]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Fix the return value for SSL_get0_chain_certs()
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
3a63dbef
RL
10 Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
11
12df11bd
MC
12 *) A new type, EVP_KEYEXCH, has been introduced to represent key exchange
13 algorithms. An implementation of a key exchange algorithm can be obtained
14 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
15 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
16 the older EVP_PKEY_derive_init() function. See the man pages for the new
17 functions for further details.
18 [Matt Caswell]
19
20 *) The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
21 [Matt Caswell]
22
aac96e27
RS
23 *) Removed the function names from error messages and deprecated the
24 xxx_F_xxx define's.
25 [Rich Salz]
26
6b10d29c
RS
27 *) Removed NextStep support and the macro OPENSSL_UNISTD
28 [Rich Salz]
29
b66a4818
RS
30 *) Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
31 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
211da00b
RS
32 Also removed "export var as function" capability; we do not export
33 variables, only functions.
b66a4818
RS
34 [Rich Salz]
35
9a131ad7
MC
36 *) RC5_32_set_key has been changed to return an int type, with 0 indicating
37 an error and 1 indicating success. In previous versions of OpenSSL this
38 was a void type. If a key was set longer than the maximum possible this
39 would crash.
40 [Matt Caswell]
41
bc42bd62
PY
42 *) Support SM2 signing and verification schemes with X509 certificate.
43 [Paul Yang]
44
a6dfa188
TM
45 *) Use SHA256 as the default digest for TS query in the ts app.
46 [Tomas Mraz]
47
f0efeea2
SL
48 *) Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
49 This checks that the salt length is at least 128 bits, the derived key
50 length is at least 112 bits, and that the iteration count is at least 1000.
51 For backwards compatibility these checks are disabled by default in the
52 default provider, but are enabled by default in the fips provider.
53 To enable or disable these checks use the control
54 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
55 [Shane Lontis]
56
c2969ff6 57 *) Default cipher lists/suites are now available via a function, the
5d120511
TS
58 #defines are deprecated.
59 [Todd Short]
60
5ded1ca6
M
61 *) Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
62 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
63 for Windows Store apps easier. Also, the "no-uplink" option has been added.
64 [Kenji Mouri]
65
878dc8dd
RL
66 *) Join the directories crypto/x509 and crypto/x509v3
67 [Richard Levitte]
68
70b0b977
KR
69 *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
70 This changes the size when using the genpkey app when no size is given. It
71 fixes an omission in earlier changes that changed all RSA, DSA and DH
72 generation apps to use 2048 bits by default.
73 [Kurt Roeckx]
74
07822c51
SL
75 *) Added command 'openssl kdf' that uses the EVP_KDF API.
76 [Shane Lontis]
77
f0efeea2 78 *) Added command 'openssl mac' that uses the EVP_MAC API.
07822c51
SL
79 [Shane Lontis]
80
0109e030
RL
81 *) Added OPENSSL_info() to get diverse built-in OpenSSL data, such
82 as default directories. Also added the command 'openssl info'
83 for scripting purposes.
84 [Richard Levitte]
85
fd367b4c
MC
86 *) The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
87 deprecated. These undocumented functions were never integrated into the EVP
88 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
89 Bi-directional IGE mode. These modes were never formally standardised and
90 usage of these functions is believed to be very small. In particular
91 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
92 is ever used. The security implications are believed to be minimal, but
93 this issue was never fixed for backwards compatibility reasons. New code
94 should not use these modes.
95 [Matt Caswell]
96
65175163
P
97 *) Add prediction resistance to the DRBG reseeding process.
98 [Paul Dale]
99
5516c19b
P
100 *) Limit the number of blocks in a data unit for AES-XTS to 2^20 as
101 mandated by IEEE Std 1619-2018.
65175163 102 [Paul Dale]
5516c19b 103
f3448f54
P
104 *) Added newline escaping functionality to a filename when using openssl dgst.
105 This output format is to replicate the output format found in the '*sum'
106 checksum programs. This aims to preserve backward compatibility.
107 [Matt Eaton, Richard Levitte, and Paul Dale]
108
558ea847
RL
109 *) Removed the heartbeat message in DTLS feature, as it has very
110 little usage and doesn't seem to fulfill a valuable purpose.
0b45d8ee 111 The configuration option is now deprecated.
558ea847
RL
112 [Richard Levitte]
113
c75f80a4
RL
114 *) Changed the output of 'openssl {digestname} < file' to display the
115 digest name in its output.
116 [Richard Levitte]
117
6bc62a62
DMSP
118 *) Added a new generic trace API which provides support for enabling
119 instrumentation through trace output. This feature is mainly intended
120 as an aid for developers and is disabled by default. To utilize it,
121 OpenSSL needs to be configured with the `enable-trace` option.
122
123 If the tracing API is enabled, the application can activate trace output
124 by registering BIOs as trace channels for a number of tracing and debugging
125 categories.
c699712f
RL
126
127 The 'openssl' application has been expanded to enable any of the types
128 available via environment variables defined by the user, and serves as
129 one possible example on how to use this functionality.
130 [Richard Levitte & Matthias St. Pierre]
131
ac4033d6
RL
132 *) Added build tests for C++. These are generated files that only do one
133 thing, to include one public OpenSSL head file each. This tests that
134 the public header files can be usefully included in a C++ application.
135
136 This test isn't enabled by default. It can be enabled with the option
137 'enable-buildtest-c++'.
138 [Richard Levitte]
139
9537fe57
SL
140 *) Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
141 [Shane Lontis]
142
143 *) Add KMAC to EVP_MAC.
144 [Shane Lontis]
145
1bdbdaff
P
146 *) Added property based algorithm implementation selection framework to
147 the core.
148 [Paul Dale]
149
e0033efc
BB
150 *) Added SCA hardening for modular field inversion in EC_GROUP through
151 a new dedicated field_inv() pointer in EC_METHOD.
152 This also addresses a leakage affecting conversions from projective
153 to affine coordinates.
154 [Billy Bob Brumley, Nicola Tuveri]
155
5a285add
DM
156 *) Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
157 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
158 those algorithms that were already supported through the EVP_PKEY API
159 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
160 and scrypt are now wrappers that call EVP_KDF.
161 [David Makepeace]
162
c244aa7b
EQ
163 *) Build devcrypto engine as a dynamic engine.
164 [Eneas U de Queiroz]
165
f2ed96da
AS
166 *) Add keyed BLAKE2 to EVP_MAC.
167 [Antoine Salon]
168
09d62b33
MT
169 *) Fix a bug in the computation of the endpoint-pair shared secret used
170 by DTLS over SCTP. This breaks interoperability with older versions
171 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
172 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
173 interoperability with such broken implementations. However, enabling
174 this switch breaks interoperability with correct implementations.
175
b2aea0e3
BE
176 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
177 re-used X509_PUBKEY object if the second PUBKEY is malformed.
178 [Bernd Edlinger]
179
a8600316
RL
180 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
181 [Richard Levitte]
182
15133316
RL
183 *) Change the license to the Apache License v2.0.
184 [Richard Levitte]
185
fcd2d5a6
RL
186 *) Change the possible version information given with OPENSSL_API_COMPAT.
187 It may be a pre-3.0.0 style numerical version number as it was defined
188 in 1.1.0, and it may also simply take the major version number.
189
190 Because of the version numbering of pre-3.0.0 releases, the values 0,
191 1 and 2 are equivalent to 0x00908000L (0.9.8), 0x10000000L (1.0.0) and
192 0x10100000L (1.1.0), respectively.
193 [Richard Levitte]
194
3a63dbef
RL
195 *) Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
196
197 o Major releases (indicated by incrementing the MAJOR release number)
198 may introduce incompatible API/ABI changes.
199 o Minor releases (indicated by incrementing the MINOR release number)
200 may introduce new features but retain API/ABI compatibility.
201 o Patch releases (indicated by incrementing the PATCH number)
202 are intended for bug fixes and other improvements of existing
203 features only (like improving performance or adding documentation)
204 and retain API/ABI compatibility.
205 [Richard Levitte]
fc4e1ab4 206
b1ceb439
TS
207 *) Add support for RFC5297 SIV mode (siv128), including AES-SIV.
208 [Todd Short]
209
b42922ea
RL
210 *) Remove the 'dist' target and add a tarball building script. The
211 'dist' target has fallen out of use, and it shouldn't be
212 necessary to configure just to create a source distribution.
213 [Richard Levitte]
214
65042182
RL
215 *) Recreate the OS390-Unix config target. It no longer relies on a
216 special script like it did for OpenSSL pre-1.1.0.
217 [Richard Levitte]
218
7f73eafe
RL
219 *) Instead of having the source directories listed in Configure, add
220 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
221 look into.
222 [Richard Levitte]
223
afc580b9
P
224 *) Add GMAC to EVP_MAC.
225 [Paul Dale]
226
828b5295
RL
227 *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
228 [Richard Levitte]
229
230 *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
231 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
232 to facilitate the continued use of MACs through raw private keys in
233 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
df443918 234 [Richard Levitte]
828b5295 235
9453b196
AS
236 *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
237 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
238 [Antoine Salon]
239
ffd89124
AS
240 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
241 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
242 are retained for backwards compatibility.
243 [Antoine Salon]
244
b28bfa7e
P
245 *) AES-XTS mode now enforces that its two keys are different to mitigate
246 the attacked described in "Efficient Instantiations of Tweakable
247 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
248 Details of this attack can be obtained from:
249 http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
250 [Paul Dale]
fc4e1ab4 251
bec2db18
RL
252 *) Rename the object files, i.e. give them other names than in previous
253 versions. Their names now include the name of the final product, as
254 well as its type mnemonic (bin, lib, shlib).
255 [Richard Levitte]
256
8ddbff9c
RL
257 *) Added new option for 'openssl list', '-objects', which will display the
258 list of built in objects, i.e. OIDs with names.
259 [Richard Levitte]
260
42ea4ef2
BP
261 *) Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
262 improves application performance by removing data copies and providing
263 applications with zero-copy system calls such as sendfile and splice.
264 [Boris Pismenny]
265
4af5836b
MC
266 Changes between 1.1.1a and 1.1.1b [xx XXX xxxx]
267
268 *) Change the info callback signals for the start and end of a post-handshake
269 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
270 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
271 confused by this and assume that a TLSv1.2 renegotiation has started. This
272 can break KeyUpdate handling. Instead we no longer signal the start and end
273 of a post handshake message exchange (although the messages themselves are
274 still signalled). This could break some applications that were expecting
275 the old signals. However without this KeyUpdate is not usable for many
276 applications.
277 [Matt Caswell]
278
c1ef2852
MC
279 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
280
281 *) Timing vulnerability in DSA signature generation
282
283 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
284 timing side channel attack. An attacker could use variations in the signing
285 algorithm to recover the private key.
286
287 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
288 (CVE-2018-0734)
289 [Paul Dale]
290
291 *) Timing vulnerability in ECDSA signature generation
292
293 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
294 timing side channel attack. An attacker could use variations in the signing
295 algorithm to recover the private key.
296
297 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
298 (CVE-2018-0735)
299 [Paul Dale]
3064b551
DMSP
300
301 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
302 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
303 of two gigabytes and the error handling improved.
304
305 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
306 categorized as a normal bug, not a security issue, because the DRBG reseeds
307 automatically and is fully functional even without additional randomness
308 provided by the application.
309
1708e3e8 310 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
8b2f413e 311
6ccfc8fa
MC
312 *) Add a new ClientHello callback. Provides a callback interface that gives
313 the application the ability to adjust the nascent SSL object at the
314 earliest stage of ClientHello processing, immediately after extensions have
315 been collected but before they have been processed. In particular, this
316 callback can adjust the supported TLS versions in response to the contents
317 of the ClientHello
318 [Benjamin Kaduk]
319
a9ea8d43
PY
320 *) Add SM2 base algorithm support.
321 [Jack Lloyd]
322
2b988423
PS
323 *) s390x assembly pack: add (improved) hardware-support for the following
324 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
325 aes-cfb/cfb8, aes-ecb.
326 [Patrick Steuer]
327
38eca7fe
RL
328 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
329 parameter is no longer accepted, as it leads to a corrupt table. NULL
330 pem_str is reserved for alias entries only.
331 [Richard Levitte]
332
9d91530d
BB
333 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
334 step for prime curves. The new implementation is based on formulae from
335 differential addition-and-doubling in homogeneous projective coordinates
336 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
337 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
338 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
339 to work in projective coordinates.
340 [Billy Bob Brumley, Nicola Tuveri]
341
feac7a1c
KR
342 *) Change generating and checking of primes so that the error rate of not
343 being prime depends on the intended use based on the size of the input.
344 For larger primes this will result in more rounds of Miller-Rabin.
345 The maximal error rate for primes with more than 1080 bits is lowered
346 to 2^-128.
347 [Kurt Roeckx, Annie Yousar]
348
74ee3796
KR
349 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
350 [Kurt Roeckx]
351
d8356e1b
RL
352 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
353 moving between systems, and to avoid confusion when a Windows build is
354 done with mingw vs with MSVC. For POSIX installs, there's still a
355 symlink or copy named 'tsget' to avoid that confusion as well.
356 [Richard Levitte]
357
1c073b95
AP
358 *) Revert blinding in ECDSA sign and instead make problematic addition
359 length-invariant. Switch even to fixed-length Montgomery multiplication.
360 [Andy Polyakov]
361
f45846f5 362 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
9d91530d 363 step for binary curves. The new implementation is based on formulae from
f45846f5
NT
364 differential addition-and-doubling in mixed Lopez-Dahab projective
365 coordinates, modified to independently blind the operands.
366 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
367
37124360
NT
368 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
369 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
370 EC_METHODs to implement their own specialized "ladder step", to take
371 advantage of more favorable coordinate systems or more efficient
372 differential addition-and-doubling algorithms.
373 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
374
c7504aeb
P
375 *) Modified the random device based seed sources to keep the relevant
376 file descriptors open rather than reopening them on each access.
377 This allows such sources to operate in a chroot() jail without
378 the associated device nodes being available. This behaviour can be
379 controlled using RAND_keep_random_devices_open().
380 [Paul Dale]
381
3aab9c40
MC
382 *) Numerous side-channel attack mitigations have been applied. This may have
383 performance impacts for some algorithms for the benefit of improved
384 security. Specific changes are noted in this change log by their respective
385 authors.
386 [Matt Caswell]
387
8b2f413e
AP
388 *) AIX shared library support overhaul. Switch to AIX "natural" way of
389 handling shared libraries, which means collecting shared objects of
390 different versions and bitnesses in one common archive. This allows to
391 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
392 doesn't affect the way 3rd party applications are linked, only how
393 multi-version installation is managed.
394 [Andy Polyakov]
395
379f8463
NT
396 *) Make ec_group_do_inverse_ord() more robust and available to other
397 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
398 mitigations are applied to the fallback BN_mod_inverse().
399 When using this function rather than BN_mod_inverse() directly, new
400 EC cryptosystem implementations are then safer-by-default.
401 [Billy Bob Brumley]
402
f667820c
SH
403 *) Add coordinate blinding for EC_POINT and implement projective
404 coordinate blinding for generic prime curves as a countermeasure to
405 chosen point SCA attacks.
406 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
407
7f9822a4
MC
408 *) Add blinding to ECDSA and DSA signatures to protect against side channel
409 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
410 [Matt Caswell]
411
a0abb6a1
MC
412 *) Enforce checking in the pkeyutl command line app to ensure that the input
413 length does not exceed the maximum supported digest length when performing
414 a sign, verify or verifyrecover operation.
415 [Matt Caswell]
156e34f2 416
693cf80c
KR
417 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
418 I/O in combination with something like select() or poll() will hang. This
419 can be turned off again using SSL_CTX_clear_mode().
420 Many applications do not properly handle non-application data records, and
421 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
422 around the problems in those applications, but can also break some.
423 It's recommended to read the manpages about SSL_read(), SSL_write(),
424 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
425 SSL_CTX_set_read_ahead() again.
426 [Kurt Roeckx]
427
c82c3462
RL
428 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
429 now allow empty (zero character) pass phrases.
430 [Richard Levitte]
431
0dae8baf
BB
432 *) Apply blinding to binary field modular inversion and remove patent
433 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
434 [Billy Bob Brumley]
435
a7b0b69c
BB
436 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
437 binary and prime elliptic curves.
438 [Billy Bob Brumley]
439
fe2d3975
BB
440 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
441 constant time fixed point multiplication.
442 [Billy Bob Brumley]
443
60845a0a
NT
444 *) Revise elliptic curve scalar multiplication with timing attack
445 defenses: ec_wNAF_mul redirects to a constant time implementation
446 when computing fixed point and variable point multiplication (which
447 in OpenSSL are mostly used with secret scalars in keygen, sign,
448 ECDH derive operations).
449 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
450 Sohaib ul Hassan]
451
67618901
RL
452 *) Updated CONTRIBUTING
453 [Rich Salz]
454
455 *) Updated DRBG / RAND to request nonce and additional low entropy
456 randomness from the system.
457 [Matthias St. Pierre]
458
459 *) Updated 'openssl rehash' to use OpenSSL consistent default.
460 [Richard Levitte]
461
462 *) Moved the load of the ssl_conf module to libcrypto, which helps
463 loading engines that libssl uses before libssl is initialised.
464 [Matt Caswell]
465
466 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
467 [Matt Caswell]
468
469 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
470 [Ingo Schwarze, Rich Salz]
471
472 *) Added output of accepting IP address and port for 'openssl s_server'
473 [Richard Levitte]
474
475 *) Added a new API for TLSv1.3 ciphersuites:
476 SSL_CTX_set_ciphersuites()
477 SSL_set_ciphersuites()
478 [Matt Caswell]
479
c2969ff6 480 *) Memory allocation failures consistently add an error to the error
67618901
RL
481 stack.
482 [Rich Salz]
483
284f4f6b
BE
484 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
485 in libcrypto when run as setuid/setgid.
486 [Bernd Edlinger]
487
fdb8113d
MC
488 *) Load any config file by default when libssl is used.
489 [Matt Caswell]
490
a73d990e
DMSP
491 *) Added new public header file <openssl/rand_drbg.h> and documentation
492 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
493 [Matthias St. Pierre]
494
faec5c4a
RS
495 *) QNX support removed (cannot find contributors to get their approval
496 for the license change).
497 [Rich Salz]
498
3ec9e4ec
MC
499 *) TLSv1.3 replay protection for early data has been implemented. See the
500 SSL_read_early_data() man page for further details.
501 [Matt Caswell]
502
2b527b9b
MC
503 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
504 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
505 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
506 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
507 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 508 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
509 SSL_CTX_set_ciphersuites() man page for more information.
510 [Matt Caswell]
511
3e3c7c36
VD
512 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
513 in responder mode now supports the new "-multi" option, which
514 spawns the specified number of child processes to handle OCSP
515 requests. The "-timeout" option now also limits the OCSP
516 responder's patience to wait to receive the full client request
517 on a newly accepted connection. Child processes are respawned
518 as needed, and the CA index file is automatically reloaded
519 when changed. This makes it possible to run the "ocsp" responder
520 as a long-running service, making the OpenSSL CA somewhat more
521 feature-complete. In this mode, most diagnostic messages logged
522 after entering the event loop are logged via syslog(3) rather than
523 written to stderr.
524 [Viktor Dukhovni]
525
c04c6021
MC
526 *) Added support for X448 and Ed448. Heavily based on original work by
527 Mike Hamburg.
21c03ee5
MC
528 [Matt Caswell]
529
0764e413
RL
530 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
531 objects loaded. This adds the functions OSSL_STORE_expect() and
532 OSSL_STORE_find() as well as needed tools to construct searches and
533 get the search data out of them.
534 [Richard Levitte]
535
f518cef4
MC
536 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
537 version of OpenSSL should review their configuration settings to ensure
2b527b9b 538 that they are still appropriate for TLSv1.3. For further information see:
35e742ec 539 https://wiki.openssl.org/index.php/TLS1.3
f518cef4
MC
540 [Matt Caswell]
541
53010ea1
DMSP
542 *) Grand redesign of the OpenSSL random generator
543
544 The default RAND method now utilizes an AES-CTR DRBG according to
545 NIST standard SP 800-90Ar1. The new random generator is essentially
546 a port of the default random generator from the OpenSSL FIPS 2.0
547 object module. It is a hybrid deterministic random bit generator
548 using an AES-CTR bit stream and which seeds and reseeds itself
549 automatically using trusted system entropy sources.
550
551 Some of its new features are:
552 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
553 o The default RAND method makes use of a DRBG.
554 o There is a public and private DRBG instance.
555 o The DRBG instances are fork-safe.
53010ea1 556 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
557 o The public and private DRBG instance are per thread for lock free
558 operation
53010ea1
DMSP
559 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
560
917a1b2e
RL
561 *) Changed Configure so it only says what it does and doesn't dump
562 so much data. Instead, ./configdata.pm should be used as a script
563 to display all sorts of configuration data.
564 [Richard Levitte]
565
3c0c6b97
RL
566 *) Added processing of "make variables" to Configure.
567 [Richard Levitte]
568
4bed94f0
P
569 *) Added SHA512/224 and SHA512/256 algorithm support.
570 [Paul Dale]
571
617b49db
RS
572 *) The last traces of Netware support, first removed in 1.1.0, have
573 now been removed.
574 [Rich Salz]
575
5f0e171a
RL
576 *) Get rid of Makefile.shared, and in the process, make the processing
577 of certain files (rc.obj, or the .def/.map/.opt files produced from
578 the ordinal files) more visible and hopefully easier to trace and
579 debug (or make silent).
580 [Richard Levitte]
581
1786733e
RL
582 *) Make it possible to have environment variable assignments as
583 arguments to config / Configure.
584 [Richard Levitte]
585
665d899f
PY
586 *) Add multi-prime RSA (RFC 8017) support.
587 [Paul Yang]
588
a0c3e4fa
JL
589 *) Add SM3 implemented according to GB/T 32905-2016
590 [ Jack Lloyd <jack.lloyd@ribose.com>,
591 Ronald Tse <ronald.tse@ribose.com>,
592 Erick Borsboom <erick.borsboom@ribose.com> ]
593
cf72c757
F
594 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
595 as documented in RFC6066.
596 Based on a patch from Tomasz Moń
597 [Filipe Raimundo da Silva]
598
f19a5ff9
RT
599 *) Add SM4 implemented according to GB/T 32907-2016.
600 [ Jack Lloyd <jack.lloyd@ribose.com>,
601 Ronald Tse <ronald.tse@ribose.com>,
602 Erick Borsboom <erick.borsboom@ribose.com> ]
603
fa4dd546
RS
604 *) Reimplement -newreq-nodes and ERR_error_string_n; the
605 original author does not agree with the license change.
606 [Rich Salz]
607
bc326738
JS
608 *) Add ARIA AEAD TLS support.
609 [Jon Spillett]
610
b2db9c18
RS
611 *) Some macro definitions to support VS6 have been removed. Visual
612 Studio 6 has not worked since 1.1.0
613 [Rich Salz]
614
e1a4ff76
RL
615 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
616 without clearing the errors.
617 [Richard Levitte]
618
a35f607c
RS
619 *) Add "atfork" functions. If building on a system that without
620 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
621 requirements. The RAND facility now uses/requires this.
622 [Rich Salz]
623
e4adad92
AP
624 *) Add SHA3.
625 [Andy Polyakov]
626
48feaceb
RL
627 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
628 not possible to disable entirely. However, it's still possible to
629 disable the console reading UI method, UI_OpenSSL() (use UI_null()
630 as a fallback).
631
632 To disable, configure with 'no-ui-console'. 'no-ui' is still
633 possible to use as an alias. Check at compile time with the
634 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
635 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
636 [Richard Levitte]
637
f95c4398
RL
638 *) Add a STORE module, which implements a uniform and URI based reader of
639 stores that can contain keys, certificates, CRLs and numerous other
640 objects. The main API is loosely based on a few stdio functions,
641 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
642 OSSL_STORE_error and OSSL_STORE_close.
643 The implementation uses backends called "loaders" to implement arbitrary
644 URI schemes. There is one built in "loader" for the 'file' scheme.
645 [Richard Levitte]
646
e041f3b8
RL
647 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
648 then adjusted to work on FreeBSD 8.4 as well.
649 Enable by configuring with 'enable-devcryptoeng'. This is done by default
650 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
651 [Richard Levitte]
652
4b2799c1
RL
653 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
654 util/mkerr.pl, which is adapted to allow those prefixes, leading to
655 error code calls like this:
656
657 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
658
659 With this change, we claim the namespaces OSSL and OPENSSL in a manner
660 that can be encoded in C. For the foreseeable future, this will only
661 affect new modules.
662 [Richard Levitte and Tim Hudson]
663
f39a5501
RS
664 *) Removed BSD cryptodev engine.
665 [Rich Salz]
666
9b03b91b
RL
667 *) Add a build target 'build_all_generated', to build all generated files
668 and only that. This can be used to prepare everything that requires
669 things like perl for a system that lacks perl and then move everything
670 to that system and do the rest of the build there.
671 [Richard Levitte]
672
545360c4
RL
673 *) In the UI interface, make it possible to duplicate the user data. This
674 can be used by engines that need to retain the data for a longer time
675 than just the call where this user data is passed.
676 [Richard Levitte]
677
1c7aa0db
TM
678 *) Ignore the '-named_curve auto' value for compatibility of applications
679 with OpenSSL 1.0.2.
680 [Tomas Mraz <tmraz@fedoraproject.org>]
681
bd990e25
MC
682 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
683 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
684 alerts across multiple records (some of which could be empty). In practice
685 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
686 prohibts this altogether and other libraries (BoringSSL, NSS) do not
687 support this at all. Supporting it adds significant complexity to the
688 record layer, and its removal is unlikely to cause inter-operability
689 issues.
690 [Matt Caswell]
691
e361a7b2
RL
692 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
693 with Z. These are meant to replace LONG and ZLONG and to be size safe.
694 The use of LONG and ZLONG is discouraged and scheduled for deprecation
695 in OpenSSL 1.2.0.
696 [Richard Levitte]
697
74d9519a
AP
698 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
699 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
700 [Richard Levitte, Andy Polyakov]
1e53a9fd 701
d1da335c
RL
702 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
703 does for RSA, etc.
704 [Richard Levitte]
705
b1fa4031
RL
706 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
707 platform rather than 'mingw'.
708 [Richard Levitte]
709
c0452248
RS
710 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
711 success if they are asked to add an object which already exists
712 in the store. This change cascades to other functions which load
713 certificates and CRLs.
714 [Paul Dale]
715
36907eae
AP
716 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
717 facilitate stack unwinding even from assembly subroutines.
718 [Andy Polyakov]
719
5ea564f1
RL
720 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
721 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
722 [Richard Levitte]
723
9d70ac97
RL
724 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
725 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
726 which is the minimum version we support.
727 [Richard Levitte]
728
80770da3
EK
729 *) Certificate time validation (X509_cmp_time) enforces stricter
730 compliance with RFC 5280. Fractional seconds and timezone offsets
731 are no longer allowed.
732 [Emilia Käsper]
733
b1d9be4d
P
734 *) Add support for ARIA
735 [Paul Dale]
736
11ba87f2
MC
737 *) s_client will now send the Server Name Indication (SNI) extension by
738 default unless the new "-noservername" option is used. The server name is
739 based on the host provided to the "-connect" option unless overridden by
740 using "-servername".
741 [Matt Caswell]
742
3f5616d7
TS
743 *) Add support for SipHash
744 [Todd Short]
745
ce95f3b7
MC
746 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
747 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
748 prevent issues where no progress is being made and the peer continually
749 sends unrecognised record types, using up resources processing them.
750 [Matt Caswell]
156e34f2 751
2e04d6cc
RL
752 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
753 using the algorithm defined in
754 https://www.akkadia.org/drepper/SHA-crypt.txt
755 [Richard Levitte]
756
e72040c1
RL
757 *) Heartbeat support has been removed; the ABI is changed for now.
758 [Richard Levitte, Rich Salz]
759
b3618f44
EK
760 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
761 [Emilia Käsper]
762
076fc555
RS
763 *) The RSA "null" method, which was partially supported to avoid patent
764 issues, has been replaced to always returns NULL.
765 [Rich Salz]
766
bcc63714
MC
767
768 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
769
80162ad6
MC
770 *) Client DoS due to large DH parameter
771
772 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
773 malicious server can send a very large prime value to the client. This will
774 cause the client to spend an unreasonably long period of time generating a
775 key for this prime resulting in a hang until the client has finished. This
776 could be exploited in a Denial Of Service attack.
777
778 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
779 (CVE-2018-0732)
780 [Guido Vranken]
781
782 *) Cache timing vulnerability in RSA Key Generation
783
784 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
785 a cache timing side channel attack. An attacker with sufficient access to
786 mount cache timing attacks during the RSA key generation process could
787 recover the private key.
788
789 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
790 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
791 (CVE-2018-0737)
792 [Billy Brumley]
793
794 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
795 parameter is no longer accepted, as it leads to a corrupt table. NULL
796 pem_str is reserved for alias entries only.
797 [Richard Levitte]
798
799 *) Revert blinding in ECDSA sign and instead make problematic addition
800 length-invariant. Switch even to fixed-length Montgomery multiplication.
801 [Andy Polyakov]
802
803 *) Change generating and checking of primes so that the error rate of not
804 being prime depends on the intended use based on the size of the input.
805 For larger primes this will result in more rounds of Miller-Rabin.
806 The maximal error rate for primes with more than 1080 bits is lowered
807 to 2^-128.
808 [Kurt Roeckx, Annie Yousar]
809
810 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
811 [Kurt Roeckx]
812
813 *) Add blinding to ECDSA and DSA signatures to protect against side channel
814 attacks discovered by Keegan Ryan (NCC Group).
815 [Matt Caswell]
816
817 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
818 now allow empty (zero character) pass phrases.
819 [Richard Levitte]
820
821 *) Certificate time validation (X509_cmp_time) enforces stricter
822 compliance with RFC 5280. Fractional seconds and timezone offsets
823 are no longer allowed.
824 [Emilia Käsper]
825
bcc63714
MC
826 *) Fixed a text canonicalisation bug in CMS
827
828 Where a CMS detached signature is used with text content the text goes
829 through a canonicalisation process first prior to signing or verifying a
830 signature. This process strips trailing space at the end of lines, converts
831 line terminators to CRLF and removes additional trailing line terminators
832 at the end of a file. A bug in the canonicalisation process meant that
833 some characters, such as form-feed, were incorrectly treated as whitespace
834 and removed. This is contrary to the specification (RFC5485). This fix
835 could mean that detached text data signed with an earlier version of
836 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
837 signed with a fixed OpenSSL may fail to verify with an earlier version of
838 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
839 and use the "-binary" flag (for the "cms" command line application) or set
840 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
841 [Matt Caswell]
842
843 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 844
f6c024c2
MC
845 *) Constructed ASN.1 types with a recursive definition could exceed the stack
846
847 Constructed ASN.1 types with a recursive definition (such as can be found
848 in PKCS7) could eventually exceed the stack given malicious input with
849 excessive recursion. This could result in a Denial Of Service attack. There
850 are no such structures used within SSL/TLS that come from untrusted sources
851 so this is considered safe.
852
853 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
854 project.
855 (CVE-2018-0739)
856 [Matt Caswell]
857
858 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
859
860 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
861 effectively reduced to only comparing the least significant bit of each
862 byte. This allows an attacker to forge messages that would be considered as
863 authenticated in an amount of tries lower than that guaranteed by the
864 security claims of the scheme. The module can only be compiled by the
865 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
866
867 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
868 (IBM).
869 (CVE-2018-0733)
870 [Andy Polyakov]
871
872 *) Add a build target 'build_all_generated', to build all generated files
873 and only that. This can be used to prepare everything that requires
874 things like perl for a system that lacks perl and then move everything
875 to that system and do the rest of the build there.
876 [Richard Levitte]
877
878 *) Backport SSL_OP_NO_RENGOTIATION
879
880 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
881 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
882 changes this is no longer possible in 1.1.0. Therefore the new
883 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
884 1.1.0 to provide equivalent functionality.
885
886 Note that if an application built against 1.1.0h headers (or above) is run
887 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
888 accepted but nothing will happen, i.e. renegotiation will not be prevented.
889 [Matt Caswell]
890
4b9e91b0
RL
891 *) Removed the OS390-Unix config target. It relied on a script that doesn't
892 exist.
893 [Rich Salz]
894
f47270e1
MC
895 *) rsaz_1024_mul_avx2 overflow bug on x86_64
896
897 There is an overflow bug in the AVX2 Montgomery multiplication procedure
898 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
899 Analysis suggests that attacks against RSA and DSA as a result of this
900 defect would be very difficult to perform and are not believed likely.
901 Attacks against DH1024 are considered just feasible, because most of the
902 work necessary to deduce information about a private key may be performed
903 offline. The amount of resources required for such an attack would be
904 significant. However, for an attack on TLS to be meaningful, the server
905 would have to share the DH1024 private key among multiple clients, which is
906 no longer an option since CVE-2016-0701.
907
908 This only affects processors that support the AVX2 but not ADX extensions
909 like Intel Haswell (4th generation).
910
911 This issue was reported to OpenSSL by David Benjamin (Google). The issue
912 was originally found via the OSS-Fuzz project.
913 (CVE-2017-3738)
914 [Andy Polyakov]
de8c19cd
MC
915
916 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
917
918 *) bn_sqrx8x_internal carry bug on x86_64
919
920 There is a carry propagating bug in the x86_64 Montgomery squaring
921 procedure. No EC algorithms are affected. Analysis suggests that attacks
922 against RSA and DSA as a result of this defect would be very difficult to
923 perform and are not believed likely. Attacks against DH are considered just
924 feasible (although very difficult) because most of the work necessary to
925 deduce information about a private key may be performed offline. The amount
926 of resources required for such an attack would be very significant and
927 likely only accessible to a limited number of attackers. An attacker would
928 additionally need online access to an unpatched system using the target
929 private key in a scenario with persistent DH parameters and a private
930 key that is shared between multiple clients.
931
932 This only affects processors that support the BMI1, BMI2 and ADX extensions
933 like Intel Broadwell (5th generation) and later or AMD Ryzen.
934
935 This issue was reported to OpenSSL by the OSS-Fuzz project.
936 (CVE-2017-3736)
937 [Andy Polyakov]
938
939 *) Malformed X.509 IPAddressFamily could cause OOB read
940
941 If an X.509 certificate has a malformed IPAddressFamily extension,
942 OpenSSL could do a one-byte buffer overread. The most likely result
943 would be an erroneous display of the certificate in text format.
944
945 This issue was reported to OpenSSL by the OSS-Fuzz project.
946 (CVE-2017-3735)
947 [Rich Salz]
948
867a9170
MC
949 Changes between 1.1.0e and 1.1.0f [25 May 2017]
950
951 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
952 platform rather than 'mingw'.
953 [Richard Levitte]
954
955 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
956 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
957 which is the minimum version we support.
958 [Richard Levitte]
959
d4da1bb5
MC
960 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
961
962 *) Encrypt-Then-Mac renegotiation crash
963
964 During a renegotiation handshake if the Encrypt-Then-Mac extension is
965 negotiated where it was not in the original handshake (or vice-versa) then
966 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
967 and servers are affected.
968
969 This issue was reported to OpenSSL by Joe Orton (Red Hat).
970 (CVE-2017-3733)
971 [Matt Caswell]
972
536454e5
MC
973 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
974
975 *) Truncated packet could crash via OOB read
976
977 If one side of an SSL/TLS path is running on a 32-bit host and a specific
978 cipher is being used, then a truncated packet can cause that host to
979 perform an out-of-bounds read, usually resulting in a crash.
980
981 This issue was reported to OpenSSL by Robert Święcki of Google.
982 (CVE-2017-3731)
983 [Andy Polyakov]
984
985 *) Bad (EC)DHE parameters cause a client crash
986
987 If a malicious server supplies bad parameters for a DHE or ECDHE key
988 exchange then this can result in the client attempting to dereference a
989 NULL pointer leading to a client crash. This could be exploited in a Denial
990 of Service attack.
991
992 This issue was reported to OpenSSL by Guido Vranken.
993 (CVE-2017-3730)
994 [Matt Caswell]
995
996 *) BN_mod_exp may produce incorrect results on x86_64
997
998 There is a carry propagating bug in the x86_64 Montgomery squaring
999 procedure. No EC algorithms are affected. Analysis suggests that attacks
1000 against RSA and DSA as a result of this defect would be very difficult to
1001 perform and are not believed likely. Attacks against DH are considered just
1002 feasible (although very difficult) because most of the work necessary to
1003 deduce information about a private key may be performed offline. The amount
1004 of resources required for such an attack would be very significant and
1005 likely only accessible to a limited number of attackers. An attacker would
1006 additionally need online access to an unpatched system using the target
1007 private key in a scenario with persistent DH parameters and a private
1008 key that is shared between multiple clients. For example this can occur by
1009 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
1010 similar to CVE-2015-3193 but must be treated as a separate problem.
1011
1012 This issue was reported to OpenSSL by the OSS-Fuzz project.
1013 (CVE-2017-3732)
1014 [Andy Polyakov]
1015
1016 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 1017
6a69e869
MC
1018 *) ChaCha20/Poly1305 heap-buffer-overflow
1019
1020 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
1021 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
1022 crash. This issue is not considered to be exploitable beyond a DoS.
1023
1024 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
1025 (CVE-2016-7054)
1026 [Richard Levitte]
1027
1028 *) CMS Null dereference
1029
1030 Applications parsing invalid CMS structures can crash with a NULL pointer
1031 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
1032 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
1033 structure callback if an attempt is made to free certain invalid encodings.
1034 Only CHOICE structures using a callback which do not handle NULL value are
1035 affected.
1036
1037 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
1038 (CVE-2016-7053)
1039 [Stephen Henson]
1040
1041 *) Montgomery multiplication may produce incorrect results
1042
1043 There is a carry propagating bug in the Broadwell-specific Montgomery
1044 multiplication procedure that handles input lengths divisible by, but
1045 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
1046 and DH private keys are impossible. This is because the subroutine in
1047 question is not used in operations with the private key itself and an input
1048 of the attacker's direct choice. Otherwise the bug can manifest itself as
1049 transient authentication and key negotiation failures or reproducible
1050 erroneous outcome of public-key operations with specially crafted input.
1051 Among EC algorithms only Brainpool P-512 curves are affected and one
1052 presumably can attack ECDH key negotiation. Impact was not analyzed in
1053 detail, because pre-requisites for attack are considered unlikely. Namely
1054 multiple clients have to choose the curve in question and the server has to
1055 share the private key among them, neither of which is default behaviour.
1056 Even then only clients that chose the curve will be affected.
1057
1058 This issue was publicly reported as transient failures and was not
1059 initially recognized as a security issue. Thanks to Richard Morgan for
1060 providing reproducible case.
1061 (CVE-2016-7055)
1062 [Andy Polyakov]
1063
38be1ea8
RL
1064 *) Removed automatic addition of RPATH in shared libraries and executables,
1065 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
1066 [Richard Levitte]
1067
3133c2d3
MC
1068 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
1069
1070 *) Fix Use After Free for large message sizes
1071
1072 The patch applied to address CVE-2016-6307 resulted in an issue where if a
1073 message larger than approx 16k is received then the underlying buffer to
1074 store the incoming message is reallocated and moved. Unfortunately a
1075 dangling pointer to the old location is left which results in an attempt to
1076 write to the previously freed location. This is likely to result in a
1077 crash, however it could potentially lead to execution of arbitrary code.
1078
1079 This issue only affects OpenSSL 1.1.0a.
1080
1081 This issue was reported to OpenSSL by Robert Święcki.
1082 (CVE-2016-6309)
1083 [Matt Caswell]
1084
39c136cc
MC
1085 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
1086
1087 *) OCSP Status Request extension unbounded memory growth
1088
1089 A malicious client can send an excessively large OCSP Status Request
1090 extension. If that client continually requests renegotiation, sending a
1091 large OCSP Status Request extension each time, then there will be unbounded
1092 memory growth on the server. This will eventually lead to a Denial Of
1093 Service attack through memory exhaustion. Servers with a default
1094 configuration are vulnerable even if they do not support OCSP. Builds using
1095 the "no-ocsp" build time option are not affected.
1096
1097 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1098 (CVE-2016-6304)
1099 [Matt Caswell]
1100
1101 *) SSL_peek() hang on empty record
1102
1103 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
1104 sends an empty record. This could be exploited by a malicious peer in a
1105 Denial Of Service attack.
1106
1107 This issue was reported to OpenSSL by Alex Gaynor.
1108 (CVE-2016-6305)
1109 [Matt Caswell]
1110
1111 *) Excessive allocation of memory in tls_get_message_header() and
1112 dtls1_preprocess_fragment()
1113
1114 A (D)TLS message includes 3 bytes for its length in the header for the
1115 message. This would allow for messages up to 16Mb in length. Messages of
1116 this length are excessive and OpenSSL includes a check to ensure that a
1117 peer is sending reasonably sized messages in order to avoid too much memory
1118 being consumed to service a connection. A flaw in the logic of version
1119 1.1.0 means that memory for the message is allocated too early, prior to
1120 the excessive message length check. Due to way memory is allocated in
1121 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1122 to service a connection. This could lead to a Denial of Service through
1123 memory exhaustion. However, the excessive message length check still takes
1124 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 1125 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
1126 manner then the 21Mb of allocated memory will then be immediately freed
1127 again. Therefore the excessive memory allocation will be transitory in
1128 nature. This then means that there is only a security impact if:
1129
1130 1) The application does not call SSL_free() in a timely manner in the event
1131 that the connection fails
1132 or
1133 2) The application is working in a constrained environment where there is
1134 very little free memory
1135 or
1136 3) The attacker initiates multiple connection attempts such that there are
1137 multiple connections in a state where memory has been allocated for the
1138 connection; SSL_free() has not yet been called; and there is insufficient
1139 memory to service the multiple requests.
1140
1141 Except in the instance of (1) above any Denial Of Service is likely to be
1142 transitory because as soon as the connection fails the memory is
1143 subsequently freed again in the SSL_free() call. However there is an
1144 increased risk during this period of application crashes due to the lack of
1145 memory - which would then mean a more serious Denial of Service.
1146
1147 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1148 (CVE-2016-6307 and CVE-2016-6308)
1149 [Matt Caswell]
1150
1151 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1152 had to be removed. Primary reason is that vendor assembler can't
1153 assemble our modules with -KPIC flag. As result it, assembly
1154 support, was not even available as option. But its lack means
1155 lack of side-channel resistant code, which is incompatible with
1156 security by todays standards. Fortunately gcc is readily available
1157 prepackaged option, which we firmly point at...
1158 [Andy Polyakov]
1159
156e34f2 1160 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 1161
eedb9db9
AP
1162 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1163 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1164 (to any value) allows Windows user to access PKCS#12 file generated
1165 with Windows CryptoAPI and protected with non-ASCII password, as well
1166 as files generated under UTF-8 locale on Linux also protected with
1167 non-ASCII password.
1168 [Andy Polyakov]
1169
ef28891b
RS
1170 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1171 have been disabled by default and removed from DEFAULT, just like RC4.
1172 See the RC4 item below to re-enable both.
d33726b9
RS
1173 [Rich Salz]
1174
13c03c8d
MC
1175 *) The method for finding the storage location for the Windows RAND seed file
1176 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
1177 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1178 all else fails we fall back to C:\.
13c03c8d
MC
1179 [Matt Caswell]
1180
cf3404fc
MC
1181 *) The EVP_EncryptUpdate() function has had its return type changed from void
1182 to int. A return of 0 indicates and error while a return of 1 indicates
1183 success.
1184 [Matt Caswell]
1185
5584f65a
MC
1186 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1187 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1188 off the constant time implementation for RSA, DSA and DH have been made
1189 no-ops and deprecated.
1190 [Matt Caswell]
1191
0f91e1df
RS
1192 *) Windows RAND implementation was simplified to only get entropy by
1193 calling CryptGenRandom(). Various other RAND-related tickets
1194 were also closed.
1195 [Joseph Wylie Yandle, Rich Salz]
1196
739a1eb1
RS
1197 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1198 and OPENSSL_LH_, respectively. The old names are available
1199 with API compatibility. They new names are now completely documented.
1200 [Rich Salz]
1201
c5ebfcab
F
1202 *) Unify TYPE_up_ref(obj) methods signature.
1203 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1204 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1205 int (instead of void) like all others TYPE_up_ref() methods.
1206 So now these methods also check the return value of CRYPTO_atomic_add(),
1207 and the validity of object reference counter.
1208 [fdasilvayy@gmail.com]
4f4d13b1 1209
3ec8a1cf
RL
1210 *) With Windows Visual Studio builds, the .pdb files are installed
1211 alongside the installed libraries and executables. For a static
1212 library installation, ossl_static.pdb is the associate compiler
1213 generated .pdb file to be used when linking programs.
1214 [Richard Levitte]
1215
d535e565
RL
1216 *) Remove openssl.spec. Packaging files belong with the packagers.
1217 [Richard Levitte]
1218
3dfcb6a0
RL
1219 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1220 recognise x86_64 architectures automatically. You can still decide
1221 to build for a different bitness with the environment variable
1222 KERNEL_BITS (can be 32 or 64), for example:
1223
1224 KERNEL_BITS=32 ./config
1225
1226 [Richard Levitte]
1227
8fc06e88
DSH
1228 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1229 256 bit AES and HMAC with SHA256.
1230 [Steve Henson]
1231
c21c7830
AP
1232 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1233 [Andy Polyakov]
1234
4a8e9c22 1235 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 1236 [Rich Salz]
4a8e9c22 1237
afce395c
RL
1238 *) To enable users to have their own config files and build file templates,
1239 Configure looks in the directory indicated by the environment variable
1240 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1241 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1242 name and is used as is.
1243 [Richard Levitte]
1244
f0e0fd51
RS
1245 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1246 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1247 X509_CERT_FILE_CTX was removed.
1248 [Rich Salz]
1249
ce942199
MC
1250 *) "shared" builds are now the default. To create only static libraries use
1251 the "no-shared" Configure option.
1252 [Matt Caswell]
1253
4f4d13b1
MC
1254 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1255 All of these option have not worked for some while and are fundamental
1256 algorithms.
1257 [Matt Caswell]
1258
5eb8f712
MC
1259 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1260 global cleanup functions are no longer required because they are handled
1261 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1262 Explicitly de-initing can cause problems (e.g. where a library that uses
1263 OpenSSL de-inits, but an application is still using it). The affected
1264 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1265 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1266 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1267 COMP_zlib_cleanup().
1268 [Matt Caswell]
907d2c2f 1269
b5914707
EK
1270 *) --strict-warnings no longer enables runtime debugging options
1271 such as REF_DEBUG. Instead, debug options are automatically
1272 enabled with '--debug' builds.
1273 [Andy Polyakov, Emilia Käsper]
1274
6a47c391
MC
1275 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1276 have been moved out of the public header files. New functions for managing
1277 these have been added.
1278 [Matt Caswell]
1279
36297463
RL
1280 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1281 objects have been moved out of the public header files. New
1282 functions for managing these have been added.
1283 [Richard Levitte]
1284
3fe85096
MC
1285 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1286 have been moved out of the public header files. New functions for managing
1287 these have been added.
1288 [Matt Caswell]
1289
eb47aae5
MC
1290 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1291 moved out of the public header files. New functions for managing these
1292 have been added.
1293 [Matt Caswell]
1294
dc110177 1295 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 1296 [Matt Caswell]
dc110177 1297
007c80ea
RL
1298 *) Removed the mk1mf build scripts.
1299 [Richard Levitte]
1300
3c27208f
RS
1301 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1302 it is always safe to #include a header now.
1303 [Rich Salz]
1304
8e56a422
RL
1305 *) Removed the aged BC-32 config and all its supporting scripts
1306 [Richard Levitte]
1307
1fbab1dc 1308 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
1309 [Rich Salz]
1310
8a0333c9
EK
1311 *) Add support for HKDF.
1312 [Alessandro Ghedini]
1313
208527a7
KR
1314 *) Add support for blake2b and blake2s
1315 [Bill Cox]
1316
9b13e27c
MC
1317 *) Added support for "pipelining". Ciphers that have the
1318 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1319 encryptions/decryptions simultaneously. There are currently no built-in
1320 ciphers with this property but the expectation is that engines will be able
1321 to offer it to significantly improve throughput. Support has been extended
1322 into libssl so that multiple records for a single connection can be
1323 processed in one go (for >=TLS 1.1).
1324 [Matt Caswell]
1325
1326 *) Added the AFALG engine. This is an async capable engine which is able to
1327 offload work to the Linux kernel. In this initial version it only supports
1328 AES128-CBC. The kernel must be version 4.1.0 or greater.
1329 [Catriona Lucey]
1330
5818c2b8
MC
1331 *) OpenSSL now uses a new threading API. It is no longer necessary to
1332 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1333 are two supported threading models: pthreads and windows threads. It is
1334 also possible to configure OpenSSL at compile time for "no-threads". The
1335 old threading API should no longer be used. The functions have been
1336 replaced with "no-op" compatibility macros.
1337 [Alessandro Ghedini, Matt Caswell]
1338
817cd0d5
TS
1339 *) Modify behavior of ALPN to invoke callback after SNI/servername
1340 callback, such that updates to the SSL_CTX affect ALPN.
1341 [Todd Short]
1342
3ec13237
TS
1343 *) Add SSL_CIPHER queries for authentication and key-exchange.
1344 [Todd Short]
1345
a556f342
EK
1346 *) Changes to the DEFAULT cipherlist:
1347 - Prefer (EC)DHE handshakes over plain RSA.
1348 - Prefer AEAD ciphers over legacy ciphers.
1349 - Prefer ECDSA over RSA when both certificates are available.
1350 - Prefer TLSv1.2 ciphers/PRF.
1351 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1352 default cipherlist.
1353 [Emilia Käsper]
1354
ddb4c047
RS
1355 *) Change the ECC default curve list to be this, in order: x25519,
1356 secp256r1, secp521r1, secp384r1.
1357 [Rich Salz]
1358
8b1a5af3
MC
1359 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1360 disabled by default. They can be re-enabled using the
1361 enable-weak-ssl-ciphers option to Configure.
1362 [Matt Caswell]
1363
06217867
EK
1364 *) If the server has ALPN configured, but supports no protocols that the
1365 client advertises, send a fatal "no_application_protocol" alert.
1366 This behaviour is SHALL in RFC 7301, though it isn't universally
1367 implemented by other servers.
1368 [Emilia Käsper]
1369
71736242 1370 *) Add X25519 support.
3d9a51f7 1371 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 1372 for public and private key encoding using the format documented in
69687aa8 1373 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
1374 key generation and key derivation.
1375
1376 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1377 X25519(29).
71736242
DSH
1378 [Steve Henson]
1379
380f18ed
EK
1380 *) Deprecate SRP_VBASE_get_by_user.
1381 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1382 In order to fix an unavoidable memory leak (CVE-2016-0798),
1383 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1384 seed, even if the seed is configured.
1385
1386 Users should use SRP_VBASE_get1_by_user instead. Note that in
1387 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1388 also that even though configuring the SRP seed attempts to hide
1389 invalid usernames by continuing the handshake with fake
1390 credentials, this behaviour is not constant time and no strong
1391 guarantees are made that the handshake is indistinguishable from
1392 that of a valid user.
1393 [Emilia Käsper]
1394
380f0477 1395 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1396 without having to build shared libraries and vice versa. This
1397 only applies to the engines in engines/, those in crypto/engine/
1398 will always be built into libcrypto (i.e. "static").
1399
1400 Building dynamic engines is enabled by default; to disable, use
1401 the configuration option "disable-dynamic-engine".
1402
45b71abe 1403 The only requirements for building dynamic engines are the
9de94148
RL
1404 presence of the DSO module and building with position independent
1405 code, so they will also automatically be disabled if configuring
45b71abe 1406 with "disable-dso" or "disable-pic".
380f0477
RL
1407
1408 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1409 are also taken away from openssl/opensslconf.h, as they are
1410 irrelevant.
1411 [Richard Levitte]
1412
1413 *) Configuration change; if there is a known flag to compile
1414 position independent code, it will always be applied on the
1415 libcrypto and libssl object files, and never on the application
1416 object files. This means other libraries that use routines from
1417 libcrypto / libssl can be made into shared libraries regardless
1418 of how OpenSSL was configured.
9de94148
RL
1419
1420 If this isn't desirable, the configuration options "disable-pic"
1421 or "no-pic" can be used to disable the use of PIC. This will
1422 also disable building shared libraries and dynamic engines.
380f0477
RL
1423 [Richard Levitte]
1424
dba31777
RS
1425 *) Removed JPAKE code. It was experimental and has no wide use.
1426 [Rich Salz]
1427
3c65577f
RL
1428 *) The INSTALL_PREFIX Makefile variable has been renamed to
1429 DESTDIR. That makes for less confusion on what this variable
1430 is for. Also, the configuration option --install_prefix is
1431 removed.
1432 [Richard Levitte]
1433
22e3dcb7
RS
1434 *) Heartbeat for TLS has been removed and is disabled by default
1435 for DTLS; configure with enable-heartbeats. Code that uses the
1436 old #define's might need to be updated.
1437 [Emilia Käsper, Rich Salz]
1438
f3f1cf84
RS
1439 *) Rename REF_CHECK to REF_DEBUG.
1440 [Rich Salz]
1441
907d2c2f
RL
1442 *) New "unified" build system
1443
1444 The "unified" build system is aimed to be a common system for all
1445 platforms we support. With it comes new support for VMS.
1446
b6453a68 1447 This system builds supports building in a different directory tree
907d2c2f
RL
1448 than the source tree. It produces one Makefile (for unix family
1449 or lookalikes), or one descrip.mms (for VMS).
1450
1451 The source of information to make the Makefile / descrip.mms is
1452 small files called 'build.info', holding the necessary
1453 information for each directory with source to compile, and a
1454 template in Configurations, like unix-Makefile.tmpl or
1455 descrip.mms.tmpl.
1456
78ce90cb
RL
1457 With this change, the library names were also renamed on Windows
1458 and on VMS. They now have names that are closer to the standard
1459 on Unix, and include the major version number, and in certain
1460 cases, the architecture they are built for. See "Notes on shared
1461 libraries" in INSTALL.
1462
907d2c2f
RL
1463 We rely heavily on the perl module Text::Template.
1464 [Richard Levitte]
1465
722cba23
MC
1466 *) Added support for auto-initialisation and de-initialisation of the library.
1467 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1468 except in certain circumstances. See the OPENSSL_init_crypto() and
1469 OPENSSL_init_ssl() man pages for further information.
722cba23 1470 [Matt Caswell]
272d917d 1471
3edeb622
MC
1472 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1473 "peer" argument is now expected to be a BIO_ADDR object.
1474
0f45c26f
RL
1475 *) Rewrite of BIO networking library. The BIO library lacked consistent
1476 support of IPv6, and adding it required some more extensive
1477 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1478 which hold all types of addresses and chains of address information.
1479 It also introduces a new API, with functions like BIO_socket,
1480 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1481 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1482 have been adapted accordingly.
1483 [Richard Levitte]
1484
ba2de73b
EK
1485 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1486 the leading 0-byte.
1487 [Emilia Käsper]
1488
dc5744cb
EK
1489 *) CRIME protection: disable compression by default, even if OpenSSL is
1490 compiled with zlib enabled. Applications can still enable compression
1491 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1492 using the SSL_CONF library to configure compression.
1493 [Emilia Käsper]
1494
b6981744
EK
1495 *) The signature of the session callback configured with
1496 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1497 was explicitly marked as 'const unsigned char*' instead of
1498 'unsigned char*'.
1499 [Emilia Käsper]
1500
d8ca44ba
EK
1501 *) Always DPURIFY. Remove the use of uninitialized memory in the
1502 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1503 [Emilia Käsper]
1504
3e9e810f
RS
1505 *) Removed many obsolete configuration items, including
1506 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1507 MD2_CHAR, MD2_INT, MD2_LONG
1508 BF_PTR, BF_PTR2
1509 IDEA_SHORT, IDEA_LONG
1510 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1511 [Rich Salz, with advice from Andy Polyakov]
1512
94af0cd7
RS
1513 *) Many BN internals have been moved to an internal header file.
1514 [Rich Salz with help from Andy Polyakov]
1515
4f2eec60
RL
1516 *) Configuration and writing out the results from it has changed.
1517 Files such as Makefile include/openssl/opensslconf.h and are now
1518 produced through general templates, such as Makefile.in and
1519 crypto/opensslconf.h.in and some help from the perl module
1520 Text::Template.
1521
1522 Also, the center of configuration information is no longer
1523 Makefile. Instead, Configure produces a perl module in
1524 configdata.pm which holds most of the config data (in the hash
1525 table %config), the target data that comes from the target
1526 configuration in one of the Configurations/*.conf files (in
1527 %target).
1528 [Richard Levitte]
1529
d74dfafd
RL
1530 *) To clarify their intended purposes, the Configure options
1531 --prefix and --openssldir change their semantics, and become more
1532 straightforward and less interdependent.
1533
1534 --prefix shall be used exclusively to give the location INSTALLTOP
1535 where programs, scripts, libraries, include files and manuals are
1536 going to be installed. The default is now /usr/local.
1537
1538 --openssldir shall be used exclusively to give the default
1539 location OPENSSLDIR where certificates, private keys, CRLs are
1540 managed. This is also where the default openssl.cnf gets
1541 installed.
1542 If the directory given with this option is a relative path, the
1543 values of both the --prefix value and the --openssldir value will
1544 be combined to become OPENSSLDIR.
1545 The default for --openssldir is INSTALLTOP/ssl.
1546
1547 Anyone who uses --openssldir to specify where OpenSSL is to be
1548 installed MUST change to use --prefix instead.
1549 [Richard Levitte]
1550
a8eda431
MC
1551 *) The GOST engine was out of date and therefore it has been removed. An up
1552 to date GOST engine is now being maintained in an external repository.
1553 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1554 support for GOST ciphersuites (these are only activated if a GOST engine
1555 is present).
1556 [Matt Caswell]
1557
0423f812
BK
1558 *) EGD is no longer supported by default; use enable-egd when
1559 configuring.
87c00c93 1560 [Ben Kaduk and Rich Salz]
0423f812 1561
d10dac11
RS
1562 *) The distribution now has Makefile.in files, which are used to
1563 create Makefile's when Configure is run. *Configure must be run
1564 before trying to build now.*
1565 [Rich Salz]
1566
baf245ec
RS
1567 *) The return value for SSL_CIPHER_description() for error conditions
1568 has changed.
1569 [Rich Salz]
1570
59fd40d4
VD
1571 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1572
1573 Obtaining and performing DNSSEC validation of TLSA records is
1574 the application's responsibility. The application provides
1575 the TLSA records of its choice to OpenSSL, and these are then
1576 used to authenticate the peer.
1577
1578 The TLSA records need not even come from DNS. They can, for
1579 example, be used to implement local end-entity certificate or
1580 trust-anchor "pinning", where the "pin" data takes the form
1581 of TLSA records, which can augment or replace verification
1582 based on the usual WebPKI public certification authorities.
1583 [Viktor Dukhovni]
1584
98186eb4
VD
1585 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1586 continues to support deprecated interfaces in default builds.
1587 However, applications are strongly advised to compile their
1588 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1589 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1590 or the 1.1.0 releases.
1591
1592 In environments in which all applications have been ported to
1593 not use any deprecated interfaces OpenSSL's Configure script
1594 should be used with the --api=1.1.0 option to entirely remove
1595 support for the deprecated features from the library and
1596 unconditionally disable them in the installed headers.
1597 Essentially the same effect can be achieved with the "no-deprecated"
1598 argument to Configure, except that this will always restrict
1599 the build to just the latest API, rather than a fixed API
1600 version.
1601
1602 As applications are ported to future revisions of the API,
1603 they should update their compile-time OPENSSL_API_COMPAT define
1604 accordingly, but in most cases should be able to continue to
1605 compile with later releases.
1606
1607 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1608 0x10000000L and 0x00908000L, respectively. However those
1609 versions did not support the OPENSSL_API_COMPAT feature, and
1610 so applications are not typically tested for explicit support
1611 of just the undeprecated features of either release.
1612 [Viktor Dukhovni]
1613
7946ab33
KR
1614 *) Add support for setting the minimum and maximum supported protocol.
1615 It can bet set via the SSL_set_min_proto_version() and
1616 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1617 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1618 protocols instead of disabling individual protocols using
4fa52141
VD
1619 SSL_set_options() or SSL_CONF's Protocol. This change also
1620 removes support for disabling TLS 1.2 in the OpenSSL TLS
1621 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1622 [Kurt Roeckx]
1623
7c314196
MC
1624 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1625 [Andy Polyakov]
1626
5e030525
DSH
1627 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1628 and integrates ECDSA and ECDH functionality into EC. Implementations can
1629 now redirect key generation and no longer need to convert to or from
1630 ECDSA_SIG format.
1631
1632 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1633 include the ec.h header file instead.
5e030525
DSH
1634 [Steve Henson]
1635
361a1191
KR
1636 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1637 ciphers who are no longer supported and drops support the ephemeral RSA key
1638 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1639 [Kurt Roeckx]
1640
a718c627
RL
1641 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1642 opaque. For HMAC_CTX, the following constructors and destructors
1643 were added:
507db4c5
RL
1644
1645 HMAC_CTX *HMAC_CTX_new(void);
1646 void HMAC_CTX_free(HMAC_CTX *ctx);
1647
d5b33a51 1648 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1649 destroy such methods has been added. See EVP_MD_meth_new(3) and
1650 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1651
1652 Additional changes:
a718c627
RL
1653 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1654 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1655 EVP_MD_CTX_reset() should be called instead to reinitialise
1656 an already created structure.
507db4c5
RL
1657 2) For consistency with the majority of our object creators and
1658 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1659 EVP_MD_CTX_(new|free). The old names are retained as macros
1660 for deprecated builds.
1661 [Richard Levitte]
1662
9c8dc051
MC
1663 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1664 cryptographic operations to be performed asynchronously as long as an
1665 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1666 further details. Libssl has also had this capability integrated with the
1667 introduction of the new mode SSL_MODE_ASYNC and associated error
1668 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1669 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1670 [Matt Caswell]
1671
fe6ef247
KR
1672 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1673 always enabled now. If you want to disable the support you should
8caab744
MC
1674 exclude it using the list of supported ciphers. This also means that the
1675 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1676 [Kurt Roeckx]
1677
6977e8ee
KR
1678 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1679 SSL_{CTX_}set1_curves() which can set a list.
1680 [Kurt Roeckx]
1681
6f78b9e8
KR
1682 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1683 curve you want to support using SSL_{CTX_}set1_curves().
1684 [Kurt Roeckx]
1685
264ab6b1
MC
1686 *) State machine rewrite. The state machine code has been significantly
1687 refactored in order to remove much duplication of code and solve issues
1688 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1689 does have some associated API changes. Notably the SSL_state() function
1690 has been removed and replaced by SSL_get_state which now returns an
1691 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1692 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1693 also been removed.
264ab6b1
MC
1694 [Matt Caswell]
1695
b0700d2c
RS
1696 *) All instances of the string "ssleay" in the public API were replaced
1697 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1698 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1699 [Rich Salz]
1700
0e56b4b4
RS
1701 *) The demo files in crypto/threads were moved to demo/threads.
1702 [Rich Salz]
1703
2ab96874 1704 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1705 sureware and ubsec.
2ab96874 1706 [Matt Caswell, Rich Salz]
8b7080b0 1707
272d917d
DSH
1708 *) New ASN.1 embed macro.
1709
1710 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1711 structure is not allocated: it is part of the parent. That is instead of
1712
1713 FOO *x;
1714
1715 it must be:
1716
1717 FOO x;
1718
1719 This reduces memory fragmentation and make it impossible to accidentally
1720 set a mandatory field to NULL.
1721
1722 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1723 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1724 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1725 SEQUENCE OF.
1726 [Steve Henson]
1727
6f73d28c
EK
1728 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1729 [Emilia Käsper]
23237159 1730
c84f7f4a
MC
1731 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1732 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1733 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1734 DES and RC4 ciphersuites.
1735 [Matt Caswell]
1736
3cdd1e94
EK
1737 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1738 This changes the decoding behaviour for some invalid messages,
1739 though the change is mostly in the more lenient direction, and
1740 legacy behaviour is preserved as much as possible.
1741 [Emilia Käsper]
9c8dc051 1742
984d6c60
DW
1743 *) Fix no-stdio build.
1744 [ David Woodhouse <David.Woodhouse@intel.com> and also
1745 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1746
5ab4f893
RL
1747 *) New testing framework
1748 The testing framework has been largely rewritten and is now using
1749 perl and the perl modules Test::Harness and an extended variant of
1750 Test::More called OpenSSL::Test to do its work. All test scripts in
1751 test/ have been rewritten into test recipes, and all direct calls to
1752 executables in test/Makefile have become individual recipes using the
1753 simplified testing OpenSSL::Test::Simple.
1754
1755 For documentation on our testing modules, do:
1756
1757 perldoc test/testlib/OpenSSL/Test/Simple.pm
1758 perldoc test/testlib/OpenSSL/Test.pm
1759
1760 [Richard Levitte]
1761
bbd86bf5
RS
1762 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1763 are used; the latter aborts on memory leaks (usually checked on exit).
1764 Some undocumented "set malloc, etc., hooks" functions were removed
1765 and others were changed. All are now documented.
1766 [Rich Salz]
1767
f00a10b8
IP
1768 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1769 return an error
1770 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1771
23237159
DSH
1772 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1773 from RFC4279, RFC4785, RFC5487, RFC5489.
1774
1775 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1776 original RSA_PSK patch.
1777 [Steve Henson]
1778
57787ac8
MC
1779 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1780 era flag was never set throughout the codebase (only read). Also removed
1781 SSL3_FLAGS_POP_BUFFER which was only used if
1782 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1783 [Matt Caswell]
1784
9cf315ef
RL
1785 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1786 to be "oneline" instead of "compat".
1787 [Richard Levitte]
1788
a8e4ac6a
EK
1789 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1790 not aware of clients that still exhibit this bug, and the workaround
1791 hasn't been working properly for a while.
053fa39a 1792 [Emilia Käsper]
a8e4ac6a 1793
b8b12aad
MC
1794 *) The return type of BIO_number_read() and BIO_number_written() as well as
1795 the corresponding num_read and num_write members in the BIO structure has
1796 changed from unsigned long to uint64_t. On platforms where an unsigned
1797 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1798 transferred.
1799 [Matt Caswell]
1800
2c55a0bc
MC
1801 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1802 OpenSSL without support for them. It also means that maintaining
1803 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1804 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1805 [Matt Caswell]
a27e81ee 1806
13f8eb47
MC
1807 *) Removed support for the two export grade static DH ciphersuites
1808 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1809 were newly added (along with a number of other static DH ciphersuites) to
1810 1.0.2. However the two export ones have *never* worked since they were
1811 introduced. It seems strange in any case to be adding new export
1812 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1813 [Matt Caswell]
1814
a27e81ee
MC
1815 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1816 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1817 and turned into macros which simply call the new preferred function names
1818 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1819 should use the new names instead. Also as part of this change the ssl23.h
1820 header file has been removed.
1821 [Matt Caswell]
1822
c3d73470
MC
1823 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1824 code and the associated standard is no longer considered fit-for-purpose.
1825 [Matt Caswell]
6668b6b8 1826
3b061a00
RS
1827 *) RT2547 was closed. When generating a private key, try to make the
1828 output file readable only by the owner. This behavior change might
1829 be noticeable when interacting with other software.
1830
e6390aca
RS
1831 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1832 Added a test.
1833 [Rich Salz]
1834
995101d6
RS
1835 *) Added HTTP GET support to the ocsp command.
1836 [Rich Salz]
1837
9e8b6f04
RS
1838 *) Changed default digest for the dgst and enc commands from MD5 to
1839 sha256
1840 [Rich Salz]
1841
c3d73470
MC
1842 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1843 [Matt Caswell]
302d38e3 1844
6668b6b8
DSH
1845 *) Added support for TLS extended master secret from
1846 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1847 initial patch which was a great help during development.
1848 [Steve Henson]
1849
78cc1f03
MC
1850 *) All libssl internal structures have been removed from the public header
1851 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1852 now redundant). Users should not attempt to access internal structures
1853 directly. Instead they should use the provided API functions.
1854 [Matt Caswell]
785da0e6 1855
bd2bd374
MC
1856 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1857 Access to deprecated functions can be re-enabled by running config with
1858 "enable-deprecated". In addition applications wishing to use deprecated
1859 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1860 will, by default, disable some transitive includes that previously existed
1861 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1862 [Matt Caswell]
1863
0c1bd7f0
MC
1864 *) Added support for OCB mode. OpenSSL has been granted a patent license
1865 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 1866 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 1867 for OCB can be removed by calling config with no-ocb.
bd2bd374 1868 [Matt Caswell]
0c1bd7f0 1869
12478cc4
KR
1870 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1871 compatible client hello.
1872 [Kurt Roeckx]
1873
c56a50b2
AY
1874 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1875 done while fixing the error code for the key-too-small case.
1876 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1877
a8cd439b 1878 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
1879 [Rich Salz]
1880
24956ca0
RS
1881 *) Removed old DES API.
1882 [Rich Salz]
1883
59ff1ce0 1884 *) Remove various unsupported platforms:
10bf4fc2
RS
1885 Sony NEWS4
1886 BEOS and BEOS_R5
1887 NeXT
1888 SUNOS
1889 MPE/iX
1890 Sinix/ReliantUNIX RM400
1891 DGUX
1892 NCR
1893 Tandem
1894 Cray
1895 16-bit platforms such as WIN16
b317819b
RS
1896 [Rich Salz]
1897
10bf4fc2
RS
1898 *) Clean up OPENSSL_NO_xxx #define's
1899 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 1900 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
1901 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1902 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1903 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1904 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1905 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1906 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1907 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 1908 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
1909 [Rich Salz]
1910
10bf4fc2 1911 *) Cleaned up dead code
a2b18e65
RS
1912 Remove all but one '#ifdef undef' which is to be looked at.
1913 [Rich Salz]
1914
0dfb9398
RS
1915 *) Clean up calling of xxx_free routines.
1916 Just like free(), fix most of the xxx_free routines to accept
1917 NULL. Remove the non-null checks from callers. Save much code.
1918 [Rich Salz]
1919
74924dcb
RS
1920 *) Add secure heap for storage of private keys (when possible).
1921 Add BIO_s_secmem(), CBIGNUM, etc.
1922 Contributed by Akamai Technologies under our Corporate CLA.
1923 [Rich Salz]
1924
5fc3a5fe
BL
1925 *) Experimental support for a new, fast, unbiased prime candidate generator,
1926 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1927 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1928
189ae368
MK
1929 *) New output format NSS in the sess_id command line tool. This allows
1930 exporting the session id and the master key in NSS keylog format.
1931 [Martin Kaiser <martin@kaiser.cx>]
1932
8acb9538 1933 *) Harmonize version and its documentation. -f flag is used to display
1934 compilation flags.
1935 [mancha <mancha1@zoho.com>]
1936
e14f14d3 1937 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1938 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1939 [mancha <mancha1@zoho.com>]
1940
4ba5e63b
BL
1941 *) Fix some double frees. These are not thought to be exploitable.
1942 [mancha <mancha1@zoho.com>]
1943
731f4314
DSH
1944 *) A missing bounds check in the handling of the TLS heartbeat extension
1945 can be used to reveal up to 64k of memory to a connected client or
1946 server.
1947
1948 Thanks for Neel Mehta of Google Security for discovering this bug and to
1949 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1950 preparing the fix (CVE-2014-0160)
1951 [Adam Langley, Bodo Moeller]
1952
f9b6c0ba
DSH
1953 *) Fix for the attack described in the paper "Recovering OpenSSL
1954 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1955 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1956 http://eprint.iacr.org/2014/140
1957
1958 Thanks to Yuval Yarom and Naomi Benger for discovering this
1959 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1960 [Yuval Yarom and Naomi Benger]
1961
a4339ea3 1962 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1963 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1964 [Steve Henson]
1965
5e3ff62c 1966 *) Experimental encrypt-then-mac support.
7f111b8b 1967
5e3ff62c
DSH
1968 Experimental support for encrypt then mac from
1969 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 1970
5fdeb58c
DSH
1971 To enable it set the appropriate extension number (0x42 for the test
1972 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 1973
5e3ff62c
DSH
1974 For non-compliant peers (i.e. just about everything) this should have no
1975 effect.
1976
1977 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 1978
5e3ff62c
DSH
1979 [Steve Henson]
1980
97cf1f6c
DSH
1981 *) Add EVP support for key wrapping algorithms, to avoid problems with
1982 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1983 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1984 algorithms and include tests cases.
1985 [Steve Henson]
1986
5c84d2f5
DSH
1987 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1988 enveloped data.
1989 [Steve Henson]
1990
271fef0e
DSH
1991 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1992 MGF1 digest and OAEP label.
1993 [Steve Henson]
1994
fefc111a
BL
1995 *) Make openssl verify return errors.
1996 [Chris Palmer <palmer@google.com> and Ben Laurie]
1997
1c455bc0
DSH
1998 *) New function ASN1_TIME_diff to calculate the difference between two
1999 ASN1_TIME structures or one structure and the current time.
2000 [Steve Henson]
2001
a98b8ce6
DSH
2002 *) Update fips_test_suite to support multiple command line options. New
2003 test to induce all self test errors in sequence and check expected
2004 failures.
2005 [Steve Henson]
2006
f4324e51
DSH
2007 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
2008 sign or verify all in one operation.
2009 [Steve Henson]
2010
14e96192 2011 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
2012 test programs and fips_test_suite. Includes functionality to parse
2013 the minimal script output of fipsalgest.pl directly.
f4324e51 2014 [Steve Henson]
3ec9dceb 2015
5e4eb995
DSH
2016 *) Add authorisation parameter to FIPS_module_mode_set().
2017 [Steve Henson]
2018
2bfeb7dc
DSH
2019 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
2020 [Steve Henson]
2021
4420b3b1 2022 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 2023 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 2024 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
2025 demonstrate periodic health checking. Add "nodh" option to
2026 fips_test_suite to skip very slow DH test.
2027 [Steve Henson]
2028
15094852
DSH
2029 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
2030 based on NID.
2031 [Steve Henson]
2032
a11f06b2
DSH
2033 *) More extensive health check for DRBG checking many more failure modes.
2034 New function FIPS_selftest_drbg_all() to handle every possible DRBG
2035 combination: call this in fips_test_suite.
2036 [Steve Henson]
2037
7f111b8b 2038 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
2039 FIPS 186-3 A.2.3.
2040
7fdcb457
DSH
2041 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
2042 POST to handle HMAC cases.
20f12e63
DSH
2043 [Steve Henson]
2044
01a9a759 2045 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 2046 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
2047 [Steve Henson]
2048
c2fd5989 2049 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 2050 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
2051 outside the validated module in the FIPS capable OpenSSL.
2052 [Steve Henson]
2053
e0d1a2f8 2054 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 2055 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
2056 max_len. Allow the callback to return more than max_len bytes
2057 of entropy but discard any extra: it is the callback's responsibility
2058 to ensure that the extra data discarded does not impact the
2059 requested amount of entropy.
2060 [Steve Henson]
2061
7f111b8b 2062 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
2063 information in FIPS186-3, SP800-57 and SP800-131A.
2064 [Steve Henson]
2065
b5dd1787
DSH
2066 *) CCM support via EVP. Interface is very similar to GCM case except we
2067 must supply all data in one chunk (i.e. no update, final) and the
2068 message length must be supplied if AAD is used. Add algorithm test
2069 support.
23916810
DSH
2070 [Steve Henson]
2071
ac892b7a
DSH
2072 *) Initial version of POST overhaul. Add POST callback to allow the status
2073 of POST to be monitored and/or failures induced. Modify fips_test_suite
2074 to use callback. Always run all selftests even if one fails.
2075 [Steve Henson]
2076
06b7e5a0
DSH
2077 *) XTS support including algorithm test driver in the fips_gcmtest program.
2078 Note: this does increase the maximum key length from 32 to 64 bytes but
2079 there should be no binary compatibility issues as existing applications
2080 will never use XTS mode.
32a2d8dd
DSH
2081 [Steve Henson]
2082
05e24c87
DSH
2083 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
2084 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
2085 performs algorithm blocking for unapproved PRNG types. Also do not
2086 set PRNG type in FIPS_mode_set(): leave this to the application.
2087 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 2088 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
2089 [Steve Henson]
2090
cab0595c
DSH
2091 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
2092 This shouldn't present any incompatibility problems because applications
2093 shouldn't be using these directly and any that are will need to rethink
2094 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
2095 [Steve Henson]
2096
96ec46f7
DSH
2097 *) Extensive self tests and health checking required by SP800-90 DRBG.
2098 Remove strength parameter from FIPS_drbg_instantiate and always
2099 instantiate at maximum supported strength.
2100 [Steve Henson]
2101
8857b380
DSH
2102 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
2103 [Steve Henson]
2104
11e80de3
DSH
2105 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
2106 [Steve Henson]
2107
2108 *) New function DH_compute_key_padded() to compute a DH key and pad with
2109 leading zeroes if needed: this complies with SP800-56A et al.
2110 [Steve Henson]
2111
591cbfae
DSH
2112 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
2113 anything, incomplete, subject to change and largely untested at present.
2114 [Steve Henson]
2115
eead69f5
DSH
2116 *) Modify fipscanisteronly build option to only build the necessary object
2117 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
2118 [Steve Henson]
2119
017bc57b
DSH
2120 *) Add experimental option FIPSSYMS to give all symbols in
2121 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
2122 conflicts with future versions of OpenSSL. Add perl script
2123 util/fipsas.pl to preprocess assembly language source files
2124 and rename any affected symbols.
017bc57b
DSH
2125 [Steve Henson]
2126
25c65429
DSH
2127 *) Add selftest checks and algorithm block of non-fips algorithms in
2128 FIPS mode. Remove DES2 from selftests.
2129 [Steve Henson]
2130
fe26d066
DSH
2131 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2132 return internal method without any ENGINE dependencies. Add new
25c65429 2133 tiny fips sign and verify functions.
fe26d066
DSH
2134 [Steve Henson]
2135
b3310161
DSH
2136 *) New build option no-ec2m to disable characteristic 2 code.
2137 [Steve Henson]
2138
30b56225
DSH
2139 *) New build option "fipscanisteronly". This only builds fipscanister.o
2140 and (currently) associated fips utilities. Uses the file Makefile.fips
2141 instead of Makefile.org as the prototype.
2142 [Steve Henson]
2143
b3d8022e
DSH
2144 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
2145 Update fips_gcmtest to use IV generator.
2146 [Steve Henson]
2147
bdaa5415
DSH
2148 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
2149 setting output buffer to NULL. The *Final function must be
2150 called although it will not retrieve any additional data. The tag
2151 can be set or retrieved with a ctrl. The IV length is by default 12
2152 bytes (96 bits) but can be set to an alternative value. If the IV
2153 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 2154 set before the key.
bdaa5415
DSH
2155 [Steve Henson]
2156
3da0ca79
DSH
2157 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2158 underlying do_cipher function handles all cipher semantics itself
2159 including padding and finalisation. This is useful if (for example)
2160 an ENGINE cipher handles block padding itself. The behaviour of
2161 do_cipher is subtly changed if this flag is set: the return value
2162 is the number of characters written to the output buffer (zero is
2163 no longer an error code) or a negative error code. Also if the
d45087c6 2164 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
2165 [Steve Henson]
2166
2b3936e8
DSH
2167 *) If a candidate issuer certificate is already part of the constructed
2168 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2169 [Steve Henson]
2170
7c2d4fee
BM
2171 *) Improve forward-security support: add functions
2172
2173 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2174 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2175
2176 for use by SSL/TLS servers; the callback function will be called whenever a
2177 new session is created, and gets to decide whether the session may be
2178 cached to make it resumable (return 0) or not (return 1). (As by the
2179 SSL/TLS protocol specifications, the session_id sent by the server will be
2180 empty to indicate that the session is not resumable; also, the server will
2181 not generate RFC 4507 (RFC 5077) session tickets.)
2182
2183 A simple reasonable callback implementation is to return is_forward_secure.
2184 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2185 by the SSL/TLS server library, indicating whether it can provide forward
2186 security.
053fa39a 2187 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 2188
3ddc06f0
BM
2189 *) New -verify_name option in command line utilities to set verification
2190 parameters by name.
2191 [Steve Henson]
2192
2193 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2194 Add CMAC pkey methods.
2195 [Steve Henson]
2196
7f111b8b 2197 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
2198 browses /reneg connection is renegotiated. If /renegcert it is
2199 renegotiated requesting a certificate.
2200 [Steve Henson]
2201
2202 *) Add an "external" session cache for debugging purposes to s_server. This
2203 should help trace issues which normally are only apparent in deployed
2204 multi-process servers.
2205 [Steve Henson]
2206
2207 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2208 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2209 BIO_set_cipher() and some obscure PEM functions were changed so they
2210 can now return an error. The RAND changes required a change to the
2211 RAND_METHOD structure.
2212 [Steve Henson]
2213
2214 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2215 a gcc attribute to warn if the result of a function is ignored. This
2216 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 2217 whose return value is often ignored.
3ddc06f0 2218 [Steve Henson]
f2ad3582 2219
eb64a6c6
RP
2220 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2221 These allow SCTs (signed certificate timestamps) to be requested and
2222 validated when establishing a connection.
2223 [Rob Percival <robpercival@google.com>]
2224
6ac83779
MC
2225 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2226
2227 *) Prevent padding oracle in AES-NI CBC MAC check
2228
2229 A MITM attacker can use a padding oracle attack to decrypt traffic
2230 when the connection uses an AES CBC cipher and the server support
2231 AES-NI.
2232
2233 This issue was introduced as part of the fix for Lucky 13 padding
2234 attack (CVE-2013-0169). The padding check was rewritten to be in
2235 constant time by making sure that always the same bytes are read and
2236 compared against either the MAC or padding bytes. But it no longer
2237 checked that there was enough data to have both the MAC and padding
2238 bytes.
2239
2240 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2241 (CVE-2016-2107)
2242 [Kurt Roeckx]
2243
2244 *) Fix EVP_EncodeUpdate overflow
2245
2246 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2247 Base64 encoding of binary data. If an attacker is able to supply very large
2248 amounts of input data then a length check can overflow resulting in a heap
2249 corruption.
2250
d5e86796 2251 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
2252 the PEM_write_bio* family of functions. These are mainly used within the
2253 OpenSSL command line applications, so any application which processes data
2254 from an untrusted source and outputs it as a PEM file should be considered
2255 vulnerable to this issue. User applications that call these APIs directly
2256 with large amounts of untrusted data may also be vulnerable.
2257
2258 This issue was reported by Guido Vranken.
2259 (CVE-2016-2105)
2260 [Matt Caswell]
2261
2262 *) Fix EVP_EncryptUpdate overflow
2263
2264 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2265 is able to supply very large amounts of input data after a previous call to
2266 EVP_EncryptUpdate() with a partial block then a length check can overflow
2267 resulting in a heap corruption. Following an analysis of all OpenSSL
2268 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2269 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2270 the first called function after an EVP_EncryptInit(), and therefore that
2271 specific call must be safe. The second form is where the length passed to
2272 EVP_EncryptUpdate() can be seen from the code to be some small value and
2273 therefore there is no possibility of an overflow. Since all instances are
2274 one of these two forms, it is believed that there can be no overflows in
2275 internal code due to this problem. It should be noted that
2276 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2277 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2278 of these calls have also been analysed too and it is believed there are no
2279 instances in internal usage where an overflow could occur.
2280
2281 This issue was reported by Guido Vranken.
2282 (CVE-2016-2106)
2283 [Matt Caswell]
2284
2285 *) Prevent ASN.1 BIO excessive memory allocation
2286
2287 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 2288 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
2289 potentially consuming excessive resources or exhausting memory.
2290
2291 Any application parsing untrusted data through d2i BIO functions is
2292 affected. The memory based functions such as d2i_X509() are *not* affected.
2293 Since the memory based functions are used by the TLS library, TLS
2294 applications are not affected.
2295
2296 This issue was reported by Brian Carpenter.
2297 (CVE-2016-2109)
2298 [Stephen Henson]
2299
2300 *) EBCDIC overread
2301
2302 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2303 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2304 in arbitrary stack data being returned in the buffer.
2305
2306 This issue was reported by Guido Vranken.
2307 (CVE-2016-2176)
2308 [Matt Caswell]
2309
2310 *) Modify behavior of ALPN to invoke callback after SNI/servername
2311 callback, such that updates to the SSL_CTX affect ALPN.
2312 [Todd Short]
2313
2314 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2315 default.
2316 [Kurt Roeckx]
2317
2318 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2319 methods are enabled and ssl2 is disabled the methods return NULL.
2320 [Kurt Roeckx]
2321
09375d12
MC
2322 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2323
2324 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2325 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2326 provide any "EXPORT" or "LOW" strength ciphers.
2327 [Viktor Dukhovni]
2328
2329 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2330 is by default disabled at build-time. Builds that are not configured with
2331 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2332 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2333 will need to explicitly call either of:
2334
2335 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2336 or
2337 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2338
2339 as appropriate. Even if either of those is used, or the application
2340 explicitly uses the version-specific SSLv2_method() or its client and
2341 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2342 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2343 ciphers, and SSLv2 56-bit DES are no longer available.
2344 (CVE-2016-0800)
2345 [Viktor Dukhovni]
2346
2347 *) Fix a double-free in DSA code
2348
2349 A double free bug was discovered when OpenSSL parses malformed DSA private
2350 keys and could lead to a DoS attack or memory corruption for applications
2351 that receive DSA private keys from untrusted sources. This scenario is
2352 considered rare.
2353
2354 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2355 libFuzzer.
2356 (CVE-2016-0705)
2357 [Stephen Henson]
2358
2359 *) Disable SRP fake user seed to address a server memory leak.
2360
2361 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2362
2363 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2364 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2365 was changed to ignore the "fake user" SRP seed, even if the seed
2366 is configured.
2367
2368 Users should use SRP_VBASE_get1_by_user instead. Note that in
2369 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2370 also that even though configuring the SRP seed attempts to hide
2371 invalid usernames by continuing the handshake with fake
2372 credentials, this behaviour is not constant time and no strong
2373 guarantees are made that the handshake is indistinguishable from
2374 that of a valid user.
2375 (CVE-2016-0798)
2376 [Emilia Käsper]
2377
2378 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2379
2380 In the BN_hex2bn function the number of hex digits is calculated using an
2381 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2382 large values of |i| this can result in |bn_expand| not allocating any
2383 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2384 field as NULL leading to a subsequent NULL ptr deref. For very large values
2385 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2386 In this case memory is allocated to the internal BIGNUM data field, but it
2387 is insufficiently sized leading to heap corruption. A similar issue exists
2388 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2389 is ever called by user applications with very large untrusted hex/dec data.
2390 This is anticipated to be a rare occurrence.
2391
2392 All OpenSSL internal usage of these functions use data that is not expected
2393 to be untrusted, e.g. config file data or application command line
2394 arguments. If user developed applications generate config file data based
2395 on untrusted data then it is possible that this could also lead to security
2396 consequences. This is also anticipated to be rare.
2397
2398 This issue was reported to OpenSSL by Guido Vranken.
2399 (CVE-2016-0797)
2400 [Matt Caswell]
2401
2402 *) Fix memory issues in BIO_*printf functions
2403
2404 The internal |fmtstr| function used in processing a "%s" format string in
2405 the BIO_*printf functions could overflow while calculating the length of a
2406 string and cause an OOB read when printing very long strings.
2407
2408 Additionally the internal |doapr_outch| function can attempt to write to an
2409 OOB memory location (at an offset from the NULL pointer) in the event of a
2410 memory allocation failure. In 1.0.2 and below this could be caused where
2411 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2412 could be in processing a very long "%s" format string. Memory leaks can
2413 also occur.
2414
2415 The first issue may mask the second issue dependent on compiler behaviour.
2416 These problems could enable attacks where large amounts of untrusted data
2417 is passed to the BIO_*printf functions. If applications use these functions
2418 in this way then they could be vulnerable. OpenSSL itself uses these
2419 functions when printing out human-readable dumps of ASN.1 data. Therefore
2420 applications that print this data could be vulnerable if the data is from
2421 untrusted sources. OpenSSL command line applications could also be
2422 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2423 as command line arguments.
2424
2425 Libssl is not considered directly vulnerable. Additionally certificates etc
2426 received via remote connections via libssl are also unlikely to be able to
2427 trigger these issues because of message size limits enforced within libssl.
2428
2429 This issue was reported to OpenSSL Guido Vranken.
2430 (CVE-2016-0799)
2431 [Matt Caswell]
2432
2433 *) Side channel attack on modular exponentiation
2434
2435 A side-channel attack was found which makes use of cache-bank conflicts on
2436 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2437 of RSA keys. The ability to exploit this issue is limited as it relies on
2438 an attacker who has control of code in a thread running on the same
2439 hyper-threaded core as the victim thread which is performing decryptions.
2440
2441 This issue was reported to OpenSSL by Yuval Yarom, The University of
2442 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2443 Nadia Heninger, University of Pennsylvania with more information at
2444 http://cachebleed.info.
2445 (CVE-2016-0702)
2446 [Andy Polyakov]
2447
2448 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2449 if no keysize is specified with default_bits. This fixes an
2450 omission in an earlier change that changed all RSA/DSA key generation
2451 apps to use 2048 bits by default.
2452 [Emilia Käsper]
2453
502bed22
MC
2454 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2455 *) DH small subgroups
2456
2457 Historically OpenSSL only ever generated DH parameters based on "safe"
2458 primes. More recently (in version 1.0.2) support was provided for
2459 generating X9.42 style parameter files such as those required for RFC 5114
2460 support. The primes used in such files may not be "safe". Where an
2461 application is using DH configured with parameters based on primes that are
2462 not "safe" then an attacker could use this fact to find a peer's private
2463 DH exponent. This attack requires that the attacker complete multiple
2464 handshakes in which the peer uses the same private DH exponent. For example
2465 this could be used to discover a TLS server's private DH exponent if it's
2466 reusing the private DH exponent or it's using a static DH ciphersuite.
2467
2468 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2469 TLS. It is not on by default. If the option is not set then the server
2470 reuses the same private DH exponent for the life of the server process and
2471 would be vulnerable to this attack. It is believed that many popular
2472 applications do set this option and would therefore not be at risk.
2473
2474 The fix for this issue adds an additional check where a "q" parameter is
2475 available (as is the case in X9.42 based parameters). This detects the
2476 only known attack, and is the only possible defense for static DH
2477 ciphersuites. This could have some performance impact.
2478
2479 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2480 default and cannot be disabled. This could have some performance impact.
2481
2482 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2483 (CVE-2016-0701)
2484 [Matt Caswell]
2485
2486 *) SSLv2 doesn't block disabled ciphers
2487
2488 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2489 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2490 been disabled, provided that the SSLv2 protocol was not also disabled via
2491 SSL_OP_NO_SSLv2.
2492
2493 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2494 and Sebastian Schinzel.
2495 (CVE-2015-3197)
2496 [Viktor Dukhovni]
2497
5fa30720
DSH
2498 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2499
2500 *) BN_mod_exp may produce incorrect results on x86_64
2501
2502 There is a carry propagating bug in the x86_64 Montgomery squaring
2503 procedure. No EC algorithms are affected. Analysis suggests that attacks
2504 against RSA and DSA as a result of this defect would be very difficult to
2505 perform and are not believed likely. Attacks against DH are considered just
2506 feasible (although very difficult) because most of the work necessary to
2507 deduce information about a private key may be performed offline. The amount
2508 of resources required for such an attack would be very significant and
2509 likely only accessible to a limited number of attackers. An attacker would
2510 additionally need online access to an unpatched system using the target
2511 private key in a scenario with persistent DH parameters and a private
2512 key that is shared between multiple clients. For example this can occur by
2513 default in OpenSSL DHE based SSL/TLS ciphersuites.
2514
2515 This issue was reported to OpenSSL by Hanno Böck.
2516 (CVE-2015-3193)
2517 [Andy Polyakov]
2518
2519 *) Certificate verify crash with missing PSS parameter
2520
2521 The signature verification routines will crash with a NULL pointer
2522 dereference if presented with an ASN.1 signature using the RSA PSS
2523 algorithm and absent mask generation function parameter. Since these
2524 routines are used to verify certificate signature algorithms this can be
2525 used to crash any certificate verification operation and exploited in a
2526 DoS attack. Any application which performs certificate verification is
2527 vulnerable including OpenSSL clients and servers which enable client
2528 authentication.
2529
2530 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2531 (CVE-2015-3194)
2532 [Stephen Henson]
2533
2534 *) X509_ATTRIBUTE memory leak
2535
2536 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2537 memory. This structure is used by the PKCS#7 and CMS routines so any
2538 application which reads PKCS#7 or CMS data from untrusted sources is
2539 affected. SSL/TLS is not affected.
2540
2541 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2542 libFuzzer.
2543 (CVE-2015-3195)
2544 [Stephen Henson]
2545
2546 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2547 This changes the decoding behaviour for some invalid messages,
2548 though the change is mostly in the more lenient direction, and
2549 legacy behaviour is preserved as much as possible.
2550 [Emilia Käsper]
2551
2552 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2553 return an error
2554 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2555
a8471306 2556 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2557
2558 *) Alternate chains certificate forgery
2559
d5e86796 2560 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2561 alternative certificate chain if the first attempt to build such a chain
2562 fails. An error in the implementation of this logic can mean that an
2563 attacker could cause certain checks on untrusted certificates to be
2564 bypassed, such as the CA flag, enabling them to use a valid leaf
2565 certificate to act as a CA and "issue" an invalid certificate.
2566
2567 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2568 (Google/BoringSSL).
2569 [Matt Caswell]
2570
2571 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2572
2573 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2574 incompatibility in the handling of HMAC. The previous ABI has now been
2575 restored.
2576 [Matt Caswell]
2577
2578 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2579
063dccd0
MC
2580 *) Malformed ECParameters causes infinite loop
2581
2582 When processing an ECParameters structure OpenSSL enters an infinite loop
2583 if the curve specified is over a specially malformed binary polynomial
2584 field.
2585
2586 This can be used to perform denial of service against any
2587 system which processes public keys, certificate requests or
2588 certificates. This includes TLS clients and TLS servers with
2589 client authentication enabled.
2590
2591 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2592 (CVE-2015-1788)
2593 [Andy Polyakov]
2594
2595 *) Exploitable out-of-bounds read in X509_cmp_time
2596
2597 X509_cmp_time does not properly check the length of the ASN1_TIME
2598 string and can read a few bytes out of bounds. In addition,
2599 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2600 time string.
2601
2602 An attacker can use this to craft malformed certificates and CRLs of
2603 various sizes and potentially cause a segmentation fault, resulting in
2604 a DoS on applications that verify certificates or CRLs. TLS clients
2605 that verify CRLs are affected. TLS clients and servers with client
2606 authentication enabled may be affected if they use custom verification
2607 callbacks.
2608
2609 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2610 independently by Hanno Böck.
063dccd0 2611 (CVE-2015-1789)
053fa39a 2612 [Emilia Käsper]
063dccd0
MC
2613
2614 *) PKCS7 crash with missing EnvelopedContent
2615
2616 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2617 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2618 with missing content and trigger a NULL pointer dereference on parsing.
2619
2620 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2621 structures from untrusted sources are affected. OpenSSL clients and
2622 servers are not affected.
2623
2624 This issue was reported to OpenSSL by Michal Zalewski (Google).
2625 (CVE-2015-1790)
053fa39a 2626 [Emilia Käsper]
063dccd0
MC
2627
2628 *) CMS verify infinite loop with unknown hash function
2629
2630 When verifying a signedData message the CMS code can enter an infinite loop
2631 if presented with an unknown hash function OID. This can be used to perform
2632 denial of service against any system which verifies signedData messages using
2633 the CMS code.
2634 This issue was reported to OpenSSL by Johannes Bauer.
2635 (CVE-2015-1792)
2636 [Stephen Henson]
2637
2638 *) Race condition handling NewSessionTicket
2639
2640 If a NewSessionTicket is received by a multi-threaded client when attempting to
2641 reuse a previous ticket then a race condition can occur potentially leading to
2642 a double free of the ticket data.
2643 (CVE-2015-1791)
2644 [Matt Caswell]
2645
de57d237
EK
2646 *) Only support 256-bit or stronger elliptic curves with the
2647 'ecdh_auto' setting (server) or by default (client). Of supported
2648 curves, prefer P-256 (both).
2649 [Emilia Kasper]
2650
2651 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2652
2653 *) ClientHello sigalgs DoS fix
2654
2655 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2656 invalid signature algorithms extension a NULL pointer dereference will
2657 occur. This can be exploited in a DoS attack against the server.
2658
2659 This issue was was reported to OpenSSL by David Ramos of Stanford
2660 University.
2661 (CVE-2015-0291)
2662 [Stephen Henson and Matt Caswell]
2663
2664 *) Multiblock corrupted pointer fix
2665
2666 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2667 feature only applies on 64 bit x86 architecture platforms that support AES
2668 NI instructions. A defect in the implementation of "multiblock" can cause
2669 OpenSSL's internal write buffer to become incorrectly set to NULL when
2670 using non-blocking IO. Typically, when the user application is using a
2671 socket BIO for writing, this will only result in a failed connection.
2672 However if some other BIO is used then it is likely that a segmentation
2673 fault will be triggered, thus enabling a potential DoS attack.
2674
2675 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2676 (CVE-2015-0290)
2677 [Matt Caswell]
2678
2679 *) Segmentation fault in DTLSv1_listen fix
2680
2681 The DTLSv1_listen function is intended to be stateless and processes the
2682 initial ClientHello from many peers. It is common for user code to loop
2683 over the call to DTLSv1_listen until a valid ClientHello is received with
2684 an associated cookie. A defect in the implementation of DTLSv1_listen means
2685 that state is preserved in the SSL object from one invocation to the next
2686 that can lead to a segmentation fault. Errors processing the initial
2687 ClientHello can trigger this scenario. An example of such an error could be
2688 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2689 server.
2690
2691 This issue was reported to OpenSSL by Per Allansson.
2692 (CVE-2015-0207)
2693 [Matt Caswell]
2694
2695 *) Segmentation fault in ASN1_TYPE_cmp fix
2696
2697 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2698 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2699 certificate signature algorithm consistency this can be used to crash any
2700 certificate verification operation and exploited in a DoS attack. Any
2701 application which performs certificate verification is vulnerable including
2702 OpenSSL clients and servers which enable client authentication.
2703 (CVE-2015-0286)
2704 [Stephen Henson]
2705
2706 *) Segmentation fault for invalid PSS parameters fix
2707
2708 The signature verification routines will crash with a NULL pointer
2709 dereference if presented with an ASN.1 signature using the RSA PSS
2710 algorithm and invalid parameters. Since these routines are used to verify
2711 certificate signature algorithms this can be used to crash any
2712 certificate verification operation and exploited in a DoS attack. Any
2713 application which performs certificate verification is vulnerable including
2714 OpenSSL clients and servers which enable client authentication.
2715
2716 This issue was was reported to OpenSSL by Brian Carpenter.
2717 (CVE-2015-0208)
2718 [Stephen Henson]
2719
2720 *) ASN.1 structure reuse memory corruption fix
2721
2722 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2723 memory corruption via an invalid write. Such reuse is and has been
2724 strongly discouraged and is believed to be rare.
2725
2726 Applications that parse structures containing CHOICE or ANY DEFINED BY
2727 components may be affected. Certificate parsing (d2i_X509 and related
2728 functions) are however not affected. OpenSSL clients and servers are
2729 not affected.
2730 (CVE-2015-0287)
2731 [Stephen Henson]
2732
2733 *) PKCS7 NULL pointer dereferences fix
2734
2735 The PKCS#7 parsing code does not handle missing outer ContentInfo
2736 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2737 missing content and trigger a NULL pointer dereference on parsing.
2738
2739 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2740 otherwise parse PKCS#7 structures from untrusted sources are
2741 affected. OpenSSL clients and servers are not affected.
2742
2743 This issue was reported to OpenSSL by Michal Zalewski (Google).
2744 (CVE-2015-0289)
053fa39a 2745 [Emilia Käsper]
bdc234f3
MC
2746
2747 *) DoS via reachable assert in SSLv2 servers fix
2748
2749 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2750 servers that both support SSLv2 and enable export cipher suites by sending
2751 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2752
053fa39a 2753 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2754 (OpenSSL development team).
2755 (CVE-2015-0293)
053fa39a 2756 [Emilia Käsper]
bdc234f3
MC
2757
2758 *) Empty CKE with client auth and DHE fix
2759
2760 If client auth is used then a server can seg fault in the event of a DHE
2761 ciphersuite being selected and a zero length ClientKeyExchange message
2762 being sent by the client. This could be exploited in a DoS attack.
2763 (CVE-2015-1787)
2764 [Matt Caswell]
2765
2766 *) Handshake with unseeded PRNG fix
2767
2768 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2769 with an unseeded PRNG. The conditions are:
2770 - The client is on a platform where the PRNG has not been seeded
2771 automatically, and the user has not seeded manually
2772 - A protocol specific client method version has been used (i.e. not
2773 SSL_client_methodv23)
2774 - A ciphersuite is used that does not require additional random data from
2775 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2776
2777 If the handshake succeeds then the client random that has been used will
2778 have been generated from a PRNG with insufficient entropy and therefore the
2779 output may be predictable.
2780
2781 For example using the following command with an unseeded openssl will
2782 succeed on an unpatched platform:
2783
2784 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2785 (CVE-2015-0285)
2786 [Matt Caswell]
2787
2788 *) Use After Free following d2i_ECPrivatekey error fix
2789
2790 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2791 could cause a use after free condition. This, in turn, could cause a double
2792 free in several private key parsing functions (such as d2i_PrivateKey
2793 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2794 for applications that receive EC private keys from untrusted
2795 sources. This scenario is considered rare.
2796
2797 This issue was discovered by the BoringSSL project and fixed in their
2798 commit 517073cd4b.
2799 (CVE-2015-0209)
2800 [Matt Caswell]
2801
2802 *) X509_to_X509_REQ NULL pointer deref fix
2803
2804 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2805 the certificate key is invalid. This function is rarely used in practice.
2806
2807 This issue was discovered by Brian Carpenter.
2808 (CVE-2015-0288)
2809 [Stephen Henson]
2810
2811 *) Removed the export ciphers from the DEFAULT ciphers
2812 [Kurt Roeckx]
2813
2814 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2815
0548505f
AP
2816 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2817 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2818 So far those who have to target multiple platforms would compromise
0548505f
AP
2819 and argue that binary targeting say ARMv5 would still execute on
2820 ARMv8. "Universal" build resolves this compromise by providing
2821 near-optimal performance even on newer platforms.
2822 [Andy Polyakov]
2823
507efe73
AP
2824 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2825 (other platforms pending).
9f4bd9d5 2826 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2827
b2774f6e
DSH
2828 *) Add support for the SignedCertificateTimestampList certificate and
2829 OCSP response extensions from RFC6962.
2830 [Rob Stradling]
2831
0fe73d6c
BM
2832 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2833 for corner cases. (Certain input points at infinity could lead to
2834 bogus results, with non-infinity inputs mapped to infinity too.)
2835 [Bodo Moeller]
2836
7a2b5450
AP
2837 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2838 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2839 common cases are optimized and there still is room for further
2840 improvements. Vector Permutation AES for Altivec is also added.
2841 [Andy Polyakov]
2842
2843 *) Add support for little-endian ppc64 Linux target.
2844 [Marcelo Cerri (IBM)]
2845
2846 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2847 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2848 are optimized and there still is room for further improvements.
2849 Both 32- and 64-bit modes are supported.
2850 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2851
2852 *) Improved ARMv7 NEON support.
2853 [Andy Polyakov]
2854
2855 *) Support for SPARC Architecture 2011 crypto extensions, first
2856 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2857 SHA256/512, MD5, GHASH and modular exponentiation.
2858 [Andy Polyakov, David Miller]
2859
2860 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2861 RSAZ.
9f4bd9d5 2862 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
2863
2864 *) Support for new and upcoming Intel processors, including AVX2,
2865 BMI and SHA ISA extensions. This includes additional "stitched"
2866 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2867 for TLS encrypt.
2868
2869 This work was sponsored by Intel Corp.
2870 [Andy Polyakov]
2871
429a25b9
BM
2872 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2873 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2874 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2875 [Steve Henson]
2876
38c65481 2877 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 2878 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
2879 [Steve Henson]
2880
2881 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2882 MGF1 digest and OAEP label.
2883 [Steve Henson]
2884
2885 *) Add EVP support for key wrapping algorithms, to avoid problems with
2886 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2887 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2888 algorithms and include tests cases.
2889 [Steve Henson]
4fcdd66f 2890
94c2f77a
DSH
2891 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2892 structure.
2893 [Douglas E. Engert, Steve Henson]
2894
4dc83677
BM
2895 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2896 difference in days and seconds between two tm or ASN1_TIME structures.
2897 [Steve Henson]
2898
2899 *) Add -rev test option to s_server to just reverse order of characters
2900 received by client and send back to server. Also prints an abbreviated
2901 summary of the connection parameters.
2902 [Steve Henson]
2903
2904 *) New option -brief for s_client and s_server to print out a brief summary
2905 of connection parameters.
2906 [Steve Henson]
2907
2908 *) Add callbacks for arbitrary TLS extensions.
2909 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2910
2911 *) New option -crl_download in several openssl utilities to download CRLs
2912 from CRLDP extension in certificates.
2913 [Steve Henson]
2914
2915 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2916 [Steve Henson]
2917
2918 *) New function X509_CRL_diff to generate a delta CRL from the difference
2919 of two full CRLs. Add support to "crl" utility.
2920 [Steve Henson]
2921
2922 *) New functions to set lookup_crls function and to retrieve
2923 X509_STORE from X509_STORE_CTX.
2924 [Steve Henson]
2925
2926 *) Print out deprecated issuer and subject unique ID fields in
2927 certificates.
2928 [Steve Henson]
2929
2930 *) Extend OCSP I/O functions so they can be used for simple general purpose
2931 HTTP as well as OCSP. New wrapper function which can be used to download
2932 CRLs using the OCSP API.
2933 [Steve Henson]
2934
2935 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2936 [Steve Henson]
2937
2938 *) SSL_CONF* functions. These provide a common framework for application
2939 configuration using configuration files or command lines.
2940 [Steve Henson]
2941
2942 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2943 message callback and prints the results. Needs compile time option
2944 "enable-ssl-trace". New options to s_client and s_server to enable
2945 tracing.
2946 [Steve Henson]
2947
2948 *) New ctrl and macro to retrieve supported points extensions.
2949 Print out extension in s_server and s_client.
2950 [Steve Henson]
2951
2952 *) New functions to retrieve certificate signature and signature
2953 OID NID.
2954 [Steve Henson]
2955
2956 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2957 client to OpenSSL.
2958 [Steve Henson]
2959
2960 *) New Suite B modes for TLS code. These use and enforce the requirements
2961 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2962 only use Suite B curves. The Suite B modes can be set by using the
2963 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2964 [Steve Henson]
2965
2966 *) New chain verification flags for Suite B levels of security. Check
2967 algorithms are acceptable when flags are set in X509_verify_cert.
2968 [Steve Henson]
2969
2970 *) Make tls1_check_chain return a set of flags indicating checks passed
2971 by a certificate chain. Add additional tests to handle client
2972 certificates: checks for matching certificate type and issuer name
2973 comparison.
2974 [Steve Henson]
2975
2976 *) If an attempt is made to use a signature algorithm not in the peer
2977 preference list abort the handshake. If client has no suitable
2978 signature algorithms in response to a certificate request do not
2979 use the certificate.
2980 [Steve Henson]
2981
2982 *) If server EC tmp key is not in client preference list abort handshake.
2983 [Steve Henson]
2984
2985 *) Add support for certificate stores in CERT structure. This makes it
2986 possible to have different stores per SSL structure or one store in
d5e86796 2987 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 2988 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 2989 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
2990 an error if the chain cannot be built: this will allow applications
2991 to test if a chain is correctly configured.
2992
2993 Note: if the CERT based stores are not set then the parent SSL_CTX
2994 store is used to retain compatibility with existing behaviour.
2995
2996 [Steve Henson]
2997
2998 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2999 mask based on the current session, check mask when sending client
3000 hello and checking the requested ciphersuite.
3001 [Steve Henson]
3002
3003 *) New ctrls to retrieve and set certificate types in a certificate
3004 request message. Print out received values in s_client. If certificate
3005 types is not set with custom values set sensible values based on
3006 supported signature algorithms.
3007 [Steve Henson]
3008
3009 *) Support for distinct client and server supported signature algorithms.
3010 [Steve Henson]
3011
3012 *) Add certificate callback. If set this is called whenever a certificate
3013 is required by client or server. An application can decide which
3014 certificate chain to present based on arbitrary criteria: for example
3015 supported signature algorithms. Add very simple example to s_server.
3016 This fixes many of the problems and restrictions of the existing client
3017 certificate callback: for example you can now clear an existing
3018 certificate and specify the whole chain.
3019 [Steve Henson]
3020
3021 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 3022 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
3023 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
3024 to have similar checks in it.
3025
3026 Add new "cert_flags" field to CERT structure and include a "strict mode".
3027 This enforces some TLS certificate requirements (such as only permitting
3028 certificate signature algorithms contained in the supported algorithms
3029 extension) which some implementations ignore: this option should be used
3030 with caution as it could cause interoperability issues.
3031 [Steve Henson]
3032
3033 *) Update and tidy signature algorithm extension processing. Work out
3034 shared signature algorithms based on preferences and peer algorithms
3035 and print them out in s_client and s_server. Abort handshake if no
3036 shared signature algorithms.
3037 [Steve Henson]
3038
3039 *) Add new functions to allow customised supported signature algorithms
3040 for SSL and SSL_CTX structures. Add options to s_client and s_server
3041 to support them.
3042 [Steve Henson]
3043
3044 *) New function SSL_certs_clear() to delete all references to certificates
3045 from an SSL structure. Before this once a certificate had been added
3046 it couldn't be removed.
3047 [Steve Henson]
3048
3049 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 3050 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
3051 [Steve Henson]
3052
3053 *) Fixes and wildcard matching support to hostname and email checking
3054 functions. Add manual page.
3055 [Florian Weimer (Red Hat Product Security Team)]
3056
3057 *) New functions to check a hostname email or IP address against a
3058 certificate. Add options x509 utility to print results of checks against
3059 a certificate.
3060 [Steve Henson]
3061
3062 *) Fix OCSP checking.
3063 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
3064
7f111b8b 3065 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
3066 OpenSSL still tries to build a complete chain to a root but if an
3067 intermediate CA has a trust setting included that is used. The first
3068 setting is used: whether to trust (e.g., -addtrust option to the x509
3069 utility) or reject.
3070 [Steve Henson]
4dc83677
BM
3071
3072 *) Add -trusted_first option which attempts to find certificates in the
3073 trusted store even if an untrusted chain is also supplied.
3074 [Steve Henson]
0e1f390b 3075
b8c59291
AP
3076 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
3077 platform support for Linux and Android.
3078 [Andy Polyakov]
3079
0e1f390b
AP
3080 *) Support for linux-x32, ILP32 environment in x86_64 framework.
3081 [Andy Polyakov]
3082
0e1f390b
AP
3083 *) Experimental multi-implementation support for FIPS capable OpenSSL.
3084 When in FIPS mode the approved implementations are used as normal,
3085 when not in FIPS mode the internal unapproved versions are used instead.
3086 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 3087 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
3088 [Steve Henson]
3089
3090 *) Transparently support X9.42 DH parameters when calling
3091 PEM_read_bio_DHparameters. This means existing applications can handle
3092 the new parameter format automatically.
3093 [Steve Henson]
3094
3095 *) Initial experimental support for X9.42 DH parameter format: mainly
3096 to support use of 'q' parameter for RFC5114 parameters.
3097 [Steve Henson]
3098
3099 *) Add DH parameters from RFC5114 including test data to dhtest.
3100 [Steve Henson]
3101
3102 *) Support for automatic EC temporary key parameter selection. If enabled
3103 the most preferred EC parameters are automatically used instead of
3104 hardcoded fixed parameters. Now a server just has to call:
3105 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
3106 support ECDH and use the most appropriate parameters.
3107 [Steve Henson]
3108
3109 *) Enhance and tidy EC curve and point format TLS extension code. Use
3110 static structures instead of allocation if default values are used.
3111 New ctrls to set curves we wish to support and to retrieve shared curves.
3112 Print out shared curves in s_server. New options to s_server and s_client
3113 to set list of supported curves.
3114 [Steve Henson]
3115
7f111b8b 3116 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
3117 supported curve values as an array of NIDs. Extend openssl utility
3118 to print out received values.
3119 [Steve Henson]
3120
3121 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3122 between NIDs and the more common NIST names such as "P-256". Enhance
3123 ecparam utility and ECC method to recognise the NIST names for curves.
3124 [Steve Henson]
3125
3126 *) Enhance SSL/TLS certificate chain handling to support different
3127 chains for each certificate instead of one chain in the parent SSL_CTX.
3128 [Steve Henson]
3129
3130 *) Support for fixed DH ciphersuite client authentication: where both
3131 server and client use DH certificates with common parameters.
3132 [Steve Henson]
3133
3134 *) Support for fixed DH ciphersuites: those requiring DH server
3135 certificates.
3136 [Steve Henson]
3137
5f85f64f
EK
3138 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
3139 the certificate.
3140 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3141 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3142 X509_CINF_get_signature were reverted post internal team review.
3143
bdc234f3
MC
3144 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
3145
3146 *) Build fixes for the Windows and OpenVMS platforms
3147 [Matt Caswell and Richard Levitte]
3148
3149 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
3150
3151 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3152 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3153 dereference. This could lead to a Denial Of Service attack. Thanks to
3154 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3155 (CVE-2014-3571)
3156 [Steve Henson]
3157
3158 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3159 dtls1_buffer_record function under certain conditions. In particular this
3160 could occur if an attacker sent repeated DTLS records with the same
3161 sequence number but for the next epoch. The memory leak could be exploited
3162 by an attacker in a Denial of Service attack through memory exhaustion.
3163 Thanks to Chris Mueller for reporting this issue.
3164 (CVE-2015-0206)
3165 [Matt Caswell]
3166
3167 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3168 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3169 method would be set to NULL which could later result in a NULL pointer
3170 dereference. Thanks to Frank Schmirler for reporting this issue.
3171 (CVE-2014-3569)
3172 [Kurt Roeckx]
d663df23 3173
b15f8769
DSH
3174 *) Abort handshake if server key exchange message is omitted for ephemeral
3175 ECDH ciphersuites.
3176
4138e388
DSH
3177 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3178 reporting this issue.
b15f8769
DSH
3179 (CVE-2014-3572)
3180 [Steve Henson]
3181
ce325c60
DSH
3182 *) Remove non-export ephemeral RSA code on client and server. This code
3183 violated the TLS standard by allowing the use of temporary RSA keys in
3184 non-export ciphersuites and could be used by a server to effectively
3185 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
3186 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3187 INRIA or reporting this issue.
ce325c60
DSH
3188 (CVE-2015-0204)
3189 [Steve Henson]
3190
bdc234f3
MC
3191 *) Fixed issue where DH client certificates are accepted without verification.
3192 An OpenSSL server will accept a DH certificate for client authentication
3193 without the certificate verify message. This effectively allows a client to
3194 authenticate without the use of a private key. This only affects servers
3195 which trust a client certificate authority which issues certificates
3196 containing DH keys: these are extremely rare and hardly ever encountered.
3197 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3198 this issue.
3199 (CVE-2015-0205)
3200 [Steve Henson]
3201
61aa44ca
AL
3202 *) Ensure that the session ID context of an SSL is updated when its
3203 SSL_CTX is updated via SSL_set_SSL_CTX.
3204
3205 The session ID context is typically set from the parent SSL_CTX,
3206 and can vary with the CTX.
3207 [Adam Langley]
3208
684400ce
DSH
3209 *) Fix various certificate fingerprint issues.
3210
3211 By using non-DER or invalid encodings outside the signed portion of a
3212 certificate the fingerprint can be changed without breaking the signature.
3213 Although no details of the signed portion of the certificate can be changed
3214 this can cause problems with some applications: e.g. those using the
3215 certificate fingerprint for blacklists.
3216
3217 1. Reject signatures with non zero unused bits.
3218
3219 If the BIT STRING containing the signature has non zero unused bits reject
3220 the signature. All current signature algorithms require zero unused bits.
3221
3222 2. Check certificate algorithm consistency.
3223
3224 Check the AlgorithmIdentifier inside TBS matches the one in the
3225 certificate signature. NB: this will result in signature failure
3226 errors for some broken certificates.
3227
3228 Thanks to Konrad Kraszewski from Google for reporting this issue.
3229
3230 3. Check DSA/ECDSA signatures use DER.
3231
60250017 3232 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
3233 signature. Return an error if there is a mismatch.
3234
3235 This will reject various cases including garbage after signature
3236 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3237 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3238 (negative or with leading zeroes).
3239
3240 Further analysis was conducted and fixes were developed by Stephen Henson
3241 of the OpenSSL core team.
3242
3243 (CVE-2014-8275)
3244 [Steve Henson]
3245
bdc234f3
MC
3246 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3247 results on some platforms, including x86_64. This bug occurs at random
3248 with a very low probability, and is not known to be exploitable in any
3249 way, though its exact impact is difficult to determine. Thanks to Pieter
3250 Wuille (Blockstream) who reported this issue and also suggested an initial
3251 fix. Further analysis was conducted by the OpenSSL development team and
3252 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3253 the OpenSSL core team.
3254 (CVE-2014-3570)
3255 [Andy Polyakov]
3256
9e189b9d
DB
3257 *) Do not resume sessions on the server if the negotiated protocol
3258 version does not match the session's version. Resuming with a different
3259 version, while not strictly forbidden by the RFC, is of questionable
3260 sanity and breaks all known clients.
053fa39a 3261 [David Benjamin, Emilia Käsper]
9e189b9d 3262
e94a6c0e
EK
3263 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3264 early CCS messages during renegotiation. (Note that because
3265 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 3266 [Emilia Käsper]
e94a6c0e 3267
d663df23
EK
3268 *) Tighten client-side session ticket handling during renegotiation:
3269 ensure that the client only accepts a session ticket if the server sends
3270 the extension anew in the ServerHello. Previously, a TLS client would
3271 reuse the old extension state and thus accept a session ticket if one was
3272 announced in the initial ServerHello.
de2c7504
EK
3273
3274 Similarly, ensure that the client requires a session ticket if one
3275 was advertised in the ServerHello. Previously, a TLS client would
3276 ignore a missing NewSessionTicket message.
053fa39a 3277 [Emilia Käsper]
d663df23 3278
18a2d293
EK
3279 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3280
3281 *) SRTP Memory Leak.
3282
3283 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3284 sends a carefully crafted handshake message, to cause OpenSSL to fail
3285 to free up to 64k of memory causing a memory leak. This could be
3286 exploited in a Denial Of Service attack. This issue affects OpenSSL
3287 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3288 whether SRTP is used or configured. Implementations of OpenSSL that
3289 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3290
3291 The fix was developed by the OpenSSL team.
3292 (CVE-2014-3513)
3293 [OpenSSL team]
3294
3295 *) Session Ticket Memory Leak.
3296
3297 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3298 integrity of that ticket is first verified. In the event of a session
3299 ticket integrity check failing, OpenSSL will fail to free memory
3300 causing a memory leak. By sending a large number of invalid session
3301 tickets an attacker could exploit this issue in a Denial Of Service
3302 attack.
3303 (CVE-2014-3567)
3304 [Steve Henson]
3305
3306 *) Build option no-ssl3 is incomplete.
3307
3308 When OpenSSL is configured with "no-ssl3" as a build option, servers
3309 could accept and complete a SSL 3.0 handshake, and clients could be
3310 configured to send them.
3311 (CVE-2014-3568)
3312 [Akamai and the OpenSSL team]
3313
3314 *) Add support for TLS_FALLBACK_SCSV.
3315 Client applications doing fallback retries should call
3316 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3317 (CVE-2014-3566)
3318 [Adam Langley, Bodo Moeller]
38c65481 3319
1cfd255c 3320 *) Add additional DigestInfo checks.
7f111b8b 3321
60250017 3322 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
3323 verifying RSA signature: this will reject any improperly encoded
3324 DigestInfo structures.
1cfd255c 3325
7c477625 3326 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
3327
3328 [Steve Henson]
3329
49b0dfc5
EK
3330 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3331
3332 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3333 SRP code can be overrun an internal buffer. Add sanity check that
3334 g, A, B < N to SRP code.
3335
3336 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3337 Group for discovering this issue.
3338 (CVE-2014-3512)
3339 [Steve Henson]
3340
3341 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3342 TLS 1.0 instead of higher protocol versions when the ClientHello message
3343 is badly fragmented. This allows a man-in-the-middle attacker to force a
3344 downgrade to TLS 1.0 even if both the server and the client support a
3345 higher protocol version, by modifying the client's TLS records.
3346
3347 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3348 researching this issue.
3349 (CVE-2014-3511)
3350 [David Benjamin]
3351
3352 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3353 to a denial of service attack. A malicious server can crash the client
3354 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3355 ciphersuite and sending carefully crafted handshake messages.
3356
053fa39a 3357 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
3358 issue.
3359 (CVE-2014-3510)
053fa39a 3360 [Emilia Käsper]
49b0dfc5
EK
3361
3362 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3363 to leak memory. This can be exploited through a Denial of Service attack.
3364 Thanks to Adam Langley for discovering and researching this issue.
3365 (CVE-2014-3507)
3366 [Adam Langley]
3367
3368 *) An attacker can force openssl to consume large amounts of memory whilst
3369 processing DTLS handshake messages. This can be exploited through a
3370 Denial of Service attack.
3371 Thanks to Adam Langley for discovering and researching this issue.
3372 (CVE-2014-3506)
3373 [Adam Langley]
3374
3375 *) An attacker can force an error condition which causes openssl to crash
3376 whilst processing DTLS packets due to memory being freed twice. This
3377 can be exploited through a Denial of Service attack.
5e93e5fc 3378 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3379 this issue.
3380 (CVE-2014-3505)
3381 [Adam Langley]
3382
3383 *) If a multithreaded client connects to a malicious server using a resumed
3384 session and the server sends an ec point format extension it could write
3385 up to 255 bytes to freed memory.
3386
3387 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3388 issue.
3389 (CVE-2014-3509)
3390 [Gabor Tyukasz]
3391
3392 *) A malicious server can crash an OpenSSL client with a null pointer
3393 dereference (read) by specifying an SRP ciphersuite even though it was not
3394 properly negotiated with the client. This can be exploited through a
3395 Denial of Service attack.
3396
053fa39a 3397 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3398 discovering and researching this issue.
3399 (CVE-2014-5139)
3400 [Steve Henson]
3401
3402 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3403 X509_name_oneline, X509_name_print_ex et al. to leak some information
3404 from the stack. Applications may be affected if they echo pretty printing
3405 output to the attacker.
3406
3407 Thanks to Ivan Fratric (Google) for discovering this issue.
3408 (CVE-2014-3508)
053fa39a 3409 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3410
3411 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3412 for corner cases. (Certain input points at infinity could lead to
3413 bogus results, with non-infinity inputs mapped to infinity too.)
3414 [Bodo Moeller]
3415
7c477625
DSH
3416 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3417
38c65481
BM
3418 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3419 handshake can force the use of weak keying material in OpenSSL
3420 SSL/TLS clients and servers.
3421
3422 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3423 researching this issue. (CVE-2014-0224)
3424 [KIKUCHI Masashi, Steve Henson]
3425
3426 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3427 OpenSSL DTLS client the code can be made to recurse eventually crashing
3428 in a DoS attack.
3429
3430 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3431 (CVE-2014-0221)
3432 [Imre Rad, Steve Henson]
3433
3434 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3435 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3436 client or server. This is potentially exploitable to run arbitrary
3437 code on a vulnerable client or server.
3438
053fa39a
RL
3439 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3440 [Jüri Aedla, Steve Henson]
38c65481
BM
3441
3442 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3443 are subject to a denial of service attack.
3444
053fa39a 3445 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3446 this issue. (CVE-2014-3470)
053fa39a 3447 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3448
3449 *) Harmonize version and its documentation. -f flag is used to display
3450 compilation flags.
3451 [mancha <mancha1@zoho.com>]
3452
3453 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3454 in i2d_ECPrivateKey.
3455 [mancha <mancha1@zoho.com>]
3456
3457 *) Fix some double frees. These are not thought to be exploitable.
3458 [mancha <mancha1@zoho.com>]
3459
3460 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3461
3462 *) A missing bounds check in the handling of the TLS heartbeat extension
3463 can be used to reveal up to 64k of memory to a connected client or
3464 server.
3465
3466 Thanks for Neel Mehta of Google Security for discovering this bug and to
3467 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3468 preparing the fix (CVE-2014-0160)
3469 [Adam Langley, Bodo Moeller]
3470
3471 *) Fix for the attack described in the paper "Recovering OpenSSL
3472 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3473 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3474 http://eprint.iacr.org/2014/140
3475
3476 Thanks to Yuval Yarom and Naomi Benger for discovering this
3477 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3478 [Yuval Yarom and Naomi Benger]
3479
3480 *) TLS pad extension: draft-agl-tls-padding-03
3481
3482 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3483 TLS client Hello record length value would otherwise be > 255 and
3484 less that 512 pad with a dummy extension containing zeroes so it
3485 is at least 512 bytes long.
3486
3487 [Adam Langley, Steve Henson]
3488
3489 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3490
7f111b8b 3491 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3492 handshake could crash OpenSSL with a NULL pointer exception.
3493 Thanks to Anton Johansson for reporting this issues.
3494 (CVE-2013-4353)
3495
3496 *) Keep original DTLS digest and encryption contexts in retransmission
3497 structures so we can use the previous session parameters if they need
3498 to be resent. (CVE-2013-6450)
3499 [Steve Henson]
3500
3501 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3502 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3503 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3504 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3505 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3506 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3507 [Rob Stradling, Adam Langley]
3508
4dc83677
BM
3509 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3510
3511 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3512 supporting platforms or when small records were transferred.
3513 [Andy Polyakov, Steve Henson]
3514
3515 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3516
3517 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3518
7f111b8b 3519 This addresses the flaw in CBC record processing discovered by
4dc83677 3520 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3521 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3522
3523 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3524 Security Group at Royal Holloway, University of London
3525 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3526 Emilia Käsper for the initial patch.
4dc83677 3527 (CVE-2013-0169)
053fa39a 3528 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3529
3530 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3531 ciphersuites which can be exploited in a denial of service attack.
3532 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3533 and detecting this bug and to Wolfgang Ettlinger
3534 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3535 (CVE-2012-2686)
3536 [Adam Langley]
3537
3538 *) Return an error when checking OCSP signatures when key is NULL.
3539 This fixes a DoS attack. (CVE-2013-0166)
3540 [Steve Henson]
3541
3542 *) Make openssl verify return errors.
3543 [Chris Palmer <palmer@google.com> and Ben Laurie]
3544
3545 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3546 the right response is stapled. Also change SSL_get_certificate()
3547 so it returns the certificate actually sent.
3548 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3549 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3550
4242a090
DSH
3551 *) Fix possible deadlock when decoding public keys.
3552 [Steve Henson]
3553
c3b13033
DSH
3554 *) Don't use TLS 1.0 record version number in initial client hello
3555 if renegotiating.
3556 [Steve Henson]
3557
3558 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3559
c46ecc3a 3560 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3561 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3562
3563 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3564 fuzzing as a service testing platform.
3565 (CVE-2012-2333)
3566 [Steve Henson]
3567
225055c3
DSH
3568 *) Initialise tkeylen properly when encrypting CMS messages.
3569 Thanks to Solar Designer of Openwall for reporting this issue.
3570 [Steve Henson]
0e1f390b 3571
a7086099
DSH
3572 *) In FIPS mode don't try to use composite ciphers as they are not
3573 approved.
3574 [Steve Henson]
0e1f390b 3575
a7086099 3576 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3577
396f8b71 3578 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3579 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3580 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3581 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3582 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3583 0x10000000L Any application which was previously compiled against
3584 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3585 will need to be recompiled as a result. Letting be results in
3586 inability to disable specifically TLS 1.1 and in client context,
3587 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3588 [Steve Henson]
3589
46f4e1be 3590 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3591 disable just protocol X, but all protocols above X *if* there are
3592 protocols *below* X still enabled. In more practical terms it means
3593 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3594 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3595 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3596 client side.
f2ad3582
AP
3597 [Andy Polyakov]
3598
d9a9d10f
DSH
3599 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3600
3601 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3602 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3603 in CRYPTO_realloc_clean.
3604
3605 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3606 issue and to Adam Langley <agl@chromium.org> for fixing it.
3607 (CVE-2012-2110)
3608 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3609
d3ddf022
BM
3610 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3611 [Adam Langley]
3612
800e1cd9 3613 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3614 record length exceeds 255 bytes.
3615
800e1cd9
DSH
3616 1. Do not use record version number > TLS 1.0 in initial client
3617 hello: some (but not all) hanging servers will now work.
3618 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3619 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3620 set to an even number, such as 50, for example by passing:
3621 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3622 Most broken servers should now work.
3623 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3624 TLS 1.2 client support entirely.
43d5b4ff 3625 [Steve Henson]
800e1cd9 3626
82c5ac45
AP
3627 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3628 [Andy Polyakov]
3629
3630 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3631
3632 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3633 STRING form instead of a DigestInfo.
3634 [Steve Henson]
3ddc06f0 3635
83cb7c46
DSH
3636 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3637 and the RSA_sign/RSA_verify functions. This was made more apparent when
3638 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3639 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3640 the correct format in RSA_verify so both forms transparently work.
3641 [Steve Henson]
3642
f4e11693
DSH
3643 *) Some servers which support TLS 1.0 can choke if we initially indicate
3644 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3645 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3646 client version in client hello, this should keep such servers happy
3647 and still work with previous versions of OpenSSL.
3648 [Steve Henson]
3649
4817504d
DSH
3650 *) Add support for TLS/DTLS heartbeats.
3651 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3652
0b9f5ef8
DSH
3653 *) Add support for SCTP.
3654 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3655
ad89bf78
DSH
3656 *) Improved PRNG seeding for VOS.
3657 [Paul Green <Paul.Green@stratus.com>]
3658
e75440d2
AP
3659 *) Extensive assembler packs updates, most notably:
3660
87411f05
DMSP
3661 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3662 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3663 - x86_64: bit-sliced AES implementation;
3664 - ARM: NEON support, contemporary platforms optimizations;
3665 - s390x: z196 support;
3666 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3667
3668 [Andy Polyakov]
3669
188c53f7
DSH
3670 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3671 (removal of unnecessary code)
3672 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3673
a7c71d89
BM
3674 *) Add TLS key material exporter from RFC 5705.
3675 [Eric Rescorla]
3676
3677 *) Add DTLS-SRTP negotiation from RFC 5764.
3678 [Eric Rescorla]
3679
3680 *) Add Next Protocol Negotiation,
3681 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3682 disabled with a no-npn flag to config or Configure. Code donated
3683 by Google.
3684 [Adam Langley <agl@google.com> and Ben Laurie]
3685
3e00b4c9
BM
3686 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3687 NIST-P256, NIST-P521, with constant-time single point multiplication on
3688 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3689 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3690 Code made available under Apache License version 2.0.
3e00b4c9 3691
e0d6132b
BM
3692 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3693 line to include this in your build of OpenSSL, and run "make depend" (or
3694 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3695
3696 EC_GFp_nistp224_method()
3697 EC_GFp_nistp256_method()
3698 EC_GFp_nistp521_method()
3699
3700 EC_GROUP_new_by_curve_name() will automatically use these (while
3701 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3702 implementations).
053fa39a 3703 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3704
3ddc06f0
BM
3705 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3706 all platforms. Move ssize_t definition from e_os.h to the public
3707 header file e_os2.h as it now appears in public header file cms.h
3708 [Steve Henson]
3709
be449448 3710 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3711 signature parameters can be passed using this option and in
7f111b8b 3712 particular PSS.
4c623cdd
DSH
3713 [Steve Henson]
3714
f26cf995 3715 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3716 appropriate AlgorithmIdentifiers for PSS based on those in the
3717 corresponding EVP_MD_CTX structure. No application support yet.
3718 [Steve Henson]
3719
85522a07
DSH
3720 *) Support for companion algorithm specific ASN1 signing routines.
3721 New function ASN1_item_sign_ctx() signs a pre-initialised
3722 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3723 the appropriate parameters.
3724 [Steve Henson]
3725
31904ecd
DSH
3726 *) Add new algorithm specific ASN1 verification initialisation function
3727 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3728 handling will be the same no matter what EVP_PKEY_METHOD is used.
3729 Add a PSS handler to support verification of PSS signatures: checked
3730 against a number of sample certificates.
3731 [Steve Henson]
3732
3733 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3734 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3735
ff04bbe3 3736 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3737 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3738
3739 More complex signatures (e.g. PSS) can print out more meaningful
3740 information. Include DSA version that prints out the signature
3741 parameters r, s.
fa1ba589
DSH
3742 [Steve Henson]
3743
ccbb9bad
DSH
3744 *) Password based recipient info support for CMS library: implementing
3745 RFC3211.
d2a53c22
DSH
3746 [Steve Henson]
3747
3d63b396
DSH
3748 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3749 neatly separates the code into cipher and PBE sections and is required
3750 for some algorithms that split PBES2 into separate pieces (such as
3751 password based CMS).
18e503f3
DSH
3752 [Steve Henson]
3753
c519e89f
BM
3754 *) Session-handling fixes:
3755 - Fix handling of connections that are resuming with a session ID,
3756 but also support Session Tickets.
3757 - Fix a bug that suppressed issuing of a new ticket if the client
3758 presented a ticket with an expired session.
3759 - Try to set the ticket lifetime hint to something reasonable.
3760 - Make tickets shorter by excluding irrelevant information.
3761 - On the client side, don't ignore renewed tickets.
3762 [Adam Langley, Bodo Moeller (Google)]
3763
612fcfbd
BM
3764 *) Fix PSK session representation.
3765 [Bodo Moeller]
3766
acb4ab34 3767 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
3768
3769 This work was sponsored by Intel.
3770 [Andy Polyakov]
3771
acb4ab34
BM
3772 *) Add GCM support to TLS library. Some custom code is needed to split
3773 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 3774 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 3775 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
3776 add a special AESGCM string for GCM only.
3777 [Steve Henson]
3778
3779 *) Expand range of ctrls for AES GCM. Permit setting invocation
3780 field on decrypt and retrieval of invocation field only on encrypt.
3781 [Steve Henson]
3782
3783 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3784 As required by RFC5289 these ciphersuites cannot be used if for
3785 versions of TLS earlier than 1.2.
3786 [Steve Henson]
3787
3788 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3789 as unset and return the appropriate default but do *not* set the default.
3790 This means we can return the appropriate method in applications that
3791 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3792 [Steve Henson]
3793
e66cb363
BM
3794 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3795 ENGINE is used then we cannot handle that in the FIPS module so we
3796 keep original code iff non-FIPS operations are allowed.
3797 [Steve Henson]
3798
8e855452
BM
3799 *) Add -attime option to openssl utilities.
3800 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3801
3802 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3803 [Steve Henson]
3804
3805 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3806 FIPS EC methods unconditionally for now.
3807 [Steve Henson]
3808
3809 *) New build option no-ec2m to disable characteristic 2 code.
3810 [Steve Henson]
3811
3812 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3813 all cases can be covered as some introduce binary incompatibilities.
3814 [Steve Henson]
3815
3816 *) Redirect RSA operations to FIPS module including keygen,
3817 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3818 [Steve Henson]
3819
3820 *) Add similar low level API blocking to ciphers.
3821 [Steve Henson]
3822
3823 *) Low level digest APIs are not approved in FIPS mode: any attempt
3824 to use these will cause a fatal error. Applications that *really* want
3825 to use them can use the private_* version instead.
3826 [Steve Henson]
3827
7f111b8b 3828 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
3829 [Steve Henson]
3830
7f111b8b 3831 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
3832 [Steve Henson]
3833
3834 *) Update build system to add "fips" flag which will link in fipscanister.o
3835 for static and shared library builds embedding a signature if needed.
3836 [Steve Henson]
3837
3838 *) Output TLS supported curves in preference order instead of numerical
3839 order. This is currently hardcoded for the highest order curves first.
3840 This should be configurable so applications can judge speed vs strength.
3841 [Steve Henson]
3842
7f111b8b 3843 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
3844 [Steve Henson]
3845
3846 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3847 and enable MD5.
3848 [Steve Henson]
3849
3850 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3851 FIPS modules versions.
3852 [Steve Henson]
3853
3854 *) Add TLS v1.2 client side support for client authentication. Keep cache
3855 of handshake records longer as we don't know the hash algorithm to use
3856 until after the certificate request message is received.
3857 [Steve Henson]
3858
3859 *) Initial TLS v1.2 client support. Add a default signature algorithms
3860 extension including all the algorithms we support. Parse new signature
3861 format in client key exchange. Relax some ECC signing restrictions for
3862 TLS v1.2 as indicated in RFC5246.
3863 [Steve Henson]
3864
3865 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3866 to new signature format when needed using client digest preference.
3867 All server ciphersuites should now work correctly in TLS v1.2. No client
3868 support yet and no support for client certificates.
3869 [Steve Henson]
3870
3871 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3872 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3873 ciphersuites. At present only RSA key exchange ciphersuites work with
3874 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3875 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3876 and version checking.
3877 [Steve Henson]
3878
3879 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3880 with this defined it will not be affected by any changes to ssl internal
3881 structures. Add several utility functions to allow openssl application
3882 to work with OPENSSL_NO_SSL_INTERN defined.
3883 [Steve Henson]
3884
3e8fcd3d
RS
3885 *) A long standing patch to add support for SRP from EdelWeb (Peter
3886 Sylvester and Christophe Renou) was integrated.
3887 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3888 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3889 Ben Laurie]
f96ccf36 3890
f830c68f
DSH
3891 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3892 [Steve Henson]
3893
44959ee4
DSH
3894 *) Permit abbreviated handshakes when renegotiating using the function
3895 SSL_renegotiate_abbreviated().
3896 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3897
7bbd0de8
DSH
3898 *) Add call to ENGINE_register_all_complete() to
3899 ENGINE_load_builtin_engines(), so some implementations get used
3900 automatically instead of needing explicit application support.
3901 [Steve Henson]
3902
f96ccf36
DSH
3903 *) Add support for TLS key exporter as described in RFC5705.
3904 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3905
3906 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3907 a few changes are required:
3908
3909 Add SSL_OP_NO_TLSv1_1 flag.
3910 Add TLSv1_1 methods.
3911 Update version checking logic to handle version 1.1.
3912 Add explicit IV handling (ported from DTLS code).
3913 Add command line options to s_client/s_server.
3914 [Steve Henson]
3915
82c5ac45
AP
3916 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3917
3918 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3919 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3920 content decryption and always return the same error. Note: this attack
3921 needs on average 2^20 messages so it only affects automated senders. The
60250017 3922 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3923 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3924 an MMA defence is not necessary.
3925 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3926 this issue. (CVE-2012-0884)
3927 [Steve Henson]
206310c3 3928
7f111b8b 3929 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
3930 client hello before rejecting multiple SGC restarts. Thanks to
3931 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3932 [Steve Henson]
3933
855d2918
DSH
3934 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3935
3936 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3937 Thanks to Antonio Martin, Enterprise Secure Access Research and
3938 Development, Cisco Systems, Inc. for discovering this bug and
3939 preparing a fix. (CVE-2012-0050)
3940 [Antonio Martin]
3941
4d0bafb4 3942 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3943
e7455724
DSH
3944 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3945 of the Vaudenay padding oracle attack on CBC mode encryption
3946 which enables an efficient plaintext recovery attack against
3947 the OpenSSL implementation of DTLS. Their attack exploits timing
3948 differences arising during decryption processing. A research
3949 paper describing this attack can be found at:
3950 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3951 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3952 Security Group at Royal Holloway, University of London
3953 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3954 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3955 for preparing the fix. (CVE-2011-4108)
3956 [Robin Seggelmann, Michael Tuexen]
3957
27dfffd5
DSH
3958 *) Clear bytes used for block padding of SSL 3.0 records.
3959 (CVE-2011-4576)
3960 [Adam Langley (Google)]
3961
ac07bc86
DSH
3962 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3963 Kadianakis <desnacked@gmail.com> for discovering this issue and
3964 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
3965 [Adam Langley (Google)]
3966
3967 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3968 [Andrey Kulikov <amdeich@gmail.com>]
3969
3970 *) Prevent malformed RFC3779 data triggering an assertion failure.
3971 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3972 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3973 [Rob Austein <sra@hactrn.net>]
3974
8e855452
BM
3975 *) Improved PRNG seeding for VOS.
3976 [Paul Green <Paul.Green@stratus.com>]
3977
19b0d0e7
BM
3978 *) Fix ssl_ciph.c set-up race.
3979 [Adam Langley (Google)]
3980
ea8c77a5 3981 *) Fix spurious failures in ecdsatest.c.
053fa39a 3982 [Emilia Käsper (Google)]
ea8c77a5 3983
390c5795
BM
3984 *) Fix the BIO_f_buffer() implementation (which was mixing different
3985 interpretations of the '..._len' fields).
3986 [Adam Langley (Google)]
3987
e5641d7f
BM
3988 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3989 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3990 threads won't reuse the same blinding coefficients.
3991
3992 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3993 lock to call BN_BLINDING_invert_ex, and avoids one use of
3994 BN_BLINDING_update for each BN_BLINDING structure (previously,
3995 the last update always remained unused).
053fa39a 3996 [Emilia Käsper (Google)]
e5641d7f 3997
3ddc06f0
BM
3998 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3999 [Bob Buckholz (Google)]
4000
4001 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 4002
0486cce6
DSH
4003 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
4004 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
4005 [Kaspar Brand <ossl@velox.ch>]
4006
e7928282 4007 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 4008 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
4009 [Adam Langley (Google)]
4010
837e1b68
BM
4011 *) Fix x509_name_ex_d2i memory leak on bad inputs.
4012 [Bodo Moeller]
4013
1f59a843
DSH
4014 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
4015 signature public key algorithm by using OID xref utilities instead.
4016 Before this you could only use some ECC ciphersuites with SHA1 only.
4017 [Steve Henson]
4018
e66cb363
BM
4019 *) Add protection against ECDSA timing attacks as mentioned in the paper
4020 by Billy Bob Brumley and Nicola Tuveri, see:
4021
87411f05 4022 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
4023
4024 [Billy Bob Brumley and Nicola Tuveri]
4025
c415adc2
BM
4026 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
4027
4028 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
4029 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
4030
4031 *) Fix bug in string printing code: if *any* escaping is enabled we must
4032 escape the escape character (backslash) or the resulting string is
4033 ambiguous.
4034 [Steve Henson]
4035
4036 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 4037
88f2a4cf
BM
4038 *) Disable code workaround for ancient and obsolete Netscape browsers
4039 and servers: an attacker can use it in a ciphersuite downgrade attack.
4040 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
4041 [Steve Henson]
4042
300b1d76
DSH
4043 *) Fixed J-PAKE implementation error, originally discovered by
4044 Sebastien Martini, further info and confirmation from Stefan
4045 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
4046 [Ben Laurie]
4047
4048 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 4049
732d31be
DSH
4050 *) Fix extension code to avoid race conditions which can result in a buffer
4051 overrun vulnerability: resumed sessions must not be modified as they can
4052 be shared by multiple threads. CVE-2010-3864
9bda7458 4053 [Steve Henson]
732d31be 4054
223c59ea 4055 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 4056 a DLL.
223c59ea
DSH
4057 [Steve Henson]
4058
173350bc
BM
4059 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
4060
7f111b8b 4061 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
4062 (CVE-2010-1633)
4063 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 4064
173350bc 4065 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 4066
c2bf7208
DSH
4067 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
4068 context. The operation can be customised via the ctrl mechanism in
4069 case ENGINEs want to include additional functionality.
4070 [Steve Henson]
4071
ba64ae6c
DSH
4072 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
4073 [Steve Henson]
4074
0e0c6821
DSH
4075 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
4076 output hashes compatible with older versions of OpenSSL.
4077 [Willy Weisz <weisz@vcpc.univie.ac.at>]
4078
e6f418bc
DSH
4079 *) Fix compression algorithm handling: if resuming a session use the
4080 compression algorithm of the resumed session instead of determining
4081 it from client hello again. Don't allow server to change algorithm.
4082 [Steve Henson]
4083
3d63b396
DSH
4084 *) Add load_crls() function to apps tidying load_certs() too. Add option
4085 to verify utility to allow additional CRLs to be included.
4086 [Steve Henson]
4087
4088 *) Update OCSP request code to permit adding custom headers to the request:
4089 some responders need this.
4090 [Steve Henson]
4091
a25f33d2
DSH
4092 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
4093 correctly.
4094 [Julia Lawall <julia@diku.dk>]
4095
17716680
DSH
4096 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
4097 needlessly dereferenced structures, used obsolete functions and
4098 didn't handle all updated verify codes correctly.
4099 [Steve Henson]
4100
480af99e 4101 *) Disable MD2 in the default configuration.
0e4bc563
DSH
4102 [Steve Henson]
4103
e30dd20c
DSH
4104 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
4105 indicate the initial BIO being pushed or popped. This makes it possible
4106 to determine whether the BIO is the one explicitly called or as a result
4107 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
4108 it handles reference counts correctly and doesn't zero out the I/O bio
4109 when it is not being explicitly popped. WARNING: applications which
4110 included workarounds for the old buggy behaviour will need to be modified
4111 or they could free up already freed BIOs.
4112 [Steve Henson]
4113
480af99e
BM
4114 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
4115 renaming to all platforms (within the 0.9.8 branch, this was
4116 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
4117 [Guenter <lists@gknw.net>]
4118
d741ccad
DSH
4119 *) Add ECDHE and PSK support to DTLS.
4120 [Michael Tuexen <tuexen@fh-muenster.de>]
4121
5f8f94a6
DSH
4122 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
4123 be used on C++.
4124 [Steve Henson]
4125
e5fa864f
DSH
4126 *) Add "missing" function EVP_MD_flags() (without this the only way to
4127 retrieve a digest flags is by accessing the structure directly. Update
4128 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
4129 or cipher is registered as in the "from" argument. Print out all
7f111b8b 4130 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
4131 attempting to work them out.
4132 [Steve Henson]
4133
22c98d4a
DSH
4134 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
4135 this allows the use of compression and extensions. Change default cipher
4136 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
4137 by default unless an application cipher string requests it.
4138 [Steve Henson]
4139
14023fe3
DSH
4140 *) Alter match criteria in PKCS12_parse(). It used to try to use local
4141 key ids to find matching certificates and keys but some PKCS#12 files
4142 don't follow the (somewhat unwritten) rules and this strategy fails.
4143 Now just gather all certificates together and the first private key
4144 then look for the first certificate that matches the key.
4145 [Steve Henson]
4146
aaf35f11
DSH
4147 *) Support use of registered digest and cipher names for dgst and cipher
4148 commands instead of having to add each one as a special case. So now
4149 you can do:
4150
4151 openssl sha256 foo
4152
4153 as well as:
4154
4155 openssl dgst -sha256 foo
4156
4157 and this works for ENGINE based algorithms too.
4158
4159 [Steve Henson]
3ff55e96 4160
b6af2c7e
DSH
4161 *) Update Gost ENGINE to support parameter files.
4162 [Victor B. Wagner <vitus@cryptocom.ru>]
4163
7f111b8b 4164 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
4165 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4166
c2c99e28
DSH
4167 *) Enhance the hash format used for certificate directory links. The new
4168 form uses the canonical encoding (meaning equivalent names will work
4169 even if they aren't identical) and uses SHA1 instead of MD5. This form
4170 is incompatible with the older format and as a result c_rehash should
4171 be used to rebuild symbolic links.
4172 [Steve Henson]
4173
8125d9f9
DSH
4174 *) Make PKCS#8 the default write format for private keys, replacing the
4175 traditional format. This form is standardised, more secure and doesn't
4176 include an implicit MD5 dependency.
4177 [Steve Henson]
4178
363bd0b4
DSH
4179 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4180 committed to OpenSSL should pass this lot as a minimum.
4181 [Steve Henson]
4182
12bf56c0
DSH
4183 *) Add session ticket override functionality for use by EAP-FAST.
4184 [Jouni Malinen <j@w1.fi>]
4185
87d52468
DSH
4186 *) Modify HMAC functions to return a value. Since these can be implemented
4187 in an ENGINE errors can occur.
4188 [Steve Henson]
4189
1ea6472e
BL
4190 *) Type-checked OBJ_bsearch_ex.
4191 [Ben Laurie]
4192
babb3798
BL
4193 *) Type-checked OBJ_bsearch. Also some constification necessitated
4194 by type-checking. Still to come: TXT_DB, bsearch(?),
4195 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
4196 CONF_VALUE.
4197 [Ben Laurie]
babb3798 4198
87d3a0cd
DSH
4199 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4200 seconds to a tm structure directly, instead of going through OS
4201 specific date routines. This avoids any issues with OS routines such
4202 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4203 and X509_time_adj_ex() to cover the extended range. The existing
4204 X509_time_adj() is still usable and will no longer have any date issues.
4205 [Steve Henson]
4206
d43c4497
DSH
4207 *) Delta CRL support. New use deltas option which will attempt to locate
4208 and search any appropriate delta CRLs available.
4209
4210 This work was sponsored by Google.
4211 [Steve Henson]
4212
4b96839f
DSH
4213 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4214 code and add additional score elements. Validate alternate CRL paths
4215 as part of the CRL checking and indicate a new error "CRL path validation
4216 error" in this case. Applications wanting additional details can use
4217 the verify callback and check the new "parent" field. If this is not
60250017 4218 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
4219 see this because it requires extended CRL support which is off by
4220 default.
4221
4222 This work was sponsored by Google.
4223 [Steve Henson]
4224
249a77f5
DSH
4225 *) Support for freshest CRL extension.
4226
4227 This work was sponsored by Google.
4228 [Steve Henson]
4229
d0fff69d
DSH
4230 *) Initial indirect CRL support. Currently only supported in the CRLs
4231 passed directly and not via lookup. Process certificate issuer
4232 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 4233 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
4234
4235 This work was sponsored by Google.
4236 [Steve Henson]
4237
9d84d4ed
DSH
4238 *) Add support for distinct certificate and CRL paths. The CRL issuer
4239 certificate is validated separately in this case. Only enabled if
4240 an extended CRL support flag is set: this flag will enable additional
4241 CRL functionality in future.
4242
4243 This work was sponsored by Google.
4244 [Steve Henson]
9d84d4ed 4245
002e66c0
DSH
4246 *) Add support for policy mappings extension.
4247
4248 This work was sponsored by Google.
4249 [Steve Henson]
4250
e9746e03
DSH
4251 *) Fixes to pathlength constraint, self issued certificate handling,
4252 policy processing to align with RFC3280 and PKITS tests.
4253
4254 This work was sponsored by Google.
4255 [Steve Henson]
4256
4257 *) Support for name constraints certificate extension. DN, email, DNS
4258 and URI types are currently supported.
4259
4260 This work was sponsored by Google.
4261 [Steve Henson]
4262
4c329696
GT
4263 *) To cater for systems that provide a pointer-based thread ID rather
4264 than numeric, deprecate the current numeric thread ID mechanism and
4265 replace it with a structure and associated callback type. This
4266 mechanism allows a numeric "hash" to be extracted from a thread ID in
4267 either case, and on platforms where pointers are larger than 'long',
4268 mixing is done to help ensure the numeric 'hash' is usable even if it
4269 can't be guaranteed unique. The default mechanism is to use "&errno"
4270 as a pointer-based thread ID to distinguish between threads.
4271
4272 Applications that want to provide their own thread IDs should now use
4273 CRYPTO_THREADID_set_callback() to register a callback that will call
4274 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4275
2ecd2ede
BM
4276 Note that ERR_remove_state() is now deprecated, because it is tied
4277 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4278 to free the current thread's error state should be replaced by
4279 ERR_remove_thread_state(NULL).
4280
4c329696
GT
4281 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4282 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4283 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4284 application was previously providing a numeric thread callback that
4285 was inappropriate for distinguishing threads, then uniqueness might
4286 have been obtained with &errno that happened immediately in the
4287 intermediate development versions of OpenSSL; this is no longer the
4288 case, the numeric thread callback will now override the automatic use
4289 of &errno.)
4290 [Geoff Thorpe, with help from Bodo Moeller]
4291
5cbd2033
DSH
4292 *) Initial support for different CRL issuing certificates. This covers a
4293 simple case where the self issued certificates in the chain exist and
4294 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
4295
4296 This work was sponsored by Google.
5cbd2033
DSH
4297 [Steve Henson]
4298
5ce278a7
BL
4299 *) Removed effectively defunct crypto/store from the build.
4300 [Ben Laurie]
4301
4302 *) Revamp of STACK to provide stronger type-checking. Still to come:
4303 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4304 ASN1_STRING, CONF_VALUE.
4305 [Ben Laurie]
4306
8671b898
BL
4307 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4308 RAM on SSL connections. This option can save about 34k per idle SSL.
4309 [Nick Mathewson]
4310
3c1d6bbc
BL
4311 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4312 STACK, TXT_DB, bsearch, qsort.
4313 [Ben Laurie]
4314
8931b30d
DSH
4315 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4316 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 4317 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
4318 encryptedData, envelopedData types included. Scripts to check against
4319 RFC4134 examples draft and interop and consistency checks of many
4320 content types and variants.
8931b30d
DSH
4321 [Steve Henson]
4322
3df93571 4323 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
4324 [Steve Henson]
4325
73980531
DSH
4326 *) Extend mk1mf to support importing of options and assembly language
4327 files from Configure script, currently only included in VC-WIN32.
4328 The assembly language rules can now optionally generate the source
4329 files from the associated perl scripts.
4330 [Steve Henson]
4331
0e1dba93
DSH
4332 *) Implement remaining functionality needed to support GOST ciphersuites.
4333 Interop testing has been performed using CryptoPro implementations.
4334 [Victor B. Wagner <vitus@cryptocom.ru>]
4335
0023adb4
AP
4336 *) s390x assembler pack.
4337 [Andy Polyakov]
4338
4c7c5ff6
AP
4339 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4340 "family."
4341 [Andy Polyakov]
4342
761772d7
BM
4343 *) Implement Opaque PRF Input TLS extension as specified in
4344 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4345 official specification yet and no extension type assignment by
4346 IANA exists, this extension (for now) will have to be explicitly
4347 enabled when building OpenSSL by providing the extension number
4348 to use. For example, specify an option
4349
4350 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4351
4352 to the "config" or "Configure" script to enable the extension,
4353 assuming extension number 0x9527 (which is a completely arbitrary
4354 and unofficial assignment based on the MD5 hash of the Internet
4355 Draft). Note that by doing so, you potentially lose
4356 interoperability with other TLS implementations since these might
4357 be using the same extension number for other purposes.
4358
4359 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4360 opaque PRF input value to use in the handshake. This will create
46f4e1be 4361 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
4362 return non-zero for success.
4363
4364 To get more control and flexibility, provide a callback function
4365 by using
4366
4367 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4368 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4369
4370 where
4371
4372 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4373 void *arg;
4374
4375 Callback function 'cb' will be called in handshakes, and is
4376 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4377 Argument 'arg' is for application purposes (the value as given to
4378 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4379 be provided to the callback function). The callback function
4380 has to return non-zero to report success: usually 1 to use opaque
4381 PRF input just if possible, or 2 to enforce use of the opaque PRF
4382 input. In the latter case, the library will abort the handshake
4383 if opaque PRF input is not successfully negotiated.
4384
4385 Arguments 'peerinput' and 'len' given to the callback function
4386 will always be NULL and 0 in the case of a client. A server will
4387 see the client's opaque PRF input through these variables if
4388 available (NULL and 0 otherwise). Note that if the server
4389 provides an opaque PRF input, the length must be the same as the
4390 length of the client's opaque PRF input.
4391
4392 Note that the callback function will only be called when creating
4393 a new session (session resumption can resume whatever was
4394 previously negotiated), and will not be called in SSL 2.0
4395 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4396 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4397 for applications that need to enforce opaque PRF input.
4398
4399 [Bodo Moeller]
4400
81025661 4401 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4402 MAC.
81025661
DSH
4403
4404 [Victor B. Wagner <vitus@cryptocom.ru>]
4405
6434abbf
DSH
4406 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4407 RFC4507bis. The encrypted ticket format is an encrypted encoded
4408 SSL_SESSION structure, that way new session features are automatically
4409 supported.
4410
ba0e826d
DSH
4411 If a client application caches session in an SSL_SESSION structure
4412 support is transparent because tickets are now stored in the encoded
4413 SSL_SESSION.
7f111b8b 4414
ba0e826d
DSH
4415 The SSL_CTX structure automatically generates keys for ticket
4416 protection in servers so again support should be possible
6434abbf
DSH
4417 with no application modification.
4418
4419 If a client or server wishes to disable RFC4507 support then the option
4420 SSL_OP_NO_TICKET can be set.
4421
4422 Add a TLS extension debugging callback to allow the contents of any client
4423 or server extensions to be examined.
ec5d7473
DSH
4424
4425 This work was sponsored by Google.
6434abbf
DSH
4426 [Steve Henson]
4427
3c07d3a3
DSH
4428 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4429 OpenSSL should now compile cleanly on gcc 4.2
4430 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4431
b948e2c5
DSH
4432 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4433 support including streaming MAC support: this is required for GOST
4434 ciphersuite support.
4435 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4436
9cfc8a9d
DSH
4437 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4438 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4439 to output in BER and PEM format.
4440 [Steve Henson]
4441
47b71e6e
DSH
4442 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4443 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4444 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4445 ENGINE support for HMAC keys which are unextractable. New -mac and
4446 -macopt options to dgst utility.
47b71e6e
DSH
4447 [Steve Henson]
4448
d952c79a
DSH
4449 *) New option -sigopt to dgst utility. Update dgst to use
4450 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4451 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4452 utility.
4453 [Steve Henson]
4454
fd5bc65c
BM
4455 *) Change ssl_cipher_apply_rule(), the internal function that does
4456 the work each time a ciphersuite string requests enabling
4457 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4458 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4459 the order of disabled ciphersuites such that those ciphersuites
4460 that most recently went from enabled to disabled not only stay
4461 in order with respect to each other, but also have higher priority
4462 than other disabled ciphersuites the next time ciphersuites are
4463 enabled again.
4464
4465 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4466 the same ciphersuites as with "HIGH" alone, but in a specific
4467 order where the PSK ciphersuites come first (since they are the
4468 most recently disabled ciphersuites when "HIGH" is parsed).
4469
4470 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4471 functionality) such that between otherwise identical
4472 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4473 the default order.
4474 [Bodo Moeller]
4475
0a05123a
BM
4476 *) Change ssl_create_cipher_list() so that it automatically
4477 arranges the ciphersuites in reasonable order before starting
4478 to process the rule string. Thus, the definition for "DEFAULT"
4479 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4480 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4481 This makes it much easier to arrive at a reasonable default order
4482 in applications for which anonymous ciphers are OK (meaning
4483 that you can't actually use DEFAULT).
4484 [Bodo Moeller; suggested by Victor Duchovni]
4485
52b8dad8
BM
4486 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4487 processing) into multiple integers instead of setting
4488 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4489 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4490 (These masks as well as the individual bit definitions are hidden
4491 away into the non-exported interface ssl/ssl_locl.h, so this
4492 change to the definition of the SSL_CIPHER structure shouldn't
4493 affect applications.) This give us more bits for each of these
4494 categories, so there is no longer a need to coagulate AES128 and
4495 AES256 into a single algorithm bit, and to coagulate Camellia128
4496 and Camellia256 into a single algorithm bit, which has led to all
4497 kinds of kludges.
4498
4499 Thus, among other things, the kludge introduced in 0.9.7m and
4500 0.9.8e for masking out AES256 independently of AES128 or masking
4501 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4502
4503 With the change, we also introduce new ciphersuite aliases that
4504 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4505 "CAMELLIA256".
4506 [Bodo Moeller]
4507
357d5de5
NL
4508 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4509 Use the leftmost N bytes of the signature input if the input is
4510 larger than the prime q (with N being the size in bytes of q).
4511 [Nils Larsch]
4512
11d8cdc6
DSH
4513 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4514 it yet and it is largely untested.
4515 [Steve Henson]
4516
06e2dd03
NL
4517 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4518 [Nils Larsch]
4519
de121164 4520 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4521 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4522 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4523 [Steve Henson]
4524
3189772e
AP
4525 *) Win32/64 targets are linked with Winsock2.
4526 [Andy Polyakov]
4527
010fa0b3 4528 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4529 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4530 efficiency especially when CRLs are very large by (for example) storing
4531 the CRL revoked certificates in a database.
4532 [Steve Henson]
4533
5d20c4fb
DSH
4534 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4535 new CRLs added to a directory can be used. New command line option
4536 -verify_return_error to s_client and s_server. This causes real errors
4537 to be returned by the verify callback instead of carrying on no matter
4538 what. This reflects the way a "real world" verify callback would behave.
4539 [Steve Henson]
4540
4541 *) GOST engine, supporting several GOST algorithms and public key formats.
4542 Kindly donated by Cryptocom.
4543 [Cryptocom]
4544
bc7535bc
DSH
4545 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4546 partitioned by DP are handled but no indirect CRL or reason partitioning
4547 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4548 selected via a scoring technique which handles IDP and AKID in CRLs.
4549 [Steve Henson]
4550
4551 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4552 will ultimately be used for all verify operations: this will remove the
4553 X509_STORE dependency on certificate verification and allow alternative
4554 lookup methods. X509_STORE based implementations of these two callbacks.
4555 [Steve Henson]
4556
f6e7d014
DSH
4557 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4558 Modify get_crl() to find a valid (unexpired) CRL if possible.
4559 [Steve Henson]
4560
edc54021
DSH
4561 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4562 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4563 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4564 extensions in X509_CRL structure and cache CRLDP in X509.
4565 [Steve Henson]
4566
450ea834
DSH
4567 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4568 this maps equivalent X509_NAME structures into a consistent structure.
4569 Name comparison can then be performed rapidly using memcmp().
4570 [Steve Henson]
4571
7f111b8b 4572 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4573 utility.
c1c6c0bf
DSH
4574 [Steve Henson]
4575
b7683e3a
DSH
4576 *) Allow digests to supply their own micalg string for S/MIME type using
4577 the ctrl EVP_MD_CTRL_MICALG.
4578 [Steve Henson]
4579
4580 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4581 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4582 ctrl. It can then customise the structure before and/or after signing
4583 if necessary.
4584 [Steve Henson]
4585
0ee2166c
DSH
4586 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4587 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4588 to free up any added signature OIDs.
4589 [Steve Henson]
4590
5ba4bf35
DSH
4591 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4592 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4593 digest and cipher tables. New options added to openssl utility:
4594 list-message-digest-algorithms and list-cipher-algorithms.
4595 [Steve Henson]
4596
c4e7870a
BM
4597 *) Change the array representation of binary polynomials: the list
4598 of degrees of non-zero coefficients is now terminated with -1.
4599 Previously it was terminated with 0, which was also part of the
4600 value; thus, the array representation was not applicable to
4601 polynomials where t^0 has coefficient zero. This change makes
4602 the array representation useful in a more general context.
4603 [Douglas Stebila]
4604
89bbe14c
BM
4605 *) Various modifications and fixes to SSL/TLS cipher string
4606 handling. For ECC, the code now distinguishes between fixed ECDH
4607 with RSA certificates on the one hand and with ECDSA certificates
4608 on the other hand, since these are separate ciphersuites. The
4609 unused code for Fortezza ciphersuites has been removed.
4610
4611 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4612 (not "ECDHE"). For consistency with the code for DH
4613 certificates, use of ECDH certificates is now considered ECDH
4614 authentication, not RSA or ECDSA authentication (the latter is
4615 merely the CA's signing algorithm and not actively used in the
4616 protocol).
4617
4618 The temporary ciphersuite alias "ECCdraft" is no longer
4619 available, and ECC ciphersuites are no longer excluded from "ALL"
4620 and "DEFAULT". The following aliases now exist for RFC 4492
4621 ciphersuites, most of these by analogy with the DH case:
4622
4623 kECDHr - ECDH cert, signed with RSA
4624 kECDHe - ECDH cert, signed with ECDSA
4625 kECDH - ECDH cert (signed with either RSA or ECDSA)
4626 kEECDH - ephemeral ECDH
4627 ECDH - ECDH cert or ephemeral ECDH
4628
4629 aECDH - ECDH cert
4630 aECDSA - ECDSA cert
4631 ECDSA - ECDSA cert
4632
4633 AECDH - anonymous ECDH
4634 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4635
4636 [Bodo Moeller]
4637
fb7b3932
DSH
4638 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4639 Use correct micalg parameters depending on digest(s) in signed message.
4640 [Steve Henson]
4641
01b8b3c7
DSH
4642 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4643 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4644 [Steve Henson]
de9fcfe3 4645
58aa573a 4646 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4647 an engine to register a method. Add ENGINE lookups for methods and
4648 functional reference processing.
58aa573a
DSH
4649 [Steve Henson]
4650
46f4e1be 4651 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4652 EVP_{Sign,Verify}* which allow an application to customise the signature
4653 process.
4654 [Steve Henson]
4655
55311921
DSH
4656 *) New -resign option to smime utility. This adds one or more signers
4657 to an existing PKCS#7 signedData structure. Also -md option to use an
4658 alternative message digest algorithm for signing.
4659 [Steve Henson]
4660
a6e7fcd1
DSH
4661 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4662 create PKCS7 structures containing multiple signers. Update smime
4663 application to support multiple signers.
4664 [Steve Henson]
4665
121dd39f
DSH
4666 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4667 digest MAC.
4668 [Steve Henson]
4669
856640b5 4670 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4671 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4672 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4673 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4674 PRF which will be automatically used with PBES2.
856640b5
DSH
4675 [Steve Henson]
4676
34b3c72e 4677 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4678 new API.
4679 [Steve Henson]
4680
399a6f0b
DSH
4681 *) Update PKCS#7 enveloped data routines to use new API. This is now
4682 supported by any public key method supporting the encrypt operation. A
4683 ctrl is added to allow the public key algorithm to examine or modify
4684 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4685 a no op.
4686 [Steve Henson]
28e4fe34 4687
03919683
DSH
4688 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4689 a default digest type to use. In most cases this will be SHA1 but some
4690 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4691 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4692 2 is mandatory (that is it is the only supported type). Modify
4693 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4694 use the default md. Update openssl utilities to use the default digest
4695 type for signing if it is not explicitly indicated.
4696 [Steve Henson]
4697
7f111b8b 4698 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4699 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4700 signing method from the key type. This effectively removes the link
4701 between digests and public key types.
4702 [Steve Henson]
4703
d2027098
DSH
4704 *) Add an OID cross reference table and utility functions. Its purpose is to
4705 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4706 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4707 needed to use the correct OID to be removed.
d2027098
DSH
4708 [Steve Henson]
4709
492a9e24
DSH
4710 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4711 structures for PKCS7_sign(). They are now set up by the relevant public
4712 key ASN1 method.
4713 [Steve Henson]
4714
9ca7047d
DSH
4715 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4716 [Steve Henson]
4717
ffb1ac67
DSH
4718 *) Add support for key derivation (agreement) in the API, DH method and
4719 pkeyutl.
4720 [Steve Henson]
4721
3ba0885a 4722 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4723 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4724 command line functionality not previously available: DSA signatures can be
4725 generated and verified using pkeyutl and DH key support and generation in
4726 pkey, genpkey.
4727 [Steve Henson]
4728
4700aea9
UM
4729 *) BeOS support.
4730 [Oliver Tappe <zooey@hirschkaefer.de>]
4731
4732 *) New make target "install_html_docs" installs HTML renditions of the
4733 manual pages.
4734 [Oliver Tappe <zooey@hirschkaefer.de>]
4735
14e96192 4736 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4737 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4738 support key and parameter generation and add initial key generation
4739 functionality for RSA.
4740 [Steve Henson]
4741
f733a5ef
DSH
4742 *) Add functions for main EVP_PKEY_method operations. The undocumented
4743 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4744 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4745 [Steve Henson]
4746
0b6f3c66
DSH
4747 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4748 key API, doesn't do much yet.
4749 [Steve Henson]
4750
0b33dac3
DSH
4751 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4752 public key algorithms. New option to openssl utility:
4753 "list-public-key-algorithms" to print out info.
4754 [Steve Henson]
4755
33273721
BM
4756 *) Implement the Supported Elliptic Curves Extension for
4757 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4758 [Douglas Stebila]
4759
246e0931
DSH
4760 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4761 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4762 [Steve Henson]
4763
3e4585c8 4764 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 4765 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 4766 type.
3e84b6e1
DSH
4767 [Steve Henson]
4768
7f111b8b 4769 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
4770 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4771 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4772 structure.
4773 [Steve Henson]
4774
448be743
DSH
4775 *) Initial support for pluggable public key ASN1.
4776 De-spaghettify the public key ASN1 handling. Move public and private
4777 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4778 algorithm specific handling to a single module within the relevant
4779 algorithm directory. Add functions to allow (near) opaque processing
4780 of public and private key structures.
4781 [Steve Henson]
4782
36ca4ba6
BM
4783 *) Implement the Supported Point Formats Extension for
4784 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4785 [Douglas Stebila]
4786
ddac1974
NL
4787 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4788 for the psk identity [hint] and the psk callback functions to the
4789 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 4790
ddac1974
NL
4791 New ciphersuites:
4792 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4793 PSK-AES256-CBC-SHA
7f111b8b 4794
ddac1974
NL
4795 New functions:
4796 SSL_CTX_use_psk_identity_hint
4797 SSL_get_psk_identity_hint
4798 SSL_get_psk_identity
4799 SSL_use_psk_identity_hint
4800
4801 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4802
c7235be6
UM
4803 *) Add RFC 3161 compliant time stamp request creation, response generation
4804 and response verification functionality.
053fa39a 4805 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4806
1aeb3da8
BM
4807 *) Add initial support for TLS extensions, specifically for the server_name
4808 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4809 have new members for a host name. The SSL data structure has an
4810 additional member SSL_CTX *initial_ctx so that new sessions can be
4811 stored in that context to allow for session resumption, even after the
4812 SSL has been switched to a new SSL_CTX in reaction to a client's
4813 server_name extension.
f1fd4544
BM
4814
4815 New functions (subject to change):
4816
4817 SSL_get_servername()
4818 SSL_get_servername_type()
4819 SSL_set_SSL_CTX()
4820
4821 New CTRL codes and macros (subject to change):
4822
4823 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4824 - SSL_CTX_set_tlsext_servername_callback()
4825 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4826 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4827 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4828
241520e6
BM
4829 openssl s_client has a new '-servername ...' option.
4830
4831 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4832 '-key2 ...', '-servername_fatal' (subject to change). This allows
4833 testing the HostName extension for a specific single host name ('-cert'
4834 and '-key' remain fallbacks for handshakes without HostName
14e96192 4835 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4836 default is a warning; it becomes fatal with the '-servername_fatal'
4837 option.
b1277b99 4838
e8e5b46e 4839 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4840
ed26604a
AP
4841 *) Whirlpool hash implementation is added.
4842 [Andy Polyakov]
4843
0cb9d93d
AP
4844 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4845 bn(64,32). Because of instruction set limitations it doesn't have
4846 any negative impact on performance. This was done mostly in order
4847 to make it possible to share assembler modules, such as bn_mul_mont
4848 implementations, between 32- and 64-bit builds without hassle.
4849 [Andy Polyakov]
4850
8dee9f84
BM
4851 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4852 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4853 macro.
4854 [Bodo Moeller]
4855
4d524040
AP
4856 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4857 dedicated Montgomery multiplication procedure, is introduced.
4858 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4859 "64-bit" performance on certain 32-bit targets.
4860 [Andy Polyakov]
4861
566dda07 4862 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 4863 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 4864 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
4865 using the maximum available value.
4866 [Steve Henson]
4867
13e4670c
BM
4868 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4869 in addition to the text details.
4870 [Bodo Moeller]
4871
1ef7acfe
DSH
4872 *) Very, very preliminary EXPERIMENTAL support for printing of general
4873 ASN1 structures. This currently produces rather ugly output and doesn't
4874 handle several customised structures at all.
4875 [Steve Henson]
4876
a0156a92
DSH
4877 *) Integrated support for PVK file format and some related formats such
4878 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4879 these in the 'rsa' and 'dsa' utilities.
4880 [Steve Henson]
4881
eea374fd
DSH
4882 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4883 [Steve Henson]
4884
45e27385
DSH
4885 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4886 place for the (very old) "NETSCAPE" format certificates which are now
4887 handled using new ASN1 code equivalents.
eea374fd 4888 [Steve Henson]
45e27385 4889
4ebb342f
NL
4890 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4891 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4892 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4893 [Nils Larsch]
4894
9aa9d70d 4895 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
4896 unsupported fields. Enhance extension setting code to allow setting of
4897 all fields.
9aa9d70d
DSH
4898 [Steve Henson]
4899
0537f968 4900 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 4901 [Steve Henson]
28e4fe34 4902
f3dea9a5
BM
4903 *) Change 'Configure' script to enable Camellia by default.
4904 [NTT]
855d2918 4905
3e8b6485
BM
4906 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4907
4908 *) When rejecting SSL/TLS records due to an incorrect version number, never
4909 update s->server with a new major version number. As of
4910 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4911 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4912 the previous behavior could result in a read attempt at NULL when
4913 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4914 protection is active. (CVE-2010-0740)
4915 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4916
7f111b8b 4917 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
4918 could be crashed if the relevant tables were not present (e.g. chrooted).
4919 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4920
3e8b6485 4921 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 4922
46f4e1be 4923 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 4924 [Martin Olsson, Neel Mehta]
a8397553
BM
4925
4926 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4927 accommodate for stack sorting, always a write lock!).
4928 [Bodo Moeller]
ddcfc25a 4929
47e0a1c3
DSH
4930 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4931 excessive delays in the RAND_poll(): over a minute. As a workaround
4932 include a time check in the inner Heap32Next loop too.
4933 [Steve Henson]
4934
4ba1aa39 4935 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4936 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4937 the problem outlined in PR#1949. The fix suggested there however can
4938 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4939 of Apache). So instead simplify the code to flush unconditionally.
4940 This should be fine since flushing with no data to flush is a no op.
4941 [Steve Henson]
4942
bd5f21a4
DSH
4943 *) Handle TLS versions 2.0 and later properly and correctly use the
4944 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4945 off ancient servers have a habit of sticking around for a while...
4946 [Steve Henson]
4947
1b31b5ad
DSH
4948 *) Modify compression code so it frees up structures without using the
4949 ex_data callbacks. This works around a problem where some applications
58c0da84 4950 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4951 restarting) then use compression (e.g. SSL with compression) later.
4952 This results in significant per-connection memory leaks and
4953 has caused some security issues including CVE-2008-1678 and
4954 CVE-2009-4355.
4955 [Steve Henson]
4956
3e8b6485
BM
4957 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4958 change when encrypting or decrypting.
4959 [Bodo Moeller]
4960
ef51b4b9 4961 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4962 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4963 Until RI is more widely deployed this option is enabled by default.
4964 [Steve Henson]
4965
7661ccad
DSH
4966 *) Add "missing" ssl ctrls to clear options and mode.
4967 [Steve Henson]
4968
82e610e2 4969 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
4970 a no_renegotiation alert as required by RFC5746. Some renegotiating
4971 TLS clients will continue a connection gracefully when they receive
4972 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4973 waiting for a server hello which it will never receive. Now we treat a
4974 received no_renegotiation alert as a fatal error. This is because
4975 applications requesting a renegotiation might well expect it to succeed
4976 and would have no code in place to handle the server denying it so the
4977 only safe thing to do is to terminate the connection.
82e610e2
DSH
4978 [Steve Henson]
4979
5430200b
DSH
4980 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4981 peer supports secure renegotiation and 0 otherwise. Print out peer
4982 renegotiation support in s_client/s_server.
4983 [Steve Henson]
4984
9d953025
DSH
4985 *) Replace the highly broken and deprecated SPKAC certification method with
4986 the updated NID creation version. This should correctly handle UTF8.
4987 [Steve Henson]
4988
f9595988
DSH
4989 *) Implement RFC5746. Re-enable renegotiation but require the extension
4990 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4991 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
4992 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4993 SSL_CTX_set_options(). This is really not recommended unless you
4994 know what you are doing.
13f6d57b 4995 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 4996
bb4060c5
DSH
4997 *) Fixes to stateless session resumption handling. Use initial_ctx when
4998 issuing and attempting to decrypt tickets in case it has changed during
4999 servername handling. Use a non-zero length session ID when attempting
5000 stateless session resumption: this makes it possible to determine if
480af99e 5001 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
5002 (several places in OpenSSL subtly assume this) instead of later in
5003 the handshake.
5004 [Steve Henson]
5005
a25f33d2
DSH
5006 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
5007 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
5008 fixes for a few places where the return code is not checked
5009 correctly.
5010 [Julia Lawall <julia@diku.dk>]
5011
0c28f277
DSH
5012 *) Add --strict-warnings option to Configure script to include devteam
5013 warnings in other configurations.
5014 [Steve Henson]
5015
6727565a 5016 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 5017 makes it possible to install openssl libraries in locations which
6727565a
DSH
5018 have names other than "lib", for example "/usr/lib64" which some
5019 systems need.
5020 [Steve Henson, based on patch from Jeremy Utley]
5021
d9d0f1b5
DSH
5022 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
5023 X690 8.9.12 and can produce some misleading textual output of OIDs.
5024 [Steve Henson, reported by Dan Kaminsky]
5025
480af99e
BM
5026 *) Delete MD2 from algorithm tables. This follows the recommendation in
5027 several standards that it is not used in new applications due to
5028 several cryptographic weaknesses. For binary compatibility reasons
5029 the MD2 API is still compiled in by default.
5030 [Steve Henson]
5031
9de014a7
DSH
5032 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
5033 and restored.
5034 [Steve Henson]
5035
480af99e
BM
5036 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
5037 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
5038 clash.
5039 [Guenter <lists@gknw.net>]
5040
d2f6d282
DSH
5041 *) Fix the server certificate chain building code to use X509_verify_cert(),
5042 it used to have an ad-hoc builder which was unable to cope with anything
5043 other than a simple chain.
5044 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
5045
f3be6c7b
DSH
5046 *) Don't check self signed certificate signatures in X509_verify_cert()
5047 by default (a flag can override this): it just wastes time without
5048 adding any security. As a useful side effect self signed root CAs
5049 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
5050 [Steve Henson]
5051
d0b72cf4
DSH
5052 *) In dtls1_process_out_of_seq_message() the check if the current message
5053 is already buffered was missing. For every new message was memory
5054 allocated, allowing an attacker to perform an denial of service attack
5055 with sending out of seq handshake messages until there is no memory
46f4e1be 5056 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
5057 sequence number made no sense and would be part of another handshake.
5058 So only messages with sequence numbers less than 10 in advance will be
480af99e 5059 buffered. (CVE-2009-1378)
7f111b8b 5060 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5061
5062 *) Records are buffered if they arrive with a future epoch to be
5063 processed after finishing the corresponding handshake. There is
5064 currently no limitation to this buffer allowing an attacker to perform
5065 a DOS attack with sending records with future epochs until there is no
14e96192 5066 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 5067 the size of a buffer and limits the record buffer to 100 entries.
480af99e 5068 (CVE-2009-1377)
7f111b8b 5069 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5070
5071 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 5072 parent structure is freed. (CVE-2009-1379)
7f111b8b 5073 [Daniel Mentz]
d0b72cf4 5074
cc7399e7
DSH
5075 *) Handle non-blocking I/O properly in SSL_shutdown() call.
5076 [Darryl Miles <darryl-mailinglists@netbauds.net>]
5077
ddcfc25a
DSH
5078 *) Add 2.5.4.* OIDs
5079 [Ilya O. <vrghost@gmail.com>]
5080
480af99e
BM
5081 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5082
5083 *) Disable renegotiation completely - this fixes a severe security
5084 problem (CVE-2009-3555) at the cost of breaking all
5085 renegotiation. Renegotiation can be re-enabled by setting
5086 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
5087 run-time. This is really not recommended unless you know what
5088 you're doing.
5089 [Ben Laurie]
5090
4d7b7c62 5091 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 5092
73ba116e
DSH
5093 *) Don't set val to NULL when freeing up structures, it is freed up by
5094 underlying code. If sizeof(void *) > sizeof(long) this can result in
5095 zeroing past the valid field. (CVE-2009-0789)
5096 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
5097
80b2ff97
DSH
5098 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
5099 checked correctly. This would allow some invalid signed attributes to
5100 appear to verify correctly. (CVE-2009-0591)
5101 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5102
7ce8c95d
DSH
5103 *) Reject UniversalString and BMPString types with invalid lengths. This
5104 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
5105 a legal length. (CVE-2009-0590)
5106 [Steve Henson]
5107
7f111b8b 5108 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
5109 unconditionally. This allows applications to override it at the store
5110 level.
5111 [Steve Henson]
5112
854a225a
DSH
5113 *) Permit restricted recursion of ASN1 strings. This is needed in practice
5114 to handle some structures.
5115 [Steve Henson]
5116
77202a85
DSH
5117 *) Improve efficiency of mem_gets: don't search whole buffer each time
5118 for a '\n'
5119 [Jeremy Shapiro <jnshapir@us.ibm.com>]
5120
7ca1cfba
BM
5121 *) New -hex option for openssl rand.
5122 [Matthieu Herrb]
5123
57f39cc8
DSH
5124 *) Print out UTF8String and NumericString when parsing ASN1.
5125 [Steve Henson]
5126
64895732
DSH
5127 *) Support NumericString type for name components.
5128 [Steve Henson]
480af99e 5129
7f625320
BL
5130 *) Allow CC in the environment to override the automatically chosen
5131 compiler. Note that nothing is done to ensure flags work with the
5132 chosen compiler.
5133 [Ben Laurie]
480af99e 5134
bab53405
DSH
5135 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5136
5137 *) Properly check EVP_VerifyFinal() and similar return values
5138 (CVE-2008-5077).
5139 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 5140
60aee6ce
BL
5141 *) Enable TLS extensions by default.
5142 [Ben Laurie]
5143
31636a3e 5144 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
5145 multithreaded or not. (This does not release the developer from the
5146 obligation to set up the dynamic locking callbacks.)
5147 [Sander Temme <sander@temme.net>]
31636a3e 5148
31636a3e
GT
5149 *) Use correct exit code if there is an error in dgst command.
5150 [Steve Henson; problem pointed out by Roland Dirlewanger]
5151
7a762197
BM
5152 *) Tweak Configure so that you need to say "experimental-jpake" to enable
5153 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
5154 [Bodo Moeller]
5155
5156 *) Add experimental JPAKE support, including demo authentication in
5157 s_client and s_server.
6caa4edd
BL
5158 [Ben Laurie]
5159
28b6d502
BL
5160 *) Set the comparison function in v3_addr_canonize().
5161 [Rob Austein <sra@hactrn.net>]
5162
d5bbead4
BL
5163 *) Add support for XMPP STARTTLS in s_client.
5164 [Philip Paeps <philip@freebsd.org>]
5165
837f2fc7
BM
5166 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5167 to ensure that even with this option, only ciphersuites in the
5168 server's preference list will be accepted. (Note that the option
5169 applies only when resuming a session, so the earlier behavior was
5170 just about the algorithm choice for symmetric cryptography.)
5171 [Bodo Moeller]
5172
1a489c9a 5173 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 5174
480af99e
BM
5175 *) Fix NULL pointer dereference if a DTLS server received
5176 ChangeCipherSpec as first record (CVE-2009-1386).
5177 [PR #1679]
5178
14e96192 5179 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
5180 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5181 [Nagendra Modadugu]
5182
db99c525
BM
5183 *) The fix in 0.9.8c that supposedly got rid of unsafe
5184 double-checked locking was incomplete for RSA blinding,
5185 addressing just one layer of what turns out to have been
5186 doubly unsafe triple-checked locking.
5187
5188 So now fix this for real by retiring the MONT_HELPER macro
5189 in crypto/rsa/rsa_eay.c.
5190
5191 [Bodo Moeller; problem pointed out by Marius Schilder]
5192
f8d6be3f
BM
5193 *) Various precautionary measures:
5194
5195 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5196
5197 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5198 (NB: This would require knowledge of the secret session ticket key
5199 to exploit, in which case you'd be SOL either way.)
5200
5201 - Change bn_nist.c so that it will properly handle input BIGNUMs
5202 outside the expected range.
5203
5204 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5205 builds.
5206
5207 [Neel Mehta, Bodo Moeller]
5208
1a489c9a
BM
5209 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5210 the load fails. Useful for distros.
5211 [Ben Laurie and the FreeBSD team]
5212
8528128b
DSH
5213 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5214 [Steve Henson]
5215
8228fd89
BM
5216 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5217 [Huang Ying]
5218
6bf79e30 5219 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
5220
5221 This work was sponsored by Logica.
6bf79e30
DSH
5222 [Steve Henson]
5223
8228fd89
BM
5224 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5225 keystores. Support for SSL/TLS client authentication too.
6bf79e30 5226 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
5227
5228 This work was sponsored by Logica.
6bf79e30
DSH
5229 [Steve Henson]
5230
60250017 5231 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 5232 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 5233 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
5234 files.
5235 [Steve Henson]
db99c525 5236
2cd81830 5237 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 5238
e194fe8f 5239 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 5240 handshake which could lead to a client crash as found using the
7f111b8b 5241 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
5242 [Steve Henson, Mark Cox]
5243
40a70628 5244 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 5245 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
5246 [Joe Orton]
5247
c2c2e7a4
LJ
5248 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5249
5250 Clear the error queue to ensure that error entries left from
5251 older function calls do not interfere with the correct operation.
5252 [Lutz Jaenicke, Erik de Castro Lopo]
5253
d18ef847
LJ
5254 *) Remove root CA certificates of commercial CAs:
5255
5256 The OpenSSL project does not recommend any specific CA and does not
5257 have any policy with respect to including or excluding any CA.
5258 Therefore it does not make any sense to ship an arbitrary selection
5259 of root CA certificates with the OpenSSL software.
5260 [Lutz Jaenicke]
5261
94fd382f
DSH
5262 *) RSA OAEP patches to fix two separate invalid memory reads.
5263 The first one involves inputs when 'lzero' is greater than
5264 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5265 before the beginning of from). The second one involves inputs where
5266 the 'db' section contains nothing but zeroes (there is a one-byte
5267 invalid read after the end of 'db').
5c0d90a6 5268 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
5269
5270 *) Partial backport from 0.9.9-dev:
5271
5272 Introduce bn_mul_mont (dedicated Montgomery multiplication
5273 procedure) as a candidate for BIGNUM assembler implementation.
5274 While 0.9.9-dev uses assembler for various architectures, only
5275 x86_64 is available by default here in the 0.9.8 branch, and
5276 32-bit x86 is available through a compile-time setting.
5277
5278 To try the 32-bit x86 assembler implementation, use Configure
5279 option "enable-montasm" (which exists only for this backport).
5280
5281 As "enable-montasm" for 32-bit x86 disclaims code stability
5282 anyway, in this constellation we activate additional code
5283 backported from 0.9.9-dev for further performance improvements,
5284 namely BN_from_montgomery_word. (To enable this otherwise,
5285 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5286
5287 [Andy Polyakov (backport partially by Bodo Moeller)]
5288
8a2062fe
DSH
5289 *) Add TLS session ticket callback. This allows an application to set
5290 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5291 values. This is useful for key rollover for example where several key
5292 sets may exist with different names.
5293 [Steve Henson]
a6db6a00 5294
e7b097f5
GT
5295 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5296 This was broken until now in 0.9.8 releases, such that the only way
5297 a registered ENGINE could be used (assuming it initialises
5298 successfully on the host) was to explicitly set it as the default
5299 for the relevant algorithms. This is in contradiction with 0.9.7
5300 behaviour and the documentation. With this fix, when an ENGINE is
5301 registered into a given algorithm's table of implementations, the
5302 'uptodate' flag is reset so that auto-discovery will be used next
5303 time a new context for that algorithm attempts to select an
5304 implementation.
5305 [Ian Lister (tweaked by Geoff Thorpe)]
5306
db99c525 5307 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 5308 implementation in the following ways:
db99c525
BM
5309
5310 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5311 hard coded.
5312
5313 Lack of BER streaming support means one pass streaming processing is
5314 only supported if data is detached: setting the streaming flag is
5315 ignored for embedded content.
5316
5317 CMS support is disabled by default and must be explicitly enabled
5318 with the enable-cms configuration option.
5319 [Steve Henson]
5320
5ee6f96c
GT
5321 *) Update the GMP engine glue to do direct copies between BIGNUM and
5322 mpz_t when openssl and GMP use the same limb size. Otherwise the
5323 existing "conversion via a text string export" trick is still used.
db99c525 5324 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 5325
3df93571
DSH
5326 *) Zlib compression BIO. This is a filter BIO which compressed and
5327 uncompresses any data passed through it.
5328 [Steve Henson]
5329
992e92a4
DSH
5330 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5331 RFC3394 compatible AES key wrapping.
5332 [Steve Henson]
5333
5334 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5335 sets string data without copying. X509_ALGOR_set0() and
5336 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5337 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5338 from an X509_ATTRIBUTE structure optionally checking it occurs only
5339 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5340 data.
5341 [Steve Henson]
5342
7c9882eb
BM
5343 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5344 to get the expected BN_FLG_CONSTTIME behavior.
5345 [Bodo Moeller (Google)]
7f111b8b 5346
76d761cc
DSH
5347 *) Netware support:
5348
5349 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5350 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5351 - added some more tests to do_tests.pl
5352 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5353 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5354 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5355 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5356 - various changes to netware.pl to enable gcc-cross builds on Win32
5357 platform
5358 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5359 - various changes to fix missing prototype warnings
5360 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5361 - added AES, WHIRLPOOL and CPUID assembler code to build files
5362 - added missing AES assembler make rules to mk1mf.pl
5363 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5364 [Guenter Knauf <eflash@gmx.net>]
5365
a6db6a00
DSH
5366 *) Implement certificate status request TLS extension defined in RFC3546.
5367 A client can set the appropriate parameters and receive the encoded
5368 OCSP response via a callback. A server can query the supplied parameters
5369 and set the encoded OCSP response in the callback. Add simplified examples
5370 to s_client and s_server.
5371 [Steve Henson]
5372
11d01d37
LJ
5373 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5374
5375 *) Fix various bugs:
5376 + Binary incompatibility of ssl_ctx_st structure
5377 + DTLS interoperation with non-compliant servers
5378 + Don't call get_session_cb() without proposed session
5379 + Fix ia64 assembler code
5380 [Andy Polyakov, Steve Henson]
5381
a6db6a00 5382 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5383
0d89e456
AP
5384 *) DTLS Handshake overhaul. There were longstanding issues with
5385 OpenSSL DTLS implementation, which were making it impossible for
5386 RFC 4347 compliant client to communicate with OpenSSL server.
5387 Unfortunately just fixing these incompatibilities would "cut off"
5388 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5389 server keeps tolerating non RFC compliant syntax. The opposite is
5390 not true, 0.9.8f client can not communicate with earlier server.
5391 This update even addresses CVE-2007-4995.
5392 [Andy Polyakov]
5393
5394 *) Changes to avoid need for function casts in OpenSSL: some compilers
5395 (gcc 4.2 and later) reject their use.
5396 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5397 Steve Henson]
7f111b8b 5398
0d89e456
AP
5399 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5400 RFC4507bis. The encrypted ticket format is an encrypted encoded
5401 SSL_SESSION structure, that way new session features are automatically
5402 supported.
5403
5404 If a client application caches session in an SSL_SESSION structure
5405 support is transparent because tickets are now stored in the encoded
5406 SSL_SESSION.
7f111b8b 5407
0d89e456
AP
5408 The SSL_CTX structure automatically generates keys for ticket
5409 protection in servers so again support should be possible
5410 with no application modification.
5411
5412 If a client or server wishes to disable RFC4507 support then the option
5413 SSL_OP_NO_TICKET can be set.
5414
5415 Add a TLS extension debugging callback to allow the contents of any client
5416 or server extensions to be examined.
5417
5418 This work was sponsored by Google.
5419 [Steve Henson]
5420
5421 *) Add initial support for TLS extensions, specifically for the server_name
5422 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5423 have new members for a host name. The SSL data structure has an
5424 additional member SSL_CTX *initial_ctx so that new sessions can be
5425 stored in that context to allow for session resumption, even after the
5426 SSL has been switched to a new SSL_CTX in reaction to a client's
5427 server_name extension.
5428
5429 New functions (subject to change):
5430
5431 SSL_get_servername()
5432 SSL_get_servername_type()
5433 SSL_set_SSL_CTX()
5434
5435 New CTRL codes and macros (subject to change):
5436
5437 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5438 - SSL_CTX_set_tlsext_servername_callback()
5439 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5440 - SSL_CTX_set_tlsext_servername_arg()
5441 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5442
5443 openssl s_client has a new '-servername ...' option.
5444
5445 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5446 '-key2 ...', '-servername_fatal' (subject to change). This allows
5447 testing the HostName extension for a specific single host name ('-cert'
5448 and '-key' remain fallbacks for handshakes without HostName
14e96192 5449 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5450 default is a warning; it becomes fatal with the '-servername_fatal'
5451 option.
5452
5453 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5454
5455 *) Add AES and SSE2 assembly language support to VC++ build.
5456 [Steve Henson]
5457
85a5668d
AP
5458 *) Mitigate attack on final subtraction in Montgomery reduction.
5459 [Andy Polyakov]
5460
19f6c524
BM
5461 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5462 (which previously caused an internal error).
5463 [Bodo Moeller]
5464
69ab0852
BL
5465 *) Squeeze another 10% out of IGE mode when in != out.
5466 [Ben Laurie]
5467
5f09d0ec
BL
5468 *) AES IGE mode speedup.
5469 [Dean Gaudet (Google)]
5470
96afc1cf
BM
5471 *) Add the Korean symmetric 128-bit cipher SEED (see
5472 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5473 add SEED ciphersuites from RFC 4162:
5474
5475 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5476 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5477 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5478 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5479
5480 To minimize changes between patchlevels in the OpenSSL 0.9.8
5481 series, SEED remains excluded from compilation unless OpenSSL
5482 is configured with 'enable-seed'.
5483 [KISA, Bodo Moeller]
5484
bd31fb21
BM
5485 *) Mitigate branch prediction attacks, which can be practical if a
5486 single processor is shared, allowing a spy process to extract
5487 information. For detailed background information, see
5488 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5489 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5490 and Necessary Software Countermeasures"). The core of the change
5491 are new versions BN_div_no_branch() and
5492 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5493 respectively, which are slower, but avoid the security-relevant
5494 conditional branches. These are automatically called by BN_div()
b002265e
BM
5495 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5496 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5497 remove a conditional branch.
bd31fb21
BM
5498
5499 BN_FLG_CONSTTIME is the new name for the previous
5500 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5501 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5502 in the exponent causes BN_mod_exp_mont() to use the alternative
5503 implementation in BN_mod_exp_mont_consttime().) The old name
5504 remains as a deprecated alias.
5505
60250017 5506 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5507 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5508 constant-time implementations for more than just exponentiation.
5509 Here too the old name is kept as a deprecated alias.
5510
5511 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5512 the BN_BLINDING structure gets an independent copy of the
5513 modulus. This means that the previous "BIGNUM *m" argument to
5514 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5515 essentially becomes "const BIGNUM *m", although we can't actually
5516 change this in the header file before 0.9.9. It allows
5517 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5518 enable BN_FLG_CONSTTIME.
5519
5520 [Matthew D Wood (Intel Corp)]
5521
0f32c841
BM
5522 *) In the SSL/TLS server implementation, be strict about session ID
5523 context matching (which matters if an application uses a single
5524 external cache for different purposes). Previously,
5525 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5526 set. This did ensure strict client verification, but meant that,
5527 with applications using a single external cache for quite
5528 different requirements, clients could circumvent ciphersuite
5529 restrictions for a given session ID context by starting a session
5530 in a different context.
5531 [Bodo Moeller]
61118caa 5532
0a05123a
BM
5533 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5534 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5535 authentication-only ciphersuites.
5536 [Bodo Moeller]
5537
db99c525
BM
5538 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5539 not complete and could lead to a possible single byte overflow
5540 (CVE-2007-5135) [Ben Laurie]
5541
0f32c841
BM
5542 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5543
52b8dad8
BM
5544 *) Since AES128 and AES256 (and similarly Camellia128 and
5545 Camellia256) share a single mask bit in the logic of
5546 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5547 kludge to work properly if AES128 is available and AES256 isn't
5548 (or if Camellia128 is available and Camellia256 isn't).
5549 [Victor Duchovni]
5550
772e3c07
BM
5551 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5552 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5553 When a point or a seed is encoded in a BIT STRING, we need to
5554 prevent the removal of trailing zero bits to get the proper DER
5555 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5556 of a NamedBitList, for which trailing 0 bits need to be removed.)
5557 [Bodo Moeller]
5558
1e24b3a0
BM
5559 *) Have SSL/TLS server implementation tolerate "mismatched" record
5560 protocol version while receiving ClientHello even if the
5561 ClientHello is fragmented. (The server can't insist on the
5562 particular protocol version it has chosen before the ServerHello
5563 message has informed the client about his choice.)
5564 [Bodo Moeller]
5565
96ea4ae9
BL
5566 *) Add RFC 3779 support.
5567 [Rob Austein for ARIN, Ben Laurie]
5568
1e24b3a0
BM
5569 *) Load error codes if they are not already present instead of using a
5570 static variable. This allows them to be cleanly unloaded and reloaded.
5571 Improve header file function name parsing.
5572 [Steve Henson]
5573
8d72476e
LJ
5574 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5575 or CAPABILITY handshake as required by RFCs.
5576 [Goetz Babin-Ebell]
5577
61118caa 5578 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5579
3ff55e96
MC
5580 *) Introduce limits to prevent malicious keys being able to
5581 cause a denial of service. (CVE-2006-2940)
5582 [Steve Henson, Bodo Moeller]
5583
5584 *) Fix ASN.1 parsing of certain invalid structures that can result
5585 in a denial of service. (CVE-2006-2937) [Steve Henson]
5586
7f111b8b 5587 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5588 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5589
5590 *) Fix SSL client code which could crash if connecting to a
5591 malicious SSLv2 server. (CVE-2006-4343)
5592 [Tavis Ormandy and Will Drewry, Google Security Team]
5593
ed65f7dc
BM
5594 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5595 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5596 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5597 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5598 have a single AES bit in the ciphersuite description bitmap.
5599 That change, however, also applied to ciphersuite strings such as
5600 "RC4-MD5" that intentionally matched multiple ciphersuites --
5601 namely, SSL 2.0 ciphersuites in addition to the more common ones
5602 from SSL 3.0/TLS 1.0.
5603
5604 So we change the selection algorithm again: Naming an explicit
5605 ciphersuite selects this one ciphersuite, and any other similar
5606 ciphersuite (same bitmap) from *other* protocol versions.
5607 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5608 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5609
5610 Since SSL 2.0 does not have any ciphersuites for which the
5611 128/256 bit distinction would be relevant, this works for now.
5612 The proper fix will be to use different bits for AES128 and
5613 AES256, which would have avoided the problems from the beginning;
5614 however, bits are scarce, so we can only do this in a new release
4dc83677 5615 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5616 definition to split the single 'unsigned long mask' bitmap into
5617 multiple values to extend the available space.
5618
5619 [Bodo Moeller]
5620
b79aa05e
MC
5621 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5622
5623 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5624 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5625
aa6d1a0c
BL
5626 *) Add AES IGE and biIGE modes.
5627 [Ben Laurie]
5628
e34aa5a3
BM
5629 *) Change the Unix randomness entropy gathering to use poll() when
5630 possible instead of select(), since the latter has some
5631 undesirable limitations.
5632 [Darryl Miles via Richard Levitte and Bodo Moeller]
5633
81de1028
BM
5634 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5635 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5636 cannot be implicitly activated as part of, e.g., the "AES" alias.
5637 However, please upgrade to OpenSSL 0.9.9[-dev] for
5638 non-experimental use of the ECC ciphersuites to get TLS extension
5639 support, which is required for curve and point format negotiation
5640 to avoid potential handshake problems.
850815cb
BM
5641 [Bodo Moeller]
5642
5b57fe0a
BM
5643 *) Disable rogue ciphersuites:
5644
5645 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5646 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5647 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5648
5649 The latter two were purportedly from
5650 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5651 appear there.
5652
fec38ca4 5653 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5654 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5655 unofficial, and the ID has long expired.
5656 [Bodo Moeller]
5657
0d4fb843 5658 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5659 dual-core machines) and other potential thread-safety issues.
5660 [Bodo Moeller]
5661
f3dea9a5
BM
5662 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5663 versions), which is now available for royalty-free use
5664 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5665 Also, add Camellia TLS ciphersuites from RFC 4132.
5666
4dc83677 5667 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5668 series, Camellia remains excluded from compilation unless OpenSSL
5669 is configured with 'enable-camellia'.
5670 [NTT]
5671
5cda6c45
DSH
5672 *) Disable the padding bug check when compression is in use. The padding
5673 bug check assumes the first packet is of even length, this is not
46f4e1be 5674 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5675 positives causing handshake failure. The actual bug test is ancient
5676 code so it is hoped that implementations will either have fixed it by
5677 now or any which still have the bug do not support compression.
5678 [Steve Henson]
5679
5680 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5681
ba1ba5f0
DSH
5682 *) When applying a cipher rule check to see if string match is an explicit
5683 cipher suite and only match that one cipher suite if it is.
5684 [Steve Henson]
5685
31676a35
DSH
5686 *) Link in manifests for VC++ if needed.
5687 [Austin Ziegler <halostatue@gmail.com>]
5688
d56349a2 5689 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5690 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5691 TLS extensions, which are supported starting with the 0.9.9
5692 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5693 [Douglas Stebila]
5694
b40228a6
DSH
5695 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5696 opaque EVP_CIPHER_CTX handling.
5697 [Steve Henson]
5698
ad2695b1
DSH
5699 *) Fixes and enhancements to zlib compression code. We now only use
5700 "zlib1.dll" and use the default __cdecl calling convention on Win32
5701 to conform with the standards mentioned here:
5702 http://www.zlib.net/DLL_FAQ.txt
5703 Static zlib linking now works on Windows and the new --with-zlib-include
5704 --with-zlib-lib options to Configure can be used to supply the location
5705 of the headers and library. Gracefully handle case where zlib library
5706 can't be loaded.
5707 [Steve Henson]
5708
452ae49d
DSH
5709 *) Several fixes and enhancements to the OID generation code. The old code
5710 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5711 handle numbers larger than ULONG_MAX, truncated printing and had a
5712 non standard OBJ_obj2txt() behaviour.
5713 [Steve Henson]
5714
fbf002bb
DSH
5715 *) Add support for building of engines under engine/ as shared libraries
5716 under VC++ build system.
5717 [Steve Henson]
5718
998ac55e
RL
5719 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5720 Hopefully, we will not see any false combination of paths any more.
5721 [Richard Levitte]
5722
d357be38
MC
5723 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5724
5725 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5726 (part of SSL_OP_ALL). This option used to disable the
5727 countermeasure against man-in-the-middle protocol-version
5728 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5729 idea. (CVE-2005-2969)
d357be38
MC
5730
5731 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5732 for Information Security, National Institute of Advanced Industrial
5733 Science and Technology [AIST], Japan)]
2bd2cd9b 5734
f022c177
DSH
5735 *) Add two function to clear and return the verify parameter flags.
5736 [Steve Henson]
5737
6e119bb0
NL
5738 *) Keep cipherlists sorted in the source instead of sorting them at
5739 runtime, thus removing the need for a lock.
5740 [Nils Larsch]
5741
770bc596 5742 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5743 [Nick Mathewson and Ben Laurie]
5744
5745 *) Add functions for well-known primes.
5746 [Nick Mathewson]
5747
0491e058
AP
5748 *) Extended Windows CE support.
5749 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5750
f3b656b2
DSH
5751 *) Initialize SSL_METHOD structures at compile time instead of during
5752 runtime, thus removing the need for a lock.
5753 [Steve Henson]
5754
8f2e4fdf
DSH
5755 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5756 attempting to decrypt each encrypted key in turn. Add support to
5757 smime utility.
5758 [Steve Henson]
2bd2cd9b
RL
5759
5760 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 5761
675f605d
BM
5762 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5763 OpenSSL 0.9.8.]
5764
c8310124
RL
5765 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5766 [Richard Levitte]
5767
5768 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5769 key into the same file any more.
5770 [Richard Levitte]
5771
8d3509b9
AP
5772 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5773 [Andy Polyakov]
5774
cbdac46d
DSH
5775 *) Add -utf8 command line and config file option to 'ca'.
5776 [Stefan <stf@udoma.org]
5777
c8310124
RL
5778 *) Removed the macro des_crypt(), as it seems to conflict with some
5779 libraries. Use DES_crypt().
5780 [Richard Levitte]
5781
a2c32e2d
GT
5782 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5783 involves renaming the source and generated shared-libs for
5784 both. The engines will accept the corrected or legacy ids
5785 ('ncipher' and '4758_cca' respectively) when binding. NB,
5786 this only applies when building 'shared'.
5787 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5788
b6995add
DSH
5789 *) Add attribute functions to EVP_PKEY structure. Modify
5790 PKCS12_create() to recognize a CSP name attribute and
5791 use it. Make -CSP option work again in pkcs12 utility.
5792 [Steve Henson]
5793
800e400d
NL
5794 *) Add new functionality to the bn blinding code:
5795 - automatic re-creation of the BN_BLINDING parameters after
5796 a fixed number of uses (currently 32)
5797 - add new function for parameter creation
5798 - introduce flags to control the update behaviour of the
5799 BN_BLINDING parameters
5800 - hide BN_BLINDING structure
5801 Add a second BN_BLINDING slot to the RSA structure to improve
5802 performance when a single RSA object is shared among several
5803 threads.
5804 [Nils Larsch]
5805
36d16f8e
BL
5806 *) Add support for DTLS.
5807 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5808
dc0ed30c
NL
5809 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5810 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5811 [Walter Goulet]
5812
14e96192 5813 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5814 ssl/ssl_rsa.c and ssl/s3_both.c
5815 [Nils Larsch]
5816
12bdb643
NL
5817 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5818 the apps/openssl applications.
5819 [Nils Larsch]
4d94ae00 5820
41a15c4f
BL
5821 *) Compile clean with "-Wall -Wmissing-prototypes
5822 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5823 DEBUG_SAFESTACK must also be set.
5824 [Ben Laurie]
5825
c9a112f5 5826 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5827 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5828
5829 The patented RC5 and MDC2 algorithms will now be disabled unless
5830 "enable-rc5" and "enable-mdc2", respectively, are specified.
5831
5832 (IDEA remains enabled despite being patented. This is because IDEA
5833 is frequently required for interoperability, and there is no license
5834 fee for non-commercial use. As before, "no-idea" can be used to
5835 avoid this algorithm.)
5836
c9a112f5
BM
5837 [Bodo Moeller]
5838
6951c23a
RL
5839 *) Add processing of proxy certificates (see RFC 3820). This work was
5840 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5841 EGEE (Enabling Grids for E-science in Europe).
5842 [Richard Levitte]
5843
ea681ba8
AP
5844 *) RC4 performance overhaul on modern architectures/implementations, such
5845 as Intel P4, IA-64 and AMD64.
5846 [Andy Polyakov]
5847
401ee37a
DSH
5848 *) New utility extract-section.pl. This can be used specify an alternative
5849 section number in a pod file instead of having to treat each file as
5850 a separate case in Makefile. This can be done by adding two lines to the
5851 pod file:
5852
5853 =for comment openssl_section:XXX
5854
5855 The blank line is mandatory.
5856
5857 [Steve Henson]
5858
826a42a0
DSH
5859 *) New arguments -certform, -keyform and -pass for s_client and s_server
5860 to allow alternative format key and certificate files and passphrase
5861 sources.
5862 [Steve Henson]
5863
5d7c222d
DSH
5864 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5865 update associated structures and add various utility functions.
5866
7f111b8b 5867 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
5868 standard verify code. Enhance 'smime' application with extra parameters
5869 to support policy checking and print out.
5870 [Steve Henson]
5871
30fe028f
GT
5872 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5873 Nehemiah processors. These extensions support AES encryption in hardware
5874 as well as RNG (though RNG support is currently disabled).
5875 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5876
df11e1e9
GT
5877 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5878 [Geoff Thorpe]
5879
ad500340
AP
5880 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5881 [Andy Polyakov and a number of other people]
5882
e14f4aab
AP
5883 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5884 implementation contributed by IBM.
5885 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5886
bcfea9fb
GT
5887 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5888 exponent rather than 'unsigned long'. There is a corresponding change to
5889 the new 'rsa_keygen' element of the RSA_METHOD structure.
5890 [Jelte Jansen, Geoff Thorpe]
5891
d5f686d8
BM
5892 *) Functionality for creating the initial serial number file is now
5893 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5894
5895 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5896 number file to 1, which is bound to cause problems. To avoid
5897 the problems while respecting compatibility between different 0.9.7
5898 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5899 CA.pl for serial number initialization. With the new release 0.9.8,
5900 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
5901 [Steve Henson]
5902
46f4e1be 5903 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
5904 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5905 give fewer recursive includes, which could break lazy source code - so
5906 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5907 developers should define this symbol when building and using openssl to
5908 ensure they track the recommended behaviour, interfaces, [etc], but
5909 backwards-compatible behaviour prevails when this isn't defined.
5910 [Geoff Thorpe]
5911
bf5773fa
DSH
5912 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5913 [Steve Henson]
5914
216659eb 5915 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 5916 This will generate a random key of the appropriate length based on the
216659eb 5917 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 5918 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
5919 3des routines to generate a key of the correct parity. Update S/MIME
5920 code to use new functions and hence generate correct parity DES keys.
7f111b8b 5921 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
5922 valid (weak or incorrect parity).
5923 [Steve Henson]
5924
e1a27eb3
DSH
5925 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5926 as looking them up. This is useful when the verified structure may contain
5927 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5928 present unless the new PKCS7_NO_CRL flag is asserted.
5929 [Steve Henson]
5930
6446e0c3
DSH
5931 *) Extend ASN1 oid configuration module. It now additionally accepts the
5932 syntax:
5933
5934 shortName = some long name, 1.2.3.4
5935 [Steve Henson]
5936
5c98b2ca
GT
5937 *) Reimplemented the BN_CTX implementation. There is now no more static
5938 limitation on the number of variables it can handle nor the depth of the
5939 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5940 information can now expand as required, and rather than having a single
5941 static array of bignums, BN_CTX now uses a linked-list of such arrays
5942 allowing it to expand on demand whilst maintaining the usefulness of
5943 BN_CTX's "bundling".
5944 [Geoff Thorpe]
5945
46ef873f
GT
5946 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5947 to allow all RSA operations to function using a single BN_CTX.
5948 [Geoff Thorpe]
5949
4acc3e90
DSH
5950 *) Preliminary support for certificate policy evaluation and checking. This
5951 is initially intended to pass the tests outlined in "Conformance Testing
5952 of Relying Party Client Certificate Path Processing Logic" v1.07.
5953 [Steve Henson]
5954
7f663ce4
GT
5955 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5956 remained unused and not that useful. A variety of other little bignum
5957 tweaks and fixes have also been made continuing on from the audit (see
5958 below).
5959 [Geoff Thorpe]
5960
875a644a
RL
5961 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5962 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5963 [Richard Levitte]
875a644a 5964
b6358c89
GT
5965 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5966 and this should never fail. So the return value from the use of
5967 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5968 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5969 [Geoff Thorpe]
5970
9e051bac
GT
5971 *) BN_CTX_get() should return zero-valued bignums, providing the same
5972 initialised value as BN_new().
053fa39a 5973 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 5974
edec614e
DSH
5975 *) Support for inhibitAnyPolicy certificate extension.
5976 [Steve Henson]
5977
d870740c
GT
5978 *) An audit of the BIGNUM code is underway, for which debugging code is
5979 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5980 is considered valid when processing BIGNUMs, and causes execution to
5981 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5982 further steps are taken to deliberately pollute unused data in BIGNUM
5983 structures to try and expose faulty code further on. For now, openssl will
5984 (in its default mode of operation) continue to tolerate the inconsistent
5985 forms that it has tolerated in the past, but authors and packagers should
5986 consider trying openssl and their own applications when compiled with
5987 these debugging symbols defined. It will help highlight potential bugs in
5988 their own code, and will improve the test coverage for OpenSSL itself. At
5989 some point, these tighter rules will become openssl's default to improve
5990 maintainability, though the assert()s and other overheads will remain only
5991 in debugging configurations. See bn.h for more details.
053fa39a 5992 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 5993
2ce90b9b
GT
5994 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5995 that can only be obtained through BN_CTX_new() (which implicitly
5996 initialises it). The presence of this function only made it possible
5997 to overwrite an existing structure (and cause memory leaks).
5998 [Geoff Thorpe]
5999
8dc344cc
GT
6000 *) Because of the callback-based approach for implementing LHASH as a
6001 template type, lh_insert() adds opaque objects to hash-tables and
6002 lh_doall() or lh_doall_arg() are typically used with a destructor callback
6003 to clean up those corresponding objects before destroying the hash table
6004 (and losing the object pointers). So some over-zealous constifications in
6005 LHASH have been relaxed so that lh_insert() does not take (nor store) the
6006 objects as "const" and the lh_doall[_arg] callback wrappers are not
6007 prototyped to have "const" restrictions on the object pointers they are
6008 given (and so aren't required to cast them away any more).
6009 [Geoff Thorpe]
6010
0991f070
GT
6011 *) The tmdiff.h API was so ugly and minimal that our own timing utility
6012 (speed) prefers to use its own implementation. The two implementations
6013 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
6014 its object type properly exposed (MS_TM) instead of casting to/from "char
6015 *". This may still change yet if someone realises MS_TM and "ms_time_***"
6016 aren't necessarily the greatest nomenclatures - but this is what was used
6017 internally to the implementation so I've used that for now.
6018 [Geoff Thorpe]
6019
9d473aa2 6020 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
6021 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
6022 the self-tests were still using deprecated key-generation functions so
6023 these have been updated also.
9d473aa2
GT
6024 [Geoff Thorpe]
6025
c5a55463 6026 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 6027 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
6028 New function PKCS7_set_digest() to set the digest type for PKCS#7
6029 digestedData type. Add additional code to correctly generate the
6030 digestedData type and add support for this type in PKCS7 initialization
6031 functions.
8d9086df
DSH
6032 [Steve Henson]
6033
7f111b8b 6034 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 6035 structure of type "other".
8d9086df
DSH
6036 [Steve Henson]
6037
6bd27f86
RE
6038 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
6039 sure the loop does correctly stop and breaking ("division by zero")
6040 modulus operations are not performed. The (pre-generated) prime
6041 table crypto/bn/bn_prime.h was already correct, but it could not be
6042 re-generated on some platforms because of the "division by zero"
6043 situation in the script.
6044 [Ralf S. Engelschall]
6045
968766ca
BM
6046 *) Update support for ECC-based TLS ciphersuites according to
6047 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
6048 SHA-1 now is only used for "small" curves (where the
6049 representation of a field element takes up to 24 bytes); for
6050 larger curves, the field element resulting from ECDH is directly
6051 used as premaster secret.
6052 [Douglas Stebila (Sun Microsystems Laboratories)]
6053
652ae06b
BM
6054 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
6055 curve secp160r1 to the tests.
6056 [Douglas Stebila (Sun Microsystems Laboratories)]
6057
e666c459 6058 *) Add the possibility to load symbols globally with DSO.
053fa39a 6059 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 6060
54f64516
RL
6061 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
6062 control of the error stack.
6063 [Richard Levitte]
6064
3bbb0212
RL
6065 *) Add support for STORE in ENGINE.
6066 [Richard Levitte]
6067
a5db6fa5
RL
6068 *) Add the STORE type. The intention is to provide a common interface
6069 to certificate and key stores, be they simple file-based stores, or
6070 HSM-type store, or LDAP stores, or...
6071 NOTE: The code is currently UNTESTED and isn't really used anywhere.
6072 [Richard Levitte]
6073
535fba49
RL
6074 *) Add a generic structure called OPENSSL_ITEM. This can be used to
6075 pass a list of arguments to any function as well as provide a way
6076 for a function to pass data back to the caller.
6077 [Richard Levitte]
6078
1ae0a83b
RL
6079 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
6080 works like BUF_strdup() but can be used to duplicate a portion of
6081 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
6082 a memory area.
6083 [Richard Levitte]
6084
9d6c32d6
RL
6085 *) Add the function sk_find_ex() which works like sk_find(), but will
6086 return an index to an element even if an exact match couldn't be
6087 found. The index is guaranteed to point at the element where the
6088 searched-for key would be inserted to preserve sorting order.
6089 [Richard Levitte]
6090
ea5240a5
RL
6091 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
6092 takes an extra flags argument for optional functionality. Currently,
6093 the following flags are defined:
6094
87411f05
DMSP
6095 OBJ_BSEARCH_VALUE_ON_NOMATCH
6096 This one gets OBJ_bsearch_ex() to return a pointer to the first
6097 element where the comparing function returns a negative or zero
6098 number.
ea5240a5 6099
87411f05
DMSP
6100 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
6101 This one gets OBJ_bsearch_ex() to return a pointer to the first
6102 element where the comparing function returns zero. This is useful
6103 if there are more than one element where the comparing function
6104 returns zero.
9d6c32d6 6105 [Richard Levitte]
ea5240a5 6106
16b1b035
RL
6107 *) Make it possible to create self-signed certificates with 'openssl ca'
6108 in such a way that the self-signed certificate becomes part of the
6109 CA database and uses the same mechanisms for serial number generation
6110 as all other certificate signing. The new flag '-selfsign' enables
6111 this functionality. Adapt CA.sh and CA.pl.in.
6112 [Richard Levitte]
6113
e6526fbf
RL
6114 *) Add functionality to check the public key of a certificate request
6115 against a given private. This is useful to check that a certificate
6116 request can be signed by that key (self-signing).
6117 [Richard Levitte]
6118
f85b68cd
RL
6119 *) Make it possible to have multiple active certificates with the same
6120 subject in the CA index file. This is done only if the keyword
6121 'unique_subject' is set to 'no' in the main CA section (default
6122 if 'CA_default') of the configuration file. The value is saved
6123 with the database itself in a separate index attribute file,
6124 named like the index file with '.attr' appended to the name.
6125 [Richard Levitte]
6126
46f4e1be 6127 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
6128 req and dirName.
6129 [Steve Henson]
6130
520b76ff
DSH
6131 *) Support for nameConstraints certificate extension.
6132 [Steve Henson]
6133
f80153e2
DSH
6134 *) Support for policyConstraints certificate extension.
6135 [Steve Henson]
6136
a1d12dae
DSH
6137 *) Support for policyMappings certificate extension.
6138 [Steve Henson]
6139
879650b8
GT
6140 *) Make sure the default DSA_METHOD implementation only uses its
6141 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
6142 and change its own handlers to be NULL so as to remove unnecessary
6143 indirection. This lets alternative implementations fallback to the
6144 default implementation more easily.
6145 [Geoff Thorpe]
6146
f0dc08e6
DSH
6147 *) Support for directoryName in GeneralName related extensions
6148 in config files.
6149 [Steve Henson]
6150
132eaa59
RL
6151 *) Make it possible to link applications using Makefile.shared.
6152 Make that possible even when linking against static libraries!
6153 [Richard Levitte]
6154
27068df7
DSH
6155 *) Support for single pass processing for S/MIME signing. This now
6156 means that S/MIME signing can be done from a pipe, in addition
6157 cleartext signing (multipart/signed type) is effectively streaming
6158 and the signed data does not need to be all held in memory.
6159
e9ec6396 6160 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
6161 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6162 is done after the data is output (and digests calculated) in
6163 SMIME_write_PKCS7().
6164 [Steve Henson]
6165
2d3de726
RL
6166 *) Add full support for -rpath/-R, both in shared libraries and
6167 applications, at least on the platforms where it's known how
6168 to do it.
6169 [Richard Levitte]
6170
37c660ff 6171 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 6172 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 6173 will now compute a table of multiples of the generator that
24893ca9 6174 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
6175 faster (notably in the case of a single point multiplication,
6176 scalar * generator).
6177 [Nils Larsch, Bodo Moeller]
6178
4e5d3a7f
DSH
6179 *) IPv6 support for certificate extensions. The various extensions
6180 which use the IP:a.b.c.d can now take IPv6 addresses using the
6181 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6182 correctly.
6183 [Steve Henson]
6184
96f7065f
GT
6185 *) Added an ENGINE that implements RSA by performing private key
6186 exponentiations with the GMP library. The conversions to and from
6187 GMP's mpz_t format aren't optimised nor are any montgomery forms
6188 cached, and on x86 it appears OpenSSL's own performance has caught up.
6189 However there are likely to be other architectures where GMP could
6190 provide a boost. This ENGINE is not built in by default, but it can be
6191 specified at Configure time and should be accompanied by the necessary
6192 linker additions, eg;
6193 ./config -DOPENSSL_USE_GMP -lgmp
6194 [Geoff Thorpe]
6195
6196 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6197 testing availability of engines with "-t" - the old behaviour is
6198 produced by increasing the feature's verbosity with "-tt".
6199 [Geoff Thorpe]
6200
a74333f9
LJ
6201 *) ECDSA routines: under certain error conditions uninitialized BN objects
6202 could be freed. Solution: make sure initialization is performed early
6203 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6204 via PR#459)
6205 [Lutz Jaenicke]
6206
0e4aa0d2
GT
6207 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6208 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6209 software implementations. For DSA and DH, parameter generation can
60250017 6210 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
6211 [Geoff Thorpe]
6212
e9224c71
GT
6213 *) Change the "progress" mechanism used in key-generation and
6214 primality testing to functions that take a new BN_GENCB pointer in
6215 place of callback/argument pairs. The new API functions have "_ex"
6216 postfixes and the older functions are reimplemented as wrappers for
6217 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6218 declarations of the old functions to help (graceful) attempts to
6219 migrate to the new functions. Also, the new key-generation API
6220 functions operate on a caller-supplied key-structure and return
6221 success/failure rather than returning a key or NULL - this is to
6222 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
6223
6224 Example for using the new callback interface:
6225
6226 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6227 void *my_arg = ...;
6228 BN_GENCB my_cb;
6229
6230 BN_GENCB_set(&my_cb, my_callback, my_arg);
6231
6232 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6233 /* For the meaning of a, b in calls to my_callback(), see the
6234 * documentation of the function that calls the callback.
6235 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6236 * my_callback should return 1 if it wants BN_is_prime_ex()
6237 * to continue, or 0 to stop.
6238 */
6239
e9224c71
GT
6240 [Geoff Thorpe]
6241
fdaea9ed 6242 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 6243 available to TLS with the number defined in
fdaea9ed
RL
6244 draft-ietf-tls-compression-04.txt.
6245 [Richard Levitte]
6246
20199ca8
RL
6247 *) Add the ASN.1 structures and functions for CertificatePair, which
6248 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6249
6250 CertificatePair ::= SEQUENCE {
87411f05
DMSP
6251 forward [0] Certificate OPTIONAL,
6252 reverse [1] Certificate OPTIONAL,
9d5390a0 6253 -- at least one of the pair shall be present -- }
20199ca8
RL
6254
6255 Also implement the PEM functions to read and write certificate
6256 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6257
6258 This needed to be defined, mostly for the sake of the LDAP
6259 attribute crossCertificatePair, but may prove useful elsewhere as
6260 well.
6261 [Richard Levitte]
6262
6f17f16f
RL
6263 *) Make it possible to inhibit symlinking of shared libraries in
6264 Makefile.shared, for Cygwin's sake.
6265 [Richard Levitte]
6266
7f111b8b 6267 *) Extend the BIGNUM API by creating a function
ff22e913
NL
6268 void BN_set_negative(BIGNUM *a, int neg);
6269 and a macro that behave like
6270 int BN_is_negative(const BIGNUM *a);
b53e44e5 6271
ff22e913
NL
6272 to avoid the need to access 'a->neg' directly in applications.
6273 [Nils Larsch]
b53e44e5 6274
5c6bf031
BM
6275 *) Implement fast modular reduction for pseudo-Mersenne primes
6276 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6277 EC_GROUP_new_curve_GFp() will now automatically use this
6278 if applicable.
6279 [Nils Larsch <nla@trustcenter.de>]
6280
19b8d06a
BM
6281 *) Add new lock type (CRYPTO_LOCK_BN).
6282 [Bodo Moeller]
6283
6f7c2cb3
RL
6284 *) Change the ENGINE framework to automatically load engines
6285 dynamically from specific directories unless they could be
6286 found to already be built in or loaded. Move all the
6287 current engines except for the cryptodev one to a new
6288 directory engines/.
6289 The engines in engines/ are built as shared libraries if
6290 the "shared" options was given to ./Configure or ./config.
6291 Otherwise, they are inserted in libcrypto.a.
6292 /usr/local/ssl/engines is the default directory for dynamic
60250017 6293 engines, but that can be overridden at configure time through
874fee47
RL
6294 the usual use of --prefix and/or --openssldir, and at run
6295 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
6296 [Geoff Thorpe and Richard Levitte]
6297
30afcc07 6298 *) Add Makefile.shared, a helper makefile to build shared
14e96192 6299 libraries. Adapt Makefile.org.
30afcc07
RL
6300 [Richard Levitte]
6301
fc6a6a10
DSH
6302 *) Add version info to Win32 DLLs.
6303 [Peter 'Luna' Runestig" <peter@runestig.com>]
6304
9a48b07e
DSH
6305 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6306 can be added using this API to created arbitrary PKCS#12
6307 files while avoiding the low level API.
6308
6309 New options to PKCS12_create(), key or cert can be NULL and
6310 will then be omitted from the output file. The encryption
6311 algorithm NIDs can be set to -1 for no encryption, the mac
6312 iteration count can be set to 0 to omit the mac.
6313
6314 Enhance pkcs12 utility by making the -nokeys and -nocerts
6315 options work when creating a PKCS#12 file. New option -nomac
6316 to omit the mac, NONE can be set for an encryption algorithm.
6317 New code is modified to use the enhanced PKCS12_create()
6318 instead of the low level API.
6319 [Steve Henson]
6320
230fd6b7
DSH
6321 *) Extend ASN1 encoder to support indefinite length constructed
6322 encoding. This can output sequences tags and octet strings in
6323 this form. Modify pk7_asn1.c to support indefinite length
6324 encoding. This is experimental and needs additional code to
6325 be useful, such as an ASN1 bio and some enhanced streaming
6326 PKCS#7 code.
6327
6328 Extend template encode functionality so that tagging is passed
6329 down to the template encoder.
6330 [Steve Henson]
6331
9226e218
BM
6332 *) Let 'openssl req' fail if an argument to '-newkey' is not
6333 recognized instead of using RSA as a default.
6334 [Bodo Moeller]
6335
ea262260
BM
6336 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6337 As these are not official, they are not included in "ALL";
6338 the "ECCdraft" ciphersuite group alias can be used to select them.
6339 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6340
e172d60d
BM
6341 *) Add ECDH engine support.
6342 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6343
6344 *) Add ECDH in new directory crypto/ecdh/.
6345 [Douglas Stebila (Sun Microsystems Laboratories)]
6346
95ecacf8
BM
6347 *) Let BN_rand_range() abort with an error after 100 iterations
6348 without success (which indicates a broken PRNG).
6349 [Bodo Moeller]
6350
6fb60a84
BM
6351 *) Change BN_mod_sqrt() so that it verifies that the input value
6352 is really the square of the return value. (Previously,
6353 BN_mod_sqrt would show GIGO behaviour.)
6354 [Bodo Moeller]
6355
7793f30e
BM
6356 *) Add named elliptic curves over binary fields from X9.62, SECG,
6357 and WAP/WTLS; add OIDs that were still missing.
6358
6359 [Sheueling Chang Shantz and Douglas Stebila
6360 (Sun Microsystems Laboratories)]
6361
6362 *) Extend the EC library for elliptic curves over binary fields
6363 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6364 New EC_METHOD:
6365
6366 EC_GF2m_simple_method
6367
6368 New API functions:
6369
6370 EC_GROUP_new_curve_GF2m
6371 EC_GROUP_set_curve_GF2m
6372 EC_GROUP_get_curve_GF2m
7793f30e
BM
6373 EC_POINT_set_affine_coordinates_GF2m
6374 EC_POINT_get_affine_coordinates_GF2m
6375 EC_POINT_set_compressed_coordinates_GF2m
6376
6377 Point compression for binary fields is disabled by default for
6378 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6379 enable it).
6380
6381 As binary polynomials are represented as BIGNUMs, various members
6382 of the EC_GROUP and EC_POINT data structures can be shared
6383 between the implementations for prime fields and binary fields;
6384 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6385 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6386 (For simplicity, the '..._GFp' prefix has been dropped from
6387 various internal method names.)
7793f30e
BM
6388
6389 An internal 'field_div' method (similar to 'field_mul' and
6390 'field_sqr') has been added; this is used only for binary fields.
6391
6392 [Sheueling Chang Shantz and Douglas Stebila
6393 (Sun Microsystems Laboratories)]
6394
9e4f9b36 6395 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6396 through methods ('mul', 'precompute_mult').
6397
6398 The generic implementations (now internally called 'ec_wNAF_mul'
6399 and 'ec_wNAF_precomputed_mult') remain the default if these
6400 methods are undefined.
6401
6402 [Sheueling Chang Shantz and Douglas Stebila
6403 (Sun Microsystems Laboratories)]
6404
6405 *) New function EC_GROUP_get_degree, which is defined through
6406 EC_METHOD. For curves over prime fields, this returns the bit
6407 length of the modulus.
6408
6409 [Sheueling Chang Shantz and Douglas Stebila
6410 (Sun Microsystems Laboratories)]
6411
6412 *) New functions EC_GROUP_dup, EC_POINT_dup.
6413 (These simply call ..._new and ..._copy).
6414
6415 [Sheueling Chang Shantz and Douglas Stebila
6416 (Sun Microsystems Laboratories)]
6417
1dc920c8
BM
6418 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6419 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6420 used) in the following functions [macros]:
1dc920c8
BM
6421
6422 BN_GF2m_add
6423 BN_GF2m_sub [= BN_GF2m_add]
6424 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6425 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6426 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6427 BN_GF2m_mod_inv
6428 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6429 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6430 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6431 BN_GF2m_cmp [= BN_ucmp]
6432
6433 (Note that only the 'mod' functions are actually for fields GF(2^m).
6434 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6435
6436 For some functions, an the irreducible polynomial defining a
6437 field can be given as an 'unsigned int[]' with strictly
6438 decreasing elements giving the indices of those bits that are set;
6439 i.e., p[] represents the polynomial
6440 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6441 where
6442 p[0] > p[1] > ... > p[k] = 0.
6443 This applies to the following functions:
6444
6445 BN_GF2m_mod_arr
6446 BN_GF2m_mod_mul_arr
6447 BN_GF2m_mod_sqr_arr
6448 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6449 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6450 BN_GF2m_mod_exp_arr
6451 BN_GF2m_mod_sqrt_arr
6452 BN_GF2m_mod_solve_quad_arr
6453 BN_GF2m_poly2arr
6454 BN_GF2m_arr2poly
6455
6456 Conversion can be performed by the following functions:
6457
6458 BN_GF2m_poly2arr
6459 BN_GF2m_arr2poly
6460
6461 bntest.c has additional tests for binary polynomial arithmetic.
6462
909abce8
BM
6463 Two implementations for BN_GF2m_mod_div() are available.
6464 The default algorithm simply uses BN_GF2m_mod_inv() and
6465 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6466 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6467 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6468
6469 [Sheueling Chang Shantz and Douglas Stebila
6470 (Sun Microsystems Laboratories)]
6471
16dc1cfb
BM
6472 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6473 functionality is disabled at compile-time.
6474 [Douglas Stebila <douglas.stebila@sun.com>]
6475
ea4f109c
BM
6476 *) Change default behaviour of 'openssl asn1parse' so that more
6477 information is visible when viewing, e.g., a certificate:
6478
6479 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6480 mode the content of non-printable OCTET STRINGs is output in a
6481 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6482 avoid the appearance of a printable string.
6483 [Nils Larsch <nla@trustcenter.de>]
6484
254ef80d
BM
6485 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6486 functions
6487 EC_GROUP_set_asn1_flag()
6488 EC_GROUP_get_asn1_flag()
6489 EC_GROUP_set_point_conversion_form()
6490 EC_GROUP_get_point_conversion_form()
6491 These control ASN1 encoding details:
b8e0e123
BM
6492 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6493 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6494 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6495 asn1_for are as for point2oct, namely
6496 POINT_CONVERSION_COMPRESSED
6497 POINT_CONVERSION_UNCOMPRESSED
6498 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6499
6500 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6501 functions
6502 EC_GROUP_set_seed()
6503 EC_GROUP_get0_seed()
6504 EC_GROUP_get_seed_len()
6505 This is used only for ASN1 purposes (so far).
458c2917
BM
6506 [Nils Larsch <nla@trustcenter.de>]
6507
6508 *) Add 'field_type' member to EC_METHOD, which holds the NID
6509 of the appropriate field type OID. The new function
6510 EC_METHOD_get_field_type() returns this value.
6511 [Nils Larsch <nla@trustcenter.de>]
6512
7f111b8b 6513 *) Add functions
6cbe6382
BM
6514 EC_POINT_point2bn()
6515 EC_POINT_bn2point()
6516 EC_POINT_point2hex()
6517 EC_POINT_hex2point()
6518 providing useful interfaces to EC_POINT_point2oct() and
6519 EC_POINT_oct2point().
6520 [Nils Larsch <nla@trustcenter.de>]
6521
b6db386f
BM
6522 *) Change internals of the EC library so that the functions
6523 EC_GROUP_set_generator()
6524 EC_GROUP_get_generator()
6525 EC_GROUP_get_order()
6526 EC_GROUP_get_cofactor()
6527 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6528 to methods, which would lead to unnecessary code duplication when
6529 adding different types of curves.
6cbe6382 6530 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6531
47234cd3
BM
6532 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6533 arithmetic, and such that modified wNAFs are generated
6534 (which avoid length expansion in many cases).
6535 [Bodo Moeller]
6536
82652aaf
BM
6537 *) Add a function EC_GROUP_check_discriminant() (defined via
6538 EC_METHOD) that verifies that the curve discriminant is non-zero.
6539
6540 Add a function EC_GROUP_check() that makes some sanity tests
6541 on a EC_GROUP, its generator and order. This includes
6542 EC_GROUP_check_discriminant().
6543 [Nils Larsch <nla@trustcenter.de>]
6544
4d94ae00
BM
6545 *) Add ECDSA in new directory crypto/ecdsa/.
6546
5dbd3efc
BM
6547 Add applications 'openssl ecparam' and 'openssl ecdsa'
6548 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6549
6550 ECDSA support is also included in various other files across the
6551 library. Most notably,
6552 - 'openssl req' now has a '-newkey ecdsa:file' option;
6553 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6554 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6555 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6556 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6557 extracted before the specific public key;
6558 - ECDSA engine support has been added.
f8e21776 6559 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6560
af28dd6c 6561 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6562 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6563 function
8b15c740 6564 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6565 and the list of available named curves can be obtained with
6566 EC_get_builtin_curves().
254ef80d
BM
6567 Also add a 'curve_name' member to EC_GROUP objects, which can be
6568 accessed via
0f449936
BM
6569 EC_GROUP_set_curve_name()
6570 EC_GROUP_get_curve_name()
8b15c740 6571 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6572
c1862f91
BM
6573 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6574 was actually never needed) and in BN_mul(). The removal in BN_mul()
6575 required a small change in bn_mul_part_recursive() and the addition
6576 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6577 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6578 bn_sub_words() and bn_add_words() except they take arrays with
6579 differing sizes.
6580 [Richard Levitte]
6581
dd2b6750 6582 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6583
7f111b8b 6584 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6585 sensitive data.
6586 [Benjamin Bennett <ben@psc.edu>]
6587
0a05123a
BM
6588 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6589 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6590 authentication-only ciphersuites.
6591 [Bodo Moeller]
6592
52b8dad8
BM
6593 *) Since AES128 and AES256 share a single mask bit in the logic of
6594 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6595 kludge to work properly if AES128 is available and AES256 isn't.
6596 [Victor Duchovni]
6597
dd2b6750
BM
6598 *) Expand security boundary to match 1.1.1 module.
6599 [Steve Henson]
6600
6601 *) Remove redundant features: hash file source, editing of test vectors
6602 modify fipsld to use external fips_premain.c signature.
6603 [Steve Henson]
6604
6605 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6606 run algorithm test programs.
6607 [Steve Henson]
6608
6609 *) Make algorithm test programs more tolerant of whitespace.
6610 [Steve Henson]
6611
1e24b3a0
BM
6612 *) Have SSL/TLS server implementation tolerate "mismatched" record
6613 protocol version while receiving ClientHello even if the
6614 ClientHello is fragmented. (The server can't insist on the
6615 particular protocol version it has chosen before the ServerHello
6616 message has informed the client about his choice.)
6617 [Bodo Moeller]
6618
6619 *) Load error codes if they are not already present instead of using a
6620 static variable. This allows them to be cleanly unloaded and reloaded.
6621 [Steve Henson]
6622
61118caa
BM
6623 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6624
6625 *) Introduce limits to prevent malicious keys being able to
6626 cause a denial of service. (CVE-2006-2940)
6627 [Steve Henson, Bodo Moeller]
6628
6629 *) Fix ASN.1 parsing of certain invalid structures that can result
6630 in a denial of service. (CVE-2006-2937) [Steve Henson]
6631
7f111b8b 6632 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6633 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6634
6635 *) Fix SSL client code which could crash if connecting to a
6636 malicious SSLv2 server. (CVE-2006-4343)
6637 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6638
6639 *) Change ciphersuite string processing so that an explicit
6640 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6641 will no longer include "AES128-SHA"), and any other similar
6642 ciphersuite (same bitmap) from *other* protocol versions (so that
6643 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6644 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6645 changes from 0.9.8b and 0.9.8d.
6646 [Bodo Moeller]
6647
b79aa05e
MC
6648 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6649
6650 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6651 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6652
27a3d9f9
RL
6653 *) Change the Unix randomness entropy gathering to use poll() when
6654 possible instead of select(), since the latter has some
6655 undesirable limitations.
e34aa5a3 6656 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6657
5b57fe0a
BM
6658 *) Disable rogue ciphersuites:
6659
6660 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6661 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6662 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6663
6664 The latter two were purportedly from
6665 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6666 appear there.
6667
46f4e1be 6668 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6669 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6670 unofficial, and the ID has long expired.
6671 [Bodo Moeller]
6672
0d4fb843 6673 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6674 dual-core machines) and other potential thread-safety issues.
6675 [Bodo Moeller]
6676
6677 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6678
6679 *) Adapt fipsld and the build system to link against the validated FIPS
6680 module in FIPS mode.
6681 [Steve Henson]
6682
6683 *) Fixes for VC++ 2005 build under Windows.
6684 [Steve Henson]
6685
7f111b8b 6686 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6687 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6688 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6689 build to use fipscanister.o from the GNU make build.
675f605d
BM
6690 [Steve Henson]
6691
89ec4332
RL
6692 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6693
6694 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6695 The value now differs depending on if you build for FIPS or not.
6696 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6697 safely run with a non-FIPSed libcrypto, as it may crash because of
6698 the difference induced by this change.
6699 [Andy Polyakov]
6700
d357be38
MC
6701 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6702
6703 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6704 (part of SSL_OP_ALL). This option used to disable the
6705 countermeasure against man-in-the-middle protocol-version
6706 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6707 idea. (CVE-2005-2969)
d357be38
MC
6708
6709 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6710 for Information Security, National Institute of Advanced Industrial
6711 Science and Technology [AIST], Japan)]
bc3cae7e 6712
b615ad90 6713 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6714 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6715 [Steve Henson]
6716
0ebfcc8f
BM
6717 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6718 the exponentiation using a fixed-length exponent. (Otherwise,
6719 the information leaked through timing could expose the secret key
6720 after many signatures; cf. Bleichenbacher's attack on DSA with
6721 biased k.)
6722 [Bodo Moeller]
6723
46a64376 6724 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6725 RSA, DSA, and DH private-key operations so that the sequence of
6726 squares and multiplies and the memory access pattern are
6727 independent of the particular secret key. This will mitigate
6728 cache-timing and potential related attacks.
46a64376
BM
6729
6730 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6731 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6732 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6733 will use this BN flag for private exponents unless the flag
6734 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6735 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6736
6737 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6738
c6c2e313
BM
6739 *) Change the client implementation for SSLv23_method() and
6740 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6741 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6742 (Previously, the SSL 2.0 backwards compatible Client Hello
6743 message format would be used even with SSL_OP_NO_SSLv2.)
6744 [Bodo Moeller]
6745
05338b58
DSH
6746 *) Add support for smime-type MIME parameter in S/MIME messages which some
6747 clients need.
6748 [Steve Henson]
6749
6ec8e63a
DSH
6750 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6751 a threadsafe manner. Modify rsa code to use new function and add calls
6752 to dsa and dh code (which had race conditions before).
6753 [Steve Henson]
6754
bc3cae7e
DSH
6755 *) Include the fixed error library code in the C error file definitions
6756 instead of fixing them up at runtime. This keeps the error code
6757 structures constant.
6758 [Steve Henson]
6759
6760 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 6761
a1006c37
BM
6762 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6763 OpenSSL 0.9.8.]
6764
0858b71b
DSH
6765 *) Fixes for newer kerberos headers. NB: the casts are needed because
6766 the 'length' field is signed on one version and unsigned on another
6767 with no (?) obvious way to tell the difference, without these VC++
6768 complains. Also the "definition" of FAR (blank) is no longer included
6769 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6770 some needed definitions.
6771 [Steve Henson]
6772
7a8c7288 6773 *) Undo Cygwin change.
053fa39a 6774 [Ulf Möller]
7a8c7288 6775
d9bfe4f9
RL
6776 *) Added support for proxy certificates according to RFC 3820.
6777 Because they may be a security thread to unaware applications,
0d4fb843 6778 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
6779 docs/HOWTO/proxy_certificates.txt for further information.
6780 [Richard Levitte]
6781
b0ef321c 6782 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 6783
59b6836a
DSH
6784 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6785 server and client random values. Previously
6786 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6787 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6788
6789 This change has negligible security impact because:
6790
6791 1. Server and client random values still have 24 bytes of pseudo random
6792 data.
6793
6794 2. Server and client random values are sent in the clear in the initial
6795 handshake.
6796
6797 3. The master secret is derived using the premaster secret (48 bytes in
6798 size for static RSA ciphersuites) as well as client server and random
6799 values.
6800
6801 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 6802 to our attention.
59b6836a
DSH
6803
6804 [Stephen Henson, reported by UK NISCC]
6805
130db968 6806 *) Use Windows randomness collection on Cygwin.
053fa39a 6807 [Ulf Möller]
130db968 6808
f69a8aeb
LJ
6809 *) Fix hang in EGD/PRNGD query when communication socket is closed
6810 prematurely by EGD/PRNGD.
053fa39a 6811 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6812
e90fadda
DSH
6813 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6814 [Steve Henson]
6815
b0ef321c
BM
6816 *) Back-port of selected performance improvements from development
6817 branch, as well as improved support for PowerPC platforms.
6818 [Andy Polyakov]
6819
a0e7c8ee
DSH
6820 *) Add lots of checks for memory allocation failure, error codes to indicate
6821 failure and freeing up memory if a failure occurs.
6822 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6823
5b40d7dd
DSH
6824 *) Add new -passin argument to dgst.
6825 [Steve Henson]
6826
1862dae8 6827 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6828 this is needed for some certificates that re-encode DNs into UTF8Strings
6829 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6830 certificates.
6831 [Steve Henson]
6832
5022e4ec
RL
6833 *) Make an explicit check during certificate validation to see that
6834 the CA setting in each certificate on the chain is correct. As a
6835 side effect always do the following basic checks on extensions,
6836 not just when there's an associated purpose to the check:
6837
6838 - if there is an unhandled critical extension (unless the user
6839 has chosen to ignore this fault)
6840 - if the path length has been exceeded (if one is set at all)
6841 - that certain extensions fit the associated purpose (if one has
6842 been given)
6843 [Richard Levitte]
6844
6845 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6846
7f111b8b 6847 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
6848 environment. This would happen due to the reordering of the revoked
6849 entries during signature checking and serial number lookup. Now the
6850 encoding is cached and the serial number sort performed under a lock.
6851 Add new STACK function sk_is_sorted().
6852 [Steve Henson]
6853
637ff35e
DSH
6854 *) Add Delta CRL to the extension code.
6855 [Steve Henson]
6856
4843acc8
DSH
6857 *) Various fixes to s3_pkt.c so alerts are sent properly.
6858 [David Holmes <d.holmes@f5.com>]
6859
d5f686d8
BM
6860 *) Reduce the chances of duplicate issuer name and serial numbers (in
6861 violation of RFC3280) using the OpenSSL certificate creation utilities.
6862 This is done by creating a random 64 bit value for the initial serial
6863 number when a serial number file is created or when a self signed
6864 certificate is created using 'openssl req -x509'. The initial serial
6865 number file is created using 'openssl x509 -next_serial' in CA.pl
6866 rather than being initialized to 1.
6867 [Steve Henson]
6868
6869 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6870
7f111b8b
RT
6871 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6872 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6873 [Joe Orton, Steve Henson]
d5f686d8
BM
6874
6875 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 6876 (CVE-2004-0112)
7f111b8b 6877 [Joe Orton, Steve Henson]
d5f686d8
BM
6878
6879 *) Make it possible to have multiple active certificates with the same
6880 subject in the CA index file. This is done only if the keyword
6881 'unique_subject' is set to 'no' in the main CA section (default
6882 if 'CA_default') of the configuration file. The value is saved
6883 with the database itself in a separate index attribute file,
6884 named like the index file with '.attr' appended to the name.
6885 [Richard Levitte]
cd2e8a6f 6886
7f111b8b 6887 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
6888 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6889 keyUsage extension present. Don't accept CRLs with unhandled critical
6890 extensions: since verify currently doesn't process CRL extensions this
6891 rejects a CRL with *any* critical extensions. Add new verify error codes
6892 for these cases.
6893 [Steve Henson]
6894
dc90f64d 6895 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 6896 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
6897 some implementations cannot handle the current raw format. Since OpenSSL
6898 copies and compares OCSP nonces as opaque blobs without any attempt at
6899 parsing them this should not create any compatibility issues.
6900 [Steve Henson]
6901
d4575825
DSH
6902 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6903 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6904 this HMAC (and other) operations are several times slower than OpenSSL
6905 < 0.9.7.
6906 [Steve Henson]
6907
cd2e8a6f
DSH
6908 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6909 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6910
caf044cb
DSH
6911 *) Use the correct content when signing type "other".
6912 [Steve Henson]
6913
29902449
DSH
6914 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6915
6916 *) Fix various bugs revealed by running the NISCC test suite:
6917
6918 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6919 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 6920
04fac373 6921 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6922
6923 If verify callback ignores invalid public key errors don't try to check
6924 certificate signature with the NULL public key.
6925
6926 [Steve Henson]
beab098d 6927
560dfd2a
DSH
6928 *) New -ignore_err option in ocsp application to stop the server
6929 exiting on the first error in a request.
6930 [Steve Henson]
6931
a9077513
BM
6932 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6933 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6934 specifications.
6935 [Steve Henson]
6936
ddc38679
BM
6937 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6938 extra data after the compression methods not only for TLS 1.0
6939 but also for SSL 3.0 (as required by the specification).
6940 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6941
6942 *) Change X509_certificate_type() to mark the key as exported/exportable
6943 when it's 512 *bits* long, not 512 bytes.
6944 [Richard Levitte]
6945
a0694600
RL
6946 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6947 blocks during encryption.
6948 [Richard Levitte]
6949
7f111b8b 6950 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
6951 flushes were not handled properly if the BIO retried. On read
6952 data was not being buffered properly and had various logic bugs.
6953 This also affects blocking I/O when the data being decoded is a
6954 certain size.
6955 [Steve Henson]
6956
beab098d
DSH
6957 *) Various S/MIME bugfixes and compatibility changes:
6958 output correct application/pkcs7 MIME type if
6959 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6960 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6961 of files as .eml work). Correctly handle very long lines in MIME
6962 parser.
6963 [Steve Henson]
6964
6965 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 6966
02da5bcd
BM
6967 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6968 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6969 a protocol version number mismatch like a decryption error
6970 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6971 [Bodo Moeller]
6972
c554155b
BM
6973 *) Turn on RSA blinding by default in the default implementation
6974 to avoid a timing attack. Applications that don't want it can call
6975 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6976 They would be ill-advised to do so in most cases.
5679bcce 6977 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
6978
6979 *) Change RSA blinding code so that it works when the PRNG is not
6980 seeded (in this case, the secret RSA exponent is abused as
6981 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
6982 is no point in blinding anyway). Make RSA blinding thread-safe
6983 by remembering the creator's thread ID in rsa->blinding and
6984 having all other threads use local one-time blinding factors
6985 (this requires more computation than sharing rsa->blinding, but
6986 avoids excessive locking; and if an RSA object is not shared
6987 between threads, blinding will still be very fast).
c554155b
BM
6988 [Bodo Moeller]
6989
d5f686d8
BM
6990 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6991 ENGINE as defaults for all supported algorithms irrespective of
6992 the 'flags' parameter. 'flags' is now honoured, so applications
6993 should make sure they are passing it correctly.
6994 [Geoff Thorpe]
6995
63ff3e83
UM
6996 *) Target "mingw" now allows native Windows code to be generated in
6997 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 6998 [Ulf Moeller]
132eaa59 6999
5b0b0e98
RL
7000 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
7001
7002 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 7003 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
7004 block cipher padding has been found. This is a countermeasure
7005 against active attacks where the attacker has to distinguish
04fac373 7006 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
7007
7008 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
7009 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
7010 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 7011
758f942b
RL
7012 *) Make the no-err option work as intended. The intention with no-err
7013 is not to have the whole error stack handling routines removed from
7014 libcrypto, it's only intended to remove all the function name and
7015 reason texts, thereby removing some of the footprint that may not
7016 be interesting if those errors aren't displayed anyway.
7017
68756b12 7018 NOTE: it's still possible for any application or module to have its
758f942b
RL
7019 own set of error texts inserted. The routines are there, just not
7020 used by default when no-err is given.
7021 [Richard Levitte]
7022
b7bbac72
RL
7023 *) Add support for FreeBSD on IA64.
7024 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
7025
9ec1d35f
RL
7026 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
7027 Kerberos function mit_des_cbc_cksum(). Before this change,
7028 the value returned by DES_cbc_cksum() was like the one from
7029 mit_des_cbc_cksum(), except the bytes were swapped.
7030 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
7031
cf56663f
DSH
7032 *) Allow an application to disable the automatic SSL chain building.
7033 Before this a rather primitive chain build was always performed in
7f111b8b 7034 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
7035 correct chain if the automatic operation produced an incorrect result.
7036
7037 Now the chain builder is disabled if either:
7038
7039 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
7040
7041 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
7042
7043 The reasoning behind this is that an application would not want the
7044 auto chain building to take place if extra chain certificates are
7045 present and it might also want a means of sending no additional
7046 certificates (for example the chain has two certificates and the
7047 root is omitted).
7048 [Steve Henson]
7049
0b13e9f0
RL
7050 *) Add the possibility to build without the ENGINE framework.
7051 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7052
d3b5cb53
DSH
7053 *) Under Win32 gmtime() can return NULL: check return value in
7054 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
7055 [Steve Henson]
7056
a74333f9
LJ
7057 *) DSA routines: under certain error conditions uninitialized BN objects
7058 could be freed. Solution: make sure initialization is performed early
7059 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
7060 Nils Larsch <nla@trustcenter.de> via PR#459)
7061 [Lutz Jaenicke]
7062
8ec16ce7
LJ
7063 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
7064 checked on reconnect on the client side, therefore session resumption
7065 could still fail with a "ssl session id is different" error. This
7066 behaviour is masked when SSL_OP_ALL is used due to
7067 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
7068 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7069 followup to PR #377.
7070 [Lutz Jaenicke]
7071
04aff67d
RL
7072 *) IA-32 assembler support enhancements: unified ELF targets, support
7073 for SCO/Caldera platforms, fix for Cygwin shared build.
7074 [Andy Polyakov]
7075
afd41c9f
RL
7076 *) Add support for FreeBSD on sparc64. As a consequence, support for
7077 FreeBSD on non-x86 processors is separate from x86 processors on
7078 the config script, much like the NetBSD support.
7079 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 7080
02e05594 7081 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 7082
ddc38679
BM
7083 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
7084 OpenSSL 0.9.7.]
7085
21cde7a4
LJ
7086 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
7087 code (06) was taken as the first octet of the session ID and the last
7088 octet was ignored consequently. As a result SSLv2 client side session
7089 caching could not have worked due to the session ID mismatch between
7090 client and server.
7091 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7092 PR #377.
7093 [Lutz Jaenicke]
7094
9cd16b1d
RL
7095 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
7096 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
7097 removed entirely.
7098 [Richard Levitte]
7099
14676ffc 7100 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
7101 seems that in spite of existing for more than a year, many application
7102 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
7103 means that this particular engine will not work properly anywhere.
7104 This is a very unfortunate situation which forces us, in the name
7105 of usability, to give the hw_ncipher.c a static lock, which is part
7106 of libcrypto.
7107 NOTE: This is for the 0.9.7 series ONLY. This hack will never
7108 appear in 0.9.8 or later. We EXPECT application authors to have
7109 dealt properly with this when 0.9.8 is released (unless we actually
7110 make such changes in the libcrypto locking code that changes will
7111 have to be made anyway).
7112 [Richard Levitte]
7113
2053c43d
DSH
7114 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
7115 octets have been read, EOF or an error occurs. Without this change
7116 some truncated ASN1 structures will not produce an error.
7117 [Steve Henson]
7118
17582ccf
RL
7119 *) Disable Heimdal support, since it hasn't been fully implemented.
7120 Still give the possibility to force the use of Heimdal, but with
7121 warnings and a request that patches get sent to openssl-dev.
7122 [Richard Levitte]
7123
0bf23d9b
RL
7124 *) Add the VC-CE target, introduce the WINCE sysname, and add
7125 INSTALL.WCE and appropriate conditionals to make it build.
7126 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7127
6f17f16f
RL
7128 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
7129 cygssl-x.y.z.dll, where x, y and z are the major, minor and
7130 edit numbers of the version.
7131 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7132
54a656ef
BL
7133 *) Introduce safe string copy and catenation functions
7134 (BUF_strlcpy() and BUF_strlcat()).
7135 [Ben Laurie (CHATS) and Richard Levitte]
7136
7137 *) Avoid using fixed-size buffers for one-line DNs.
7138 [Ben Laurie (CHATS)]
7139
7140 *) Add BUF_MEM_grow_clean() to avoid information leakage when
7141 resizing buffers containing secrets, and use where appropriate.
7142 [Ben Laurie (CHATS)]
7143
7144 *) Avoid using fixed size buffers for configuration file location.
7145 [Ben Laurie (CHATS)]
7146
7147 *) Avoid filename truncation for various CA files.
7148 [Ben Laurie (CHATS)]
7149
7150 *) Use sizeof in preference to magic numbers.
7151 [Ben Laurie (CHATS)]
7152
7153 *) Avoid filename truncation in cert requests.
7154 [Ben Laurie (CHATS)]
7155
54a656ef
BL
7156 *) Add assertions to check for (supposedly impossible) buffer
7157 overflows.
7158 [Ben Laurie (CHATS)]
7159
7160 *) Don't cache truncated DNS entries in the local cache (this could
7161 potentially lead to a spoofing attack).
7162 [Ben Laurie (CHATS)]
7163
7164 *) Fix various buffers to be large enough for hex/decimal
7165 representations in a platform independent manner.
7166 [Ben Laurie (CHATS)]
7167
7168 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7169 resizing buffers containing secrets, and use where appropriate.
7170 [Ben Laurie (CHATS)]
7171
7172 *) Add BIO_indent() to avoid much slightly worrying code to do
7173 indents.
7174 [Ben Laurie (CHATS)]
7175
7176 *) Convert sprintf()/BIO_puts() to BIO_printf().
7177 [Ben Laurie (CHATS)]
7178
7179 *) buffer_gets() could terminate with the buffer only half
7180 full. Fixed.
7181 [Ben Laurie (CHATS)]
7182
7183 *) Add assertions to prevent user-supplied crypto functions from
7184 overflowing internal buffers by having large block sizes, etc.
7185 [Ben Laurie (CHATS)]
7186
2b2ab523
BM
7187 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7188 unconditionally).
7189 [Ben Laurie (CHATS)]
7190
54a656ef
BL
7191 *) Eliminate unused copy of key in RC4.
7192 [Ben Laurie (CHATS)]
7193
7194 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7195 [Ben Laurie (CHATS)]
7196
7197 *) Fix off-by-one error in EGD path.
7198 [Ben Laurie (CHATS)]
7199
7200 *) If RANDFILE path is too long, ignore instead of truncating.
7201 [Ben Laurie (CHATS)]
7202
7203 *) Eliminate unused and incorrectly sized X.509 structure
7204 CBCParameter.
7205 [Ben Laurie (CHATS)]
7206
7207 *) Eliminate unused and dangerous function knumber().
7208 [Ben Laurie (CHATS)]
7209
7210 *) Eliminate unused and dangerous structure, KSSL_ERR.
7211 [Ben Laurie (CHATS)]
7212
7213 *) Protect against overlong session ID context length in an encoded
7214 session object. Since these are local, this does not appear to be
7215 exploitable.
7216 [Ben Laurie (CHATS)]
7217
3e06fb75
BM
7218 *) Change from security patch (see 0.9.6e below) that did not affect
7219 the 0.9.6 release series:
7220
7221 Remote buffer overflow in SSL3 protocol - an attacker could
7222 supply an oversized master key in Kerberos-enabled versions.
04fac373 7223 (CVE-2002-0657)
3e06fb75 7224 [Ben Laurie (CHATS)]
dc014d43 7225
7ba3a4c3
RL
7226 *) Change the SSL kerb5 codes to match RFC 2712.
7227 [Richard Levitte]
7228
ba111217
BM
7229 *) Make -nameopt work fully for req and add -reqopt switch.
7230 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7231
3f6db7f5
DSH
7232 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7233 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7234
f013c7f2
RL
7235 *) Make sure tests can be performed even if the corresponding algorithms
7236 have been removed entirely. This was also the last step to make
7237 OpenSSL compilable with DJGPP under all reasonable conditions.
7238 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7239
648765ba 7240 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
7241 to allow version independent disabling of normally unselected ciphers,
7242 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
7243
7244 (E.g., cipher list string "RSA" enables ciphersuites that are left
7245 out of "ALL" because they do not provide symmetric encryption.
7246 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
7247 [Lutz Jaenicke, Bodo Moeller]
7248
041843e4
RL
7249 *) Add appropriate support for separate platform-dependent build
7250 directories. The recommended way to make a platform-dependent
7251 build directory is the following (tested on Linux), maybe with
7252 some local tweaks:
7253
87411f05
DMSP
7254 # Place yourself outside of the OpenSSL source tree. In
7255 # this example, the environment variable OPENSSL_SOURCE
7256 # is assumed to contain the absolute OpenSSL source directory.
7257 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7258 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7259 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7260 mkdir -p `dirname $F`
7261 ln -s $OPENSSL_SOURCE/$F $F
7262 done
041843e4
RL
7263
7264 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 7265 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
7266 it probably means the source directory is very clean.
7267 [Richard Levitte]
7268
a6c6874a
GT
7269 *) Make sure any ENGINE control commands make local copies of string
7270 pointers passed to them whenever necessary. Otherwise it is possible
7271 the caller may have overwritten (or deallocated) the original string
7272 data when a later ENGINE operation tries to use the stored values.
053fa39a 7273 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 7274
d15711ef
BL
7275 *) Improve diagnostics in file reading and command-line digests.
7276 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7277
fbb56e5b
RL
7278 *) Add AES modes CFB and OFB to the object database. Correct an
7279 error in AES-CFB decryption.
7280 [Richard Levitte]
7281
7f111b8b 7282 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
7283 allows existing EVP_CIPHER_CTX structures to be reused after
7284 calling EVP_*Final(). This behaviour is used by encryption
7285 BIOs and some applications. This has the side effect that
7286 applications must explicitly clean up cipher contexts with
7287 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7288 [Steve Henson]
7289
dc014d43
DSH
7290 *) Check the values of dna and dnb in bn_mul_recursive before calling
7291 bn_mul_comba (a non zero value means the a or b arrays do not contain
7292 n2 elements) and fallback to bn_mul_normal if either is not zero.
7293 [Steve Henson]
4d94ae00 7294
c0455cbb
LJ
7295 *) Fix escaping of non-ASCII characters when using the -subj option
7296 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7297 [Lutz Jaenicke]
7298
85fb12d5 7299 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
7300 form for "surname", serialNumber has no short form.
7301 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7302 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
7303 The OID for unique identifiers in X509 certificates is
7304 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 7305 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 7306 [Lutz Jaenicke]
ffbe98b7 7307
85fb12d5 7308 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
7309 ENGINEs. Without any "init" command the ENGINE will be initialized
7310 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 7311 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 7312 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 7313 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
7314 [Steve Henson]
7315
85fb12d5 7316 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
7317 argument is actually passed to the callback: In the
7318 SSL_CTX_set_cert_verify_callback() prototype, the callback
7319 declaration has been changed from
7320 int (*cb)()
7321 into
7322 int (*cb)(X509_STORE_CTX *,void *);
7323 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7324 i=s->ctx->app_verify_callback(&ctx)
7325 has been changed into
7326 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7327
7328 To update applications using SSL_CTX_set_cert_verify_callback(),
7329 a dummy argument can be added to their callback functions.
7330 [D. K. Smetters <smetters@parc.xerox.com>]
7331
85fb12d5 7332 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
7333 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7334
85fb12d5 7335 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
7336 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7337 This allows older applications to transparently support certain
7338 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7339 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7340 load the config file and OPENSSL_add_all_algorithms_conf() which will
7341 always load it have also been added.
7342 [Steve Henson]
7343
85fb12d5 7344 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
7345 Adjust NIDs and EVP layer.
7346 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7347
85fb12d5 7348 *) Config modules support in openssl utility.
3647bee2
DSH
7349
7350 Most commands now load modules from the config file,
7f111b8b 7351 though in a few (such as version) this isn't done
3647bee2
DSH
7352 because it couldn't be used for anything.
7353
7354 In the case of ca and req the config file used is
7355 the same as the utility itself: that is the -config
7356 command line option can be used to specify an
7357 alternative file.
7358 [Steve Henson]
7359
85fb12d5 7360 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 7361 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
7362 [Steve Henson]
7363
85fb12d5 7364 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
7365 config section name. Add a new flag to tolerate a missing config file
7366 and move code to CONF_modules_load_file().
7367 [Steve Henson]
7368
85fb12d5 7369 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
7370 Processing, www.aep.ie. (Use engine 'aep')
7371 The support was copied from 0.9.6c [engine] and adapted/corrected
7372 to work with the new engine framework.
7373 [AEP Inc. and Richard Levitte]
7374
85fb12d5 7375 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
7376 Technologies. (Use engine 'sureware')
7377 The support was copied from 0.9.6c [engine] and adapted
7378 to work with the new engine framework.
7379 [Richard Levitte]
7380
85fb12d5 7381 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7382 make the newer ENGINE framework commands for the CHIL engine work.
7383 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7384
85fb12d5 7385 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7386 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7387
85fb12d5 7388 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7389 Make 'openssl rsa' use the general key loading routines
7390 implemented in apps.c, and make those routines able to
7391 handle the key format FORMAT_NETSCAPE and the variant
7392 FORMAT_IISSGC.
7393 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7394
381a146d 7395 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7396 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7397
85fb12d5 7398 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7399 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7400
85fb12d5 7401 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7402 BIO_R_NO_SUCH_FILE error code rather than the generic
7403 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7404 [Ben Laurie]
7405
85fb12d5 7406 *) Add new functions
a14e2d9d
BM
7407 ERR_peek_last_error
7408 ERR_peek_last_error_line
7409 ERR_peek_last_error_line_data.
7410 These are similar to
7411 ERR_peek_error
7412 ERR_peek_error_line
7413 ERR_peek_error_line_data,
7414 but report on the latest error recorded rather than the first one
7415 still in the error queue.
7416 [Ben Laurie, Bodo Moeller]
7f111b8b 7417
85fb12d5 7418 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7419 like:
7420 default_algorithms = ALL
7421 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7422 [Steve Henson]
7423
14e96192 7424 *) Preliminary ENGINE config module.
c9501c22
DSH
7425 [Steve Henson]
7426
85fb12d5 7427 *) New experimental application configuration code.
bc37d996
DSH
7428 [Steve Henson]
7429
85fb12d5 7430 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7431 symmetric ciphers, and behave the same way. Move everything to
7432 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7433 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7434
85fb12d5 7435 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7436 [Ben Laurie and Theo de Raadt]
7437
85fb12d5 7438 *) Add option to output public keys in req command.
21a85f19
DSH
7439 [Massimiliano Pala madwolf@openca.org]
7440
85fb12d5 7441 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7442 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7443 [Bodo Moeller]
7444
85fb12d5 7445 *) New functions/macros
7aa983c6
BM
7446
7447 SSL_CTX_set_msg_callback(ctx, cb)
7448 SSL_CTX_set_msg_callback_arg(ctx, arg)
7449 SSL_set_msg_callback(ssl, cb)
7450 SSL_set_msg_callback_arg(ssl, arg)
7451
7452 to request calling a callback function
7453
7454 void cb(int write_p, int version, int content_type,
7455 const void *buf, size_t len, SSL *ssl, void *arg)
7456
7457 whenever a protocol message has been completely received
7458 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7459 protocol version according to which the SSL library interprets
7460 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7461 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7462 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7463 specification (change_cipher_spec(20), alert(21), handshake(22)).
7464 'buf' and 'len' point to the actual message, 'ssl' to the
7465 SSL object, and 'arg' is the application-defined value set by
7466 SSL[_CTX]_set_msg_callback_arg().
7467
7468 'openssl s_client' and 'openssl s_server' have new '-msg' options
7469 to enable a callback that displays all protocol messages.
7470 [Bodo Moeller]
7471
85fb12d5 7472 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7473 soon as the corresponding static library is finished, and thereby get
7474 openssl and the test programs linked against the shared library.
7475 This still only happens when the keyword "shard" has been given to
7476 the configuration scripts.
7477
7478 NOTE: shared library support is still an experimental thing, and
7479 backward binary compatibility is still not guaranteed.
7480 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7481
85fb12d5 7482 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7483 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7484
85fb12d5 7485 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7486 additional bytes when new memory had to be allocated, not just
7487 when reusing an existing buffer.
7488 [Bodo Moeller]
7489
85fb12d5 7490 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7491 This allows field values to be specified as UTF8 strings.
7492 [Steve Henson]
7493
85fb12d5 7494 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7495 runs for the former and machine-readable output for the latter.
7496 [Ben Laurie]
7497
85fb12d5 7498 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7499 of the e-mail address in the DN (i.e., it will go into a certificate
7500 extension only). The new configuration file option 'email_in_dn = no'
7501 has the same effect.
7502 [Massimiliano Pala madwolf@openca.org]
7503
85fb12d5 7504 *) Change all functions with names starting with des_ to be starting
12852213 7505 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7506 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7507 des_* symbols to the corresponding _ossl_old_des_* if libdes
7508 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7509 desired, the des_* symbols will be mapped to DES_*, with one
7510 exception.
12852213 7511
0d81c69b
RL
7512 Since we provide two compatibility mappings, the user needs to
7513 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7514 compatibility is desired. The default (i.e., when that macro
7515 isn't defined) is OpenSSL 0.9.6c compatibility.
7516
7517 There are also macros that enable and disable the support of old
7518 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7519 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7520 are defined, the default will apply: to support the old des routines.
7521
7522 In either case, one must include openssl/des.h to get the correct
7523 definitions. Do not try to just include openssl/des_old.h, that
7524 won't work.
c2e4f17c
RL
7525
7526 NOTE: This is a major break of an old API into a new one. Software
7527 authors are encouraged to switch to the DES_ style functions. Some
7528 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7529 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7530 default), and then completely removed.
c2e4f17c
RL
7531 [Richard Levitte]
7532
85fb12d5 7533 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7534 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7535 rejected by default: this behaviour can be overridden by either
7536 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7537 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7538 X509_supported_extension() has also been added which returns 1 if a
7539 particular extension is supported.
7540 [Steve Henson]
7541
85fb12d5 7542 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7543 to retain compatibility with existing code.
7544 [Steve Henson]
7545
85fb12d5 7546 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7547 compatibility with existing code. In particular the 'ctx' parameter does
7548 not have to be to be initialized before the call to EVP_DigestInit() and
7549 it is tidied up after a call to EVP_DigestFinal(). New function
7550 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7551 EVP_MD_CTX_copy() changed to not require the destination to be
7552 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7553 requires the destination to be valid.
7554
7555 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7556 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7557 [Steve Henson]
7558
85fb12d5 7559 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7560 so that complete 'Handshake' protocol structures are kept in memory
7561 instead of overwriting 'msg_type' and 'length' with 'body' data.
7562 [Bodo Moeller]
7563
85fb12d5 7564 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7565 [Massimo Santin via Richard Levitte]
7566
85fb12d5 7567 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7568 reduction of linker bloat, separation of pure "ENGINE" manipulation
7569 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7570 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7571 support for symmetric ciphers and digest implementations - so ENGINEs
7572 can now accelerate these by providing EVP_CIPHER and EVP_MD
7573 implementations of their own. This is detailed in crypto/engine/README
7574 as it couldn't be adequately described here. However, there are a few
7575 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7576 were changed in the original introduction of ENGINE code have now
7577 reverted back - the hooking from this code to ENGINE is now a good
7578 deal more passive and at run-time, operations deal directly with
7579 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7580 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7581 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7582 they were not being used by the framework as there is no concept of a
7583 BIGNUM_METHOD and they could not be generalised to the new
7584 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7585 ENGINE_cpy() has been removed as it cannot be consistently defined in
7586 the new code.
7587 [Geoff Thorpe]
7588
85fb12d5 7589 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7590 [Steve Henson]
7591
85fb12d5 7592 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7593 and make sure the automatically generated functions ERR_load_*
7594 become part of libeay.num as well.
7595 [Richard Levitte]
7596
85fb12d5 7597 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7598 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7599 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7600 false once a handshake has been completed.
7601 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7602 sends a HelloRequest, but does not ensure that a handshake takes
7603 place. SSL_renegotiate_pending() is useful for checking if the
7604 client has followed the request.)
7605 [Bodo Moeller]
7606
85fb12d5 7607 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7608 By default, clients may request session resumption even during
7609 renegotiation (if session ID contexts permit); with this option,
7610 session resumption is possible only in the first handshake.
c21506ba
BM
7611
7612 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7613 more bits available for options that should not be part of
7614 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7615 [Bodo Moeller]
7616
85fb12d5 7617 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7618 [Steve Henson]
7619
85fb12d5 7620 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7621 settable (SSL*_get/set_max_cert_list()), as proposed by
7622 "Douglas E. Engert" <deengert@anl.gov>.
7623 [Lutz Jaenicke]
7624
85fb12d5 7625 *) Add support for shared libraries for Unixware-7
b26ca340 7626 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7627 [Lutz Jaenicke]
7628
85fb12d5 7629 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7630 be done prior to destruction. Use this to unload error strings from
7631 ENGINEs that load their own error strings. NB: This adds two new API
7632 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7633 [Geoff Thorpe]
908efd3b 7634
85fb12d5 7635 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7636 "openbsd") to dynamically instantiate their own error strings. This
7637 makes them more flexible to be built both as statically-linked ENGINEs
7638 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7639 Also, add stub code to each that makes building them as self-contained
7640 shared-libraries easier (see README.ENGINE).
7641 [Geoff Thorpe]
7642
85fb12d5 7643 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7644 implementations into applications that are completely implemented in
7645 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7646 commands that can be used to configure what shared-library to load and
7647 to control aspects of the way it is handled. Also, made an update to
7648 the README.ENGINE file that brings its information up-to-date and
7649 provides some information and instructions on the "dynamic" ENGINE
7650 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7651 [Geoff Thorpe]
7652
85fb12d5 7653 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7654 "ERR_unload_strings" function.
7655 [Geoff Thorpe]
7656
85fb12d5 7657 *) Add a copy() function to EVP_MD.
26188931
BL
7658 [Ben Laurie]
7659
85fb12d5 7660 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7661 md_data void pointer.
26188931
BL
7662 [Ben Laurie]
7663
85fb12d5 7664 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7665 that the digest can only process a single chunk of data
7666 (typically because it is provided by a piece of
7667 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7668 is only going to provide a single chunk of data, and hence the
7669 framework needn't accumulate the data for oneshot drivers.
7670 [Ben Laurie]
7671
85fb12d5 7672 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7673 functions. This change also alters the storage and management of global
7674 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7675 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7676 index counters. The API functions that use this state have been changed
7677 to take a "class_index" rather than pointers to the class's local STACK
7678 and counter, and there is now an API function to dynamically create new
7679 classes. This centralisation allows us to (a) plug a lot of the
7680 thread-safety problems that existed, and (b) makes it possible to clean
7681 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7682 such data would previously have always leaked in application code and
7683 workarounds were in place to make the memory debugging turn a blind eye
7684 to it. Application code that doesn't use this new function will still
7685 leak as before, but their memory debugging output will announce it now
7686 rather than letting it slide.
6ee2a136
BM
7687
7688 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7689 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7690 has a return value to indicate success or failure.
36026dfc
GT
7691 [Geoff Thorpe]
7692
85fb12d5 7693 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7694 global state (2 LHASH tables and 2 locks) is only used by the "default"
7695 implementation. This change also adds two functions to "get" and "set"
7696 the implementation prior to it being automatically set the first time
7697 any other ERR function takes place. Ie. an application can call "get",
7698 pass the return value to a module it has just loaded, and that module
7699 can call its own "set" function using that value. This means the
7700 module's "ERR" operations will use (and modify) the error state in the
7701 application and not in its own statically linked copy of OpenSSL code.
7702 [Geoff Thorpe]
7703
85fb12d5 7704 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7705 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7706 the operation, and provides a more encapsulated way for external code
7707 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7708 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7709
7710 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7711 [Geoff Thorpe]
7712
85fb12d5 7713 *) Add EVP test program.
0e360199
BL
7714 [Ben Laurie]
7715
85fb12d5 7716 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7717 [Ben Laurie]
7718
85fb12d5 7719 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7720 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7721 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7722 These allow a CRL to be built without having to access X509_CRL fields
7723 directly. Modify 'ca' application to use new functions.
7724 [Steve Henson]
7725
85fb12d5 7726 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7727 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7728 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7729 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7730 Software authors not wanting to support TLSv1 will have special reasons
7731 for their choice and can explicitly enable this option.
7732 [Bodo Moeller, Lutz Jaenicke]
7733
85fb12d5 7734 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7735 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7736 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7737 Usage example:
7738
7739 EVP_MD_CTX md;
7740
7741 EVP_MD_CTX_init(&md); /* new function call */
7742 EVP_DigestInit(&md, EVP_sha1());
7743 EVP_DigestUpdate(&md, in, len);
7744 EVP_DigestFinal(&md, out, NULL);
7745 EVP_MD_CTX_cleanup(&md); /* new function call */
7746
dbad1690
BL
7747 [Ben Laurie]
7748
85fb12d5 7749 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7750 correcting its structure. This means that calls to DES functions
7751 now have to pass a pointer to a des_key_schedule instead of a
7752 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7753 anyway): E.g.,
7754
7755 des_key_schedule ks;
7756
87411f05
DMSP
7757 des_set_key_checked(..., &ks);
7758 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
7759
7760 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
7761 [Ben Laurie]
7762
85fb12d5 7763 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
7764 PEM causes large amounts of unused functions to be linked in due to
7765 poor organisation. For example pem_all.c contains every PEM function
7766 which has a knock on effect of linking in large amounts of (unused)
7767 ASN1 code. Grouping together similar functions and splitting unrelated
7768 functions prevents this.
7769 [Steve Henson]
7770
85fb12d5 7771 *) Cleanup of EVP macros.
381a146d 7772 [Ben Laurie]
6aecef81 7773
85fb12d5 7774 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
7775 correct _ecb suffix.
7776 [Ben Laurie]
c518ade1 7777
85fb12d5 7778 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
7779 revocation information is handled using the text based index
7780 use by the ca application. The responder can either handle
7781 requests generated internally, supplied in files (for example
7782 via a CGI script) or using an internal minimal server.
7783 [Steve Henson]
7784
85fb12d5 7785 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7786 [Richard Levitte]
7787
85fb12d5 7788 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7789 1. Implemented real KerberosWrapper, instead of just using
7790 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7791 2. Implemented optional authenticator field of KerberosWrapper.
7792
7793 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7794 and authenticator structs; see crypto/krb5/.
7795
7796 Generalized Kerberos calls to support multiple Kerberos libraries.
7797 [Vern Staats <staatsvr@asc.hpc.mil>,
7798 Jeffrey Altman <jaltman@columbia.edu>
7799 via Richard Levitte]
7800
85fb12d5 7801 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7802 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7803 values for each of the key sizes rather than having just
7804 parameters (and 'speed' generating keys each time).
7805 [Geoff Thorpe]
7806
85fb12d5 7807 *) Speed up EVP routines.
f31b1250
BL
7808 Before:
7809encrypt
7810type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7811des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7812des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7813des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7814decrypt
7815des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7816des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7817des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7818 After:
7819encrypt
c148d709 7820des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7821decrypt
c148d709 7822des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7823 [Ben Laurie]
7824
85fb12d5 7825 *) Added the OS2-EMX target.
c80410c5
RL
7826 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7827
85fb12d5 7828 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7829 to support NCONF routines in extension code. New function CONF_set_nconf()
7830 to allow functions which take an NCONF to also handle the old LHASH
7831 structure: this means that the old CONF compatible routines can be
7832 retained (in particular wrt extensions) without having to duplicate the
7833 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7834 [Steve Henson]
7835
85fb12d5 7836 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7837 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7838 [Richard Levitte]
7839
85fb12d5 7840 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7841 applications to use EVP. Add missing calls to HMAC_cleanup() and
7842 don't assume HMAC_CTX can be copied using memcpy().
7843 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7844
85fb12d5 7845 *) Add the possibility to control engines through control names but with
839590f5
RL
7846 arbitrary arguments instead of just a string.
7847 Change the key loaders to take a UI_METHOD instead of a callback
7848 function pointer. NOTE: this breaks binary compatibility with earlier
7849 versions of OpenSSL [engine].
e3fefbfd 7850 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
7851 callback.
7852 [Richard Levitte]
7853
85fb12d5 7854 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
7855 dialog box interfaces, application-defined prompts, the possibility
7856 to use defaults (for example default passwords from somewhere else)
e3fefbfd 7857 and interrupts/cancellations.
9ad0f681
RL
7858 [Richard Levitte]
7859
85fb12d5 7860 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
7861 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7862 [Steve Henson]
7863
85fb12d5 7864 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 7865 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
7866 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7867
85fb12d5 7868 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
7869 callback (pem_password_cb) as all other routines that need this
7870 kind of callback.
7871 [Richard Levitte]
7872
85fb12d5 7873 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
7874 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7875 than this minimum value is recommended.
7e978372 7876 [Lutz Jaenicke]
4831e626 7877
85fb12d5 7878 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
7879 that are easily reachable.
7880 [Richard Levitte]
7881
85fb12d5 7882 *) Windows apparently can't transparently handle global
4831e626
DSH
7883 variables defined in DLLs. Initialisations such as:
7884
7885 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7886
60250017 7887 won't compile. This is used by the any applications that need to
e3fefbfd 7888 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
7889 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7890 needed for static libraries under Win32.
7891 [Steve Henson]
7892
85fb12d5 7893 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
7894 setting of purpose and trust fields. New X509_STORE trust and
7895 purpose functions and tidy up setting in other SSL functions.
7896 [Steve Henson]
7897
85fb12d5 7898 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 7899 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
7900 initialised. This allows various defaults to be set in the
7901 X509_STORE structure (such as flags for CRL checking and custom
7902 purpose or trust settings) for functions which only use X509_STORE_CTX
7903 internally such as S/MIME.
7904
7905 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7906 trust settings if they are not set in X509_STORE. This allows X509_STORE
7907 purposes and trust (in S/MIME for example) to override any set by default.
7908
7909 Add command line options for CRL checking to smime, s_client and s_server
7910 applications.
7911 [Steve Henson]
7912
85fb12d5 7913 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7914 are set then the CRL is looked up in the X509_STORE structure and
7915 its validity and signature checked, then if the certificate is found
7916 in the CRL the verify fails with a revoked error.
7917
7918 Various new CRL related callbacks added to X509_STORE_CTX structure.
7919
7920 Command line options added to 'verify' application to support this.
7921
7922 This needs some additional work, such as being able to handle multiple
7923 CRLs with different times, extension based lookup (rather than just
7924 by subject name) and ultimately more complete V2 CRL extension
7925 handling.
7926 [Steve Henson]
7927
85fb12d5 7928 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7929 to replace things like des_read_password and friends (backward
7930 compatibility functions using this new API are provided).
7931 The purpose is to remove prompting functions from the DES code
7932 section as well as provide for prompting through dialog boxes in
7933 a window system and the like.
a63d5eaa
RL
7934 [Richard Levitte]
7935
85fb12d5 7936 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7937 per-structure level rather than having to store it globally.
7938 [Geoff]
7939
85fb12d5 7940 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7941 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7942 This causes the "original" ENGINE structure to act like a template,
7943 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7944 operational state can be localised to each ENGINE structure, despite the
7945 fact they all share the same "methods". New ENGINE structures returned in
7946 this case have no functional references and the return value is the single
7947 structural reference. This matches the single structural reference returned
7948 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7949 ENGINE structure.
7950 [Geoff]
7951
85fb12d5 7952 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7953 needs to match any other type at all we need to manually clear the
7954 tag cache.
7955 [Steve Henson]
7956
85fb12d5 7957 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7958 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7959 about an ENGINE's available control commands.
7960 - executing control commands from command line arguments using the
7961 '-pre' and '-post' switches. '-post' is only used if '-t' is
7962 specified and the ENGINE is successfully initialised. The syntax for
7963 the individual commands are colon-separated, for example;
87411f05 7964 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
7965 [Geoff]
7966
85fb12d5 7967 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
7968 declare their own commands (numbers), names (strings), descriptions,
7969 and input types for run-time discovery by calling applications. A
7970 subset of these commands are implicitly classed as "executable"
7971 depending on their input type, and only these can be invoked through
7972 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7973 can be based on user input, config files, etc). The distinction is
7974 that "executable" commands cannot return anything other than a boolean
7975 result and can only support numeric or string input, whereas some
7976 discoverable commands may only be for direct use through
7977 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7978 pointers, or other custom uses. The "executable" commands are to
7979 support parameterisations of ENGINE behaviour that can be
7980 unambiguously defined by ENGINEs and used consistently across any
7981 OpenSSL-based application. Commands have been added to all the
7982 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7983 control over shared-library paths without source code alterations.
7984 [Geoff]
7985
85fb12d5 7986 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
7987 ENGINEs rather than declaring them statically. Apart from this being
7988 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7989 this also allows the implementations to compile without using the
7990 internal engine_int.h header.
7991 [Geoff]
7992
85fb12d5 7993 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
7994 'const' value. Any code that should be able to modify a RAND_METHOD
7995 should already have non-const pointers to it (ie. they should only
7996 modify their own ones).
7997 [Geoff]
7998
85fb12d5 7999 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
8000 - "atalla" and "ubsec" string definitions were moved from header files
8001 to C code. "nuron" string definitions were placed in variables
8002 rather than hard-coded - allowing parameterisation of these values
8003 later on via ctrl() commands.
8004 - Removed unused "#if 0"'d code.
8005 - Fixed engine list iteration code so it uses ENGINE_free() to release
8006 structural references.
8007 - Constified the RAND_METHOD element of ENGINE structures.
8008 - Constified various get/set functions as appropriate and added
8009 missing functions (including a catch-all ENGINE_cpy that duplicates
8010 all ENGINE values onto a new ENGINE except reference counts/state).
8011 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 8012 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
8013 value. Passing a NULL ENGINE parameter is just plain stupid anyway
8014 and doesn't justify the extra error symbols and code.
8015 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
8016 flags from engine_int.h to engine.h.
8017 - Changed prototypes for ENGINE handler functions (init(), finish(),
8018 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
8019 [Geoff]
8020
85fb12d5 8021 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 8022 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
8023 used only if the modulus is odd. On 32-bit systems, it is faster
8024 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
8025 roughly 5-15% for 256-bit moduli), so we use it only for moduli
8026 up to 450 bits. In 64-bit environments, the binary algorithm
8027 appears to be advantageous for much longer moduli; here we use it
8028 for moduli up to 2048 bits.
7d0d0996
BM
8029 [Bodo Moeller]
8030
85fb12d5 8031 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
8032 could not support the combine flag in choice fields.
8033 [Steve Henson]
8034
85fb12d5 8035 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
8036 extensions from a certificate request to the certificate.
8037 [Steve Henson]
8038
85fb12d5 8039 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
8040 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
8041 file: this allows the display of the certificate about to be
8042 signed to be customised, to allow certain fields to be included
8043 or excluded and extension details. The old system didn't display
8044 multicharacter strings properly, omitted fields not in the policy
8045 and couldn't display additional details such as extensions.
8046 [Steve Henson]
8047
85fb12d5 8048 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
8049 of an arbitrary number of elliptic curve points
8050 \sum scalars[i]*points[i],
8051 optionally including the generator defined for the EC_GROUP:
8052 scalar*generator + \sum scalars[i]*points[i].
8053
38374911
BM
8054 EC_POINT_mul is a simple wrapper function for the typical case
8055 that the point list has just one item (besides the optional
8056 generator).
48fe4d62
BM
8057 [Bodo Moeller]
8058
85fb12d5 8059 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
8060
8061 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
8062 operations and provides various method functions that can also
7f111b8b 8063 operate with faster implementations of modular arithmetic.
48fe4d62
BM
8064
8065 EC_GFp_mont_method() reuses most functions that are part of
8066 EC_GFp_simple_method, but uses Montgomery arithmetic.
8067
8068 [Bodo Moeller; point addition and point doubling
8069 implementation directly derived from source code provided by
8070 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
8071
85fb12d5 8072 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
8073 crypto/ec/ec_lib.c):
8074
6f8f4431
BM
8075 Curves are EC_GROUP objects (with an optional group generator)
8076 based on EC_METHODs that are built into the library.
48fe4d62
BM
8077
8078 Points are EC_POINT objects based on EC_GROUP objects.
8079
8080 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
8081 finite fields, but as there are no obvious types for fields other
8082 than GF(p), some functions are limited to that for now.
48fe4d62
BM
8083 [Bodo Moeller]
8084
85fb12d5 8085 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
8086 that the file contains a complete HTTP response.
8087 [Richard Levitte]
8088
85fb12d5 8089 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
8090 change the def and num file printf format specifier from "%-40sXXX"
8091 to "%-39s XXX". The latter will always guarantee a space after the
8092 field while the former will cause them to run together if the field
8093 is 40 of more characters long.
8094 [Steve Henson]
8095
85fb12d5 8096 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
8097 and modify related functions to take constant EVP_MD and EVP_CIPHER
8098 pointers.
8099 [Steve Henson]
8100
85fb12d5 8101 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 8102 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
8103 [Bodo Moeller]
8104
85fb12d5 8105 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
8106 internal software routines can never fail additional hardware versions
8107 might.
8108 [Steve Henson]
8109
85fb12d5 8110 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
8111
8112 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
8113 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
8114
8115 ASN1 error codes
8116 ERR_R_NESTED_ASN1_ERROR
8117 ...
8118 ERR_R_MISSING_ASN1_EOS
8119 were 4 .. 9, conflicting with
8120 ERR_LIB_RSA (= ERR_R_RSA_LIB)
8121 ...
8122 ERR_LIB_PEM (= ERR_R_PEM_LIB).
8123 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
8124
8125 Add new error code 'ERR_R_INTERNAL_ERROR'.
8126 [Bodo Moeller]
8127
85fb12d5 8128 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
8129 suffices.
8130 [Bodo Moeller]
8131
85fb12d5 8132 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
8133 sets the subject name for a new request or supersedes the
8134 subject name in a given request. Formats that can be parsed are
8135 'CN=Some Name, OU=myOU, C=IT'
8136 and
8137 'CN=Some Name/OU=myOU/C=IT'.
8138
8139 Add options '-batch' and '-verbose' to 'openssl req'.
8140 [Massimiliano Pala <madwolf@hackmasters.net>]
8141
85fb12d5 8142 *) Introduce the possibility to access global variables through
62dc5aad
RL
8143 functions on platform were that's the best way to handle exporting
8144 global variables in shared libraries. To enable this functionality,
8145 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
8146 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
8147 is normally done by Configure or something similar).
8148
8149 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
8150 in the source file (foo.c) like this:
8151
87411f05
DMSP
8152 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
8153 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
8154
8155 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
8156 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8157
87411f05
DMSP
8158 OPENSSL_DECLARE_GLOBAL(int,foo);
8159 #define foo OPENSSL_GLOBAL_REF(foo)
8160 OPENSSL_DECLARE_GLOBAL(double,bar);
8161 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
8162
8163 The #defines are very important, and therefore so is including the
e3fefbfd 8164 header file everywhere where the defined globals are used.
62dc5aad
RL
8165
8166 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 8167 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
8168
8169 The largest change is in util/mkdef.pl which has been enhanced with
8170 better and easier to understand logic to choose which symbols should
8171 go into the Windows .def files as well as a number of fixes and code
8172 cleanup (among others, algorithm keywords are now sorted
8173 lexicographically to avoid constant rewrites).
8174 [Richard Levitte]
8175
85fb12d5 8176 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
8177 result to 'rm' because if rm==num the value will be overwritten
8178 and produce the wrong result if 'num' is negative: this caused
8179 problems with BN_mod() and BN_nnmod().
8180 [Steve Henson]
8181
85fb12d5 8182 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
8183 OCSP request and verifies the signer certificate. The signer
8184 certificate is just checked for a generic purpose and OCSP request
8185 trust settings.
8186 [Steve Henson]
8187
85fb12d5 8188 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
8189 responses. OCSP responses are prepared in real time and may only
8190 be a few seconds old. Simply checking that the current time lies
8191 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 8192 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
8193 we allow thisUpdate and nextUpdate to fall within a certain period of
8194 the current time. The age of the response can also optionally be
8195 checked. Two new options -validity_period and -status_age added to
8196 ocsp utility.
8197 [Steve Henson]
8198
85fb12d5 8199 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 8200 OID rather that just UNKNOWN.
4ff18c8c
DSH
8201 [Steve Henson]
8202
85fb12d5 8203 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
8204 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8205 ID to be generated from the issuer certificate alone which can then be
8206 passed to OCSP_id_issuer_cmp().
8207 [Steve Henson]
8208
85fb12d5 8209 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
8210 ASN1 modules to export functions returning ASN1_ITEM pointers
8211 instead of the ASN1_ITEM structures themselves. This adds several
8212 new macros which allow the underlying ASN1 function/structure to
8213 be accessed transparently. As a result code should not use ASN1_ITEM
8214 references directly (such as &X509_it) but instead use the relevant
8215 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8216 use of the new ASN1 code on platforms where exporting structures
8217 is problematical (for example in shared libraries) but exporting
8218 functions returning pointers to structures is not.
8219 [Steve Henson]
8220
85fb12d5 8221 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
8222 These callbacks can be registered either in an SSL_CTX or per SSL.
8223 The purpose of this is to allow applications to control, if they wish,
8224 the arbitrary values chosen for use as session IDs, particularly as it
8225 can be useful for session caching in multiple-server environments. A
8226 command-line switch for testing this (and any client code that wishes
8227 to use such a feature) has been added to "s_server".
8228 [Geoff Thorpe, Lutz Jaenicke]
8229
85fb12d5 8230 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
8231 of the form '#if defined(...) || defined(...) || ...' and
8232 '#if !defined(...) && !defined(...) && ...'. This also avoids
8233 the growing number of special cases it was previously handling.
8234 [Richard Levitte]
8235
85fb12d5 8236 *) Make all configuration macros available for application by making
cf1b7d96
RL
8237 sure they are available in opensslconf.h, by giving them names starting
8238 with "OPENSSL_" to avoid conflicts with other packages and by making
8239 sure e_os2.h will cover all platform-specific cases together with
8240 opensslconf.h.
2affbab9
RL
8241 Additionally, it is now possible to define configuration/platform-
8242 specific names (called "system identities"). In the C code, these
8243 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8244 macro with the name beginning with "OPENSSL_SYS_", which is determined
8245 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8246 what is available.
cf1b7d96
RL
8247 [Richard Levitte]
8248
85fb12d5 8249 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 8250 number to use to be specified on the command line. Previously self
7f111b8b 8251 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
8252 CA options of 'x509' had to use a serial number in a file which was
8253 auto incremented.
8254 [Steve Henson]
8255
85fb12d5 8256 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
8257 Currently CRL reason, invalidity date and hold instruction are
8258 supported. Add new CRL extensions to V3 code and some new objects.
8259 [Steve Henson]
8260
85fb12d5 8261 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
8262 disable standard block padding (aka PKCS#5 padding) in the EVP
8263 API, which was previously mandatory. This means that the data is
8264 not padded in any way and so the total length much be a multiple
8265 of the block size, otherwise an error occurs.
8266 [Steve Henson]
8267
85fb12d5 8268 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
8269 [Steve Henson]
8270
85fb12d5 8271 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
8272 port and path components: primarily to parse OCSP URLs. New -url
8273 option to ocsp utility.
8274 [Steve Henson]
8275
7f111b8b 8276 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
8277 reflects the various checks performed. Applications can decide
8278 whether to tolerate certain situations such as an absent nonce
8279 in a response when one was present in a request: the ocsp application
8280 just prints out a warning. New function OCSP_add1_basic_nonce()
8281 this is to allow responders to include a nonce in a response even if
8282 the request is nonce-less.
8283 [Steve Henson]
8284
85fb12d5 8285 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
8286 skipped when using openssl x509 multiple times on a single input file,
8287 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8288 [Bodo Moeller]
8289
85fb12d5 8290 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
8291 set string type: to handle setting ASN1_TIME structures. Fix ca
8292 utility to correctly initialize revocation date of CRLs.
8293 [Steve Henson]
8294
85fb12d5 8295 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
8296 the clients preferred ciphersuites and rather use its own preferences.
8297 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8298 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 8299 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
8300 [Lutz Jaenicke]
8301
85fb12d5 8302 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
8303 to aes and add a new 'exist' option to print out symbols that don't
8304 appear to exist.
8305 [Steve Henson]
8306
85fb12d5 8307 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
8308 additional certificates supplied.
8309 [Steve Henson]
8310
85fb12d5 8311 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
8312 OCSP client a number of certificate to only verify the response
8313 signature against.
8314 [Richard Levitte]
8315
85fb12d5 8316 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 8317 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
8318 AES OIDs.
8319
ea4f109c
BM
8320 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8321 Encryption Standard (AES) Ciphersuites for Transport Layer
8322 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8323 not enabled by default and were not part of the "ALL" ciphersuite
8324 alias because they were not yet official; they could be
8325 explicitly requested by specifying the "AESdraft" ciphersuite
8326 group alias. In the final release of OpenSSL 0.9.7, the group
8327 alias is called "AES" and is part of "ALL".)
8328 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 8329
85fb12d5 8330 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
8331 request to response.
8332 [Steve Henson]
8333
85fb12d5 8334 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
8335 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8336 extract information from a certificate request. OCSP_response_create()
8337 creates a response and optionally adds a basic response structure.
8338 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 8339 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
8340 extensions to be included for example). OCSP_basic_add1_cert() adds a
8341 certificate to a basic response and OCSP_basic_sign() signs a basic
8342 response with various flags. New helper functions ASN1_TIME_check()
8343 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8344 (converts ASN1_TIME to GeneralizedTime).
8345 [Steve Henson]
8346
85fb12d5 8347 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 8348 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 8349 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 8350 contents: this is used in various key identifiers.
88ce56f8
DSH
8351 [Steve Henson]
8352
85fb12d5 8353 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
8354 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8355
85fb12d5 8356 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 8357 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 8358 response then it is assumed to be valid and is not verified.
50d51991
DSH
8359 [Steve Henson]
8360
85fb12d5 8361 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
8362 to data. This was previously part of the PKCS7 ASN1 code. This
8363 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8364 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8365 <support@securenetterm.com>]
a43cf9fa 8366
85fb12d5 8367 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
8368 routines: without these tracing memory leaks is very painful.
8369 Fix leaks in PKCS12 and PKCS7 routines.
8370 [Steve Henson]
8371
85fb12d5 8372 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
8373 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8374 effectively meant GeneralizedTime would never be used. Now it
8375 is initialised to -1 but X509_time_adj() now has to check the value
8376 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8377 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8378 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8379 <support@securenetterm.com>]
ba8e2824 8380
85fb12d5 8381 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8382 result in a zero length in the ASN1_INTEGER structure which was
8383 not consistent with the structure when d2i_ASN1_INTEGER() was used
8384 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8385 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8386 where it did not print out a minus for negative ASN1_INTEGER.
8387 [Steve Henson]
8388
85fb12d5 8389 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8390 convert status values to strings have been renamed to:
8391 OCSP_response_status_str(), OCSP_cert_status_str() and
8392 OCSP_crl_reason_str() and are no longer static. New options
8393 to verify nonce values and to disable verification. OCSP response
8394 printout format cleaned up.
8395 [Steve Henson]
8396
85fb12d5 8397 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8398 in RFC2560. This consists of two separate checks: the CA of the
8399 certificate being checked must either be the OCSP signer certificate
8400 or the issuer of the OCSP signer certificate. In the latter case the
8401 OCSP signer certificate must contain the OCSP signing extended key
8402 usage. This check is performed by attempting to match the OCSP
8403 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8404 in the OCSP_CERTID structures of the response.
8405 [Steve Henson]
8406
85fb12d5 8407 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8408 and related routines. This uses the standard OpenSSL certificate
8409 verify routines to perform initial checks (just CA validity) and
8410 to obtain the certificate chain. Then additional checks will be
8411 performed on the chain. Currently the root CA is checked to see
8412 if it is explicitly trusted for OCSP signing. This is used to set
8413 a root CA as a global signing root: that is any certificate that
8414 chains to that CA is an acceptable OCSP signing certificate.
8415 [Steve Henson]
8416
85fb12d5 8417 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8418 extensions from a separate configuration file.
8419 As when reading extensions from the main configuration file,
8420 the '-extensions ...' option may be used for specifying the
8421 section to use.
8422 [Massimiliano Pala <madwolf@comune.modena.it>]
8423
85fb12d5 8424 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
8425 read. The request can be sent to a responder and the output
8426 parsed, outputed or printed in text form. Not complete yet:
8427 still needs to check the OCSP response validity.
8428 [Steve Henson]
8429
85fb12d5 8430 *) New subcommands for 'openssl ca':
c67cdb50
BM
8431 'openssl ca -status <serial>' prints the status of the cert with
8432 the given serial number (according to the index file).
8433 'openssl ca -updatedb' updates the expiry status of certificates
8434 in the index file.
8435 [Massimiliano Pala <madwolf@comune.modena.it>]
8436
85fb12d5 8437 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8438 '-newreq', but calls 'openssl req' with the '-nodes' option
8439 so that the resulting key is not encrypted.
8440 [Damien Miller <djm@mindrot.org>]
8441
85fb12d5 8442 *) New configuration for the GNU Hurd.
10a2975a
RL
8443 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8444
85fb12d5 8445 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8446 is currently incomplete. Currently just finds the signer's
8447 certificate and verifies the signature on the response.
8448 [Steve Henson]
8449
85fb12d5 8450 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8451 value of OPENSSLDIR. This is available via the new '-d' option
8452 to 'openssl version', and is also included in 'openssl version -a'.
8453 [Bodo Moeller]
8454
85fb12d5 8455 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8456 file name and line number information in additional arguments
8457 (a const char* and an int). The basic functionality remains, as
8458 well as the original possibility to just replace malloc(),
8459 realloc() and free() by functions that do not know about these
8460 additional arguments. To register and find out the current
8461 settings for extended allocation functions, the following
8462 functions are provided:
65a22e8e 8463
87411f05
DMSP
8464 CRYPTO_set_mem_ex_functions
8465 CRYPTO_set_locked_mem_ex_functions
8466 CRYPTO_get_mem_ex_functions
8467 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8468
a5435e8b
BM
8469 These work the same way as CRYPTO_set_mem_functions and friends.
8470 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8471 extended allocation function is enabled.
8472 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8473 a conventional allocation function is enabled.
8474 [Richard Levitte, Bodo Moeller]
65a22e8e 8475
85fb12d5 8476 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8477 There should no longer be any prototype-casting required when using
56a67adb
GT
8478 the LHASH abstraction, and any casts that remain are "bugs". See
8479 the callback types and macros at the head of lhash.h for details
8480 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8481 [Geoff Thorpe]
8482
85fb12d5 8483 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8484 If /dev/[u]random devices are not available or do not return enough
8485 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8486 be queried.
8487 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8488 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8489 when enough entropy was collected without querying more sockets.
599c0353
LJ
8490 [Lutz Jaenicke]
8491
85fb12d5 8492 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8493 random devices, as specified by DEVRANDOM, until a sufficient amount
8494 of data has been collected. We spend at most 10 ms on each file
8495 (select timeout) and read in non-blocking mode. DEVRANDOM now
8496 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8497 (previously it was just the string "/dev/urandom"), so on typical
8498 platforms the 10 ms delay will never occur.
8499 Also separate out the Unix variant to its own file, rand_unix.c.
8500 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8501 [Richard Levitte]
8502
85fb12d5 8503 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8504 provide utility functions which an application needing
8505 to issue a request to an OCSP responder and analyse the
8506 response will typically need: as opposed to those which an
8507 OCSP responder itself would need which will be added later.
8508
8509 OCSP_request_sign() signs an OCSP request with an API similar
8510 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8511 response. OCSP_response_get1_basic() extracts basic response
8512 from response. OCSP_resp_find_status(): finds and extracts status
8513 information from an OCSP_CERTID structure (which will be created
8514 when the request structure is built). These are built from lower
8515 level functions which work on OCSP_SINGLERESP structures but
60250017 8516 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8517 extensions in the OCSP response for example.
8518
8519 Replace nonce routines with a pair of functions.
8520 OCSP_request_add1_nonce() adds a nonce value and optionally
8521 generates a random value. OCSP_check_nonce() checks the
8522 validity of the nonce in an OCSP response.
8523 [Steve Henson]
8524
85fb12d5 8525 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8526 This doesn't copy the supplied OCSP_CERTID and avoids the
8527 need to free up the newly created id. Change return type
8528 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8529 This can then be used to add extensions to the request.
8530 Deleted OCSP_request_new(), since most of its functionality
8531 is now in OCSP_REQUEST_new() (and the case insensitive name
8532 clash) apart from the ability to set the request name which
8533 will be added elsewhere.
8534 [Steve Henson]
8535
85fb12d5 8536 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8537 various functions. Extensions are now handled using the new
7f111b8b 8538 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8539 can be used to send requests and parse the response.
8540 [Steve Henson]
8541
85fb12d5 8542 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8543 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8544 uses the special reorder version of SET OF to sort the attributes
8545 and reorder them to match the encoded order. This resolves a long
8546 standing problem: a verify on a PKCS7 structure just after signing
8547 it used to fail because the attribute order did not match the
8548 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8549 it uses the received order. This is necessary to tolerate some broken
8550 software that does not order SET OF. This is handled by encoding
8551 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8552 to produce the required SET OF.
8553 [Steve Henson]
8554
85fb12d5 8555 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8556 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8557 files to get correct declarations of the ASN.1 item variables.
8558 [Richard Levitte]
8559
85fb12d5 8560 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8561 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8562 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8563 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8564 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8565 ASN1_ITEM and no wrapper functions.
8566 [Steve Henson]
8567
85fb12d5 8568 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8569 replace the old function pointer based I/O routines. Change most of
8570 the *_d2i_bio() and *_d2i_fp() functions to use these.
8571 [Steve Henson]
8572
85fb12d5 8573 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8574 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8575 it complain about algorithm deselection that isn't recognised.
8576 [Richard Levitte]
8577
85fb12d5 8578 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8579 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8580 to use new functions. Add NO_ASN1_OLD which can be set to remove
8581 some old style ASN1 functions: this can be used to determine if old
8582 code will still work when these eventually go away.
09ab755c
DSH
8583 [Steve Henson]
8584
85fb12d5 8585 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8586 same conventions as certificates and CRLs.
8587 [Steve Henson]
8588
85fb12d5 8589 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8590 adds an extension. Its behaviour can be customised with various
8591 flags to append, replace or delete. Various wrappers added for
60250017 8592 certificates and CRLs.
57d2f217
DSH
8593 [Steve Henson]
8594
85fb12d5 8595 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8596 an extension cannot be parsed. Correct a typo in the
8597 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8598 [Steve Henson]
8599
14e96192 8600 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8601 entries for variables.
5755cab4 8602 [Steve Henson]
9c67ab2f 8603
85fb12d5 8604 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8605 problems: As the program is single-threaded, all we have
8606 to do is register a locking callback using an array for
8607 storing which locks are currently held by the program.
3ac82faa
BM
8608 [Bodo Moeller]
8609
85fb12d5 8610 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8611 SSL_get_ex_data_X509_STORE_idx(), which is used in
8612 ssl_verify_cert_chain() and thus can be called at any time
8613 during TLS/SSL handshakes so that thread-safety is essential.
8614 Unfortunately, the ex_data design is not at all suited
8615 for multi-threaded use, so it probably should be abolished.
8616 [Bodo Moeller]
8617
85fb12d5 8618 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8619 [Broadcom, tweaked and integrated by Geoff Thorpe]
8620
85fb12d5 8621 *) Move common extension printing code to new function
2c15d426 8622 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8623 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8624 [Steve Henson]
8625
85fb12d5 8626 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8627 print routines.
8628 [Steve Henson]
8629
85fb12d5 8630 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8631 set (this was treated exactly the same as SET OF previously). This
8632 is used to reorder the STACK representing the structure to match the
8633 encoding. This will be used to get round a problem where a PKCS7
8634 structure which was signed could not be verified because the STACK
8635 order did not reflect the encoded order.
8636 [Steve Henson]
8637
85fb12d5 8638 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8639 [Steve Henson]
8640
85fb12d5 8641 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8642 for its ASN1 operations. The old style function pointers still exist
8643 for now but they will eventually go away.
8644 [Steve Henson]
8645
85fb12d5 8646 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8647 completely replaces the old ASN1 functionality with a table driven
8648 encoder and decoder which interprets an ASN1_ITEM structure describing
8649 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8650 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8651 has also been converted to the new form.
9d6b1ce6
DSH
8652 [Steve Henson]
8653
85fb12d5 8654 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8655 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8656 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8657 for negative moduli.
8658 [Bodo Moeller]
8659
85fb12d5 8660 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8661 of not touching the result's sign bit.
8662 [Bodo Moeller]
8663
85fb12d5 8664 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8665 set.
8666 [Bodo Moeller]
8667
85fb12d5 8668 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8669 macros to declare and implement thin (optionally static) functions
8670 that provide type-safety and avoid function pointer casting for the
8671 type-specific callbacks.
8672 [Geoff Thorpe]
8673
85fb12d5 8674 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8675 RFC 2712.
33479d27 8676 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8677 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8678
85fb12d5 8679 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8680 in sections depending on the subject.
0ae485dc
RL
8681 [Richard Levitte]
8682
85fb12d5 8683 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8684 Windows.
8685 [Richard Levitte]
8686
85fb12d5 8687 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8688 (using the probabilistic Tonelli-Shanks algorithm unless
8689 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8690 be handled deterministically).
6b5d39e8
BM
8691 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8692
85fb12d5 8693 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8694 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8695 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8696 [Bodo Moeller]
8697
85fb12d5 8698 *) New function BN_kronecker.
dcbd0d74
BM
8699 [Bodo Moeller]
8700
85fb12d5 8701 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8702 positive unless both parameters are zero.
8703 Previously something reasonably close to an infinite loop was
8704 possible because numbers could be growing instead of shrinking
8705 in the implementation of Euclid's algorithm.
8706 [Bodo Moeller]
8707
85fb12d5 8708 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8709 sign of the number in question.
8710
8711 Fix BN_is_word(a,w) to work correctly for w == 0.
8712
8713 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8714 because its test if the absolute value of 'a' equals 'w'.
8715 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8716 it exists mostly for use in the implementations of BN_is_zero(),
8717 BN_is_one(), and BN_is_word().
8718 [Bodo Moeller]
8719
85fb12d5 8720 *) New function BN_swap.
78a0c1f1
BM
8721 [Bodo Moeller]
8722
85fb12d5 8723 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8724 the exponentiation functions are more likely to produce reasonable
8725 results on negative inputs.
8726 [Bodo Moeller]
8727
85fb12d5 8728 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8729 Previously, it could be negative if one of the factors was negative;
8730 I don't think anyone really wanted that behaviour.
8731 [Bodo Moeller]
8732
85fb12d5 8733 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8734 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8735 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8736 and add new functions:
5acaa495 8737
78a0c1f1
BM
8738 BN_nnmod
8739 BN_mod_sqr
8740 BN_mod_add
5acaa495 8741 BN_mod_add_quick
78a0c1f1 8742 BN_mod_sub
5acaa495
BM
8743 BN_mod_sub_quick
8744 BN_mod_lshift1
8745 BN_mod_lshift1_quick
8746 BN_mod_lshift
8747 BN_mod_lshift_quick
8748
78a0c1f1 8749 These functions always generate non-negative results.
5acaa495 8750
78a0c1f1
BM
8751 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8752 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8753
8754 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8755 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8756 be reduced modulo m.
78a0c1f1
BM
8757 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8758
c1862f91 8759#if 0
14e96192 8760 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
8761 distributed with OpenSSL 0.9.7. The modifications described in
8762 it do *not* apply to OpenSSL 0.9.7.
8763
85fb12d5 8764 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
8765 was actually never needed) and in BN_mul(). The removal in BN_mul()
8766 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
8767 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8768 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
8769 bn_sub_words() and bn_add_words() except they take arrays with
8770 differing sizes.
8771 [Richard Levitte]
c1862f91 8772#endif
baa257f1 8773
85fb12d5 8774 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
8775 unless the '-salt' option is used (which usually means that
8776 verification would just waste user's time since the resulting
8777 hash is going to be compared with some given password hash)
8778 or the new '-noverify' option is used.
8779
8780 This is an incompatible change, but it does not affect
8781 non-interactive use of 'openssl passwd' (passwords on the command
8782 line, '-stdin' option, '-in ...' option) and thus should not
8783 cause any problems.
8784 [Bodo Moeller]
8785
85fb12d5 8786 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8787 [Richard Levitte]
8788
85fb12d5 8789 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8790 (SHLIB_PATH) with shl_load().
8791 [Richard Levitte]
8792
85fb12d5 8793 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8794 Also constify the RSA code and most things related to it. In a
8795 few places, most notable in the depth of the ASN.1 code, ugly
8796 casts back to non-const were required (to be solved at a later
8797 time)
10e473e9
RL
8798 [Richard Levitte]
8799
85fb12d5 8800 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8801 [Richard Levitte]
8802
85fb12d5 8803 *) Constify the BIGNUM routines a little more.
020fc820
RL
8804 [Richard Levitte]
8805
85fb12d5 8806 *) Add the following functions:
11c0f120 8807
87411f05
DMSP
8808 ENGINE_load_cswift()
8809 ENGINE_load_chil()
8810 ENGINE_load_atalla()
8811 ENGINE_load_nuron()
8812 ENGINE_load_builtin_engines()
11c0f120
RL
8813
8814 That way, an application can itself choose if external engines that
8815 are built-in in OpenSSL shall ever be used or not. The benefit is
8816 that applications won't have to be linked with libdl or other dso
8817 libraries unless it's really needed.
8818
8819 Changed 'openssl engine' to load all engines on demand.
8820 Changed the engine header files to avoid the duplication of some
8821 declarations (they differed!).
8822 [Richard Levitte]
8823
85fb12d5 8824 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8825 [Richard Levitte]
8826
85fb12d5 8827 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8828 [Richard Levitte]
8829
85fb12d5 8830 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8831 [Bodo Moeller]
8832
85fb12d5 8833 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8834 identity, and test if they are actually available.
8835 [Richard Levitte]
8836
85fb12d5 8837 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8838 sure the installed documentation is also owned by root.root.
8839 [Damien Miller <djm@mindrot.org>]
8840
85fb12d5 8841 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8842 keys (public as well as private) handled by engines.
8843 [Richard Levitte]
8844
85fb12d5 8845 *) Add OCSP code that comes from CertCo.
7c155330
RL
8846 [Richard Levitte]
8847
85fb12d5 8848 *) Add VMS support for the Rijndael code.
5270e702
RL
8849 [Richard Levitte]
8850
85fb12d5 8851 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
8852 [Ben Laurie]
8853
85fb12d5 8854 *) Add support for external cryptographic devices. This code was
5270e702
RL
8855 previously distributed separately as the "engine" branch.
8856 [Geoff Thorpe, Richard Levitte]
8857
85fb12d5 8858 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
8859 have far greater control over how a "name" is turned into a filename
8860 depending on the operating environment and any oddities about the
8861 different shared library filenames on each system.
8862 [Geoff Thorpe]
8863
85fb12d5 8864 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
8865 [Richard Levitte]
8866
85fb12d5 8867 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
8868 warnings about corrupt line number information when assembling
8869 with debugging information. This is caused by the overlapping
8870 of two sections.
8871 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8872
85fb12d5 8873 *) NCONF changes.
567f17cf
RL
8874 NCONF_get_number() has no error checking at all. As a replacement,
8875 NCONF_get_number_e() is defined (_e for "error checking") and is
8876 promoted strongly. The old NCONF_get_number is kept around for
8877 binary backward compatibility.
8878 Make it possible for methods to load from something other than a BIO,
8879 by providing a function pointer that is given a name instead of a BIO.
8880 For example, this could be used to load configuration data from an
8881 LDAP server.
8882 [Richard Levitte]
8883
85fb12d5 8884 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
8885 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8886 with non blocking I/O was not possible because no retry code was
8887 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8888 this case.
8889 [Steve Henson]
8890
85fb12d5 8891 *) Added the beginnings of Rijndael support.
3ab56511
RL
8892 [Ben Laurie]
8893
85fb12d5 8894 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
8895 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8896 to allow certificate printing to more controllable, additional
8897 'certopt' option to 'x509' to allow new printing options to be
8898 set.
d0c98589
DSH
8899 [Steve Henson]
8900
85fb12d5 8901 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
8902 [Richard Levitte]
8903
d5f686d8 8904 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 8905
d5f686d8 8906 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 8907 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 8908 [Joe Orton, Steve Henson]
29902449 8909
d5f686d8
BM
8910 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8911
8912 *) Fix additional bug revealed by the NISCC test suite:
29902449 8913
d5f686d8 8914 Stop bug triggering large recursion when presented with
04fac373 8915 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8916 [Steve Henson]
8917
d5f686d8
BM
8918 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8919
29902449
DSH
8920 *) Fix various bugs revealed by running the NISCC test suite:
8921
8922 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8923 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 8924
29902449
DSH
8925 If verify callback ignores invalid public key errors don't try to check
8926 certificate signature with the NULL public key.
8927
8928 [Steve Henson]
ed7f1d0b 8929
14f3d7c5
DSH
8930 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8931 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8932 specifications.
8933 [Steve Henson]
8934
ddc38679
BM
8935 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8936 extra data after the compression methods not only for TLS 1.0
8937 but also for SSL 3.0 (as required by the specification).
8938 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8939
02e05594 8940 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8941 when it's 512 *bits* long, not 512 bytes.
8942 [Richard Levitte]
ed7f1d0b 8943
7a04fdd8
BM
8944 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8945
8946 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8947 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8948 a protocol version number mismatch like a decryption error
8949 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8950 [Bodo Moeller]
8951
8952 *) Turn on RSA blinding by default in the default implementation
8953 to avoid a timing attack. Applications that don't want it can call
8954 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8955 They would be ill-advised to do so in most cases.
8956 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8957
8958 *) Change RSA blinding code so that it works when the PRNG is not
8959 seeded (in this case, the secret RSA exponent is abused as
8960 an unpredictable seed -- if it is not unpredictable, there
8961 is no point in blinding anyway). Make RSA blinding thread-safe
8962 by remembering the creator's thread ID in rsa->blinding and
8963 having all other threads use local one-time blinding factors
8964 (this requires more computation than sharing rsa->blinding, but
8965 avoids excessive locking; and if an RSA object is not shared
8966 between threads, blinding will still be very fast).
8967 [Bodo Moeller]
8968
5b0b0e98
RL
8969 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8970
8971 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 8972 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
8973 block cipher padding has been found. This is a countermeasure
8974 against active attacks where the attacker has to distinguish
04fac373 8975 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
8976
8977 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8978 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8979 Martin Vuagnoux (EPFL, Ilion)]
8980
43ecece5 8981 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 8982
df29cc8f 8983 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
68756b12 8984 memory from its contents. This is done with a counter that will
df29cc8f
RL
8985 place alternating values in each byte. This can be used to solve
8986 two issues: 1) the removal of calls to memset() by highly optimizing
8987 compilers, and 2) cleansing with other values than 0, since those can
8988 be read through on certain media, for example a swap space on disk.
8989 [Geoff Thorpe]
8990
6a8afe22
LJ
8991 *) Bugfix: client side session caching did not work with external caching,
8992 because the session->cipher setting was not restored when reloading
8993 from the external cache. This problem was masked, when
8994 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8995 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8996 [Lutz Jaenicke]
8997
0a594209
RL
8998 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8999 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
9000 [Zeev Lieber <zeev-l@yahoo.com>]
9001
84034f7a 9002 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 9003 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
9004 OpenSSL_add_all_digests() to be ignored, even after calling
9005 EVP_cleanup().
9006 [Richard Levitte]
9007
83411793
RL
9008 *) Change the default configuration reader to deal with last line not
9009 being properly terminated.
9010 [Richard Levitte]
9011
c81a1509
RL
9012 *) Change X509_NAME_cmp() so it applies the special rules on handling
9013 DN values that are of type PrintableString, as well as RDNs of type
9014 emailAddress where the value has the type ia5String.
9015 [stefank@valicert.com via Richard Levitte]
9016
9c3db400
GT
9017 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
9018 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
9019 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
9020 the bitwise-OR of the two for use by the majority of applications
9021 wanting this behaviour, and update the docs. The documented
9022 behaviour and actual behaviour were inconsistent and had been
9023 changing anyway, so this is more a bug-fix than a behavioural
9024 change.
9025 [Geoff Thorpe, diagnosed by Nadav Har'El]
9026
a4f53a1c
BM
9027 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
9028 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
9029 [Bodo Moeller]
9030
e78f1378 9031 *) Fix initialization code race conditions in
929f1167
BM
9032 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
9033 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
9034 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
9035 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
9036 ssl2_get_cipher_by_char(),
9037 ssl3_get_cipher_by_char().
e78f1378 9038 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 9039
82a20fb0
LJ
9040 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
9041 the cached sessions are flushed, as the remove_cb() might use ex_data
9042 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
9043 (see [openssl.org #212]).
9044 [Geoff Thorpe, Lutz Jaenicke]
9045
2af52de7
DSH
9046 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
9047 length, instead of the encoding length to d2i_ASN1_OBJECT.
9048 [Steve Henson]
9049
8e28c671 9050 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 9051
8e28c671
BM
9052 *) [In 0.9.6g-engine release:]
9053 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
9054 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
9055
9056 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 9057
f9082268
DSH
9058 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
9059 and get fix the header length calculation.
9060 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
9061 Alon Kantor <alonk@checkpoint.com> (and others),
9062 Steve Henson]
f9082268 9063
5574e0ed
BM
9064 *) Use proper error handling instead of 'assertions' in buffer
9065 overflow checks added in 0.9.6e. This prevents DoS (the
9066 assertions could call abort()).
9067 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 9068
c046fffa
LJ
9069 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
9070
9071 *) Add various sanity checks to asn1_get_length() to reject
9072 the ASN1 length bytes if they exceed sizeof(long), will appear
9073 negative or the content length exceeds the length of the
9074 supplied buffer.
9075 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 9076
063a8905
LJ
9077 *) Fix cipher selection routines: ciphers without encryption had no flags
9078 for the cipher strength set and where therefore not handled correctly
9079 by the selection routines (PR #130).
9080 [Lutz Jaenicke]
9081
46ffee47
BM
9082 *) Fix EVP_dsa_sha macro.
9083 [Nils Larsch]
9084
c21506ba
BM
9085 *) New option
9086 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
9087 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
9088 that was added in OpenSSL 0.9.6d.
9089
9090 As the countermeasure turned out to be incompatible with some
9091 broken SSL implementations, the new option is part of SSL_OP_ALL.
9092 SSL_OP_ALL is usually employed when compatibility with weird SSL
9093 implementations is desired (e.g. '-bugs' option to 's_client' and
9094 's_server'), so the new option is automatically set in many
9095 applications.
9096 [Bodo Moeller]
9097
c046fffa
LJ
9098 *) Changes in security patch:
9099
9100 Changes marked "(CHATS)" were sponsored by the Defense Advanced
9101 Research Projects Agency (DARPA) and Air Force Research Laboratory,
9102 Air Force Materiel Command, USAF, under agreement number
9103 F30602-01-2-0537.
9104
9105 *) Add various sanity checks to asn1_get_length() to reject
9106 the ASN1 length bytes if they exceed sizeof(long), will appear
9107 negative or the content length exceeds the length of the
04fac373 9108 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
9109 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9110
9111 *) Assertions for various potential buffer overflows, not known to
9112 happen in practice.
9113 [Ben Laurie (CHATS)]
9114
9115 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 9116 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
9117 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
9118
c046fffa 9119 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 9120 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
9121 [Ben Laurie (CHATS)]
9122
9123 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 9124 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
9125 [Ben Laurie (CHATS)]
9126
46ffee47 9127 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 9128
8df61b50
BM
9129 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
9130 encoded as NULL) with id-dsa-with-sha1.
9131 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
9132
1064acaf
BM
9133 *) Check various X509_...() return values in apps/req.c.
9134 [Nils Larsch <nla@trustcenter.de>]
9135
2940a129 9136 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 9137 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
9138 was just at the end of a processed block. The bug was discovered when
9139 processing data through a buffering memory BIO handing the data to a
9140 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
9141 <ptsekov@syntrex.com> and Nedelcho Stanev.
9142 [Lutz Jaenicke]
9143
82b0bf0b
BM
9144 *) Implement a countermeasure against a vulnerability recently found
9145 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
9146 before application data chunks to avoid the use of known IVs
9147 with data potentially chosen by the attacker.
9148 [Bodo Moeller]
9149
9150 *) Fix length checks in ssl3_get_client_hello().
9151 [Bodo Moeller]
9152
9153 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
9154 to prevent ssl3_read_internal() from incorrectly assuming that
9155 ssl3_read_bytes() found application data while handshake
9156 processing was enabled when in fact s->s3->in_read_app_data was
9157 merely automatically cleared during the initial handshake.
9158 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9159
381a146d
LJ
9160 *) Fix object definitions for Private and Enterprise: they were not
9161 recognized in their shortname (=lowercase) representation. Extend
9162 obj_dat.pl to issue an error when using undefined keywords instead
9163 of silently ignoring the problem (Svenning Sorensen
9164 <sss@sss.dnsalias.net>).
9165 [Lutz Jaenicke]
9166
9167 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9168 generators, i.e. generators other than 2 and 5. (Previously, the
9169 code did not properly initialise the 'add' and 'rem' values to
9170 BN_generate_prime().)
9171
9172 In the new general case, we do not insist that 'generator' is
9173 actually a primitive root: This requirement is rather pointless;
9174 a generator of the order-q subgroup is just as good, if not
9175 better.
9176 [Bodo Moeller]
7f111b8b 9177
381a146d
LJ
9178 *) Map new X509 verification errors to alerts. Discovered and submitted by
9179 Tom Wu <tom@arcot.com>.
9180 [Lutz Jaenicke]
9181
9182 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9183 returning non-zero before the data has been completely received
9184 when using non-blocking I/O.
9185 [Bodo Moeller; problem pointed out by John Hughes]
9186
9187 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9188 [Ben Laurie, Lutz Jaenicke]
9189
9190 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9191 Yoram Zahavi <YoramZ@gilian.com>).
9192 [Lutz Jaenicke]
9193
9194 *) Add information about CygWin 1.3 and on, and preserve proper
9195 configuration for the versions before that.
9196 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9197
9198 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9199 check whether we deal with a copy of a session and do not delete from
9200 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9201 <izhar@checkpoint.com>.
9202 [Lutz Jaenicke]
9203
9204 *) Do not store session data into the internal session cache, if it
9205 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9206 flag is set). Proposed by Aslam <aslam@funk.com>.
9207 [Lutz Jaenicke]
9208
9209 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9210 value is 0.
9211 [Richard Levitte]
9212
381a146d
LJ
9213 *) [In 0.9.6d-engine release:]
9214 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9215 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9216
3e06fb75
BM
9217 *) Add the configuration target linux-s390x.
9218 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9219
381a146d
LJ
9220 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9221 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9222 variable as an indication that a ClientHello message has been
9223 received. As the flag value will be lost between multiple
9224 invocations of ssl3_accept when using non-blocking I/O, the
9225 function may not be aware that a handshake has actually taken
9226 place, thus preventing a new session from being added to the
9227 session cache.
9228
9229 To avoid this problem, we now set s->new_session to 2 instead of
9230 using a local variable.
9231 [Lutz Jaenicke, Bodo Moeller]
9232
9233 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9234 if the SSL_R_LENGTH_MISMATCH error is detected.
9235 [Geoff Thorpe, Bodo Moeller]
9236
9237 *) New 'shared_ldflag' column in Configure platform table.
9238 [Richard Levitte]
9239
9240 *) Fix EVP_CIPHER_mode macro.
9241 ["Dan S. Camper" <dan@bti.net>]
9242
9243 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9244 type, we must throw them away by setting rr->length to 0.
9245 [D P Chang <dpc@qualys.com>]
9246
9247 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9248
9249 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9250 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9251 worked incorrectly for those cases where range = 10..._2 and
9252 3*range is two bits longer than range.)
9253 [Bodo Moeller]
9254
9255 *) Only add signing time to PKCS7 structures if it is not already
9256 present.
9257 [Steve Henson]
9258
9259 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9260 OBJ_ld_ce should be OBJ_id_ce.
9261 Also some ip-pda OIDs in crypto/objects/objects.txt were
9262 incorrect (cf. RFC 3039).
9263 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9264
9265 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9266 returns early because it has nothing to do.
9267 [Andy Schneider <andy.schneider@bjss.co.uk>]
9268
9269 *) [In 0.9.6c-engine release:]
9270 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9271 [Andy Schneider <andy.schneider@bjss.co.uk>]
9272
9273 *) [In 0.9.6c-engine release:]
9274 Add support for Cryptographic Appliance's keyserver technology.
9275 (Use engine 'keyclient')
9276 [Cryptographic Appliances and Geoff Thorpe]
9277
9278 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9279 is called via tools/c89.sh because arguments have to be
9280 rearranged (all '-L' options must appear before the first object
9281 modules).
9282 [Richard Shapiro <rshapiro@abinitio.com>]
9283
9284 *) [In 0.9.6c-engine release:]
9285 Add support for Broadcom crypto accelerator cards, backported
9286 from 0.9.7.
9287 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9288
9289 *) [In 0.9.6c-engine release:]
7f111b8b 9290 Add support for SureWare crypto accelerator cards from
381a146d
LJ
9291 Baltimore Technologies. (Use engine 'sureware')
9292 [Baltimore Technologies and Mark Cox]
9293
9294 *) [In 0.9.6c-engine release:]
9295 Add support for crypto accelerator cards from Accelerated
9296 Encryption Processing, www.aep.ie. (Use engine 'aep')
9297 [AEP Inc. and Mark Cox]
9298
9299 *) Add a configuration entry for gcc on UnixWare.
9300 [Gary Benson <gbenson@redhat.com>]
9301
9302 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9303 messages are stored in a single piece (fixed-length part and
9304 variable-length part combined) and fix various bugs found on the way.
9305 [Bodo Moeller]
9306
9307 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9308 instead. BIO_gethostbyname() does not know what timeouts are
9309 appropriate, so entries would stay in cache even when they have
9310 become invalid.
9311 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9312
9313 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9314 faced with a pathologically small ClientHello fragment that does
9315 not contain client_version: Instead of aborting with an error,
9316 simply choose the highest available protocol version (i.e.,
9317 TLS 1.0 unless it is disabled). In practice, ClientHello
9318 messages are never sent like this, but this change gives us
9319 strictly correct behaviour at least for TLS.
9320 [Bodo Moeller]
9321
9322 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9323 never resets s->method to s->ctx->method when called from within
9324 one of the SSL handshake functions.
9325 [Bodo Moeller; problem pointed out by Niko Baric]
9326
9327 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9328 (sent using the client's version number) if client_version is
9329 smaller than the protocol version in use. Also change
9330 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9331 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9332 the client will at least see that alert.
9333 [Bodo Moeller]
9334
9335 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9336 correctly.
9337 [Bodo Moeller]
9338
9339 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9340 client receives HelloRequest while in a handshake.
9341 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9342
9343 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 9344 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
9345 cleanups done in state SSL_ST_OK. But session related stuff
9346 must be disabled for SSL_ST_OK in the case that we just sent a
9347 HelloRequest.
9348
9349 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9350 before just sending a HelloRequest.
9351 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9352
9353 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9354 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 9355 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
9356 are directly visible to potential attackers, but the information
9357 may leak via logfiles.)
9358
9359 Similar changes are not required for the SSL 2.0 implementation
9360 because the number of padding bytes is sent in clear for SSL 2.0,
9361 and the extra bytes are just ignored. However ssl/s2_pkt.c
9362 failed to verify that the purported number of padding bytes is in
9363 the legal range.
9364 [Bodo Moeller]
9365
9366 *) Add OpenUNIX-8 support including shared libraries
9367 (Boyd Lynn Gerber <gerberb@zenez.com>).
9368 [Lutz Jaenicke]
9369
9370 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9371 'wristwatch attack' using huge encoding parameters (cf.
9372 James H. Manger's CRYPTO 2001 paper). Note that the
9373 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9374 encoding parameters and hence was not vulnerable.
9375 [Bodo Moeller]
9376
9377 *) BN_sqr() bug fix.
053fa39a 9378 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9379
9380 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9381 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9382 followed by modular reduction.
9383 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9384
9385 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9386 equivalent based on BN_pseudo_rand() instead of BN_rand().
9387 [Bodo Moeller]
9388
9389 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9390 This function was broken, as the check for a new client hello message
9391 to handle SGC did not allow these large messages.
9392 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9393 [Lutz Jaenicke]
9394
9395 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9396 [Lutz Jaenicke]
9397
9398 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9399 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9400 [Lutz Jaenicke]
9401
9402 *) Rework the configuration and shared library support for Tru64 Unix.
9403 The configuration part makes use of modern compiler features and
9404 still retains old compiler behavior for those that run older versions
9405 of the OS. The shared library support part includes a variant that
9406 uses the RPATH feature, and is available through the special
9407 configuration target "alpha-cc-rpath", which will never be selected
9408 automatically.
9409 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9410
9411 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9412 with the same message size as in ssl3_get_certificate_request().
9413 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9414 messages might inadvertently be reject as too long.
9415 [Petr Lampa <lampa@fee.vutbr.cz>]
9416
9417 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9418 [Andy Polyakov]
9419
9420 *) Modified SSL library such that the verify_callback that has been set
9421 specificly for an SSL object with SSL_set_verify() is actually being
9422 used. Before the change, a verify_callback set with this function was
9423 ignored and the verify_callback() set in the SSL_CTX at the time of
9424 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9425 to allow the necessary settings.
9426 [Lutz Jaenicke]
9427
9428 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9429 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9430 done automatically (in contradiction to the requirements of the C
9431 standard). This made problems when used from OpenSSH.
9432 [Lutz Jaenicke]
9433
9434 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9435 dh->length and always used
9436
9437 BN_rand_range(priv_key, dh->p).
9438
9439 BN_rand_range() is not necessary for Diffie-Hellman, and this
9440 specific range makes Diffie-Hellman unnecessarily inefficient if
9441 dh->length (recommended exponent length) is much smaller than the
9442 length of dh->p. We could use BN_rand_range() if the order of
9443 the subgroup was stored in the DH structure, but we only have
9444 dh->length.
9445
9446 So switch back to
9447
9448 BN_rand(priv_key, l, ...)
9449
9450 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9451 otherwise.
9452 [Bodo Moeller]
9453
9454 *) In
9455
9456 RSA_eay_public_encrypt
9457 RSA_eay_private_decrypt
9458 RSA_eay_private_encrypt (signing)
9459 RSA_eay_public_decrypt (signature verification)
9460
9461 (default implementations for RSA_public_encrypt,
9462 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9463 always reject numbers >= n.
9464 [Bodo Moeller]
9465
9466 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9467 to synchronize access to 'locking_thread'. This is necessary on
9468 systems where access to 'locking_thread' (an 'unsigned long'
9469 variable) is not atomic.
9470 [Bodo Moeller]
9471
9472 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9473 *before* setting the 'crypto_lock_rand' flag. The previous code had
9474 a race condition if 0 is a valid thread ID.
9475 [Travis Vitek <vitek@roguewave.com>]
9476
9477 *) Add support for shared libraries under Irix.
9478 [Albert Chin-A-Young <china@thewrittenword.com>]
9479
9480 *) Add configuration option to build on Linux on both big-endian and
9481 little-endian MIPS.
9482 [Ralf Baechle <ralf@uni-koblenz.de>]
9483
9484 *) Add the possibility to create shared libraries on HP-UX.
9485 [Richard Levitte]
9486
9487 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9488
9489 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9490 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9491 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9492 PRNG state recovery was possible based on the output of
9493 one PRNG request appropriately sized to gain knowledge on
9494 'md' followed by enough consecutive 1-byte PRNG requests
9495 to traverse all of 'state'.
9496
9497 1. When updating 'md_local' (the current thread's copy of 'md')
9498 during PRNG output generation, hash all of the previous
9499 'md_local' value, not just the half used for PRNG output.
9500
9501 2. Make the number of bytes from 'state' included into the hash
9502 independent from the number of PRNG bytes requested.
9503
9504 The first measure alone would be sufficient to avoid
9505 Markku-Juhani's attack. (Actually it had never occurred
9506 to me that the half of 'md_local' used for chaining was the
9507 half from which PRNG output bytes were taken -- I had always
9508 assumed that the secret half would be used.) The second
9509 measure makes sure that additional data from 'state' is never
9510 mixed into 'md_local' in small portions; this heuristically
9511 further strengthens the PRNG.
9512 [Bodo Moeller]
9513
9514 *) Fix crypto/bn/asm/mips3.s.
9515 [Andy Polyakov]
9516
9517 *) When only the key is given to "enc", the IV is undefined. Print out
9518 an error message in this case.
9519 [Lutz Jaenicke]
9520
9521 *) Handle special case when X509_NAME is empty in X509 printing routines.
9522 [Steve Henson]
9523
9524 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9525 positive and less than q.
9526 [Bodo Moeller]
9527
9528 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9529 used: it isn't thread safe and the add_lock_callback should handle
9530 that itself.
9531 [Paul Rose <Paul.Rose@bridge.com>]
9532
9533 *) Verify that incoming data obeys the block size in
9534 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9535 [Bodo Moeller]
9536
9537 *) Fix OAEP check.
053fa39a 9538 [Ulf Möller, Bodo Möller]
381a146d
LJ
9539
9540 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9541 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9542 when fixing the server behaviour for backwards-compatible 'client
9543 hello' messages. (Note that the attack is impractical against
9544 SSL 3.0 and TLS 1.0 anyway because length and version checking
9545 means that the probability of guessing a valid ciphertext is
9546 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9547 paper.)
9548
9549 Before 0.9.5, the countermeasure (hide the error by generating a
9550 random 'decryption result') did not work properly because
9551 ERR_clear_error() was missing, meaning that SSL_get_error() would
9552 detect the supposedly ignored error.
9553
9554 Both problems are now fixed.
9555 [Bodo Moeller]
9556
9557 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9558 (previously it was 1024).
9559 [Bodo Moeller]
9560
9561 *) Fix for compatibility mode trust settings: ignore trust settings
9562 unless some valid trust or reject settings are present.
9563 [Steve Henson]
9564
9565 *) Fix for blowfish EVP: its a variable length cipher.
9566 [Steve Henson]
9567
9568 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9569 parameters in DSA public key structures and return an error in the
9570 DSA routines if parameters are absent.
9571 [Steve Henson]
9572
9573 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9574 in the current directory if neither $RANDFILE nor $HOME was set.
9575 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9576 caused some confusion to Windows users who haven't defined $HOME.
9577 Thus RAND_file_name() is changed again: e_os.h can define a
9578 DEFAULT_HOME, which will be used if $HOME is not set.
9579 For Windows, we use "C:"; on other platforms, we still require
9580 environment variables.
9581
9582 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9583 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9584 having multiple threads call RAND_poll() concurrently.
9585 [Bodo Moeller]
9586
9587 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9588 combination of a flag and a thread ID variable.
9589 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9590 flag), *other* threads can enter ssleay_add_bytes without obeying
9591 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9592 that they do not hold after the first thread unsets add_do_not_lock).
9593 [Bodo Moeller]
9594
9595 *) Change bctest again: '-x' expressions are not available in all
9596 versions of 'test'.
9597 [Bodo Moeller]
9598
9599 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9600
9601 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9602 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9603
9604 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9605 the default extension for executables, if any. Also, make the perl
9606 scripts that use symlink() to test if it really exists and use "cp"
9607 if it doesn't. All this made OpenSSL compilable and installable in
9608 CygWin.
9609 [Richard Levitte]
9610
9611 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9612 If SEQUENCE is length is indefinite just set c->slen to the total
9613 amount of data available.
9614 [Steve Henson, reported by shige@FreeBSD.org]
9615 [This change does not apply to 0.9.7.]
9616
9617 *) Change bctest to avoid here-documents inside command substitution
9618 (workaround for FreeBSD /bin/sh bug).
9619 For compatibility with Ultrix, avoid shell functions (introduced
9620 in the bctest version that searches along $PATH).
9621 [Bodo Moeller]
9622
9623 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9624 with des_encrypt() defined on some operating systems, like Solaris
9625 and UnixWare.
9626 [Richard Levitte]
9627
9628 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9629 On the Importance of Eliminating Errors in Cryptographic
9630 Computations, J. Cryptology 14 (2001) 2, 101-119,
9631 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9632 [Ulf Moeller]
7f111b8b
RT
9633
9634 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9635 [Andy Polyakov]
9636
9637 *) Disabled incorrect Alpha assembler code.
9638 [Richard Levitte]
9639
9640 *) Fix PKCS#7 decode routines so they correctly update the length
9641 after reading an EOC for the EXPLICIT tag.
9642 [Steve Henson]
9643 [This change does not apply to 0.9.7.]
9644
9645 *) Fix bug in PKCS#12 key generation routines. This was triggered
9646 if a 3DES key was generated with a 0 initial byte. Include
9647 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9648 (but broken) behaviour.
9649 [Steve Henson]
9650
9651 *) Enhance bctest to search for a working bc along $PATH and print
9652 it when found.
9653 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9654
9655 *) Fix memory leaks in err.c: free err_data string if necessary;
9656 don't write to the wrong index in ERR_set_error_data.
9657 [Bodo Moeller]
9658
9659 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9660 did not exist.
9661 [Bodo Moeller]
9662
9663 *) Replace rdtsc with _emit statements for VC++ version 5.
9664 [Jeremy Cooper <jeremy@baymoo.org>]
9665
9666 *) Make it possible to reuse SSLv2 sessions.
9667 [Richard Levitte]
9668
9669 *) In copy_email() check for >= 0 as a return value for
9670 X509_NAME_get_index_by_NID() since 0 is a valid index.
9671 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9672
9673 *) Avoid coredump with unsupported or invalid public keys by checking if
9674 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9675 PKCS7_verify() fails with non detached data.
9676 [Steve Henson]
9677
9678 *) Don't use getenv in library functions when run as setuid/setgid.
9679 New function OPENSSL_issetugid().
9680 [Ulf Moeller]
9681
9682 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9683 due to incorrect handling of multi-threading:
9684
9685 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9686
9687 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9688
9689 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9690 nested use can be treated correctly. This also avoids
381a146d
LJ
9691 inband-signalling in the previous code (which relied on the
9692 assumption that thread ID 0 is impossible).
9693 [Bodo Moeller]
9694
9695 *) Add "-rand" option also to s_client and s_server.
9696 [Lutz Jaenicke]
9697
9698 *) Fix CPU detection on Irix 6.x.
9699 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9700 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9701
9702 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9703 was empty.
9704 [Steve Henson]
9705 [This change does not apply to 0.9.7.]
9706
9707 *) Use the cached encoding of an X509_NAME structure rather than
9708 copying it. This is apparently the reason for the libsafe "errors"
9709 but the code is actually correct.
9710 [Steve Henson]
9711
9712 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9713 Bleichenbacher's DSA attack.
9714 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9715 to be set and top=0 forces the highest bit to be set; top=-1 is new
9716 and leaves the highest bit random.
9717 [Ulf Moeller, Bodo Moeller]
9718
9719 *) In the NCONF_...-based implementations for CONF_... queries
9720 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9721 a temporary CONF structure with the data component set to NULL
9722 (which gives segmentation faults in lh_retrieve).
9723 Instead, use NULL for the CONF pointer in CONF_get_string and
9724 CONF_get_number (which may use environment variables) and directly
9725 return NULL from CONF_get_section.
9726 [Bodo Moeller]
9727
9728 *) Fix potential buffer overrun for EBCDIC.
9729 [Ulf Moeller]
9730
9731 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9732 keyUsage if basicConstraints absent for a CA.
9733 [Steve Henson]
9734
9735 *) Make SMIME_write_PKCS7() write mail header values with a format that
9736 is more generally accepted (no spaces before the semicolon), since
9737 some programs can't parse those values properly otherwise. Also make
9738 sure BIO's that break lines after each write do not create invalid
9739 headers.
9740 [Richard Levitte]
9741
9742 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9743 macros previously used would not encode an empty SEQUENCE OF
9744 and break the signature.
9745 [Steve Henson]
9746 [This change does not apply to 0.9.7.]
9747
9748 *) Zero the premaster secret after deriving the master secret in
9749 DH ciphersuites.
9750 [Steve Henson]
9751
9752 *) Add some EVP_add_digest_alias registrations (as found in
9753 OpenSSL_add_all_digests()) to SSL_library_init()
9754 aka OpenSSL_add_ssl_algorithms(). This provides improved
9755 compatibility with peers using X.509 certificates
9756 with unconventional AlgorithmIdentifier OIDs.
9757 [Bodo Moeller]
9758
9759 *) Fix for Irix with NO_ASM.
9760 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9761
9762 *) ./config script fixes.
9763 [Ulf Moeller, Richard Levitte]
9764
9765 *) Fix 'openssl passwd -1'.
9766 [Bodo Moeller]
9767
9768 *) Change PKCS12_key_gen_asc() so it can cope with non null
9769 terminated strings whose length is passed in the passlen
9770 parameter, for example from PEM callbacks. This was done
9771 by adding an extra length parameter to asc2uni().
9772 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9773
9774 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9775 call failed, free the DSA structure.
9776 [Bodo Moeller]
9777
9778 *) Fix to uni2asc() to cope with zero length Unicode strings.
9779 These are present in some PKCS#12 files.
9780 [Steve Henson]
9781
9782 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9783 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9784 when writing a 32767 byte record.
9785 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9786
9787 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9788 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9789
9790 (RSA objects have a reference count access to which is protected
9791 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9792 so they are meant to be shared between threads.)
9793 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9794 "Reddie, Steven" <Steven.Reddie@ca.com>]
9795
9796 *) Fix a deadlock in CRYPTO_mem_leaks().
9797 [Bodo Moeller]
9798
9799 *) Use better test patterns in bntest.
053fa39a 9800 [Ulf Möller]
381a146d
LJ
9801
9802 *) rand_win.c fix for Borland C.
053fa39a 9803 [Ulf Möller]
7f111b8b 9804
381a146d
LJ
9805 *) BN_rshift bugfix for n == 0.
9806 [Bodo Moeller]
9807
9808 *) Add a 'bctest' script that checks for some known 'bc' bugs
9809 so that 'make test' does not abort just because 'bc' is broken.
9810 [Bodo Moeller]
9811
9812 *) Store verify_result within SSL_SESSION also for client side to
9813 avoid potential security hole. (Re-used sessions on the client side
9814 always resulted in verify_result==X509_V_OK, not using the original
9815 result of the server certificate verification.)
9816 [Lutz Jaenicke]
9817
9818 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9819 SSL3_RT_APPLICATION_DATA, return 0.
9820 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9821 [Bodo Moeller]
9822
9823 *) Fix SSL_peek:
9824 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9825 releases, have been re-implemented by renaming the previous
9826 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9827 and ssl3_read_internal, respectively, and adding 'peek' parameters
9828 to them. The new ssl[23]_{read,peek} functions are calls to
9829 ssl[23]_read_internal with the 'peek' flag set appropriately.
9830 A 'peek' parameter has also been added to ssl3_read_bytes, which
9831 does the actual work for ssl3_read_internal.
9832 [Bodo Moeller]
9833
9834 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9835 the method-specific "init()" handler. Also clean up ex_data after
9836 calling the method-specific "finish()" handler. Previously, this was
9837 happening the other way round.
9838 [Geoff Thorpe]
9839
9840 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9841 The previous value, 12, was not always sufficient for BN_mod_exp().
9842 [Bodo Moeller]
9843
9844 *) Make sure that shared libraries get the internal name engine with
9845 the full version number and not just 0. This should mark the
9846 shared libraries as not backward compatible. Of course, this should
9847 be changed again when we can guarantee backward binary compatibility.
9848 [Richard Levitte]
9849
9850 *) Fix typo in get_cert_by_subject() in by_dir.c
9851 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9852
9853 *) Rework the system to generate shared libraries:
9854
9855 - Make note of the expected extension for the shared libraries and
9856 if there is a need for symbolic links from for example libcrypto.so.0
9857 to libcrypto.so.0.9.7. There is extended info in Configure for
9858 that.
9859
9860 - Make as few rebuilds of the shared libraries as possible.
9861
9862 - Still avoid linking the OpenSSL programs with the shared libraries.
9863
9864 - When installing, install the shared libraries separately from the
9865 static ones.
9866 [Richard Levitte]
9867
3a0afe1e
BM
9868 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9869
9870 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9871 and not in SSL_clear because the latter is also used by the
9872 accept/connect functions; previously, the settings made by
9873 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 9874 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 9875
88aeb646 9876 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 9877 Previously, it would create entries for disabled algorithms no
88aeb646
RL
9878 matter what.
9879 [Richard Levitte]
c5e8580e 9880
81a6c781
BM
9881 *) Added several new manual pages for SSL_* function.
9882 [Lutz Jaenicke]
9883
0e8f2fdf 9884 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 9885
f1192b7f
BM
9886 *) In ssl23_get_client_hello, generate an error message when faced
9887 with an initial SSL 3.0/TLS record that is too small to contain the
9888 first two bytes of the ClientHello message, i.e. client_version.
9889 (Note that this is a pathologic case that probably has never happened
9890 in real life.) The previous approach was to use the version number
5a5accdd 9891 from the record header as a substitute; but our protocol choice
f1192b7f
BM
9892 should not depend on that one because it is not authenticated
9893 by the Finished messages.
9894 [Bodo Moeller]
9895
d49da3aa
UM
9896 *) More robust randomness gathering functions for Windows.
9897 [Jeffrey Altman <jaltman@columbia.edu>]
9898
dbba890c
DSH
9899 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9900 not set then we don't setup the error code for issuer check errors
9901 to avoid possibly overwriting other errors which the callback does
9902 handle. If an application does set the flag then we assume it knows
9903 what it is doing and can handle the new informational codes
9904 appropriately.
9905 [Steve Henson]
9906
6cffb201
DSH
9907 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9908 a general "ANY" type, as such it should be able to decode anything
9909 including tagged types. However it didn't check the class so it would
9910 wrongly interpret tagged types in the same way as their universal
9911 counterpart and unknown types were just rejected. Changed so that the
9912 tagged and unknown types are handled in the same way as a SEQUENCE:
9913 that is the encoding is stored intact. There is also a new type
9914 "V_ASN1_OTHER" which is used when the class is not universal, in this
9915 case we have no idea what the actual type is so we just lump them all
9916 together.
9917 [Steve Henson]
9918
645749ef
RL
9919 *) On VMS, stdout may very well lead to a file that is written to
9920 in a record-oriented fashion. That means that every write() will
9921 write a separate record, which will be read separately by the
9922 programs trying to read from it. This can be very confusing.
9923
9924 The solution is to put a BIO filter in the way that will buffer
9925 text until a linefeed is reached, and then write everything a
9926 line at a time, so every record written will be an actual line,
9927 not chunks of lines and not (usually doesn't happen, but I've
9928 seen it once) several lines in one record. BIO_f_linebuffer() is
9929 the answer.
9930
9931 Currently, it's a VMS-only method, because that's where it has
9932 been tested well enough.
9933 [Richard Levitte]
9934
fe035197 9935 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9936 it can return incorrect results.
cb1fbf8e
BM
9937 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9938 but it was in 0.9.6-beta[12].)
a45bd295
BM
9939 [Bodo Moeller]
9940
730e37ed
DSH
9941 *) Disable the check for content being present when verifying detached
9942 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9943 include zero length content when signing messages.
9944 [Steve Henson]
9945
07fcf422
BM
9946 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9947 BIO_ctrl (for BIO pairs).
053fa39a 9948 [Bodo Möller]
07fcf422 9949
0e05f545
RL
9950 *) Add DSO method for VMS.
9951 [Richard Levitte]
9952
1d84fd64
UM
9953 *) Bug fix: Montgomery multiplication could produce results with the
9954 wrong sign.
053fa39a 9955 [Ulf Möller]
1d84fd64 9956
775bcebd
RL
9957 *) Add RPM specification openssl.spec and modify it to build three
9958 packages. The default package contains applications, application
9959 documentation and run-time libraries. The devel package contains
9960 include files, static libraries and function documentation. The
9961 doc package contains the contents of the doc directory. The original
9962 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9963 [Richard Levitte]
7f111b8b 9964
cc99526d
RL
9965 *) Add a large number of documentation files for many SSL routines.
9966 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9967
72660f5f
RL
9968 *) Add a configuration entry for Sony News 4.
9969 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9970
5401c4c2
UM
9971 *) Don't set the two most significant bits to one when generating a
9972 random number < q in the DSA library.
053fa39a 9973 [Ulf Möller]
5401c4c2 9974
54f10e6a
BM
9975 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9976 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9977 the underlying transport is blocking) if a handshake took place.
9978 (The default behaviour is needed by applications such as s_client
9979 and s_server that use select() to determine when to use SSL_read;
9980 but for applications that know in advance when to expect data, it
9981 just makes things more complicated.)
9982 [Bodo Moeller]
9983
2959f292
BL
9984 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9985 from EGD.
9986 [Ben Laurie]
9987
97d8e82c
RL
9988 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9989 work better on such systems.
9990 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9991
84b65340
DSH
9992 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9993 Update PKCS12_parse() so it copies the friendlyName and the
9994 keyid to the certificates aux info.
9995 [Steve Henson]
9996
f50c11ca
DSH
9997 *) Fix bug in PKCS7_verify() which caused an infinite loop
9998 if there was more than one signature.
9999 [Sven Uszpelkat <su@celocom.de>]
10000
948d0125 10001 *) Major change in util/mkdef.pl to include extra information
14e96192 10002 about each symbol, as well as presenting variables as well
948d0125
RL
10003 as functions. This change means that there's n more need
10004 to rebuild the .num files when some algorithms are excluded.
10005 [Richard Levitte]
10006
bbb72003
DSH
10007 *) Allow the verify time to be set by an application,
10008 rather than always using the current time.
10009 [Steve Henson]
7f111b8b 10010
bbb72003
DSH
10011 *) Phase 2 verify code reorganisation. The certificate
10012 verify code now looks up an issuer certificate by a
10013 number of criteria: subject name, authority key id
10014 and key usage. It also verifies self signed certificates
10015 by the same criteria. The main comparison function is
10016 X509_check_issued() which performs these checks.
7f111b8b 10017
bbb72003
DSH
10018 Lot of changes were necessary in order to support this
10019 without completely rewriting the lookup code.
7f111b8b 10020
bbb72003 10021 Authority and subject key identifier are now cached.
7f111b8b 10022
bbb72003
DSH
10023 The LHASH 'certs' is X509_STORE has now been replaced
10024 by a STACK_OF(X509_OBJECT). This is mainly because an
10025 LHASH can't store or retrieve multiple objects with
10026 the same hash value.
c90341a1 10027
bbb72003
DSH
10028 As a result various functions (which were all internal
10029 use only) have changed to handle the new X509_STORE
10030 structure. This will break anything that messed round
10031 with X509_STORE internally.
7f111b8b 10032
bbb72003
DSH
10033 The functions X509_STORE_add_cert() now checks for an
10034 exact match, rather than just subject name.
7f111b8b 10035
bbb72003
DSH
10036 The X509_STORE API doesn't directly support the retrieval
10037 of multiple certificates matching a given criteria, however
10038 this can be worked round by performing a lookup first
10039 (which will fill the cache with candidate certificates)
10040 and then examining the cache for matches. This is probably
10041 the best we can do without throwing out X509_LOOKUP
10042 entirely (maybe later...).
7f111b8b 10043
bbb72003 10044 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 10045
bbb72003
DSH
10046 All certificate lookup operations now go via a get_issuer()
10047 callback. Although this currently uses an X509_STORE it
10048 can be replaced by custom lookups. This is a simple way
10049 to bypass the X509_STORE hackery necessary to make this
10050 work and makes it possible to use more efficient techniques
10051 in future. A very simple version which uses a simple
10052 STACK for its trusted certificate store is also provided
10053 using X509_STORE_CTX_trusted_stack().
7f111b8b 10054
bbb72003
DSH
10055 The verify_cb() and verify() callbacks now have equivalents
10056 in the X509_STORE_CTX structure.
7f111b8b 10057
bbb72003
DSH
10058 X509_STORE_CTX also has a 'flags' field which can be used
10059 to customise the verify behaviour.
10060 [Steve Henson]
7f111b8b
RT
10061
10062 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
10063 excludes S/MIME capabilities.
10064 [Steve Henson]
10065
10066 *) When a certificate request is read in keep a copy of the
60250017 10067 original encoding of the signed data and use it when outputting
34216c04
DSH
10068 again. Signatures then use the original encoding rather than
10069 a decoded, encoded version which may cause problems if the
10070 request is improperly encoded.
10071 [Steve Henson]
10072
affadbef
BM
10073 *) For consistency with other BIO_puts implementations, call
10074 buffer_write(b, ...) directly in buffer_puts instead of calling
10075 BIO_write(b, ...).
22c7ea40
BM
10076
10077 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
10078 [Peter.Sylvester@EdelWeb.fr]
10079
bbb8de09
BM
10080 *) Fix BN_mul_word for the case where the word is 0. (We have to use
10081 BN_zero, we may not return a BIGNUM with an array consisting of
10082 words set to zero.)
10083 [Bodo Moeller]
10084
10085 *) Avoid calling abort() from within the library when problems are
10086 detected, except if preprocessor symbols have been defined
10087 (such as REF_CHECK, BN_DEBUG etc.).
10088 [Bodo Moeller]
10089
bd08a2bd
DSH
10090 *) New openssl application 'rsautl'. This utility can be
10091 used for low level RSA operations. DER public key
10092 BIO/fp routines also added.
10093 [Steve Henson]
10094
a545c6f6
BM
10095 *) New Configure entry and patches for compiling on QNX 4.
10096 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
10097
7049ef5f
BL
10098 *) A demo state-machine implementation was sponsored by
10099 Nuron (http://www.nuron.com/) and is now available in
10100 demos/state_machine.
10101 [Ben Laurie]
10102
7df1c720
DSH
10103 *) New options added to the 'dgst' utility for signature
10104 generation and verification.
10105 [Steve Henson]
10106
d096b524
DSH
10107 *) Unrecognized PKCS#7 content types are now handled via a
10108 catch all ASN1_TYPE structure. This allows unsupported
10109 types to be stored as a "blob" and an application can
10110 encode and decode it manually.
10111 [Steve Henson]
10112
7df1c720 10113 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
10114 compile under VC++.
10115 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
10116
10117 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
10118 length if passed a buffer. ASN1_INTEGER_to_BN failed
10119 if passed a NULL BN and its argument was negative.
10120 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
10121
eaa28181
DSH
10122 *) Modification to PKCS#7 encoding routines to output definite
10123 length encoding. Since currently the whole structures are in
7f111b8b 10124 memory there's not real point in using indefinite length
eaa28181
DSH
10125 constructed encoding. However if OpenSSL is compiled with
10126 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
10127 [Steve Henson]
10128
e6629837
RL
10129 *) Added BIO_vprintf() and BIO_vsnprintf().
10130 [Richard Levitte]
10131
436ad81f 10132 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
10133 through a logging bio, to cover all the levels that are available
10134 through syslog. The prefixes are now:
10135
87411f05
DMSP
10136 PANIC, EMERG, EMR => LOG_EMERG
10137 ALERT, ALR => LOG_ALERT
10138 CRIT, CRI => LOG_CRIT
10139 ERROR, ERR => LOG_ERR
10140 WARNING, WARN, WAR => LOG_WARNING
10141 NOTICE, NOTE, NOT => LOG_NOTICE
10142 INFO, INF => LOG_INFO
10143 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
10144
10145 and as before, if none of those prefixes are present at the
10146 beginning of the string, LOG_ERR is chosen.
10147
10148 On Win32, the LOG_* levels are mapped according to this:
10149
87411f05
DMSP
10150 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
10151 LOG_WARNING => EVENTLOG_WARNING_TYPE
10152 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
10153
10154 [Richard Levitte]
10155
368f8554
RL
10156 *) Made it possible to reconfigure with just the configuration
10157 argument "reconf" or "reconfigure". The command line arguments
10158 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10159 and are retrieved from there when reconfiguring.
10160 [Richard Levitte]
10161
3009458e 10162 *) MD4 implemented.
bb531a0a 10163 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 10164
88364bc2
RL
10165 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10166 [Richard Levitte]
10167
d4fbe318
DSH
10168 *) The obj_dat.pl script was messing up the sorting of object
10169 names. The reason was that it compared the quoted version
10170 of strings as a result "OCSP" > "OCSP Signing" because
10171 " > SPACE. Changed script to store unquoted versions of
10172 names and add quotes on output. It was also omitting some
10173 names from the lookup table if they were given a default
10174 value (that is if SN is missing it is given the same
10175 value as LN and vice versa), these are now added on the
10176 grounds that if an object has a name we should be able to
10177 look it up. Finally added warning output when duplicate
10178 short or long names are found.
10179 [Steve Henson]
10180
2d978cbd 10181 *) Changes needed for Tandem NSK.
d49da3aa 10182 [Scott Uroff <scott@xypro.com>]
2d978cbd 10183
aa826d88
BM
10184 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10185 RSA_padding_check_SSLv23(), special padding was never detected
10186 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10187 version rollback attacks was not effective.
10188
37569e64
BM
10189 In s23_clnt.c, don't use special rollback-attack detection padding
10190 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10191 client; similarly, in s23_srvr.c, don't do the rollback check if
10192 SSL 2.0 is the only protocol enabled in the server.
10193 [Bodo Moeller]
10194
ca1e465f
RL
10195 *) Make it possible to get hexdumps of unprintable data with 'openssl
10196 asn1parse'. By implication, the functions ASN1_parse_dump() and
10197 BIO_dump_indent() are added.
10198 [Richard Levitte]
10199
a657546f
DSH
10200 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10201 these print out strings and name structures based on various
10202 flags including RFC2253 support and proper handling of
7f111b8b 10203 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
10204 to allow the various flags to be set.
10205 [Steve Henson]
10206
284ef5f3
DSH
10207 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10208 Also change the functions X509_cmp_current_time() and
10209 X509_gmtime_adj() work with an ASN1_TIME structure,
10210 this will enable certificates using GeneralizedTime in validity
10211 dates to be checked.
10212 [Steve Henson]
10213
10214 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10215 negative public key encodings) on by default,
10216 NO_NEG_PUBKEY_BUG can be set to disable it.
10217 [Steve Henson]
10218
10219 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10220 content octets. An i2c_ASN1_OBJECT is unnecessary because
10221 the encoding can be trivially obtained from the structure.
10222 [Steve Henson]
10223
fa729135
BM
10224 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10225 not read locks (CRYPTO_r_[un]lock).
10226 [Bodo Moeller]
10227
b436a982
RL
10228 *) A first attempt at creating official support for shared
10229 libraries through configuration. I've kept it so the
10230 default is static libraries only, and the OpenSSL programs
10231 are always statically linked for now, but there are
10232 preparations for dynamic linking in place.
6bc847e4 10233 This has been tested on Linux and Tru64.
b436a982
RL
10234 [Richard Levitte]
10235
c0722725
UM
10236 *) Randomness polling function for Win9x, as described in:
10237 Peter Gutmann, Software Generation of Practically Strong
10238 Random Numbers.
053fa39a 10239 [Ulf Möller]
c0722725 10240
fd13f0ee
DSH
10241 *) Fix so PRNG is seeded in req if using an already existing
10242 DSA key.
10243 [Steve Henson]
10244
094fe66d
DSH
10245 *) New options to smime application. -inform and -outform
10246 allow alternative formats for the S/MIME message including
10247 PEM and DER. The -content option allows the content to be
10248 specified separately. This should allow things like Netscape
10249 form signing output easier to verify.
10250 [Steve Henson]
10251
10252 *) Fix the ASN1 encoding of tags using the 'long form'.
10253 [Steve Henson]
10254
a338e21b
DSH
10255 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10256 STRING types. These convert content octets to and from the
10257 underlying type. The actual tag and length octets are
10258 already assumed to have been read in and checked. These
10259 are needed because all other string types have virtually
10260 identical handling apart from the tag. By having versions
10261 of the ASN1 functions that just operate on content octets
10262 IMPLICIT tagging can be handled properly. It also allows
10263 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10264 and ASN1_INTEGER are identical apart from the tag.
10265 [Steve Henson]
10266
d5870bbe
RL
10267 *) Change the handling of OID objects as follows:
10268
10269 - New object identifiers are inserted in objects.txt, following
10270 the syntax given in objects.README.
10271 - objects.pl is used to process obj_mac.num and create a new
10272 obj_mac.h.
10273 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10274 obj_mac.h.
10275
10276 This is currently kind of a hack, and the perl code in objects.pl
10277 isn't very elegant, but it works as I intended. The simplest way
10278 to check that it worked correctly is to look in obj_dat.h and
10279 check the array nid_objs and make sure the objects haven't moved
10280 around (this is important!). Additions are OK, as well as
7f111b8b 10281 consistent name changes.
d5870bbe
RL
10282 [Richard Levitte]
10283
1f4643a2
BM
10284 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10285 [Bodo Moeller]
10286
fb0b844a 10287 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
10288 The given file adds to whatever has already been seeded into the
10289 random pool through the RANDFILE configuration file option or
10290 environment variable, or the default random state file.
fb0b844a
RL
10291 [Richard Levitte]
10292
4dd45354
DSH
10293 *) mkstack.pl now sorts each macro group into lexical order.
10294 Previously the output order depended on the order the files
10295 appeared in the directory, resulting in needless rewriting
10296 of safestack.h .
10297 [Steve Henson]
10298
13083215
DSH
10299 *) Patches to make OpenSSL compile under Win32 again. Mostly
10300 work arounds for the VC++ problem that it treats func() as
10301 func(void). Also stripped out the parts of mkdef.pl that
10302 added extra typesafe functions: these no longer exist.
10303 [Steve Henson]
10304
7f111b8b 10305 *) Reorganisation of the stack code. The macros are now all
3aceb94b 10306 collected in safestack.h . Each macro is defined in terms of
7f111b8b 10307 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
10308 DEBUG_SAFESTACK is now handled in terms of function casts,
10309 this has the advantage of retaining type safety without the
10310 use of additional functions. If DEBUG_SAFESTACK is not defined
10311 then the non typesafe macros are used instead. Also modified the
10312 mkstack.pl script to handle the new form. Needs testing to see
10313 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
10314 the default if no major problems. Similar behaviour for ASN1_SET_OF
10315 and PKCS12_STACK_OF.
3aceb94b
DSH
10316 [Steve Henson]
10317
d3ed8ceb
DSH
10318 *) When some versions of IIS use the 'NET' form of private key the
10319 key derivation algorithm is different. Normally MD5(password) is
10320 used as a 128 bit RC4 key. In the modified case
14e96192 10321 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
10322 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10323 as the old Netscape_RSA functions except they have an additional
10324 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 10325 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
10326 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10327 algorithm to openssl-dev.
10328 [Steve Henson]
10329
e366f2b8
DSH
10330 *) The evp_local.h macros were using 'c.##kname' which resulted in
10331 invalid expansion on some systems (SCO 5.0.5 for example).
10332 Corrected to 'c.kname'.
10333 [Phillip Porch <root@theporch.com>]
10334
a91dedca
DSH
10335 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10336 a STACK of email addresses from a certificate or request, these look
7f111b8b 10337 in the subject name and the subject alternative name extensions and
a91dedca
DSH
10338 omit any duplicate addresses.
10339 [Steve Henson]
10340
dc434bbc
BM
10341 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10342 This makes DSA verification about 2 % faster.
10343 [Bodo Moeller]
10344
10345 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10346 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10347 plus overhead for 1024 bit moduli).
10348 This makes exponentiations about 0.5 % faster for 1024 bit
10349 exponents (as measured by "openssl speed rsa2048").
10350 [Bodo Moeller]
10351
947b3b8b
BM
10352 *) Rename memory handling macros to avoid conflicts with other
10353 software:
10354 Malloc => OPENSSL_malloc
10355 Malloc_locked => OPENSSL_malloc_locked
10356 Realloc => OPENSSL_realloc
10357 Free => OPENSSL_free
10358 [Richard Levitte]
10359
482a9d41
BM
10360 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10361 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
10362 [Bodo Moeller]
10363
be5d92e0
UM
10364 *) CygWin32 support.
10365 [John Jarvie <jjarvie@newsguy.com>]
10366
e41c8d6a
GT
10367 *) The type-safe stack code has been rejigged. It is now only compiled
10368 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10369 by default all type-specific stack functions are "#define"d back to
10370 standard stack functions. This results in more streamlined output
10371 but retains the type-safety checking possibilities of the original
10372 approach.
10373 [Geoff Thorpe]
10374
ccd86b68
GT
10375 *) The STACK code has been cleaned up, and certain type declarations
10376 that didn't make a lot of sense have been brought in line. This has
10377 also involved a cleanup of sorts in safestack.h to more correctly
10378 map type-safe stack functions onto their plain stack counterparts.
10379 This work has also resulted in a variety of "const"ifications of
10380 lots of the code, especially "_cmp" operations which should normally
10381 be prototyped with "const" parameters anyway.
10382 [Geoff Thorpe]
10383
361ee973
BM
10384 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10385 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10386 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10387 where all of 'md' is used each time the PRNG is used, but 'state'
10388 is used only indexed by a cyclic counter. As entropy may not be
10389 well distributed from the beginning, 'md' is important as a
10390 chaining variable. However, the output function chains only half
10391 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10392 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10393 in all of 'state' being rewritten, with the new values depending
10394 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10395 [Bodo Moeller]
10396
49528751
DSH
10397 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10398 the handshake is continued after ssl_verify_cert_chain();
10399 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10400 can lead to 'unexplainable' connection aborts later.
10401 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10402
10403 *) Major EVP API cipher revision.
10404 Add hooks for extra EVP features. This allows various cipher
10405 parameters to be set in the EVP interface. Support added for variable
10406 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10407 setting of RC2 and RC5 parameters.
10408
10409 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10410 ciphers.
10411
10412 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10413 cipher init() function handles the 'iv' in the same way according to the
10414 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10415 for CFB and OFB modes they zero ctx->num.
10416
49528751
DSH
10417 New functionality allows removal of S/MIME code RC2 hack.
10418
57ae2e24
DSH
10419 Most of the routines have the same form and so can be declared in terms
10420 of macros.
10421
360370d9
DSH
10422 By shifting this to the top level EVP_CipherInit() it can be removed from
10423 all individual ciphers. If the cipher wants to handle IVs or keys
10424 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10425 flags.
be06a934
DSH
10426
10427 Change lots of functions like EVP_EncryptUpdate() to now return a
10428 value: although software versions of the algorithms cannot fail
10429 any installed hardware versions can.
7f060601
DSH
10430 [Steve Henson]
10431
2c05c494
BM
10432 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10433 this option is set, tolerate broken clients that send the negotiated
10434 protocol version number instead of the requested protocol version
10435 number.
10436 [Bodo Moeller]
10437
10438 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10439 i.e. non-zero for export ciphersuites, zero otherwise.
10440 Previous versions had this flag inverted, inconsistent with
10441 rsa_tmp_cb (..._TMP_RSA_CB).
10442 [Bodo Moeller; problem reported by Amit Chopra]
10443
b4b41f48
DSH
10444 *) Add missing DSA library text string. Work around for some IIS
10445 key files with invalid SEQUENCE encoding.
10446 [Steve Henson]
10447
6d7cce48
RL
10448 *) Add a document (doc/standards.txt) that list all kinds of standards
10449 and so on that are implemented in OpenSSL.
10450 [Richard Levitte]
10451
439df508
DSH
10452 *) Enhance c_rehash script. Old version would mishandle certificates
10453 with the same subject name hash and wouldn't handle CRLs at all.
10454 Added -fingerprint option to crl utility, to support new c_rehash
10455 features.
10456 [Steve Henson]
10457
0e1c0612 10458 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10459 [Ulf Möller]
0e1c0612 10460
0cb957a6
DSH
10461 *) Fix for SSL server purpose checking. Server checking was
10462 rejecting certificates which had extended key usage present
10463 but no ssl client purpose.
10464 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10465
a331a305
DSH
10466 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10467 is a little unclear about how a blank password is handled.
10468 Since the password in encoded as a BMPString with terminating
10469 double NULL a zero length password would end up as just the
10470 double NULL. However no password at all is different and is
10471 handled differently in the PKCS#12 key generation code. NS
10472 treats a blank password as zero length. MSIE treats it as no
10473 password on export: but it will try both on import. We now do
10474 the same: PKCS12_parse() tries zero length and no password if
10475 the password is set to "" or NULL (NULL is now a valid password:
10476 it wasn't before) as does the pkcs12 application.
10477 [Steve Henson]
10478
316e6a66
BM
10479 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10480 perror when PEM_read_bio_X509_REQ fails, the error message must
10481 be obtained from the error queue.
10482 [Bodo Moeller]
10483
dcba2534
BM
10484 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10485 it in ERR_remove_state if appropriate, and change ERR_get_state
10486 accordingly to avoid race conditions (this is necessary because
10487 thread_hash is no longer constant once set).
10488 [Bodo Moeller]
10489
3973628e 10490 *) Bugfix for linux-elf makefile.one.
053fa39a 10491 [Ulf Möller]
3973628e 10492
deb4d50e
GT
10493 *) RSA_get_default_method() will now cause a default
10494 RSA_METHOD to be chosen if one doesn't exist already.
10495 Previously this was only set during a call to RSA_new()
10496 or RSA_new_method(NULL) meaning it was possible for
10497 RSA_get_default_method() to return NULL.
10498 [Geoff Thorpe]
10499
b9e63915
GT
10500 *) Added native name translation to the existing DSO code
10501 that will convert (if the flag to do so is set) filenames
10502 that are sufficiently small and have no path information
10503 into a canonical native form. Eg. "blah" converted to
10504 "libblah.so" or "blah.dll" etc.
10505 [Geoff Thorpe]
10506
e5c84d51
BM
10507 *) New function ERR_error_string_n(e, buf, len) which is like
10508 ERR_error_string(e, buf), but writes at most 'len' bytes
10509 including the 0 terminator. For ERR_error_string_n, 'buf'
10510 may not be NULL.
10511 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10512
a9831305
RL
10513 *) CONF library reworked to become more general. A new CONF
10514 configuration file reader "class" is implemented as well as a
10515 new functions (NCONF_*, for "New CONF") to handle it. The now
10516 old CONF_* functions are still there, but are reimplemented to
10517 work in terms of the new functions. Also, a set of functions
10518 to handle the internal storage of the configuration data is
10519 provided to make it easier to write new configuration file
10520 reader "classes" (I can definitely see something reading a
10521 configuration file in XML format, for example), called _CONF_*,
10522 or "the configuration storage API"...
10523
10524 The new configuration file reading functions are:
10525
2c05c494
BM
10526 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10527 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10528
2c05c494 10529 NCONF_default, NCONF_WIN32
a9831305 10530
2c05c494 10531 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10532
10533 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10534 NCONF_new creates a new CONF object. This works in the same way
10535 as other interfaces in OpenSSL, like the BIO interface.
10536 NCONF_dump_* dump the internal storage of the configuration file,
10537 which is useful for debugging. All other functions take the same
10538 arguments as the old CONF_* functions wth the exception of the
10539 first that must be a `CONF *' instead of a `LHASH *'.
10540
10541 To make it easer to use the new classes with the old CONF_* functions,
10542 the function CONF_set_default_method is provided.
10543 [Richard Levitte]
10544
1d90f280
BM
10545 *) Add '-tls1' option to 'openssl ciphers', which was already
10546 mentioned in the documentation but had not been implemented.
10547 (This option is not yet really useful because even the additional
10548 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10549 [Bodo Moeller]
10550
6ef4d9d5
GT
10551 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10552 OpenSSL-based applications) load shared libraries and bind to
10553 them in a portable way.
10554 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10555
5e61580b
RL
10556 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10557
10558 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10559
cf194c1f
BM
10560 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10561 (the default implementation of RAND_status).
10562
3bc90f23
BM
10563 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10564 to '-clrext' (= clear extensions), as intended and documented.
10565 [Bodo Moeller; inconsistency pointed out by Michael Attili
10566 <attili@amaxo.com>]
10567
b475baff 10568 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10569 was larger than the MD block size.
b475baff
DSH
10570 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10571
e77066ea
DSH
10572 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10573 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10574 using the passed key: if the passed key was a private key the result
10575 of X509_print(), for example, would be to print out all the private key
10576 components.
10577 [Steve Henson]
10578
7af4816f 10579 *) des_quad_cksum() byte order bug fix.
053fa39a 10580 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10581 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10582
80870566
DSH
10583 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10584 discouraged.
10585 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10586
7694ddcb
BM
10587 *) For easily testing in shell scripts whether some command
10588 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10589 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10590 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10591 the output goes to stdout and nothing is printed to stderr.
10592 Additional arguments are always ignored.
10593
10594 Since for each cipher there is a command of the same name,
10595 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10596
10597 ('openssl no-XXX' is not able to detect pseudo-commands such
10598 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10599 [Bodo Moeller]
10600
65b002f3
BM
10601 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10602 [Bodo Moeller]
10603
e11f0de6
BM
10604 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10605 is set; it will be thrown away anyway because each handshake creates
10606 its own key.
10607 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10608 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10609 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10610 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10611 [Bodo Moeller]
10612
2d5e449a
BM
10613 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10614 'Q' and 'R' lose their special meanings (quit/renegotiate).
10615 This is part of what -quiet does; unlike -quiet, -ign_eof
10616 does not suppress any output.
10617 [Richard Levitte]
10618
daf4e53e 10619 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10620 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10621 accepts a certificate or CA, this was the previous behaviour,
10622 with all the associated security issues.
10623
10624 X509_TRUST_COMPAT is the old trust behaviour: only and
10625 automatically trust self signed roots in certificate store. A
10626 new trust setting X509_TRUST_DEFAULT is used to specify that
10627 a purpose has no associated trust setting and it should instead
10628 use the value in the default purpose.
10629 [Steve Henson]
10630
48fe0eec
DSH
10631 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10632 and fix a memory leak.
10633 [Steve Henson]
10634
59fc2b0f
BM
10635 *) In util/mkerr.pl (which implements 'make errors'), preserve
10636 reason strings from the previous version of the .c file, as
4dc83677 10637 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10638 automatically generated reasons codes is not always appropriate.
10639 [Bodo Moeller]
10640
0a150c5c
BM
10641 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10642 using strerror. Previously, ERR_reason_error_string() returned
10643 library names as reason strings for SYSerr; but SYSerr is a special
10644 case where small numbers are errno values, not library numbers.
10645 [Bodo Moeller]
10646
41918458
BM
10647 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10648 converts DSA parameters into DH parameters. (When creating parameters,
10649 DSA_generate_parameters is used.)
10650 [Bodo Moeller]
10651
10652 *) Include 'length' (recommended exponent length) in C code generated
10653 by 'openssl dhparam -C'.
10654 [Bodo Moeller]
10655
d9c88a39
DSH
10656 *) The second argument to set_label in perlasm was already being used
10657 so couldn't be used as a "file scope" flag. Moved to third argument
10658 which was free.
10659 [Steve Henson]
10660
84d14408
BM
10661 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10662 instead of RAND_bytes for encryption IVs and salts.
10663 [Bodo Moeller]
10664
5eb8ca4d
BM
10665 *) Include RAND_status() into RAND_METHOD instead of implementing
10666 it only for md_rand.c Otherwise replacing the PRNG by calling
10667 RAND_set_rand_method would be impossible.
10668 [Bodo Moeller]
10669
7a2dfc2a
UM
10670 *) Don't let DSA_generate_key() enter an infinite loop if the random
10671 number generation fails.
10672 [Bodo Moeller]
10673
55f7d65d
BM
10674 *) New 'rand' application for creating pseudo-random output.
10675 [Bodo Moeller]
10676
010712ff
RE
10677 *) Added configuration support for Linux/IA64
10678 [Rolf Haberrecker <rolf@suse.de>]
10679
2da0c119 10680 *) Assembler module support for Mingw32.
053fa39a 10681 [Ulf Möller]
2da0c119 10682
a4709b3d
UM
10683 *) Shared library support for HPUX (in shlib/).
10684 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10685
10686 *) Shared library support for Solaris gcc.
10687 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10688
74cdf6f7 10689 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10690
82b93186
DSH
10691 *) PKCS7_encrypt() was adding text MIME headers twice because they
10692 were added manually and by SMIME_crlf_copy().
10693 [Steve Henson]
10694
587bb0e0
DSH
10695 *) In bntest.c don't call BN_rand with zero bits argument.
10696 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10697
688938fb 10698 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10699 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10700 [Ulf Möller]
688938fb 10701
94de0419
DSH
10702 *) Add an optional second argument to the set_label() in the perl
10703 assembly language builder. If this argument exists and is set
7f111b8b 10704 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10705 scope is the entire file, not just the current function. This
10706 is needed with MASM which uses the format label:: for this scope.
10707 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10708
0202197d
DSH
10709 *) Change the ASN1 types so they are typedefs by default. Before
10710 almost all types were #define'd to ASN1_STRING which was causing
10711 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10712 for example.
10713 [Steve Henson]
10714
6d0d5431
BM
10715 *) Change names of new functions to the new get1/get0 naming
10716 convention: After 'get1', the caller owns a reference count
10717 and has to call ..._free; 'get0' returns a pointer to some
10718 data structure without incrementing reference counters.
10719 (Some of the existing 'get' functions increment a reference
10720 counter, some don't.)
10721 Similarly, 'set1' and 'add1' functions increase reference
10722 counters or duplicate objects.
c7cb16a8
DSH
10723 [Steve Henson]
10724
fbb41ae0
DSH
10725 *) Allow for the possibility of temp RSA key generation failure:
10726 the code used to assume it always worked and crashed on failure.
10727 [Steve Henson]
10728
505b5a0e 10729 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10730 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10731 pointed out by David Sacerdote <das33@cornell.edu>]
10732
4ec2d4d2
UM
10733 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10734 RAND_egd() and RAND_status(). In the command line application,
10735 the EGD socket can be specified like a seed file using RANDFILE
10736 or -rand.
053fa39a 10737 [Ulf Möller]
4ec2d4d2 10738
3142c86d
DSH
10739 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10740 Some CAs (e.g. Verisign) distribute certificates in this form.
10741 [Steve Henson]
10742
10743 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10744 list to exclude them. This means that no special compilation option
10745 is needed to use anonymous DH: it just needs to be included in the
10746 cipher list.
10747 [Steve Henson]
10748
72b60351
DSH
10749 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10750 EVP_MD_type. The old functionality is available in a new macro called
10751 EVP_MD_md(). Change code that uses it and update docs.
10752 [Steve Henson]
10753
745c70e5
BM
10754 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10755 where the 'void *' argument is replaced by a function pointer argument.
10756 Previously 'void *' was abused to point to functions, which works on
10757 many platforms, but is not correct. As these functions are usually
10758 called by macros defined in OpenSSL header files, most source code
10759 should work without changes.
cdf20e08 10760 [Richard Levitte]
745c70e5
BM
10761
10762 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10763 sections with information on -D... compiler switches used for
10764 compiling the library so that applications can see them. To enable
10765 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10766 must be defined. E.g.,
10767 #define OPENSSL_ALGORITHM_DEFINES
10768 #include <openssl/opensslconf.h>
10769 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 10770 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 10771
b35e9050
BM
10772 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10773 record layer.
10774 [Bodo Moeller]
10775
d754b385
DSH
10776 *) Change the 'other' type in certificate aux info to a STACK_OF
10777 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10778 the required ASN1 format: arbitrary types determined by an OID.
10779 [Steve Henson]
10780
8a208cba
DSH
10781 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10782 argument to 'req'. This is not because the function is newer or
10783 better than others it just uses the work 'NEW' in the certificate
10784 request header lines. Some software needs this.
10785 [Steve Henson]
10786
a3fe382e
DSH
10787 *) Reorganise password command line arguments: now passwords can be
10788 obtained from various sources. Delete the PEM_cb function and make
10789 it the default behaviour: i.e. if the callback is NULL and the
10790 usrdata argument is not NULL interpret it as a null terminated pass
10791 phrase. If usrdata and the callback are NULL then the pass phrase
10792 is prompted for as usual.
10793 [Steve Henson]
10794
bd03b99b
BL
10795 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10796 the support is automatically enabled. The resulting binaries will
10797 autodetect the card and use it if present.
10798 [Ben Laurie and Compaq Inc.]
10799
de469ef2
DSH
10800 *) Work around for Netscape hang bug. This sends certificate request
10801 and server done in one record. Since this is perfectly legal in the
10802 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10803 the bugs/SSLv3 entry for more info.
10804 [Steve Henson]
10805
bcba6cc6
AP
10806 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10807 [Andy Polyakov]
10808
d13e4eb0
DSH
10809 *) Add -rand argument to smime and pkcs12 applications and read/write
10810 of seed file.
10811 [Steve Henson]
10812
3ebf0be1 10813 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10814 [Bodo Moeller]
10815
f07fb9b2
DSH
10816 *) Add command line password options to the remaining applications.
10817 [Steve Henson]
10818
cae55bfc
UM
10819 *) Bug fix for BN_div_recp() for numerators with an even number of
10820 bits.
053fa39a 10821 [Ulf Möller]
cae55bfc
UM
10822
10823 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10824 [Ulf Möller]
cae55bfc 10825
0fad6cb7
AP
10826 *) ./config recognizes MacOS X now.
10827 [Andy Polyakov]
10828
46f4e1be 10829 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 10830 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10831 [Ulf Möller]
4a6222d7 10832
66430207
DSH
10833 *) Add support for various broken PKCS#8 formats, and command line
10834 options to produce them.
10835 [Steve Henson]
10836
9b141126
UM
10837 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10838 get temporary BIGNUMs from a BN_CTX.
053fa39a 10839 [Ulf Möller]
9b141126
UM
10840
10841 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10842 for p == 0.
053fa39a 10843 [Ulf Möller]
9b141126 10844
af57d843
DSH
10845 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10846 include a #define from the old name to the new. The original intent
10847 was that statically linked binaries could for example just call
10848 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10849 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10850 and SSLeay_add_all_ciphers() were in the same source file so calling
10851 one would link with the other. They are now in separate source files.
10852 [Steve Henson]
10853
82fc1d9c
DSH
10854 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10855 [Steve Henson]
10856
e74231ed
BM
10857 *) Use a less unusual form of the Miller-Rabin primality test (it used
10858 a binary algorithm for exponentiation integrated into the Miller-Rabin
10859 loop, our standard modexp algorithms are faster).
10860 [Bodo Moeller]
10861
2c5fe5b1 10862 *) Support for the EBCDIC character set completed.
8efb6014
UM
10863 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10864
98d0b2e3
UM
10865 *) Source code cleanups: use const where appropriate, eliminate casts,
10866 use void * instead of char * in lhash.
7f111b8b 10867 [Ulf Möller]
98d0b2e3 10868
a87030a1
BM
10869 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10870 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10871 this the server could overwrite ephemeral keys that the client
10872 has already seen).
10873 [Bodo Moeller]
10874
10875 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10876 using 50 iterations of the Rabin-Miller test.
10877
10878 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10879 iterations of the Rabin-Miller test as required by the appendix
10880 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10881 As BN_is_prime_fasttest includes trial division, DSA parameter
10882 generation becomes much faster.
10883
10884 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
10885 and DSA_generate_parameters: The callback function is called once
10886 for each positive witness in the Rabin-Miller test, not just
10887 occasionally in the inner loop; and the parameters to the
10888 callback function now provide an iteration count for the outer
10889 loop rather than for the current invocation of the inner loop.
10890 DSA_generate_parameters additionally can call the callback
10891 function with an 'iteration count' of -1, meaning that a
7f111b8b 10892 candidate has passed the trial division test (when q is generated
cdd43b5b 10893 from an application-provided seed, trial division is skipped).
a87030a1
BM
10894 [Bodo Moeller]
10895
7865b871 10896 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
10897 division before starting the Rabin-Miller test and has
10898 an additional BN_CTX * argument (whereas BN_is_prime always
10899 has to allocate at least one BN_CTX).
1baa9490
BM
10900 'callback(1, -1, cb_arg)' is called when a number has passed the
10901 trial division stage.
10902 [Bodo Moeller]
a87030a1 10903
e1314b57
DSH
10904 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10905 as ASN1_TIME.
10906 [Steve Henson]
10907
90644dd7
DSH
10908 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10909 [Steve Henson]
10910
38e33cef 10911 *) New function BN_pseudo_rand().
053fa39a 10912 [Ulf Möller]
d91e201e 10913
e93f9a32
UM
10914 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10915 bignum version of BN_from_montgomery() with the working code from
10916 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10917 the comments.
053fa39a 10918 [Ulf Möller]
e93f9a32 10919
2557eaea
BM
10920 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10921 made it impossible to use the same SSL_SESSION data structure in
10922 SSL2 clients in multiple threads.
10923 [Bodo Moeller]
10924
a46faa2b
BM
10925 *) The return value of RAND_load_file() no longer counts bytes obtained
10926 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10927 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10928 [Ulf Möller, Bodo Möller]
aabbb745 10929
dd9d233e
DSH
10930 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10931 used (char *) instead of (void *) and had casts all over the place.
10932 [Steve Henson]
10933
4486d0cd 10934 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10935 [Ulf Möller]
4486d0cd 10936
a87030a1
BM
10937 *) Retain source code compatibility for BN_prime_checks macro:
10938 BN_is_prime(..., BN_prime_checks, ...) now uses
10939 BN_prime_checks_for_size to determine the appropriate number of
10940 Rabin-Miller iterations.
053fa39a 10941 [Ulf Möller]
4486d0cd
UM
10942
10943 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10944 DH_CHECK_P_NOT_SAFE_PRIME.
10945 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10946 [Ulf Möller]
4486d0cd 10947
09483c58
DSH
10948 *) Merge the functionality of "dh" and "gendh" programs into a new program
10949 "dhparam". The old programs are retained for now but will handle DH keys
10950 (instead of parameters) in future.
10951 [Steve Henson]
10952
fabce041
DSH
10953 *) Make the ciphers, s_server and s_client programs check the return values
10954 when a new cipher list is set.
10955 [Steve Henson]
10956
10957 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10958 ciphers. Before when the 56bit ciphers were enabled the sorting was
10959 wrong.
10960
10961 The syntax for the cipher sorting has been extended to support sorting by
10962 cipher-strength (using the strength_bits hard coded in the tables).
10963 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10964
10965 Fix a bug in the cipher-command parser: when supplying a cipher command
10966 string with an "undefined" symbol (neither command nor alphanumeric
10967 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10968 an error is flagged.
10969
10970 Due to the strength-sorting extension, the code of the
10971 ssl_create_cipher_list() function was completely rearranged. I hope that
10972 the readability was also increased :-)
10973 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 10974
8100490a
DSH
10975 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10976 for the first serial number and places 2 in the serial number file. This
10977 avoids problems when the root CA is created with serial number zero and
10978 the first user certificate has the same issuer name and serial number
10979 as the root CA.
10980 [Steve Henson]
10981
6e6bc352
DSH
10982 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10983 the new code. Add documentation for this stuff.
10984 [Steve Henson]
10985
77b47b90
DSH
10986 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10987 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 10988 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
10989 they shouldn't be called directly but wrapper functions should be used
10990 instead.
10991
10992 So we also now have some wrapper functions that call the X509at functions
10993 when passed certificate requests. (TO DO: similar things can be done with
10994 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10995 things. Some of these need some d2i or i2d and print functionality
6e6bc352 10996 because they handle more complex structures.)
77b47b90
DSH
10997 [Steve Henson]
10998
aa82db4f
UM
10999 *) Add missing #ifndefs that caused missing symbols when building libssl
11000 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 11001 NO_RSA in ssl/s2*.c.
053fa39a 11002 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 11003
eb952088 11004 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
11005 has a return value which indicates the quality of the random data
11006 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 11007 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
11008 guaranteed to be unique but not unpredictable. RAND_add is like
11009 RAND_seed, but takes an extra argument for an entropy estimate
11010 (RAND_seed always assumes full entropy).
053fa39a 11011 [Ulf Möller]
eb952088 11012
76aa0ddc
BM
11013 *) Do more iterations of Rabin-Miller probable prime test (specifically,
11014 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 11015 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 11016 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 11017 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
11018 [Bodo Moeller]
11019
3cc6cdea 11020 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
11021 [Bodo Moeller]
11022
6d0d5431
BM
11023 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
11024 in the 0.9.5 release), this returns the chain
25f923dd
DSH
11025 from an X509_CTX structure with a dup of the stack and all
11026 the X509 reference counts upped: so the stack will exist
11027 after X509_CTX_cleanup() has been called. Modify pkcs12.c
11028 to use this.
11029
11030 Also make SSL_SESSION_print() print out the verify return
11031 code.
11032 [Steve Henson]
11033
dad666fb
DSH
11034 *) Add manpage for the pkcs12 command. Also change the default
11035 behaviour so MAC iteration counts are used unless the new
11036 -nomaciter option is used. This improves file security and
11037 only older versions of MSIE (4.0 for example) need it.
11038 [Steve Henson]
11039
0f583f69 11040 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 11041 [Ulf Möller]
0f583f69 11042
7f111b8b 11043 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 11044 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 11045 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
11046 international characters are used.
11047
11048 More changes to X509_ATTRIBUTE code: allow the setting of types
11049 based on strings. Remove the 'loc' parameter when adding
11050 attributes because these will be a SET OF encoding which is sorted
11051 in ASN1 order.
11052 [Steve Henson]
11053
b38f9f66
DSH
11054 *) Initial changes to the 'req' utility to allow request generation
11055 automation. This will allow an application to just generate a template
11056 file containing all the field values and have req construct the
11057 request.
11058
11059 Initial support for X509_ATTRIBUTE handling. Stacks of these are
11060 used all over the place including certificate requests and PKCS#7
11061 structures. They are currently handled manually where necessary with
11062 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 11063 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
11064 attributes to be looked up by NID and added.
11065
11066 Later something similar to the X509V3 code would be desirable to
11067 automatically handle the encoding, decoding and printing of the
11068 more complex types. The string types like challengePassword can
0f583f69 11069 be handled by the string table functions.
b38f9f66
DSH
11070
11071 Also modified the multi byte string table handling. Now there is
11072 a 'global mask' which masks out certain types. The table itself
11073 can use the flag STABLE_NO_MASK to ignore the mask setting: this
11074 is useful when for example there is only one permissible type
11075 (as in countryName) and using the mask might result in no valid
11076 types at all.
11077 [Steve Henson]
11078
ca03109c
BM
11079 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
11080 SSL_get_peer_finished to allow applications to obtain the latest
11081 Finished messages sent to the peer or expected from the peer,
11082 respectively. (SSL_get_peer_finished is usually the Finished message
11083 actually received from the peer, otherwise the protocol will be aborted.)
11084
11085 As the Finished message are message digests of the complete handshake
11086 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
11087 be used for external authentication procedures when the authentication
11088 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
11089 [Bodo Moeller]
11090
bdf5e183
AP
11091 *) Enhanced support for Alpha Linux is added. Now ./config checks if
11092 the host supports BWX extension and if Compaq C is present on the
0f583f69 11093 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
11094 performance kick for some algorithms, e.g. DES and RC4 to mention
11095 a couple. Compaq C in turn generates ~20% faster code for MD5 and
11096 SHA1.
11097 [Andy Polyakov]
11098
3d14b9d0
DSH
11099 *) Add support for MS "fast SGC". This is arguably a violation of the
11100 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
11101 weak crypto and after checking the certificate is SGC a second one
11102 with strong crypto. MS SGC stops the first handshake after receiving
11103 the server certificate message and sends a second client hello. Since
11104 a server will typically do all the time consuming operations before
11105 expecting any further messages from the client (server key exchange
11106 is the most expensive) there is little difference between the two.
11107
11108 To get OpenSSL to support MS SGC we have to permit a second client
11109 hello message after we have sent server done. In addition we have to
745c70e5 11110 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
11111 [Steve Henson]
11112
20432eae
DSH
11113 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
11114 if a DER encoded private key is RSA or DSA traditional format. Changed
11115 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
11116 format DER encoded private key. Newer code should use PKCS#8 format which
11117 has the key type encoded in the ASN1 structure. Added DER private key
11118 support to pkcs8 application.
11119 [Steve Henson]
11120
47134b78
BM
11121 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
11122 ciphersuites has been selected (as required by the SSL 3/TLS 1
11123 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
11124 is set, we interpret this as a request to violate the specification
11125 (the worst that can happen is a handshake failure, and 'correct'
11126 behaviour would result in a handshake failure anyway).
11127 [Bodo Moeller]
11128
45fd4dbb
BM
11129 *) In SSL_CTX_add_session, take into account that there might be multiple
11130 SSL_SESSION structures with the same session ID (e.g. when two threads
11131 concurrently obtain them from an external cache).
11132 The internal cache can handle only one SSL_SESSION with a given ID,
11133 so if there's a conflict, we now throw out the old one to achieve
11134 consistency.
11135 [Bodo Moeller]
11136
f45f40ff
DSH
11137 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
11138 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
11139 some routines that use cipher OIDs: some ciphers do not have OIDs
11140 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
11141 example.
11142 [Steve Henson]
11143
6447cce3
DSH
11144 *) Simplify the trust setting structure and code. Now we just have
11145 two sequences of OIDs for trusted and rejected settings. These will
11146 typically have values the same as the extended key usage extension
11147 and any application specific purposes.
11148
11149 The trust checking code now has a default behaviour: it will just
11150 check for an object with the same NID as the passed id. Functions can
11151 be provided to override either the default behaviour or the behaviour
11152 for a given id. SSL client, server and email already have functions
20432eae 11153 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
11154 if the certificate is self signed.
11155 [Steve Henson]
11156
e6f3c585
DSH
11157 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11158 traditional format into an EVP_PKEY structure.
11159 [Steve Henson]
11160
36217a94
DSH
11161 *) Add a password callback function PEM_cb() which either prompts for
11162 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 11163 terminated password. Allow passwords to be passed on command line
36217a94
DSH
11164 environment or config files in a few more utilities.
11165 [Steve Henson]
11166
525f51f6
DSH
11167 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11168 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11169 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11170 Update documentation.
11171 [Steve Henson]
11172
e76f935e
DSH
11173 *) Support for ASN1 "NULL" type. This could be handled before by using
11174 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 11175 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
11176 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11177 don't allocate anything because they don't need to.
11178 [Steve Henson]
11179
099f1b32
AP
11180 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11181 for details.
11182 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11183
9ac42ed8
RL
11184 *) Rebuild of the memory allocation routines used by OpenSSL code and
11185 possibly others as well. The purpose is to make an interface that
11186 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
11187 deallocation routines to be used by OpenSSL, for example memory
11188 pool implementations, or something else, which was previously hard
11189 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
11190 the values malloc, realloc and free, respectively (except for Win32
11191 compilations). The same is provided for memory debugging code.
11192 OpenSSL already comes with functionality to find memory leaks, but
11193 this gives people a chance to debug other memory problems.
d8df48a9 11194
f3a2a044
RL
11195 With these changes, a new set of functions and macros have appeared:
11196
87411f05 11197 CRYPTO_set_mem_debug_functions() [F]
2c05c494 11198 CRYPTO_get_mem_debug_functions() [F]
87411f05 11199 CRYPTO_dbg_set_options() [F]
2c05c494
BM
11200 CRYPTO_dbg_get_options() [F]
11201 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
11202
11203 The memory debug functions are NULL by default, unless the library
11204 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
11205 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11206 gives the standard debugging functions that come with OpenSSL) or
11207 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11208 provided by the library user) must be used. When the standard
11209 debugging functions are used, CRYPTO_dbg_set_options can be used to
11210 request additional information:
11211 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 11212 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
11213
11214 Also, things like CRYPTO_set_mem_functions will always give the
11215 expected result (the new set of functions is used for allocation
11216 and deallocation) at all times, regardless of platform and compiler
11217 options.
11218
11219 To finish it up, some functions that were never use in any other
11220 way than through macros have a new API and new semantic:
11221
11222 CRYPTO_dbg_malloc()
11223 CRYPTO_dbg_realloc()
11224 CRYPTO_dbg_free()
11225
11226 All macros of value have retained their old syntax.
cbfa4c32 11227 [Richard Levitte and Bodo Moeller]
9ac42ed8 11228
b216664f
DSH
11229 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11230 ordering of SMIMECapabilities wasn't in "strength order" and there
11231 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11232 algorithm.
11233 [Steve Henson]
11234
d8223efd
DSH
11235 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11236 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11237 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11238
5a9a4b29
DSH
11239 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11240 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11241 functionality to handle multipart/signed properly) and a utility
11242 called 'smime' to call all this stuff. This is based on code I
11243 originally wrote for Celo who have kindly allowed it to be
11244 included in OpenSSL.
11245 [Steve Henson]
11246
cddfe788
BM
11247 *) Add variants des_set_key_checked and des_set_key_unchecked of
11248 des_set_key (aka des_key_sched). Global variable des_check_key
11249 decides which of these is called by des_set_key; this way
11250 des_check_key behaves as it always did, but applications and
11251 the library itself, which was buggy for des_check_key == 1,
11252 have a cleaner way to pick the version they need.
11253 [Bodo Moeller]
11254
21131f00
DSH
11255 *) New function PKCS12_newpass() which changes the password of a
11256 PKCS12 structure.
11257 [Steve Henson]
11258
dd413410
DSH
11259 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11260 dynamic mix. In both cases the ids can be used as an index into the
11261 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11262 functions so they accept a list of the field values and the
11263 application doesn't need to directly manipulate the X509_TRUST
11264 structure.
11265 [Steve Henson]
11266
11267 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11268 need initialising.
11269 [Steve Henson]
11270
08cba610
DSH
11271 *) Modify the way the V3 extension code looks up extensions. This now
11272 works in a similar way to the object code: we have some "standard"
11273 extensions in a static table which is searched with OBJ_bsearch()
11274 and the application can add dynamic ones if needed. The file
11275 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11276 updated whenever a new extension is added to the core code and kept
11277 in ext_nid order. There is a simple program 'tabtest.c' which checks
11278 this. New extensions are not added too often so this file can readily
11279 be maintained manually.
11280
11281 There are two big advantages in doing things this way. The extensions
11282 can be looked up immediately and no longer need to be "added" using
11283 X509V3_add_standard_extensions(): this function now does nothing.
11284 [Side note: I get *lots* of email saying the extension code doesn't
11285 work because people forget to call this function]
11286 Also no dynamic allocation is done unless new extensions are added:
11287 so if we don't add custom extensions there is no need to call
11288 X509V3_EXT_cleanup().
11289 [Steve Henson]
11290
fea9afbf
BL
11291 *) Modify enc utility's salting as follows: make salting the default. Add a
11292 magic header, so unsalted files fail gracefully instead of just decrypting
11293 to garbage. This is because not salting is a big security hole, so people
11294 should be discouraged from doing it.
11295 [Ben Laurie]
11296
9868232a
DSH
11297 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11298 digest to be passed on the command line but it only used this
11299 parameter when signing a certificate. Modified so all relevant
11300 operations are affected by the digest parameter including the
11301 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11302 DSA key was used because it didn't fix the digest.
11303 [Steve Henson]
11304
51630a37
DSH
11305 *) Initial certificate chain verify code. Currently tests the untrusted
11306 certificates for consistency with the verify purpose (which is set
11307 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11308
11309 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
11310 this is because it will reject chains with invalid extensions whereas
11311 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
11312
11313 Trust code: checks the root CA for the relevant trust settings. Trust
11314 settings have an initial value consistent with the verify purpose: e.g.
11315 if the verify purpose is for SSL client use it expects the CA to be
11316 trusted for SSL client use. However the default value can be changed to
11317 permit custom trust settings: one example of this would be to only trust
11318 certificates from a specific "secure" set of CAs.
11262391
DSH
11319
11320 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11321 which should be used for version portability: especially since the
11322 verify structure is likely to change more often now.
d4cec6a1 11323
bb7cd4e3
DSH
11324 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11325 to set them. If not set then assume SSL clients will verify SSL servers
11326 and vice versa.
11327
d4cec6a1
DSH
11328 Two new options to the verify program: -untrusted allows a set of
11329 untrusted certificates to be passed in and -purpose which sets the
11330 intended purpose of the certificate. If a purpose is set then the
11331 new chain verify code is used to check extension consistency.
11262391
DSH
11332 [Steve Henson]
11333
11334 *) Support for the authority information access extension.
6d3724d3
DSH
11335 [Steve Henson]
11336
52664f50
DSH
11337 *) Modify RSA and DSA PEM read routines to transparently handle
11338 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11339 public keys in a format compatible with certificate
11340 SubjectPublicKeyInfo structures. Unfortunately there were already
11341 functions called *_PublicKey_* which used various odd formats so
78baa17a 11342 these are retained for compatibility: however the DSA variants were
52664f50
DSH
11343 never in a public release so they have been deleted. Changed dsa/rsa
11344 utilities to handle the new format: note no releases ever handled public
11345 keys so we should be OK.
11346
11347 The primary motivation for this change is to avoid the same fiasco
11348 that dogs private keys: there are several incompatible private key
11349 formats some of which are standard and some OpenSSL specific and
11350 require various evil hacks to allow partial transparent handling and
11351 even then it doesn't work with DER formats. Given the option anything
11352 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 11353 stay in the name of compatibility.
52664f50 11354
7f111b8b 11355 With public keys and the benefit of hindsight one standard format
52664f50
DSH
11356 is used which works with EVP_PKEY, RSA or DSA structures: though
11357 it clearly returns an error if you try to read the wrong kind of key.
11358
11359 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
11360 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11361 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11362 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11363 that do the same as the EVP_PKEY_assign_*() except they up the
11364 reference count of the added key (they don't "swallow" the
11365 supplied key).
52664f50
DSH
11366 [Steve Henson]
11367
11368 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11369 CRLs would fail if the file contained no certificates or no CRLs:
11370 added a new function to read in both types and return the number
11371 read: this means that if none are read it will be an error. The
11372 DER versions of the certificate and CRL reader would always fail
11373 because it isn't possible to mix certificates and CRLs in DER format
11374 without choking one or the other routine. Changed this to just read
11375 a certificate: this is the best we can do. Also modified the code
11376 in apps/verify.c to take notice of return codes: it was previously
11377 attempting to read in certificates from NULL pointers and ignoring
11378 any errors: this is one reason why the cert and CRL reader seemed
11379 to work. It doesn't check return codes from the default certificate
11380 routines: these may well fail if the certificates aren't installed.
11381 [Steve Henson]
11382
a716d727
DSH
11383 *) Code to support otherName option in GeneralName.
11384 [Steve Henson]
11385
f76d8c47
DSH
11386 *) First update to verify code. Change the verify utility
11387 so it warns if it is passed a self signed certificate:
11388 for consistency with the normal behaviour. X509_verify
11389 has been modified to it will now verify a self signed
11390 certificate if *exactly* the same certificate appears
11391 in the store: it was previously impossible to trust a
11392 single self signed certificate. This means that:
11393 openssl verify ss.pem
11394 now gives a warning about a self signed certificate but
11395 openssl verify -CAfile ss.pem ss.pem
11396 is OK.
11397 [Steve Henson]
11398
b1fe6ca1
BM
11399 *) For servers, store verify_result in SSL_SESSION data structure
11400 (and add it to external session representation).
11401 This is needed when client certificate verifications fails,
11402 but an application-provided verification callback (set by
11403 SSL_CTX_set_cert_verify_callback) allows accepting the session
11404 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11405 but returns 1): When the session is reused, we have to set
11406 ssl->verify_result to the appropriate error code to avoid
11407 security holes.
11408 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11409
91895a59
DSH
11410 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11411 case in PKCS7_dataInit() where the signed PKCS7 structure
11412 didn't contain any existing data because it was being created.
f76d8c47 11413 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11414
fd699ac5
DSH
11415 *) Add a salt to the key derivation routines in enc.c. This
11416 forms the first 8 bytes of the encrypted file. Also add a
11417 -S option to allow a salt to be input on the command line.
11418 [Steve Henson]
11419
e947f396
DSH
11420 *) New function X509_cmp(). Oddly enough there wasn't a function
11421 to compare two certificates. We do this by working out the SHA1
11422 hash and comparing that. X509_cmp() will be needed by the trust
11423 code.
11424 [Steve Henson]
11425
07e6dbde
BM
11426 *) SSL_get1_session() is like SSL_get_session(), but increments
11427 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11428 [Geoff Thorpe <geoff@eu.c2.net>]
11429
06556a17
DSH
11430 *) Fix for 'req': it was adding a null to request attributes.
11431 Also change the X509_LOOKUP and X509_INFO code to handle
11432 certificate auxiliary information.
11433 [Steve Henson]
11434
a0e9f529
DSH
11435 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11436 the 'enc' command.
11437 [Steve Henson]
11438
71d7526b
RL
11439 *) Add the possibility to add extra information to the memory leak
11440 detecting output, to form tracebacks, showing from where each
a873356c
BM
11441 allocation was originated: CRYPTO_push_info("constant string") adds
11442 the string plus current file name and line number to a per-thread
11443 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11444 is like calling CYRPTO_pop_info() until the stack is empty.
11445 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11446 [Richard Levitte]
11447
a0e9f529 11448 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11449 encryption options which never did anything. Update docs.
11450 [Steve Henson]
11451
af29811e
DSH
11452 *) Add options to some of the utilities to allow the pass phrase
11453 to be included on either the command line (not recommended on
11454 OSes like Unix) or read from the environment. Update the
11455 manpages and fix a few bugs.
11456 [Steve Henson]
11457
aba3e65f
DSH
11458 *) Add a few manpages for some of the openssl commands.
11459 [Steve Henson]
11460
a0ad17bb
DSH
11461 *) Fix the -revoke option in ca. It was freeing up memory twice,
11462 leaking and not finding already revoked certificates.
11463 [Steve Henson]
11464
ce1b4fe1
DSH
11465 *) Extensive changes to support certificate auxiliary information.
11466 This involves the use of X509_CERT_AUX structure and X509_AUX
11467 functions. An X509_AUX function such as PEM_read_X509_AUX()
11468 can still read in a certificate file in the usual way but it
11469 will also read in any additional "auxiliary information". By
78baa17a 11470 doing things this way a fair degree of compatibility can be
ce1b4fe1 11471 retained: existing certificates can have this information added
7f111b8b 11472 using the new 'x509' options.
ce1b4fe1
DSH
11473
11474 Current auxiliary information includes an "alias" and some trust
11475 settings. The trust settings will ultimately be used in enhanced
11476 certificate chain verification routines: currently a certificate
11477 can only be trusted if it is self signed and then it is trusted
11478 for all purposes.
11479 [Steve Henson]
11480
a873356c
BM
11481 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11482 The problem was that one of the replacement routines had not been working
11483 since SSLeay releases. For now the offending routine has been replaced
11484 with non-optimised assembler. Even so, this now gives around 95%
11485 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11486 [Mark Cox]
11487
7f111b8b 11488 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11489 handling. Most clients have the effective key size in bits equal to
11490 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11491 A few however don't do this and instead use the size of the decrypted key
11492 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11493 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11494 be 40 bits but the key length can be 168 bits for example. This is fixed
11495 by manually forcing an RC2 key into the EVP_PKEY structure because the
11496 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11497 the key length and effective key length are equal.
11498 [Steve Henson]
11499
7f111b8b 11500 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11501 X509_NAME structures. Now you should be able to do:
11502 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11503 and have it automatically work out the correct field type and fill in
11504 the structures. The more adventurous can try:
11505 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11506 and it will (hopefully) work out the correct multibyte encoding.
11507 [Steve Henson]
11508
11509 *) Change the 'req' utility to use the new field handling and multibyte
11510 copy routines. Before the DN field creation was handled in an ad hoc
11511 way in req, ca, and x509 which was rather broken and didn't support
11512 BMPStrings or UTF8Strings. Since some software doesn't implement
11513 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11514 using the dirstring_type option. See the new comment in the default
11515 openssl.cnf for more info.
11516 [Steve Henson]
11517
c1e744b9 11518 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11519 - Assure unique random numbers after fork().
c1e744b9
BM
11520 - Make sure that concurrent threads access the global counter and
11521 md serializably so that we never lose entropy in them
11522 or use exactly the same state in multiple threads.
11523 Access to the large state is not always serializable because
11524 the additional locking could be a performance killer, and
11525 md should be large enough anyway.
11526 [Bodo Moeller]
11527
a31011e8
BM
11528 *) New file apps/app_rand.c with commonly needed functionality
11529 for handling the random seed file.
11530
11531 Use the random seed file in some applications that previously did not:
11532 ca,
7f111b8b 11533 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11534 s_client,
11535 s_server,
11536 x509 (when signing).
11537 Except on systems with /dev/urandom, it is crucial to have a random
11538 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11539 for RSA signatures we could do without one.
a31011e8
BM
11540
11541 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11542 of each file listed in the '-rand' option. The function as previously
a31011e8 11543 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11544 that support '-rand'.
a31011e8
BM
11545 [Bodo Moeller]
11546
11547 *) In RAND_write_file, use mode 0600 for creating files;
11548 don't just chmod when it may be too late.
11549 [Bodo Moeller]
11550
11551 *) Report an error from X509_STORE_load_locations
11552 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11553 [Bill Perry]
11554
462f79ec
DSH
11555 *) New function ASN1_mbstring_copy() this copies a string in either
11556 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11557 into an ASN1_STRING type. A mask of permissible types is passed
11558 and it chooses the "minimal" type to use or an error if not type
11559 is suitable.
11560 [Steve Henson]
11561
08e9c1af
DSH
11562 *) Add function equivalents to the various macros in asn1.h. The old
11563 macros are retained with an M_ prefix. Code inside the library can
11564 use the M_ macros. External code (including the openssl utility)
11565 should *NOT* in order to be "shared library friendly".
11566 [Steve Henson]
11567
673b102c
DSH
11568 *) Add various functions that can check a certificate's extensions
11569 to see if it usable for various purposes such as SSL client,
7f111b8b 11570 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11571 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11572 verification. Also added a -purpose flag to x509 utility to
11573 print out all the purposes.
11574 [Steve Henson]
11575
56a3fec1
DSH
11576 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11577 functions.
11578 [Steve Henson]
11579
4654ef98
DSH
11580 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11581 for, obtain and decode and extension and obtain its critical flag.
11582 This allows all the necessary extension code to be handled in a
11583 single function call.
11584 [Steve Henson]
11585
7e102e28
AP
11586 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11587 platforms. See crypto/rc4/rc4_enc.c for further details.
11588 [Andy Polyakov]
11589
d71c6bc5
DSH
11590 *) New -noout option to asn1parse. This causes no output to be produced
11591 its main use is when combined with -strparse and -out to extract data
11592 from a file (which may not be in ASN.1 format).
11593 [Steve Henson]
11594
2d681b77
DSH
11595 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11596 when producing the local key id.
11597 [Richard Levitte <levitte@stacken.kth.se>]
11598
3908cdf4
DSH
11599 *) New option -dhparam in s_server. This allows a DH parameter file to be
11600 stated explicitly. If it is not stated then it tries the first server
11601 certificate file. The previous behaviour hard coded the filename
11602 "server.pem".
11603 [Steve Henson]
11604
3ea23631
DSH
11605 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11606 a public key to be input or output. For example:
11607 openssl rsa -in key.pem -pubout -out pubkey.pem
11608 Also added necessary DSA public key functions to handle this.
11609 [Steve Henson]
11610
393f2c65
DSH
11611 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11612 in the message. This was handled by allowing
11613 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11614 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11615
11616 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11617 to the end of the strings whereas this didn't. This would cause problems
11618 if strings read with d2i_ASN1_bytes() were later modified.
11619 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11620
4579dd5d
DSH
11621 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11622 data and it contains EOF it will end up returning an error. This is
11623 caused by input 46 bytes long. The cause is due to the way base64
11624 BIOs find the start of base64 encoded data. They do this by trying a
11625 trial decode on each line until they find one that works. When they
11626 do a flag is set and it starts again knowing it can pass all the
11627 data directly through the decoder. Unfortunately it doesn't reset
11628 the context it uses. This means that if EOF is reached an attempt
11629 is made to pass two EOFs through the context and this causes the
11630 resulting error. This can also cause other problems as well. As is
11631 usual with these problems it takes *ages* to find and the fix is
11632 trivial: move one line.
11633 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11634
06f4536a
DSH
11635 *) Ugly workaround to get s_client and s_server working under Windows. The
11636 old code wouldn't work because it needed to select() on sockets and the
11637 tty (for keypresses and to see if data could be written). Win32 only
11638 supports select() on sockets so we select() with a 1s timeout on the
11639 sockets and then see if any characters are waiting to be read, if none
11640 are present then we retry, we also assume we can always write data to
11641 the tty. This isn't nice because the code then blocks until we've
11642 received a complete line of data and it is effectively polling the
11643 keyboard at 1s intervals: however it's quite a bit better than not
11644 working at all :-) A dedicated Windows application might handle this
11645 with an event loop for example.
11646 [Steve Henson]
11647
1c80019a
DSH
11648 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11649 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11650 will be called when RSA_sign() and RSA_verify() are used. This is useful
11651 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11652 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11653 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11654 This necessitated the support of an extra signature type NID_md5_sha1
11655 for SSL signatures and modifications to the SSL library to use it instead
11656 of calling RSA_public_decrypt() and RSA_private_encrypt().
11657 [Steve Henson]
11658
090d848e
DSH
11659 *) Add new -verify -CAfile and -CApath options to the crl program, these
11660 will lookup a CRL issuers certificate and verify the signature in a
11661 similar way to the verify program. Tidy up the crl program so it
0f583f69 11662 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11663 less strict. It will now permit CRL extensions even if it is not
11664 a V2 CRL: this will allow it to tolerate some broken CRLs.
11665 [Steve Henson]
11666
396f6314
BM
11667 *) Initialize all non-automatic variables each time one of the openssl
11668 sub-programs is started (this is necessary as they may be started
11669 multiple times from the "OpenSSL>" prompt).
11670 [Lennart Bang, Bodo Moeller]
11671
4a61a64f
DSH
11672 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11673 removing all other RSA functionality (this is what NO_RSA does). This
11674 is so (for example) those in the US can disable those operations covered
11675 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11676 key generation.
11677 [Steve Henson]
11678
c1082a90 11679 *) Non-copying interface to BIO pairs.
6f7af152 11680 (still largely untested)
c1082a90
BM
11681 [Bodo Moeller]
11682
275a7b9e 11683 *) New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
a785abc3
DSH
11684 ASCII string. This was handled independently in various places before.
11685 [Steve Henson]
11686
aef838fc
DSH
11687 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11688 UTF8 strings a character at a time.
11689 [Steve Henson]
11690
074309b7
BM
11691 *) Use client_version from client hello to select the protocol
11692 (s23_srvr.c) and for RSA client key exchange verification
11693 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11694 [Bodo Moeller]
11695
8ce97163
DSH
11696 *) Add various utility functions to handle SPKACs, these were previously
11697 handled by poking round in the structure internals. Added new function
11698 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11699 print, verify and generate SPKACs. Based on an original idea from
11700 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11701 [Steve Henson]
11702
2d4287da
AP
11703 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11704 [Andy Polyakov]
11705
87a25f90
DSH
11706 *) Allow the config file extension section to be overwritten on the
11707 command line. Based on an original idea from Massimiliano Pala
11708 <madwolf@comune.modena.it>. The new option is called -extensions
11709 and can be applied to ca, req and x509. Also -reqexts to override
11710 the request extensions in req and -crlexts to override the crl extensions
11711 in ca.
11712 [Steve Henson]
11713
f9150e54
DSH
11714 *) Add new feature to the SPKAC handling in ca. Now you can include
11715 the same field multiple times by preceding it by "XXXX." for example:
11716 1.OU="Unit name 1"
11717 2.OU="Unit name 2"
11718 this is the same syntax as used in the req config file.
11719 [Steve Henson]
11720
c79b16e1
DSH
11721 *) Allow certificate extensions to be added to certificate requests. These
11722 are specified in a 'req_extensions' option of the req section of the
11723 config file. They can be printed out with the -text option to req but
11724 are otherwise ignored at present.
11725 [Steve Henson]
11726
96c2201b 11727 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11728 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11729 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11730 A misplaced 'break' also meant the decrypted final block might not be
11731 copied until the next read.
11732 [Steve Henson]
11733
13066cee
DSH
11734 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11735 a few extra parameters to the DH structure: these will be useful if
11736 for example we want the value of 'q' or implement X9.42 DH.
11737 [Steve Henson]
11738
c0711f7f
DSH
11739 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11740 provides hooks that allow the default DSA functions or functions on a
11741 "per key" basis to be replaced. This allows hardware acceleration and
11742 hardware key storage to be handled without major modification to the
7f111b8b 11743 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11744 associated functions.
11745 [Steve Henson]
11746
8484721a
DSH
11747 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11748 as "read only": it can't be written to and the buffer it points to will
11749 not be freed. Reading from a read only BIO is much more efficient than
11750 a normal memory BIO. This was added because there are several times when
11751 an area of memory needs to be read from a BIO. The previous method was
11752 to create a memory BIO and write the data to it, this results in two
11753 copies of the data and an O(n^2) reading algorithm. There is a new
11754 function BIO_new_mem_buf() which creates a read only memory BIO from
11755 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11756 memory BIOs.
8484721a
DSH
11757 [Steve Henson]
11758
de1915e4
BM
11759 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11760 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11761 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 11762 but a retry condition occurred while trying to read the rest.
de1915e4
BM
11763 [Bodo Moeller]
11764
c6c34506
DSH
11765 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11766 NID_pkcs7_encrypted by default: this was wrong since this should almost
11767 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11768 the encrypted data type: this is a more sensible place to put it and it
11769 allows the PKCS#12 code to be tidied up that duplicated this
11770 functionality.
11771 [Steve Henson]
11772
fd520577
DSH
11773 *) Changed obj_dat.pl script so it takes its input and output files on
11774 the command line. This should avoid shell escape redirection problems
11775 under Win32.
11776 [Steve Henson]
11777
87c49f62 11778 *) Initial support for certificate extension requests, these are included
fd520577
DSH
11779 in things like Xenroll certificate requests. Included functions to allow
11780 extensions to be obtained and added.
87c49f62
DSH
11781 [Steve Henson]
11782
1b1a6e78
BM
11783 *) -crlf option to s_client and s_server for sending newlines as
11784 CRLF (as required by many protocols).
11785 [Bodo Moeller]
11786
9a577e29 11787 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 11788
9a577e29 11789 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11790 [Ralf S. Engelschall]
74678cc2 11791
96395158
RE
11792 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11793 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11794
ed7f60fb
DSH
11795 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11796 program.
11797 [Steve Henson]
11798
48c843c3
BM
11799 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11800 DH parameters/keys (q is lost during that conversion, but the resulting
11801 DH parameters contain its length).
11802
11803 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11804 much faster than DH_generate_parameters (which creates parameters
11805 where p = 2*q + 1), and also the smaller q makes DH computations
11806 much more efficient (160-bit exponentiation instead of 1024-bit
11807 exponentiation); so this provides a convenient way to support DHE
11808 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11809 utter importance to use
11810 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11811 or
11812 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11813 when such DH parameters are used, because otherwise small subgroup
11814 attacks may become possible!
11815 [Bodo Moeller]
11816
11817 *) Avoid memory leak in i2d_DHparams.
11818 [Bodo Moeller]
11819
922180d7
DSH
11820 *) Allow the -k option to be used more than once in the enc program:
11821 this allows the same encrypted message to be read by multiple recipients.
11822 [Steve Henson]
11823
3e3d2ea2
DSH
11824 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11825 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11826 it will always use the numerical form of the OID, even if it has a short
11827 or long name.
11828 [Steve Henson]
11829
770d19b8
DSH
11830 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11831 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11832 otherwise bn_mod_exp was called. In the case of hardware keys for example
11833 no private key components need be present and it might store extra data
96c2201b
BM
11834 in the RSA structure, which cannot be accessed from bn_mod_exp.
11835 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11836 private key operations.
770d19b8
DSH
11837 [Steve Henson]
11838
a0618e3e
AP
11839 *) Added support for SPARC Linux.
11840 [Andy Polyakov]
11841
74678cc2
BM
11842 *) pem_password_cb function type incompatibly changed from
11843 typedef int pem_password_cb(char *buf, int size, int rwflag);
11844 to
11845 ....(char *buf, int size, int rwflag, void *userdata);
11846 so that applications can pass data to their callbacks:
11847 The PEM[_ASN1]_{read,write}... functions and macros now take an
11848 additional void * argument, which is just handed through whenever
11849 the password callback is called.
96c2201b 11850 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
11851
11852 New function SSL_CTX_set_default_passwd_cb_userdata.
11853
11854 Compatibility note: As many C implementations push function arguments
11855 onto the stack in reverse order, the new library version is likely to
11856 interoperate with programs that have been compiled with the old
11857 pem_password_cb definition (PEM_whatever takes some data that
11858 happens to be on the stack as its last argument, and the callback
11859 just ignores this garbage); but there is no guarantee whatsoever that
11860 this will work.
0cceb1c7 11861
664b9985
BM
11862 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11863 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11864 problems not only on Windows, but also on some Unix platforms.
2e0fc875 11865 To avoid problematic command lines, these definitions are now in an
57119943
BM
11866 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11867 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
11868 [Bodo Moeller]
11869
7363455f
AP
11870 *) MIPS III/IV assembler module is reimplemented.
11871 [Andy Polyakov]
11872
6434450c
UM
11873 *) More DES library cleanups: remove references to srand/rand and
11874 delete an unused file.
053fa39a 11875 [Ulf Möller]
6434450c 11876
436ad81f 11877 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
11878 since not many people have MASM (ml) and it can be hard to obtain.
11879 This is currently experimental but it seems to work OK and pass all
11880 the tests. Check out INSTALL.W32 for info.
11881 [Steve Henson]
11882
50596582
BM
11883 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11884 without temporary keys kept an extra copy of the server key,
11885 and connections with temporary keys did not free everything in case
11886 of an error.
11887 [Bodo Moeller]
11888
03cd4944
BM
11889 *) New function RSA_check_key and new openssl rsa option -check
11890 for verifying the consistency of RSA keys.
11891 [Ulf Moeller, Bodo Moeller]
11892
7f111b8b 11893 *) Various changes to make Win32 compile work:
f598cd13
DSH
11894 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11895 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11896 comparison" warnings.
11897 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 11898 [Steve Henson]
f598cd13 11899
f513939e
DSH
11900 *) Add a debugging option to PKCS#5 v2 key generation function: when
11901 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11902 derived keys are printed to stderr.
11903 [Steve Henson]
11904
0ab8beb4
DSH
11905 *) Copy the flags in ASN1_STRING_dup().
11906 [Roman E. Pavlov <pre@mo.msk.ru>]
11907
f7daafa4
DSH
11908 *) The x509 application mishandled signing requests containing DSA
11909 keys when the signing key was also DSA and the parameters didn't match.
11910
11911 It was supposed to omit the parameters when they matched the signing key:
11912 the verifying software was then supposed to automatically use the CA's
11913 parameters if they were absent from the end user certificate.
11914
11915 Omitting parameters is no longer recommended. The test was also
11916 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 11917 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
11918 This meant that parameters were omitted when they *didn't* match and
11919 the certificate was useless. Certificates signed with 'ca' didn't have
11920 this bug.
11921 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11922
458cddc1
BM
11923 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11924 The interface is as follows:
777ab7e6
BM
11925 Applications can use
11926 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11927 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11928 "off" is now the default.
11929 The library internally uses
11930 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11931 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11932 to disable memory-checking temporarily.
11933
11934 Some inconsistent states that previously were possible (and were
11935 even the default) are now avoided.
458cddc1
BM
11936
11937 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11938 with each memory chunk allocated; this is occasionally more helpful
11939 than just having a counter.
e391116a
BM
11940
11941 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11942
11943 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11944 extensions.
777ab7e6
BM
11945 [Bodo Moeller]
11946
e1056435
BM
11947 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11948 which largely parallels "options", but is for changing API behaviour,
11949 whereas "options" are about protocol behaviour.
9c962484 11950 Initial "mode" flags are:
e1056435
BM
11951
11952 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11953 a single record has been written.
11954 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11955 retries use the same buffer location.
11956 (But all of the contents must be
11957 copied!)
11958 [Bodo Moeller]
11959
4b49bf6a 11960 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11961 worked.
11962
5271ebd9 11963 *) Fix problems with no-hmac etc.
053fa39a 11964 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 11965
ce8b2574
DSH
11966 *) New functions RSA_get_default_method(), RSA_set_method() and
11967 RSA_get_method(). These allows replacement of RSA_METHODs without having
11968 to mess around with the internals of an RSA structure.
11969 [Steve Henson]
11970
9c729e0a
BM
11971 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11972 Also really enable memory leak checks in openssl.c and in some
11973 test programs.
11974 [Chad C. Mulligan, Bodo Moeller]
11975
034292ad
DSH
11976 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11977 up the length of negative integers. This has now been simplified to just
11978 store the length when it is first determined and use it later, rather
11979 than trying to keep track of where data is copied and updating it to
11980 point to the end.
11981 [Steve Henson, reported by Brien Wheeler
11982 <bwheeler@authentica-security.com>]
11983
170afce5
DSH
11984 *) Add a new function PKCS7_signatureVerify. This allows the verification
11985 of a PKCS#7 signature but with the signing certificate passed to the
11986 function itself. This contrasts with PKCS7_dataVerify which assumes the
11987 certificate is present in the PKCS#7 structure. This isn't always the
11988 case: certificates can be omitted from a PKCS#7 structure and be
11989 distributed by "out of band" means (such as a certificate database).
11990 [Steve Henson]
11991
dbd665c2
DSH
11992 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11993 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 11994 necessary function names.
dbd665c2
DSH
11995 [Steve Henson]
11996
f76a8084 11997 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 11998 options set by Configure in the top level Makefile, and Configure
975d3dc2 11999 was not even able to write more than one option correctly.
6888f2b3 12000 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
12001 [Bodo Moeller]
12002
8623f693
DSH
12003 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
12004 file to be loaded from a BIO or FILE pointer. The BIO version will
12005 for example allow memory BIOs to contain config info.
12006 [Steve Henson]
12007
a111306b
BM
12008 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
12009 Whoever hopes to achieve shared-library compatibility across versions
12010 must use this, not the compile-time macro.
11af1a27
BM
12011 (Exercise 0.9.4: Which is the minimum library version required by
12012 such programs?)
12013 Note: All this applies only to multi-threaded programs, others don't
12014 need locks.
a111306b
BM
12015 [Bodo Moeller]
12016
95d29597
BM
12017 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
12018 through a BIO pair triggered the default case, i.e.
12019 SSLerr(...,SSL_R_UNKNOWN_STATE).
12020 [Bodo Moeller]
12021
12022 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
12023 can use the SSL library even if none of the specific BIOs is
12024 appropriate.
12025 [Bodo Moeller]
12026
9bce3070
DSH
12027 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
12028 for the encoded length.
12029 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
12030
565d1065
DSH
12031 *) Add initial documentation of the X509V3 functions.
12032 [Steve Henson]
12033
7f111b8b 12034 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
12035 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
12036 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
12037 secure PKCS#8 private key format with a high iteration count.
12038 [Steve Henson]
12039
9d9b559e
RE
12040 *) Fix determination of Perl interpreter: A perl or perl5
12041 _directory_ in $PATH was also accepted as the interpreter.
12042 [Ralf S. Engelschall]
12043
5f6d0ea2
DSH
12044 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
12045 wrong with it but it was very old and did things like calling
12046 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
12047 unusual formatting.
12048 [Steve Henson]
12049
f62676b9
DSH
12050 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
12051 to use the new extension code.
12052 [Steve Henson]
12053
12054 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
12055 with macros. This should make it easier to change their form, add extra
12056 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
12057 constant.
12058 [Steve Henson]
12059
8151f52a
BM
12060 *) Add to configuration table a new entry that can specify an alternative
12061 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
12062 according to Mark Crispin <MRC@Panda.COM>.
12063 [Bodo Moeller]
12064
c77f47ab 12065#if 0
05861c77
BL
12066 *) DES CBC did not update the IV. Weird.
12067 [Ben Laurie]
c77f47ab 12068#else
a7bd0396
BM
12069 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
12070 Changing the behaviour of the former might break existing programs --
12071 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 12072#endif
05861c77 12073
233bf734
BL
12074 *) When bntest is run from "make test" it drives bc to check its
12075 calculations, as well as internally checking them. If an internal check
12076 fails, it needs to cause bc to give a non-zero result or make test carries
12077 on without noticing the failure. Fixed.
12078 [Ben Laurie]
12079
908eb7b8 12080 *) DES library cleanups.
053fa39a 12081 [Ulf Möller]
908eb7b8 12082
8eb57af5
DSH
12083 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
12084 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
12085 ciphers. NOTE: although the key derivation function has been verified
12086 against some published test vectors it has not been extensively tested
12087 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
12088 of v2.0.
12089 [Steve Henson]
12090
d4443edc
BM
12091 *) Instead of "mkdir -p", which is not fully portable, use new
12092 Perl script "util/mkdir-p.pl".
8151f52a 12093 [Bodo Moeller]
d4443edc 12094
69cbf468
DSH
12095 *) Rewrite the way password based encryption (PBE) is handled. It used to
12096 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
12097 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
12098 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
12099 the 'parameter' field of the AlgorithmIdentifier is passed to the
12100 underlying key generation function so it must do its own ASN1 parsing.
12101 This has also changed the EVP_PBE_CipherInit() function which now has a
12102 'parameter' argument instead of literal salt and iteration count values
12103 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
12104 [Steve Henson]
12105
ef8335d9 12106 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
12107 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
12108 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
12109 KEY" because this clashed with PKCS#8 unencrypted string. Since this
12110 value was just used as a "magic string" and not used directly its
12111 value doesn't matter.
ef8335d9
DSH
12112 [Steve Henson]
12113
84c15db5
BL
12114 *) Introduce some semblance of const correctness to BN. Shame C doesn't
12115 support mutable.
12116 [Ben Laurie]
12117
272c9333 12118 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 12119 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
12120 "linux-sparc" configuration.
12121 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 12122
a53955d8 12123 *) config now generates no-xxx options for missing ciphers.
053fa39a 12124 [Ulf Möller]
a53955d8
UM
12125
12126 *) Support the EBCDIC character set (work in progress).
12127 File ebcdic.c not yet included because it has a different license.
12128 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12129
12130 *) Support BS2000/OSD-POSIX.
12131 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12132
b4f76582
BL
12133 *) Make callbacks for key generation use void * instead of char *.
12134 [Ben Laurie]
12135
213a75db
BL
12136 *) Make S/MIME samples compile (not yet tested).
12137 [Ben Laurie]
12138
748365ee
BM
12139 *) Additional typesafe stacks.
12140 [Ben Laurie]
12141
885982dc 12142 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
12143 [Bodo Moeller]
12144
748365ee 12145
31fab3e8 12146 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 12147
2e36cc41
BM
12148 *) New configuration variant "sco5-gcc".
12149
71f08093 12150 *) Updated some demos.
054009a6 12151 [Sean O Riordain, Wade Scholine]
71f08093 12152
e95f6268
BM
12153 *) Add missing BIO_free at exit of pkcs12 application.
12154 [Wu Zhigang]
12155
12156 *) Fix memory leak in conf.c.
12157 [Steve Henson]
12158
472bde40
BM
12159 *) Updates for Win32 to assembler version of MD5.
12160 [Steve Henson]
12161
12162 *) Set #! path to perl in apps/der_chop to where we found it
12163 instead of using a fixed path.
12164 [Bodo Moeller]
12165
12166 *) SHA library changes for irix64-mips4-cc.
12167 [Andy Polyakov]
12168
12169 *) Improvements for VMS support.
12170 [Richard Levitte]
12171
748365ee 12172
557068c0 12173 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 12174
e14d4443 12175 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 12176 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
12177 [Andy Polyakov <appro@fy.chalmers.se>]
12178
e84240d4 12179 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 12180 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
12181 existing code. If old code used a structure member which used to be STACK
12182 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12183 sk_num or sk_value it would produce an error because the num, data members
12184 are not present in STACK_OF. Now it just produces a warning. sk_set
12185 replaces the old method of assigning a value to sk_value
12186 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12187 that does this will no longer work (and should use sk_set instead) but
12188 this could be regarded as a "questionable" behaviour anyway.
12189 [Steve Henson]
12190
1b266dab
DSH
12191 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12192 correctly handle encrypted S/MIME data.
12193 [Steve Henson]
12194
55519bbb 12195 *) Change type of various DES function arguments from des_cblock
f43c8149 12196 (which means, in function argument declarations, pointer to char)
55519bbb 12197 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 12198 which allows the compiler to do more typechecking; it was like
55519bbb
BM
12199 that back in SSLeay, but with lots of ugly casts.
12200
12201 Introduce new type const_des_cblock.
12202 [Bodo Moeller]
12203
84fa704c
DSH
12204 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12205 problems: find RecipientInfo structure that matches recipient certificate
12206 and initialise the ASN1 structures properly based on passed cipher.
12207 [Steve Henson]
12208
62bad771
BL
12209 *) Belatedly make the BN tests actually check the results.
12210 [Ben Laurie]
12211
1ad2ecb6
DSH
12212 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12213 to and from BNs: it was completely broken. New compilation option
12214 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12215 key elements as negative integers.
12216 [Steve Henson]
12217
bd3576d2
UM
12218 *) Reorganize and speed up MD5.
12219 [Andy Polyakov <appro@fy.chalmers.se>]
12220
7d7d2cbc
UM
12221 *) VMS support.
12222 [Richard Levitte <richard@levitte.org>]
1b276f30 12223
f5eac85e
DSH
12224 *) New option -out to asn1parse to allow the parsed structure to be
12225 output to a file. This is most useful when combined with the -strparse
12226 option to examine the output of things like OCTET STRINGS.
12227 [Steve Henson]
12228
b31b04d9
BM
12229 *) Make SSL library a little more fool-proof by not requiring any longer
12230 that SSL_set_{accept,connect}_state be called before
12231 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12232 in many applications because usually everything *appeared* to work as
12233 intended anyway -- now it really works as intended).
12234 [Bodo Moeller]
12235
d5a2ea4b 12236 *) Move openssl.cnf out of lib/.
053fa39a 12237 [Ulf Möller]
d5a2ea4b 12238
397f7038
RE
12239 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12240 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 12241 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
12242 [Ralf S. Engelschall]
12243
884e8ec6
DSH
12244 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12245 handle PKCS#7 enveloped data properly.
12246 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12247
ca8e5b9b
BM
12248 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12249 copying pointers. The cert_st handling is changed by this in
12250 various ways (and thus what used to be known as ctx->default_cert
12251 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12252 any longer when s->cert does not give us what we need).
12253 ssl_cert_instantiate becomes obsolete by this change.
12254 As soon as we've got the new code right (possibly it already is?),
12255 we have solved a couple of bugs of the earlier code where s->cert
12256 was used as if it could not have been shared with other SSL structures.
12257
12258 Note that using the SSL API in certain dirty ways now will result
12259 in different behaviour than observed with earlier library versions:
12260 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12261 does not influence s as it used to.
7f111b8b 12262
ca8e5b9b 12263 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
12264 we don't use CERT any longer, but a new structure SESS_CERT
12265 that holds per-session data (if available); currently, this is
12266 the peer's certificate chain and, for clients, the server's certificate
12267 and temporary key. CERT holds only those values that can have
12268 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
12269 [Bodo Moeller]
12270
c8b41850
DSH
12271 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12272 from the internal representation. Various PKCS#7 fixes: remove some
12273 evil casts and set the enc_dig_alg field properly based on the signing
12274 key type.
12275 [Steve Henson]
12276
e40b7abe
DSH
12277 *) Allow PKCS#12 password to be set from the command line or the
12278 environment. Let 'ca' get its config file name from the environment
12279 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12280 and 'x509').
12281 [Steve Henson]
12282
12283 *) Allow certificate policies extension to use an IA5STRING for the
12284 organization field. This is contrary to the PKIX definition but
12285 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12286 extension option.
12287 [Steve Henson]
12288
5b640028
BL
12289 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12290 without disallowing inline assembler and the like for non-pedantic builds.
12291 [Ben Laurie]
12292
31a674d8 12293 *) Support Borland C++ builder.
053fa39a 12294 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
12295
12296 *) Support Mingw32.
053fa39a 12297 [Ulf Möller]
31a674d8 12298
8e7f966b
UM
12299 *) SHA-1 cleanups and performance enhancements.
12300 [Andy Polyakov <appro@fy.chalmers.se>]
12301
4f5fac80 12302 *) Sparc v8plus assembler for the bignum library.
8e7f966b 12303 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 12304
afd1f9e8 12305 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 12306 [Ulf Möller]
afd1f9e8
UM
12307
12308 *) Update HPUX configuration.
12309 [Anonymous]
7f111b8b 12310
dee75ecf
RE
12311 *) Add missing sk_<type>_unshift() function to safestack.h
12312 [Ralf S. Engelschall]
12313
b3ca645f
BM
12314 *) New function SSL_CTX_use_certificate_chain_file that sets the
12315 "extra_cert"s in addition to the certificate. (This makes sense
12316 only for "PEM" format files, as chains as a whole are not
12317 DER-encoded.)
12318 [Bodo Moeller]
12319
7f89714e
BM
12320 *) Support verify_depth from the SSL API.
12321 x509_vfy.c had what can be considered an off-by-one-error:
12322 Its depth (which was not part of the external interface)
12323 was actually counting the number of certificates in a chain;
12324 now it really counts the depth.
12325 [Bodo Moeller]
12326
dc1f607a
BM
12327 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12328 instead of X509err, which often resulted in confusing error
12329 messages since the error codes are not globally unique
12330 (e.g. an alleged error in ssl3_accept when a certificate
12331 didn't match the private key).
12332
4eb77b26 12333 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
12334 value (so that you don't need SSL_set_session_id_context for each
12335 connection using the SSL_CTX).
4eb77b26
BM
12336 [Bodo Moeller]
12337
c6652749 12338 *) OAEP decoding bug fix.
053fa39a 12339 [Ulf Möller]
c6652749 12340
e5f3045f
BM
12341 *) Support INSTALL_PREFIX for package builders, as proposed by
12342 David Harris.
12343 [Bodo Moeller]
12344
87bc2c00
BM
12345 *) New Configure options "threads" and "no-threads". For systems
12346 where the proper compiler options are known (currently Solaris
12347 and Linux), "threads" is the default.
12348 [Bodo Moeller]
12349
6e6acfd4
BM
12350 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12351 [Bodo Moeller]
12352
ddeee82c
BM
12353 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12354 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12355 such as /usr/local/bin.
12356 [Bodo Moeller]
12357
0973910f 12358 *) "make linux-shared" to build shared libraries.
ddeee82c 12359 [Niels Poppe <niels@netbox.org>]
0973910f 12360
f5d7a031 12361 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 12362 [Ulf Möller]
f5d7a031 12363
b64f8256
DSH
12364 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12365 extension adding in x509 utility.
12366 [Steve Henson]
12367
a9be3af5 12368 *) Remove NOPROTO sections and error code comments.
053fa39a 12369 [Ulf Möller]
a9be3af5 12370
47339f61
DSH
12371 *) Partial rewrite of the DEF file generator to now parse the ANSI
12372 prototypes.
12373 [Steve Henson]
12374
b0b7b1c5 12375 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 12376 [Ulf Möller]
b0b7b1c5 12377
6d311938
DSH
12378 *) Complete rewrite of the error code script(s). It is all now handled
12379 by one script at the top level which handles error code gathering,
12380 header rewriting and C source file generation. It should be much better
12381 than the old method: it now uses a modified version of Ulf's parser to
12382 read the ANSI prototypes in all header files (thus the old K&R definitions
12383 aren't needed for error creation any more) and do a better job of
12384 translating function codes into names. The old 'ASN1 error code imbedded
12385 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12386 have now been deleted. Also the error code call doesn't have to appear all
12387 on one line (which resulted in some large lines...).
6d311938
DSH
12388 [Steve Henson]
12389
018b4ee9 12390 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12391 [Bodo Moeller]
12392
85f48f7e
BM
12393 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12394 0 (which usually indicates a closed connection), but continue reading.
12395 [Bodo Moeller]
12396
90b8bbb8
BM
12397 *) Fix some race conditions.
12398 [Bodo Moeller]
12399
d943e372
DSH
12400 *) Add support for CRL distribution points extension. Add Certificate
12401 Policies and CRL distribution points documentation.
12402 [Steve Henson]
12403
8e10f2b3 12404 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12405 [Ulf Möller]
8e10f2b3 12406
4997138a
BL
12407 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12408 8 of keying material. Merlin has also confirmed interop with this fix
12409 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12410 [Merlin Hughes <merlin@baltimore.ie>]
12411
95dc05bc
UM
12412 *) Fix lots of warnings.
12413 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12414
95dc05bc
UM
12415 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12416 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12417 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12418
8fb04b98
UM
12419 *) Fix problems with sizeof(long) == 8.
12420 [Andy Polyakov <appro@fy.chalmers.se>]
12421
6b691a5c 12422 *) Change functions to ANSI C.
053fa39a 12423 [Ulf Möller]
6b691a5c 12424
df82f5c8 12425 *) Fix typos in error codes.
053fa39a 12426 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12427
22a4f969 12428 *) Remove defunct assembler files from Configure.
053fa39a 12429 [Ulf Möller]
22a4f969 12430
5e85b6ab
UM
12431 *) SPARC v8 assembler BIGNUM implementation.
12432 [Andy Polyakov <appro@fy.chalmers.se>]
12433
3edd7ed1 12434 *) Support for Certificate Policies extension: both print and set.
d943e372 12435 Various additions to support the r2i method this uses.
41b731f2
DSH
12436 [Steve Henson]
12437
e778802f
BL
12438 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12439 return a const string when you are expecting an allocated buffer.
12440 [Ben Laurie]
12441
c83e523d
DSH
12442 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12443 types DirectoryString and DisplayText.
d77b3054
DSH
12444 [Steve Henson]
12445
1d48dd00
DSH
12446 *) Add code to allow r2i extensions to access the configuration database,
12447 add an LHASH database driver and add several ctx helper functions.
12448 [Steve Henson]
12449
953937bd
DSH
12450 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12451 fail when they extended the size of a BIGNUM.
12452 [Steve Henson]
12453
28a98809
DSH
12454 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12455 support typesafe stack.
12456 [Steve Henson]
12457
8f7de4f0
BL
12458 *) Fix typo in SSL_[gs]et_options().
12459 [Nils Frostberg <nils@medcom.se>]
12460
0490a86d
DSH
12461 *) Delete various functions and files that belonged to the (now obsolete)
12462 old X509V3 handling code.
12463 [Steve Henson]
12464
5fbe91d8 12465 *) New Configure option "rsaref".
053fa39a 12466 [Ulf Möller]
5fbe91d8 12467
5fd4e2b1
BM
12468 *) Don't auto-generate pem.h.
12469 [Bodo Moeller]
12470
f73e07cf
BL
12471 *) Introduce type-safe ASN.1 SETs.
12472 [Ben Laurie]
12473
9263e882 12474 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12475 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12476
f73e07cf
BL
12477 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12478 that links with OpenSSL (well at least cause lots of warnings), but fear
12479 not: the conversion is trivial, and it eliminates loads of evil casts. A
12480 few STACKed things have been converted already. Feel free to convert more.
12481 In the fullness of time, I'll do away with the STACK type altogether.
12482 [Ben Laurie]
12483
f9a25931
RE
12484 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12485 specified in <certfile> by updating the entry in the index.txt file.
12486 This way one no longer has to edit the index.txt file manually for
12487 revoking a certificate. The -revoke option does the gory details now.
12488 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12489
2f0cd195
RE
12490 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12491 `-text' option at all and this way the `-noout -text' combination was
12492 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12493 [Ralf S. Engelschall]
12494
268c2102
RE
12495 *) Make sure a corresponding plain text error message exists for the
12496 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12497 verify callback function determined that a certificate was revoked.
12498 [Ralf S. Engelschall]
12499
fc8ee06b
BM
12500 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12501 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12502 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12503 In order to let the testing shell script know which algorithms
12504 are available, a new (up to now undocumented) command
12505 "openssl list-cipher-commands" is used.
12506 [Bodo Moeller]
12507
c7ac31e2
BM
12508 *) Bugfix: s_client occasionally would sleep in select() when
12509 it should have checked SSL_pending() first.
12510 [Bodo Moeller]
12511
9d892e28
UM
12512 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12513 the raw DSA values prior to ASN.1 encoding.
053fa39a 12514 [Ulf Möller]
9d892e28
UM
12515
12516 *) Tweaks to Configure
748365ee 12517 [Niels Poppe <niels@netbox.org>]
9d892e28 12518
d2e26dcc
DSH
12519 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12520 yet...
12521 [Steve Henson]
12522
99aab161 12523 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12524 [Ulf Möller]
99aab161 12525
2613c1fa
UM
12526 *) New config option to avoid instructions that are illegal on the 80386.
12527 The default code is faster, but requires at least a 486.
053fa39a 12528 [Ulf Möller]
7f111b8b 12529
6d02d8e4
BM
12530 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12531 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12532 same as SSL2_VERSION anyway.
12533 [Bodo Moeller]
12534
12535 *) New "-showcerts" option for s_client.
12536 [Bodo Moeller]
12537
ee0508d4
DSH
12538 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12539 application. Various cleanups and fixes.
12540 [Steve Henson]
12541
8d8c7266
DSH
12542 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12543 modify error routines to work internally. Add error codes and PBE init
12544 to library startup routines.
12545 [Steve Henson]
12546
cfcefcbe
DSH
12547 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12548 packing functions to asn1 and evp. Changed function names and error
12549 codes along the way.
12550 [Steve Henson]
12551
4b518c26
DSH
12552 *) PKCS12 integration: and so it begins... First of several patches to
12553 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12554 objects to objects.h
4b518c26
DSH
12555 [Steve Henson]
12556
785cdf20
DSH
12557 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12558 and display support for Thawte strong extranet extension.
12559 [Steve Henson]
12560
ba423add
BL
12561 *) Add LinuxPPC support.
12562 [Jeff Dubrule <igor@pobox.org>]
12563
67da3df7
BL
12564 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12565 bn_div_words in alpha.s.
12566 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12567
0e9fc711
RE
12568 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12569 OAEP isn't supported when OpenSSL is built with RSAref.
12570 [Ulf Moeller <ulf@fitug.de>]
12571
7f111b8b
RT
12572 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12573 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12574 [Soren S. Jorvang <soren@t.dk>]
12575
1b24cca9
BM
12576
12577 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12578
b4cadc6e
BL
12579 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12580 doesn't work when the session is reused. Coming soon!
12581 [Ben Laurie]
12582
12583 *) Fix a security hole, that allows sessions to be reused in the wrong
12584 context thus bypassing client cert protection! All software that uses
12585 client certs and session caches in multiple contexts NEEDS PATCHING to
12586 allow session reuse! A fuller solution is in the works.
12587 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12588
afb23063
RE
12589 *) Some more source tree cleanups (removed obsolete files
12590 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12591 permission on "config" script to be executable) and a fix for the INSTALL
12592 document.
12593 [Ulf Moeller <ulf@fitug.de>]
12594
199d59e5
DSH
12595 *) Remove some legacy and erroneous uses of malloc, free instead of
12596 Malloc, Free.
12597 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12598
b4899bb1
BL
12599 *) Make rsa_oaep_test return non-zero on error.
12600 [Ulf Moeller <ulf@fitug.de>]
12601
29c0fccb
BL
12602 *) Add support for native Solaris shared libraries. Configure
12603 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12604 if someone would make that last step automatic.
12605 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12606
cadf126b
BL
12607 *) ctx_size was not built with the right compiler during "make links". Fixed.
12608 [Ben Laurie]
12609
bc420ac5
DSH
12610 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12611 except NULL ciphers". This means the default cipher list will no longer
12612 enable NULL ciphers. They need to be specifically enabled e.g. with
12613 the string "DEFAULT:eNULL".
12614 [Steve Henson]
12615
abd4c915
DSH
12616 *) Fix to RSA private encryption routines: if p < q then it would
12617 occasionally produce an invalid result. This will only happen with
12618 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12619 [Steve Henson]
12620
7e37e72a
RE
12621 *) Be less restrictive and allow also `perl util/perlpath.pl
12622 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12623 because this way one can also use an interpreter named `perl5' (which is
12624 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12625 installed as `perl').
12626 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12627
637691e6
RE
12628 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12629 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12630
83ec54b4 12631 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12632 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12633 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12634 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12635 and crypto/des/ede_cbcm_enc.c.
12636 [Steve Henson]
83ec54b4 12637
b241fefd
BL
12638 *) DES quad checksum was broken on big-endian architectures. Fixed.
12639 [Ben Laurie]
12640
d4d2f98c
DSH
12641 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12642 Win32 test batch file so it (might) work again. The Win32 test batch file
12643 is horrible: I feel ill....
12644 [Steve Henson]
12645
0cc39579
DSH
12646 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12647 in e_os.h. Audit of header files to check ANSI and non ANSI
12648 sections: 10 functions were absent from non ANSI section and not exported
12649 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12650 [Steve Henson]
0cc39579 12651
d10f052b
RE
12652 *) Make `openssl version' output lines consistent.
12653 [Ralf S. Engelschall]
12654
c0e538e1
RE
12655 *) Fix Win32 symbol export lists for BIO functions: Added
12656 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12657 to ms/libeay{16,32}.def.
12658 [Ralf S. Engelschall]
12659
84107e6c
RE
12660 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12661 fine under Unix and passes some trivial tests I've now added. But the
12662 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12663 added to make sure no one expects that this stuff really works in the
12664 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12665 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12666 openssl_bio.xs.
12667 [Ralf S. Engelschall]
12668
26a0846f
BL
12669 *) Fix the generation of two part addresses in perl.
12670 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12671
7d3ce7ba
BL
12672 *) Add config entry for Linux on MIPS.
12673 [John Tobey <jtobey@channel1.com>]
12674
efadf60f 12675 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12676 [Ben Laurie]
12677
1756d405
DSH
12678 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12679 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12680 in CRLs.
d4d2f98c 12681 [Steve Henson]
1756d405 12682
116e3153
RE
12683 *) Add a useful kludge to allow package maintainers to specify compiler and
12684 other platforms details on the command line without having to patch the
12685 Configure script everytime: One now can use ``perl Configure
12686 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12687 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12688 pre-configured entry in Configure's %table under key <id> with value
12689 <details> and ``perl Configure <id>'' is called. So, when you want to
12690 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12691 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12692 now, which overrides the FreeBSD-elf entry on-the-fly.
12693 [Ralf S. Engelschall]
12694
bc348244
BL
12695 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12696 [Ben Laurie]
12697
3eb0ed6d
RE
12698 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12699 on the `perl Configure ...' command line. This way one can compile
12700 OpenSSL libraries with Position Independent Code (PIC) which is needed
12701 for linking it into DSOs.
12702 [Ralf S. Engelschall]
12703
f415fa32
BL
12704 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12705 Fixed.
12706 [Ben Laurie]
12707
0b903ec0
RE
12708 *) Cleaned up the LICENSE document: The official contact for any license
12709 questions now is the OpenSSL core team under openssl-core@openssl.org.
12710 And add a paragraph about the dual-license situation to make sure people
12711 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12712 to the OpenSSL toolkit.
12713 [Ralf S. Engelschall]
12714
bb8f3c58
RE
12715 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12716 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12717 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12718 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12719 to speed processing and no longer clutter the display with confusing
12720 stuff. Instead only the actually done links are displayed.
12721 [Ralf S. Engelschall]
12722
988788f6
BL
12723 *) Permit null encryption ciphersuites, used for authentication only. It used
12724 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12725 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12726 encryption.
12727 [Ben Laurie]
12728
924acc54 12729 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12730 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12731 the detached data encoding was wrong and public keys obtained using
12732 X509_get_pubkey() weren't freed.
12733 [Steve Henson]
12734
d00b7aad
DSH
12735 *) Add text documentation for the BUFFER functions. Also added a work around
12736 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12737 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12738 generating a new cert request using 'req' for example then the last
12739 character of the passphrase would be CR which would then enter the first
12740 field as blank.
9985bed3
DSH
12741 [Steve Henson]
12742
789285aa
RE
12743 *) Added the new `Includes OpenSSL Cryptography Software' button as
12744 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12745 button and can be used by applications based on OpenSSL to show the
7f111b8b 12746 relationship to the OpenSSL project.
789285aa
RE
12747 [Ralf S. Engelschall]
12748
a06c602e
RE
12749 *) Remove confusing variables in function signatures in files
12750 ssl/ssl_lib.c and ssl/ssl.h.
12751 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12752
8d697db1
RE
12753 *) Don't install bss_file.c under PREFIX/include/
12754 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12755
06c68491
DSH
12756 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12757 functions that return function pointers and has support for NT specific
12758 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12759 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12760 unsigned to signed types: this was killing the Win32 compile.
12761 [Steve Henson]
12762
72e442a3
RE
12763 *) Add new certificate file to stack functions,
12764 SSL_add_dir_cert_subjects_to_stack() and
12765 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12766 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12767 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
12768 This means that Apache-SSL and similar packages don't have to mess around
12769 to add as many CAs as they want to the preferred list.
12770 [Ben Laurie]
12771
4f43d0e7
BL
12772 *) Experiment with doxygen documentation. Currently only partially applied to
12773 ssl/ssl_lib.c.
12774 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12775 openssl.doxy as the configuration file.
12776 [Ben Laurie]
7f111b8b 12777
74d7abc2
RE
12778 *) Get rid of remaining C++-style comments which strict C compilers hate.
12779 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 12780
7283ecea
DSH
12781 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12782 compiled in by default: it has problems with large keys.
12783 [Steve Henson]
12784
15d21c2d
RE
12785 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12786 DH private keys and/or callback functions which directly correspond to
12787 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12788 is needed for applications which have to configure certificates on a
12789 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 12790 (e.g. s_server).
15d21c2d
RE
12791 For the RSA certificate situation is makes no difference, but
12792 for the DSA certificate situation this fixes the "no shared cipher"
12793 problem where the OpenSSL cipher selection procedure failed because the
12794 temporary keys were not overtaken from the context and the API provided
7f111b8b 12795 no way to reconfigure them.
15d21c2d
RE
12796 The new functions now let applications reconfigure the stuff and they
12797 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12798 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12799 non-public-API function ssl_cert_instantiate() is used as a helper
12800 function and also to reduce code redundancy inside ssl_rsa.c.
12801 [Ralf S. Engelschall]
12802
ea14a91f
RE
12803 *) Move s_server -dcert and -dkey options out of the undocumented feature
12804 area because they are useful for the DSA situation and should be
12805 recognized by the users.
12806 [Ralf S. Engelschall]
12807
90a52cec
RE
12808 *) Fix the cipher decision scheme for export ciphers: the export bits are
12809 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12810 SSL_EXP_MASK. So, the original variable has to be used instead of the
12811 already masked variable.
12812 [Richard Levitte <levitte@stacken.kth.se>]
12813
def9f431
RE
12814 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12815 [Richard Levitte <levitte@stacken.kth.se>]
12816
8aef252b
RE
12817 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12818 from `int' to `unsigned int' because it's a length and initialized by
12819 EVP_DigestFinal() which expects an `unsigned int *'.
12820 [Richard Levitte <levitte@stacken.kth.se>]
12821
a4ed5532
RE
12822 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12823 script. Instead use the usual Shell->Perl transition trick.
12824 [Ralf S. Engelschall]
12825
7be304ac
RE
12826 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12827 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12828 -noout -modulus' as it's already the case for `openssl rsa -noout
12829 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12830 currently the public key is printed (a decision which was already done by
12831 `openssl dsa -modulus' in the past) which serves a similar purpose.
12832 Additionally the NO_RSA no longer completely removes the whole -modulus
12833 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12834 now, too.
12835 [Ralf S. Engelschall]
12836
55ab3bf7
BL
12837 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12838 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12839 [Arne Ansper <arne@ats.cyber.ee>]
12840
a43aa73e
DSH
12841 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12842 to be added. Now both 'req' and 'ca' can use new objects defined in the
12843 config file.
12844 [Steve Henson]
12845
0849d138
BL
12846 *) Add cool BIO that does syslog (or event log on NT).
12847 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12848
06ab81f9
BL
12849 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12850 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12851 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12852 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12853 [Ben Laurie]
12854
deff75b6
DSH
12855 *) Add preliminary config info for new extension code.
12856 [Steve Henson]
12857
0c8a1281
DSH
12858 *) Make RSA_NO_PADDING really use no padding.
12859 [Ulf Moeller <ulf@fitug.de>]
12860
4004dbb7
BL
12861 *) Generate errors when private/public key check is done.
12862 [Ben Laurie]
12863
0ca5f8b1
DSH
12864 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12865 for some CRL extensions and new objects added.
12866 [Steve Henson]
12867
3d8accc3
DSH
12868 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12869 key usage extension and fuller support for authority key id.
12870 [Steve Henson]
12871
a4949896
BL
12872 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12873 padding method for RSA, which is recommended for new applications in PKCS
12874 #1 v2.0 (RFC 2437, October 1998).
12875 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12876 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12877 against Bleichbacher's attack on RSA.
12878 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12879 Ben Laurie]
12880
413c4f45
MC
12881 *) Updates to the new SSL compression code
12882 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12883
12884 *) Fix so that the version number in the master secret, when passed
12885 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12886 (because the server will not accept higher), that the version number
12887 is 0x03,0x01, not 0x03,0x00
12888 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12889
a8236c8c
DSH
12890 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12891 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 12892 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
12893 [Steve Henson]
12894
388ff0b0
DSH
12895 *) Support for RAW extensions where an arbitrary extension can be
12896 created by including its DER encoding. See apps/openssl.cnf for
12897 an example.
a8236c8c 12898 [Steve Henson]
388ff0b0 12899
6013fa83
RE
12900 *) Make sure latest Perl versions don't interpret some generated C array
12901 code as Perl array code in the crypto/err/err_genc.pl script.
12902 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12903
5c00879e
DSH
12904 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12905 not many people have the assembler. Various Win32 compilation fixes and
12906 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12907 build instructions.
12908 [Steve Henson]
12909
9becf666
DSH
12910 *) Modify configure script 'Configure' to automatically create crypto/date.h
12911 file under Win32 and also build pem.h from pem.org. New script
12912 util/mkfiles.pl to create the MINFO file on environments that can't do a
12913 'make files': perl util/mkfiles.pl >MINFO should work.
12914 [Steve Henson]
12915
4e31df2c
BL
12916 *) Major rework of DES function declarations, in the pursuit of correctness
12917 and purity. As a result, many evil casts evaporated, and some weirdness,
12918 too. You may find this causes warnings in your code. Zapping your evil
12919 casts will probably fix them. Mostly.
12920 [Ben Laurie]
12921
e4119b93
DSH
12922 *) Fix for a typo in asn1.h. Bug fix to object creation script
12923 obj_dat.pl. It considered a zero in an object definition to mean
12924 "end of object": none of the objects in objects.h have any zeros
12925 so it wasn't spotted.
12926 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12927
4a71b90d
BL
12928 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12929 Masking (CBCM). In the absence of test vectors, the best I have been able
12930 to do is check that the decrypt undoes the encrypt, so far. Send me test
12931 vectors if you have them.
12932 [Ben Laurie]
12933
2c6ccde1 12934 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12935 allocated for null ciphers). This has not been tested!
12936 [Ben Laurie]
12937
55a9cc6e
DSH
12938 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12939 message is now correct (it understands "crypto" and "ssl" on its
12940 command line). There is also now an "update" option. This will update
12941 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 12942 If you do a:
55a9cc6e
DSH
12943 perl util/mkdef.pl crypto ssl update
12944 it will update them.
e4119b93 12945 [Steve Henson]
55a9cc6e 12946
8073036d
RE
12947 *) Overhauled the Perl interface (perl/*):
12948 - ported BN stuff to OpenSSL's different BN library
12949 - made the perl/ source tree CVS-aware
12950 - renamed the package from SSLeay to OpenSSL (the files still contain
12951 their history because I've copied them in the repository)
12952 - removed obsolete files (the test scripts will be replaced
12953 by better Test::Harness variants in the future)
12954 [Ralf S. Engelschall]
12955
483fdf18
RE
12956 *) First cut for a very conservative source tree cleanup:
12957 1. merge various obsolete readme texts into doc/ssleay.txt
12958 where we collect the old documents and readme texts.
12959 2. remove the first part of files where I'm already sure that we no
12960 longer need them because of three reasons: either they are just temporary
12961 files which were left by Eric or they are preserved original files where
12962 I've verified that the diff is also available in the CVS via "cvs diff
12963 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12964 the crypto/md/ stuff).
12965 [Ralf S. Engelschall]
12966
175b0942
DSH
12967 *) More extension code. Incomplete support for subject and issuer alt
12968 name, issuer and authority key id. Change the i2v function parameters
12969 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12970 what that's for :-) Fix to ASN1 macro which messed up
12971 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12972 [Steve Henson]
12973
bceacf93
DSH
12974 *) Preliminary support for ENUMERATED type. This is largely copied from the
12975 INTEGER code.
12976 [Steve Henson]
12977
351d8998
MC
12978 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12979 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12980
b621d772
RE
12981 *) Make sure `make rehash' target really finds the `openssl' program.
12982 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12983
a96e7810
BL
12984 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12985 like to hear about it if this slows down other processors.
12986 [Ben Laurie]
12987
e04a6c2b
RE
12988 *) Add CygWin32 platform information to Configure script.
12989 [Alan Batie <batie@aahz.jf.intel.com>]
12990
0172f988
RE
12991 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12992 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 12993
79dfa975
DSH
12994 *) New program nseq to manipulate netscape certificate sequences
12995 [Steve Henson]
320a14cb 12996
9fe84296
DSH
12997 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12998 few typos.
12999 [Steve Henson]
13000
a0a54079
MC
13001 *) Fixes to BN code. Previously the default was to define BN_RECURSION
13002 but the BN code had some problems that would cause failures when
13003 doing certificate verification and some other functions.
13004 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13005
92c046ca
DSH
13006 *) Add ASN1 and PEM code to support netscape certificate sequences.
13007 [Steve Henson]
13008
79dfa975
DSH
13009 *) Add ASN1 and PEM code to support netscape certificate sequences.
13010 [Steve Henson]
13011
a27598bf
DSH
13012 *) Add several PKIX and private extended key usage OIDs.
13013 [Steve Henson]
13014
b2347661
DSH
13015 *) Modify the 'ca' program to handle the new extension code. Modify
13016 openssl.cnf for new extension format, add comments.
13017 [Steve Henson]
13018
f317aa4c
DSH
13019 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
13020 and add a sample to openssl.cnf so req -x509 now adds appropriate
13021 CA extensions.
13022 [Steve Henson]
13023
834eeef9
DSH
13024 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
13025 error code, add initial support to X509_print() and x509 application.
f317aa4c 13026 [Steve Henson]
834eeef9 13027
14e96192 13028 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
13029 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
13030 stuff is currently isolated and isn't even compiled yet.
13031 [Steve Henson]
13032
9b5cc156
DSH
13033 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
13034 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
13035 Removed the versions check from X509 routines when loading extensions:
13036 this allows certain broken certificates that don't set the version
13037 properly to be processed.
13038 [Steve Henson]
13039
8039257d
BL
13040 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
13041 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
13042 can still be regenerated with "make depend".
13043 [Ben Laurie]
13044
b13a1554
BL
13045 *) Spelling mistake in C version of CAST-128.
13046 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
13047
7f111b8b 13048 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
13049 now reads in the old error codes and retains the old numbers, only
13050 adding new ones if necessary. It also only changes the .err files if new
13051 codes are added. The makefiles have been modified to only insert errors
13052 when needed (to avoid needlessly modifying header files). This is done
13053 by only inserting errors if the .err file is newer than the auto generated
13054 C file. To rebuild all the error codes from scratch (the old behaviour)
13055 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
13056 or delete all the .err files.
9b5cc156 13057 [Steve Henson]
6c8abdd7 13058
649cdb7b
BL
13059 *) CAST-128 was incorrectly implemented for short keys. The C version has
13060 been fixed, but is untested. The assembler versions are also fixed, but
13061 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
13062 to regenerate it if needed.
13063 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
13064 Hagino <itojun@kame.net>]
13065
13066 *) File was opened incorrectly in randfile.c.
053fa39a 13067 [Ulf Möller <ulf@fitug.de>]
649cdb7b 13068
fdd3b642
DSH
13069 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
13070 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
13071 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
13072 al: it's just almost always a UTCTime. Note this patch adds new error
13073 codes so do a "make errors" if there are problems.
13074 [Steve Henson]
13075
dabba110 13076 *) Correct Linux 1 recognition in config.
053fa39a 13077 [Ulf Möller <ulf@fitug.de>]
dabba110 13078
512d2228
BL
13079 *) Remove pointless MD5 hash when using DSA keys in ca.
13080 [Anonymous <nobody@replay.com>]
13081
2c1ef383
BL
13082 *) Generate an error if given an empty string as a cert directory. Also
13083 generate an error if handed NULL (previously returned 0 to indicate an
13084 error, but didn't set one).
13085 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
13086
c3ae9a48
BL
13087 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
13088 [Ben Laurie]
13089
ee13f9b1
DSH
13090 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
13091 parameters. This was causing a warning which killed off the Win32 compile.
13092 [Steve Henson]
13093
27eb622b
DSH
13094 *) Remove C++ style comments from crypto/bn/bn_local.h.
13095 [Neil Costigan <neil.costigan@celocom.com>]
13096
2d723902
DSH
13097 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
13098 based on a text string, looking up short and long names and finally
13099 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 13100 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
13101 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
13102 OID is not part of the table.
13103 [Steve Henson]
13104
a6801a91
BL
13105 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
13106 X509_LOOKUP_by_alias().
13107 [Ben Laurie]
13108
50acf46b
BL
13109 *) Sort openssl functions by name.
13110 [Ben Laurie]
13111
7f9b7b07
DSH
13112 *) Get the gendsa program working (hopefully) and add it to app list. Remove
13113 encryption from sample DSA keys (in case anyone is interested the password
13114 was "1234").
13115 [Steve Henson]
13116
e03ddfae
BL
13117 *) Make _all_ *_free functions accept a NULL pointer.
13118 [Frans Heymans <fheymans@isaserver.be>]
13119
6fa89f94
BL
13120 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
13121 NULL pointers.
13122 [Anonymous <nobody@replay.com>]
13123
c13d4799
BL
13124 *) s_server should send the CAfile as acceptable CAs, not its own cert.
13125 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13126
bc4deee0
BL
13127 *) Don't blow it for numeric -newkey arguments to apps/req.
13128 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13129
5b00115a
BL
13130 *) Temp key "for export" tests were wrong in s3_srvr.c.
13131 [Anonymous <nobody@replay.com>]
13132
f8c3c05d
BL
13133 *) Add prototype for temp key callback functions
13134 SSL_CTX_set_tmp_{rsa,dh}_callback().
13135 [Ben Laurie]
13136
ad65ce75
DSH
13137 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
13138 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 13139 [Steve Henson]
ad65ce75 13140
e416ad97
BL
13141 *) X509_name_add_entry() freed the wrong thing after an error.
13142 [Arne Ansper <arne@ats.cyber.ee>]
13143
4a18cddd
BL
13144 *) rsa_eay.c would attempt to free a NULL context.
13145 [Arne Ansper <arne@ats.cyber.ee>]
13146
bb65e20b
BL
13147 *) BIO_s_socket() had a broken should_retry() on Windoze.
13148 [Arne Ansper <arne@ats.cyber.ee>]
13149
b5e406f7
BL
13150 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
13151 [Arne Ansper <arne@ats.cyber.ee>]
13152
cb0f35d7
RE
13153 *) Make sure the already existing X509_STORE->depth variable is initialized
13154 in X509_STORE_new(), but document the fact that this variable is still
13155 unused in the certificate verification process.
13156 [Ralf S. Engelschall]
13157
cfcf6453 13158 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 13159 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
13160 [Steve Henson]
13161
cdbb8c2f
BL
13162 *) Fix reference counting in X509_PUBKEY_get(). This makes
13163 demos/maurice/example2.c work, amongst others, probably.
13164 [Steve Henson and Ben Laurie]
13165
06d5b162
RE
13166 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13167 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13168 are no longer created. This way we have a single and consistent command
13169 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 13170 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 13171
c35f549e
DSH
13172 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13173 BIT STRING wrapper always have zero unused bits.
13174 [Steve Henson]
13175
ebc828ca
DSH
13176 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13177 [Steve Henson]
13178
79e259e3
PS
13179 *) Make the top-level INSTALL documentation easier to understand.
13180 [Paul Sutton]
13181
56ee3117
PS
13182 *) Makefiles updated to exit if an error occurs in a sub-directory
13183 make (including if user presses ^C) [Paul Sutton]
13184
6063b27b
BL
13185 *) Make Montgomery context stuff explicit in RSA data structure.
13186 [Ben Laurie]
13187
13188 *) Fix build order of pem and err to allow for generated pem.h.
13189 [Ben Laurie]
13190
13191 *) Fix renumbering bug in X509_NAME_delete_entry().
13192 [Ben Laurie]
13193
7f111b8b 13194 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 13195 global and can add a library name. This is needed for external ASN1 and
13196 other error libraries.
13197 [Steve Henson]
13198
13199 *) Fixed sk_insert which never worked properly.
13200 [Steve Henson]
13201
7f111b8b 13202 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 13203 EXPLICIT tags. Some non standard certificates use these: they can now
13204 be read in.
13205 [Steve Henson]
13206
ce72df1c
RE
13207 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13208 into a single doc/ssleay.txt bundle. This way the information is still
13209 preserved but no longer messes up this directory. Now it's new room for
14e96192 13210 the new set of documentation files.
ce72df1c
RE
13211 [Ralf S. Engelschall]
13212
4098e89c
BL
13213 *) SETs were incorrectly DER encoded. This was a major pain, because they
13214 shared code with SEQUENCEs, which aren't coded the same. This means that
13215 almost everything to do with SETs or SEQUENCEs has either changed name or
13216 number of arguments.
13217 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13218
13219 *) Fix test data to work with the above.
13220 [Ben Laurie]
13221
03f8b042
BL
13222 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13223 was already fixed by Eric for 0.9.1 it seems.
053fa39a 13224 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 13225
5dcdcd47
BL
13226 *) Autodetect FreeBSD3.
13227 [Ben Laurie]
13228
1641cb60
BL
13229 *) Fix various bugs in Configure. This affects the following platforms:
13230 nextstep
13231 ncr-scde
13232 unixware-2.0
13233 unixware-2.0-pentium
13234 sco5-cc.
13235 [Ben Laurie]
ae82b46f 13236
8d7ed6ff
BL
13237 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13238 before they are needed.
13239 [Ben Laurie]
13240
13241 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13242 [Ben Laurie]
13243
1b24cca9
BM
13244
13245 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 13246
7f111b8b 13247 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 13248 changed SSLeay to OpenSSL in version strings.
9ce5db45 13249 [Ralf S. Engelschall]
7f111b8b 13250
9acc2aa6
RE
13251 *) Some fixups to the top-level documents.
13252 [Paul Sutton]
651d0aff 13253
13e91dd3
RE
13254 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13255 because the symlink to include/ was missing.
13256 [Ralf S. Engelschall]
13257
7f111b8b 13258 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 13259 which allow to compile a RSA-free SSLeay.
320a14cb 13260 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
13261
13262 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13263 when "ssleay" is still not found.
13264 [Ralf S. Engelschall]
13265
7f111b8b 13266 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
13267 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13268
651d0aff
RE
13269 *) Updated the README file.
13270 [Ralf S. Engelschall]
13271
13272 *) Added various .cvsignore files in the CVS repository subdirs
13273 to make a "cvs update" really silent.
13274 [Ralf S. Engelschall]
13275
13276 *) Recompiled the error-definition header files and added
13277 missing symbols to the Win32 linker tables.
13278 [Ralf S. Engelschall]
13279
13280 *) Cleaned up the top-level documents;
13281 o new files: CHANGES and LICENSE
7f111b8b 13282 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
13283 o merged COPYRIGHT into LICENSE
13284 o removed obsolete TODO file
13285 o renamed MICROSOFT to INSTALL.W32
13286 [Ralf S. Engelschall]
13287
7f111b8b 13288 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
13289 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13290 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13291 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13292 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13293 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13294 [Ralf S. Engelschall]
13295
13e91dd3 13296 *) Added various platform portability fixes.
9acc2aa6 13297 [Mark J. Cox]
651d0aff 13298
f1c236f8 13299 *) The Genesis of the OpenSSL rpject:
651d0aff 13300 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 13301 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 13302 summer 1998.
f1c236f8 13303 [The OpenSSL Project]
7f111b8b 13304
1b24cca9
BM
13305
13306 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
13307
13308 *) Updated a few CA certificates under certs/
13309 [Eric A. Young]
13310
13311 *) Changed some BIGNUM api stuff.
13312 [Eric A. Young]
13313
7f111b8b 13314 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
13315 DGUX x86, Linux Alpha, etc.
13316 [Eric A. Young]
13317
7f111b8b 13318 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
13319 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13320 available).
13321 [Eric A. Young]
13322
7f111b8b
RT
13323 *) Add -strparse option to asn1pars program which parses nested
13324 binary structures
651d0aff
RE
13325 [Dr Stephen Henson <shenson@bigfoot.com>]
13326
13327 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13328 [Eric A. Young]
13329
13330 *) DSA fix for "ca" program.
13331 [Eric A. Young]
13332
13333 *) Added "-genkey" option to "dsaparam" program.
13334 [Eric A. Young]
13335
13336 *) Added RIPE MD160 (rmd160) message digest.
13337 [Eric A. Young]
13338
13339 *) Added -a (all) option to "ssleay version" command.
13340 [Eric A. Young]
13341
13342 *) Added PLATFORM define which is the id given to Configure.
13343 [Eric A. Young]
13344
13345 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13346 [Eric A. Young]
13347
13348 *) Extended the ASN.1 parser routines.
13349 [Eric A. Young]
13350
13351 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13352 [Eric A. Young]
13353
13354 *) Added a BN_CTX to the BN library.
13355 [Eric A. Young]
13356
13357 *) Fixed the weak key values in DES library
13358 [Eric A. Young]
13359
13360 *) Changed API in EVP library for cipher aliases.
13361 [Eric A. Young]
13362
13363 *) Added support for RC2/64bit cipher.
13364 [Eric A. Young]
13365
13366 *) Converted the lhash library to the crypto/mem.c functions.
13367 [Eric A. Young]
13368
13369 *) Added more recognized ASN.1 object ids.
13370 [Eric A. Young]
13371
13372 *) Added more RSA padding checks for SSL/TLS.
13373 [Eric A. Young]
13374
13375 *) Added BIO proxy/filter functionality.
13376 [Eric A. Young]
13377
13378 *) Added extra_certs to SSL_CTX which can be used
13379 send extra CA certificates to the client in the CA cert chain sending
13380 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13381 [Eric A. Young]
13382
13383 *) Now Fortezza is denied in the authentication phase because
13384 this is key exchange mechanism is not supported by SSLeay at all.
13385 [Eric A. Young]
13386
13387 *) Additional PKCS1 checks.
13388 [Eric A. Young]
13389
13390 *) Support the string "TLSv1" for all TLS v1 ciphers.
13391 [Eric A. Young]
13392
13393 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13394 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13395 [Eric A. Young]
13396
13397 *) Fixed a few memory leaks.
13398 [Eric A. Young]
13399
13400 *) Fixed various code and comment typos.
13401 [Eric A. Young]
13402
7f111b8b 13403 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13404 bytes sent in the client random.
13405 [Edward Bishop <ebishop@spyglass.com>]