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5898 unofficial, and the ID has long expired.
5899 [Bodo Moeller]
5900
0d4fb843 5901 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5902 dual-core machines) and other potential thread-safety issues.
5903 [Bodo Moeller]
5904
f3dea9a5
BM
5905 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5906 versions), which is now available for royalty-free use
5907 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5908 Also, add Camellia TLS ciphersuites from RFC 4132.
5909
4dc83677 5910 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5911 series, Camellia remains excluded from compilation unless OpenSSL
5912 is configured with 'enable-camellia'.
5913 [NTT]
5914
5cda6c45
DSH
5915 *) Disable the padding bug check when compression is in use. The padding
5916 bug check assumes the first packet is of even length, this is not
46f4e1be 5917 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5918 positives causing handshake failure. The actual bug test is ancient
5919 code so it is hoped that implementations will either have fixed it by
5920 now or any which still have the bug do not support compression.
5921 [Steve Henson]
5922
5923 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5924
ba1ba5f0
DSH
5925 *) When applying a cipher rule check to see if string match is an explicit
5926 cipher suite and only match that one cipher suite if it is.
5927 [Steve Henson]
5928
31676a35
DSH
5929 *) Link in manifests for VC++ if needed.
5930 [Austin Ziegler <halostatue@gmail.com>]
5931
d56349a2 5932 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5933 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5934 TLS extensions, which are supported starting with the 0.9.9
5935 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5936 [Douglas Stebila]
5937
b40228a6
DSH
5938 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5939 opaque EVP_CIPHER_CTX handling.
5940 [Steve Henson]
5941
ad2695b1
DSH
5942 *) Fixes and enhancements to zlib compression code. We now only use
5943 "zlib1.dll" and use the default __cdecl calling convention on Win32
5944 to conform with the standards mentioned here:
5945 http://www.zlib.net/DLL_FAQ.txt
5946 Static zlib linking now works on Windows and the new --with-zlib-include
5947 --with-zlib-lib options to Configure can be used to supply the location
5948 of the headers and library. Gracefully handle case where zlib library
5949 can't be loaded.
5950 [Steve Henson]
5951
452ae49d
DSH
5952 *) Several fixes and enhancements to the OID generation code. The old code
5953 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5954 handle numbers larger than ULONG_MAX, truncated printing and had a
5955 non standard OBJ_obj2txt() behaviour.
5956 [Steve Henson]
5957
fbf002bb
DSH
5958 *) Add support for building of engines under engine/ as shared libraries
5959 under VC++ build system.
5960 [Steve Henson]
5961
998ac55e
RL
5962 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5963 Hopefully, we will not see any false combination of paths any more.
5964 [Richard Levitte]
5965
d357be38
MC
5966 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5967
5968 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5969 (part of SSL_OP_ALL). This option used to disable the
5970 countermeasure against man-in-the-middle protocol-version
5971 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5972 idea. (CVE-2005-2969)
d357be38
MC
5973
5974 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5975 for Information Security, National Institute of Advanced Industrial
5976 Science and Technology [AIST], Japan)]
2bd2cd9b 5977
f022c177
DSH
5978 *) Add two function to clear and return the verify parameter flags.
5979 [Steve Henson]
5980
6e119bb0
NL
5981 *) Keep cipherlists sorted in the source instead of sorting them at
5982 runtime, thus removing the need for a lock.
5983 [Nils Larsch]
5984
770bc596 5985 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5986 [Nick Mathewson and Ben Laurie]
5987
5988 *) Add functions for well-known primes.
5989 [Nick Mathewson]
5990
0491e058
AP
5991 *) Extended Windows CE support.
5992 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5993
f3b656b2
DSH
5994 *) Initialize SSL_METHOD structures at compile time instead of during
5995 runtime, thus removing the need for a lock.
5996 [Steve Henson]
5997
8f2e4fdf
DSH
5998 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5999 attempting to decrypt each encrypted key in turn. Add support to
6000 smime utility.
6001 [Steve Henson]
2bd2cd9b
RL
6002
6003 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 6004
675f605d
BM
6005 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
6006 OpenSSL 0.9.8.]
6007
c8310124
RL
6008 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
6009 [Richard Levitte]
6010
6011 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
6012 key into the same file any more.
6013 [Richard Levitte]
6014
8d3509b9
AP
6015 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
6016 [Andy Polyakov]
6017
cbdac46d
DSH
6018 *) Add -utf8 command line and config file option to 'ca'.
6019 [Stefan <stf@udoma.org]
6020
c8310124
RL
6021 *) Removed the macro des_crypt(), as it seems to conflict with some
6022 libraries. Use DES_crypt().
6023 [Richard Levitte]
6024
a2c32e2d
GT
6025 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
6026 involves renaming the source and generated shared-libs for
6027 both. The engines will accept the corrected or legacy ids
6028 ('ncipher' and '4758_cca' respectively) when binding. NB,
6029 this only applies when building 'shared'.
6030 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
6031
b6995add
DSH
6032 *) Add attribute functions to EVP_PKEY structure. Modify
6033 PKCS12_create() to recognize a CSP name attribute and
6034 use it. Make -CSP option work again in pkcs12 utility.
6035 [Steve Henson]
6036
800e400d
NL
6037 *) Add new functionality to the bn blinding code:
6038 - automatic re-creation of the BN_BLINDING parameters after
6039 a fixed number of uses (currently 32)
6040 - add new function for parameter creation
6041 - introduce flags to control the update behaviour of the
6042 BN_BLINDING parameters
6043 - hide BN_BLINDING structure
6044 Add a second BN_BLINDING slot to the RSA structure to improve
6045 performance when a single RSA object is shared among several
6046 threads.
6047 [Nils Larsch]
6048
36d16f8e
BL
6049 *) Add support for DTLS.
6050 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
6051
dc0ed30c
NL
6052 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
6053 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
6054 [Walter Goulet]
6055
14e96192 6056 *) Remove buggy and incomplete DH cert support from
6049399b
NL
6057 ssl/ssl_rsa.c and ssl/s3_both.c
6058 [Nils Larsch]
6059
12bdb643
NL
6060 *) Use SHA-1 instead of MD5 as the default digest algorithm for
6061 the apps/openssl applications.
6062 [Nils Larsch]
4d94ae00 6063
41a15c4f
BL
6064 *) Compile clean with "-Wall -Wmissing-prototypes
6065 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
6066 DEBUG_SAFESTACK must also be set.
6067 [Ben Laurie]
6068
c9a112f5 6069 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 6070 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
6071
6072 The patented RC5 and MDC2 algorithms will now be disabled unless
6073 "enable-rc5" and "enable-mdc2", respectively, are specified.
6074
6075 (IDEA remains enabled despite being patented. This is because IDEA
6076 is frequently required for interoperability, and there is no license
6077 fee for non-commercial use. As before, "no-idea" can be used to
6078 avoid this algorithm.)
6079
c9a112f5
BM
6080 [Bodo Moeller]
6081
6951c23a
RL
6082 *) Add processing of proxy certificates (see RFC 3820). This work was
6083 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
6084 EGEE (Enabling Grids for E-science in Europe).
6085 [Richard Levitte]
6086
ea681ba8
AP
6087 *) RC4 performance overhaul on modern architectures/implementations, such
6088 as Intel P4, IA-64 and AMD64.
6089 [Andy Polyakov]
6090
401ee37a
DSH
6091 *) New utility extract-section.pl. This can be used specify an alternative
6092 section number in a pod file instead of having to treat each file as
6093 a separate case in Makefile. This can be done by adding two lines to the
6094 pod file:
6095
6096 =for comment openssl_section:XXX
6097
6098 The blank line is mandatory.
6099
6100 [Steve Henson]
6101
826a42a0
DSH
6102 *) New arguments -certform, -keyform and -pass for s_client and s_server
6103 to allow alternative format key and certificate files and passphrase
6104 sources.
6105 [Steve Henson]
6106
5d7c222d
DSH
6107 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
6108 update associated structures and add various utility functions.
6109
7f111b8b 6110 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
6111 standard verify code. Enhance 'smime' application with extra parameters
6112 to support policy checking and print out.
6113 [Steve Henson]
6114
30fe028f
GT
6115 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
6116 Nehemiah processors. These extensions support AES encryption in hardware
6117 as well as RNG (though RNG support is currently disabled).
6118 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
6119
df11e1e9
GT
6120 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
6121 [Geoff Thorpe]
6122
ad500340
AP
6123 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
6124 [Andy Polyakov and a number of other people]
6125
e14f4aab
AP
6126 *) Improved PowerPC platform support. Most notably BIGNUM assembler
6127 implementation contributed by IBM.
6128 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
6129
bcfea9fb
GT
6130 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
6131 exponent rather than 'unsigned long'. There is a corresponding change to
6132 the new 'rsa_keygen' element of the RSA_METHOD structure.
6133 [Jelte Jansen, Geoff Thorpe]
6134
d5f686d8
BM
6135 *) Functionality for creating the initial serial number file is now
6136 moved from CA.pl to the 'ca' utility with a new option -create_serial.
6137
6138 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
6139 number file to 1, which is bound to cause problems. To avoid
6140 the problems while respecting compatibility between different 0.9.7
6141 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
6142 CA.pl for serial number initialization. With the new release 0.9.8,
6143 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
6144 [Steve Henson]
6145
46f4e1be 6146 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
6147 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
6148 give fewer recursive includes, which could break lazy source code - so
6149 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
6150 developers should define this symbol when building and using openssl to
6151 ensure they track the recommended behaviour, interfaces, [etc], but
6152 backwards-compatible behaviour prevails when this isn't defined.
6153 [Geoff Thorpe]
6154
bf5773fa
DSH
6155 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
6156 [Steve Henson]
6157
216659eb 6158 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 6159 This will generate a random key of the appropriate length based on the
216659eb 6160 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 6161 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
6162 3des routines to generate a key of the correct parity. Update S/MIME
6163 code to use new functions and hence generate correct parity DES keys.
7f111b8b 6164 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
6165 valid (weak or incorrect parity).
6166 [Steve Henson]
6167
e1a27eb3
DSH
6168 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
6169 as looking them up. This is useful when the verified structure may contain
6170 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
6171 present unless the new PKCS7_NO_CRL flag is asserted.
6172 [Steve Henson]
6173
6446e0c3
DSH
6174 *) Extend ASN1 oid configuration module. It now additionally accepts the
6175 syntax:
6176
6177 shortName = some long name, 1.2.3.4
6178 [Steve Henson]
6179
5c98b2ca
GT
6180 *) Reimplemented the BN_CTX implementation. There is now no more static
6181 limitation on the number of variables it can handle nor the depth of the
6182 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
6183 information can now expand as required, and rather than having a single
6184 static array of bignums, BN_CTX now uses a linked-list of such arrays
6185 allowing it to expand on demand whilst maintaining the usefulness of
6186 BN_CTX's "bundling".
6187 [Geoff Thorpe]
6188
46ef873f
GT
6189 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
6190 to allow all RSA operations to function using a single BN_CTX.
6191 [Geoff Thorpe]
6192
4acc3e90
DSH
6193 *) Preliminary support for certificate policy evaluation and checking. This
6194 is initially intended to pass the tests outlined in "Conformance Testing
6195 of Relying Party Client Certificate Path Processing Logic" v1.07.
6196 [Steve Henson]
6197
7f663ce4
GT
6198 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
6199 remained unused and not that useful. A variety of other little bignum
6200 tweaks and fixes have also been made continuing on from the audit (see
6201 below).
6202 [Geoff Thorpe]
6203
875a644a
RL
6204 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
6205 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 6206 [Richard Levitte]
875a644a 6207
b6358c89
GT
6208 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
6209 and this should never fail. So the return value from the use of
6210 BN_set_word() (which can fail due to needless expansion) is now deprecated;
6211 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
6212 [Geoff Thorpe]
6213
9e051bac
GT
6214 *) BN_CTX_get() should return zero-valued bignums, providing the same
6215 initialised value as BN_new().
053fa39a 6216 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 6217
edec614e
DSH
6218 *) Support for inhibitAnyPolicy certificate extension.
6219 [Steve Henson]
6220
d870740c
GT
6221 *) An audit of the BIGNUM code is underway, for which debugging code is
6222 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
6223 is considered valid when processing BIGNUMs, and causes execution to
6224 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
6225 further steps are taken to deliberately pollute unused data in BIGNUM
6226 structures to try and expose faulty code further on. For now, openssl will
6227 (in its default mode of operation) continue to tolerate the inconsistent
6228 forms that it has tolerated in the past, but authors and packagers should
6229 consider trying openssl and their own applications when compiled with
6230 these debugging symbols defined. It will help highlight potential bugs in
6231 their own code, and will improve the test coverage for OpenSSL itself. At
6232 some point, these tighter rules will become openssl's default to improve
6233 maintainability, though the assert()s and other overheads will remain only
6234 in debugging configurations. See bn.h for more details.
053fa39a 6235 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 6236
2ce90b9b
GT
6237 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
6238 that can only be obtained through BN_CTX_new() (which implicitly
6239 initialises it). The presence of this function only made it possible
6240 to overwrite an existing structure (and cause memory leaks).
6241 [Geoff Thorpe]
6242
8dc344cc
GT
6243 *) Because of the callback-based approach for implementing LHASH as a
6244 template type, lh_insert() adds opaque objects to hash-tables and
6245 lh_doall() or lh_doall_arg() are typically used with a destructor callback
6246 to clean up those corresponding objects before destroying the hash table
6247 (and losing the object pointers). So some over-zealous constifications in
6248 LHASH have been relaxed so that lh_insert() does not take (nor store) the
6249 objects as "const" and the lh_doall[_arg] callback wrappers are not
6250 prototyped to have "const" restrictions on the object pointers they are
6251 given (and so aren't required to cast them away any more).
6252 [Geoff Thorpe]
6253
0991f070
GT
6254 *) The tmdiff.h API was so ugly and minimal that our own timing utility
6255 (speed) prefers to use its own implementation. The two implementations
6256 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
6257 its object type properly exposed (MS_TM) instead of casting to/from "char
6258 *". This may still change yet if someone realises MS_TM and "ms_time_***"
6259 aren't necessarily the greatest nomenclatures - but this is what was used
6260 internally to the implementation so I've used that for now.
6261 [Geoff Thorpe]
6262
9d473aa2 6263 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
6264 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
6265 the self-tests were still using deprecated key-generation functions so
6266 these have been updated also.
9d473aa2
GT
6267 [Geoff Thorpe]
6268
c5a55463 6269 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 6270 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
6271 New function PKCS7_set_digest() to set the digest type for PKCS#7
6272 digestedData type. Add additional code to correctly generate the
6273 digestedData type and add support for this type in PKCS7 initialization
6274 functions.
8d9086df
DSH
6275 [Steve Henson]
6276
7f111b8b 6277 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 6278 structure of type "other".
8d9086df
DSH
6279 [Steve Henson]
6280
6bd27f86
RE
6281 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
6282 sure the loop does correctly stop and breaking ("division by zero")
6283 modulus operations are not performed. The (pre-generated) prime
6284 table crypto/bn/bn_prime.h was already correct, but it could not be
6285 re-generated on some platforms because of the "division by zero"
6286 situation in the script.
6287 [Ralf S. Engelschall]
6288
968766ca
BM
6289 *) Update support for ECC-based TLS ciphersuites according to
6290 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
6291 SHA-1 now is only used for "small" curves (where the
6292 representation of a field element takes up to 24 bytes); for
6293 larger curves, the field element resulting from ECDH is directly
6294 used as premaster secret.
6295 [Douglas Stebila (Sun Microsystems Laboratories)]
6296
652ae06b
BM
6297 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
6298 curve secp160r1 to the tests.
6299 [Douglas Stebila (Sun Microsystems Laboratories)]
6300
e666c459 6301 *) Add the possibility to load symbols globally with DSO.
053fa39a 6302 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 6303
54f64516
RL
6304 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
6305 control of the error stack.
6306 [Richard Levitte]
6307
3bbb0212
RL
6308 *) Add support for STORE in ENGINE.
6309 [Richard Levitte]
6310
a5db6fa5
RL
6311 *) Add the STORE type. The intention is to provide a common interface
6312 to certificate and key stores, be they simple file-based stores, or
6313 HSM-type store, or LDAP stores, or...
6314 NOTE: The code is currently UNTESTED and isn't really used anywhere.
6315 [Richard Levitte]
6316
535fba49
RL
6317 *) Add a generic structure called OPENSSL_ITEM. This can be used to
6318 pass a list of arguments to any function as well as provide a way
6319 for a function to pass data back to the caller.
6320 [Richard Levitte]
6321
1ae0a83b
RL
6322 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
6323 works like BUF_strdup() but can be used to duplicate a portion of
6324 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
6325 a memory area.
6326 [Richard Levitte]
6327
9d6c32d6
RL
6328 *) Add the function sk_find_ex() which works like sk_find(), but will
6329 return an index to an element even if an exact match couldn't be
6330 found. The index is guaranteed to point at the element where the
6331 searched-for key would be inserted to preserve sorting order.
6332 [Richard Levitte]
6333
ea5240a5
RL
6334 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
6335 takes an extra flags argument for optional functionality. Currently,
6336 the following flags are defined:
6337
87411f05
DMSP
6338 OBJ_BSEARCH_VALUE_ON_NOMATCH
6339 This one gets OBJ_bsearch_ex() to return a pointer to the first
6340 element where the comparing function returns a negative or zero
6341 number.
ea5240a5 6342
87411f05
DMSP
6343 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
6344 This one gets OBJ_bsearch_ex() to return a pointer to the first
6345 element where the comparing function returns zero. This is useful
6346 if there are more than one element where the comparing function
6347 returns zero.
9d6c32d6 6348 [Richard Levitte]
ea5240a5 6349
16b1b035
RL
6350 *) Make it possible to create self-signed certificates with 'openssl ca'
6351 in such a way that the self-signed certificate becomes part of the
6352 CA database and uses the same mechanisms for serial number generation
6353 as all other certificate signing. The new flag '-selfsign' enables
6354 this functionality. Adapt CA.sh and CA.pl.in.
6355 [Richard Levitte]
6356
e6526fbf
RL
6357 *) Add functionality to check the public key of a certificate request
6358 against a given private. This is useful to check that a certificate
6359 request can be signed by that key (self-signing).
6360 [Richard Levitte]
6361
f85b68cd
RL
6362 *) Make it possible to have multiple active certificates with the same
6363 subject in the CA index file. This is done only if the keyword
6364 'unique_subject' is set to 'no' in the main CA section (default
6365 if 'CA_default') of the configuration file. The value is saved
6366 with the database itself in a separate index attribute file,
6367 named like the index file with '.attr' appended to the name.
6368 [Richard Levitte]
6369
46f4e1be 6370 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
6371 req and dirName.
6372 [Steve Henson]
6373
520b76ff
DSH
6374 *) Support for nameConstraints certificate extension.
6375 [Steve Henson]
6376
f80153e2
DSH
6377 *) Support for policyConstraints certificate extension.
6378 [Steve Henson]
6379
a1d12dae
DSH
6380 *) Support for policyMappings certificate extension.
6381 [Steve Henson]
6382
879650b8
GT
6383 *) Make sure the default DSA_METHOD implementation only uses its
6384 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
6385 and change its own handlers to be NULL so as to remove unnecessary
6386 indirection. This lets alternative implementations fallback to the
6387 default implementation more easily.
6388 [Geoff Thorpe]
6389
f0dc08e6
DSH
6390 *) Support for directoryName in GeneralName related extensions
6391 in config files.
6392 [Steve Henson]
6393
132eaa59
RL
6394 *) Make it possible to link applications using Makefile.shared.
6395 Make that possible even when linking against static libraries!
6396 [Richard Levitte]
6397
27068df7
DSH
6398 *) Support for single pass processing for S/MIME signing. This now
6399 means that S/MIME signing can be done from a pipe, in addition
6400 cleartext signing (multipart/signed type) is effectively streaming
6401 and the signed data does not need to be all held in memory.
6402
e9ec6396 6403 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
6404 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6405 is done after the data is output (and digests calculated) in
6406 SMIME_write_PKCS7().
6407 [Steve Henson]
6408
2d3de726
RL
6409 *) Add full support for -rpath/-R, both in shared libraries and
6410 applications, at least on the platforms where it's known how
6411 to do it.
6412 [Richard Levitte]
6413
37c660ff 6414 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 6415 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 6416 will now compute a table of multiples of the generator that
24893ca9 6417 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
6418 faster (notably in the case of a single point multiplication,
6419 scalar * generator).
6420 [Nils Larsch, Bodo Moeller]
6421
4e5d3a7f
DSH
6422 *) IPv6 support for certificate extensions. The various extensions
6423 which use the IP:a.b.c.d can now take IPv6 addresses using the
6424 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6425 correctly.
6426 [Steve Henson]
6427
96f7065f
GT
6428 *) Added an ENGINE that implements RSA by performing private key
6429 exponentiations with the GMP library. The conversions to and from
6430 GMP's mpz_t format aren't optimised nor are any montgomery forms
6431 cached, and on x86 it appears OpenSSL's own performance has caught up.
6432 However there are likely to be other architectures where GMP could
6433 provide a boost. This ENGINE is not built in by default, but it can be
6434 specified at Configure time and should be accompanied by the necessary
6435 linker additions, eg;
6436 ./config -DOPENSSL_USE_GMP -lgmp
6437 [Geoff Thorpe]
6438
6439 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6440 testing availability of engines with "-t" - the old behaviour is
6441 produced by increasing the feature's verbosity with "-tt".
6442 [Geoff Thorpe]
6443
a74333f9
LJ
6444 *) ECDSA routines: under certain error conditions uninitialized BN objects
6445 could be freed. Solution: make sure initialization is performed early
6446 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6447 via PR#459)
6448 [Lutz Jaenicke]
6449
0e4aa0d2
GT
6450 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6451 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6452 software implementations. For DSA and DH, parameter generation can
60250017 6453 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
6454 [Geoff Thorpe]
6455
e9224c71
GT
6456 *) Change the "progress" mechanism used in key-generation and
6457 primality testing to functions that take a new BN_GENCB pointer in
6458 place of callback/argument pairs. The new API functions have "_ex"
6459 postfixes and the older functions are reimplemented as wrappers for
6460 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6461 declarations of the old functions to help (graceful) attempts to
6462 migrate to the new functions. Also, the new key-generation API
6463 functions operate on a caller-supplied key-structure and return
6464 success/failure rather than returning a key or NULL - this is to
6465 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
6466
6467 Example for using the new callback interface:
6468
6469 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6470 void *my_arg = ...;
6471 BN_GENCB my_cb;
6472
6473 BN_GENCB_set(&my_cb, my_callback, my_arg);
6474
6475 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6476 /* For the meaning of a, b in calls to my_callback(), see the
6477 * documentation of the function that calls the callback.
6478 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6479 * my_callback should return 1 if it wants BN_is_prime_ex()
6480 * to continue, or 0 to stop.
6481 */
6482
e9224c71
GT
6483 [Geoff Thorpe]
6484
fdaea9ed 6485 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 6486 available to TLS with the number defined in
fdaea9ed
RL
6487 draft-ietf-tls-compression-04.txt.
6488 [Richard Levitte]
6489
20199ca8
RL
6490 *) Add the ASN.1 structures and functions for CertificatePair, which
6491 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6492
6493 CertificatePair ::= SEQUENCE {
87411f05
DMSP
6494 forward [0] Certificate OPTIONAL,
6495 reverse [1] Certificate OPTIONAL,
9d5390a0 6496 -- at least one of the pair shall be present -- }
20199ca8
RL
6497
6498 Also implement the PEM functions to read and write certificate
6499 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6500
6501 This needed to be defined, mostly for the sake of the LDAP
6502 attribute crossCertificatePair, but may prove useful elsewhere as
6503 well.
6504 [Richard Levitte]
6505
6f17f16f
RL
6506 *) Make it possible to inhibit symlinking of shared libraries in
6507 Makefile.shared, for Cygwin's sake.
6508 [Richard Levitte]
6509
7f111b8b 6510 *) Extend the BIGNUM API by creating a function
ff22e913
NL
6511 void BN_set_negative(BIGNUM *a, int neg);
6512 and a macro that behave like
6513 int BN_is_negative(const BIGNUM *a);
b53e44e5 6514
ff22e913
NL
6515 to avoid the need to access 'a->neg' directly in applications.
6516 [Nils Larsch]
b53e44e5 6517
5c6bf031
BM
6518 *) Implement fast modular reduction for pseudo-Mersenne primes
6519 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6520 EC_GROUP_new_curve_GFp() will now automatically use this
6521 if applicable.
6522 [Nils Larsch <nla@trustcenter.de>]
6523
19b8d06a
BM
6524 *) Add new lock type (CRYPTO_LOCK_BN).
6525 [Bodo Moeller]
6526
6f7c2cb3
RL
6527 *) Change the ENGINE framework to automatically load engines
6528 dynamically from specific directories unless they could be
6529 found to already be built in or loaded. Move all the
6530 current engines except for the cryptodev one to a new
6531 directory engines/.
6532 The engines in engines/ are built as shared libraries if
6533 the "shared" options was given to ./Configure or ./config.
6534 Otherwise, they are inserted in libcrypto.a.
6535 /usr/local/ssl/engines is the default directory for dynamic
60250017 6536 engines, but that can be overridden at configure time through
874fee47
RL
6537 the usual use of --prefix and/or --openssldir, and at run
6538 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
6539 [Geoff Thorpe and Richard Levitte]
6540
30afcc07 6541 *) Add Makefile.shared, a helper makefile to build shared
14e96192 6542 libraries. Adapt Makefile.org.
30afcc07
RL
6543 [Richard Levitte]
6544
fc6a6a10
DSH
6545 *) Add version info to Win32 DLLs.
6546 [Peter 'Luna' Runestig" <peter@runestig.com>]
6547
9a48b07e
DSH
6548 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6549 can be added using this API to created arbitrary PKCS#12
6550 files while avoiding the low level API.
6551
6552 New options to PKCS12_create(), key or cert can be NULL and
6553 will then be omitted from the output file. The encryption
6554 algorithm NIDs can be set to -1 for no encryption, the mac
6555 iteration count can be set to 0 to omit the mac.
6556
6557 Enhance pkcs12 utility by making the -nokeys and -nocerts
6558 options work when creating a PKCS#12 file. New option -nomac
6559 to omit the mac, NONE can be set for an encryption algorithm.
6560 New code is modified to use the enhanced PKCS12_create()
6561 instead of the low level API.
6562 [Steve Henson]
6563
230fd6b7
DSH
6564 *) Extend ASN1 encoder to support indefinite length constructed
6565 encoding. This can output sequences tags and octet strings in
6566 this form. Modify pk7_asn1.c to support indefinite length
6567 encoding. This is experimental and needs additional code to
6568 be useful, such as an ASN1 bio and some enhanced streaming
6569 PKCS#7 code.
6570
6571 Extend template encode functionality so that tagging is passed
6572 down to the template encoder.
6573 [Steve Henson]
6574
9226e218
BM
6575 *) Let 'openssl req' fail if an argument to '-newkey' is not
6576 recognized instead of using RSA as a default.
6577 [Bodo Moeller]
6578
ea262260
BM
6579 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6580 As these are not official, they are not included in "ALL";
6581 the "ECCdraft" ciphersuite group alias can be used to select them.
6582 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6583
e172d60d
BM
6584 *) Add ECDH engine support.
6585 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6586
6587 *) Add ECDH in new directory crypto/ecdh/.
6588 [Douglas Stebila (Sun Microsystems Laboratories)]
6589
95ecacf8
BM
6590 *) Let BN_rand_range() abort with an error after 100 iterations
6591 without success (which indicates a broken PRNG).
6592 [Bodo Moeller]
6593
6fb60a84
BM
6594 *) Change BN_mod_sqrt() so that it verifies that the input value
6595 is really the square of the return value. (Previously,
6596 BN_mod_sqrt would show GIGO behaviour.)
6597 [Bodo Moeller]
6598
7793f30e
BM
6599 *) Add named elliptic curves over binary fields from X9.62, SECG,
6600 and WAP/WTLS; add OIDs that were still missing.
6601
6602 [Sheueling Chang Shantz and Douglas Stebila
6603 (Sun Microsystems Laboratories)]
6604
6605 *) Extend the EC library for elliptic curves over binary fields
6606 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6607 New EC_METHOD:
6608
6609 EC_GF2m_simple_method
6610
6611 New API functions:
6612
6613 EC_GROUP_new_curve_GF2m
6614 EC_GROUP_set_curve_GF2m
6615 EC_GROUP_get_curve_GF2m
7793f30e
BM
6616 EC_POINT_set_affine_coordinates_GF2m
6617 EC_POINT_get_affine_coordinates_GF2m
6618 EC_POINT_set_compressed_coordinates_GF2m
6619
6620 Point compression for binary fields is disabled by default for
6621 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6622 enable it).
6623
6624 As binary polynomials are represented as BIGNUMs, various members
6625 of the EC_GROUP and EC_POINT data structures can be shared
6626 between the implementations for prime fields and binary fields;
6627 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6628 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6629 (For simplicity, the '..._GFp' prefix has been dropped from
6630 various internal method names.)
7793f30e
BM
6631
6632 An internal 'field_div' method (similar to 'field_mul' and
6633 'field_sqr') has been added; this is used only for binary fields.
6634
6635 [Sheueling Chang Shantz and Douglas Stebila
6636 (Sun Microsystems Laboratories)]
6637
9e4f9b36 6638 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6639 through methods ('mul', 'precompute_mult').
6640
6641 The generic implementations (now internally called 'ec_wNAF_mul'
6642 and 'ec_wNAF_precomputed_mult') remain the default if these
6643 methods are undefined.
6644
6645 [Sheueling Chang Shantz and Douglas Stebila
6646 (Sun Microsystems Laboratories)]
6647
6648 *) New function EC_GROUP_get_degree, which is defined through
6649 EC_METHOD. For curves over prime fields, this returns the bit
6650 length of the modulus.
6651
6652 [Sheueling Chang Shantz and Douglas Stebila
6653 (Sun Microsystems Laboratories)]
6654
6655 *) New functions EC_GROUP_dup, EC_POINT_dup.
6656 (These simply call ..._new and ..._copy).
6657
6658 [Sheueling Chang Shantz and Douglas Stebila
6659 (Sun Microsystems Laboratories)]
6660
1dc920c8
BM
6661 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6662 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6663 used) in the following functions [macros]:
1dc920c8
BM
6664
6665 BN_GF2m_add
6666 BN_GF2m_sub [= BN_GF2m_add]
6667 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6668 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6669 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6670 BN_GF2m_mod_inv
6671 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6672 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6673 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6674 BN_GF2m_cmp [= BN_ucmp]
6675
6676 (Note that only the 'mod' functions are actually for fields GF(2^m).
6677 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6678
6679 For some functions, an the irreducible polynomial defining a
6680 field can be given as an 'unsigned int[]' with strictly
6681 decreasing elements giving the indices of those bits that are set;
6682 i.e., p[] represents the polynomial
6683 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6684 where
6685 p[0] > p[1] > ... > p[k] = 0.
6686 This applies to the following functions:
6687
6688 BN_GF2m_mod_arr
6689 BN_GF2m_mod_mul_arr
6690 BN_GF2m_mod_sqr_arr
6691 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6692 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6693 BN_GF2m_mod_exp_arr
6694 BN_GF2m_mod_sqrt_arr
6695 BN_GF2m_mod_solve_quad_arr
6696 BN_GF2m_poly2arr
6697 BN_GF2m_arr2poly
6698
6699 Conversion can be performed by the following functions:
6700
6701 BN_GF2m_poly2arr
6702 BN_GF2m_arr2poly
6703
6704 bntest.c has additional tests for binary polynomial arithmetic.
6705
909abce8
BM
6706 Two implementations for BN_GF2m_mod_div() are available.
6707 The default algorithm simply uses BN_GF2m_mod_inv() and
6708 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6709 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6710 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6711
6712 [Sheueling Chang Shantz and Douglas Stebila
6713 (Sun Microsystems Laboratories)]
6714
16dc1cfb
BM
6715 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6716 functionality is disabled at compile-time.
6717 [Douglas Stebila <douglas.stebila@sun.com>]
6718
ea4f109c
BM
6719 *) Change default behaviour of 'openssl asn1parse' so that more
6720 information is visible when viewing, e.g., a certificate:
6721
6722 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6723 mode the content of non-printable OCTET STRINGs is output in a
6724 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6725 avoid the appearance of a printable string.
6726 [Nils Larsch <nla@trustcenter.de>]
6727
254ef80d
BM
6728 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6729 functions
6730 EC_GROUP_set_asn1_flag()
6731 EC_GROUP_get_asn1_flag()
6732 EC_GROUP_set_point_conversion_form()
6733 EC_GROUP_get_point_conversion_form()
6734 These control ASN1 encoding details:
b8e0e123
BM
6735 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6736 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6737 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6738 asn1_for are as for point2oct, namely
6739 POINT_CONVERSION_COMPRESSED
6740 POINT_CONVERSION_UNCOMPRESSED
6741 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6742
6743 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6744 functions
6745 EC_GROUP_set_seed()
6746 EC_GROUP_get0_seed()
6747 EC_GROUP_get_seed_len()
6748 This is used only for ASN1 purposes (so far).
458c2917
BM
6749 [Nils Larsch <nla@trustcenter.de>]
6750
6751 *) Add 'field_type' member to EC_METHOD, which holds the NID
6752 of the appropriate field type OID. The new function
6753 EC_METHOD_get_field_type() returns this value.
6754 [Nils Larsch <nla@trustcenter.de>]
6755
7f111b8b 6756 *) Add functions
6cbe6382
BM
6757 EC_POINT_point2bn()
6758 EC_POINT_bn2point()
6759 EC_POINT_point2hex()
6760 EC_POINT_hex2point()
6761 providing useful interfaces to EC_POINT_point2oct() and
6762 EC_POINT_oct2point().
6763 [Nils Larsch <nla@trustcenter.de>]
6764
b6db386f
BM
6765 *) Change internals of the EC library so that the functions
6766 EC_GROUP_set_generator()
6767 EC_GROUP_get_generator()
6768 EC_GROUP_get_order()
6769 EC_GROUP_get_cofactor()
6770 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6771 to methods, which would lead to unnecessary code duplication when
6772 adding different types of curves.
6cbe6382 6773 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6774
47234cd3
BM
6775 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6776 arithmetic, and such that modified wNAFs are generated
6777 (which avoid length expansion in many cases).
6778 [Bodo Moeller]
6779
82652aaf
BM
6780 *) Add a function EC_GROUP_check_discriminant() (defined via
6781 EC_METHOD) that verifies that the curve discriminant is non-zero.
6782
6783 Add a function EC_GROUP_check() that makes some sanity tests
6784 on a EC_GROUP, its generator and order. This includes
6785 EC_GROUP_check_discriminant().
6786 [Nils Larsch <nla@trustcenter.de>]
6787
4d94ae00
BM
6788 *) Add ECDSA in new directory crypto/ecdsa/.
6789
5dbd3efc
BM
6790 Add applications 'openssl ecparam' and 'openssl ecdsa'
6791 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6792
6793 ECDSA support is also included in various other files across the
6794 library. Most notably,
6795 - 'openssl req' now has a '-newkey ecdsa:file' option;
6796 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6797 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6798 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6799 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6800 extracted before the specific public key;
6801 - ECDSA engine support has been added.
f8e21776 6802 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6803
af28dd6c 6804 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6805 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6806 function
8b15c740 6807 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6808 and the list of available named curves can be obtained with
6809 EC_get_builtin_curves().
254ef80d
BM
6810 Also add a 'curve_name' member to EC_GROUP objects, which can be
6811 accessed via
0f449936
BM
6812 EC_GROUP_set_curve_name()
6813 EC_GROUP_get_curve_name()
8b15c740 6814 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6815
c1862f91
BM
6816 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6817 was actually never needed) and in BN_mul(). The removal in BN_mul()
6818 required a small change in bn_mul_part_recursive() and the addition
6819 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6820 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6821 bn_sub_words() and bn_add_words() except they take arrays with
6822 differing sizes.
6823 [Richard Levitte]
6824
dd2b6750 6825 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6826
7f111b8b 6827 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6828 sensitive data.
6829 [Benjamin Bennett <ben@psc.edu>]
6830
0a05123a
BM
6831 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6832 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6833 authentication-only ciphersuites.
6834 [Bodo Moeller]
6835
52b8dad8
BM
6836 *) Since AES128 and AES256 share a single mask bit in the logic of
6837 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6838 kludge to work properly if AES128 is available and AES256 isn't.
6839 [Victor Duchovni]
6840
dd2b6750
BM
6841 *) Expand security boundary to match 1.1.1 module.
6842 [Steve Henson]
6843
6844 *) Remove redundant features: hash file source, editing of test vectors
6845 modify fipsld to use external fips_premain.c signature.
6846 [Steve Henson]
6847
6848 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6849 run algorithm test programs.
6850 [Steve Henson]
6851
6852 *) Make algorithm test programs more tolerant of whitespace.
6853 [Steve Henson]
6854
1e24b3a0
BM
6855 *) Have SSL/TLS server implementation tolerate "mismatched" record
6856 protocol version while receiving ClientHello even if the
6857 ClientHello is fragmented. (The server can't insist on the
6858 particular protocol version it has chosen before the ServerHello
6859 message has informed the client about his choice.)
6860 [Bodo Moeller]
6861
6862 *) Load error codes if they are not already present instead of using a
6863 static variable. This allows them to be cleanly unloaded and reloaded.
6864 [Steve Henson]
6865
61118caa
BM
6866 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6867
6868 *) Introduce limits to prevent malicious keys being able to
6869 cause a denial of service. (CVE-2006-2940)
6870 [Steve Henson, Bodo Moeller]
6871
6872 *) Fix ASN.1 parsing of certain invalid structures that can result
6873 in a denial of service. (CVE-2006-2937) [Steve Henson]
6874
7f111b8b 6875 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6876 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6877
6878 *) Fix SSL client code which could crash if connecting to a
6879 malicious SSLv2 server. (CVE-2006-4343)
6880 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6881
6882 *) Change ciphersuite string processing so that an explicit
6883 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6884 will no longer include "AES128-SHA"), and any other similar
6885 ciphersuite (same bitmap) from *other* protocol versions (so that
6886 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6887 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6888 changes from 0.9.8b and 0.9.8d.
6889 [Bodo Moeller]
6890
b79aa05e
MC
6891 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6892
6893 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6894 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6895
27a3d9f9
RL
6896 *) Change the Unix randomness entropy gathering to use poll() when
6897 possible instead of select(), since the latter has some
6898 undesirable limitations.
e34aa5a3 6899 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6900
5b57fe0a
BM
6901 *) Disable rogue ciphersuites:
6902
6903 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6904 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6905 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6906
6907 The latter two were purportedly from
6908 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6909 appear there.
6910
46f4e1be 6911 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6912 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6913 unofficial, and the ID has long expired.
6914 [Bodo Moeller]
6915
0d4fb843 6916 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6917 dual-core machines) and other potential thread-safety issues.
6918 [Bodo Moeller]
6919
6920 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6921
6922 *) Adapt fipsld and the build system to link against the validated FIPS
6923 module in FIPS mode.
6924 [Steve Henson]
6925
6926 *) Fixes for VC++ 2005 build under Windows.
6927 [Steve Henson]
6928
7f111b8b 6929 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6930 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6931 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6932 build to use fipscanister.o from the GNU make build.
675f605d
BM
6933 [Steve Henson]
6934
89ec4332
RL
6935 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6936
6937 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6938 The value now differs depending on if you build for FIPS or not.
6939 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6940 safely run with a non-FIPSed libcrypto, as it may crash because of
6941 the difference induced by this change.
6942 [Andy Polyakov]
6943
d357be38
MC
6944 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6945
6946 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6947 (part of SSL_OP_ALL). This option used to disable the
6948 countermeasure against man-in-the-middle protocol-version
6949 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6950 idea. (CVE-2005-2969)
d357be38
MC
6951
6952 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6953 for Information Security, National Institute of Advanced Industrial
6954 Science and Technology [AIST], Japan)]
bc3cae7e 6955
b615ad90 6956 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6957 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6958 [Steve Henson]
6959
0ebfcc8f
BM
6960 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6961 the exponentiation using a fixed-length exponent. (Otherwise,
6962 the information leaked through timing could expose the secret key
6963 after many signatures; cf. Bleichenbacher's attack on DSA with
6964 biased k.)
6965 [Bodo Moeller]
6966
46a64376 6967 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6968 RSA, DSA, and DH private-key operations so that the sequence of
6969 squares and multiplies and the memory access pattern are
6970 independent of the particular secret key. This will mitigate
6971 cache-timing and potential related attacks.
46a64376
BM
6972
6973 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6974 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6975 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6976 will use this BN flag for private exponents unless the flag
6977 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6978 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6979
6980 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6981
c6c2e313
BM
6982 *) Change the client implementation for SSLv23_method() and
6983 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6984 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6985 (Previously, the SSL 2.0 backwards compatible Client Hello
6986 message format would be used even with SSL_OP_NO_SSLv2.)
6987 [Bodo Moeller]
6988
05338b58
DSH
6989 *) Add support for smime-type MIME parameter in S/MIME messages which some
6990 clients need.
6991 [Steve Henson]
6992
6ec8e63a
DSH
6993 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6994 a threadsafe manner. Modify rsa code to use new function and add calls
6995 to dsa and dh code (which had race conditions before).
6996 [Steve Henson]
6997
bc3cae7e
DSH
6998 *) Include the fixed error library code in the C error file definitions
6999 instead of fixing them up at runtime. This keeps the error code
7000 structures constant.
7001 [Steve Henson]
7002
7003 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 7004
a1006c37
BM
7005 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
7006 OpenSSL 0.9.8.]
7007
0858b71b
DSH
7008 *) Fixes for newer kerberos headers. NB: the casts are needed because
7009 the 'length' field is signed on one version and unsigned on another
7010 with no (?) obvious way to tell the difference, without these VC++
7011 complains. Also the "definition" of FAR (blank) is no longer included
7012 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
7013 some needed definitions.
7014 [Steve Henson]
7015
7a8c7288 7016 *) Undo Cygwin change.
053fa39a 7017 [Ulf Möller]
7a8c7288 7018
d9bfe4f9
RL
7019 *) Added support for proxy certificates according to RFC 3820.
7020 Because they may be a security thread to unaware applications,
0d4fb843 7021 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
7022 docs/HOWTO/proxy_certificates.txt for further information.
7023 [Richard Levitte]
7024
b0ef321c 7025 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 7026
59b6836a
DSH
7027 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
7028 server and client random values. Previously
7029 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
7030 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
7031
7032 This change has negligible security impact because:
7033
7034 1. Server and client random values still have 24 bytes of pseudo random
7035 data.
7036
7037 2. Server and client random values are sent in the clear in the initial
7038 handshake.
7039
7040 3. The master secret is derived using the premaster secret (48 bytes in
7041 size for static RSA ciphersuites) as well as client server and random
7042 values.
7043
7044 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 7045 to our attention.
59b6836a
DSH
7046
7047 [Stephen Henson, reported by UK NISCC]
7048
130db968 7049 *) Use Windows randomness collection on Cygwin.
053fa39a 7050 [Ulf Möller]
130db968 7051
f69a8aeb
LJ
7052 *) Fix hang in EGD/PRNGD query when communication socket is closed
7053 prematurely by EGD/PRNGD.
053fa39a 7054 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 7055
e90fadda
DSH
7056 *) Prompt for pass phrases when appropriate for PKCS12 input format.
7057 [Steve Henson]
7058
b0ef321c
BM
7059 *) Back-port of selected performance improvements from development
7060 branch, as well as improved support for PowerPC platforms.
7061 [Andy Polyakov]
7062
a0e7c8ee
DSH
7063 *) Add lots of checks for memory allocation failure, error codes to indicate
7064 failure and freeing up memory if a failure occurs.
7065 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
7066
5b40d7dd
DSH
7067 *) Add new -passin argument to dgst.
7068 [Steve Henson]
7069
1862dae8 7070 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 7071 this is needed for some certificates that re-encode DNs into UTF8Strings
7072 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
7073 certificates.
7074 [Steve Henson]
7075
5022e4ec
RL
7076 *) Make an explicit check during certificate validation to see that
7077 the CA setting in each certificate on the chain is correct. As a
7078 side effect always do the following basic checks on extensions,
7079 not just when there's an associated purpose to the check:
7080
7081 - if there is an unhandled critical extension (unless the user
7082 has chosen to ignore this fault)
7083 - if the path length has been exceeded (if one is set at all)
7084 - that certain extensions fit the associated purpose (if one has
7085 been given)
7086 [Richard Levitte]
7087
7088 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 7089
7f111b8b 7090 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
7091 environment. This would happen due to the reordering of the revoked
7092 entries during signature checking and serial number lookup. Now the
7093 encoding is cached and the serial number sort performed under a lock.
7094 Add new STACK function sk_is_sorted().
7095 [Steve Henson]
7096
637ff35e
DSH
7097 *) Add Delta CRL to the extension code.
7098 [Steve Henson]
7099
4843acc8
DSH
7100 *) Various fixes to s3_pkt.c so alerts are sent properly.
7101 [David Holmes <d.holmes@f5.com>]
7102
d5f686d8
BM
7103 *) Reduce the chances of duplicate issuer name and serial numbers (in
7104 violation of RFC3280) using the OpenSSL certificate creation utilities.
7105 This is done by creating a random 64 bit value for the initial serial
7106 number when a serial number file is created or when a self signed
7107 certificate is created using 'openssl req -x509'. The initial serial
7108 number file is created using 'openssl x509 -next_serial' in CA.pl
7109 rather than being initialized to 1.
7110 [Steve Henson]
7111
7112 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
7113
7f111b8b
RT
7114 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
7115 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
7116 [Joe Orton, Steve Henson]
d5f686d8
BM
7117
7118 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 7119 (CVE-2004-0112)
7f111b8b 7120 [Joe Orton, Steve Henson]
d5f686d8
BM
7121
7122 *) Make it possible to have multiple active certificates with the same
7123 subject in the CA index file. This is done only if the keyword
7124 'unique_subject' is set to 'no' in the main CA section (default
7125 if 'CA_default') of the configuration file. The value is saved
7126 with the database itself in a separate index attribute file,
7127 named like the index file with '.attr' appended to the name.
7128 [Richard Levitte]
cd2e8a6f 7129
7f111b8b 7130 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
7131 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
7132 keyUsage extension present. Don't accept CRLs with unhandled critical
7133 extensions: since verify currently doesn't process CRL extensions this
7134 rejects a CRL with *any* critical extensions. Add new verify error codes
7135 for these cases.
7136 [Steve Henson]
7137
dc90f64d 7138 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 7139 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
7140 some implementations cannot handle the current raw format. Since OpenSSL
7141 copies and compares OCSP nonces as opaque blobs without any attempt at
7142 parsing them this should not create any compatibility issues.
7143 [Steve Henson]
7144
d4575825
DSH
7145 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
7146 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
7147 this HMAC (and other) operations are several times slower than OpenSSL
7148 < 0.9.7.
7149 [Steve Henson]
7150
cd2e8a6f
DSH
7151 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
7152 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7153
caf044cb
DSH
7154 *) Use the correct content when signing type "other".
7155 [Steve Henson]
7156
29902449
DSH
7157 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
7158
7159 *) Fix various bugs revealed by running the NISCC test suite:
7160
7161 Stop out of bounds reads in the ASN1 code when presented with
04fac373 7162 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 7163
04fac373 7164 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
7165
7166 If verify callback ignores invalid public key errors don't try to check
7167 certificate signature with the NULL public key.
7168
7169 [Steve Henson]
beab098d 7170
560dfd2a
DSH
7171 *) New -ignore_err option in ocsp application to stop the server
7172 exiting on the first error in a request.
7173 [Steve Henson]
7174
a9077513
BM
7175 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
7176 if the server requested one: as stated in TLS 1.0 and SSL 3.0
7177 specifications.
7178 [Steve Henson]
7179
ddc38679
BM
7180 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
7181 extra data after the compression methods not only for TLS 1.0
7182 but also for SSL 3.0 (as required by the specification).
7183 [Bodo Moeller; problem pointed out by Matthias Loepfe]
7184
7185 *) Change X509_certificate_type() to mark the key as exported/exportable
7186 when it's 512 *bits* long, not 512 bytes.
7187 [Richard Levitte]
7188
a0694600
RL
7189 *) Change AES_cbc_encrypt() so it outputs exact multiple of
7190 blocks during encryption.
7191 [Richard Levitte]
7192
7f111b8b 7193 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
7194 flushes were not handled properly if the BIO retried. On read
7195 data was not being buffered properly and had various logic bugs.
7196 This also affects blocking I/O when the data being decoded is a
7197 certain size.
7198 [Steve Henson]
7199
beab098d
DSH
7200 *) Various S/MIME bugfixes and compatibility changes:
7201 output correct application/pkcs7 MIME type if
7202 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
7203 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
7204 of files as .eml work). Correctly handle very long lines in MIME
7205 parser.
7206 [Steve Henson]
7207
7208 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 7209
02da5bcd
BM
7210 *) Countermeasure against the Klima-Pokorny-Rosa extension of
7211 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
7212 a protocol version number mismatch like a decryption error
7213 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
7214 [Bodo Moeller]
7215
c554155b
BM
7216 *) Turn on RSA blinding by default in the default implementation
7217 to avoid a timing attack. Applications that don't want it can call
7218 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
7219 They would be ill-advised to do so in most cases.
5679bcce 7220 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
7221
7222 *) Change RSA blinding code so that it works when the PRNG is not
7223 seeded (in this case, the secret RSA exponent is abused as
7224 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
7225 is no point in blinding anyway). Make RSA blinding thread-safe
7226 by remembering the creator's thread ID in rsa->blinding and
7227 having all other threads use local one-time blinding factors
7228 (this requires more computation than sharing rsa->blinding, but
7229 avoids excessive locking; and if an RSA object is not shared
7230 between threads, blinding will still be very fast).
c554155b
BM
7231 [Bodo Moeller]
7232
d5f686d8
BM
7233 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
7234 ENGINE as defaults for all supported algorithms irrespective of
7235 the 'flags' parameter. 'flags' is now honoured, so applications
7236 should make sure they are passing it correctly.
7237 [Geoff Thorpe]
7238
63ff3e83
UM
7239 *) Target "mingw" now allows native Windows code to be generated in
7240 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 7241 [Ulf Moeller]
132eaa59 7242
5b0b0e98
RL
7243 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
7244
7245 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 7246 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
7247 block cipher padding has been found. This is a countermeasure
7248 against active attacks where the attacker has to distinguish
04fac373 7249 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
7250
7251 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
7252 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
7253 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 7254
758f942b
RL
7255 *) Make the no-err option work as intended. The intention with no-err
7256 is not to have the whole error stack handling routines removed from
7257 libcrypto, it's only intended to remove all the function name and
7258 reason texts, thereby removing some of the footprint that may not
7259 be interesting if those errors aren't displayed anyway.
7260
68756b12 7261 NOTE: it's still possible for any application or module to have its
758f942b
RL
7262 own set of error texts inserted. The routines are there, just not
7263 used by default when no-err is given.
7264 [Richard Levitte]
7265
b7bbac72
RL
7266 *) Add support for FreeBSD on IA64.
7267 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
7268
9ec1d35f
RL
7269 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
7270 Kerberos function mit_des_cbc_cksum(). Before this change,
7271 the value returned by DES_cbc_cksum() was like the one from
7272 mit_des_cbc_cksum(), except the bytes were swapped.
7273 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
7274
cf56663f
DSH
7275 *) Allow an application to disable the automatic SSL chain building.
7276 Before this a rather primitive chain build was always performed in
7f111b8b 7277 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
7278 correct chain if the automatic operation produced an incorrect result.
7279
7280 Now the chain builder is disabled if either:
7281
7282 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
7283
7284 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
7285
7286 The reasoning behind this is that an application would not want the
7287 auto chain building to take place if extra chain certificates are
7288 present and it might also want a means of sending no additional
7289 certificates (for example the chain has two certificates and the
7290 root is omitted).
7291 [Steve Henson]
7292
0b13e9f0
RL
7293 *) Add the possibility to build without the ENGINE framework.
7294 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7295
d3b5cb53
DSH
7296 *) Under Win32 gmtime() can return NULL: check return value in
7297 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
7298 [Steve Henson]
7299
a74333f9
LJ
7300 *) DSA routines: under certain error conditions uninitialized BN objects
7301 could be freed. Solution: make sure initialization is performed early
7302 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
7303 Nils Larsch <nla@trustcenter.de> via PR#459)
7304 [Lutz Jaenicke]
7305
8ec16ce7
LJ
7306 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
7307 checked on reconnect on the client side, therefore session resumption
7308 could still fail with a "ssl session id is different" error. This
7309 behaviour is masked when SSL_OP_ALL is used due to
7310 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
7311 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7312 followup to PR #377.
7313 [Lutz Jaenicke]
7314
04aff67d
RL
7315 *) IA-32 assembler support enhancements: unified ELF targets, support
7316 for SCO/Caldera platforms, fix for Cygwin shared build.
7317 [Andy Polyakov]
7318
afd41c9f
RL
7319 *) Add support for FreeBSD on sparc64. As a consequence, support for
7320 FreeBSD on non-x86 processors is separate from x86 processors on
7321 the config script, much like the NetBSD support.
7322 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 7323
02e05594 7324 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 7325
ddc38679
BM
7326 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
7327 OpenSSL 0.9.7.]
7328
21cde7a4
LJ
7329 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
7330 code (06) was taken as the first octet of the session ID and the last
7331 octet was ignored consequently. As a result SSLv2 client side session
7332 caching could not have worked due to the session ID mismatch between
7333 client and server.
7334 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7335 PR #377.
7336 [Lutz Jaenicke]
7337
9cd16b1d
RL
7338 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
7339 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
7340 removed entirely.
7341 [Richard Levitte]
7342
14676ffc 7343 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
7344 seems that in spite of existing for more than a year, many application
7345 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
7346 means that this particular engine will not work properly anywhere.
7347 This is a very unfortunate situation which forces us, in the name
7348 of usability, to give the hw_ncipher.c a static lock, which is part
7349 of libcrypto.
7350 NOTE: This is for the 0.9.7 series ONLY. This hack will never
7351 appear in 0.9.8 or later. We EXPECT application authors to have
7352 dealt properly with this when 0.9.8 is released (unless we actually
7353 make such changes in the libcrypto locking code that changes will
7354 have to be made anyway).
7355 [Richard Levitte]
7356
2053c43d
DSH
7357 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
7358 octets have been read, EOF or an error occurs. Without this change
7359 some truncated ASN1 structures will not produce an error.
7360 [Steve Henson]
7361
17582ccf
RL
7362 *) Disable Heimdal support, since it hasn't been fully implemented.
7363 Still give the possibility to force the use of Heimdal, but with
7364 warnings and a request that patches get sent to openssl-dev.
7365 [Richard Levitte]
7366
0bf23d9b
RL
7367 *) Add the VC-CE target, introduce the WINCE sysname, and add
7368 INSTALL.WCE and appropriate conditionals to make it build.
7369 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7370
6f17f16f
RL
7371 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
7372 cygssl-x.y.z.dll, where x, y and z are the major, minor and
7373 edit numbers of the version.
7374 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7375
54a656ef
BL
7376 *) Introduce safe string copy and catenation functions
7377 (BUF_strlcpy() and BUF_strlcat()).
7378 [Ben Laurie (CHATS) and Richard Levitte]
7379
7380 *) Avoid using fixed-size buffers for one-line DNs.
7381 [Ben Laurie (CHATS)]
7382
7383 *) Add BUF_MEM_grow_clean() to avoid information leakage when
7384 resizing buffers containing secrets, and use where appropriate.
7385 [Ben Laurie (CHATS)]
7386
7387 *) Avoid using fixed size buffers for configuration file location.
7388 [Ben Laurie (CHATS)]
7389
7390 *) Avoid filename truncation for various CA files.
7391 [Ben Laurie (CHATS)]
7392
7393 *) Use sizeof in preference to magic numbers.
7394 [Ben Laurie (CHATS)]
7395
7396 *) Avoid filename truncation in cert requests.
7397 [Ben Laurie (CHATS)]
7398
54a656ef
BL
7399 *) Add assertions to check for (supposedly impossible) buffer
7400 overflows.
7401 [Ben Laurie (CHATS)]
7402
7403 *) Don't cache truncated DNS entries in the local cache (this could
7404 potentially lead to a spoofing attack).
7405 [Ben Laurie (CHATS)]
7406
7407 *) Fix various buffers to be large enough for hex/decimal
7408 representations in a platform independent manner.
7409 [Ben Laurie (CHATS)]
7410
7411 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7412 resizing buffers containing secrets, and use where appropriate.
7413 [Ben Laurie (CHATS)]
7414
7415 *) Add BIO_indent() to avoid much slightly worrying code to do
7416 indents.
7417 [Ben Laurie (CHATS)]
7418
7419 *) Convert sprintf()/BIO_puts() to BIO_printf().
7420 [Ben Laurie (CHATS)]
7421
7422 *) buffer_gets() could terminate with the buffer only half
7423 full. Fixed.
7424 [Ben Laurie (CHATS)]
7425
7426 *) Add assertions to prevent user-supplied crypto functions from
7427 overflowing internal buffers by having large block sizes, etc.
7428 [Ben Laurie (CHATS)]
7429
2b2ab523
BM
7430 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7431 unconditionally).
7432 [Ben Laurie (CHATS)]
7433
54a656ef
BL
7434 *) Eliminate unused copy of key in RC4.
7435 [Ben Laurie (CHATS)]
7436
7437 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7438 [Ben Laurie (CHATS)]
7439
7440 *) Fix off-by-one error in EGD path.
7441 [Ben Laurie (CHATS)]
7442
7443 *) If RANDFILE path is too long, ignore instead of truncating.
7444 [Ben Laurie (CHATS)]
7445
7446 *) Eliminate unused and incorrectly sized X.509 structure
7447 CBCParameter.
7448 [Ben Laurie (CHATS)]
7449
7450 *) Eliminate unused and dangerous function knumber().
7451 [Ben Laurie (CHATS)]
7452
7453 *) Eliminate unused and dangerous structure, KSSL_ERR.
7454 [Ben Laurie (CHATS)]
7455
7456 *) Protect against overlong session ID context length in an encoded
7457 session object. Since these are local, this does not appear to be
7458 exploitable.
7459 [Ben Laurie (CHATS)]
7460
3e06fb75
BM
7461 *) Change from security patch (see 0.9.6e below) that did not affect
7462 the 0.9.6 release series:
7463
7464 Remote buffer overflow in SSL3 protocol - an attacker could
7465 supply an oversized master key in Kerberos-enabled versions.
04fac373 7466 (CVE-2002-0657)
3e06fb75 7467 [Ben Laurie (CHATS)]
dc014d43 7468
7ba3a4c3
RL
7469 *) Change the SSL kerb5 codes to match RFC 2712.
7470 [Richard Levitte]
7471
ba111217
BM
7472 *) Make -nameopt work fully for req and add -reqopt switch.
7473 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7474
3f6db7f5
DSH
7475 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7476 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7477
f013c7f2
RL
7478 *) Make sure tests can be performed even if the corresponding algorithms
7479 have been removed entirely. This was also the last step to make
7480 OpenSSL compilable with DJGPP under all reasonable conditions.
7481 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7482
648765ba 7483 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
7484 to allow version independent disabling of normally unselected ciphers,
7485 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
7486
7487 (E.g., cipher list string "RSA" enables ciphersuites that are left
7488 out of "ALL" because they do not provide symmetric encryption.
7489 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
7490 [Lutz Jaenicke, Bodo Moeller]
7491
041843e4
RL
7492 *) Add appropriate support for separate platform-dependent build
7493 directories. The recommended way to make a platform-dependent
7494 build directory is the following (tested on Linux), maybe with
7495 some local tweaks:
7496
87411f05
DMSP
7497 # Place yourself outside of the OpenSSL source tree. In
7498 # this example, the environment variable OPENSSL_SOURCE
7499 # is assumed to contain the absolute OpenSSL source directory.
7500 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7501 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7502 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7503 mkdir -p `dirname $F`
7504 ln -s $OPENSSL_SOURCE/$F $F
7505 done
041843e4
RL
7506
7507 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 7508 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
7509 it probably means the source directory is very clean.
7510 [Richard Levitte]
7511
a6c6874a
GT
7512 *) Make sure any ENGINE control commands make local copies of string
7513 pointers passed to them whenever necessary. Otherwise it is possible
7514 the caller may have overwritten (or deallocated) the original string
7515 data when a later ENGINE operation tries to use the stored values.
053fa39a 7516 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 7517
d15711ef
BL
7518 *) Improve diagnostics in file reading and command-line digests.
7519 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7520
fbb56e5b
RL
7521 *) Add AES modes CFB and OFB to the object database. Correct an
7522 error in AES-CFB decryption.
7523 [Richard Levitte]
7524
7f111b8b 7525 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
7526 allows existing EVP_CIPHER_CTX structures to be reused after
7527 calling EVP_*Final(). This behaviour is used by encryption
7528 BIOs and some applications. This has the side effect that
7529 applications must explicitly clean up cipher contexts with
7530 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7531 [Steve Henson]
7532
dc014d43
DSH
7533 *) Check the values of dna and dnb in bn_mul_recursive before calling
7534 bn_mul_comba (a non zero value means the a or b arrays do not contain
7535 n2 elements) and fallback to bn_mul_normal if either is not zero.
7536 [Steve Henson]
4d94ae00 7537
c0455cbb
LJ
7538 *) Fix escaping of non-ASCII characters when using the -subj option
7539 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7540 [Lutz Jaenicke]
7541
85fb12d5 7542 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
7543 form for "surname", serialNumber has no short form.
7544 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7545 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
7546 The OID for unique identifiers in X509 certificates is
7547 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 7548 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 7549 [Lutz Jaenicke]
ffbe98b7 7550
85fb12d5 7551 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
7552 ENGINEs. Without any "init" command the ENGINE will be initialized
7553 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 7554 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 7555 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 7556 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
7557 [Steve Henson]
7558
85fb12d5 7559 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
7560 argument is actually passed to the callback: In the
7561 SSL_CTX_set_cert_verify_callback() prototype, the callback
7562 declaration has been changed from
7563 int (*cb)()
7564 into
7565 int (*cb)(X509_STORE_CTX *,void *);
7566 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7567 i=s->ctx->app_verify_callback(&ctx)
7568 has been changed into
7569 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7570
7571 To update applications using SSL_CTX_set_cert_verify_callback(),
7572 a dummy argument can be added to their callback functions.
7573 [D. K. Smetters <smetters@parc.xerox.com>]
7574
85fb12d5 7575 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
7576 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7577
85fb12d5 7578 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
7579 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7580 This allows older applications to transparently support certain
7581 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7582 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7583 load the config file and OPENSSL_add_all_algorithms_conf() which will
7584 always load it have also been added.
7585 [Steve Henson]
7586
85fb12d5 7587 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
7588 Adjust NIDs and EVP layer.
7589 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7590
85fb12d5 7591 *) Config modules support in openssl utility.
3647bee2
DSH
7592
7593 Most commands now load modules from the config file,
7f111b8b 7594 though in a few (such as version) this isn't done
3647bee2
DSH
7595 because it couldn't be used for anything.
7596
7597 In the case of ca and req the config file used is
7598 the same as the utility itself: that is the -config
7599 command line option can be used to specify an
7600 alternative file.
7601 [Steve Henson]
7602
85fb12d5 7603 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 7604 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
7605 [Steve Henson]
7606
85fb12d5 7607 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
7608 config section name. Add a new flag to tolerate a missing config file
7609 and move code to CONF_modules_load_file().
7610 [Steve Henson]
7611
85fb12d5 7612 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
7613 Processing, www.aep.ie. (Use engine 'aep')
7614 The support was copied from 0.9.6c [engine] and adapted/corrected
7615 to work with the new engine framework.
7616 [AEP Inc. and Richard Levitte]
7617
85fb12d5 7618 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
7619 Technologies. (Use engine 'sureware')
7620 The support was copied from 0.9.6c [engine] and adapted
7621 to work with the new engine framework.
7622 [Richard Levitte]
7623
85fb12d5 7624 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7625 make the newer ENGINE framework commands for the CHIL engine work.
7626 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7627
85fb12d5 7628 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7629 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7630
85fb12d5 7631 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7632 Make 'openssl rsa' use the general key loading routines
7633 implemented in apps.c, and make those routines able to
7634 handle the key format FORMAT_NETSCAPE and the variant
7635 FORMAT_IISSGC.
7636 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7637
381a146d 7638 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7639 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7640
85fb12d5 7641 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7642 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7643
85fb12d5 7644 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7645 BIO_R_NO_SUCH_FILE error code rather than the generic
7646 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7647 [Ben Laurie]
7648
85fb12d5 7649 *) Add new functions
a14e2d9d
BM
7650 ERR_peek_last_error
7651 ERR_peek_last_error_line
7652 ERR_peek_last_error_line_data.
7653 These are similar to
7654 ERR_peek_error
7655 ERR_peek_error_line
7656 ERR_peek_error_line_data,
7657 but report on the latest error recorded rather than the first one
7658 still in the error queue.
7659 [Ben Laurie, Bodo Moeller]
7f111b8b 7660
85fb12d5 7661 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7662 like:
7663 default_algorithms = ALL
7664 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7665 [Steve Henson]
7666
14e96192 7667 *) Preliminary ENGINE config module.
c9501c22
DSH
7668 [Steve Henson]
7669
85fb12d5 7670 *) New experimental application configuration code.
bc37d996
DSH
7671 [Steve Henson]
7672
85fb12d5 7673 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7674 symmetric ciphers, and behave the same way. Move everything to
7675 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7676 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7677
85fb12d5 7678 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7679 [Ben Laurie and Theo de Raadt]
7680
85fb12d5 7681 *) Add option to output public keys in req command.
21a85f19
DSH
7682 [Massimiliano Pala madwolf@openca.org]
7683
85fb12d5 7684 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7685 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7686 [Bodo Moeller]
7687
85fb12d5 7688 *) New functions/macros
7aa983c6
BM
7689
7690 SSL_CTX_set_msg_callback(ctx, cb)
7691 SSL_CTX_set_msg_callback_arg(ctx, arg)
7692 SSL_set_msg_callback(ssl, cb)
7693 SSL_set_msg_callback_arg(ssl, arg)
7694
7695 to request calling a callback function
7696
7697 void cb(int write_p, int version, int content_type,
7698 const void *buf, size_t len, SSL *ssl, void *arg)
7699
7700 whenever a protocol message has been completely received
7701 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7702 protocol version according to which the SSL library interprets
7703 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7704 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7705 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7706 specification (change_cipher_spec(20), alert(21), handshake(22)).
7707 'buf' and 'len' point to the actual message, 'ssl' to the
7708 SSL object, and 'arg' is the application-defined value set by
7709 SSL[_CTX]_set_msg_callback_arg().
7710
7711 'openssl s_client' and 'openssl s_server' have new '-msg' options
7712 to enable a callback that displays all protocol messages.
7713 [Bodo Moeller]
7714
85fb12d5 7715 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7716 soon as the corresponding static library is finished, and thereby get
7717 openssl and the test programs linked against the shared library.
7718 This still only happens when the keyword "shard" has been given to
7719 the configuration scripts.
7720
7721 NOTE: shared library support is still an experimental thing, and
7722 backward binary compatibility is still not guaranteed.
7723 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7724
85fb12d5 7725 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7726 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7727
85fb12d5 7728 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7729 additional bytes when new memory had to be allocated, not just
7730 when reusing an existing buffer.
7731 [Bodo Moeller]
7732
85fb12d5 7733 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7734 This allows field values to be specified as UTF8 strings.
7735 [Steve Henson]
7736
85fb12d5 7737 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7738 runs for the former and machine-readable output for the latter.
7739 [Ben Laurie]
7740
85fb12d5 7741 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7742 of the e-mail address in the DN (i.e., it will go into a certificate
7743 extension only). The new configuration file option 'email_in_dn = no'
7744 has the same effect.
7745 [Massimiliano Pala madwolf@openca.org]
7746
85fb12d5 7747 *) Change all functions with names starting with des_ to be starting
12852213 7748 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7749 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7750 des_* symbols to the corresponding _ossl_old_des_* if libdes
7751 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7752 desired, the des_* symbols will be mapped to DES_*, with one
7753 exception.
12852213 7754
0d81c69b
RL
7755 Since we provide two compatibility mappings, the user needs to
7756 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7757 compatibility is desired. The default (i.e., when that macro
7758 isn't defined) is OpenSSL 0.9.6c compatibility.
7759
7760 There are also macros that enable and disable the support of old
7761 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7762 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7763 are defined, the default will apply: to support the old des routines.
7764
7765 In either case, one must include openssl/des.h to get the correct
7766 definitions. Do not try to just include openssl/des_old.h, that
7767 won't work.
c2e4f17c
RL
7768
7769 NOTE: This is a major break of an old API into a new one. Software
7770 authors are encouraged to switch to the DES_ style functions. Some
7771 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7772 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7773 default), and then completely removed.
c2e4f17c
RL
7774 [Richard Levitte]
7775
85fb12d5 7776 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7777 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7778 rejected by default: this behaviour can be overridden by either
7779 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7780 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7781 X509_supported_extension() has also been added which returns 1 if a
7782 particular extension is supported.
7783 [Steve Henson]
7784
85fb12d5 7785 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7786 to retain compatibility with existing code.
7787 [Steve Henson]
7788
85fb12d5 7789 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7790 compatibility with existing code. In particular the 'ctx' parameter does
7791 not have to be to be initialized before the call to EVP_DigestInit() and
7792 it is tidied up after a call to EVP_DigestFinal(). New function
7793 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7794 EVP_MD_CTX_copy() changed to not require the destination to be
7795 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7796 requires the destination to be valid.
7797
7798 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7799 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7800 [Steve Henson]
7801
85fb12d5 7802 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7803 so that complete 'Handshake' protocol structures are kept in memory
7804 instead of overwriting 'msg_type' and 'length' with 'body' data.
7805 [Bodo Moeller]
7806
85fb12d5 7807 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7808 [Massimo Santin via Richard Levitte]
7809
85fb12d5 7810 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7811 reduction of linker bloat, separation of pure "ENGINE" manipulation
7812 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7813 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7814 support for symmetric ciphers and digest implementations - so ENGINEs
7815 can now accelerate these by providing EVP_CIPHER and EVP_MD
7816 implementations of their own. This is detailed in crypto/engine/README
7817 as it couldn't be adequately described here. However, there are a few
7818 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7819 were changed in the original introduction of ENGINE code have now
7820 reverted back - the hooking from this code to ENGINE is now a good
7821 deal more passive and at run-time, operations deal directly with
7822 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7823 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7824 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7825 they were not being used by the framework as there is no concept of a
7826 BIGNUM_METHOD and they could not be generalised to the new
7827 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7828 ENGINE_cpy() has been removed as it cannot be consistently defined in
7829 the new code.
7830 [Geoff Thorpe]
7831
85fb12d5 7832 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7833 [Steve Henson]
7834
85fb12d5 7835 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7836 and make sure the automatically generated functions ERR_load_*
7837 become part of libeay.num as well.
7838 [Richard Levitte]
7839
85fb12d5 7840 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7841 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7842 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7843 false once a handshake has been completed.
7844 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7845 sends a HelloRequest, but does not ensure that a handshake takes
7846 place. SSL_renegotiate_pending() is useful for checking if the
7847 client has followed the request.)
7848 [Bodo Moeller]
7849
85fb12d5 7850 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7851 By default, clients may request session resumption even during
7852 renegotiation (if session ID contexts permit); with this option,
7853 session resumption is possible only in the first handshake.
c21506ba
BM
7854
7855 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7856 more bits available for options that should not be part of
7857 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7858 [Bodo Moeller]
7859
85fb12d5 7860 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7861 [Steve Henson]
7862
85fb12d5 7863 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7864 settable (SSL*_get/set_max_cert_list()), as proposed by
7865 "Douglas E. Engert" <deengert@anl.gov>.
7866 [Lutz Jaenicke]
7867
85fb12d5 7868 *) Add support for shared libraries for Unixware-7
b26ca340 7869 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7870 [Lutz Jaenicke]
7871
85fb12d5 7872 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7873 be done prior to destruction. Use this to unload error strings from
7874 ENGINEs that load their own error strings. NB: This adds two new API
7875 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7876 [Geoff Thorpe]
908efd3b 7877
85fb12d5 7878 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7879 "openbsd") to dynamically instantiate their own error strings. This
7880 makes them more flexible to be built both as statically-linked ENGINEs
7881 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7882 Also, add stub code to each that makes building them as self-contained
7883 shared-libraries easier (see README.ENGINE).
7884 [Geoff Thorpe]
7885
85fb12d5 7886 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7887 implementations into applications that are completely implemented in
7888 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7889 commands that can be used to configure what shared-library to load and
7890 to control aspects of the way it is handled. Also, made an update to
7891 the README.ENGINE file that brings its information up-to-date and
7892 provides some information and instructions on the "dynamic" ENGINE
7893 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7894 [Geoff Thorpe]
7895
85fb12d5 7896 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7897 "ERR_unload_strings" function.
7898 [Geoff Thorpe]
7899
85fb12d5 7900 *) Add a copy() function to EVP_MD.
26188931
BL
7901 [Ben Laurie]
7902
85fb12d5 7903 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7904 md_data void pointer.
26188931
BL
7905 [Ben Laurie]
7906
85fb12d5 7907 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7908 that the digest can only process a single chunk of data
7909 (typically because it is provided by a piece of
7910 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7911 is only going to provide a single chunk of data, and hence the
7912 framework needn't accumulate the data for oneshot drivers.
7913 [Ben Laurie]
7914
85fb12d5 7915 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7916 functions. This change also alters the storage and management of global
7917 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7918 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7919 index counters. The API functions that use this state have been changed
7920 to take a "class_index" rather than pointers to the class's local STACK
7921 and counter, and there is now an API function to dynamically create new
7922 classes. This centralisation allows us to (a) plug a lot of the
7923 thread-safety problems that existed, and (b) makes it possible to clean
7924 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7925 such data would previously have always leaked in application code and
7926 workarounds were in place to make the memory debugging turn a blind eye
7927 to it. Application code that doesn't use this new function will still
7928 leak as before, but their memory debugging output will announce it now
7929 rather than letting it slide.
6ee2a136
BM
7930
7931 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7932 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7933 has a return value to indicate success or failure.
36026dfc
GT
7934 [Geoff Thorpe]
7935
85fb12d5 7936 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7937 global state (2 LHASH tables and 2 locks) is only used by the "default"
7938 implementation. This change also adds two functions to "get" and "set"
7939 the implementation prior to it being automatically set the first time
7940 any other ERR function takes place. Ie. an application can call "get",
7941 pass the return value to a module it has just loaded, and that module
7942 can call its own "set" function using that value. This means the
7943 module's "ERR" operations will use (and modify) the error state in the
7944 application and not in its own statically linked copy of OpenSSL code.
7945 [Geoff Thorpe]
7946
85fb12d5 7947 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7948 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7949 the operation, and provides a more encapsulated way for external code
7950 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7951 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7952
7953 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7954 [Geoff Thorpe]
7955
85fb12d5 7956 *) Add EVP test program.
0e360199
BL
7957 [Ben Laurie]
7958
85fb12d5 7959 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7960 [Ben Laurie]
7961
85fb12d5 7962 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7963 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7964 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7965 These allow a CRL to be built without having to access X509_CRL fields
7966 directly. Modify 'ca' application to use new functions.
7967 [Steve Henson]
7968
85fb12d5 7969 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7970 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7971 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7972 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7973 Software authors not wanting to support TLSv1 will have special reasons
7974 for their choice and can explicitly enable this option.
7975 [Bodo Moeller, Lutz Jaenicke]
7976
85fb12d5 7977 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7978 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7979 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7980 Usage example:
7981
7982 EVP_MD_CTX md;
7983
7984 EVP_MD_CTX_init(&md); /* new function call */
7985 EVP_DigestInit(&md, EVP_sha1());
7986 EVP_DigestUpdate(&md, in, len);
7987 EVP_DigestFinal(&md, out, NULL);
7988 EVP_MD_CTX_cleanup(&md); /* new function call */
7989
dbad1690
BL
7990 [Ben Laurie]
7991
85fb12d5 7992 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7993 correcting its structure. This means that calls to DES functions
7994 now have to pass a pointer to a des_key_schedule instead of a
7995 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7996 anyway): E.g.,
7997
7998 des_key_schedule ks;
7999
87411f05
DMSP
8000 des_set_key_checked(..., &ks);
8001 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
8002
8003 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
8004 [Ben Laurie]
8005
85fb12d5 8006 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
8007 PEM causes large amounts of unused functions to be linked in due to
8008 poor organisation. For example pem_all.c contains every PEM function
8009 which has a knock on effect of linking in large amounts of (unused)
8010 ASN1 code. Grouping together similar functions and splitting unrelated
8011 functions prevents this.
8012 [Steve Henson]
8013
85fb12d5 8014 *) Cleanup of EVP macros.
381a146d 8015 [Ben Laurie]
6aecef81 8016
85fb12d5 8017 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
8018 correct _ecb suffix.
8019 [Ben Laurie]
c518ade1 8020
85fb12d5 8021 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
8022 revocation information is handled using the text based index
8023 use by the ca application. The responder can either handle
8024 requests generated internally, supplied in files (for example
8025 via a CGI script) or using an internal minimal server.
8026 [Steve Henson]
8027
85fb12d5 8028 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
8029 [Richard Levitte]
8030
85fb12d5 8031 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
8032 1. Implemented real KerberosWrapper, instead of just using
8033 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
8034 2. Implemented optional authenticator field of KerberosWrapper.
8035
8036 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
8037 and authenticator structs; see crypto/krb5/.
8038
8039 Generalized Kerberos calls to support multiple Kerberos libraries.
8040 [Vern Staats <staatsvr@asc.hpc.mil>,
8041 Jeffrey Altman <jaltman@columbia.edu>
8042 via Richard Levitte]
8043
85fb12d5 8044 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
8045 already does with RSA. testdsa.h now has 'priv_key/pub_key'
8046 values for each of the key sizes rather than having just
8047 parameters (and 'speed' generating keys each time).
8048 [Geoff Thorpe]
8049
85fb12d5 8050 *) Speed up EVP routines.
f31b1250
BL
8051 Before:
8052encrypt
8053type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
8054des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
8055des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
8056des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
8057decrypt
8058des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
8059des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
8060des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
8061 After:
8062encrypt
c148d709 8063des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 8064decrypt
c148d709 8065des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
8066 [Ben Laurie]
8067
85fb12d5 8068 *) Added the OS2-EMX target.
c80410c5
RL
8069 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
8070
85fb12d5 8071 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
8072 to support NCONF routines in extension code. New function CONF_set_nconf()
8073 to allow functions which take an NCONF to also handle the old LHASH
8074 structure: this means that the old CONF compatible routines can be
8075 retained (in particular wrt extensions) without having to duplicate the
8076 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
8077 [Steve Henson]
8078
85fb12d5 8079 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 8080 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
8081 [Richard Levitte]
8082
85fb12d5 8083 *) Change all calls to low level digest routines in the library and
323f289c
DSH
8084 applications to use EVP. Add missing calls to HMAC_cleanup() and
8085 don't assume HMAC_CTX can be copied using memcpy().
8086 [Verdon Walker <VWalker@novell.com>, Steve Henson]
8087
85fb12d5 8088 *) Add the possibility to control engines through control names but with
839590f5
RL
8089 arbitrary arguments instead of just a string.
8090 Change the key loaders to take a UI_METHOD instead of a callback
8091 function pointer. NOTE: this breaks binary compatibility with earlier
8092 versions of OpenSSL [engine].
e3fefbfd 8093 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
8094 callback.
8095 [Richard Levitte]
8096
85fb12d5 8097 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
8098 dialog box interfaces, application-defined prompts, the possibility
8099 to use defaults (for example default passwords from somewhere else)
e3fefbfd 8100 and interrupts/cancellations.
9ad0f681
RL
8101 [Richard Levitte]
8102
85fb12d5 8103 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
8104 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
8105 [Steve Henson]
8106
85fb12d5 8107 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 8108 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
8109 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
8110
85fb12d5 8111 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
8112 callback (pem_password_cb) as all other routines that need this
8113 kind of callback.
8114 [Richard Levitte]
8115
85fb12d5 8116 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
8117 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
8118 than this minimum value is recommended.
7e978372 8119 [Lutz Jaenicke]
4831e626 8120
85fb12d5 8121 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
8122 that are easily reachable.
8123 [Richard Levitte]
8124
85fb12d5 8125 *) Windows apparently can't transparently handle global
4831e626
DSH
8126 variables defined in DLLs. Initialisations such as:
8127
8128 const ASN1_ITEM *it = &ASN1_INTEGER_it;
8129
60250017 8130 won't compile. This is used by the any applications that need to
e3fefbfd 8131 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
8132 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
8133 needed for static libraries under Win32.
8134 [Steve Henson]
8135
85fb12d5 8136 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
8137 setting of purpose and trust fields. New X509_STORE trust and
8138 purpose functions and tidy up setting in other SSL functions.
8139 [Steve Henson]
8140
85fb12d5 8141 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 8142 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
8143 initialised. This allows various defaults to be set in the
8144 X509_STORE structure (such as flags for CRL checking and custom
8145 purpose or trust settings) for functions which only use X509_STORE_CTX
8146 internally such as S/MIME.
8147
8148 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
8149 trust settings if they are not set in X509_STORE. This allows X509_STORE
8150 purposes and trust (in S/MIME for example) to override any set by default.
8151
8152 Add command line options for CRL checking to smime, s_client and s_server
8153 applications.
8154 [Steve Henson]
8155
85fb12d5 8156 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
8157 are set then the CRL is looked up in the X509_STORE structure and
8158 its validity and signature checked, then if the certificate is found
8159 in the CRL the verify fails with a revoked error.
8160
8161 Various new CRL related callbacks added to X509_STORE_CTX structure.
8162
8163 Command line options added to 'verify' application to support this.
8164
8165 This needs some additional work, such as being able to handle multiple
8166 CRLs with different times, extension based lookup (rather than just
8167 by subject name) and ultimately more complete V2 CRL extension
8168 handling.
8169 [Steve Henson]
8170
85fb12d5 8171 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
8172 to replace things like des_read_password and friends (backward
8173 compatibility functions using this new API are provided).
8174 The purpose is to remove prompting functions from the DES code
8175 section as well as provide for prompting through dialog boxes in
8176 a window system and the like.
a63d5eaa
RL
8177 [Richard Levitte]
8178
85fb12d5 8179 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
8180 per-structure level rather than having to store it globally.
8181 [Geoff]
8182
85fb12d5 8183 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
8184 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
8185 This causes the "original" ENGINE structure to act like a template,
8186 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
8187 operational state can be localised to each ENGINE structure, despite the
8188 fact they all share the same "methods". New ENGINE structures returned in
8189 this case have no functional references and the return value is the single
8190 structural reference. This matches the single structural reference returned
8191 by ENGINE_by_id() normally, when it is incremented on the pre-existing
8192 ENGINE structure.
8193 [Geoff]
8194
85fb12d5 8195 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
8196 needs to match any other type at all we need to manually clear the
8197 tag cache.
8198 [Steve Henson]
8199
85fb12d5 8200 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
8201 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
8202 about an ENGINE's available control commands.
8203 - executing control commands from command line arguments using the
8204 '-pre' and '-post' switches. '-post' is only used if '-t' is
8205 specified and the ENGINE is successfully initialised. The syntax for
8206 the individual commands are colon-separated, for example;
87411f05 8207 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
8208 [Geoff]
8209
85fb12d5 8210 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
8211 declare their own commands (numbers), names (strings), descriptions,
8212 and input types for run-time discovery by calling applications. A
8213 subset of these commands are implicitly classed as "executable"
8214 depending on their input type, and only these can be invoked through
8215 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
8216 can be based on user input, config files, etc). The distinction is
8217 that "executable" commands cannot return anything other than a boolean
8218 result and can only support numeric or string input, whereas some
8219 discoverable commands may only be for direct use through
8220 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
8221 pointers, or other custom uses. The "executable" commands are to
8222 support parameterisations of ENGINE behaviour that can be
8223 unambiguously defined by ENGINEs and used consistently across any
8224 OpenSSL-based application. Commands have been added to all the
8225 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
8226 control over shared-library paths without source code alterations.
8227 [Geoff]
8228
85fb12d5 8229 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
8230 ENGINEs rather than declaring them statically. Apart from this being
8231 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
8232 this also allows the implementations to compile without using the
8233 internal engine_int.h header.
8234 [Geoff]
8235
85fb12d5 8236 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
8237 'const' value. Any code that should be able to modify a RAND_METHOD
8238 should already have non-const pointers to it (ie. they should only
8239 modify their own ones).
8240 [Geoff]
8241
85fb12d5 8242 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
8243 - "atalla" and "ubsec" string definitions were moved from header files
8244 to C code. "nuron" string definitions were placed in variables
8245 rather than hard-coded - allowing parameterisation of these values
8246 later on via ctrl() commands.
8247 - Removed unused "#if 0"'d code.
8248 - Fixed engine list iteration code so it uses ENGINE_free() to release
8249 structural references.
8250 - Constified the RAND_METHOD element of ENGINE structures.
8251 - Constified various get/set functions as appropriate and added
8252 missing functions (including a catch-all ENGINE_cpy that duplicates
8253 all ENGINE values onto a new ENGINE except reference counts/state).
8254 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 8255 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
8256 value. Passing a NULL ENGINE parameter is just plain stupid anyway
8257 and doesn't justify the extra error symbols and code.
8258 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
8259 flags from engine_int.h to engine.h.
8260 - Changed prototypes for ENGINE handler functions (init(), finish(),
8261 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
8262 [Geoff]
8263
85fb12d5 8264 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 8265 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
8266 used only if the modulus is odd. On 32-bit systems, it is faster
8267 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
8268 roughly 5-15% for 256-bit moduli), so we use it only for moduli
8269 up to 450 bits. In 64-bit environments, the binary algorithm
8270 appears to be advantageous for much longer moduli; here we use it
8271 for moduli up to 2048 bits.
7d0d0996
BM
8272 [Bodo Moeller]
8273
85fb12d5 8274 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
8275 could not support the combine flag in choice fields.
8276 [Steve Henson]
8277
85fb12d5 8278 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
8279 extensions from a certificate request to the certificate.
8280 [Steve Henson]
8281
85fb12d5 8282 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
8283 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
8284 file: this allows the display of the certificate about to be
8285 signed to be customised, to allow certain fields to be included
8286 or excluded and extension details. The old system didn't display
8287 multicharacter strings properly, omitted fields not in the policy
8288 and couldn't display additional details such as extensions.
8289 [Steve Henson]
8290
85fb12d5 8291 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
8292 of an arbitrary number of elliptic curve points
8293 \sum scalars[i]*points[i],
8294 optionally including the generator defined for the EC_GROUP:
8295 scalar*generator + \sum scalars[i]*points[i].
8296
38374911
BM
8297 EC_POINT_mul is a simple wrapper function for the typical case
8298 that the point list has just one item (besides the optional
8299 generator).
48fe4d62
BM
8300 [Bodo Moeller]
8301
85fb12d5 8302 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
8303
8304 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
8305 operations and provides various method functions that can also
7f111b8b 8306 operate with faster implementations of modular arithmetic.
48fe4d62
BM
8307
8308 EC_GFp_mont_method() reuses most functions that are part of
8309 EC_GFp_simple_method, but uses Montgomery arithmetic.
8310
8311 [Bodo Moeller; point addition and point doubling
8312 implementation directly derived from source code provided by
8313 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
8314
85fb12d5 8315 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
8316 crypto/ec/ec_lib.c):
8317
6f8f4431
BM
8318 Curves are EC_GROUP objects (with an optional group generator)
8319 based on EC_METHODs that are built into the library.
48fe4d62
BM
8320
8321 Points are EC_POINT objects based on EC_GROUP objects.
8322
8323 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
8324 finite fields, but as there are no obvious types for fields other
8325 than GF(p), some functions are limited to that for now.
48fe4d62
BM
8326 [Bodo Moeller]
8327
85fb12d5 8328 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
8329 that the file contains a complete HTTP response.
8330 [Richard Levitte]
8331
85fb12d5 8332 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
8333 change the def and num file printf format specifier from "%-40sXXX"
8334 to "%-39s XXX". The latter will always guarantee a space after the
8335 field while the former will cause them to run together if the field
8336 is 40 of more characters long.
8337 [Steve Henson]
8338
85fb12d5 8339 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
8340 and modify related functions to take constant EVP_MD and EVP_CIPHER
8341 pointers.
8342 [Steve Henson]
8343
85fb12d5 8344 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 8345 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
8346 [Bodo Moeller]
8347
85fb12d5 8348 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
8349 internal software routines can never fail additional hardware versions
8350 might.
8351 [Steve Henson]
8352
85fb12d5 8353 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
8354
8355 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
8356 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
8357
8358 ASN1 error codes
8359 ERR_R_NESTED_ASN1_ERROR
8360 ...
8361 ERR_R_MISSING_ASN1_EOS
8362 were 4 .. 9, conflicting with
8363 ERR_LIB_RSA (= ERR_R_RSA_LIB)
8364 ...
8365 ERR_LIB_PEM (= ERR_R_PEM_LIB).
8366 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
8367
8368 Add new error code 'ERR_R_INTERNAL_ERROR'.
8369 [Bodo Moeller]
8370
85fb12d5 8371 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
8372 suffices.
8373 [Bodo Moeller]
8374
85fb12d5 8375 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
8376 sets the subject name for a new request or supersedes the
8377 subject name in a given request. Formats that can be parsed are
8378 'CN=Some Name, OU=myOU, C=IT'
8379 and
8380 'CN=Some Name/OU=myOU/C=IT'.
8381
8382 Add options '-batch' and '-verbose' to 'openssl req'.
8383 [Massimiliano Pala <madwolf@hackmasters.net>]
8384
85fb12d5 8385 *) Introduce the possibility to access global variables through
62dc5aad
RL
8386 functions on platform were that's the best way to handle exporting
8387 global variables in shared libraries. To enable this functionality,
8388 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
8389 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
8390 is normally done by Configure or something similar).
8391
8392 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
8393 in the source file (foo.c) like this:
8394
87411f05
DMSP
8395 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
8396 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
8397
8398 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
8399 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8400
87411f05
DMSP
8401 OPENSSL_DECLARE_GLOBAL(int,foo);
8402 #define foo OPENSSL_GLOBAL_REF(foo)
8403 OPENSSL_DECLARE_GLOBAL(double,bar);
8404 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
8405
8406 The #defines are very important, and therefore so is including the
e3fefbfd 8407 header file everywhere where the defined globals are used.
62dc5aad
RL
8408
8409 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 8410 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
8411
8412 The largest change is in util/mkdef.pl which has been enhanced with
8413 better and easier to understand logic to choose which symbols should
8414 go into the Windows .def files as well as a number of fixes and code
8415 cleanup (among others, algorithm keywords are now sorted
8416 lexicographically to avoid constant rewrites).
8417 [Richard Levitte]
8418
85fb12d5 8419 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
8420 result to 'rm' because if rm==num the value will be overwritten
8421 and produce the wrong result if 'num' is negative: this caused
8422 problems with BN_mod() and BN_nnmod().
8423 [Steve Henson]
8424
85fb12d5 8425 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
8426 OCSP request and verifies the signer certificate. The signer
8427 certificate is just checked for a generic purpose and OCSP request
8428 trust settings.
8429 [Steve Henson]
8430
85fb12d5 8431 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
8432 responses. OCSP responses are prepared in real time and may only
8433 be a few seconds old. Simply checking that the current time lies
8434 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 8435 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
8436 we allow thisUpdate and nextUpdate to fall within a certain period of
8437 the current time. The age of the response can also optionally be
8438 checked. Two new options -validity_period and -status_age added to
8439 ocsp utility.
8440 [Steve Henson]
8441
85fb12d5 8442 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 8443 OID rather that just UNKNOWN.
4ff18c8c
DSH
8444 [Steve Henson]
8445
85fb12d5 8446 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
8447 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8448 ID to be generated from the issuer certificate alone which can then be
8449 passed to OCSP_id_issuer_cmp().
8450 [Steve Henson]
8451
85fb12d5 8452 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
8453 ASN1 modules to export functions returning ASN1_ITEM pointers
8454 instead of the ASN1_ITEM structures themselves. This adds several
8455 new macros which allow the underlying ASN1 function/structure to
8456 be accessed transparently. As a result code should not use ASN1_ITEM
8457 references directly (such as &X509_it) but instead use the relevant
8458 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8459 use of the new ASN1 code on platforms where exporting structures
8460 is problematical (for example in shared libraries) but exporting
8461 functions returning pointers to structures is not.
8462 [Steve Henson]
8463
85fb12d5 8464 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
8465 These callbacks can be registered either in an SSL_CTX or per SSL.
8466 The purpose of this is to allow applications to control, if they wish,
8467 the arbitrary values chosen for use as session IDs, particularly as it
8468 can be useful for session caching in multiple-server environments. A
8469 command-line switch for testing this (and any client code that wishes
8470 to use such a feature) has been added to "s_server".
8471 [Geoff Thorpe, Lutz Jaenicke]
8472
85fb12d5 8473 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
8474 of the form '#if defined(...) || defined(...) || ...' and
8475 '#if !defined(...) && !defined(...) && ...'. This also avoids
8476 the growing number of special cases it was previously handling.
8477 [Richard Levitte]
8478
85fb12d5 8479 *) Make all configuration macros available for application by making
cf1b7d96
RL
8480 sure they are available in opensslconf.h, by giving them names starting
8481 with "OPENSSL_" to avoid conflicts with other packages and by making
8482 sure e_os2.h will cover all platform-specific cases together with
8483 opensslconf.h.
2affbab9
RL
8484 Additionally, it is now possible to define configuration/platform-
8485 specific names (called "system identities"). In the C code, these
8486 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8487 macro with the name beginning with "OPENSSL_SYS_", which is determined
8488 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8489 what is available.
cf1b7d96
RL
8490 [Richard Levitte]
8491
85fb12d5 8492 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 8493 number to use to be specified on the command line. Previously self
7f111b8b 8494 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
8495 CA options of 'x509' had to use a serial number in a file which was
8496 auto incremented.
8497 [Steve Henson]
8498
85fb12d5 8499 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
8500 Currently CRL reason, invalidity date and hold instruction are
8501 supported. Add new CRL extensions to V3 code and some new objects.
8502 [Steve Henson]
8503
85fb12d5 8504 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
8505 disable standard block padding (aka PKCS#5 padding) in the EVP
8506 API, which was previously mandatory. This means that the data is
8507 not padded in any way and so the total length much be a multiple
8508 of the block size, otherwise an error occurs.
8509 [Steve Henson]
8510
85fb12d5 8511 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
8512 [Steve Henson]
8513
85fb12d5 8514 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
8515 port and path components: primarily to parse OCSP URLs. New -url
8516 option to ocsp utility.
8517 [Steve Henson]
8518
7f111b8b 8519 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
8520 reflects the various checks performed. Applications can decide
8521 whether to tolerate certain situations such as an absent nonce
8522 in a response when one was present in a request: the ocsp application
8523 just prints out a warning. New function OCSP_add1_basic_nonce()
8524 this is to allow responders to include a nonce in a response even if
8525 the request is nonce-less.
8526 [Steve Henson]
8527
85fb12d5 8528 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
8529 skipped when using openssl x509 multiple times on a single input file,
8530 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8531 [Bodo Moeller]
8532
85fb12d5 8533 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
8534 set string type: to handle setting ASN1_TIME structures. Fix ca
8535 utility to correctly initialize revocation date of CRLs.
8536 [Steve Henson]
8537
85fb12d5 8538 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
8539 the clients preferred ciphersuites and rather use its own preferences.
8540 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8541 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 8542 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
8543 [Lutz Jaenicke]
8544
85fb12d5 8545 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
8546 to aes and add a new 'exist' option to print out symbols that don't
8547 appear to exist.
8548 [Steve Henson]
8549
85fb12d5 8550 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
8551 additional certificates supplied.
8552 [Steve Henson]
8553
85fb12d5 8554 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
8555 OCSP client a number of certificate to only verify the response
8556 signature against.
8557 [Richard Levitte]
8558
85fb12d5 8559 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 8560 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
8561 AES OIDs.
8562
ea4f109c
BM
8563 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8564 Encryption Standard (AES) Ciphersuites for Transport Layer
8565 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8566 not enabled by default and were not part of the "ALL" ciphersuite
8567 alias because they were not yet official; they could be
8568 explicitly requested by specifying the "AESdraft" ciphersuite
8569 group alias. In the final release of OpenSSL 0.9.7, the group
8570 alias is called "AES" and is part of "ALL".)
8571 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 8572
85fb12d5 8573 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
8574 request to response.
8575 [Steve Henson]
8576
85fb12d5 8577 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
8578 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8579 extract information from a certificate request. OCSP_response_create()
8580 creates a response and optionally adds a basic response structure.
8581 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 8582 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
8583 extensions to be included for example). OCSP_basic_add1_cert() adds a
8584 certificate to a basic response and OCSP_basic_sign() signs a basic
8585 response with various flags. New helper functions ASN1_TIME_check()
8586 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8587 (converts ASN1_TIME to GeneralizedTime).
8588 [Steve Henson]
8589
85fb12d5 8590 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 8591 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 8592 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 8593 contents: this is used in various key identifiers.
88ce56f8
DSH
8594 [Steve Henson]
8595
85fb12d5 8596 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
8597 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8598
85fb12d5 8599 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 8600 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 8601 response then it is assumed to be valid and is not verified.
50d51991
DSH
8602 [Steve Henson]
8603
85fb12d5 8604 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
8605 to data. This was previously part of the PKCS7 ASN1 code. This
8606 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8607 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8608 <support@securenetterm.com>]
a43cf9fa 8609
85fb12d5 8610 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
8611 routines: without these tracing memory leaks is very painful.
8612 Fix leaks in PKCS12 and PKCS7 routines.
8613 [Steve Henson]
8614
85fb12d5 8615 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
8616 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8617 effectively meant GeneralizedTime would never be used. Now it
8618 is initialised to -1 but X509_time_adj() now has to check the value
8619 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8620 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8621 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8622 <support@securenetterm.com>]
ba8e2824 8623
85fb12d5 8624 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8625 result in a zero length in the ASN1_INTEGER structure which was
8626 not consistent with the structure when d2i_ASN1_INTEGER() was used
8627 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8628 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8629 where it did not print out a minus for negative ASN1_INTEGER.
8630 [Steve Henson]
8631
85fb12d5 8632 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8633 convert status values to strings have been renamed to:
8634 OCSP_response_status_str(), OCSP_cert_status_str() and
8635 OCSP_crl_reason_str() and are no longer static. New options
8636 to verify nonce values and to disable verification. OCSP response
8637 printout format cleaned up.
8638 [Steve Henson]
8639
85fb12d5 8640 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8641 in RFC2560. This consists of two separate checks: the CA of the
8642 certificate being checked must either be the OCSP signer certificate
8643 or the issuer of the OCSP signer certificate. In the latter case the
8644 OCSP signer certificate must contain the OCSP signing extended key
8645 usage. This check is performed by attempting to match the OCSP
8646 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8647 in the OCSP_CERTID structures of the response.
8648 [Steve Henson]
8649
85fb12d5 8650 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8651 and related routines. This uses the standard OpenSSL certificate
8652 verify routines to perform initial checks (just CA validity) and
8653 to obtain the certificate chain. Then additional checks will be
8654 performed on the chain. Currently the root CA is checked to see
8655 if it is explicitly trusted for OCSP signing. This is used to set
8656 a root CA as a global signing root: that is any certificate that
8657 chains to that CA is an acceptable OCSP signing certificate.
8658 [Steve Henson]
8659
85fb12d5 8660 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8661 extensions from a separate configuration file.
8662 As when reading extensions from the main configuration file,
8663 the '-extensions ...' option may be used for specifying the
8664 section to use.
8665 [Massimiliano Pala <madwolf@comune.modena.it>]
8666
85fb12d5 8667 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
8668 read. The request can be sent to a responder and the output
8669 parsed, outputed or printed in text form. Not complete yet:
8670 still needs to check the OCSP response validity.
8671 [Steve Henson]
8672
85fb12d5 8673 *) New subcommands for 'openssl ca':
c67cdb50
BM
8674 'openssl ca -status <serial>' prints the status of the cert with
8675 the given serial number (according to the index file).
8676 'openssl ca -updatedb' updates the expiry status of certificates
8677 in the index file.
8678 [Massimiliano Pala <madwolf@comune.modena.it>]
8679
85fb12d5 8680 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8681 '-newreq', but calls 'openssl req' with the '-nodes' option
8682 so that the resulting key is not encrypted.
8683 [Damien Miller <djm@mindrot.org>]
8684
85fb12d5 8685 *) New configuration for the GNU Hurd.
10a2975a
RL
8686 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8687
85fb12d5 8688 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8689 is currently incomplete. Currently just finds the signer's
8690 certificate and verifies the signature on the response.
8691 [Steve Henson]
8692
85fb12d5 8693 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8694 value of OPENSSLDIR. This is available via the new '-d' option
8695 to 'openssl version', and is also included in 'openssl version -a'.
8696 [Bodo Moeller]
8697
85fb12d5 8698 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8699 file name and line number information in additional arguments
8700 (a const char* and an int). The basic functionality remains, as
8701 well as the original possibility to just replace malloc(),
8702 realloc() and free() by functions that do not know about these
8703 additional arguments. To register and find out the current
8704 settings for extended allocation functions, the following
8705 functions are provided:
65a22e8e 8706
87411f05
DMSP
8707 CRYPTO_set_mem_ex_functions
8708 CRYPTO_set_locked_mem_ex_functions
8709 CRYPTO_get_mem_ex_functions
8710 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8711
a5435e8b
BM
8712 These work the same way as CRYPTO_set_mem_functions and friends.
8713 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8714 extended allocation function is enabled.
8715 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8716 a conventional allocation function is enabled.
8717 [Richard Levitte, Bodo Moeller]
65a22e8e 8718
85fb12d5 8719 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8720 There should no longer be any prototype-casting required when using
56a67adb
GT
8721 the LHASH abstraction, and any casts that remain are "bugs". See
8722 the callback types and macros at the head of lhash.h for details
8723 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8724 [Geoff Thorpe]
8725
85fb12d5 8726 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8727 If /dev/[u]random devices are not available or do not return enough
8728 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8729 be queried.
8730 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8731 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8732 when enough entropy was collected without querying more sockets.
599c0353
LJ
8733 [Lutz Jaenicke]
8734
85fb12d5 8735 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8736 random devices, as specified by DEVRANDOM, until a sufficient amount
8737 of data has been collected. We spend at most 10 ms on each file
8738 (select timeout) and read in non-blocking mode. DEVRANDOM now
8739 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8740 (previously it was just the string "/dev/urandom"), so on typical
8741 platforms the 10 ms delay will never occur.
8742 Also separate out the Unix variant to its own file, rand_unix.c.
8743 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8744 [Richard Levitte]
8745
85fb12d5 8746 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8747 provide utility functions which an application needing
8748 to issue a request to an OCSP responder and analyse the
8749 response will typically need: as opposed to those which an
8750 OCSP responder itself would need which will be added later.
8751
8752 OCSP_request_sign() signs an OCSP request with an API similar
8753 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8754 response. OCSP_response_get1_basic() extracts basic response
8755 from response. OCSP_resp_find_status(): finds and extracts status
8756 information from an OCSP_CERTID structure (which will be created
8757 when the request structure is built). These are built from lower
8758 level functions which work on OCSP_SINGLERESP structures but
60250017 8759 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8760 extensions in the OCSP response for example.
8761
8762 Replace nonce routines with a pair of functions.
8763 OCSP_request_add1_nonce() adds a nonce value and optionally
8764 generates a random value. OCSP_check_nonce() checks the
8765 validity of the nonce in an OCSP response.
8766 [Steve Henson]
8767
85fb12d5 8768 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8769 This doesn't copy the supplied OCSP_CERTID and avoids the
8770 need to free up the newly created id. Change return type
8771 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8772 This can then be used to add extensions to the request.
8773 Deleted OCSP_request_new(), since most of its functionality
8774 is now in OCSP_REQUEST_new() (and the case insensitive name
8775 clash) apart from the ability to set the request name which
8776 will be added elsewhere.
8777 [Steve Henson]
8778
85fb12d5 8779 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8780 various functions. Extensions are now handled using the new
7f111b8b 8781 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8782 can be used to send requests and parse the response.
8783 [Steve Henson]
8784
85fb12d5 8785 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8786 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8787 uses the special reorder version of SET OF to sort the attributes
8788 and reorder them to match the encoded order. This resolves a long
8789 standing problem: a verify on a PKCS7 structure just after signing
8790 it used to fail because the attribute order did not match the
8791 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8792 it uses the received order. This is necessary to tolerate some broken
8793 software that does not order SET OF. This is handled by encoding
8794 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8795 to produce the required SET OF.
8796 [Steve Henson]
8797
85fb12d5 8798 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8799 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8800 files to get correct declarations of the ASN.1 item variables.
8801 [Richard Levitte]
8802
85fb12d5 8803 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8804 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8805 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8806 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8807 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8808 ASN1_ITEM and no wrapper functions.
8809 [Steve Henson]
8810
85fb12d5 8811 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8812 replace the old function pointer based I/O routines. Change most of
8813 the *_d2i_bio() and *_d2i_fp() functions to use these.
8814 [Steve Henson]
8815
85fb12d5 8816 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8817 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8818 it complain about algorithm deselection that isn't recognised.
8819 [Richard Levitte]
8820
85fb12d5 8821 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8822 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8823 to use new functions. Add NO_ASN1_OLD which can be set to remove
8824 some old style ASN1 functions: this can be used to determine if old
8825 code will still work when these eventually go away.
09ab755c
DSH
8826 [Steve Henson]
8827
85fb12d5 8828 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8829 same conventions as certificates and CRLs.
8830 [Steve Henson]
8831
85fb12d5 8832 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8833 adds an extension. Its behaviour can be customised with various
8834 flags to append, replace or delete. Various wrappers added for
60250017 8835 certificates and CRLs.
57d2f217
DSH
8836 [Steve Henson]
8837
85fb12d5 8838 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8839 an extension cannot be parsed. Correct a typo in the
8840 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8841 [Steve Henson]
8842
14e96192 8843 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8844 entries for variables.
5755cab4 8845 [Steve Henson]
9c67ab2f 8846
85fb12d5 8847 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8848 problems: As the program is single-threaded, all we have
8849 to do is register a locking callback using an array for
8850 storing which locks are currently held by the program.
3ac82faa
BM
8851 [Bodo Moeller]
8852
85fb12d5 8853 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8854 SSL_get_ex_data_X509_STORE_idx(), which is used in
8855 ssl_verify_cert_chain() and thus can be called at any time
8856 during TLS/SSL handshakes so that thread-safety is essential.
8857 Unfortunately, the ex_data design is not at all suited
8858 for multi-threaded use, so it probably should be abolished.
8859 [Bodo Moeller]
8860
85fb12d5 8861 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8862 [Broadcom, tweaked and integrated by Geoff Thorpe]
8863
85fb12d5 8864 *) Move common extension printing code to new function
2c15d426 8865 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8866 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8867 [Steve Henson]
8868
85fb12d5 8869 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8870 print routines.
8871 [Steve Henson]
8872
85fb12d5 8873 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8874 set (this was treated exactly the same as SET OF previously). This
8875 is used to reorder the STACK representing the structure to match the
8876 encoding. This will be used to get round a problem where a PKCS7
8877 structure which was signed could not be verified because the STACK
8878 order did not reflect the encoded order.
8879 [Steve Henson]
8880
85fb12d5 8881 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8882 [Steve Henson]
8883
85fb12d5 8884 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8885 for its ASN1 operations. The old style function pointers still exist
8886 for now but they will eventually go away.
8887 [Steve Henson]
8888
85fb12d5 8889 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8890 completely replaces the old ASN1 functionality with a table driven
8891 encoder and decoder which interprets an ASN1_ITEM structure describing
8892 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8893 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8894 has also been converted to the new form.
9d6b1ce6
DSH
8895 [Steve Henson]
8896
85fb12d5 8897 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8898 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8899 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8900 for negative moduli.
8901 [Bodo Moeller]
8902
85fb12d5 8903 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8904 of not touching the result's sign bit.
8905 [Bodo Moeller]
8906
85fb12d5 8907 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8908 set.
8909 [Bodo Moeller]
8910
85fb12d5 8911 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8912 macros to declare and implement thin (optionally static) functions
8913 that provide type-safety and avoid function pointer casting for the
8914 type-specific callbacks.
8915 [Geoff Thorpe]
8916
85fb12d5 8917 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8918 RFC 2712.
33479d27 8919 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8920 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8921
85fb12d5 8922 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8923 in sections depending on the subject.
0ae485dc
RL
8924 [Richard Levitte]
8925
85fb12d5 8926 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8927 Windows.
8928 [Richard Levitte]
8929
85fb12d5 8930 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8931 (using the probabilistic Tonelli-Shanks algorithm unless
8932 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8933 be handled deterministically).
6b5d39e8
BM
8934 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8935
85fb12d5 8936 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8937 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8938 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8939 [Bodo Moeller]
8940
85fb12d5 8941 *) New function BN_kronecker.
dcbd0d74
BM
8942 [Bodo Moeller]
8943
85fb12d5 8944 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8945 positive unless both parameters are zero.
8946 Previously something reasonably close to an infinite loop was
8947 possible because numbers could be growing instead of shrinking
8948 in the implementation of Euclid's algorithm.
8949 [Bodo Moeller]
8950
85fb12d5 8951 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8952 sign of the number in question.
8953
8954 Fix BN_is_word(a,w) to work correctly for w == 0.
8955
8956 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8957 because its test if the absolute value of 'a' equals 'w'.
8958 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8959 it exists mostly for use in the implementations of BN_is_zero(),
8960 BN_is_one(), and BN_is_word().
8961 [Bodo Moeller]
8962
85fb12d5 8963 *) New function BN_swap.
78a0c1f1
BM
8964 [Bodo Moeller]
8965
85fb12d5 8966 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8967 the exponentiation functions are more likely to produce reasonable
8968 results on negative inputs.
8969 [Bodo Moeller]
8970
85fb12d5 8971 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8972 Previously, it could be negative if one of the factors was negative;
8973 I don't think anyone really wanted that behaviour.
8974 [Bodo Moeller]
8975
85fb12d5 8976 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8977 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8978 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8979 and add new functions:
5acaa495 8980
78a0c1f1
BM
8981 BN_nnmod
8982 BN_mod_sqr
8983 BN_mod_add
5acaa495 8984 BN_mod_add_quick
78a0c1f1 8985 BN_mod_sub
5acaa495
BM
8986 BN_mod_sub_quick
8987 BN_mod_lshift1
8988 BN_mod_lshift1_quick
8989 BN_mod_lshift
8990 BN_mod_lshift_quick
8991
78a0c1f1 8992 These functions always generate non-negative results.
5acaa495 8993
78a0c1f1
BM
8994 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8995 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8996
8997 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8998 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8999 be reduced modulo m.
78a0c1f1
BM
9000 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
9001
c1862f91 9002#if 0
14e96192 9003 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
9004 distributed with OpenSSL 0.9.7. The modifications described in
9005 it do *not* apply to OpenSSL 0.9.7.
9006
85fb12d5 9007 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
9008 was actually never needed) and in BN_mul(). The removal in BN_mul()
9009 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
9010 of the functions bn_cmp_part_words(), bn_sub_part_words() and
9011 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
9012 bn_sub_words() and bn_add_words() except they take arrays with
9013 differing sizes.
9014 [Richard Levitte]
c1862f91 9015#endif
baa257f1 9016
85fb12d5 9017 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
9018 unless the '-salt' option is used (which usually means that
9019 verification would just waste user's time since the resulting
9020 hash is going to be compared with some given password hash)
9021 or the new '-noverify' option is used.
9022
9023 This is an incompatible change, but it does not affect
9024 non-interactive use of 'openssl passwd' (passwords on the command
9025 line, '-stdin' option, '-in ...' option) and thus should not
9026 cause any problems.
9027 [Bodo Moeller]
9028
85fb12d5 9029 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
9030 [Richard Levitte]
9031
85fb12d5 9032 *) Make DSO load along a path given through an environment variable
e06433d9
RL
9033 (SHLIB_PATH) with shl_load().
9034 [Richard Levitte]
9035
85fb12d5 9036 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
9037 Also constify the RSA code and most things related to it. In a
9038 few places, most notable in the depth of the ASN.1 code, ugly
9039 casts back to non-const were required (to be solved at a later
9040 time)
10e473e9
RL
9041 [Richard Levitte]
9042
85fb12d5 9043 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
9044 [Richard Levitte]
9045
85fb12d5 9046 *) Constify the BIGNUM routines a little more.
020fc820
RL
9047 [Richard Levitte]
9048
85fb12d5 9049 *) Add the following functions:
11c0f120 9050
87411f05
DMSP
9051 ENGINE_load_cswift()
9052 ENGINE_load_chil()
9053 ENGINE_load_atalla()
9054 ENGINE_load_nuron()
9055 ENGINE_load_builtin_engines()
11c0f120
RL
9056
9057 That way, an application can itself choose if external engines that
9058 are built-in in OpenSSL shall ever be used or not. The benefit is
9059 that applications won't have to be linked with libdl or other dso
9060 libraries unless it's really needed.
9061
9062 Changed 'openssl engine' to load all engines on demand.
9063 Changed the engine header files to avoid the duplication of some
9064 declarations (they differed!).
9065 [Richard Levitte]
9066
85fb12d5 9067 *) 'openssl engine' can now list capabilities.
69e7805f
RL
9068 [Richard Levitte]
9069
85fb12d5 9070 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
9071 [Richard Levitte]
9072
85fb12d5 9073 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
9074 [Bodo Moeller]
9075
85fb12d5 9076 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
9077 identity, and test if they are actually available.
9078 [Richard Levitte]
9079
85fb12d5 9080 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
9081 sure the installed documentation is also owned by root.root.
9082 [Damien Miller <djm@mindrot.org>]
9083
85fb12d5 9084 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
9085 keys (public as well as private) handled by engines.
9086 [Richard Levitte]
9087
85fb12d5 9088 *) Add OCSP code that comes from CertCo.
7c155330
RL
9089 [Richard Levitte]
9090
85fb12d5 9091 *) Add VMS support for the Rijndael code.
5270e702
RL
9092 [Richard Levitte]
9093
85fb12d5 9094 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
9095 [Ben Laurie]
9096
85fb12d5 9097 *) Add support for external cryptographic devices. This code was
5270e702
RL
9098 previously distributed separately as the "engine" branch.
9099 [Geoff Thorpe, Richard Levitte]
9100
85fb12d5 9101 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
9102 have far greater control over how a "name" is turned into a filename
9103 depending on the operating environment and any oddities about the
9104 different shared library filenames on each system.
9105 [Geoff Thorpe]
9106
85fb12d5 9107 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
9108 [Richard Levitte]
9109
85fb12d5 9110 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
9111 warnings about corrupt line number information when assembling
9112 with debugging information. This is caused by the overlapping
9113 of two sections.
9114 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
9115
85fb12d5 9116 *) NCONF changes.
567f17cf
RL
9117 NCONF_get_number() has no error checking at all. As a replacement,
9118 NCONF_get_number_e() is defined (_e for "error checking") and is
9119 promoted strongly. The old NCONF_get_number is kept around for
9120 binary backward compatibility.
9121 Make it possible for methods to load from something other than a BIO,
9122 by providing a function pointer that is given a name instead of a BIO.
9123 For example, this could be used to load configuration data from an
9124 LDAP server.
9125 [Richard Levitte]
9126
85fb12d5 9127 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
9128 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
9129 with non blocking I/O was not possible because no retry code was
9130 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
9131 this case.
9132 [Steve Henson]
9133
85fb12d5 9134 *) Added the beginnings of Rijndael support.
3ab56511
RL
9135 [Ben Laurie]
9136
85fb12d5 9137 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
9138 X509_NAME_print_ex() in 'req' and X509_print_ex() function
9139 to allow certificate printing to more controllable, additional
9140 'certopt' option to 'x509' to allow new printing options to be
9141 set.
d0c98589
DSH
9142 [Steve Henson]
9143
85fb12d5 9144 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
9145 [Richard Levitte]
9146
d5f686d8 9147 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 9148
d5f686d8 9149 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 9150 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 9151 [Joe Orton, Steve Henson]
29902449 9152
d5f686d8
BM
9153 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
9154
9155 *) Fix additional bug revealed by the NISCC test suite:
29902449 9156
d5f686d8 9157 Stop bug triggering large recursion when presented with
04fac373 9158 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
9159 [Steve Henson]
9160
d5f686d8
BM
9161 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
9162
29902449
DSH
9163 *) Fix various bugs revealed by running the NISCC test suite:
9164
9165 Stop out of bounds reads in the ASN1 code when presented with
04fac373 9166 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 9167
29902449
DSH
9168 If verify callback ignores invalid public key errors don't try to check
9169 certificate signature with the NULL public key.
9170
9171 [Steve Henson]
ed7f1d0b 9172
14f3d7c5
DSH
9173 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
9174 if the server requested one: as stated in TLS 1.0 and SSL 3.0
9175 specifications.
9176 [Steve Henson]
9177
ddc38679
BM
9178 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
9179 extra data after the compression methods not only for TLS 1.0
9180 but also for SSL 3.0 (as required by the specification).
9181 [Bodo Moeller; problem pointed out by Matthias Loepfe]
9182
02e05594 9183 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
9184 when it's 512 *bits* long, not 512 bytes.
9185 [Richard Levitte]
ed7f1d0b 9186
7a04fdd8
BM
9187 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
9188
9189 *) Countermeasure against the Klima-Pokorny-Rosa extension of
9190 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
9191 a protocol version number mismatch like a decryption error
9192 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
9193 [Bodo Moeller]
9194
9195 *) Turn on RSA blinding by default in the default implementation
9196 to avoid a timing attack. Applications that don't want it can call
9197 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
9198 They would be ill-advised to do so in most cases.
9199 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
9200
9201 *) Change RSA blinding code so that it works when the PRNG is not
9202 seeded (in this case, the secret RSA exponent is abused as
9203 an unpredictable seed -- if it is not unpredictable, there
9204 is no point in blinding anyway). Make RSA blinding thread-safe
9205 by remembering the creator's thread ID in rsa->blinding and
9206 having all other threads use local one-time blinding factors
9207 (this requires more computation than sharing rsa->blinding, but
9208 avoids excessive locking; and if an RSA object is not shared
9209 between threads, blinding will still be very fast).
9210 [Bodo Moeller]
9211
5b0b0e98
RL
9212 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
9213
9214 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 9215 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
9216 block cipher padding has been found. This is a countermeasure
9217 against active attacks where the attacker has to distinguish
04fac373 9218 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
9219
9220 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
9221 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
9222 Martin Vuagnoux (EPFL, Ilion)]
9223
43ecece5 9224 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 9225
df29cc8f 9226 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
68756b12 9227 memory from its contents. This is done with a counter that will
df29cc8f
RL
9228 place alternating values in each byte. This can be used to solve
9229 two issues: 1) the removal of calls to memset() by highly optimizing
9230 compilers, and 2) cleansing with other values than 0, since those can
9231 be read through on certain media, for example a swap space on disk.
9232 [Geoff Thorpe]
9233
6a8afe22
LJ
9234 *) Bugfix: client side session caching did not work with external caching,
9235 because the session->cipher setting was not restored when reloading
9236 from the external cache. This problem was masked, when
9237 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
9238 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
9239 [Lutz Jaenicke]
9240
0a594209
RL
9241 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
9242 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
9243 [Zeev Lieber <zeev-l@yahoo.com>]
9244
84034f7a 9245 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 9246 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
9247 OpenSSL_add_all_digests() to be ignored, even after calling
9248 EVP_cleanup().
9249 [Richard Levitte]
9250
83411793
RL
9251 *) Change the default configuration reader to deal with last line not
9252 being properly terminated.
9253 [Richard Levitte]
9254
c81a1509
RL
9255 *) Change X509_NAME_cmp() so it applies the special rules on handling
9256 DN values that are of type PrintableString, as well as RDNs of type
9257 emailAddress where the value has the type ia5String.
9258 [stefank@valicert.com via Richard Levitte]
9259
9c3db400
GT
9260 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
9261 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
9262 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
9263 the bitwise-OR of the two for use by the majority of applications
9264 wanting this behaviour, and update the docs. The documented
9265 behaviour and actual behaviour were inconsistent and had been
9266 changing anyway, so this is more a bug-fix than a behavioural
9267 change.
9268 [Geoff Thorpe, diagnosed by Nadav Har'El]
9269
a4f53a1c
BM
9270 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
9271 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
9272 [Bodo Moeller]
9273
e78f1378 9274 *) Fix initialization code race conditions in
929f1167
BM
9275 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
9276 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
9277 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
9278 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
9279 ssl2_get_cipher_by_char(),
9280 ssl3_get_cipher_by_char().
e78f1378 9281 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 9282
82a20fb0
LJ
9283 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
9284 the cached sessions are flushed, as the remove_cb() might use ex_data
9285 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
9286 (see [openssl.org #212]).
9287 [Geoff Thorpe, Lutz Jaenicke]
9288
2af52de7
DSH
9289 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
9290 length, instead of the encoding length to d2i_ASN1_OBJECT.
9291 [Steve Henson]
9292
8e28c671 9293 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 9294
8e28c671
BM
9295 *) [In 0.9.6g-engine release:]
9296 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
9297 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
9298
9299 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 9300
f9082268
DSH
9301 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
9302 and get fix the header length calculation.
9303 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
9304 Alon Kantor <alonk@checkpoint.com> (and others),
9305 Steve Henson]
f9082268 9306
5574e0ed
BM
9307 *) Use proper error handling instead of 'assertions' in buffer
9308 overflow checks added in 0.9.6e. This prevents DoS (the
9309 assertions could call abort()).
9310 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 9311
c046fffa
LJ
9312 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
9313
9314 *) Add various sanity checks to asn1_get_length() to reject
9315 the ASN1 length bytes if they exceed sizeof(long), will appear
9316 negative or the content length exceeds the length of the
9317 supplied buffer.
9318 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 9319
063a8905
LJ
9320 *) Fix cipher selection routines: ciphers without encryption had no flags
9321 for the cipher strength set and where therefore not handled correctly
9322 by the selection routines (PR #130).
9323 [Lutz Jaenicke]
9324
46ffee47
BM
9325 *) Fix EVP_dsa_sha macro.
9326 [Nils Larsch]
9327
c21506ba
BM
9328 *) New option
9329 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
9330 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
9331 that was added in OpenSSL 0.9.6d.
9332
9333 As the countermeasure turned out to be incompatible with some
9334 broken SSL implementations, the new option is part of SSL_OP_ALL.
9335 SSL_OP_ALL is usually employed when compatibility with weird SSL
9336 implementations is desired (e.g. '-bugs' option to 's_client' and
9337 's_server'), so the new option is automatically set in many
9338 applications.
9339 [Bodo Moeller]
9340
c046fffa
LJ
9341 *) Changes in security patch:
9342
9343 Changes marked "(CHATS)" were sponsored by the Defense Advanced
9344 Research Projects Agency (DARPA) and Air Force Research Laboratory,
9345 Air Force Materiel Command, USAF, under agreement number
9346 F30602-01-2-0537.
9347
9348 *) Add various sanity checks to asn1_get_length() to reject
9349 the ASN1 length bytes if they exceed sizeof(long), will appear
9350 negative or the content length exceeds the length of the
04fac373 9351 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
9352 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9353
9354 *) Assertions for various potential buffer overflows, not known to
9355 happen in practice.
9356 [Ben Laurie (CHATS)]
9357
9358 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 9359 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
9360 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
9361
c046fffa 9362 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 9363 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
9364 [Ben Laurie (CHATS)]
9365
9366 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 9367 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
9368 [Ben Laurie (CHATS)]
9369
46ffee47 9370 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 9371
8df61b50
BM
9372 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
9373 encoded as NULL) with id-dsa-with-sha1.
9374 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
9375
1064acaf
BM
9376 *) Check various X509_...() return values in apps/req.c.
9377 [Nils Larsch <nla@trustcenter.de>]
9378
2940a129 9379 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 9380 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
9381 was just at the end of a processed block. The bug was discovered when
9382 processing data through a buffering memory BIO handing the data to a
9383 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
9384 <ptsekov@syntrex.com> and Nedelcho Stanev.
9385 [Lutz Jaenicke]
9386
82b0bf0b
BM
9387 *) Implement a countermeasure against a vulnerability recently found
9388 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
9389 before application data chunks to avoid the use of known IVs
9390 with data potentially chosen by the attacker.
9391 [Bodo Moeller]
9392
9393 *) Fix length checks in ssl3_get_client_hello().
9394 [Bodo Moeller]
9395
9396 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
9397 to prevent ssl3_read_internal() from incorrectly assuming that
9398 ssl3_read_bytes() found application data while handshake
9399 processing was enabled when in fact s->s3->in_read_app_data was
9400 merely automatically cleared during the initial handshake.
9401 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9402
381a146d
LJ
9403 *) Fix object definitions for Private and Enterprise: they were not
9404 recognized in their shortname (=lowercase) representation. Extend
9405 obj_dat.pl to issue an error when using undefined keywords instead
9406 of silently ignoring the problem (Svenning Sorensen
9407 <sss@sss.dnsalias.net>).
9408 [Lutz Jaenicke]
9409
9410 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9411 generators, i.e. generators other than 2 and 5. (Previously, the
9412 code did not properly initialise the 'add' and 'rem' values to
9413 BN_generate_prime().)
9414
9415 In the new general case, we do not insist that 'generator' is
9416 actually a primitive root: This requirement is rather pointless;
9417 a generator of the order-q subgroup is just as good, if not
9418 better.
9419 [Bodo Moeller]
7f111b8b 9420
381a146d
LJ
9421 *) Map new X509 verification errors to alerts. Discovered and submitted by
9422 Tom Wu <tom@arcot.com>.
9423 [Lutz Jaenicke]
9424
9425 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9426 returning non-zero before the data has been completely received
9427 when using non-blocking I/O.
9428 [Bodo Moeller; problem pointed out by John Hughes]
9429
9430 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9431 [Ben Laurie, Lutz Jaenicke]
9432
9433 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9434 Yoram Zahavi <YoramZ@gilian.com>).
9435 [Lutz Jaenicke]
9436
9437 *) Add information about CygWin 1.3 and on, and preserve proper
9438 configuration for the versions before that.
9439 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9440
9441 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9442 check whether we deal with a copy of a session and do not delete from
9443 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9444 <izhar@checkpoint.com>.
9445 [Lutz Jaenicke]
9446
9447 *) Do not store session data into the internal session cache, if it
9448 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9449 flag is set). Proposed by Aslam <aslam@funk.com>.
9450 [Lutz Jaenicke]
9451
9452 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9453 value is 0.
9454 [Richard Levitte]
9455
381a146d
LJ
9456 *) [In 0.9.6d-engine release:]
9457 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9458 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9459
3e06fb75
BM
9460 *) Add the configuration target linux-s390x.
9461 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9462
381a146d
LJ
9463 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9464 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9465 variable as an indication that a ClientHello message has been
9466 received. As the flag value will be lost between multiple
9467 invocations of ssl3_accept when using non-blocking I/O, the
9468 function may not be aware that a handshake has actually taken
9469 place, thus preventing a new session from being added to the
9470 session cache.
9471
9472 To avoid this problem, we now set s->new_session to 2 instead of
9473 using a local variable.
9474 [Lutz Jaenicke, Bodo Moeller]
9475
9476 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9477 if the SSL_R_LENGTH_MISMATCH error is detected.
9478 [Geoff Thorpe, Bodo Moeller]
9479
9480 *) New 'shared_ldflag' column in Configure platform table.
9481 [Richard Levitte]
9482
9483 *) Fix EVP_CIPHER_mode macro.
9484 ["Dan S. Camper" <dan@bti.net>]
9485
9486 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9487 type, we must throw them away by setting rr->length to 0.
9488 [D P Chang <dpc@qualys.com>]
9489
9490 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9491
9492 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9493 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9494 worked incorrectly for those cases where range = 10..._2 and
9495 3*range is two bits longer than range.)
9496 [Bodo Moeller]
9497
9498 *) Only add signing time to PKCS7 structures if it is not already
9499 present.
9500 [Steve Henson]
9501
9502 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9503 OBJ_ld_ce should be OBJ_id_ce.
9504 Also some ip-pda OIDs in crypto/objects/objects.txt were
9505 incorrect (cf. RFC 3039).
9506 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9507
9508 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9509 returns early because it has nothing to do.
9510 [Andy Schneider <andy.schneider@bjss.co.uk>]
9511
9512 *) [In 0.9.6c-engine release:]
9513 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9514 [Andy Schneider <andy.schneider@bjss.co.uk>]
9515
9516 *) [In 0.9.6c-engine release:]
9517 Add support for Cryptographic Appliance's keyserver technology.
9518 (Use engine 'keyclient')
9519 [Cryptographic Appliances and Geoff Thorpe]
9520
9521 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9522 is called via tools/c89.sh because arguments have to be
9523 rearranged (all '-L' options must appear before the first object
9524 modules).
9525 [Richard Shapiro <rshapiro@abinitio.com>]
9526
9527 *) [In 0.9.6c-engine release:]
9528 Add support for Broadcom crypto accelerator cards, backported
9529 from 0.9.7.
9530 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9531
9532 *) [In 0.9.6c-engine release:]
7f111b8b 9533 Add support for SureWare crypto accelerator cards from
381a146d
LJ
9534 Baltimore Technologies. (Use engine 'sureware')
9535 [Baltimore Technologies and Mark Cox]
9536
9537 *) [In 0.9.6c-engine release:]
9538 Add support for crypto accelerator cards from Accelerated
9539 Encryption Processing, www.aep.ie. (Use engine 'aep')
9540 [AEP Inc. and Mark Cox]
9541
9542 *) Add a configuration entry for gcc on UnixWare.
9543 [Gary Benson <gbenson@redhat.com>]
9544
9545 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9546 messages are stored in a single piece (fixed-length part and
9547 variable-length part combined) and fix various bugs found on the way.
9548 [Bodo Moeller]
9549
9550 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9551 instead. BIO_gethostbyname() does not know what timeouts are
9552 appropriate, so entries would stay in cache even when they have
9553 become invalid.
9554 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9555
9556 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9557 faced with a pathologically small ClientHello fragment that does
9558 not contain client_version: Instead of aborting with an error,
9559 simply choose the highest available protocol version (i.e.,
9560 TLS 1.0 unless it is disabled). In practice, ClientHello
9561 messages are never sent like this, but this change gives us
9562 strictly correct behaviour at least for TLS.
9563 [Bodo Moeller]
9564
9565 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9566 never resets s->method to s->ctx->method when called from within
9567 one of the SSL handshake functions.
9568 [Bodo Moeller; problem pointed out by Niko Baric]
9569
9570 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9571 (sent using the client's version number) if client_version is
9572 smaller than the protocol version in use. Also change
9573 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9574 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9575 the client will at least see that alert.
9576 [Bodo Moeller]
9577
9578 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9579 correctly.
9580 [Bodo Moeller]
9581
9582 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9583 client receives HelloRequest while in a handshake.
9584 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9585
9586 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 9587 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
9588 cleanups done in state SSL_ST_OK. But session related stuff
9589 must be disabled for SSL_ST_OK in the case that we just sent a
9590 HelloRequest.
9591
9592 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9593 before just sending a HelloRequest.
9594 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9595
9596 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9597 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 9598 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
9599 are directly visible to potential attackers, but the information
9600 may leak via logfiles.)
9601
9602 Similar changes are not required for the SSL 2.0 implementation
9603 because the number of padding bytes is sent in clear for SSL 2.0,
9604 and the extra bytes are just ignored. However ssl/s2_pkt.c
9605 failed to verify that the purported number of padding bytes is in
9606 the legal range.
9607 [Bodo Moeller]
9608
9609 *) Add OpenUNIX-8 support including shared libraries
9610 (Boyd Lynn Gerber <gerberb@zenez.com>).
9611 [Lutz Jaenicke]
9612
9613 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9614 'wristwatch attack' using huge encoding parameters (cf.
9615 James H. Manger's CRYPTO 2001 paper). Note that the
9616 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9617 encoding parameters and hence was not vulnerable.
9618 [Bodo Moeller]
9619
9620 *) BN_sqr() bug fix.
053fa39a 9621 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9622
9623 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9624 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9625 followed by modular reduction.
9626 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9627
9628 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9629 equivalent based on BN_pseudo_rand() instead of BN_rand().
9630 [Bodo Moeller]
9631
9632 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9633 This function was broken, as the check for a new client hello message
9634 to handle SGC did not allow these large messages.
9635 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9636 [Lutz Jaenicke]
9637
9638 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9639 [Lutz Jaenicke]
9640
9641 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9642 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9643 [Lutz Jaenicke]
9644
9645 *) Rework the configuration and shared library support for Tru64 Unix.
9646 The configuration part makes use of modern compiler features and
9647 still retains old compiler behavior for those that run older versions
9648 of the OS. The shared library support part includes a variant that
9649 uses the RPATH feature, and is available through the special
9650 configuration target "alpha-cc-rpath", which will never be selected
9651 automatically.
9652 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9653
9654 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9655 with the same message size as in ssl3_get_certificate_request().
9656 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9657 messages might inadvertently be reject as too long.
9658 [Petr Lampa <lampa@fee.vutbr.cz>]
9659
9660 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9661 [Andy Polyakov]
9662
9663 *) Modified SSL library such that the verify_callback that has been set
9664 specificly for an SSL object with SSL_set_verify() is actually being
9665 used. Before the change, a verify_callback set with this function was
9666 ignored and the verify_callback() set in the SSL_CTX at the time of
9667 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9668 to allow the necessary settings.
9669 [Lutz Jaenicke]
9670
9671 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9672 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9673 done automatically (in contradiction to the requirements of the C
9674 standard). This made problems when used from OpenSSH.
9675 [Lutz Jaenicke]
9676
9677 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9678 dh->length and always used
9679
9680 BN_rand_range(priv_key, dh->p).
9681
9682 BN_rand_range() is not necessary for Diffie-Hellman, and this
9683 specific range makes Diffie-Hellman unnecessarily inefficient if
9684 dh->length (recommended exponent length) is much smaller than the
9685 length of dh->p. We could use BN_rand_range() if the order of
9686 the subgroup was stored in the DH structure, but we only have
9687 dh->length.
9688
9689 So switch back to
9690
9691 BN_rand(priv_key, l, ...)
9692
9693 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9694 otherwise.
9695 [Bodo Moeller]
9696
9697 *) In
9698
9699 RSA_eay_public_encrypt
9700 RSA_eay_private_decrypt
9701 RSA_eay_private_encrypt (signing)
9702 RSA_eay_public_decrypt (signature verification)
9703
9704 (default implementations for RSA_public_encrypt,
9705 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9706 always reject numbers >= n.
9707 [Bodo Moeller]
9708
9709 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9710 to synchronize access to 'locking_thread'. This is necessary on
9711 systems where access to 'locking_thread' (an 'unsigned long'
9712 variable) is not atomic.
9713 [Bodo Moeller]
9714
9715 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9716 *before* setting the 'crypto_lock_rand' flag. The previous code had
9717 a race condition if 0 is a valid thread ID.
9718 [Travis Vitek <vitek@roguewave.com>]
9719
9720 *) Add support for shared libraries under Irix.
9721 [Albert Chin-A-Young <china@thewrittenword.com>]
9722
9723 *) Add configuration option to build on Linux on both big-endian and
9724 little-endian MIPS.
9725 [Ralf Baechle <ralf@uni-koblenz.de>]
9726
9727 *) Add the possibility to create shared libraries on HP-UX.
9728 [Richard Levitte]
9729
9730 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9731
9732 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9733 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9734 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9735 PRNG state recovery was possible based on the output of
9736 one PRNG request appropriately sized to gain knowledge on
9737 'md' followed by enough consecutive 1-byte PRNG requests
9738 to traverse all of 'state'.
9739
9740 1. When updating 'md_local' (the current thread's copy of 'md')
9741 during PRNG output generation, hash all of the previous
9742 'md_local' value, not just the half used for PRNG output.
9743
9744 2. Make the number of bytes from 'state' included into the hash
9745 independent from the number of PRNG bytes requested.
9746
9747 The first measure alone would be sufficient to avoid
9748 Markku-Juhani's attack. (Actually it had never occurred
9749 to me that the half of 'md_local' used for chaining was the
9750 half from which PRNG output bytes were taken -- I had always
9751 assumed that the secret half would be used.) The second
9752 measure makes sure that additional data from 'state' is never
9753 mixed into 'md_local' in small portions; this heuristically
9754 further strengthens the PRNG.
9755 [Bodo Moeller]
9756
9757 *) Fix crypto/bn/asm/mips3.s.
9758 [Andy Polyakov]
9759
9760 *) When only the key is given to "enc", the IV is undefined. Print out
9761 an error message in this case.
9762 [Lutz Jaenicke]
9763
9764 *) Handle special case when X509_NAME is empty in X509 printing routines.
9765 [Steve Henson]
9766
9767 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9768 positive and less than q.
9769 [Bodo Moeller]
9770
9771 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9772 used: it isn't thread safe and the add_lock_callback should handle
9773 that itself.
9774 [Paul Rose <Paul.Rose@bridge.com>]
9775
9776 *) Verify that incoming data obeys the block size in
9777 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9778 [Bodo Moeller]
9779
9780 *) Fix OAEP check.
053fa39a 9781 [Ulf Möller, Bodo Möller]
381a146d
LJ
9782
9783 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9784 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9785 when fixing the server behaviour for backwards-compatible 'client
9786 hello' messages. (Note that the attack is impractical against
9787 SSL 3.0 and TLS 1.0 anyway because length and version checking
9788 means that the probability of guessing a valid ciphertext is
9789 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9790 paper.)
9791
9792 Before 0.9.5, the countermeasure (hide the error by generating a
9793 random 'decryption result') did not work properly because
9794 ERR_clear_error() was missing, meaning that SSL_get_error() would
9795 detect the supposedly ignored error.
9796
9797 Both problems are now fixed.
9798 [Bodo Moeller]
9799
9800 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9801 (previously it was 1024).
9802 [Bodo Moeller]
9803
9804 *) Fix for compatibility mode trust settings: ignore trust settings
9805 unless some valid trust or reject settings are present.
9806 [Steve Henson]
9807
9808 *) Fix for blowfish EVP: its a variable length cipher.
9809 [Steve Henson]
9810
9811 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9812 parameters in DSA public key structures and return an error in the
9813 DSA routines if parameters are absent.
9814 [Steve Henson]
9815
9816 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9817 in the current directory if neither $RANDFILE nor $HOME was set.
9818 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9819 caused some confusion to Windows users who haven't defined $HOME.
9820 Thus RAND_file_name() is changed again: e_os.h can define a
9821 DEFAULT_HOME, which will be used if $HOME is not set.
9822 For Windows, we use "C:"; on other platforms, we still require
9823 environment variables.
9824
9825 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9826 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9827 having multiple threads call RAND_poll() concurrently.
9828 [Bodo Moeller]
9829
9830 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9831 combination of a flag and a thread ID variable.
9832 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9833 flag), *other* threads can enter ssleay_add_bytes without obeying
9834 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9835 that they do not hold after the first thread unsets add_do_not_lock).
9836 [Bodo Moeller]
9837
9838 *) Change bctest again: '-x' expressions are not available in all
9839 versions of 'test'.
9840 [Bodo Moeller]
9841
9842 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9843
9844 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9845 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9846
9847 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9848 the default extension for executables, if any. Also, make the perl
9849 scripts that use symlink() to test if it really exists and use "cp"
9850 if it doesn't. All this made OpenSSL compilable and installable in
9851 CygWin.
9852 [Richard Levitte]
9853
9854 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9855 If SEQUENCE is length is indefinite just set c->slen to the total
9856 amount of data available.
9857 [Steve Henson, reported by shige@FreeBSD.org]
9858 [This change does not apply to 0.9.7.]
9859
9860 *) Change bctest to avoid here-documents inside command substitution
9861 (workaround for FreeBSD /bin/sh bug).
9862 For compatibility with Ultrix, avoid shell functions (introduced
9863 in the bctest version that searches along $PATH).
9864 [Bodo Moeller]
9865
9866 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9867 with des_encrypt() defined on some operating systems, like Solaris
9868 and UnixWare.
9869 [Richard Levitte]
9870
9871 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9872 On the Importance of Eliminating Errors in Cryptographic
9873 Computations, J. Cryptology 14 (2001) 2, 101-119,
9874 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9875 [Ulf Moeller]
7f111b8b
RT
9876
9877 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9878 [Andy Polyakov]
9879
9880 *) Disabled incorrect Alpha assembler code.
9881 [Richard Levitte]
9882
9883 *) Fix PKCS#7 decode routines so they correctly update the length
9884 after reading an EOC for the EXPLICIT tag.
9885 [Steve Henson]
9886 [This change does not apply to 0.9.7.]
9887
9888 *) Fix bug in PKCS#12 key generation routines. This was triggered
9889 if a 3DES key was generated with a 0 initial byte. Include
9890 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9891 (but broken) behaviour.
9892 [Steve Henson]
9893
9894 *) Enhance bctest to search for a working bc along $PATH and print
9895 it when found.
9896 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9897
9898 *) Fix memory leaks in err.c: free err_data string if necessary;
9899 don't write to the wrong index in ERR_set_error_data.
9900 [Bodo Moeller]
9901
9902 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9903 did not exist.
9904 [Bodo Moeller]
9905
9906 *) Replace rdtsc with _emit statements for VC++ version 5.
9907 [Jeremy Cooper <jeremy@baymoo.org>]
9908
9909 *) Make it possible to reuse SSLv2 sessions.
9910 [Richard Levitte]
9911
9912 *) In copy_email() check for >= 0 as a return value for
9913 X509_NAME_get_index_by_NID() since 0 is a valid index.
9914 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9915
9916 *) Avoid coredump with unsupported or invalid public keys by checking if
9917 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9918 PKCS7_verify() fails with non detached data.
9919 [Steve Henson]
9920
9921 *) Don't use getenv in library functions when run as setuid/setgid.
9922 New function OPENSSL_issetugid().
9923 [Ulf Moeller]
9924
9925 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9926 due to incorrect handling of multi-threading:
9927
9928 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9929
9930 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9931
9932 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9933 nested use can be treated correctly. This also avoids
381a146d
LJ
9934 inband-signalling in the previous code (which relied on the
9935 assumption that thread ID 0 is impossible).
9936 [Bodo Moeller]
9937
9938 *) Add "-rand" option also to s_client and s_server.
9939 [Lutz Jaenicke]
9940
9941 *) Fix CPU detection on Irix 6.x.
9942 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9943 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9944
9945 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9946 was empty.
9947 [Steve Henson]
9948 [This change does not apply to 0.9.7.]
9949
9950 *) Use the cached encoding of an X509_NAME structure rather than
9951 copying it. This is apparently the reason for the libsafe "errors"
9952 but the code is actually correct.
9953 [Steve Henson]
9954
9955 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9956 Bleichenbacher's DSA attack.
9957 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9958 to be set and top=0 forces the highest bit to be set; top=-1 is new
9959 and leaves the highest bit random.
9960 [Ulf Moeller, Bodo Moeller]
9961
9962 *) In the NCONF_...-based implementations for CONF_... queries
9963 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9964 a temporary CONF structure with the data component set to NULL
9965 (which gives segmentation faults in lh_retrieve).
9966 Instead, use NULL for the CONF pointer in CONF_get_string and
9967 CONF_get_number (which may use environment variables) and directly
9968 return NULL from CONF_get_section.
9969 [Bodo Moeller]
9970
9971 *) Fix potential buffer overrun for EBCDIC.
9972 [Ulf Moeller]
9973
9974 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9975 keyUsage if basicConstraints absent for a CA.
9976 [Steve Henson]
9977
9978 *) Make SMIME_write_PKCS7() write mail header values with a format that
9979 is more generally accepted (no spaces before the semicolon), since
9980 some programs can't parse those values properly otherwise. Also make
9981 sure BIO's that break lines after each write do not create invalid
9982 headers.
9983 [Richard Levitte]
9984
9985 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9986 macros previously used would not encode an empty SEQUENCE OF
9987 and break the signature.
9988 [Steve Henson]
9989 [This change does not apply to 0.9.7.]
9990
9991 *) Zero the premaster secret after deriving the master secret in
9992 DH ciphersuites.
9993 [Steve Henson]
9994
9995 *) Add some EVP_add_digest_alias registrations (as found in
9996 OpenSSL_add_all_digests()) to SSL_library_init()
9997 aka OpenSSL_add_ssl_algorithms(). This provides improved
9998 compatibility with peers using X.509 certificates
9999 with unconventional AlgorithmIdentifier OIDs.
10000 [Bodo Moeller]
10001
10002 *) Fix for Irix with NO_ASM.
10003 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
10004
10005 *) ./config script fixes.
10006 [Ulf Moeller, Richard Levitte]
10007
10008 *) Fix 'openssl passwd -1'.
10009 [Bodo Moeller]
10010
10011 *) Change PKCS12_key_gen_asc() so it can cope with non null
10012 terminated strings whose length is passed in the passlen
10013 parameter, for example from PEM callbacks. This was done
10014 by adding an extra length parameter to asc2uni().
10015 [Steve Henson, reported by <oddissey@samsung.co.kr>]
10016
10017 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
10018 call failed, free the DSA structure.
10019 [Bodo Moeller]
10020
10021 *) Fix to uni2asc() to cope with zero length Unicode strings.
10022 These are present in some PKCS#12 files.
10023 [Steve Henson]
10024
10025 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
10026 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
10027 when writing a 32767 byte record.
10028 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
10029
10030 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
10031 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
10032
10033 (RSA objects have a reference count access to which is protected
10034 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
10035 so they are meant to be shared between threads.)
10036 [Bodo Moeller, Geoff Thorpe; original patch submitted by
10037 "Reddie, Steven" <Steven.Reddie@ca.com>]
10038
10039 *) Fix a deadlock in CRYPTO_mem_leaks().
10040 [Bodo Moeller]
10041
10042 *) Use better test patterns in bntest.
053fa39a 10043 [Ulf Möller]
381a146d
LJ
10044
10045 *) rand_win.c fix for Borland C.
053fa39a 10046 [Ulf Möller]
7f111b8b 10047
381a146d
LJ
10048 *) BN_rshift bugfix for n == 0.
10049 [Bodo Moeller]
10050
10051 *) Add a 'bctest' script that checks for some known 'bc' bugs
10052 so that 'make test' does not abort just because 'bc' is broken.
10053 [Bodo Moeller]
10054
10055 *) Store verify_result within SSL_SESSION also for client side to
10056 avoid potential security hole. (Re-used sessions on the client side
10057 always resulted in verify_result==X509_V_OK, not using the original
10058 result of the server certificate verification.)
10059 [Lutz Jaenicke]
10060
10061 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
10062 SSL3_RT_APPLICATION_DATA, return 0.
10063 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
10064 [Bodo Moeller]
10065
10066 *) Fix SSL_peek:
10067 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
10068 releases, have been re-implemented by renaming the previous
10069 implementations of ssl2_read and ssl3_read to ssl2_read_internal
10070 and ssl3_read_internal, respectively, and adding 'peek' parameters
10071 to them. The new ssl[23]_{read,peek} functions are calls to
10072 ssl[23]_read_internal with the 'peek' flag set appropriately.
10073 A 'peek' parameter has also been added to ssl3_read_bytes, which
10074 does the actual work for ssl3_read_internal.
10075 [Bodo Moeller]
10076
10077 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
10078 the method-specific "init()" handler. Also clean up ex_data after
10079 calling the method-specific "finish()" handler. Previously, this was
10080 happening the other way round.
10081 [Geoff Thorpe]
10082
10083 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
10084 The previous value, 12, was not always sufficient for BN_mod_exp().
10085 [Bodo Moeller]
10086
10087 *) Make sure that shared libraries get the internal name engine with
10088 the full version number and not just 0. This should mark the
10089 shared libraries as not backward compatible. Of course, this should
10090 be changed again when we can guarantee backward binary compatibility.
10091 [Richard Levitte]
10092
10093 *) Fix typo in get_cert_by_subject() in by_dir.c
10094 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
10095
10096 *) Rework the system to generate shared libraries:
10097
10098 - Make note of the expected extension for the shared libraries and
10099 if there is a need for symbolic links from for example libcrypto.so.0
10100 to libcrypto.so.0.9.7. There is extended info in Configure for
10101 that.
10102
10103 - Make as few rebuilds of the shared libraries as possible.
10104
10105 - Still avoid linking the OpenSSL programs with the shared libraries.
10106
10107 - When installing, install the shared libraries separately from the
10108 static ones.
10109 [Richard Levitte]
10110
3a0afe1e
BM
10111 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
10112
10113 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
10114 and not in SSL_clear because the latter is also used by the
10115 accept/connect functions; previously, the settings made by
10116 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 10117 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 10118
88aeb646 10119 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 10120 Previously, it would create entries for disabled algorithms no
88aeb646
RL
10121 matter what.
10122 [Richard Levitte]
c5e8580e 10123
81a6c781
BM
10124 *) Added several new manual pages for SSL_* function.
10125 [Lutz Jaenicke]
10126
0e8f2fdf 10127 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 10128
f1192b7f
BM
10129 *) In ssl23_get_client_hello, generate an error message when faced
10130 with an initial SSL 3.0/TLS record that is too small to contain the
10131 first two bytes of the ClientHello message, i.e. client_version.
10132 (Note that this is a pathologic case that probably has never happened
10133 in real life.) The previous approach was to use the version number
5a5accdd 10134 from the record header as a substitute; but our protocol choice
f1192b7f
BM
10135 should not depend on that one because it is not authenticated
10136 by the Finished messages.
10137 [Bodo Moeller]
10138
d49da3aa
UM
10139 *) More robust randomness gathering functions for Windows.
10140 [Jeffrey Altman <jaltman@columbia.edu>]
10141
dbba890c
DSH
10142 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
10143 not set then we don't setup the error code for issuer check errors
10144 to avoid possibly overwriting other errors which the callback does
10145 handle. If an application does set the flag then we assume it knows
10146 what it is doing and can handle the new informational codes
10147 appropriately.
10148 [Steve Henson]
10149
6cffb201
DSH
10150 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
10151 a general "ANY" type, as such it should be able to decode anything
10152 including tagged types. However it didn't check the class so it would
10153 wrongly interpret tagged types in the same way as their universal
10154 counterpart and unknown types were just rejected. Changed so that the
10155 tagged and unknown types are handled in the same way as a SEQUENCE:
10156 that is the encoding is stored intact. There is also a new type
10157 "V_ASN1_OTHER" which is used when the class is not universal, in this
10158 case we have no idea what the actual type is so we just lump them all
10159 together.
10160 [Steve Henson]
10161
645749ef
RL
10162 *) On VMS, stdout may very well lead to a file that is written to
10163 in a record-oriented fashion. That means that every write() will
10164 write a separate record, which will be read separately by the
10165 programs trying to read from it. This can be very confusing.
10166
10167 The solution is to put a BIO filter in the way that will buffer
10168 text until a linefeed is reached, and then write everything a
10169 line at a time, so every record written will be an actual line,
10170 not chunks of lines and not (usually doesn't happen, but I've
10171 seen it once) several lines in one record. BIO_f_linebuffer() is
10172 the answer.
10173
10174 Currently, it's a VMS-only method, because that's where it has
10175 been tested well enough.
10176 [Richard Levitte]
10177
fe035197 10178 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 10179 it can return incorrect results.
cb1fbf8e
BM
10180 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
10181 but it was in 0.9.6-beta[12].)
a45bd295
BM
10182 [Bodo Moeller]
10183
730e37ed
DSH
10184 *) Disable the check for content being present when verifying detached
10185 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
10186 include zero length content when signing messages.
10187 [Steve Henson]
10188
07fcf422
BM
10189 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
10190 BIO_ctrl (for BIO pairs).
053fa39a 10191 [Bodo Möller]
07fcf422 10192
0e05f545
RL
10193 *) Add DSO method for VMS.
10194 [Richard Levitte]
10195
1d84fd64
UM
10196 *) Bug fix: Montgomery multiplication could produce results with the
10197 wrong sign.
053fa39a 10198 [Ulf Möller]
1d84fd64 10199
775bcebd
RL
10200 *) Add RPM specification openssl.spec and modify it to build three
10201 packages. The default package contains applications, application
10202 documentation and run-time libraries. The devel package contains
10203 include files, static libraries and function documentation. The
10204 doc package contains the contents of the doc directory. The original
10205 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
10206 [Richard Levitte]
7f111b8b 10207
cc99526d
RL
10208 *) Add a large number of documentation files for many SSL routines.
10209 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
10210
72660f5f
RL
10211 *) Add a configuration entry for Sony News 4.
10212 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
10213
5401c4c2
UM
10214 *) Don't set the two most significant bits to one when generating a
10215 random number < q in the DSA library.
053fa39a 10216 [Ulf Möller]
5401c4c2 10217
54f10e6a
BM
10218 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
10219 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
10220 the underlying transport is blocking) if a handshake took place.
10221 (The default behaviour is needed by applications such as s_client
10222 and s_server that use select() to determine when to use SSL_read;
10223 but for applications that know in advance when to expect data, it
10224 just makes things more complicated.)
10225 [Bodo Moeller]
10226
2959f292
BL
10227 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
10228 from EGD.
10229 [Ben Laurie]
10230
97d8e82c
RL
10231 *) Add a few more EBCDIC conditionals that make `req' and `x509'
10232 work better on such systems.
10233 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10234
84b65340
DSH
10235 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
10236 Update PKCS12_parse() so it copies the friendlyName and the
10237 keyid to the certificates aux info.
10238 [Steve Henson]
10239
f50c11ca
DSH
10240 *) Fix bug in PKCS7_verify() which caused an infinite loop
10241 if there was more than one signature.
10242 [Sven Uszpelkat <su@celocom.de>]
10243
948d0125 10244 *) Major change in util/mkdef.pl to include extra information
14e96192 10245 about each symbol, as well as presenting variables as well
948d0125
RL
10246 as functions. This change means that there's n more need
10247 to rebuild the .num files when some algorithms are excluded.
10248 [Richard Levitte]
10249
bbb72003
DSH
10250 *) Allow the verify time to be set by an application,
10251 rather than always using the current time.
10252 [Steve Henson]
7f111b8b 10253
bbb72003
DSH
10254 *) Phase 2 verify code reorganisation. The certificate
10255 verify code now looks up an issuer certificate by a
10256 number of criteria: subject name, authority key id
10257 and key usage. It also verifies self signed certificates
10258 by the same criteria. The main comparison function is
10259 X509_check_issued() which performs these checks.
7f111b8b 10260
bbb72003
DSH
10261 Lot of changes were necessary in order to support this
10262 without completely rewriting the lookup code.
7f111b8b 10263
bbb72003 10264 Authority and subject key identifier are now cached.
7f111b8b 10265
bbb72003
DSH
10266 The LHASH 'certs' is X509_STORE has now been replaced
10267 by a STACK_OF(X509_OBJECT). This is mainly because an
10268 LHASH can't store or retrieve multiple objects with
10269 the same hash value.
c90341a1 10270
bbb72003
DSH
10271 As a result various functions (which were all internal
10272 use only) have changed to handle the new X509_STORE
10273 structure. This will break anything that messed round
10274 with X509_STORE internally.
7f111b8b 10275
bbb72003
DSH
10276 The functions X509_STORE_add_cert() now checks for an
10277 exact match, rather than just subject name.
7f111b8b 10278
bbb72003
DSH
10279 The X509_STORE API doesn't directly support the retrieval
10280 of multiple certificates matching a given criteria, however
10281 this can be worked round by performing a lookup first
10282 (which will fill the cache with candidate certificates)
10283 and then examining the cache for matches. This is probably
10284 the best we can do without throwing out X509_LOOKUP
10285 entirely (maybe later...).
7f111b8b 10286
bbb72003 10287 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 10288
bbb72003
DSH
10289 All certificate lookup operations now go via a get_issuer()
10290 callback. Although this currently uses an X509_STORE it
10291 can be replaced by custom lookups. This is a simple way
10292 to bypass the X509_STORE hackery necessary to make this
10293 work and makes it possible to use more efficient techniques
10294 in future. A very simple version which uses a simple
10295 STACK for its trusted certificate store is also provided
10296 using X509_STORE_CTX_trusted_stack().
7f111b8b 10297
bbb72003
DSH
10298 The verify_cb() and verify() callbacks now have equivalents
10299 in the X509_STORE_CTX structure.
7f111b8b 10300
bbb72003
DSH
10301 X509_STORE_CTX also has a 'flags' field which can be used
10302 to customise the verify behaviour.
10303 [Steve Henson]
7f111b8b
RT
10304
10305 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
10306 excludes S/MIME capabilities.
10307 [Steve Henson]
10308
10309 *) When a certificate request is read in keep a copy of the
60250017 10310 original encoding of the signed data and use it when outputting
34216c04
DSH
10311 again. Signatures then use the original encoding rather than
10312 a decoded, encoded version which may cause problems if the
10313 request is improperly encoded.
10314 [Steve Henson]
10315
affadbef
BM
10316 *) For consistency with other BIO_puts implementations, call
10317 buffer_write(b, ...) directly in buffer_puts instead of calling
10318 BIO_write(b, ...).
22c7ea40
BM
10319
10320 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
10321 [Peter.Sylvester@EdelWeb.fr]
10322
bbb8de09
BM
10323 *) Fix BN_mul_word for the case where the word is 0. (We have to use
10324 BN_zero, we may not return a BIGNUM with an array consisting of
10325 words set to zero.)
10326 [Bodo Moeller]
10327
10328 *) Avoid calling abort() from within the library when problems are
10329 detected, except if preprocessor symbols have been defined
10330 (such as REF_CHECK, BN_DEBUG etc.).
10331 [Bodo Moeller]
10332
bd08a2bd
DSH
10333 *) New openssl application 'rsautl'. This utility can be
10334 used for low level RSA operations. DER public key
10335 BIO/fp routines also added.
10336 [Steve Henson]
10337
a545c6f6
BM
10338 *) New Configure entry and patches for compiling on QNX 4.
10339 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
10340
7049ef5f
BL
10341 *) A demo state-machine implementation was sponsored by
10342 Nuron (http://www.nuron.com/) and is now available in
10343 demos/state_machine.
10344 [Ben Laurie]
10345
7df1c720
DSH
10346 *) New options added to the 'dgst' utility for signature
10347 generation and verification.
10348 [Steve Henson]
10349
d096b524
DSH
10350 *) Unrecognized PKCS#7 content types are now handled via a
10351 catch all ASN1_TYPE structure. This allows unsupported
10352 types to be stored as a "blob" and an application can
10353 encode and decode it manually.
10354 [Steve Henson]
10355
7df1c720 10356 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
10357 compile under VC++.
10358 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
10359
10360 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
10361 length if passed a buffer. ASN1_INTEGER_to_BN failed
10362 if passed a NULL BN and its argument was negative.
10363 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
10364
eaa28181
DSH
10365 *) Modification to PKCS#7 encoding routines to output definite
10366 length encoding. Since currently the whole structures are in
7f111b8b 10367 memory there's not real point in using indefinite length
eaa28181
DSH
10368 constructed encoding. However if OpenSSL is compiled with
10369 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
10370 [Steve Henson]
10371
e6629837
RL
10372 *) Added BIO_vprintf() and BIO_vsnprintf().
10373 [Richard Levitte]
10374
436ad81f 10375 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
10376 through a logging bio, to cover all the levels that are available
10377 through syslog. The prefixes are now:
10378
87411f05
DMSP
10379 PANIC, EMERG, EMR => LOG_EMERG
10380 ALERT, ALR => LOG_ALERT
10381 CRIT, CRI => LOG_CRIT
10382 ERROR, ERR => LOG_ERR
10383 WARNING, WARN, WAR => LOG_WARNING
10384 NOTICE, NOTE, NOT => LOG_NOTICE
10385 INFO, INF => LOG_INFO
10386 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
10387
10388 and as before, if none of those prefixes are present at the
10389 beginning of the string, LOG_ERR is chosen.
10390
10391 On Win32, the LOG_* levels are mapped according to this:
10392
87411f05
DMSP
10393 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
10394 LOG_WARNING => EVENTLOG_WARNING_TYPE
10395 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
10396
10397 [Richard Levitte]
10398
368f8554
RL
10399 *) Made it possible to reconfigure with just the configuration
10400 argument "reconf" or "reconfigure". The command line arguments
10401 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10402 and are retrieved from there when reconfiguring.
10403 [Richard Levitte]
10404
3009458e 10405 *) MD4 implemented.
bb531a0a 10406 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 10407
88364bc2
RL
10408 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10409 [Richard Levitte]
10410
d4fbe318
DSH
10411 *) The obj_dat.pl script was messing up the sorting of object
10412 names. The reason was that it compared the quoted version
10413 of strings as a result "OCSP" > "OCSP Signing" because
10414 " > SPACE. Changed script to store unquoted versions of
10415 names and add quotes on output. It was also omitting some
10416 names from the lookup table if they were given a default
10417 value (that is if SN is missing it is given the same
10418 value as LN and vice versa), these are now added on the
10419 grounds that if an object has a name we should be able to
10420 look it up. Finally added warning output when duplicate
10421 short or long names are found.
10422 [Steve Henson]
10423
2d978cbd 10424 *) Changes needed for Tandem NSK.
d49da3aa 10425 [Scott Uroff <scott@xypro.com>]
2d978cbd 10426
aa826d88
BM
10427 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10428 RSA_padding_check_SSLv23(), special padding was never detected
10429 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10430 version rollback attacks was not effective.
10431
37569e64
BM
10432 In s23_clnt.c, don't use special rollback-attack detection padding
10433 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10434 client; similarly, in s23_srvr.c, don't do the rollback check if
10435 SSL 2.0 is the only protocol enabled in the server.
10436 [Bodo Moeller]
10437
ca1e465f
RL
10438 *) Make it possible to get hexdumps of unprintable data with 'openssl
10439 asn1parse'. By implication, the functions ASN1_parse_dump() and
10440 BIO_dump_indent() are added.
10441 [Richard Levitte]
10442
a657546f
DSH
10443 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10444 these print out strings and name structures based on various
10445 flags including RFC2253 support and proper handling of
7f111b8b 10446 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
10447 to allow the various flags to be set.
10448 [Steve Henson]
10449
284ef5f3
DSH
10450 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10451 Also change the functions X509_cmp_current_time() and
10452 X509_gmtime_adj() work with an ASN1_TIME structure,
10453 this will enable certificates using GeneralizedTime in validity
10454 dates to be checked.
10455 [Steve Henson]
10456
10457 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10458 negative public key encodings) on by default,
10459 NO_NEG_PUBKEY_BUG can be set to disable it.
10460 [Steve Henson]
10461
10462 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10463 content octets. An i2c_ASN1_OBJECT is unnecessary because
10464 the encoding can be trivially obtained from the structure.
10465 [Steve Henson]
10466
fa729135
BM
10467 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10468 not read locks (CRYPTO_r_[un]lock).
10469 [Bodo Moeller]
10470
b436a982
RL
10471 *) A first attempt at creating official support for shared
10472 libraries through configuration. I've kept it so the
10473 default is static libraries only, and the OpenSSL programs
10474 are always statically linked for now, but there are
10475 preparations for dynamic linking in place.
6bc847e4 10476 This has been tested on Linux and Tru64.
b436a982
RL
10477 [Richard Levitte]
10478
c0722725
UM
10479 *) Randomness polling function for Win9x, as described in:
10480 Peter Gutmann, Software Generation of Practically Strong
10481 Random Numbers.
053fa39a 10482 [Ulf Möller]
c0722725 10483
fd13f0ee
DSH
10484 *) Fix so PRNG is seeded in req if using an already existing
10485 DSA key.
10486 [Steve Henson]
10487
094fe66d
DSH
10488 *) New options to smime application. -inform and -outform
10489 allow alternative formats for the S/MIME message including
10490 PEM and DER. The -content option allows the content to be
10491 specified separately. This should allow things like Netscape
10492 form signing output easier to verify.
10493 [Steve Henson]
10494
10495 *) Fix the ASN1 encoding of tags using the 'long form'.
10496 [Steve Henson]
10497
a338e21b
DSH
10498 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10499 STRING types. These convert content octets to and from the
10500 underlying type. The actual tag and length octets are
10501 already assumed to have been read in and checked. These
10502 are needed because all other string types have virtually
10503 identical handling apart from the tag. By having versions
10504 of the ASN1 functions that just operate on content octets
10505 IMPLICIT tagging can be handled properly. It also allows
10506 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10507 and ASN1_INTEGER are identical apart from the tag.
10508 [Steve Henson]
10509
d5870bbe
RL
10510 *) Change the handling of OID objects as follows:
10511
10512 - New object identifiers are inserted in objects.txt, following
10513 the syntax given in objects.README.
10514 - objects.pl is used to process obj_mac.num and create a new
10515 obj_mac.h.
10516 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10517 obj_mac.h.
10518
10519 This is currently kind of a hack, and the perl code in objects.pl
10520 isn't very elegant, but it works as I intended. The simplest way
10521 to check that it worked correctly is to look in obj_dat.h and
10522 check the array nid_objs and make sure the objects haven't moved
10523 around (this is important!). Additions are OK, as well as
7f111b8b 10524 consistent name changes.
d5870bbe
RL
10525 [Richard Levitte]
10526
1f4643a2
BM
10527 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10528 [Bodo Moeller]
10529
fb0b844a 10530 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
10531 The given file adds to whatever has already been seeded into the
10532 random pool through the RANDFILE configuration file option or
10533 environment variable, or the default random state file.
fb0b844a
RL
10534 [Richard Levitte]
10535
4dd45354
DSH
10536 *) mkstack.pl now sorts each macro group into lexical order.
10537 Previously the output order depended on the order the files
10538 appeared in the directory, resulting in needless rewriting
10539 of safestack.h .
10540 [Steve Henson]
10541
13083215
DSH
10542 *) Patches to make OpenSSL compile under Win32 again. Mostly
10543 work arounds for the VC++ problem that it treats func() as
10544 func(void). Also stripped out the parts of mkdef.pl that
10545 added extra typesafe functions: these no longer exist.
10546 [Steve Henson]
10547
7f111b8b 10548 *) Reorganisation of the stack code. The macros are now all
3aceb94b 10549 collected in safestack.h . Each macro is defined in terms of
7f111b8b 10550 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
10551 DEBUG_SAFESTACK is now handled in terms of function casts,
10552 this has the advantage of retaining type safety without the
10553 use of additional functions. If DEBUG_SAFESTACK is not defined
10554 then the non typesafe macros are used instead. Also modified the
10555 mkstack.pl script to handle the new form. Needs testing to see
10556 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
10557 the default if no major problems. Similar behaviour for ASN1_SET_OF
10558 and PKCS12_STACK_OF.
3aceb94b
DSH
10559 [Steve Henson]
10560
d3ed8ceb
DSH
10561 *) When some versions of IIS use the 'NET' form of private key the
10562 key derivation algorithm is different. Normally MD5(password) is
10563 used as a 128 bit RC4 key. In the modified case
14e96192 10564 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
10565 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10566 as the old Netscape_RSA functions except they have an additional
10567 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 10568 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
10569 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10570 algorithm to openssl-dev.
10571 [Steve Henson]
10572
e366f2b8
DSH
10573 *) The evp_local.h macros were using 'c.##kname' which resulted in
10574 invalid expansion on some systems (SCO 5.0.5 for example).
10575 Corrected to 'c.kname'.
10576 [Phillip Porch <root@theporch.com>]
10577
a91dedca
DSH
10578 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10579 a STACK of email addresses from a certificate or request, these look
7f111b8b 10580 in the subject name and the subject alternative name extensions and
a91dedca
DSH
10581 omit any duplicate addresses.
10582 [Steve Henson]
10583
dc434bbc
BM
10584 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10585 This makes DSA verification about 2 % faster.
10586 [Bodo Moeller]
10587
10588 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10589 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10590 plus overhead for 1024 bit moduli).
10591 This makes exponentiations about 0.5 % faster for 1024 bit
10592 exponents (as measured by "openssl speed rsa2048").
10593 [Bodo Moeller]
10594
947b3b8b
BM
10595 *) Rename memory handling macros to avoid conflicts with other
10596 software:
10597 Malloc => OPENSSL_malloc
10598 Malloc_locked => OPENSSL_malloc_locked
10599 Realloc => OPENSSL_realloc
10600 Free => OPENSSL_free
10601 [Richard Levitte]
10602
482a9d41
BM
10603 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10604 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
10605 [Bodo Moeller]
10606
be5d92e0
UM
10607 *) CygWin32 support.
10608 [John Jarvie <jjarvie@newsguy.com>]
10609
e41c8d6a
GT
10610 *) The type-safe stack code has been rejigged. It is now only compiled
10611 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10612 by default all type-specific stack functions are "#define"d back to
10613 standard stack functions. This results in more streamlined output
10614 but retains the type-safety checking possibilities of the original
10615 approach.
10616 [Geoff Thorpe]
10617
ccd86b68
GT
10618 *) The STACK code has been cleaned up, and certain type declarations
10619 that didn't make a lot of sense have been brought in line. This has
10620 also involved a cleanup of sorts in safestack.h to more correctly
10621 map type-safe stack functions onto their plain stack counterparts.
10622 This work has also resulted in a variety of "const"ifications of
10623 lots of the code, especially "_cmp" operations which should normally
10624 be prototyped with "const" parameters anyway.
10625 [Geoff Thorpe]
10626
361ee973
BM
10627 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10628 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10629 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10630 where all of 'md' is used each time the PRNG is used, but 'state'
10631 is used only indexed by a cyclic counter. As entropy may not be
10632 well distributed from the beginning, 'md' is important as a
10633 chaining variable. However, the output function chains only half
10634 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10635 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10636 in all of 'state' being rewritten, with the new values depending
10637 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10638 [Bodo Moeller]
10639
49528751
DSH
10640 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10641 the handshake is continued after ssl_verify_cert_chain();
10642 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10643 can lead to 'unexplainable' connection aborts later.
10644 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10645
10646 *) Major EVP API cipher revision.
10647 Add hooks for extra EVP features. This allows various cipher
10648 parameters to be set in the EVP interface. Support added for variable
10649 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10650 setting of RC2 and RC5 parameters.
10651
10652 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10653 ciphers.
10654
10655 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10656 cipher init() function handles the 'iv' in the same way according to the
10657 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10658 for CFB and OFB modes they zero ctx->num.
10659
49528751
DSH
10660 New functionality allows removal of S/MIME code RC2 hack.
10661
57ae2e24
DSH
10662 Most of the routines have the same form and so can be declared in terms
10663 of macros.
10664
360370d9
DSH
10665 By shifting this to the top level EVP_CipherInit() it can be removed from
10666 all individual ciphers. If the cipher wants to handle IVs or keys
10667 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10668 flags.
be06a934
DSH
10669
10670 Change lots of functions like EVP_EncryptUpdate() to now return a
10671 value: although software versions of the algorithms cannot fail
10672 any installed hardware versions can.
7f060601
DSH
10673 [Steve Henson]
10674
2c05c494
BM
10675 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10676 this option is set, tolerate broken clients that send the negotiated
10677 protocol version number instead of the requested protocol version
10678 number.
10679 [Bodo Moeller]
10680
10681 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10682 i.e. non-zero for export ciphersuites, zero otherwise.
10683 Previous versions had this flag inverted, inconsistent with
10684 rsa_tmp_cb (..._TMP_RSA_CB).
10685 [Bodo Moeller; problem reported by Amit Chopra]
10686
b4b41f48
DSH
10687 *) Add missing DSA library text string. Work around for some IIS
10688 key files with invalid SEQUENCE encoding.
10689 [Steve Henson]
10690
6d7cce48
RL
10691 *) Add a document (doc/standards.txt) that list all kinds of standards
10692 and so on that are implemented in OpenSSL.
10693 [Richard Levitte]
10694
439df508
DSH
10695 *) Enhance c_rehash script. Old version would mishandle certificates
10696 with the same subject name hash and wouldn't handle CRLs at all.
10697 Added -fingerprint option to crl utility, to support new c_rehash
10698 features.
10699 [Steve Henson]
10700
0e1c0612 10701 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10702 [Ulf Möller]
0e1c0612 10703
0cb957a6
DSH
10704 *) Fix for SSL server purpose checking. Server checking was
10705 rejecting certificates which had extended key usage present
10706 but no ssl client purpose.
10707 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10708
a331a305
DSH
10709 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10710 is a little unclear about how a blank password is handled.
10711 Since the password in encoded as a BMPString with terminating
10712 double NULL a zero length password would end up as just the
10713 double NULL. However no password at all is different and is
10714 handled differently in the PKCS#12 key generation code. NS
10715 treats a blank password as zero length. MSIE treats it as no
10716 password on export: but it will try both on import. We now do
10717 the same: PKCS12_parse() tries zero length and no password if
10718 the password is set to "" or NULL (NULL is now a valid password:
10719 it wasn't before) as does the pkcs12 application.
10720 [Steve Henson]
10721
316e6a66
BM
10722 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10723 perror when PEM_read_bio_X509_REQ fails, the error message must
10724 be obtained from the error queue.
10725 [Bodo Moeller]
10726
dcba2534
BM
10727 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10728 it in ERR_remove_state if appropriate, and change ERR_get_state
10729 accordingly to avoid race conditions (this is necessary because
10730 thread_hash is no longer constant once set).
10731 [Bodo Moeller]
10732
3973628e 10733 *) Bugfix for linux-elf makefile.one.
053fa39a 10734 [Ulf Möller]
3973628e 10735
deb4d50e
GT
10736 *) RSA_get_default_method() will now cause a default
10737 RSA_METHOD to be chosen if one doesn't exist already.
10738 Previously this was only set during a call to RSA_new()
10739 or RSA_new_method(NULL) meaning it was possible for
10740 RSA_get_default_method() to return NULL.
10741 [Geoff Thorpe]
10742
b9e63915
GT
10743 *) Added native name translation to the existing DSO code
10744 that will convert (if the flag to do so is set) filenames
10745 that are sufficiently small and have no path information
10746 into a canonical native form. Eg. "blah" converted to
10747 "libblah.so" or "blah.dll" etc.
10748 [Geoff Thorpe]
10749
e5c84d51
BM
10750 *) New function ERR_error_string_n(e, buf, len) which is like
10751 ERR_error_string(e, buf), but writes at most 'len' bytes
10752 including the 0 terminator. For ERR_error_string_n, 'buf'
10753 may not be NULL.
10754 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10755
a9831305
RL
10756 *) CONF library reworked to become more general. A new CONF
10757 configuration file reader "class" is implemented as well as a
10758 new functions (NCONF_*, for "New CONF") to handle it. The now
10759 old CONF_* functions are still there, but are reimplemented to
10760 work in terms of the new functions. Also, a set of functions
10761 to handle the internal storage of the configuration data is
10762 provided to make it easier to write new configuration file
10763 reader "classes" (I can definitely see something reading a
10764 configuration file in XML format, for example), called _CONF_*,
10765 or "the configuration storage API"...
10766
10767 The new configuration file reading functions are:
10768
2c05c494
BM
10769 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10770 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10771
2c05c494 10772 NCONF_default, NCONF_WIN32
a9831305 10773
2c05c494 10774 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10775
10776 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10777 NCONF_new creates a new CONF object. This works in the same way
10778 as other interfaces in OpenSSL, like the BIO interface.
10779 NCONF_dump_* dump the internal storage of the configuration file,
10780 which is useful for debugging. All other functions take the same
10781 arguments as the old CONF_* functions wth the exception of the
10782 first that must be a `CONF *' instead of a `LHASH *'.
10783
10784 To make it easer to use the new classes with the old CONF_* functions,
10785 the function CONF_set_default_method is provided.
10786 [Richard Levitte]
10787
1d90f280
BM
10788 *) Add '-tls1' option to 'openssl ciphers', which was already
10789 mentioned in the documentation but had not been implemented.
10790 (This option is not yet really useful because even the additional
10791 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10792 [Bodo Moeller]
10793
6ef4d9d5
GT
10794 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10795 OpenSSL-based applications) load shared libraries and bind to
10796 them in a portable way.
10797 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10798
5e61580b
RL
10799 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10800
10801 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10802
cf194c1f
BM
10803 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10804 (the default implementation of RAND_status).
10805
3bc90f23
BM
10806 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10807 to '-clrext' (= clear extensions), as intended and documented.
10808 [Bodo Moeller; inconsistency pointed out by Michael Attili
10809 <attili@amaxo.com>]
10810
b475baff 10811 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10812 was larger than the MD block size.
b475baff
DSH
10813 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10814
e77066ea
DSH
10815 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10816 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10817 using the passed key: if the passed key was a private key the result
10818 of X509_print(), for example, would be to print out all the private key
10819 components.
10820 [Steve Henson]
10821
7af4816f 10822 *) des_quad_cksum() byte order bug fix.
053fa39a 10823 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10824 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10825
80870566
DSH
10826 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10827 discouraged.
10828 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10829
7694ddcb
BM
10830 *) For easily testing in shell scripts whether some command
10831 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10832 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10833 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10834 the output goes to stdout and nothing is printed to stderr.
10835 Additional arguments are always ignored.
10836
10837 Since for each cipher there is a command of the same name,
10838 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10839
10840 ('openssl no-XXX' is not able to detect pseudo-commands such
10841 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10842 [Bodo Moeller]
10843
65b002f3
BM
10844 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10845 [Bodo Moeller]
10846
e11f0de6
BM
10847 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10848 is set; it will be thrown away anyway because each handshake creates
10849 its own key.
10850 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10851 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10852 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10853 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10854 [Bodo Moeller]
10855
2d5e449a
BM
10856 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10857 'Q' and 'R' lose their special meanings (quit/renegotiate).
10858 This is part of what -quiet does; unlike -quiet, -ign_eof
10859 does not suppress any output.
10860 [Richard Levitte]
10861
daf4e53e 10862 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10863 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10864 accepts a certificate or CA, this was the previous behaviour,
10865 with all the associated security issues.
10866
10867 X509_TRUST_COMPAT is the old trust behaviour: only and
10868 automatically trust self signed roots in certificate store. A
10869 new trust setting X509_TRUST_DEFAULT is used to specify that
10870 a purpose has no associated trust setting and it should instead
10871 use the value in the default purpose.
10872 [Steve Henson]
10873
48fe0eec
DSH
10874 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10875 and fix a memory leak.
10876 [Steve Henson]
10877
59fc2b0f
BM
10878 *) In util/mkerr.pl (which implements 'make errors'), preserve
10879 reason strings from the previous version of the .c file, as
4dc83677 10880 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10881 automatically generated reasons codes is not always appropriate.
10882 [Bodo Moeller]
10883
0a150c5c
BM
10884 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10885 using strerror. Previously, ERR_reason_error_string() returned
10886 library names as reason strings for SYSerr; but SYSerr is a special
10887 case where small numbers are errno values, not library numbers.
10888 [Bodo Moeller]
10889
41918458
BM
10890 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10891 converts DSA parameters into DH parameters. (When creating parameters,
10892 DSA_generate_parameters is used.)
10893 [Bodo Moeller]
10894
10895 *) Include 'length' (recommended exponent length) in C code generated
10896 by 'openssl dhparam -C'.
10897 [Bodo Moeller]
10898
d9c88a39
DSH
10899 *) The second argument to set_label in perlasm was already being used
10900 so couldn't be used as a "file scope" flag. Moved to third argument
10901 which was free.
10902 [Steve Henson]
10903
84d14408
BM
10904 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10905 instead of RAND_bytes for encryption IVs and salts.
10906 [Bodo Moeller]
10907
5eb8ca4d
BM
10908 *) Include RAND_status() into RAND_METHOD instead of implementing
10909 it only for md_rand.c Otherwise replacing the PRNG by calling
10910 RAND_set_rand_method would be impossible.
10911 [Bodo Moeller]
10912
7a2dfc2a
UM
10913 *) Don't let DSA_generate_key() enter an infinite loop if the random
10914 number generation fails.
10915 [Bodo Moeller]
10916
55f7d65d
BM
10917 *) New 'rand' application for creating pseudo-random output.
10918 [Bodo Moeller]
10919
010712ff
RE
10920 *) Added configuration support for Linux/IA64
10921 [Rolf Haberrecker <rolf@suse.de>]
10922
2da0c119 10923 *) Assembler module support for Mingw32.
053fa39a 10924 [Ulf Möller]
2da0c119 10925
a4709b3d
UM
10926 *) Shared library support for HPUX (in shlib/).
10927 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10928
10929 *) Shared library support for Solaris gcc.
10930 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10931
74cdf6f7 10932 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10933
82b93186
DSH
10934 *) PKCS7_encrypt() was adding text MIME headers twice because they
10935 were added manually and by SMIME_crlf_copy().
10936 [Steve Henson]
10937
587bb0e0
DSH
10938 *) In bntest.c don't call BN_rand with zero bits argument.
10939 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10940
688938fb 10941 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10942 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10943 [Ulf Möller]
688938fb 10944
94de0419
DSH
10945 *) Add an optional second argument to the set_label() in the perl
10946 assembly language builder. If this argument exists and is set
7f111b8b 10947 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10948 scope is the entire file, not just the current function. This
10949 is needed with MASM which uses the format label:: for this scope.
10950 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10951
0202197d
DSH
10952 *) Change the ASN1 types so they are typedefs by default. Before
10953 almost all types were #define'd to ASN1_STRING which was causing
10954 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10955 for example.
10956 [Steve Henson]
10957
6d0d5431
BM
10958 *) Change names of new functions to the new get1/get0 naming
10959 convention: After 'get1', the caller owns a reference count
10960 and has to call ..._free; 'get0' returns a pointer to some
10961 data structure without incrementing reference counters.
10962 (Some of the existing 'get' functions increment a reference
10963 counter, some don't.)
10964 Similarly, 'set1' and 'add1' functions increase reference
10965 counters or duplicate objects.
c7cb16a8
DSH
10966 [Steve Henson]
10967
fbb41ae0
DSH
10968 *) Allow for the possibility of temp RSA key generation failure:
10969 the code used to assume it always worked and crashed on failure.
10970 [Steve Henson]
10971
505b5a0e 10972 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10973 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10974 pointed out by David Sacerdote <das33@cornell.edu>]
10975
4ec2d4d2
UM
10976 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10977 RAND_egd() and RAND_status(). In the command line application,
10978 the EGD socket can be specified like a seed file using RANDFILE
10979 or -rand.
053fa39a 10980 [Ulf Möller]
4ec2d4d2 10981
3142c86d
DSH
10982 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10983 Some CAs (e.g. Verisign) distribute certificates in this form.
10984 [Steve Henson]
10985
10986 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10987 list to exclude them. This means that no special compilation option
10988 is needed to use anonymous DH: it just needs to be included in the
10989 cipher list.
10990 [Steve Henson]
10991
72b60351
DSH
10992 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10993 EVP_MD_type. The old functionality is available in a new macro called
10994 EVP_MD_md(). Change code that uses it and update docs.
10995 [Steve Henson]
10996
745c70e5
BM
10997 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10998 where the 'void *' argument is replaced by a function pointer argument.
10999 Previously 'void *' was abused to point to functions, which works on
11000 many platforms, but is not correct. As these functions are usually
11001 called by macros defined in OpenSSL header files, most source code
11002 should work without changes.
cdf20e08 11003 [Richard Levitte]
745c70e5
BM
11004
11005 *) <openssl/opensslconf.h> (which is created by Configure) now contains
11006 sections with information on -D... compiler switches used for
11007 compiling the library so that applications can see them. To enable
11008 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
11009 must be defined. E.g.,
11010 #define OPENSSL_ALGORITHM_DEFINES
11011 #include <openssl/opensslconf.h>
11012 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 11013 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 11014
b35e9050
BM
11015 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
11016 record layer.
11017 [Bodo Moeller]
11018
d754b385
DSH
11019 *) Change the 'other' type in certificate aux info to a STACK_OF
11020 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
11021 the required ASN1 format: arbitrary types determined by an OID.
11022 [Steve Henson]
11023
8a208cba
DSH
11024 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
11025 argument to 'req'. This is not because the function is newer or
11026 better than others it just uses the work 'NEW' in the certificate
11027 request header lines. Some software needs this.
11028 [Steve Henson]
11029
a3fe382e
DSH
11030 *) Reorganise password command line arguments: now passwords can be
11031 obtained from various sources. Delete the PEM_cb function and make
11032 it the default behaviour: i.e. if the callback is NULL and the
11033 usrdata argument is not NULL interpret it as a null terminated pass
11034 phrase. If usrdata and the callback are NULL then the pass phrase
11035 is prompted for as usual.
11036 [Steve Henson]
11037
bd03b99b
BL
11038 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
11039 the support is automatically enabled. The resulting binaries will
11040 autodetect the card and use it if present.
11041 [Ben Laurie and Compaq Inc.]
11042
de469ef2
DSH
11043 *) Work around for Netscape hang bug. This sends certificate request
11044 and server done in one record. Since this is perfectly legal in the
11045 SSL/TLS protocol it isn't a "bug" option and is on by default. See
11046 the bugs/SSLv3 entry for more info.
11047 [Steve Henson]
11048
bcba6cc6
AP
11049 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
11050 [Andy Polyakov]
11051
d13e4eb0
DSH
11052 *) Add -rand argument to smime and pkcs12 applications and read/write
11053 of seed file.
11054 [Steve Henson]
11055
3ebf0be1 11056 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
11057 [Bodo Moeller]
11058
f07fb9b2
DSH
11059 *) Add command line password options to the remaining applications.
11060 [Steve Henson]
11061
cae55bfc
UM
11062 *) Bug fix for BN_div_recp() for numerators with an even number of
11063 bits.
053fa39a 11064 [Ulf Möller]
cae55bfc
UM
11065
11066 *) More tests in bntest.c, and changed test_bn output.
053fa39a 11067 [Ulf Möller]
cae55bfc 11068
0fad6cb7
AP
11069 *) ./config recognizes MacOS X now.
11070 [Andy Polyakov]
11071
46f4e1be 11072 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 11073 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 11074 [Ulf Möller]
4a6222d7 11075
66430207
DSH
11076 *) Add support for various broken PKCS#8 formats, and command line
11077 options to produce them.
11078 [Steve Henson]
11079
9b141126
UM
11080 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
11081 get temporary BIGNUMs from a BN_CTX.
053fa39a 11082 [Ulf Möller]
9b141126
UM
11083
11084 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
11085 for p == 0.
053fa39a 11086 [Ulf Möller]
9b141126 11087
af57d843
DSH
11088 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
11089 include a #define from the old name to the new. The original intent
11090 was that statically linked binaries could for example just call
11091 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 11092 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
11093 and SSLeay_add_all_ciphers() were in the same source file so calling
11094 one would link with the other. They are now in separate source files.
11095 [Steve Henson]
11096
82fc1d9c
DSH
11097 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
11098 [Steve Henson]
11099
e74231ed
BM
11100 *) Use a less unusual form of the Miller-Rabin primality test (it used
11101 a binary algorithm for exponentiation integrated into the Miller-Rabin
11102 loop, our standard modexp algorithms are faster).
11103 [Bodo Moeller]
11104
2c5fe5b1 11105 *) Support for the EBCDIC character set completed.
8efb6014
UM
11106 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
11107
98d0b2e3
UM
11108 *) Source code cleanups: use const where appropriate, eliminate casts,
11109 use void * instead of char * in lhash.
7f111b8b 11110 [Ulf Möller]
98d0b2e3 11111
a87030a1
BM
11112 *) Bugfix: ssl3_send_server_key_exchange was not restartable
11113 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
11114 this the server could overwrite ephemeral keys that the client
11115 has already seen).
11116 [Bodo Moeller]
11117
11118 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
11119 using 50 iterations of the Rabin-Miller test.
11120
11121 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
11122 iterations of the Rabin-Miller test as required by the appendix
11123 to FIPS PUB 186[-1]) instead of DSA_is_prime.
11124 As BN_is_prime_fasttest includes trial division, DSA parameter
11125 generation becomes much faster.
11126
11127 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
11128 and DSA_generate_parameters: The callback function is called once
11129 for each positive witness in the Rabin-Miller test, not just
11130 occasionally in the inner loop; and the parameters to the
11131 callback function now provide an iteration count for the outer
11132 loop rather than for the current invocation of the inner loop.
11133 DSA_generate_parameters additionally can call the callback
11134 function with an 'iteration count' of -1, meaning that a
7f111b8b 11135 candidate has passed the trial division test (when q is generated
cdd43b5b 11136 from an application-provided seed, trial division is skipped).
a87030a1
BM
11137 [Bodo Moeller]
11138
7865b871 11139 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
11140 division before starting the Rabin-Miller test and has
11141 an additional BN_CTX * argument (whereas BN_is_prime always
11142 has to allocate at least one BN_CTX).
1baa9490
BM
11143 'callback(1, -1, cb_arg)' is called when a number has passed the
11144 trial division stage.
11145 [Bodo Moeller]
a87030a1 11146
e1314b57
DSH
11147 *) Fix for bug in CRL encoding. The validity dates weren't being handled
11148 as ASN1_TIME.
11149 [Steve Henson]
11150
90644dd7
DSH
11151 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
11152 [Steve Henson]
11153
38e33cef 11154 *) New function BN_pseudo_rand().
053fa39a 11155 [Ulf Möller]
d91e201e 11156
e93f9a32
UM
11157 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
11158 bignum version of BN_from_montgomery() with the working code from
11159 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
11160 the comments.
053fa39a 11161 [Ulf Möller]
e93f9a32 11162
2557eaea
BM
11163 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
11164 made it impossible to use the same SSL_SESSION data structure in
11165 SSL2 clients in multiple threads.
11166 [Bodo Moeller]
11167
a46faa2b
BM
11168 *) The return value of RAND_load_file() no longer counts bytes obtained
11169 by stat(). RAND_load_file(..., -1) is new and uses the complete file
11170 to seed the PRNG (previously an explicit byte count was required).
053fa39a 11171 [Ulf Möller, Bodo Möller]
aabbb745 11172
dd9d233e
DSH
11173 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
11174 used (char *) instead of (void *) and had casts all over the place.
11175 [Steve Henson]
11176
4486d0cd 11177 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 11178 [Ulf Möller]
4486d0cd 11179
a87030a1
BM
11180 *) Retain source code compatibility for BN_prime_checks macro:
11181 BN_is_prime(..., BN_prime_checks, ...) now uses
11182 BN_prime_checks_for_size to determine the appropriate number of
11183 Rabin-Miller iterations.
053fa39a 11184 [Ulf Möller]
4486d0cd
UM
11185
11186 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
11187 DH_CHECK_P_NOT_SAFE_PRIME.
11188 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 11189 [Ulf Möller]
4486d0cd 11190
09483c58
DSH
11191 *) Merge the functionality of "dh" and "gendh" programs into a new program
11192 "dhparam". The old programs are retained for now but will handle DH keys
11193 (instead of parameters) in future.
11194 [Steve Henson]
11195
fabce041
DSH
11196 *) Make the ciphers, s_server and s_client programs check the return values
11197 when a new cipher list is set.
11198 [Steve Henson]
11199
11200 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
11201 ciphers. Before when the 56bit ciphers were enabled the sorting was
11202 wrong.
11203
11204 The syntax for the cipher sorting has been extended to support sorting by
11205 cipher-strength (using the strength_bits hard coded in the tables).
11206 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
11207
11208 Fix a bug in the cipher-command parser: when supplying a cipher command
11209 string with an "undefined" symbol (neither command nor alphanumeric
11210 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
11211 an error is flagged.
11212
11213 Due to the strength-sorting extension, the code of the
11214 ssl_create_cipher_list() function was completely rearranged. I hope that
11215 the readability was also increased :-)
11216 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 11217
8100490a
DSH
11218 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
11219 for the first serial number and places 2 in the serial number file. This
11220 avoids problems when the root CA is created with serial number zero and
11221 the first user certificate has the same issuer name and serial number
11222 as the root CA.
11223 [Steve Henson]
11224
6e6bc352
DSH
11225 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
11226 the new code. Add documentation for this stuff.
11227 [Steve Henson]
11228
77b47b90
DSH
11229 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
11230 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 11231 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
11232 they shouldn't be called directly but wrapper functions should be used
11233 instead.
11234
11235 So we also now have some wrapper functions that call the X509at functions
11236 when passed certificate requests. (TO DO: similar things can be done with
11237 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
11238 things. Some of these need some d2i or i2d and print functionality
6e6bc352 11239 because they handle more complex structures.)
77b47b90
DSH
11240 [Steve Henson]
11241
aa82db4f
UM
11242 *) Add missing #ifndefs that caused missing symbols when building libssl
11243 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 11244 NO_RSA in ssl/s2*.c.
053fa39a 11245 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 11246
eb952088 11247 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
11248 has a return value which indicates the quality of the random data
11249 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 11250 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
11251 guaranteed to be unique but not unpredictable. RAND_add is like
11252 RAND_seed, but takes an extra argument for an entropy estimate
11253 (RAND_seed always assumes full entropy).
053fa39a 11254 [Ulf Möller]
eb952088 11255
76aa0ddc
BM
11256 *) Do more iterations of Rabin-Miller probable prime test (specifically,
11257 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 11258 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 11259 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 11260 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
11261 [Bodo Moeller]
11262
3cc6cdea 11263 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
11264 [Bodo Moeller]
11265
6d0d5431
BM
11266 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
11267 in the 0.9.5 release), this returns the chain
25f923dd
DSH
11268 from an X509_CTX structure with a dup of the stack and all
11269 the X509 reference counts upped: so the stack will exist
11270 after X509_CTX_cleanup() has been called. Modify pkcs12.c
11271 to use this.
11272
11273 Also make SSL_SESSION_print() print out the verify return
11274 code.
11275 [Steve Henson]
11276
dad666fb
DSH
11277 *) Add manpage for the pkcs12 command. Also change the default
11278 behaviour so MAC iteration counts are used unless the new
11279 -nomaciter option is used. This improves file security and
11280 only older versions of MSIE (4.0 for example) need it.
11281 [Steve Henson]
11282
0f583f69 11283 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 11284 [Ulf Möller]
0f583f69 11285
7f111b8b 11286 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 11287 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 11288 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
11289 international characters are used.
11290
11291 More changes to X509_ATTRIBUTE code: allow the setting of types
11292 based on strings. Remove the 'loc' parameter when adding
11293 attributes because these will be a SET OF encoding which is sorted
11294 in ASN1 order.
11295 [Steve Henson]
11296
b38f9f66
DSH
11297 *) Initial changes to the 'req' utility to allow request generation
11298 automation. This will allow an application to just generate a template
11299 file containing all the field values and have req construct the
11300 request.
11301
11302 Initial support for X509_ATTRIBUTE handling. Stacks of these are
11303 used all over the place including certificate requests and PKCS#7
11304 structures. They are currently handled manually where necessary with
11305 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 11306 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
11307 attributes to be looked up by NID and added.
11308
11309 Later something similar to the X509V3 code would be desirable to
11310 automatically handle the encoding, decoding and printing of the
11311 more complex types. The string types like challengePassword can
0f583f69 11312 be handled by the string table functions.
b38f9f66
DSH
11313
11314 Also modified the multi byte string table handling. Now there is
11315 a 'global mask' which masks out certain types. The table itself
11316 can use the flag STABLE_NO_MASK to ignore the mask setting: this
11317 is useful when for example there is only one permissible type
11318 (as in countryName) and using the mask might result in no valid
11319 types at all.
11320 [Steve Henson]
11321
ca03109c
BM
11322 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
11323 SSL_get_peer_finished to allow applications to obtain the latest
11324 Finished messages sent to the peer or expected from the peer,
11325 respectively. (SSL_get_peer_finished is usually the Finished message
11326 actually received from the peer, otherwise the protocol will be aborted.)
11327
11328 As the Finished message are message digests of the complete handshake
11329 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
11330 be used for external authentication procedures when the authentication
11331 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
11332 [Bodo Moeller]
11333
bdf5e183
AP
11334 *) Enhanced support for Alpha Linux is added. Now ./config checks if
11335 the host supports BWX extension and if Compaq C is present on the
0f583f69 11336 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
11337 performance kick for some algorithms, e.g. DES and RC4 to mention
11338 a couple. Compaq C in turn generates ~20% faster code for MD5 and
11339 SHA1.
11340 [Andy Polyakov]
11341
3d14b9d0
DSH
11342 *) Add support for MS "fast SGC". This is arguably a violation of the
11343 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
11344 weak crypto and after checking the certificate is SGC a second one
11345 with strong crypto. MS SGC stops the first handshake after receiving
11346 the server certificate message and sends a second client hello. Since
11347 a server will typically do all the time consuming operations before
11348 expecting any further messages from the client (server key exchange
11349 is the most expensive) there is little difference between the two.
11350
11351 To get OpenSSL to support MS SGC we have to permit a second client
11352 hello message after we have sent server done. In addition we have to
745c70e5 11353 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
11354 [Steve Henson]
11355
20432eae
DSH
11356 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
11357 if a DER encoded private key is RSA or DSA traditional format. Changed
11358 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
11359 format DER encoded private key. Newer code should use PKCS#8 format which
11360 has the key type encoded in the ASN1 structure. Added DER private key
11361 support to pkcs8 application.
11362 [Steve Henson]
11363
47134b78
BM
11364 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
11365 ciphersuites has been selected (as required by the SSL 3/TLS 1
11366 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
11367 is set, we interpret this as a request to violate the specification
11368 (the worst that can happen is a handshake failure, and 'correct'
11369 behaviour would result in a handshake failure anyway).
11370 [Bodo Moeller]
11371
45fd4dbb
BM
11372 *) In SSL_CTX_add_session, take into account that there might be multiple
11373 SSL_SESSION structures with the same session ID (e.g. when two threads
11374 concurrently obtain them from an external cache).
11375 The internal cache can handle only one SSL_SESSION with a given ID,
11376 so if there's a conflict, we now throw out the old one to achieve
11377 consistency.
11378 [Bodo Moeller]
11379
f45f40ff
DSH
11380 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
11381 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
11382 some routines that use cipher OIDs: some ciphers do not have OIDs
11383 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
11384 example.
11385 [Steve Henson]
11386
6447cce3
DSH
11387 *) Simplify the trust setting structure and code. Now we just have
11388 two sequences of OIDs for trusted and rejected settings. These will
11389 typically have values the same as the extended key usage extension
11390 and any application specific purposes.
11391
11392 The trust checking code now has a default behaviour: it will just
11393 check for an object with the same NID as the passed id. Functions can
11394 be provided to override either the default behaviour or the behaviour
11395 for a given id. SSL client, server and email already have functions
20432eae 11396 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
11397 if the certificate is self signed.
11398 [Steve Henson]
11399
e6f3c585
DSH
11400 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11401 traditional format into an EVP_PKEY structure.
11402 [Steve Henson]
11403
36217a94
DSH
11404 *) Add a password callback function PEM_cb() which either prompts for
11405 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 11406 terminated password. Allow passwords to be passed on command line
36217a94
DSH
11407 environment or config files in a few more utilities.
11408 [Steve Henson]
11409
525f51f6
DSH
11410 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11411 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11412 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11413 Update documentation.
11414 [Steve Henson]
11415
e76f935e
DSH
11416 *) Support for ASN1 "NULL" type. This could be handled before by using
11417 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 11418 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
11419 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11420 don't allocate anything because they don't need to.
11421 [Steve Henson]
11422
099f1b32
AP
11423 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11424 for details.
11425 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11426
9ac42ed8
RL
11427 *) Rebuild of the memory allocation routines used by OpenSSL code and
11428 possibly others as well. The purpose is to make an interface that
11429 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
11430 deallocation routines to be used by OpenSSL, for example memory
11431 pool implementations, or something else, which was previously hard
11432 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
11433 the values malloc, realloc and free, respectively (except for Win32
11434 compilations). The same is provided for memory debugging code.
11435 OpenSSL already comes with functionality to find memory leaks, but
11436 this gives people a chance to debug other memory problems.
d8df48a9 11437
f3a2a044
RL
11438 With these changes, a new set of functions and macros have appeared:
11439
87411f05 11440 CRYPTO_set_mem_debug_functions() [F]
2c05c494 11441 CRYPTO_get_mem_debug_functions() [F]
87411f05 11442 CRYPTO_dbg_set_options() [F]
2c05c494
BM
11443 CRYPTO_dbg_get_options() [F]
11444 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
11445
11446 The memory debug functions are NULL by default, unless the library
11447 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
11448 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11449 gives the standard debugging functions that come with OpenSSL) or
11450 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11451 provided by the library user) must be used. When the standard
11452 debugging functions are used, CRYPTO_dbg_set_options can be used to
11453 request additional information:
11454 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 11455 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
11456
11457 Also, things like CRYPTO_set_mem_functions will always give the
11458 expected result (the new set of functions is used for allocation
11459 and deallocation) at all times, regardless of platform and compiler
11460 options.
11461
11462 To finish it up, some functions that were never use in any other
11463 way than through macros have a new API and new semantic:
11464
11465 CRYPTO_dbg_malloc()
11466 CRYPTO_dbg_realloc()
11467 CRYPTO_dbg_free()
11468
11469 All macros of value have retained their old syntax.
cbfa4c32 11470 [Richard Levitte and Bodo Moeller]
9ac42ed8 11471
b216664f
DSH
11472 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11473 ordering of SMIMECapabilities wasn't in "strength order" and there
11474 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11475 algorithm.
11476 [Steve Henson]
11477
d8223efd
DSH
11478 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11479 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11480 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11481
5a9a4b29
DSH
11482 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11483 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11484 functionality to handle multipart/signed properly) and a utility
11485 called 'smime' to call all this stuff. This is based on code I
11486 originally wrote for Celo who have kindly allowed it to be
11487 included in OpenSSL.
11488 [Steve Henson]
11489
cddfe788
BM
11490 *) Add variants des_set_key_checked and des_set_key_unchecked of
11491 des_set_key (aka des_key_sched). Global variable des_check_key
11492 decides which of these is called by des_set_key; this way
11493 des_check_key behaves as it always did, but applications and
11494 the library itself, which was buggy for des_check_key == 1,
11495 have a cleaner way to pick the version they need.
11496 [Bodo Moeller]
11497
21131f00
DSH
11498 *) New function PKCS12_newpass() which changes the password of a
11499 PKCS12 structure.
11500 [Steve Henson]
11501
dd413410
DSH
11502 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11503 dynamic mix. In both cases the ids can be used as an index into the
11504 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11505 functions so they accept a list of the field values and the
11506 application doesn't need to directly manipulate the X509_TRUST
11507 structure.
11508 [Steve Henson]
11509
11510 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11511 need initialising.
11512 [Steve Henson]
11513
08cba610
DSH
11514 *) Modify the way the V3 extension code looks up extensions. This now
11515 works in a similar way to the object code: we have some "standard"
11516 extensions in a static table which is searched with OBJ_bsearch()
11517 and the application can add dynamic ones if needed. The file
11518 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11519 updated whenever a new extension is added to the core code and kept
11520 in ext_nid order. There is a simple program 'tabtest.c' which checks
11521 this. New extensions are not added too often so this file can readily
11522 be maintained manually.
11523
11524 There are two big advantages in doing things this way. The extensions
11525 can be looked up immediately and no longer need to be "added" using
11526 X509V3_add_standard_extensions(): this function now does nothing.
11527 [Side note: I get *lots* of email saying the extension code doesn't
11528 work because people forget to call this function]
11529 Also no dynamic allocation is done unless new extensions are added:
11530 so if we don't add custom extensions there is no need to call
11531 X509V3_EXT_cleanup().
11532 [Steve Henson]
11533
fea9afbf
BL
11534 *) Modify enc utility's salting as follows: make salting the default. Add a
11535 magic header, so unsalted files fail gracefully instead of just decrypting
11536 to garbage. This is because not salting is a big security hole, so people
11537 should be discouraged from doing it.
11538 [Ben Laurie]
11539
9868232a
DSH
11540 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11541 digest to be passed on the command line but it only used this
11542 parameter when signing a certificate. Modified so all relevant
11543 operations are affected by the digest parameter including the
11544 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11545 DSA key was used because it didn't fix the digest.
11546 [Steve Henson]
11547
51630a37
DSH
11548 *) Initial certificate chain verify code. Currently tests the untrusted
11549 certificates for consistency with the verify purpose (which is set
11550 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11551
11552 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
11553 this is because it will reject chains with invalid extensions whereas
11554 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
11555
11556 Trust code: checks the root CA for the relevant trust settings. Trust
11557 settings have an initial value consistent with the verify purpose: e.g.
11558 if the verify purpose is for SSL client use it expects the CA to be
11559 trusted for SSL client use. However the default value can be changed to
11560 permit custom trust settings: one example of this would be to only trust
11561 certificates from a specific "secure" set of CAs.
11262391
DSH
11562
11563 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11564 which should be used for version portability: especially since the
11565 verify structure is likely to change more often now.
d4cec6a1 11566
bb7cd4e3
DSH
11567 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11568 to set them. If not set then assume SSL clients will verify SSL servers
11569 and vice versa.
11570
d4cec6a1
DSH
11571 Two new options to the verify program: -untrusted allows a set of
11572 untrusted certificates to be passed in and -purpose which sets the
11573 intended purpose of the certificate. If a purpose is set then the
11574 new chain verify code is used to check extension consistency.
11262391
DSH
11575 [Steve Henson]
11576
11577 *) Support for the authority information access extension.
6d3724d3
DSH
11578 [Steve Henson]
11579
52664f50
DSH
11580 *) Modify RSA and DSA PEM read routines to transparently handle
11581 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11582 public keys in a format compatible with certificate
11583 SubjectPublicKeyInfo structures. Unfortunately there were already
11584 functions called *_PublicKey_* which used various odd formats so
78baa17a 11585 these are retained for compatibility: however the DSA variants were
52664f50
DSH
11586 never in a public release so they have been deleted. Changed dsa/rsa
11587 utilities to handle the new format: note no releases ever handled public
11588 keys so we should be OK.
11589
11590 The primary motivation for this change is to avoid the same fiasco
11591 that dogs private keys: there are several incompatible private key
11592 formats some of which are standard and some OpenSSL specific and
11593 require various evil hacks to allow partial transparent handling and
11594 even then it doesn't work with DER formats. Given the option anything
11595 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 11596 stay in the name of compatibility.
52664f50 11597
7f111b8b 11598 With public keys and the benefit of hindsight one standard format
52664f50
DSH
11599 is used which works with EVP_PKEY, RSA or DSA structures: though
11600 it clearly returns an error if you try to read the wrong kind of key.
11601
11602 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
11603 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11604 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11605 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11606 that do the same as the EVP_PKEY_assign_*() except they up the
11607 reference count of the added key (they don't "swallow" the
11608 supplied key).
52664f50
DSH
11609 [Steve Henson]
11610
11611 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11612 CRLs would fail if the file contained no certificates or no CRLs:
11613 added a new function to read in both types and return the number
11614 read: this means that if none are read it will be an error. The
11615 DER versions of the certificate and CRL reader would always fail
11616 because it isn't possible to mix certificates and CRLs in DER format
11617 without choking one or the other routine. Changed this to just read
11618 a certificate: this is the best we can do. Also modified the code
11619 in apps/verify.c to take notice of return codes: it was previously
11620 attempting to read in certificates from NULL pointers and ignoring
11621 any errors: this is one reason why the cert and CRL reader seemed
11622 to work. It doesn't check return codes from the default certificate
11623 routines: these may well fail if the certificates aren't installed.
11624 [Steve Henson]
11625
a716d727
DSH
11626 *) Code to support otherName option in GeneralName.
11627 [Steve Henson]
11628
f76d8c47
DSH
11629 *) First update to verify code. Change the verify utility
11630 so it warns if it is passed a self signed certificate:
11631 for consistency with the normal behaviour. X509_verify
11632 has been modified to it will now verify a self signed
11633 certificate if *exactly* the same certificate appears
11634 in the store: it was previously impossible to trust a
11635 single self signed certificate. This means that:
11636 openssl verify ss.pem
11637 now gives a warning about a self signed certificate but
11638 openssl verify -CAfile ss.pem ss.pem
11639 is OK.
11640 [Steve Henson]
11641
b1fe6ca1
BM
11642 *) For servers, store verify_result in SSL_SESSION data structure
11643 (and add it to external session representation).
11644 This is needed when client certificate verifications fails,
11645 but an application-provided verification callback (set by
11646 SSL_CTX_set_cert_verify_callback) allows accepting the session
11647 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11648 but returns 1): When the session is reused, we have to set
11649 ssl->verify_result to the appropriate error code to avoid
11650 security holes.
11651 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11652
91895a59
DSH
11653 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11654 case in PKCS7_dataInit() where the signed PKCS7 structure
11655 didn't contain any existing data because it was being created.
f76d8c47 11656 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11657
fd699ac5
DSH
11658 *) Add a salt to the key derivation routines in enc.c. This
11659 forms the first 8 bytes of the encrypted file. Also add a
11660 -S option to allow a salt to be input on the command line.
11661 [Steve Henson]
11662
e947f396
DSH
11663 *) New function X509_cmp(). Oddly enough there wasn't a function
11664 to compare two certificates. We do this by working out the SHA1
11665 hash and comparing that. X509_cmp() will be needed by the trust
11666 code.
11667 [Steve Henson]
11668
07e6dbde
BM
11669 *) SSL_get1_session() is like SSL_get_session(), but increments
11670 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11671 [Geoff Thorpe <geoff@eu.c2.net>]
11672
06556a17
DSH
11673 *) Fix for 'req': it was adding a null to request attributes.
11674 Also change the X509_LOOKUP and X509_INFO code to handle
11675 certificate auxiliary information.
11676 [Steve Henson]
11677
a0e9f529
DSH
11678 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11679 the 'enc' command.
11680 [Steve Henson]
11681
71d7526b
RL
11682 *) Add the possibility to add extra information to the memory leak
11683 detecting output, to form tracebacks, showing from where each
a873356c
BM
11684 allocation was originated: CRYPTO_push_info("constant string") adds
11685 the string plus current file name and line number to a per-thread
11686 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11687 is like calling CYRPTO_pop_info() until the stack is empty.
11688 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11689 [Richard Levitte]
11690
a0e9f529 11691 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11692 encryption options which never did anything. Update docs.
11693 [Steve Henson]
11694
af29811e
DSH
11695 *) Add options to some of the utilities to allow the pass phrase
11696 to be included on either the command line (not recommended on
11697 OSes like Unix) or read from the environment. Update the
11698 manpages and fix a few bugs.
11699 [Steve Henson]
11700
aba3e65f
DSH
11701 *) Add a few manpages for some of the openssl commands.
11702 [Steve Henson]
11703
a0ad17bb
DSH
11704 *) Fix the -revoke option in ca. It was freeing up memory twice,
11705 leaking and not finding already revoked certificates.
11706 [Steve Henson]
11707
ce1b4fe1
DSH
11708 *) Extensive changes to support certificate auxiliary information.
11709 This involves the use of X509_CERT_AUX structure and X509_AUX
11710 functions. An X509_AUX function such as PEM_read_X509_AUX()
11711 can still read in a certificate file in the usual way but it
11712 will also read in any additional "auxiliary information". By
78baa17a 11713 doing things this way a fair degree of compatibility can be
ce1b4fe1 11714 retained: existing certificates can have this information added
7f111b8b 11715 using the new 'x509' options.
ce1b4fe1
DSH
11716
11717 Current auxiliary information includes an "alias" and some trust
11718 settings. The trust settings will ultimately be used in enhanced
11719 certificate chain verification routines: currently a certificate
11720 can only be trusted if it is self signed and then it is trusted
11721 for all purposes.
11722 [Steve Henson]
11723
a873356c
BM
11724 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11725 The problem was that one of the replacement routines had not been working
11726 since SSLeay releases. For now the offending routine has been replaced
11727 with non-optimised assembler. Even so, this now gives around 95%
11728 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11729 [Mark Cox]
11730
7f111b8b 11731 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11732 handling. Most clients have the effective key size in bits equal to
11733 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11734 A few however don't do this and instead use the size of the decrypted key
11735 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11736 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11737 be 40 bits but the key length can be 168 bits for example. This is fixed
11738 by manually forcing an RC2 key into the EVP_PKEY structure because the
11739 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11740 the key length and effective key length are equal.
11741 [Steve Henson]
11742
7f111b8b 11743 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11744 X509_NAME structures. Now you should be able to do:
11745 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11746 and have it automatically work out the correct field type and fill in
11747 the structures. The more adventurous can try:
11748 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11749 and it will (hopefully) work out the correct multibyte encoding.
11750 [Steve Henson]
11751
11752 *) Change the 'req' utility to use the new field handling and multibyte
11753 copy routines. Before the DN field creation was handled in an ad hoc
11754 way in req, ca, and x509 which was rather broken and didn't support
11755 BMPStrings or UTF8Strings. Since some software doesn't implement
11756 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11757 using the dirstring_type option. See the new comment in the default
11758 openssl.cnf for more info.
11759 [Steve Henson]
11760
c1e744b9 11761 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11762 - Assure unique random numbers after fork().
c1e744b9
BM
11763 - Make sure that concurrent threads access the global counter and
11764 md serializably so that we never lose entropy in them
11765 or use exactly the same state in multiple threads.
11766 Access to the large state is not always serializable because
11767 the additional locking could be a performance killer, and
11768 md should be large enough anyway.
11769 [Bodo Moeller]
11770
a31011e8
BM
11771 *) New file apps/app_rand.c with commonly needed functionality
11772 for handling the random seed file.
11773
11774 Use the random seed file in some applications that previously did not:
11775 ca,
7f111b8b 11776 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11777 s_client,
11778 s_server,
11779 x509 (when signing).
11780 Except on systems with /dev/urandom, it is crucial to have a random
11781 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11782 for RSA signatures we could do without one.
a31011e8
BM
11783
11784 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11785 of each file listed in the '-rand' option. The function as previously
a31011e8 11786 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11787 that support '-rand'.
a31011e8
BM
11788 [Bodo Moeller]
11789
11790 *) In RAND_write_file, use mode 0600 for creating files;
11791 don't just chmod when it may be too late.
11792 [Bodo Moeller]
11793
11794 *) Report an error from X509_STORE_load_locations
11795 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11796 [Bill Perry]
11797
462f79ec
DSH
11798 *) New function ASN1_mbstring_copy() this copies a string in either
11799 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11800 into an ASN1_STRING type. A mask of permissible types is passed
11801 and it chooses the "minimal" type to use or an error if not type
11802 is suitable.
11803 [Steve Henson]
11804
08e9c1af
DSH
11805 *) Add function equivalents to the various macros in asn1.h. The old
11806 macros are retained with an M_ prefix. Code inside the library can
11807 use the M_ macros. External code (including the openssl utility)
11808 should *NOT* in order to be "shared library friendly".
11809 [Steve Henson]
11810
673b102c
DSH
11811 *) Add various functions that can check a certificate's extensions
11812 to see if it usable for various purposes such as SSL client,
7f111b8b 11813 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11814 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11815 verification. Also added a -purpose flag to x509 utility to
11816 print out all the purposes.
11817 [Steve Henson]
11818
56a3fec1
DSH
11819 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11820 functions.
11821 [Steve Henson]
11822
4654ef98
DSH
11823 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11824 for, obtain and decode and extension and obtain its critical flag.
11825 This allows all the necessary extension code to be handled in a
11826 single function call.
11827 [Steve Henson]
11828
7e102e28
AP
11829 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11830 platforms. See crypto/rc4/rc4_enc.c for further details.
11831 [Andy Polyakov]
11832
d71c6bc5
DSH
11833 *) New -noout option to asn1parse. This causes no output to be produced
11834 its main use is when combined with -strparse and -out to extract data
11835 from a file (which may not be in ASN.1 format).
11836 [Steve Henson]
11837
2d681b77
DSH
11838 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11839 when producing the local key id.
11840 [Richard Levitte <levitte@stacken.kth.se>]
11841
3908cdf4
DSH
11842 *) New option -dhparam in s_server. This allows a DH parameter file to be
11843 stated explicitly. If it is not stated then it tries the first server
11844 certificate file. The previous behaviour hard coded the filename
11845 "server.pem".
11846 [Steve Henson]
11847
3ea23631
DSH
11848 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11849 a public key to be input or output. For example:
11850 openssl rsa -in key.pem -pubout -out pubkey.pem
11851 Also added necessary DSA public key functions to handle this.
11852 [Steve Henson]
11853
393f2c65
DSH
11854 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11855 in the message. This was handled by allowing
11856 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11857 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11858
11859 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11860 to the end of the strings whereas this didn't. This would cause problems
11861 if strings read with d2i_ASN1_bytes() were later modified.
11862 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11863
4579dd5d
DSH
11864 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11865 data and it contains EOF it will end up returning an error. This is
11866 caused by input 46 bytes long. The cause is due to the way base64
11867 BIOs find the start of base64 encoded data. They do this by trying a
11868 trial decode on each line until they find one that works. When they
11869 do a flag is set and it starts again knowing it can pass all the
11870 data directly through the decoder. Unfortunately it doesn't reset
11871 the context it uses. This means that if EOF is reached an attempt
11872 is made to pass two EOFs through the context and this causes the
11873 resulting error. This can also cause other problems as well. As is
11874 usual with these problems it takes *ages* to find and the fix is
11875 trivial: move one line.
11876 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11877
06f4536a
DSH
11878 *) Ugly workaround to get s_client and s_server working under Windows. The
11879 old code wouldn't work because it needed to select() on sockets and the
11880 tty (for keypresses and to see if data could be written). Win32 only
11881 supports select() on sockets so we select() with a 1s timeout on the
11882 sockets and then see if any characters are waiting to be read, if none
11883 are present then we retry, we also assume we can always write data to
11884 the tty. This isn't nice because the code then blocks until we've
11885 received a complete line of data and it is effectively polling the
11886 keyboard at 1s intervals: however it's quite a bit better than not
11887 working at all :-) A dedicated Windows application might handle this
11888 with an event loop for example.
11889 [Steve Henson]
11890
1c80019a
DSH
11891 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11892 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11893 will be called when RSA_sign() and RSA_verify() are used. This is useful
11894 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11895 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11896 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11897 This necessitated the support of an extra signature type NID_md5_sha1
11898 for SSL signatures and modifications to the SSL library to use it instead
11899 of calling RSA_public_decrypt() and RSA_private_encrypt().
11900 [Steve Henson]
11901
090d848e
DSH
11902 *) Add new -verify -CAfile and -CApath options to the crl program, these
11903 will lookup a CRL issuers certificate and verify the signature in a
11904 similar way to the verify program. Tidy up the crl program so it
0f583f69 11905 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11906 less strict. It will now permit CRL extensions even if it is not
11907 a V2 CRL: this will allow it to tolerate some broken CRLs.
11908 [Steve Henson]
11909
396f6314
BM
11910 *) Initialize all non-automatic variables each time one of the openssl
11911 sub-programs is started (this is necessary as they may be started
11912 multiple times from the "OpenSSL>" prompt).
11913 [Lennart Bang, Bodo Moeller]
11914
4a61a64f
DSH
11915 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11916 removing all other RSA functionality (this is what NO_RSA does). This
11917 is so (for example) those in the US can disable those operations covered
11918 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11919 key generation.
11920 [Steve Henson]
11921
c1082a90 11922 *) Non-copying interface to BIO pairs.
6f7af152 11923 (still largely untested)
c1082a90
BM
11924 [Bodo Moeller]
11925
275a7b9e 11926 *) New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
a785abc3
DSH
11927 ASCII string. This was handled independently in various places before.
11928 [Steve Henson]
11929
aef838fc
DSH
11930 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11931 UTF8 strings a character at a time.
11932 [Steve Henson]
11933
074309b7
BM
11934 *) Use client_version from client hello to select the protocol
11935 (s23_srvr.c) and for RSA client key exchange verification
11936 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11937 [Bodo Moeller]
11938
8ce97163
DSH
11939 *) Add various utility functions to handle SPKACs, these were previously
11940 handled by poking round in the structure internals. Added new function
11941 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11942 print, verify and generate SPKACs. Based on an original idea from
11943 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11944 [Steve Henson]
11945
2d4287da
AP
11946 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11947 [Andy Polyakov]
11948
87a25f90
DSH
11949 *) Allow the config file extension section to be overwritten on the
11950 command line. Based on an original idea from Massimiliano Pala
11951 <madwolf@comune.modena.it>. The new option is called -extensions
11952 and can be applied to ca, req and x509. Also -reqexts to override
11953 the request extensions in req and -crlexts to override the crl extensions
11954 in ca.
11955 [Steve Henson]
11956
f9150e54
DSH
11957 *) Add new feature to the SPKAC handling in ca. Now you can include
11958 the same field multiple times by preceding it by "XXXX." for example:
11959 1.OU="Unit name 1"
11960 2.OU="Unit name 2"
11961 this is the same syntax as used in the req config file.
11962 [Steve Henson]
11963
c79b16e1
DSH
11964 *) Allow certificate extensions to be added to certificate requests. These
11965 are specified in a 'req_extensions' option of the req section of the
11966 config file. They can be printed out with the -text option to req but
11967 are otherwise ignored at present.
11968 [Steve Henson]
11969
96c2201b 11970 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11971 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11972 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11973 A misplaced 'break' also meant the decrypted final block might not be
11974 copied until the next read.
11975 [Steve Henson]
11976
13066cee
DSH
11977 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11978 a few extra parameters to the DH structure: these will be useful if
11979 for example we want the value of 'q' or implement X9.42 DH.
11980 [Steve Henson]
11981
c0711f7f
DSH
11982 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11983 provides hooks that allow the default DSA functions or functions on a
11984 "per key" basis to be replaced. This allows hardware acceleration and
11985 hardware key storage to be handled without major modification to the
7f111b8b 11986 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11987 associated functions.
11988 [Steve Henson]
11989
8484721a
DSH
11990 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11991 as "read only": it can't be written to and the buffer it points to will
11992 not be freed. Reading from a read only BIO is much more efficient than
11993 a normal memory BIO. This was added because there are several times when
11994 an area of memory needs to be read from a BIO. The previous method was
11995 to create a memory BIO and write the data to it, this results in two
11996 copies of the data and an O(n^2) reading algorithm. There is a new
11997 function BIO_new_mem_buf() which creates a read only memory BIO from
11998 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11999 memory BIOs.
8484721a
DSH
12000 [Steve Henson]
12001
de1915e4
BM
12002 *) Bugfix: ssl23_get_client_hello did not work properly when called in
12003 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
12004 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 12005 but a retry condition occurred while trying to read the rest.
de1915e4
BM
12006 [Bodo Moeller]
12007
c6c34506
DSH
12008 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
12009 NID_pkcs7_encrypted by default: this was wrong since this should almost
12010 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
12011 the encrypted data type: this is a more sensible place to put it and it
12012 allows the PKCS#12 code to be tidied up that duplicated this
12013 functionality.
12014 [Steve Henson]
12015
fd520577
DSH
12016 *) Changed obj_dat.pl script so it takes its input and output files on
12017 the command line. This should avoid shell escape redirection problems
12018 under Win32.
12019 [Steve Henson]
12020
87c49f62 12021 *) Initial support for certificate extension requests, these are included
fd520577
DSH
12022 in things like Xenroll certificate requests. Included functions to allow
12023 extensions to be obtained and added.
87c49f62
DSH
12024 [Steve Henson]
12025
1b1a6e78
BM
12026 *) -crlf option to s_client and s_server for sending newlines as
12027 CRLF (as required by many protocols).
12028 [Bodo Moeller]
12029
9a577e29 12030 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 12031
9a577e29 12032 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 12033 [Ralf S. Engelschall]
74678cc2 12034
96395158
RE
12035 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
12036 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
12037
ed7f60fb
DSH
12038 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
12039 program.
12040 [Steve Henson]
12041
48c843c3
BM
12042 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
12043 DH parameters/keys (q is lost during that conversion, but the resulting
12044 DH parameters contain its length).
12045
12046 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
12047 much faster than DH_generate_parameters (which creates parameters
12048 where p = 2*q + 1), and also the smaller q makes DH computations
12049 much more efficient (160-bit exponentiation instead of 1024-bit
12050 exponentiation); so this provides a convenient way to support DHE
12051 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
12052 utter importance to use
12053 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
12054 or
12055 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
12056 when such DH parameters are used, because otherwise small subgroup
12057 attacks may become possible!
12058 [Bodo Moeller]
12059
12060 *) Avoid memory leak in i2d_DHparams.
12061 [Bodo Moeller]
12062
922180d7
DSH
12063 *) Allow the -k option to be used more than once in the enc program:
12064 this allows the same encrypted message to be read by multiple recipients.
12065 [Steve Henson]
12066
3e3d2ea2
DSH
12067 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
12068 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
12069 it will always use the numerical form of the OID, even if it has a short
12070 or long name.
12071 [Steve Henson]
12072
770d19b8
DSH
12073 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
12074 method only got called if p,q,dmp1,dmq1,iqmp components were present,
12075 otherwise bn_mod_exp was called. In the case of hardware keys for example
12076 no private key components need be present and it might store extra data
96c2201b
BM
12077 in the RSA structure, which cannot be accessed from bn_mod_exp.
12078 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
12079 private key operations.
770d19b8
DSH
12080 [Steve Henson]
12081
a0618e3e
AP
12082 *) Added support for SPARC Linux.
12083 [Andy Polyakov]
12084
74678cc2
BM
12085 *) pem_password_cb function type incompatibly changed from
12086 typedef int pem_password_cb(char *buf, int size, int rwflag);
12087 to
12088 ....(char *buf, int size, int rwflag, void *userdata);
12089 so that applications can pass data to their callbacks:
12090 The PEM[_ASN1]_{read,write}... functions and macros now take an
12091 additional void * argument, which is just handed through whenever
12092 the password callback is called.
96c2201b 12093 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
12094
12095 New function SSL_CTX_set_default_passwd_cb_userdata.
12096
12097 Compatibility note: As many C implementations push function arguments
12098 onto the stack in reverse order, the new library version is likely to
12099 interoperate with programs that have been compiled with the old
12100 pem_password_cb definition (PEM_whatever takes some data that
12101 happens to be on the stack as its last argument, and the callback
12102 just ignores this garbage); but there is no guarantee whatsoever that
12103 this will work.
0cceb1c7 12104
664b9985
BM
12105 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
12106 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
12107 problems not only on Windows, but also on some Unix platforms.
2e0fc875 12108 To avoid problematic command lines, these definitions are now in an
57119943
BM
12109 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
12110 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
12111 [Bodo Moeller]
12112
7363455f
AP
12113 *) MIPS III/IV assembler module is reimplemented.
12114 [Andy Polyakov]
12115
6434450c
UM
12116 *) More DES library cleanups: remove references to srand/rand and
12117 delete an unused file.
053fa39a 12118 [Ulf Möller]
6434450c 12119
436ad81f 12120 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
12121 since not many people have MASM (ml) and it can be hard to obtain.
12122 This is currently experimental but it seems to work OK and pass all
12123 the tests. Check out INSTALL.W32 for info.
12124 [Steve Henson]
12125
50596582
BM
12126 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
12127 without temporary keys kept an extra copy of the server key,
12128 and connections with temporary keys did not free everything in case
12129 of an error.
12130 [Bodo Moeller]
12131
03cd4944
BM
12132 *) New function RSA_check_key and new openssl rsa option -check
12133 for verifying the consistency of RSA keys.
12134 [Ulf Moeller, Bodo Moeller]
12135
7f111b8b 12136 *) Various changes to make Win32 compile work:
f598cd13
DSH
12137 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
12138 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
12139 comparison" warnings.
12140 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 12141 [Steve Henson]
f598cd13 12142
f513939e
DSH
12143 *) Add a debugging option to PKCS#5 v2 key generation function: when
12144 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
12145 derived keys are printed to stderr.
12146 [Steve Henson]
12147
0ab8beb4
DSH
12148 *) Copy the flags in ASN1_STRING_dup().
12149 [Roman E. Pavlov <pre@mo.msk.ru>]
12150
f7daafa4
DSH
12151 *) The x509 application mishandled signing requests containing DSA
12152 keys when the signing key was also DSA and the parameters didn't match.
12153
12154 It was supposed to omit the parameters when they matched the signing key:
12155 the verifying software was then supposed to automatically use the CA's
12156 parameters if they were absent from the end user certificate.
12157
12158 Omitting parameters is no longer recommended. The test was also
12159 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 12160 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
12161 This meant that parameters were omitted when they *didn't* match and
12162 the certificate was useless. Certificates signed with 'ca' didn't have
12163 this bug.
12164 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
12165
458cddc1
BM
12166 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
12167 The interface is as follows:
777ab7e6
BM
12168 Applications can use
12169 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
12170 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
12171 "off" is now the default.
12172 The library internally uses
12173 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
12174 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
12175 to disable memory-checking temporarily.
12176
12177 Some inconsistent states that previously were possible (and were
12178 even the default) are now avoided.
458cddc1
BM
12179
12180 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
12181 with each memory chunk allocated; this is occasionally more helpful
12182 than just having a counter.
e391116a
BM
12183
12184 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
12185
12186 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
12187 extensions.
777ab7e6
BM
12188 [Bodo Moeller]
12189
e1056435
BM
12190 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
12191 which largely parallels "options", but is for changing API behaviour,
12192 whereas "options" are about protocol behaviour.
9c962484 12193 Initial "mode" flags are:
e1056435
BM
12194
12195 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
12196 a single record has been written.
12197 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
12198 retries use the same buffer location.
12199 (But all of the contents must be
12200 copied!)
12201 [Bodo Moeller]
12202
4b49bf6a 12203 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
12204 worked.
12205
5271ebd9 12206 *) Fix problems with no-hmac etc.
053fa39a 12207 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 12208
ce8b2574
DSH
12209 *) New functions RSA_get_default_method(), RSA_set_method() and
12210 RSA_get_method(). These allows replacement of RSA_METHODs without having
12211 to mess around with the internals of an RSA structure.
12212 [Steve Henson]
12213
9c729e0a
BM
12214 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
12215 Also really enable memory leak checks in openssl.c and in some
12216 test programs.
12217 [Chad C. Mulligan, Bodo Moeller]
12218
034292ad
DSH
12219 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
12220 up the length of negative integers. This has now been simplified to just
12221 store the length when it is first determined and use it later, rather
12222 than trying to keep track of where data is copied and updating it to
12223 point to the end.
12224 [Steve Henson, reported by Brien Wheeler
12225 <bwheeler@authentica-security.com>]
12226
170afce5
DSH
12227 *) Add a new function PKCS7_signatureVerify. This allows the verification
12228 of a PKCS#7 signature but with the signing certificate passed to the
12229 function itself. This contrasts with PKCS7_dataVerify which assumes the
12230 certificate is present in the PKCS#7 structure. This isn't always the
12231 case: certificates can be omitted from a PKCS#7 structure and be
12232 distributed by "out of band" means (such as a certificate database).
12233 [Steve Henson]
12234
dbd665c2
DSH
12235 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
12236 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 12237 necessary function names.
dbd665c2
DSH
12238 [Steve Henson]
12239
f76a8084 12240 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 12241 options set by Configure in the top level Makefile, and Configure
975d3dc2 12242 was not even able to write more than one option correctly.
6888f2b3 12243 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
12244 [Bodo Moeller]
12245
8623f693
DSH
12246 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
12247 file to be loaded from a BIO or FILE pointer. The BIO version will
12248 for example allow memory BIOs to contain config info.
12249 [Steve Henson]
12250
a111306b
BM
12251 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
12252 Whoever hopes to achieve shared-library compatibility across versions
12253 must use this, not the compile-time macro.
11af1a27
BM
12254 (Exercise 0.9.4: Which is the minimum library version required by
12255 such programs?)
12256 Note: All this applies only to multi-threaded programs, others don't
12257 need locks.
a111306b
BM
12258 [Bodo Moeller]
12259
95d29597
BM
12260 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
12261 through a BIO pair triggered the default case, i.e.
12262 SSLerr(...,SSL_R_UNKNOWN_STATE).
12263 [Bodo Moeller]
12264
12265 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
12266 can use the SSL library even if none of the specific BIOs is
12267 appropriate.
12268 [Bodo Moeller]
12269
9bce3070
DSH
12270 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
12271 for the encoded length.
12272 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
12273
565d1065
DSH
12274 *) Add initial documentation of the X509V3 functions.
12275 [Steve Henson]
12276
7f111b8b 12277 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
12278 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
12279 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
12280 secure PKCS#8 private key format with a high iteration count.
12281 [Steve Henson]
12282
9d9b559e
RE
12283 *) Fix determination of Perl interpreter: A perl or perl5
12284 _directory_ in $PATH was also accepted as the interpreter.
12285 [Ralf S. Engelschall]
12286
5f6d0ea2
DSH
12287 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
12288 wrong with it but it was very old and did things like calling
12289 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
12290 unusual formatting.
12291 [Steve Henson]
12292
f62676b9
DSH
12293 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
12294 to use the new extension code.
12295 [Steve Henson]
12296
12297 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
12298 with macros. This should make it easier to change their form, add extra
12299 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
12300 constant.
12301 [Steve Henson]
12302
8151f52a
BM
12303 *) Add to configuration table a new entry that can specify an alternative
12304 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
12305 according to Mark Crispin <MRC@Panda.COM>.
12306 [Bodo Moeller]
12307
c77f47ab 12308#if 0
05861c77
BL
12309 *) DES CBC did not update the IV. Weird.
12310 [Ben Laurie]
c77f47ab 12311#else
a7bd0396
BM
12312 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
12313 Changing the behaviour of the former might break existing programs --
12314 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 12315#endif
05861c77 12316
233bf734
BL
12317 *) When bntest is run from "make test" it drives bc to check its
12318 calculations, as well as internally checking them. If an internal check
12319 fails, it needs to cause bc to give a non-zero result or make test carries
12320 on without noticing the failure. Fixed.
12321 [Ben Laurie]
12322
908eb7b8 12323 *) DES library cleanups.
053fa39a 12324 [Ulf Möller]
908eb7b8 12325
8eb57af5
DSH
12326 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
12327 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
12328 ciphers. NOTE: although the key derivation function has been verified
12329 against some published test vectors it has not been extensively tested
12330 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
12331 of v2.0.
12332 [Steve Henson]
12333
d4443edc
BM
12334 *) Instead of "mkdir -p", which is not fully portable, use new
12335 Perl script "util/mkdir-p.pl".
8151f52a 12336 [Bodo Moeller]
d4443edc 12337
69cbf468
DSH
12338 *) Rewrite the way password based encryption (PBE) is handled. It used to
12339 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
12340 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
12341 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
12342 the 'parameter' field of the AlgorithmIdentifier is passed to the
12343 underlying key generation function so it must do its own ASN1 parsing.
12344 This has also changed the EVP_PBE_CipherInit() function which now has a
12345 'parameter' argument instead of literal salt and iteration count values
12346 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
12347 [Steve Henson]
12348
ef8335d9 12349 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
12350 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
12351 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
12352 KEY" because this clashed with PKCS#8 unencrypted string. Since this
12353 value was just used as a "magic string" and not used directly its
12354 value doesn't matter.
ef8335d9
DSH
12355 [Steve Henson]
12356
84c15db5
BL
12357 *) Introduce some semblance of const correctness to BN. Shame C doesn't
12358 support mutable.
12359 [Ben Laurie]
12360
272c9333 12361 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 12362 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
12363 "linux-sparc" configuration.
12364 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 12365
a53955d8 12366 *) config now generates no-xxx options for missing ciphers.
053fa39a 12367 [Ulf Möller]
a53955d8
UM
12368
12369 *) Support the EBCDIC character set (work in progress).
12370 File ebcdic.c not yet included because it has a different license.
12371 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12372
12373 *) Support BS2000/OSD-POSIX.
12374 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12375
b4f76582
BL
12376 *) Make callbacks for key generation use void * instead of char *.
12377 [Ben Laurie]
12378
213a75db
BL
12379 *) Make S/MIME samples compile (not yet tested).
12380 [Ben Laurie]
12381
748365ee
BM
12382 *) Additional typesafe stacks.
12383 [Ben Laurie]
12384
885982dc 12385 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
12386 [Bodo Moeller]
12387
748365ee 12388
31fab3e8 12389 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 12390
2e36cc41
BM
12391 *) New configuration variant "sco5-gcc".
12392
71f08093 12393 *) Updated some demos.
054009a6 12394 [Sean O Riordain, Wade Scholine]
71f08093 12395
e95f6268
BM
12396 *) Add missing BIO_free at exit of pkcs12 application.
12397 [Wu Zhigang]
12398
12399 *) Fix memory leak in conf.c.
12400 [Steve Henson]
12401
472bde40
BM
12402 *) Updates for Win32 to assembler version of MD5.
12403 [Steve Henson]
12404
12405 *) Set #! path to perl in apps/der_chop to where we found it
12406 instead of using a fixed path.
12407 [Bodo Moeller]
12408
12409 *) SHA library changes for irix64-mips4-cc.
12410 [Andy Polyakov]
12411
12412 *) Improvements for VMS support.
12413 [Richard Levitte]
12414
748365ee 12415
557068c0 12416 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 12417
e14d4443 12418 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 12419 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
12420 [Andy Polyakov <appro@fy.chalmers.se>]
12421
e84240d4 12422 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 12423 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
12424 existing code. If old code used a structure member which used to be STACK
12425 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12426 sk_num or sk_value it would produce an error because the num, data members
12427 are not present in STACK_OF. Now it just produces a warning. sk_set
12428 replaces the old method of assigning a value to sk_value
12429 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12430 that does this will no longer work (and should use sk_set instead) but
12431 this could be regarded as a "questionable" behaviour anyway.
12432 [Steve Henson]
12433
1b266dab
DSH
12434 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12435 correctly handle encrypted S/MIME data.
12436 [Steve Henson]
12437
55519bbb 12438 *) Change type of various DES function arguments from des_cblock
f43c8149 12439 (which means, in function argument declarations, pointer to char)
55519bbb 12440 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 12441 which allows the compiler to do more typechecking; it was like
55519bbb
BM
12442 that back in SSLeay, but with lots of ugly casts.
12443
12444 Introduce new type const_des_cblock.
12445 [Bodo Moeller]
12446
84fa704c
DSH
12447 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12448 problems: find RecipientInfo structure that matches recipient certificate
12449 and initialise the ASN1 structures properly based on passed cipher.
12450 [Steve Henson]
12451
62bad771
BL
12452 *) Belatedly make the BN tests actually check the results.
12453 [Ben Laurie]
12454
1ad2ecb6
DSH
12455 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12456 to and from BNs: it was completely broken. New compilation option
12457 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12458 key elements as negative integers.
12459 [Steve Henson]
12460
bd3576d2
UM
12461 *) Reorganize and speed up MD5.
12462 [Andy Polyakov <appro@fy.chalmers.se>]
12463
7d7d2cbc
UM
12464 *) VMS support.
12465 [Richard Levitte <richard@levitte.org>]
1b276f30 12466
f5eac85e
DSH
12467 *) New option -out to asn1parse to allow the parsed structure to be
12468 output to a file. This is most useful when combined with the -strparse
12469 option to examine the output of things like OCTET STRINGS.
12470 [Steve Henson]
12471
b31b04d9
BM
12472 *) Make SSL library a little more fool-proof by not requiring any longer
12473 that SSL_set_{accept,connect}_state be called before
12474 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12475 in many applications because usually everything *appeared* to work as
12476 intended anyway -- now it really works as intended).
12477 [Bodo Moeller]
12478
d5a2ea4b 12479 *) Move openssl.cnf out of lib/.
053fa39a 12480 [Ulf Möller]
d5a2ea4b 12481
397f7038
RE
12482 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12483 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 12484 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
12485 [Ralf S. Engelschall]
12486
884e8ec6
DSH
12487 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12488 handle PKCS#7 enveloped data properly.
12489 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12490
ca8e5b9b
BM
12491 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12492 copying pointers. The cert_st handling is changed by this in
12493 various ways (and thus what used to be known as ctx->default_cert
12494 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12495 any longer when s->cert does not give us what we need).
12496 ssl_cert_instantiate becomes obsolete by this change.
12497 As soon as we've got the new code right (possibly it already is?),
12498 we have solved a couple of bugs of the earlier code where s->cert
12499 was used as if it could not have been shared with other SSL structures.
12500
12501 Note that using the SSL API in certain dirty ways now will result
12502 in different behaviour than observed with earlier library versions:
12503 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12504 does not influence s as it used to.
7f111b8b 12505
ca8e5b9b 12506 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
12507 we don't use CERT any longer, but a new structure SESS_CERT
12508 that holds per-session data (if available); currently, this is
12509 the peer's certificate chain and, for clients, the server's certificate
12510 and temporary key. CERT holds only those values that can have
12511 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
12512 [Bodo Moeller]
12513
c8b41850
DSH
12514 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12515 from the internal representation. Various PKCS#7 fixes: remove some
12516 evil casts and set the enc_dig_alg field properly based on the signing
12517 key type.
12518 [Steve Henson]
12519
e40b7abe
DSH
12520 *) Allow PKCS#12 password to be set from the command line or the
12521 environment. Let 'ca' get its config file name from the environment
12522 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12523 and 'x509').
12524 [Steve Henson]
12525
12526 *) Allow certificate policies extension to use an IA5STRING for the
12527 organization field. This is contrary to the PKIX definition but
12528 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12529 extension option.
12530 [Steve Henson]
12531
5b640028
BL
12532 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12533 without disallowing inline assembler and the like for non-pedantic builds.
12534 [Ben Laurie]
12535
31a674d8 12536 *) Support Borland C++ builder.
053fa39a 12537 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
12538
12539 *) Support Mingw32.
053fa39a 12540 [Ulf Möller]
31a674d8 12541
8e7f966b
UM
12542 *) SHA-1 cleanups and performance enhancements.
12543 [Andy Polyakov <appro@fy.chalmers.se>]
12544
4f5fac80 12545 *) Sparc v8plus assembler for the bignum library.
8e7f966b 12546 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 12547
afd1f9e8 12548 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 12549 [Ulf Möller]
afd1f9e8
UM
12550
12551 *) Update HPUX configuration.
12552 [Anonymous]
7f111b8b 12553
dee75ecf
RE
12554 *) Add missing sk_<type>_unshift() function to safestack.h
12555 [Ralf S. Engelschall]
12556
b3ca645f
BM
12557 *) New function SSL_CTX_use_certificate_chain_file that sets the
12558 "extra_cert"s in addition to the certificate. (This makes sense
12559 only for "PEM" format files, as chains as a whole are not
12560 DER-encoded.)
12561 [Bodo Moeller]
12562
7f89714e
BM
12563 *) Support verify_depth from the SSL API.
12564 x509_vfy.c had what can be considered an off-by-one-error:
12565 Its depth (which was not part of the external interface)
12566 was actually counting the number of certificates in a chain;
12567 now it really counts the depth.
12568 [Bodo Moeller]
12569
dc1f607a
BM
12570 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12571 instead of X509err, which often resulted in confusing error
12572 messages since the error codes are not globally unique
12573 (e.g. an alleged error in ssl3_accept when a certificate
12574 didn't match the private key).
12575
4eb77b26 12576 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
12577 value (so that you don't need SSL_set_session_id_context for each
12578 connection using the SSL_CTX).
4eb77b26
BM
12579 [Bodo Moeller]
12580
c6652749 12581 *) OAEP decoding bug fix.
053fa39a 12582 [Ulf Möller]
c6652749 12583
e5f3045f
BM
12584 *) Support INSTALL_PREFIX for package builders, as proposed by
12585 David Harris.
12586 [Bodo Moeller]
12587
87bc2c00
BM
12588 *) New Configure options "threads" and "no-threads". For systems
12589 where the proper compiler options are known (currently Solaris
12590 and Linux), "threads" is the default.
12591 [Bodo Moeller]
12592
6e6acfd4
BM
12593 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12594 [Bodo Moeller]
12595
ddeee82c
BM
12596 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12597 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12598 such as /usr/local/bin.
12599 [Bodo Moeller]
12600
0973910f 12601 *) "make linux-shared" to build shared libraries.
ddeee82c 12602 [Niels Poppe <niels@netbox.org>]
0973910f 12603
f5d7a031 12604 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 12605 [Ulf Möller]
f5d7a031 12606
b64f8256
DSH
12607 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12608 extension adding in x509 utility.
12609 [Steve Henson]
12610
a9be3af5 12611 *) Remove NOPROTO sections and error code comments.
053fa39a 12612 [Ulf Möller]
a9be3af5 12613
47339f61
DSH
12614 *) Partial rewrite of the DEF file generator to now parse the ANSI
12615 prototypes.
12616 [Steve Henson]
12617
b0b7b1c5 12618 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 12619 [Ulf Möller]
b0b7b1c5 12620
6d311938
DSH
12621 *) Complete rewrite of the error code script(s). It is all now handled
12622 by one script at the top level which handles error code gathering,
12623 header rewriting and C source file generation. It should be much better
12624 than the old method: it now uses a modified version of Ulf's parser to
12625 read the ANSI prototypes in all header files (thus the old K&R definitions
12626 aren't needed for error creation any more) and do a better job of
12627 translating function codes into names. The old 'ASN1 error code imbedded
12628 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12629 have now been deleted. Also the error code call doesn't have to appear all
12630 on one line (which resulted in some large lines...).
6d311938
DSH
12631 [Steve Henson]
12632
018b4ee9 12633 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12634 [Bodo Moeller]
12635
85f48f7e
BM
12636 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12637 0 (which usually indicates a closed connection), but continue reading.
12638 [Bodo Moeller]
12639
90b8bbb8
BM
12640 *) Fix some race conditions.
12641 [Bodo Moeller]
12642
d943e372
DSH
12643 *) Add support for CRL distribution points extension. Add Certificate
12644 Policies and CRL distribution points documentation.
12645 [Steve Henson]
12646
8e10f2b3 12647 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12648 [Ulf Möller]
8e10f2b3 12649
4997138a
BL
12650 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12651 8 of keying material. Merlin has also confirmed interop with this fix
12652 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12653 [Merlin Hughes <merlin@baltimore.ie>]
12654
95dc05bc
UM
12655 *) Fix lots of warnings.
12656 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12657
95dc05bc
UM
12658 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12659 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12660 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12661
8fb04b98
UM
12662 *) Fix problems with sizeof(long) == 8.
12663 [Andy Polyakov <appro@fy.chalmers.se>]
12664
6b691a5c 12665 *) Change functions to ANSI C.
053fa39a 12666 [Ulf Möller]
6b691a5c 12667
df82f5c8 12668 *) Fix typos in error codes.
053fa39a 12669 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12670
22a4f969 12671 *) Remove defunct assembler files from Configure.
053fa39a 12672 [Ulf Möller]
22a4f969 12673
5e85b6ab
UM
12674 *) SPARC v8 assembler BIGNUM implementation.
12675 [Andy Polyakov <appro@fy.chalmers.se>]
12676
3edd7ed1 12677 *) Support for Certificate Policies extension: both print and set.
d943e372 12678 Various additions to support the r2i method this uses.
41b731f2
DSH
12679 [Steve Henson]
12680
e778802f
BL
12681 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12682 return a const string when you are expecting an allocated buffer.
12683 [Ben Laurie]
12684
c83e523d
DSH
12685 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12686 types DirectoryString and DisplayText.
d77b3054
DSH
12687 [Steve Henson]
12688
1d48dd00
DSH
12689 *) Add code to allow r2i extensions to access the configuration database,
12690 add an LHASH database driver and add several ctx helper functions.
12691 [Steve Henson]
12692
953937bd
DSH
12693 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12694 fail when they extended the size of a BIGNUM.
12695 [Steve Henson]
12696
28a98809
DSH
12697 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12698 support typesafe stack.
12699 [Steve Henson]
12700
8f7de4f0
BL
12701 *) Fix typo in SSL_[gs]et_options().
12702 [Nils Frostberg <nils@medcom.se>]
12703
0490a86d
DSH
12704 *) Delete various functions and files that belonged to the (now obsolete)
12705 old X509V3 handling code.
12706 [Steve Henson]
12707
5fbe91d8 12708 *) New Configure option "rsaref".
053fa39a 12709 [Ulf Möller]
5fbe91d8 12710
5fd4e2b1
BM
12711 *) Don't auto-generate pem.h.
12712 [Bodo Moeller]
12713
f73e07cf
BL
12714 *) Introduce type-safe ASN.1 SETs.
12715 [Ben Laurie]
12716
9263e882 12717 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12718 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12719
f73e07cf
BL
12720 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12721 that links with OpenSSL (well at least cause lots of warnings), but fear
12722 not: the conversion is trivial, and it eliminates loads of evil casts. A
12723 few STACKed things have been converted already. Feel free to convert more.
12724 In the fullness of time, I'll do away with the STACK type altogether.
12725 [Ben Laurie]
12726
f9a25931
RE
12727 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12728 specified in <certfile> by updating the entry in the index.txt file.
12729 This way one no longer has to edit the index.txt file manually for
12730 revoking a certificate. The -revoke option does the gory details now.
12731 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12732
2f0cd195
RE
12733 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12734 `-text' option at all and this way the `-noout -text' combination was
12735 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12736 [Ralf S. Engelschall]
12737
268c2102
RE
12738 *) Make sure a corresponding plain text error message exists for the
12739 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12740 verify callback function determined that a certificate was revoked.
12741 [Ralf S. Engelschall]
12742
fc8ee06b
BM
12743 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12744 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12745 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12746 In order to let the testing shell script know which algorithms
12747 are available, a new (up to now undocumented) command
12748 "openssl list-cipher-commands" is used.
12749 [Bodo Moeller]
12750
c7ac31e2
BM
12751 *) Bugfix: s_client occasionally would sleep in select() when
12752 it should have checked SSL_pending() first.
12753 [Bodo Moeller]
12754
9d892e28
UM
12755 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12756 the raw DSA values prior to ASN.1 encoding.
053fa39a 12757 [Ulf Möller]
9d892e28
UM
12758
12759 *) Tweaks to Configure
748365ee 12760 [Niels Poppe <niels@netbox.org>]
9d892e28 12761
d2e26dcc
DSH
12762 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12763 yet...
12764 [Steve Henson]
12765
99aab161 12766 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12767 [Ulf Möller]
99aab161 12768
2613c1fa
UM
12769 *) New config option to avoid instructions that are illegal on the 80386.
12770 The default code is faster, but requires at least a 486.
053fa39a 12771 [Ulf Möller]
7f111b8b 12772
6d02d8e4
BM
12773 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12774 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12775 same as SSL2_VERSION anyway.
12776 [Bodo Moeller]
12777
12778 *) New "-showcerts" option for s_client.
12779 [Bodo Moeller]
12780
ee0508d4
DSH
12781 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12782 application. Various cleanups and fixes.
12783 [Steve Henson]
12784
8d8c7266
DSH
12785 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12786 modify error routines to work internally. Add error codes and PBE init
12787 to library startup routines.
12788 [Steve Henson]
12789
cfcefcbe
DSH
12790 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12791 packing functions to asn1 and evp. Changed function names and error
12792 codes along the way.
12793 [Steve Henson]
12794
4b518c26
DSH
12795 *) PKCS12 integration: and so it begins... First of several patches to
12796 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12797 objects to objects.h
4b518c26
DSH
12798 [Steve Henson]
12799
785cdf20
DSH
12800 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12801 and display support for Thawte strong extranet extension.
12802 [Steve Henson]
12803
ba423add
BL
12804 *) Add LinuxPPC support.
12805 [Jeff Dubrule <igor@pobox.org>]
12806
67da3df7
BL
12807 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12808 bn_div_words in alpha.s.
12809 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12810
0e9fc711
RE
12811 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12812 OAEP isn't supported when OpenSSL is built with RSAref.
12813 [Ulf Moeller <ulf@fitug.de>]
12814
7f111b8b
RT
12815 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12816 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12817 [Soren S. Jorvang <soren@t.dk>]
12818
1b24cca9
BM
12819
12820 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12821
b4cadc6e
BL
12822 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12823 doesn't work when the session is reused. Coming soon!
12824 [Ben Laurie]
12825
12826 *) Fix a security hole, that allows sessions to be reused in the wrong
12827 context thus bypassing client cert protection! All software that uses
12828 client certs and session caches in multiple contexts NEEDS PATCHING to
12829 allow session reuse! A fuller solution is in the works.
12830 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12831
afb23063
RE
12832 *) Some more source tree cleanups (removed obsolete files
12833 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12834 permission on "config" script to be executable) and a fix for the INSTALL
12835 document.
12836 [Ulf Moeller <ulf@fitug.de>]
12837
199d59e5
DSH
12838 *) Remove some legacy and erroneous uses of malloc, free instead of
12839 Malloc, Free.
12840 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12841
b4899bb1
BL
12842 *) Make rsa_oaep_test return non-zero on error.
12843 [Ulf Moeller <ulf@fitug.de>]
12844
29c0fccb
BL
12845 *) Add support for native Solaris shared libraries. Configure
12846 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12847 if someone would make that last step automatic.
12848 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12849
cadf126b
BL
12850 *) ctx_size was not built with the right compiler during "make links". Fixed.
12851 [Ben Laurie]
12852
bc420ac5
DSH
12853 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12854 except NULL ciphers". This means the default cipher list will no longer
12855 enable NULL ciphers. They need to be specifically enabled e.g. with
12856 the string "DEFAULT:eNULL".
12857 [Steve Henson]
12858
abd4c915
DSH
12859 *) Fix to RSA private encryption routines: if p < q then it would
12860 occasionally produce an invalid result. This will only happen with
12861 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12862 [Steve Henson]
12863
7e37e72a
RE
12864 *) Be less restrictive and allow also `perl util/perlpath.pl
12865 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12866 because this way one can also use an interpreter named `perl5' (which is
12867 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12868 installed as `perl').
12869 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12870
637691e6
RE
12871 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12872 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12873
83ec54b4 12874 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12875 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12876 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12877 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12878 and crypto/des/ede_cbcm_enc.c.
12879 [Steve Henson]
83ec54b4 12880
b241fefd
BL
12881 *) DES quad checksum was broken on big-endian architectures. Fixed.
12882 [Ben Laurie]
12883
d4d2f98c
DSH
12884 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12885 Win32 test batch file so it (might) work again. The Win32 test batch file
12886 is horrible: I feel ill....
12887 [Steve Henson]
12888
0cc39579
DSH
12889 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12890 in e_os.h. Audit of header files to check ANSI and non ANSI
12891 sections: 10 functions were absent from non ANSI section and not exported
12892 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12893 [Steve Henson]
0cc39579 12894
d10f052b
RE
12895 *) Make `openssl version' output lines consistent.
12896 [Ralf S. Engelschall]
12897
c0e538e1
RE
12898 *) Fix Win32 symbol export lists for BIO functions: Added
12899 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12900 to ms/libeay{16,32}.def.
12901 [Ralf S. Engelschall]
12902
84107e6c
RE
12903 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12904 fine under Unix and passes some trivial tests I've now added. But the
12905 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12906 added to make sure no one expects that this stuff really works in the
12907 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12908 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12909 openssl_bio.xs.
12910 [Ralf S. Engelschall]
12911
26a0846f
BL
12912 *) Fix the generation of two part addresses in perl.
12913 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12914
7d3ce7ba
BL
12915 *) Add config entry for Linux on MIPS.
12916 [John Tobey <jtobey@channel1.com>]
12917
efadf60f 12918 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12919 [Ben Laurie]
12920
1756d405
DSH
12921 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12922 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12923 in CRLs.
d4d2f98c 12924 [Steve Henson]
1756d405 12925
116e3153
RE
12926 *) Add a useful kludge to allow package maintainers to specify compiler and
12927 other platforms details on the command line without having to patch the
12928 Configure script everytime: One now can use ``perl Configure
12929 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12930 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12931 pre-configured entry in Configure's %table under key <id> with value
12932 <details> and ``perl Configure <id>'' is called. So, when you want to
12933 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12934 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12935 now, which overrides the FreeBSD-elf entry on-the-fly.
12936 [Ralf S. Engelschall]
12937
bc348244
BL
12938 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12939 [Ben Laurie]
12940
3eb0ed6d
RE
12941 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12942 on the `perl Configure ...' command line. This way one can compile
12943 OpenSSL libraries with Position Independent Code (PIC) which is needed
12944 for linking it into DSOs.
12945 [Ralf S. Engelschall]
12946
f415fa32
BL
12947 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12948 Fixed.
12949 [Ben Laurie]
12950
0b903ec0
RE
12951 *) Cleaned up the LICENSE document: The official contact for any license
12952 questions now is the OpenSSL core team under openssl-core@openssl.org.
12953 And add a paragraph about the dual-license situation to make sure people
12954 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12955 to the OpenSSL toolkit.
12956 [Ralf S. Engelschall]
12957
bb8f3c58
RE
12958 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12959 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12960 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12961 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12962 to speed processing and no longer clutter the display with confusing
12963 stuff. Instead only the actually done links are displayed.
12964 [Ralf S. Engelschall]
12965
988788f6
BL
12966 *) Permit null encryption ciphersuites, used for authentication only. It used
12967 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12968 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12969 encryption.
12970 [Ben Laurie]
12971
924acc54 12972 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12973 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12974 the detached data encoding was wrong and public keys obtained using
12975 X509_get_pubkey() weren't freed.
12976 [Steve Henson]
12977
d00b7aad
DSH
12978 *) Add text documentation for the BUFFER functions. Also added a work around
12979 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12980 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12981 generating a new cert request using 'req' for example then the last
12982 character of the passphrase would be CR which would then enter the first
12983 field as blank.
9985bed3
DSH
12984 [Steve Henson]
12985
789285aa
RE
12986 *) Added the new `Includes OpenSSL Cryptography Software' button as
12987 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12988 button and can be used by applications based on OpenSSL to show the
7f111b8b 12989 relationship to the OpenSSL project.
789285aa
RE
12990 [Ralf S. Engelschall]
12991
a06c602e
RE
12992 *) Remove confusing variables in function signatures in files
12993 ssl/ssl_lib.c and ssl/ssl.h.
12994 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12995
8d697db1
RE
12996 *) Don't install bss_file.c under PREFIX/include/
12997 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12998
06c68491
DSH
12999 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
13000 functions that return function pointers and has support for NT specific
13001 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
13002 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
13003 unsigned to signed types: this was killing the Win32 compile.
13004 [Steve Henson]
13005
72e442a3
RE
13006 *) Add new certificate file to stack functions,
13007 SSL_add_dir_cert_subjects_to_stack() and
13008 SSL_add_file_cert_subjects_to_stack(). These largely supplant
13009 SSL_load_client_CA_file(), and can be used to add multiple certs easily
13010 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
13011 This means that Apache-SSL and similar packages don't have to mess around
13012 to add as many CAs as they want to the preferred list.
13013 [Ben Laurie]
13014
4f43d0e7
BL
13015 *) Experiment with doxygen documentation. Currently only partially applied to
13016 ssl/ssl_lib.c.
13017 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
13018 openssl.doxy as the configuration file.
13019 [Ben Laurie]
7f111b8b 13020
74d7abc2
RE
13021 *) Get rid of remaining C++-style comments which strict C compilers hate.
13022 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 13023
7283ecea
DSH
13024 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
13025 compiled in by default: it has problems with large keys.
13026 [Steve Henson]
13027
15d21c2d
RE
13028 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
13029 DH private keys and/or callback functions which directly correspond to
13030 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
13031 is needed for applications which have to configure certificates on a
13032 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 13033 (e.g. s_server).
15d21c2d
RE
13034 For the RSA certificate situation is makes no difference, but
13035 for the DSA certificate situation this fixes the "no shared cipher"
13036 problem where the OpenSSL cipher selection procedure failed because the
13037 temporary keys were not overtaken from the context and the API provided
7f111b8b 13038 no way to reconfigure them.
15d21c2d
RE
13039 The new functions now let applications reconfigure the stuff and they
13040 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
13041 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
13042 non-public-API function ssl_cert_instantiate() is used as a helper
13043 function and also to reduce code redundancy inside ssl_rsa.c.
13044 [Ralf S. Engelschall]
13045
ea14a91f
RE
13046 *) Move s_server -dcert and -dkey options out of the undocumented feature
13047 area because they are useful for the DSA situation and should be
13048 recognized by the users.
13049 [Ralf S. Engelschall]
13050
90a52cec
RE
13051 *) Fix the cipher decision scheme for export ciphers: the export bits are
13052 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
13053 SSL_EXP_MASK. So, the original variable has to be used instead of the
13054 already masked variable.
13055 [Richard Levitte <levitte@stacken.kth.se>]
13056
def9f431
RE
13057 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
13058 [Richard Levitte <levitte@stacken.kth.se>]
13059
8aef252b
RE
13060 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
13061 from `int' to `unsigned int' because it's a length and initialized by
13062 EVP_DigestFinal() which expects an `unsigned int *'.
13063 [Richard Levitte <levitte@stacken.kth.se>]
13064
a4ed5532
RE
13065 *) Don't hard-code path to Perl interpreter on shebang line of Configure
13066 script. Instead use the usual Shell->Perl transition trick.
13067 [Ralf S. Engelschall]
13068
7be304ac
RE
13069 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
13070 (in addition to RSA certificates) to match the behaviour of `openssl dsa
13071 -noout -modulus' as it's already the case for `openssl rsa -noout
13072 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
13073 currently the public key is printed (a decision which was already done by
13074 `openssl dsa -modulus' in the past) which serves a similar purpose.
13075 Additionally the NO_RSA no longer completely removes the whole -modulus
13076 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
13077 now, too.
13078 [Ralf S. Engelschall]
13079
55ab3bf7
BL
13080 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
13081 BIO. See the source (crypto/evp/bio_ok.c) for more info.
13082 [Arne Ansper <arne@ats.cyber.ee>]
13083
a43aa73e
DSH
13084 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
13085 to be added. Now both 'req' and 'ca' can use new objects defined in the
13086 config file.
13087 [Steve Henson]
13088
0849d138
BL
13089 *) Add cool BIO that does syslog (or event log on NT).
13090 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
13091
06ab81f9
BL
13092 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
13093 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
13094 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
13095 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
13096 [Ben Laurie]
13097
deff75b6
DSH
13098 *) Add preliminary config info for new extension code.
13099 [Steve Henson]
13100
0c8a1281
DSH
13101 *) Make RSA_NO_PADDING really use no padding.
13102 [Ulf Moeller <ulf@fitug.de>]
13103
4004dbb7
BL
13104 *) Generate errors when private/public key check is done.
13105 [Ben Laurie]
13106
0ca5f8b1
DSH
13107 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
13108 for some CRL extensions and new objects added.
13109 [Steve Henson]
13110
3d8accc3
DSH
13111 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
13112 key usage extension and fuller support for authority key id.
13113 [Steve Henson]
13114
a4949896
BL
13115 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
13116 padding method for RSA, which is recommended for new applications in PKCS
13117 #1 v2.0 (RFC 2437, October 1998).
13118 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
13119 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
13120 against Bleichbacher's attack on RSA.
13121 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
13122 Ben Laurie]
13123
413c4f45
MC
13124 *) Updates to the new SSL compression code
13125 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13126
13127 *) Fix so that the version number in the master secret, when passed
13128 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
13129 (because the server will not accept higher), that the version number
13130 is 0x03,0x01, not 0x03,0x00
13131 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13132
a8236c8c
DSH
13133 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
13134 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 13135 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
13136 [Steve Henson]
13137
388ff0b0
DSH
13138 *) Support for RAW extensions where an arbitrary extension can be
13139 created by including its DER encoding. See apps/openssl.cnf for
13140 an example.
a8236c8c 13141 [Steve Henson]
388ff0b0 13142
6013fa83
RE
13143 *) Make sure latest Perl versions don't interpret some generated C array
13144 code as Perl array code in the crypto/err/err_genc.pl script.
13145 [Lars Weber <3weber@informatik.uni-hamburg.de>]
13146
5c00879e
DSH
13147 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
13148 not many people have the assembler. Various Win32 compilation fixes and
13149 update to the INSTALL.W32 file with (hopefully) more accurate Win32
13150 build instructions.
13151 [Steve Henson]
13152
9becf666
DSH
13153 *) Modify configure script 'Configure' to automatically create crypto/date.h
13154 file under Win32 and also build pem.h from pem.org. New script
13155 util/mkfiles.pl to create the MINFO file on environments that can't do a
13156 'make files': perl util/mkfiles.pl >MINFO should work.
13157 [Steve Henson]
13158
4e31df2c
BL
13159 *) Major rework of DES function declarations, in the pursuit of correctness
13160 and purity. As a result, many evil casts evaporated, and some weirdness,
13161 too. You may find this causes warnings in your code. Zapping your evil
13162 casts will probably fix them. Mostly.
13163 [Ben Laurie]
13164
e4119b93
DSH
13165 *) Fix for a typo in asn1.h. Bug fix to object creation script
13166 obj_dat.pl. It considered a zero in an object definition to mean
13167 "end of object": none of the objects in objects.h have any zeros
13168 so it wasn't spotted.
13169 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
13170
4a71b90d
BL
13171 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
13172 Masking (CBCM). In the absence of test vectors, the best I have been able
13173 to do is check that the decrypt undoes the encrypt, so far. Send me test
13174 vectors if you have them.
13175 [Ben Laurie]
13176
2c6ccde1 13177 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
13178 allocated for null ciphers). This has not been tested!
13179 [Ben Laurie]
13180
55a9cc6e
DSH
13181 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
13182 message is now correct (it understands "crypto" and "ssl" on its
13183 command line). There is also now an "update" option. This will update
13184 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 13185 If you do a:
55a9cc6e
DSH
13186 perl util/mkdef.pl crypto ssl update
13187 it will update them.
e4119b93 13188 [Steve Henson]
55a9cc6e 13189
8073036d
RE
13190 *) Overhauled the Perl interface (perl/*):
13191 - ported BN stuff to OpenSSL's different BN library
13192 - made the perl/ source tree CVS-aware
13193 - renamed the package from SSLeay to OpenSSL (the files still contain
13194 their history because I've copied them in the repository)
13195 - removed obsolete files (the test scripts will be replaced
13196 by better Test::Harness variants in the future)
13197 [Ralf S. Engelschall]
13198
483fdf18
RE
13199 *) First cut for a very conservative source tree cleanup:
13200 1. merge various obsolete readme texts into doc/ssleay.txt
13201 where we collect the old documents and readme texts.
13202 2. remove the first part of files where I'm already sure that we no
13203 longer need them because of three reasons: either they are just temporary
13204 files which were left by Eric or they are preserved original files where
13205 I've verified that the diff is also available in the CVS via "cvs diff
13206 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
13207 the crypto/md/ stuff).
13208 [Ralf S. Engelschall]
13209
175b0942
DSH
13210 *) More extension code. Incomplete support for subject and issuer alt
13211 name, issuer and authority key id. Change the i2v function parameters
13212 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
13213 what that's for :-) Fix to ASN1 macro which messed up
13214 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
13215 [Steve Henson]
13216
bceacf93
DSH
13217 *) Preliminary support for ENUMERATED type. This is largely copied from the
13218 INTEGER code.
13219 [Steve Henson]
13220
351d8998
MC
13221 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
13222 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13223
b621d772
RE
13224 *) Make sure `make rehash' target really finds the `openssl' program.
13225 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
13226
a96e7810
BL
13227 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
13228 like to hear about it if this slows down other processors.
13229 [Ben Laurie]
13230
e04a6c2b
RE
13231 *) Add CygWin32 platform information to Configure script.
13232 [Alan Batie <batie@aahz.jf.intel.com>]
13233
0172f988
RE
13234 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
13235 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 13236
79dfa975
DSH
13237 *) New program nseq to manipulate netscape certificate sequences
13238 [Steve Henson]
320a14cb 13239
9fe84296
DSH
13240 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
13241 few typos.
13242 [Steve Henson]
13243
a0a54079
MC
13244 *) Fixes to BN code. Previously the default was to define BN_RECURSION
13245 but the BN code had some problems that would cause failures when
13246 doing certificate verification and some other functions.
13247 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13248
92c046ca
DSH
13249 *) Add ASN1 and PEM code to support netscape certificate sequences.
13250 [Steve Henson]
13251
79dfa975
DSH
13252 *) Add ASN1 and PEM code to support netscape certificate sequences.
13253 [Steve Henson]
13254
a27598bf
DSH
13255 *) Add several PKIX and private extended key usage OIDs.
13256 [Steve Henson]
13257
b2347661
DSH
13258 *) Modify the 'ca' program to handle the new extension code. Modify
13259 openssl.cnf for new extension format, add comments.
13260 [Steve Henson]
13261
f317aa4c
DSH
13262 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
13263 and add a sample to openssl.cnf so req -x509 now adds appropriate
13264 CA extensions.
13265 [Steve Henson]
13266
834eeef9
DSH
13267 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
13268 error code, add initial support to X509_print() and x509 application.
f317aa4c 13269 [Steve Henson]
834eeef9 13270
14e96192 13271 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
13272 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
13273 stuff is currently isolated and isn't even compiled yet.
13274 [Steve Henson]
13275
9b5cc156
DSH
13276 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
13277 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
13278 Removed the versions check from X509 routines when loading extensions:
13279 this allows certain broken certificates that don't set the version
13280 properly to be processed.
13281 [Steve Henson]
13282
8039257d
BL
13283 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
13284 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
13285 can still be regenerated with "make depend".
13286 [Ben Laurie]
13287
b13a1554
BL
13288 *) Spelling mistake in C version of CAST-128.
13289 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
13290
7f111b8b 13291 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
13292 now reads in the old error codes and retains the old numbers, only
13293 adding new ones if necessary. It also only changes the .err files if new
13294 codes are added. The makefiles have been modified to only insert errors
13295 when needed (to avoid needlessly modifying header files). This is done
13296 by only inserting errors if the .err file is newer than the auto generated
13297 C file. To rebuild all the error codes from scratch (the old behaviour)
13298 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
13299 or delete all the .err files.
9b5cc156 13300 [Steve Henson]
6c8abdd7 13301
649cdb7b
BL
13302 *) CAST-128 was incorrectly implemented for short keys. The C version has
13303 been fixed, but is untested. The assembler versions are also fixed, but
13304 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
13305 to regenerate it if needed.
13306 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
13307 Hagino <itojun@kame.net>]
13308
13309 *) File was opened incorrectly in randfile.c.
053fa39a 13310 [Ulf Möller <ulf@fitug.de>]
649cdb7b 13311
fdd3b642
DSH
13312 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
13313 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
13314 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
13315 al: it's just almost always a UTCTime. Note this patch adds new error
13316 codes so do a "make errors" if there are problems.
13317 [Steve Henson]
13318
dabba110 13319 *) Correct Linux 1 recognition in config.
053fa39a 13320 [Ulf Möller <ulf@fitug.de>]
dabba110 13321
512d2228
BL
13322 *) Remove pointless MD5 hash when using DSA keys in ca.
13323 [Anonymous <nobody@replay.com>]
13324
2c1ef383
BL
13325 *) Generate an error if given an empty string as a cert directory. Also
13326 generate an error if handed NULL (previously returned 0 to indicate an
13327 error, but didn't set one).
13328 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
13329
c3ae9a48
BL
13330 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
13331 [Ben Laurie]
13332
ee13f9b1
DSH
13333 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
13334 parameters. This was causing a warning which killed off the Win32 compile.
13335 [Steve Henson]
13336
27eb622b
DSH
13337 *) Remove C++ style comments from crypto/bn/bn_local.h.
13338 [Neil Costigan <neil.costigan@celocom.com>]
13339
2d723902
DSH
13340 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
13341 based on a text string, looking up short and long names and finally
13342 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 13343 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
13344 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
13345 OID is not part of the table.
13346 [Steve Henson]
13347
a6801a91
BL
13348 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
13349 X509_LOOKUP_by_alias().
13350 [Ben Laurie]
13351
50acf46b
BL
13352 *) Sort openssl functions by name.
13353 [Ben Laurie]
13354
7f9b7b07
DSH
13355 *) Get the gendsa program working (hopefully) and add it to app list. Remove
13356 encryption from sample DSA keys (in case anyone is interested the password
13357 was "1234").
13358 [Steve Henson]
13359
e03ddfae
BL
13360 *) Make _all_ *_free functions accept a NULL pointer.
13361 [Frans Heymans <fheymans@isaserver.be>]
13362
6fa89f94
BL
13363 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
13364 NULL pointers.
13365 [Anonymous <nobody@replay.com>]
13366
c13d4799
BL
13367 *) s_server should send the CAfile as acceptable CAs, not its own cert.
13368 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13369
bc4deee0
BL
13370 *) Don't blow it for numeric -newkey arguments to apps/req.
13371 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13372
5b00115a
BL
13373 *) Temp key "for export" tests were wrong in s3_srvr.c.
13374 [Anonymous <nobody@replay.com>]
13375
f8c3c05d
BL
13376 *) Add prototype for temp key callback functions
13377 SSL_CTX_set_tmp_{rsa,dh}_callback().
13378 [Ben Laurie]
13379
ad65ce75
DSH
13380 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
13381 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 13382 [Steve Henson]
ad65ce75 13383
e416ad97
BL
13384 *) X509_name_add_entry() freed the wrong thing after an error.
13385 [Arne Ansper <arne@ats.cyber.ee>]
13386
4a18cddd
BL
13387 *) rsa_eay.c would attempt to free a NULL context.
13388 [Arne Ansper <arne@ats.cyber.ee>]
13389
bb65e20b
BL
13390 *) BIO_s_socket() had a broken should_retry() on Windoze.
13391 [Arne Ansper <arne@ats.cyber.ee>]
13392
b5e406f7
BL
13393 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
13394 [Arne Ansper <arne@ats.cyber.ee>]
13395
cb0f35d7
RE
13396 *) Make sure the already existing X509_STORE->depth variable is initialized
13397 in X509_STORE_new(), but document the fact that this variable is still
13398 unused in the certificate verification process.
13399 [Ralf S. Engelschall]
13400
cfcf6453 13401 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 13402 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
13403 [Steve Henson]
13404
cdbb8c2f
BL
13405 *) Fix reference counting in X509_PUBKEY_get(). This makes
13406 demos/maurice/example2.c work, amongst others, probably.
13407 [Steve Henson and Ben Laurie]
13408
06d5b162
RE
13409 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13410 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13411 are no longer created. This way we have a single and consistent command
13412 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 13413 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 13414
c35f549e
DSH
13415 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13416 BIT STRING wrapper always have zero unused bits.
13417 [Steve Henson]
13418
ebc828ca
DSH
13419 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13420 [Steve Henson]
13421
79e259e3
PS
13422 *) Make the top-level INSTALL documentation easier to understand.
13423 [Paul Sutton]
13424
56ee3117
PS
13425 *) Makefiles updated to exit if an error occurs in a sub-directory
13426 make (including if user presses ^C) [Paul Sutton]
13427
6063b27b
BL
13428 *) Make Montgomery context stuff explicit in RSA data structure.
13429 [Ben Laurie]
13430
13431 *) Fix build order of pem and err to allow for generated pem.h.
13432 [Ben Laurie]
13433
13434 *) Fix renumbering bug in X509_NAME_delete_entry().
13435 [Ben Laurie]
13436
7f111b8b 13437 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 13438 global and can add a library name. This is needed for external ASN1 and
13439 other error libraries.
13440 [Steve Henson]
13441
13442 *) Fixed sk_insert which never worked properly.
13443 [Steve Henson]
13444
7f111b8b 13445 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 13446 EXPLICIT tags. Some non standard certificates use these: they can now
13447 be read in.
13448 [Steve Henson]
13449
ce72df1c
RE
13450 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13451 into a single doc/ssleay.txt bundle. This way the information is still
13452 preserved but no longer messes up this directory. Now it's new room for
14e96192 13453 the new set of documentation files.
ce72df1c
RE
13454 [Ralf S. Engelschall]
13455
4098e89c
BL
13456 *) SETs were incorrectly DER encoded. This was a major pain, because they
13457 shared code with SEQUENCEs, which aren't coded the same. This means that
13458 almost everything to do with SETs or SEQUENCEs has either changed name or
13459 number of arguments.
13460 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13461
13462 *) Fix test data to work with the above.
13463 [Ben Laurie]
13464
03f8b042
BL
13465 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13466 was already fixed by Eric for 0.9.1 it seems.
053fa39a 13467 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 13468
5dcdcd47
BL
13469 *) Autodetect FreeBSD3.
13470 [Ben Laurie]
13471
1641cb60
BL
13472 *) Fix various bugs in Configure. This affects the following platforms:
13473 nextstep
13474 ncr-scde
13475 unixware-2.0
13476 unixware-2.0-pentium
13477 sco5-cc.
13478 [Ben Laurie]
ae82b46f 13479
8d7ed6ff
BL
13480 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13481 before they are needed.
13482 [Ben Laurie]
13483
13484 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13485 [Ben Laurie]
13486
1b24cca9
BM
13487
13488 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 13489
7f111b8b 13490 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 13491 changed SSLeay to OpenSSL in version strings.
9ce5db45 13492 [Ralf S. Engelschall]
7f111b8b 13493
9acc2aa6
RE
13494 *) Some fixups to the top-level documents.
13495 [Paul Sutton]
651d0aff 13496
13e91dd3
RE
13497 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13498 because the symlink to include/ was missing.
13499 [Ralf S. Engelschall]
13500
7f111b8b 13501 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 13502 which allow to compile a RSA-free SSLeay.
320a14cb 13503 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
13504
13505 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13506 when "ssleay" is still not found.
13507 [Ralf S. Engelschall]
13508
7f111b8b 13509 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
13510 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13511
651d0aff
RE
13512 *) Updated the README file.
13513 [Ralf S. Engelschall]
13514
13515 *) Added various .cvsignore files in the CVS repository subdirs
13516 to make a "cvs update" really silent.
13517 [Ralf S. Engelschall]
13518
13519 *) Recompiled the error-definition header files and added
13520 missing symbols to the Win32 linker tables.
13521 [Ralf S. Engelschall]
13522
13523 *) Cleaned up the top-level documents;
13524 o new files: CHANGES and LICENSE
7f111b8b 13525 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
13526 o merged COPYRIGHT into LICENSE
13527 o removed obsolete TODO file
13528 o renamed MICROSOFT to INSTALL.W32
13529 [Ralf S. Engelschall]
13530
7f111b8b 13531 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
13532 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13533 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13534 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13535 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13536 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13537 [Ralf S. Engelschall]
13538
13e91dd3 13539 *) Added various platform portability fixes.
9acc2aa6 13540 [Mark J. Cox]
651d0aff 13541
f1c236f8 13542 *) The Genesis of the OpenSSL rpject:
651d0aff 13543 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 13544 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 13545 summer 1998.
f1c236f8 13546 [The OpenSSL Project]
7f111b8b 13547
1b24cca9
BM
13548
13549 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
13550
13551 *) Updated a few CA certificates under certs/
13552 [Eric A. Young]
13553
13554 *) Changed some BIGNUM api stuff.
13555 [Eric A. Young]
13556
7f111b8b 13557 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
13558 DGUX x86, Linux Alpha, etc.
13559 [Eric A. Young]
13560
7f111b8b 13561 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
13562 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13563 available).
13564 [Eric A. Young]
13565
7f111b8b
RT
13566 *) Add -strparse option to asn1pars program which parses nested
13567 binary structures
651d0aff
RE
13568 [Dr Stephen Henson <shenson@bigfoot.com>]
13569
13570 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13571 [Eric A. Young]
13572
13573 *) DSA fix for "ca" program.
13574 [Eric A. Young]
13575
13576 *) Added "-genkey" option to "dsaparam" program.
13577 [Eric A. Young]
13578
13579 *) Added RIPE MD160 (rmd160) message digest.
13580 [Eric A. Young]
13581
13582 *) Added -a (all) option to "ssleay version" command.
13583 [Eric A. Young]
13584
13585 *) Added PLATFORM define which is the id given to Configure.
13586 [Eric A. Young]
13587
13588 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13589 [Eric A. Young]
13590
13591 *) Extended the ASN.1 parser routines.
13592 [Eric A. Young]
13593
13594 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13595 [Eric A. Young]
13596
13597 *) Added a BN_CTX to the BN library.
13598 [Eric A. Young]
13599
13600 *) Fixed the weak key values in DES library
13601 [Eric A. Young]
13602
13603 *) Changed API in EVP library for cipher aliases.
13604 [Eric A. Young]
13605
13606 *) Added support for RC2/64bit cipher.
13607 [Eric A. Young]
13608
13609 *) Converted the lhash library to the crypto/mem.c functions.
13610 [Eric A. Young]
13611
13612 *) Added more recognized ASN.1 object ids.
13613 [Eric A. Young]
13614
13615 *) Added more RSA padding checks for SSL/TLS.
13616 [Eric A. Young]
13617
13618 *) Added BIO proxy/filter functionality.
13619 [Eric A. Young]
13620
13621 *) Added extra_certs to SSL_CTX which can be used
13622 send extra CA certificates to the client in the CA cert chain sending
13623 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13624 [Eric A. Young]
13625
13626 *) Now Fortezza is denied in the authentication phase because
13627 this is key exchange mechanism is not supported by SSLeay at all.
13628 [Eric A. Young]
13629
13630 *) Additional PKCS1 checks.
13631 [Eric A. Young]
13632
13633 *) Support the string "TLSv1" for all TLS v1 ciphers.
13634 [Eric A. Young]
13635
13636 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13637 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13638 [Eric A. Young]
13639
13640 *) Fixed a few memory leaks.
13641 [Eric A. Young]
13642
13643 *) Fixed various code and comment typos.
13644 [Eric A. Young]
13645
7f111b8b 13646 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13647 bytes sent in the client random.
13648 [Edward Bishop <ebishop@spyglass.com>]