]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Make number of Miller-Rabin tests for a prime tests depend on the security level...
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
ba505435 10 Changes between 1.1.0h and 1.1.1 [xx XXX xxxx]
8b2f413e 11
feac7a1c
KR
12 *) Change generating and checking of primes so that the error rate of not
13 being prime depends on the intended use based on the size of the input.
14 For larger primes this will result in more rounds of Miller-Rabin.
15 The maximal error rate for primes with more than 1080 bits is lowered
16 to 2^-128.
17 [Kurt Roeckx, Annie Yousar]
18
74ee3796
KR
19 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
20 [Kurt Roeckx]
21
d8356e1b
RL
22 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
23 moving between systems, and to avoid confusion when a Windows build is
24 done with mingw vs with MSVC. For POSIX installs, there's still a
25 symlink or copy named 'tsget' to avoid that confusion as well.
26 [Richard Levitte]
27
1c073b95
AP
28 *) Revert blinding in ECDSA sign and instead make problematic addition
29 length-invariant. Switch even to fixed-length Montgomery multiplication.
30 [Andy Polyakov]
31
f45846f5
NT
32 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
33 step for binary curves. The new implementation is based on formulas from
34 differential addition-and-doubling in mixed Lopez-Dahab projective
35 coordinates, modified to independently blind the operands.
36 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
37
37124360
NT
38 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
39 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
40 EC_METHODs to implement their own specialized "ladder step", to take
41 advantage of more favorable coordinate systems or more efficient
42 differential addition-and-doubling algorithms.
43 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
44
c7504aeb
P
45 *) Modified the random device based seed sources to keep the relevant
46 file descriptors open rather than reopening them on each access.
47 This allows such sources to operate in a chroot() jail without
48 the associated device nodes being available. This behaviour can be
49 controlled using RAND_keep_random_devices_open().
50 [Paul Dale]
51
3aab9c40
MC
52 *) Numerous side-channel attack mitigations have been applied. This may have
53 performance impacts for some algorithms for the benefit of improved
54 security. Specific changes are noted in this change log by their respective
55 authors.
56 [Matt Caswell]
57
8b2f413e
AP
58 *) AIX shared library support overhaul. Switch to AIX "natural" way of
59 handling shared libraries, which means collecting shared objects of
60 different versions and bitnesses in one common archive. This allows to
61 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
62 doesn't affect the way 3rd party applications are linked, only how
63 multi-version installation is managed.
64 [Andy Polyakov]
65
379f8463
NT
66 *) Make ec_group_do_inverse_ord() more robust and available to other
67 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
68 mitigations are applied to the fallback BN_mod_inverse().
69 When using this function rather than BN_mod_inverse() directly, new
70 EC cryptosystem implementations are then safer-by-default.
71 [Billy Bob Brumley]
72
f667820c
SH
73 *) Add coordinate blinding for EC_POINT and implement projective
74 coordinate blinding for generic prime curves as a countermeasure to
75 chosen point SCA attacks.
76 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
77
7f9822a4
MC
78 *) Add blinding to ECDSA and DSA signatures to protect against side channel
79 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
80 [Matt Caswell]
81
a0abb6a1
MC
82 *) Enforce checking in the pkeyutl command line app to ensure that the input
83 length does not exceed the maximum supported digest length when performing
84 a sign, verify or verifyrecover operation.
85 [Matt Caswell]
156e34f2 86
693cf80c
KR
87 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
88 I/O in combination with something like select() or poll() will hang. This
89 can be turned off again using SSL_CTX_clear_mode().
90 Many applications do not properly handle non-application data records, and
91 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
92 around the problems in those applications, but can also break some.
93 It's recommended to read the manpages about SSL_read(), SSL_write(),
94 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
95 SSL_CTX_set_read_ahead() again.
96 [Kurt Roeckx]
97
c82c3462
RL
98 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
99 now allow empty (zero character) pass phrases.
100 [Richard Levitte]
101
0dae8baf
BB
102 *) Apply blinding to binary field modular inversion and remove patent
103 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
104 [Billy Bob Brumley]
105
a7b0b69c
BB
106 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
107 binary and prime elliptic curves.
108 [Billy Bob Brumley]
109
fe2d3975
BB
110 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
111 constant time fixed point multiplication.
112 [Billy Bob Brumley]
113
60845a0a
NT
114 *) Revise elliptic curve scalar multiplication with timing attack
115 defenses: ec_wNAF_mul redirects to a constant time implementation
116 when computing fixed point and variable point multiplication (which
117 in OpenSSL are mostly used with secret scalars in keygen, sign,
118 ECDH derive operations).
119 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
120 Sohaib ul Hassan]
121
67618901
RL
122 *) Updated CONTRIBUTING
123 [Rich Salz]
124
125 *) Updated DRBG / RAND to request nonce and additional low entropy
126 randomness from the system.
127 [Matthias St. Pierre]
128
129 *) Updated 'openssl rehash' to use OpenSSL consistent default.
130 [Richard Levitte]
131
132 *) Moved the load of the ssl_conf module to libcrypto, which helps
133 loading engines that libssl uses before libssl is initialised.
134 [Matt Caswell]
135
136 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
137 [Matt Caswell]
138
139 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
140 [Ingo Schwarze, Rich Salz]
141
142 *) Added output of accepting IP address and port for 'openssl s_server'
143 [Richard Levitte]
144
145 *) Added a new API for TLSv1.3 ciphersuites:
146 SSL_CTX_set_ciphersuites()
147 SSL_set_ciphersuites()
148 [Matt Caswell]
149
150 *) Memory allocation failures consistenly add an error to the error
151 stack.
152 [Rich Salz]
153
284f4f6b
BE
154 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
155 in libcrypto when run as setuid/setgid.
156 [Bernd Edlinger]
157
fdb8113d
MC
158 *) Load any config file by default when libssl is used.
159 [Matt Caswell]
160
a73d990e
DMSP
161 *) Added new public header file <openssl/rand_drbg.h> and documentation
162 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
163 [Matthias St. Pierre]
164
faec5c4a
RS
165 *) QNX support removed (cannot find contributors to get their approval
166 for the license change).
167 [Rich Salz]
168
3ec9e4ec
MC
169 *) TLSv1.3 replay protection for early data has been implemented. See the
170 SSL_read_early_data() man page for further details.
171 [Matt Caswell]
172
2b527b9b
MC
173 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
174 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
175 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
176 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
177 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 178 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
179 SSL_CTX_set_ciphersuites() man page for more information.
180 [Matt Caswell]
181
3e3c7c36
VD
182 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
183 in responder mode now supports the new "-multi" option, which
184 spawns the specified number of child processes to handle OCSP
185 requests. The "-timeout" option now also limits the OCSP
186 responder's patience to wait to receive the full client request
187 on a newly accepted connection. Child processes are respawned
188 as needed, and the CA index file is automatically reloaded
189 when changed. This makes it possible to run the "ocsp" responder
190 as a long-running service, making the OpenSSL CA somewhat more
191 feature-complete. In this mode, most diagnostic messages logged
192 after entering the event loop are logged via syslog(3) rather than
193 written to stderr.
194 [Viktor Dukhovni]
195
c04c6021
MC
196 *) Added support for X448 and Ed448. Heavily based on original work by
197 Mike Hamburg.
21c03ee5
MC
198 [Matt Caswell]
199
0764e413
RL
200 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
201 objects loaded. This adds the functions OSSL_STORE_expect() and
202 OSSL_STORE_find() as well as needed tools to construct searches and
203 get the search data out of them.
204 [Richard Levitte]
205
f518cef4
MC
206 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
207 version of OpenSSL should review their configuration settings to ensure
2b527b9b 208 that they are still appropriate for TLSv1.3. For further information see:
034d55cd 209 https://www.openssl.org/blog/blog/2018/02/08/tlsv1.3/
f518cef4
MC
210
211 NOTE: In this pre-release of OpenSSL a draft version of the
212 TLSv1.3 standard has been implemented. Implementations of different draft
213 versions of the standard do not inter-operate, and this version will not
214 inter-operate with an implementation of the final standard when it is
215 eventually published. Different pre-release versions may implement
216 different versions of the draft. The final version of OpenSSL 1.1.1 will
217 implement the final version of the standard.
218 TODO(TLS1.3): Remove the above note before final release
219 [Matt Caswell]
220
53010ea1
DMSP
221 *) Grand redesign of the OpenSSL random generator
222
223 The default RAND method now utilizes an AES-CTR DRBG according to
224 NIST standard SP 800-90Ar1. The new random generator is essentially
225 a port of the default random generator from the OpenSSL FIPS 2.0
226 object module. It is a hybrid deterministic random bit generator
227 using an AES-CTR bit stream and which seeds and reseeds itself
228 automatically using trusted system entropy sources.
229
230 Some of its new features are:
231 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
232 o The default RAND method makes use of a DRBG.
233 o There is a public and private DRBG instance.
234 o The DRBG instances are fork-safe.
53010ea1 235 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
236 o The public and private DRBG instance are per thread for lock free
237 operation
53010ea1
DMSP
238 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
239
917a1b2e
RL
240 *) Changed Configure so it only says what it does and doesn't dump
241 so much data. Instead, ./configdata.pm should be used as a script
242 to display all sorts of configuration data.
243 [Richard Levitte]
244
3c0c6b97
RL
245 *) Added processing of "make variables" to Configure.
246 [Richard Levitte]
247
4bed94f0
P
248 *) Added SHA512/224 and SHA512/256 algorithm support.
249 [Paul Dale]
250
617b49db
RS
251 *) The last traces of Netware support, first removed in 1.1.0, have
252 now been removed.
253 [Rich Salz]
254
5f0e171a
RL
255 *) Get rid of Makefile.shared, and in the process, make the processing
256 of certain files (rc.obj, or the .def/.map/.opt files produced from
257 the ordinal files) more visible and hopefully easier to trace and
258 debug (or make silent).
259 [Richard Levitte]
260
1786733e
RL
261 *) Make it possible to have environment variable assignments as
262 arguments to config / Configure.
263 [Richard Levitte]
264
665d899f
PY
265 *) Add multi-prime RSA (RFC 8017) support.
266 [Paul Yang]
267
a0c3e4fa
JL
268 *) Add SM3 implemented according to GB/T 32905-2016
269 [ Jack Lloyd <jack.lloyd@ribose.com>,
270 Ronald Tse <ronald.tse@ribose.com>,
271 Erick Borsboom <erick.borsboom@ribose.com> ]
272
cf72c757
F
273 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
274 as documented in RFC6066.
275 Based on a patch from Tomasz Moń
276 [Filipe Raimundo da Silva]
277
f19a5ff9
RT
278 *) Add SM4 implemented according to GB/T 32907-2016.
279 [ Jack Lloyd <jack.lloyd@ribose.com>,
280 Ronald Tse <ronald.tse@ribose.com>,
281 Erick Borsboom <erick.borsboom@ribose.com> ]
282
fa4dd546
RS
283 *) Reimplement -newreq-nodes and ERR_error_string_n; the
284 original author does not agree with the license change.
285 [Rich Salz]
286
bc326738
JS
287 *) Add ARIA AEAD TLS support.
288 [Jon Spillett]
289
b2db9c18
RS
290 *) Some macro definitions to support VS6 have been removed. Visual
291 Studio 6 has not worked since 1.1.0
292 [Rich Salz]
293
e1a4ff76
RL
294 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
295 without clearing the errors.
296 [Richard Levitte]
297
a35f607c
RS
298 *) Add "atfork" functions. If building on a system that without
299 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
300 requirements. The RAND facility now uses/requires this.
301 [Rich Salz]
302
e4adad92
AP
303 *) Add SHA3.
304 [Andy Polyakov]
305
48feaceb
RL
306 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
307 not possible to disable entirely. However, it's still possible to
308 disable the console reading UI method, UI_OpenSSL() (use UI_null()
309 as a fallback).
310
311 To disable, configure with 'no-ui-console'. 'no-ui' is still
312 possible to use as an alias. Check at compile time with the
313 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
314 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
315 [Richard Levitte]
316
f95c4398
RL
317 *) Add a STORE module, which implements a uniform and URI based reader of
318 stores that can contain keys, certificates, CRLs and numerous other
319 objects. The main API is loosely based on a few stdio functions,
320 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
321 OSSL_STORE_error and OSSL_STORE_close.
322 The implementation uses backends called "loaders" to implement arbitrary
323 URI schemes. There is one built in "loader" for the 'file' scheme.
324 [Richard Levitte]
325
e041f3b8
RL
326 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
327 then adjusted to work on FreeBSD 8.4 as well.
328 Enable by configuring with 'enable-devcryptoeng'. This is done by default
329 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
330 [Richard Levitte]
331
4b2799c1
RL
332 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
333 util/mkerr.pl, which is adapted to allow those prefixes, leading to
334 error code calls like this:
335
336 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
337
338 With this change, we claim the namespaces OSSL and OPENSSL in a manner
339 that can be encoded in C. For the foreseeable future, this will only
340 affect new modules.
341 [Richard Levitte and Tim Hudson]
342
f39a5501
RS
343 *) Removed BSD cryptodev engine.
344 [Rich Salz]
345
9b03b91b
RL
346 *) Add a build target 'build_all_generated', to build all generated files
347 and only that. This can be used to prepare everything that requires
348 things like perl for a system that lacks perl and then move everything
349 to that system and do the rest of the build there.
350 [Richard Levitte]
351
545360c4
RL
352 *) In the UI interface, make it possible to duplicate the user data. This
353 can be used by engines that need to retain the data for a longer time
354 than just the call where this user data is passed.
355 [Richard Levitte]
356
1c7aa0db
TM
357 *) Ignore the '-named_curve auto' value for compatibility of applications
358 with OpenSSL 1.0.2.
359 [Tomas Mraz <tmraz@fedoraproject.org>]
360
bd990e25
MC
361 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
362 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
363 alerts across multiple records (some of which could be empty). In practice
364 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
365 prohibts this altogether and other libraries (BoringSSL, NSS) do not
366 support this at all. Supporting it adds significant complexity to the
367 record layer, and its removal is unlikely to cause inter-operability
368 issues.
369 [Matt Caswell]
370
e361a7b2
RL
371 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
372 with Z. These are meant to replace LONG and ZLONG and to be size safe.
373 The use of LONG and ZLONG is discouraged and scheduled for deprecation
374 in OpenSSL 1.2.0.
375 [Richard Levitte]
376
74d9519a
AP
377 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
378 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
379 [Richard Levitte, Andy Polyakov]
1e53a9fd 380
d1da335c
RL
381 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
382 does for RSA, etc.
383 [Richard Levitte]
384
b1fa4031
RL
385 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
386 platform rather than 'mingw'.
387 [Richard Levitte]
388
c0452248
RS
389 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
390 success if they are asked to add an object which already exists
391 in the store. This change cascades to other functions which load
392 certificates and CRLs.
393 [Paul Dale]
394
36907eae
AP
395 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
396 facilitate stack unwinding even from assembly subroutines.
397 [Andy Polyakov]
398
5ea564f1
RL
399 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
400 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
401 [Richard Levitte]
402
9d70ac97
RL
403 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
404 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
405 which is the minimum version we support.
406 [Richard Levitte]
407
80770da3
EK
408 *) Certificate time validation (X509_cmp_time) enforces stricter
409 compliance with RFC 5280. Fractional seconds and timezone offsets
410 are no longer allowed.
411 [Emilia Käsper]
412
b1d9be4d
P
413 *) Add support for ARIA
414 [Paul Dale]
415
11ba87f2
MC
416 *) s_client will now send the Server Name Indication (SNI) extension by
417 default unless the new "-noservername" option is used. The server name is
418 based on the host provided to the "-connect" option unless overridden by
419 using "-servername".
420 [Matt Caswell]
421
3f5616d7
TS
422 *) Add support for SipHash
423 [Todd Short]
424
ce95f3b7
MC
425 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
426 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
427 prevent issues where no progress is being made and the peer continually
428 sends unrecognised record types, using up resources processing them.
429 [Matt Caswell]
156e34f2 430
2e04d6cc
RL
431 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
432 using the algorithm defined in
433 https://www.akkadia.org/drepper/SHA-crypt.txt
434 [Richard Levitte]
435
e72040c1
RL
436 *) Heartbeat support has been removed; the ABI is changed for now.
437 [Richard Levitte, Rich Salz]
438
b3618f44
EK
439 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
440 [Emilia Käsper]
441
076fc555
RS
442 *) The RSA "null" method, which was partially supported to avoid patent
443 issues, has been replaced to always returns NULL.
444 [Rich Salz]
445
bcc63714
MC
446
447 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
448
449 *) Fixed a text canonicalisation bug in CMS
450
451 Where a CMS detached signature is used with text content the text goes
452 through a canonicalisation process first prior to signing or verifying a
453 signature. This process strips trailing space at the end of lines, converts
454 line terminators to CRLF and removes additional trailing line terminators
455 at the end of a file. A bug in the canonicalisation process meant that
456 some characters, such as form-feed, were incorrectly treated as whitespace
457 and removed. This is contrary to the specification (RFC5485). This fix
458 could mean that detached text data signed with an earlier version of
459 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
460 signed with a fixed OpenSSL may fail to verify with an earlier version of
461 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
462 and use the "-binary" flag (for the "cms" command line application) or set
463 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
464 [Matt Caswell]
465
466 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 467
f6c024c2
MC
468 *) Constructed ASN.1 types with a recursive definition could exceed the stack
469
470 Constructed ASN.1 types with a recursive definition (such as can be found
471 in PKCS7) could eventually exceed the stack given malicious input with
472 excessive recursion. This could result in a Denial Of Service attack. There
473 are no such structures used within SSL/TLS that come from untrusted sources
474 so this is considered safe.
475
476 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
477 project.
478 (CVE-2018-0739)
479 [Matt Caswell]
480
481 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
482
483 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
484 effectively reduced to only comparing the least significant bit of each
485 byte. This allows an attacker to forge messages that would be considered as
486 authenticated in an amount of tries lower than that guaranteed by the
487 security claims of the scheme. The module can only be compiled by the
488 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
489
490 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
491 (IBM).
492 (CVE-2018-0733)
493 [Andy Polyakov]
494
495 *) Add a build target 'build_all_generated', to build all generated files
496 and only that. This can be used to prepare everything that requires
497 things like perl for a system that lacks perl and then move everything
498 to that system and do the rest of the build there.
499 [Richard Levitte]
500
501 *) Backport SSL_OP_NO_RENGOTIATION
502
503 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
504 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
505 changes this is no longer possible in 1.1.0. Therefore the new
506 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
507 1.1.0 to provide equivalent functionality.
508
509 Note that if an application built against 1.1.0h headers (or above) is run
510 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
511 accepted but nothing will happen, i.e. renegotiation will not be prevented.
512 [Matt Caswell]
513
4b9e91b0
RL
514 *) Removed the OS390-Unix config target. It relied on a script that doesn't
515 exist.
516 [Rich Salz]
517
f47270e1
MC
518 *) rsaz_1024_mul_avx2 overflow bug on x86_64
519
520 There is an overflow bug in the AVX2 Montgomery multiplication procedure
521 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
522 Analysis suggests that attacks against RSA and DSA as a result of this
523 defect would be very difficult to perform and are not believed likely.
524 Attacks against DH1024 are considered just feasible, because most of the
525 work necessary to deduce information about a private key may be performed
526 offline. The amount of resources required for such an attack would be
527 significant. However, for an attack on TLS to be meaningful, the server
528 would have to share the DH1024 private key among multiple clients, which is
529 no longer an option since CVE-2016-0701.
530
531 This only affects processors that support the AVX2 but not ADX extensions
532 like Intel Haswell (4th generation).
533
534 This issue was reported to OpenSSL by David Benjamin (Google). The issue
535 was originally found via the OSS-Fuzz project.
536 (CVE-2017-3738)
537 [Andy Polyakov]
de8c19cd
MC
538
539 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
540
541 *) bn_sqrx8x_internal carry bug on x86_64
542
543 There is a carry propagating bug in the x86_64 Montgomery squaring
544 procedure. No EC algorithms are affected. Analysis suggests that attacks
545 against RSA and DSA as a result of this defect would be very difficult to
546 perform and are not believed likely. Attacks against DH are considered just
547 feasible (although very difficult) because most of the work necessary to
548 deduce information about a private key may be performed offline. The amount
549 of resources required for such an attack would be very significant and
550 likely only accessible to a limited number of attackers. An attacker would
551 additionally need online access to an unpatched system using the target
552 private key in a scenario with persistent DH parameters and a private
553 key that is shared between multiple clients.
554
555 This only affects processors that support the BMI1, BMI2 and ADX extensions
556 like Intel Broadwell (5th generation) and later or AMD Ryzen.
557
558 This issue was reported to OpenSSL by the OSS-Fuzz project.
559 (CVE-2017-3736)
560 [Andy Polyakov]
561
562 *) Malformed X.509 IPAddressFamily could cause OOB read
563
564 If an X.509 certificate has a malformed IPAddressFamily extension,
565 OpenSSL could do a one-byte buffer overread. The most likely result
566 would be an erroneous display of the certificate in text format.
567
568 This issue was reported to OpenSSL by the OSS-Fuzz project.
569 (CVE-2017-3735)
570 [Rich Salz]
571
867a9170
MC
572 Changes between 1.1.0e and 1.1.0f [25 May 2017]
573
574 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
575 platform rather than 'mingw'.
576 [Richard Levitte]
577
578 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
579 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
580 which is the minimum version we support.
581 [Richard Levitte]
582
d4da1bb5
MC
583 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
584
585 *) Encrypt-Then-Mac renegotiation crash
586
587 During a renegotiation handshake if the Encrypt-Then-Mac extension is
588 negotiated where it was not in the original handshake (or vice-versa) then
589 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
590 and servers are affected.
591
592 This issue was reported to OpenSSL by Joe Orton (Red Hat).
593 (CVE-2017-3733)
594 [Matt Caswell]
595
536454e5
MC
596 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
597
598 *) Truncated packet could crash via OOB read
599
600 If one side of an SSL/TLS path is running on a 32-bit host and a specific
601 cipher is being used, then a truncated packet can cause that host to
602 perform an out-of-bounds read, usually resulting in a crash.
603
604 This issue was reported to OpenSSL by Robert Święcki of Google.
605 (CVE-2017-3731)
606 [Andy Polyakov]
607
608 *) Bad (EC)DHE parameters cause a client crash
609
610 If a malicious server supplies bad parameters for a DHE or ECDHE key
611 exchange then this can result in the client attempting to dereference a
612 NULL pointer leading to a client crash. This could be exploited in a Denial
613 of Service attack.
614
615 This issue was reported to OpenSSL by Guido Vranken.
616 (CVE-2017-3730)
617 [Matt Caswell]
618
619 *) BN_mod_exp may produce incorrect results on x86_64
620
621 There is a carry propagating bug in the x86_64 Montgomery squaring
622 procedure. No EC algorithms are affected. Analysis suggests that attacks
623 against RSA and DSA as a result of this defect would be very difficult to
624 perform and are not believed likely. Attacks against DH are considered just
625 feasible (although very difficult) because most of the work necessary to
626 deduce information about a private key may be performed offline. The amount
627 of resources required for such an attack would be very significant and
628 likely only accessible to a limited number of attackers. An attacker would
629 additionally need online access to an unpatched system using the target
630 private key in a scenario with persistent DH parameters and a private
631 key that is shared between multiple clients. For example this can occur by
632 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
633 similar to CVE-2015-3193 but must be treated as a separate problem.
634
635 This issue was reported to OpenSSL by the OSS-Fuzz project.
636 (CVE-2017-3732)
637 [Andy Polyakov]
638
639 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 640
6a69e869
MC
641 *) ChaCha20/Poly1305 heap-buffer-overflow
642
643 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
644 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
645 crash. This issue is not considered to be exploitable beyond a DoS.
646
647 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
648 (CVE-2016-7054)
649 [Richard Levitte]
650
651 *) CMS Null dereference
652
653 Applications parsing invalid CMS structures can crash with a NULL pointer
654 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
655 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
656 structure callback if an attempt is made to free certain invalid encodings.
657 Only CHOICE structures using a callback which do not handle NULL value are
658 affected.
659
660 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
661 (CVE-2016-7053)
662 [Stephen Henson]
663
664 *) Montgomery multiplication may produce incorrect results
665
666 There is a carry propagating bug in the Broadwell-specific Montgomery
667 multiplication procedure that handles input lengths divisible by, but
668 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
669 and DH private keys are impossible. This is because the subroutine in
670 question is not used in operations with the private key itself and an input
671 of the attacker's direct choice. Otherwise the bug can manifest itself as
672 transient authentication and key negotiation failures or reproducible
673 erroneous outcome of public-key operations with specially crafted input.
674 Among EC algorithms only Brainpool P-512 curves are affected and one
675 presumably can attack ECDH key negotiation. Impact was not analyzed in
676 detail, because pre-requisites for attack are considered unlikely. Namely
677 multiple clients have to choose the curve in question and the server has to
678 share the private key among them, neither of which is default behaviour.
679 Even then only clients that chose the curve will be affected.
680
681 This issue was publicly reported as transient failures and was not
682 initially recognized as a security issue. Thanks to Richard Morgan for
683 providing reproducible case.
684 (CVE-2016-7055)
685 [Andy Polyakov]
686
38be1ea8
RL
687 *) Removed automatic addition of RPATH in shared libraries and executables,
688 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
689 [Richard Levitte]
690
3133c2d3
MC
691 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
692
693 *) Fix Use After Free for large message sizes
694
695 The patch applied to address CVE-2016-6307 resulted in an issue where if a
696 message larger than approx 16k is received then the underlying buffer to
697 store the incoming message is reallocated and moved. Unfortunately a
698 dangling pointer to the old location is left which results in an attempt to
699 write to the previously freed location. This is likely to result in a
700 crash, however it could potentially lead to execution of arbitrary code.
701
702 This issue only affects OpenSSL 1.1.0a.
703
704 This issue was reported to OpenSSL by Robert Święcki.
705 (CVE-2016-6309)
706 [Matt Caswell]
707
39c136cc
MC
708 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
709
710 *) OCSP Status Request extension unbounded memory growth
711
712 A malicious client can send an excessively large OCSP Status Request
713 extension. If that client continually requests renegotiation, sending a
714 large OCSP Status Request extension each time, then there will be unbounded
715 memory growth on the server. This will eventually lead to a Denial Of
716 Service attack through memory exhaustion. Servers with a default
717 configuration are vulnerable even if they do not support OCSP. Builds using
718 the "no-ocsp" build time option are not affected.
719
720 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
721 (CVE-2016-6304)
722 [Matt Caswell]
723
724 *) SSL_peek() hang on empty record
725
726 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
727 sends an empty record. This could be exploited by a malicious peer in a
728 Denial Of Service attack.
729
730 This issue was reported to OpenSSL by Alex Gaynor.
731 (CVE-2016-6305)
732 [Matt Caswell]
733
734 *) Excessive allocation of memory in tls_get_message_header() and
735 dtls1_preprocess_fragment()
736
737 A (D)TLS message includes 3 bytes for its length in the header for the
738 message. This would allow for messages up to 16Mb in length. Messages of
739 this length are excessive and OpenSSL includes a check to ensure that a
740 peer is sending reasonably sized messages in order to avoid too much memory
741 being consumed to service a connection. A flaw in the logic of version
742 1.1.0 means that memory for the message is allocated too early, prior to
743 the excessive message length check. Due to way memory is allocated in
744 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
745 to service a connection. This could lead to a Denial of Service through
746 memory exhaustion. However, the excessive message length check still takes
747 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 748 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
749 manner then the 21Mb of allocated memory will then be immediately freed
750 again. Therefore the excessive memory allocation will be transitory in
751 nature. This then means that there is only a security impact if:
752
753 1) The application does not call SSL_free() in a timely manner in the event
754 that the connection fails
755 or
756 2) The application is working in a constrained environment where there is
757 very little free memory
758 or
759 3) The attacker initiates multiple connection attempts such that there are
760 multiple connections in a state where memory has been allocated for the
761 connection; SSL_free() has not yet been called; and there is insufficient
762 memory to service the multiple requests.
763
764 Except in the instance of (1) above any Denial Of Service is likely to be
765 transitory because as soon as the connection fails the memory is
766 subsequently freed again in the SSL_free() call. However there is an
767 increased risk during this period of application crashes due to the lack of
768 memory - which would then mean a more serious Denial of Service.
769
770 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
771 (CVE-2016-6307 and CVE-2016-6308)
772 [Matt Caswell]
773
774 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
775 had to be removed. Primary reason is that vendor assembler can't
776 assemble our modules with -KPIC flag. As result it, assembly
777 support, was not even available as option. But its lack means
778 lack of side-channel resistant code, which is incompatible with
779 security by todays standards. Fortunately gcc is readily available
780 prepackaged option, which we firmly point at...
781 [Andy Polyakov]
782
156e34f2 783 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 784
eedb9db9
AP
785 *) Windows command-line tool supports UTF-8 opt-in option for arguments
786 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
787 (to any value) allows Windows user to access PKCS#12 file generated
788 with Windows CryptoAPI and protected with non-ASCII password, as well
789 as files generated under UTF-8 locale on Linux also protected with
790 non-ASCII password.
791 [Andy Polyakov]
792
ef28891b
RS
793 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
794 have been disabled by default and removed from DEFAULT, just like RC4.
795 See the RC4 item below to re-enable both.
d33726b9
RS
796 [Rich Salz]
797
13c03c8d
MC
798 *) The method for finding the storage location for the Windows RAND seed file
799 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
800 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
801 all else fails we fall back to C:\.
13c03c8d
MC
802 [Matt Caswell]
803
cf3404fc
MC
804 *) The EVP_EncryptUpdate() function has had its return type changed from void
805 to int. A return of 0 indicates and error while a return of 1 indicates
806 success.
807 [Matt Caswell]
808
5584f65a
MC
809 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
810 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
811 off the constant time implementation for RSA, DSA and DH have been made
812 no-ops and deprecated.
813 [Matt Caswell]
814
0f91e1df
RS
815 *) Windows RAND implementation was simplified to only get entropy by
816 calling CryptGenRandom(). Various other RAND-related tickets
817 were also closed.
818 [Joseph Wylie Yandle, Rich Salz]
819
739a1eb1
RS
820 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
821 and OPENSSL_LH_, respectively. The old names are available
822 with API compatibility. They new names are now completely documented.
823 [Rich Salz]
824
c5ebfcab
F
825 *) Unify TYPE_up_ref(obj) methods signature.
826 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
827 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
828 int (instead of void) like all others TYPE_up_ref() methods.
829 So now these methods also check the return value of CRYPTO_atomic_add(),
830 and the validity of object reference counter.
831 [fdasilvayy@gmail.com]
4f4d13b1 832
3ec8a1cf
RL
833 *) With Windows Visual Studio builds, the .pdb files are installed
834 alongside the installed libraries and executables. For a static
835 library installation, ossl_static.pdb is the associate compiler
836 generated .pdb file to be used when linking programs.
837 [Richard Levitte]
838
d535e565
RL
839 *) Remove openssl.spec. Packaging files belong with the packagers.
840 [Richard Levitte]
841
3dfcb6a0
RL
842 *) Automatic Darwin/OSX configuration has had a refresh, it will now
843 recognise x86_64 architectures automatically. You can still decide
844 to build for a different bitness with the environment variable
845 KERNEL_BITS (can be 32 or 64), for example:
846
847 KERNEL_BITS=32 ./config
848
849 [Richard Levitte]
850
8fc06e88
DSH
851 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
852 256 bit AES and HMAC with SHA256.
853 [Steve Henson]
854
c21c7830
AP
855 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
856 [Andy Polyakov]
857
4a8e9c22 858 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 859 [Rich Salz]
4a8e9c22 860
afce395c
RL
861 *) To enable users to have their own config files and build file templates,
862 Configure looks in the directory indicated by the environment variable
863 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
864 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
865 name and is used as is.
866 [Richard Levitte]
867
f0e0fd51
RS
868 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
869 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
870 X509_CERT_FILE_CTX was removed.
871 [Rich Salz]
872
ce942199
MC
873 *) "shared" builds are now the default. To create only static libraries use
874 the "no-shared" Configure option.
875 [Matt Caswell]
876
4f4d13b1
MC
877 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
878 All of these option have not worked for some while and are fundamental
879 algorithms.
880 [Matt Caswell]
881
5eb8f712
MC
882 *) Make various cleanup routines no-ops and mark them as deprecated. Most
883 global cleanup functions are no longer required because they are handled
884 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
885 Explicitly de-initing can cause problems (e.g. where a library that uses
886 OpenSSL de-inits, but an application is still using it). The affected
887 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
888 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
889 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
890 COMP_zlib_cleanup().
891 [Matt Caswell]
907d2c2f 892
b5914707
EK
893 *) --strict-warnings no longer enables runtime debugging options
894 such as REF_DEBUG. Instead, debug options are automatically
895 enabled with '--debug' builds.
896 [Andy Polyakov, Emilia Käsper]
897
6a47c391
MC
898 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
899 have been moved out of the public header files. New functions for managing
900 these have been added.
901 [Matt Caswell]
902
36297463
RL
903 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
904 objects have been moved out of the public header files. New
905 functions for managing these have been added.
906 [Richard Levitte]
907
3fe85096
MC
908 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
909 have been moved out of the public header files. New functions for managing
910 these have been added.
911 [Matt Caswell]
912
eb47aae5
MC
913 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
914 moved out of the public header files. New functions for managing these
915 have been added.
916 [Matt Caswell]
917
dc110177 918 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 919 [Matt Caswell]
dc110177 920
007c80ea
RL
921 *) Removed the mk1mf build scripts.
922 [Richard Levitte]
923
3c27208f
RS
924 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
925 it is always safe to #include a header now.
926 [Rich Salz]
927
8e56a422
RL
928 *) Removed the aged BC-32 config and all its supporting scripts
929 [Richard Levitte]
930
1fbab1dc 931 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
932 [Rich Salz]
933
8a0333c9
EK
934 *) Add support for HKDF.
935 [Alessandro Ghedini]
936
208527a7
KR
937 *) Add support for blake2b and blake2s
938 [Bill Cox]
939
9b13e27c
MC
940 *) Added support for "pipelining". Ciphers that have the
941 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
942 encryptions/decryptions simultaneously. There are currently no built-in
943 ciphers with this property but the expectation is that engines will be able
944 to offer it to significantly improve throughput. Support has been extended
945 into libssl so that multiple records for a single connection can be
946 processed in one go (for >=TLS 1.1).
947 [Matt Caswell]
948
949 *) Added the AFALG engine. This is an async capable engine which is able to
950 offload work to the Linux kernel. In this initial version it only supports
951 AES128-CBC. The kernel must be version 4.1.0 or greater.
952 [Catriona Lucey]
953
5818c2b8
MC
954 *) OpenSSL now uses a new threading API. It is no longer necessary to
955 set locking callbacks to use OpenSSL in a multi-threaded environment. There
956 are two supported threading models: pthreads and windows threads. It is
957 also possible to configure OpenSSL at compile time for "no-threads". The
958 old threading API should no longer be used. The functions have been
959 replaced with "no-op" compatibility macros.
960 [Alessandro Ghedini, Matt Caswell]
961
817cd0d5
TS
962 *) Modify behavior of ALPN to invoke callback after SNI/servername
963 callback, such that updates to the SSL_CTX affect ALPN.
964 [Todd Short]
965
3ec13237
TS
966 *) Add SSL_CIPHER queries for authentication and key-exchange.
967 [Todd Short]
968
a556f342
EK
969 *) Changes to the DEFAULT cipherlist:
970 - Prefer (EC)DHE handshakes over plain RSA.
971 - Prefer AEAD ciphers over legacy ciphers.
972 - Prefer ECDSA over RSA when both certificates are available.
973 - Prefer TLSv1.2 ciphers/PRF.
974 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
975 default cipherlist.
976 [Emilia Käsper]
977
ddb4c047
RS
978 *) Change the ECC default curve list to be this, in order: x25519,
979 secp256r1, secp521r1, secp384r1.
980 [Rich Salz]
981
8b1a5af3
MC
982 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
983 disabled by default. They can be re-enabled using the
984 enable-weak-ssl-ciphers option to Configure.
985 [Matt Caswell]
986
06217867
EK
987 *) If the server has ALPN configured, but supports no protocols that the
988 client advertises, send a fatal "no_application_protocol" alert.
989 This behaviour is SHALL in RFC 7301, though it isn't universally
990 implemented by other servers.
991 [Emilia Käsper]
992
71736242 993 *) Add X25519 support.
3d9a51f7 994 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 995 for public and private key encoding using the format documented in
69687aa8 996 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
997 key generation and key derivation.
998
999 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1000 X25519(29).
71736242
DSH
1001 [Steve Henson]
1002
380f18ed
EK
1003 *) Deprecate SRP_VBASE_get_by_user.
1004 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1005 In order to fix an unavoidable memory leak (CVE-2016-0798),
1006 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1007 seed, even if the seed is configured.
1008
1009 Users should use SRP_VBASE_get1_by_user instead. Note that in
1010 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1011 also that even though configuring the SRP seed attempts to hide
1012 invalid usernames by continuing the handshake with fake
1013 credentials, this behaviour is not constant time and no strong
1014 guarantees are made that the handshake is indistinguishable from
1015 that of a valid user.
1016 [Emilia Käsper]
1017
380f0477 1018 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1019 without having to build shared libraries and vice versa. This
1020 only applies to the engines in engines/, those in crypto/engine/
1021 will always be built into libcrypto (i.e. "static").
1022
1023 Building dynamic engines is enabled by default; to disable, use
1024 the configuration option "disable-dynamic-engine".
1025
45b71abe 1026 The only requirements for building dynamic engines are the
9de94148
RL
1027 presence of the DSO module and building with position independent
1028 code, so they will also automatically be disabled if configuring
45b71abe 1029 with "disable-dso" or "disable-pic".
380f0477
RL
1030
1031 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1032 are also taken away from openssl/opensslconf.h, as they are
1033 irrelevant.
1034 [Richard Levitte]
1035
1036 *) Configuration change; if there is a known flag to compile
1037 position independent code, it will always be applied on the
1038 libcrypto and libssl object files, and never on the application
1039 object files. This means other libraries that use routines from
1040 libcrypto / libssl can be made into shared libraries regardless
1041 of how OpenSSL was configured.
9de94148
RL
1042
1043 If this isn't desirable, the configuration options "disable-pic"
1044 or "no-pic" can be used to disable the use of PIC. This will
1045 also disable building shared libraries and dynamic engines.
380f0477
RL
1046 [Richard Levitte]
1047
dba31777
RS
1048 *) Removed JPAKE code. It was experimental and has no wide use.
1049 [Rich Salz]
1050
3c65577f
RL
1051 *) The INSTALL_PREFIX Makefile variable has been renamed to
1052 DESTDIR. That makes for less confusion on what this variable
1053 is for. Also, the configuration option --install_prefix is
1054 removed.
1055 [Richard Levitte]
1056
22e3dcb7
RS
1057 *) Heartbeat for TLS has been removed and is disabled by default
1058 for DTLS; configure with enable-heartbeats. Code that uses the
1059 old #define's might need to be updated.
1060 [Emilia Käsper, Rich Salz]
1061
f3f1cf84
RS
1062 *) Rename REF_CHECK to REF_DEBUG.
1063 [Rich Salz]
1064
907d2c2f
RL
1065 *) New "unified" build system
1066
1067 The "unified" build system is aimed to be a common system for all
1068 platforms we support. With it comes new support for VMS.
1069
b6453a68 1070 This system builds supports building in a different directory tree
907d2c2f
RL
1071 than the source tree. It produces one Makefile (for unix family
1072 or lookalikes), or one descrip.mms (for VMS).
1073
1074 The source of information to make the Makefile / descrip.mms is
1075 small files called 'build.info', holding the necessary
1076 information for each directory with source to compile, and a
1077 template in Configurations, like unix-Makefile.tmpl or
1078 descrip.mms.tmpl.
1079
78ce90cb
RL
1080 With this change, the library names were also renamed on Windows
1081 and on VMS. They now have names that are closer to the standard
1082 on Unix, and include the major version number, and in certain
1083 cases, the architecture they are built for. See "Notes on shared
1084 libraries" in INSTALL.
1085
907d2c2f
RL
1086 We rely heavily on the perl module Text::Template.
1087 [Richard Levitte]
1088
722cba23
MC
1089 *) Added support for auto-initialisation and de-initialisation of the library.
1090 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1091 except in certain circumstances. See the OPENSSL_init_crypto() and
1092 OPENSSL_init_ssl() man pages for further information.
722cba23 1093 [Matt Caswell]
272d917d 1094
3edeb622
MC
1095 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1096 "peer" argument is now expected to be a BIO_ADDR object.
1097
0f45c26f
RL
1098 *) Rewrite of BIO networking library. The BIO library lacked consistent
1099 support of IPv6, and adding it required some more extensive
1100 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1101 which hold all types of addresses and chains of address information.
1102 It also introduces a new API, with functions like BIO_socket,
1103 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1104 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1105 have been adapted accordingly.
1106 [Richard Levitte]
1107
ba2de73b
EK
1108 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1109 the leading 0-byte.
1110 [Emilia Käsper]
1111
dc5744cb
EK
1112 *) CRIME protection: disable compression by default, even if OpenSSL is
1113 compiled with zlib enabled. Applications can still enable compression
1114 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1115 using the SSL_CONF library to configure compression.
1116 [Emilia Käsper]
1117
b6981744
EK
1118 *) The signature of the session callback configured with
1119 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1120 was explicitly marked as 'const unsigned char*' instead of
1121 'unsigned char*'.
1122 [Emilia Käsper]
1123
d8ca44ba
EK
1124 *) Always DPURIFY. Remove the use of uninitialized memory in the
1125 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1126 [Emilia Käsper]
1127
3e9e810f
RS
1128 *) Removed many obsolete configuration items, including
1129 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1130 MD2_CHAR, MD2_INT, MD2_LONG
1131 BF_PTR, BF_PTR2
1132 IDEA_SHORT, IDEA_LONG
1133 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1134 [Rich Salz, with advice from Andy Polyakov]
1135
94af0cd7
RS
1136 *) Many BN internals have been moved to an internal header file.
1137 [Rich Salz with help from Andy Polyakov]
1138
4f2eec60
RL
1139 *) Configuration and writing out the results from it has changed.
1140 Files such as Makefile include/openssl/opensslconf.h and are now
1141 produced through general templates, such as Makefile.in and
1142 crypto/opensslconf.h.in and some help from the perl module
1143 Text::Template.
1144
1145 Also, the center of configuration information is no longer
1146 Makefile. Instead, Configure produces a perl module in
1147 configdata.pm which holds most of the config data (in the hash
1148 table %config), the target data that comes from the target
1149 configuration in one of the Configurations/*.conf files (in
1150 %target).
1151 [Richard Levitte]
1152
d74dfafd
RL
1153 *) To clarify their intended purposes, the Configure options
1154 --prefix and --openssldir change their semantics, and become more
1155 straightforward and less interdependent.
1156
1157 --prefix shall be used exclusively to give the location INSTALLTOP
1158 where programs, scripts, libraries, include files and manuals are
1159 going to be installed. The default is now /usr/local.
1160
1161 --openssldir shall be used exclusively to give the default
1162 location OPENSSLDIR where certificates, private keys, CRLs are
1163 managed. This is also where the default openssl.cnf gets
1164 installed.
1165 If the directory given with this option is a relative path, the
1166 values of both the --prefix value and the --openssldir value will
1167 be combined to become OPENSSLDIR.
1168 The default for --openssldir is INSTALLTOP/ssl.
1169
1170 Anyone who uses --openssldir to specify where OpenSSL is to be
1171 installed MUST change to use --prefix instead.
1172 [Richard Levitte]
1173
a8eda431
MC
1174 *) The GOST engine was out of date and therefore it has been removed. An up
1175 to date GOST engine is now being maintained in an external repository.
1176 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1177 support for GOST ciphersuites (these are only activated if a GOST engine
1178 is present).
1179 [Matt Caswell]
1180
0423f812
BK
1181 *) EGD is no longer supported by default; use enable-egd when
1182 configuring.
87c00c93 1183 [Ben Kaduk and Rich Salz]
0423f812 1184
d10dac11
RS
1185 *) The distribution now has Makefile.in files, which are used to
1186 create Makefile's when Configure is run. *Configure must be run
1187 before trying to build now.*
1188 [Rich Salz]
1189
baf245ec
RS
1190 *) The return value for SSL_CIPHER_description() for error conditions
1191 has changed.
1192 [Rich Salz]
1193
59fd40d4
VD
1194 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1195
1196 Obtaining and performing DNSSEC validation of TLSA records is
1197 the application's responsibility. The application provides
1198 the TLSA records of its choice to OpenSSL, and these are then
1199 used to authenticate the peer.
1200
1201 The TLSA records need not even come from DNS. They can, for
1202 example, be used to implement local end-entity certificate or
1203 trust-anchor "pinning", where the "pin" data takes the form
1204 of TLSA records, which can augment or replace verification
1205 based on the usual WebPKI public certification authorities.
1206 [Viktor Dukhovni]
1207
98186eb4
VD
1208 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1209 continues to support deprecated interfaces in default builds.
1210 However, applications are strongly advised to compile their
1211 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1212 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1213 or the 1.1.0 releases.
1214
1215 In environments in which all applications have been ported to
1216 not use any deprecated interfaces OpenSSL's Configure script
1217 should be used with the --api=1.1.0 option to entirely remove
1218 support for the deprecated features from the library and
1219 unconditionally disable them in the installed headers.
1220 Essentially the same effect can be achieved with the "no-deprecated"
1221 argument to Configure, except that this will always restrict
1222 the build to just the latest API, rather than a fixed API
1223 version.
1224
1225 As applications are ported to future revisions of the API,
1226 they should update their compile-time OPENSSL_API_COMPAT define
1227 accordingly, but in most cases should be able to continue to
1228 compile with later releases.
1229
1230 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1231 0x10000000L and 0x00908000L, respectively. However those
1232 versions did not support the OPENSSL_API_COMPAT feature, and
1233 so applications are not typically tested for explicit support
1234 of just the undeprecated features of either release.
1235 [Viktor Dukhovni]
1236
7946ab33
KR
1237 *) Add support for setting the minimum and maximum supported protocol.
1238 It can bet set via the SSL_set_min_proto_version() and
1239 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1240 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1241 protocols instead of disabling individual protocols using
4fa52141
VD
1242 SSL_set_options() or SSL_CONF's Protocol. This change also
1243 removes support for disabling TLS 1.2 in the OpenSSL TLS
1244 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1245 [Kurt Roeckx]
1246
7c314196
MC
1247 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1248 [Andy Polyakov]
1249
5e030525
DSH
1250 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1251 and integrates ECDSA and ECDH functionality into EC. Implementations can
1252 now redirect key generation and no longer need to convert to or from
1253 ECDSA_SIG format.
1254
1255 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1256 include the ec.h header file instead.
5e030525
DSH
1257 [Steve Henson]
1258
361a1191
KR
1259 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1260 ciphers who are no longer supported and drops support the ephemeral RSA key
1261 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1262 [Kurt Roeckx]
1263
a718c627
RL
1264 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1265 opaque. For HMAC_CTX, the following constructors and destructors
1266 were added:
507db4c5
RL
1267
1268 HMAC_CTX *HMAC_CTX_new(void);
1269 void HMAC_CTX_free(HMAC_CTX *ctx);
1270
d5b33a51 1271 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1272 destroy such methods has been added. See EVP_MD_meth_new(3) and
1273 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1274
1275 Additional changes:
a718c627
RL
1276 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1277 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1278 EVP_MD_CTX_reset() should be called instead to reinitialise
1279 an already created structure.
507db4c5
RL
1280 2) For consistency with the majority of our object creators and
1281 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1282 EVP_MD_CTX_(new|free). The old names are retained as macros
1283 for deprecated builds.
1284 [Richard Levitte]
1285
9c8dc051
MC
1286 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1287 cryptographic operations to be performed asynchronously as long as an
1288 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1289 further details. Libssl has also had this capability integrated with the
1290 introduction of the new mode SSL_MODE_ASYNC and associated error
1291 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1292 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1293 [Matt Caswell]
1294
fe6ef247
KR
1295 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1296 always enabled now. If you want to disable the support you should
8caab744
MC
1297 exclude it using the list of supported ciphers. This also means that the
1298 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1299 [Kurt Roeckx]
1300
6977e8ee
KR
1301 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1302 SSL_{CTX_}set1_curves() which can set a list.
1303 [Kurt Roeckx]
1304
6f78b9e8
KR
1305 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1306 curve you want to support using SSL_{CTX_}set1_curves().
1307 [Kurt Roeckx]
1308
264ab6b1
MC
1309 *) State machine rewrite. The state machine code has been significantly
1310 refactored in order to remove much duplication of code and solve issues
1311 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1312 does have some associated API changes. Notably the SSL_state() function
1313 has been removed and replaced by SSL_get_state which now returns an
1314 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1315 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1316 also been removed.
264ab6b1
MC
1317 [Matt Caswell]
1318
b0700d2c
RS
1319 *) All instances of the string "ssleay" in the public API were replaced
1320 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1321 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1322 [Rich Salz]
1323
0e56b4b4
RS
1324 *) The demo files in crypto/threads were moved to demo/threads.
1325 [Rich Salz]
1326
2ab96874 1327 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1328 sureware and ubsec.
2ab96874 1329 [Matt Caswell, Rich Salz]
8b7080b0 1330
272d917d
DSH
1331 *) New ASN.1 embed macro.
1332
1333 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1334 structure is not allocated: it is part of the parent. That is instead of
1335
1336 FOO *x;
1337
1338 it must be:
1339
1340 FOO x;
1341
1342 This reduces memory fragmentation and make it impossible to accidentally
1343 set a mandatory field to NULL.
1344
1345 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1346 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1347 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1348 SEQUENCE OF.
1349 [Steve Henson]
1350
6f73d28c
EK
1351 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1352 [Emilia Käsper]
23237159 1353
c84f7f4a
MC
1354 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1355 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1356 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1357 DES and RC4 ciphersuites.
1358 [Matt Caswell]
1359
3cdd1e94
EK
1360 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1361 This changes the decoding behaviour for some invalid messages,
1362 though the change is mostly in the more lenient direction, and
1363 legacy behaviour is preserved as much as possible.
1364 [Emilia Käsper]
9c8dc051 1365
984d6c60
DW
1366 *) Fix no-stdio build.
1367 [ David Woodhouse <David.Woodhouse@intel.com> and also
1368 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1369
5ab4f893
RL
1370 *) New testing framework
1371 The testing framework has been largely rewritten and is now using
1372 perl and the perl modules Test::Harness and an extended variant of
1373 Test::More called OpenSSL::Test to do its work. All test scripts in
1374 test/ have been rewritten into test recipes, and all direct calls to
1375 executables in test/Makefile have become individual recipes using the
1376 simplified testing OpenSSL::Test::Simple.
1377
1378 For documentation on our testing modules, do:
1379
1380 perldoc test/testlib/OpenSSL/Test/Simple.pm
1381 perldoc test/testlib/OpenSSL/Test.pm
1382
1383 [Richard Levitte]
1384
bbd86bf5
RS
1385 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1386 are used; the latter aborts on memory leaks (usually checked on exit).
1387 Some undocumented "set malloc, etc., hooks" functions were removed
1388 and others were changed. All are now documented.
1389 [Rich Salz]
1390
f00a10b8
IP
1391 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1392 return an error
1393 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1394
23237159
DSH
1395 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1396 from RFC4279, RFC4785, RFC5487, RFC5489.
1397
1398 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1399 original RSA_PSK patch.
1400 [Steve Henson]
1401
57787ac8
MC
1402 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1403 era flag was never set throughout the codebase (only read). Also removed
1404 SSL3_FLAGS_POP_BUFFER which was only used if
1405 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1406 [Matt Caswell]
1407
9cf315ef
RL
1408 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1409 to be "oneline" instead of "compat".
1410 [Richard Levitte]
1411
a8e4ac6a
EK
1412 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1413 not aware of clients that still exhibit this bug, and the workaround
1414 hasn't been working properly for a while.
053fa39a 1415 [Emilia Käsper]
a8e4ac6a 1416
b8b12aad
MC
1417 *) The return type of BIO_number_read() and BIO_number_written() as well as
1418 the corresponding num_read and num_write members in the BIO structure has
1419 changed from unsigned long to uint64_t. On platforms where an unsigned
1420 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1421 transferred.
1422 [Matt Caswell]
1423
2c55a0bc
MC
1424 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1425 OpenSSL without support for them. It also means that maintaining
1426 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1427 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1428 [Matt Caswell]
a27e81ee 1429
13f8eb47
MC
1430 *) Removed support for the two export grade static DH ciphersuites
1431 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1432 were newly added (along with a number of other static DH ciphersuites) to
1433 1.0.2. However the two export ones have *never* worked since they were
1434 introduced. It seems strange in any case to be adding new export
1435 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1436 [Matt Caswell]
1437
a27e81ee
MC
1438 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1439 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1440 and turned into macros which simply call the new preferred function names
1441 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1442 should use the new names instead. Also as part of this change the ssl23.h
1443 header file has been removed.
1444 [Matt Caswell]
1445
c3d73470
MC
1446 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1447 code and the associated standard is no longer considered fit-for-purpose.
1448 [Matt Caswell]
6668b6b8 1449
3b061a00
RS
1450 *) RT2547 was closed. When generating a private key, try to make the
1451 output file readable only by the owner. This behavior change might
1452 be noticeable when interacting with other software.
1453
e6390aca
RS
1454 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1455 Added a test.
1456 [Rich Salz]
1457
995101d6
RS
1458 *) Added HTTP GET support to the ocsp command.
1459 [Rich Salz]
1460
9e8b6f04
RS
1461 *) Changed default digest for the dgst and enc commands from MD5 to
1462 sha256
1463 [Rich Salz]
1464
c3d73470
MC
1465 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1466 [Matt Caswell]
302d38e3 1467
6668b6b8
DSH
1468 *) Added support for TLS extended master secret from
1469 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1470 initial patch which was a great help during development.
1471 [Steve Henson]
1472
78cc1f03
MC
1473 *) All libssl internal structures have been removed from the public header
1474 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1475 now redundant). Users should not attempt to access internal structures
1476 directly. Instead they should use the provided API functions.
1477 [Matt Caswell]
785da0e6 1478
bd2bd374
MC
1479 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1480 Access to deprecated functions can be re-enabled by running config with
1481 "enable-deprecated". In addition applications wishing to use deprecated
1482 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1483 will, by default, disable some transitive includes that previously existed
1484 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1485 [Matt Caswell]
1486
0c1bd7f0
MC
1487 *) Added support for OCB mode. OpenSSL has been granted a patent license
1488 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 1489 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 1490 for OCB can be removed by calling config with no-ocb.
bd2bd374 1491 [Matt Caswell]
0c1bd7f0 1492
12478cc4
KR
1493 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1494 compatible client hello.
1495 [Kurt Roeckx]
1496
c56a50b2
AY
1497 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1498 done while fixing the error code for the key-too-small case.
1499 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1500
a8cd439b 1501 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
1502 [Rich Salz]
1503
24956ca0
RS
1504 *) Removed old DES API.
1505 [Rich Salz]
1506
59ff1ce0 1507 *) Remove various unsupported platforms:
10bf4fc2
RS
1508 Sony NEWS4
1509 BEOS and BEOS_R5
1510 NeXT
1511 SUNOS
1512 MPE/iX
1513 Sinix/ReliantUNIX RM400
1514 DGUX
1515 NCR
1516 Tandem
1517 Cray
1518 16-bit platforms such as WIN16
b317819b
RS
1519 [Rich Salz]
1520
10bf4fc2
RS
1521 *) Clean up OPENSSL_NO_xxx #define's
1522 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 1523 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
1524 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1525 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1526 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1527 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1528 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1529 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1530 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 1531 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
1532 [Rich Salz]
1533
10bf4fc2 1534 *) Cleaned up dead code
a2b18e65
RS
1535 Remove all but one '#ifdef undef' which is to be looked at.
1536 [Rich Salz]
1537
0dfb9398
RS
1538 *) Clean up calling of xxx_free routines.
1539 Just like free(), fix most of the xxx_free routines to accept
1540 NULL. Remove the non-null checks from callers. Save much code.
1541 [Rich Salz]
1542
74924dcb
RS
1543 *) Add secure heap for storage of private keys (when possible).
1544 Add BIO_s_secmem(), CBIGNUM, etc.
1545 Contributed by Akamai Technologies under our Corporate CLA.
1546 [Rich Salz]
1547
5fc3a5fe
BL
1548 *) Experimental support for a new, fast, unbiased prime candidate generator,
1549 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1550 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1551
189ae368
MK
1552 *) New output format NSS in the sess_id command line tool. This allows
1553 exporting the session id and the master key in NSS keylog format.
1554 [Martin Kaiser <martin@kaiser.cx>]
1555
8acb9538 1556 *) Harmonize version and its documentation. -f flag is used to display
1557 compilation flags.
1558 [mancha <mancha1@zoho.com>]
1559
e14f14d3 1560 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1561 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1562 [mancha <mancha1@zoho.com>]
1563
4ba5e63b
BL
1564 *) Fix some double frees. These are not thought to be exploitable.
1565 [mancha <mancha1@zoho.com>]
1566
731f4314
DSH
1567 *) A missing bounds check in the handling of the TLS heartbeat extension
1568 can be used to reveal up to 64k of memory to a connected client or
1569 server.
1570
1571 Thanks for Neel Mehta of Google Security for discovering this bug and to
1572 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1573 preparing the fix (CVE-2014-0160)
1574 [Adam Langley, Bodo Moeller]
1575
f9b6c0ba
DSH
1576 *) Fix for the attack described in the paper "Recovering OpenSSL
1577 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1578 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1579 http://eprint.iacr.org/2014/140
1580
1581 Thanks to Yuval Yarom and Naomi Benger for discovering this
1582 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1583 [Yuval Yarom and Naomi Benger]
1584
a4339ea3 1585 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1586 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1587 [Steve Henson]
1588
5e3ff62c 1589 *) Experimental encrypt-then-mac support.
7f111b8b 1590
5e3ff62c
DSH
1591 Experimental support for encrypt then mac from
1592 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 1593
5fdeb58c
DSH
1594 To enable it set the appropriate extension number (0x42 for the test
1595 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 1596
5e3ff62c
DSH
1597 For non-compliant peers (i.e. just about everything) this should have no
1598 effect.
1599
1600 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 1601
5e3ff62c
DSH
1602 [Steve Henson]
1603
97cf1f6c
DSH
1604 *) Add EVP support for key wrapping algorithms, to avoid problems with
1605 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1606 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1607 algorithms and include tests cases.
1608 [Steve Henson]
1609
5c84d2f5
DSH
1610 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1611 enveloped data.
1612 [Steve Henson]
1613
271fef0e
DSH
1614 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1615 MGF1 digest and OAEP label.
1616 [Steve Henson]
1617
fefc111a
BL
1618 *) Make openssl verify return errors.
1619 [Chris Palmer <palmer@google.com> and Ben Laurie]
1620
1c455bc0
DSH
1621 *) New function ASN1_TIME_diff to calculate the difference between two
1622 ASN1_TIME structures or one structure and the current time.
1623 [Steve Henson]
1624
a98b8ce6
DSH
1625 *) Update fips_test_suite to support multiple command line options. New
1626 test to induce all self test errors in sequence and check expected
1627 failures.
1628 [Steve Henson]
1629
f4324e51
DSH
1630 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1631 sign or verify all in one operation.
1632 [Steve Henson]
1633
14e96192 1634 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
1635 test programs and fips_test_suite. Includes functionality to parse
1636 the minimal script output of fipsalgest.pl directly.
f4324e51 1637 [Steve Henson]
3ec9dceb 1638
5e4eb995
DSH
1639 *) Add authorisation parameter to FIPS_module_mode_set().
1640 [Steve Henson]
1641
2bfeb7dc
DSH
1642 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1643 [Steve Henson]
1644
4420b3b1 1645 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 1646 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 1647 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
1648 demonstrate periodic health checking. Add "nodh" option to
1649 fips_test_suite to skip very slow DH test.
1650 [Steve Henson]
1651
15094852
DSH
1652 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1653 based on NID.
1654 [Steve Henson]
1655
a11f06b2
DSH
1656 *) More extensive health check for DRBG checking many more failure modes.
1657 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1658 combination: call this in fips_test_suite.
1659 [Steve Henson]
1660
7f111b8b 1661 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
1662 FIPS 186-3 A.2.3.
1663
7fdcb457
DSH
1664 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1665 POST to handle HMAC cases.
20f12e63
DSH
1666 [Steve Henson]
1667
01a9a759 1668 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 1669 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
1670 [Steve Henson]
1671
c2fd5989 1672 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 1673 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
1674 outside the validated module in the FIPS capable OpenSSL.
1675 [Steve Henson]
1676
e0d1a2f8 1677 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 1678 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
1679 max_len. Allow the callback to return more than max_len bytes
1680 of entropy but discard any extra: it is the callback's responsibility
1681 to ensure that the extra data discarded does not impact the
1682 requested amount of entropy.
1683 [Steve Henson]
1684
7f111b8b 1685 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
1686 information in FIPS186-3, SP800-57 and SP800-131A.
1687 [Steve Henson]
1688
b5dd1787
DSH
1689 *) CCM support via EVP. Interface is very similar to GCM case except we
1690 must supply all data in one chunk (i.e. no update, final) and the
1691 message length must be supplied if AAD is used. Add algorithm test
1692 support.
23916810
DSH
1693 [Steve Henson]
1694
ac892b7a
DSH
1695 *) Initial version of POST overhaul. Add POST callback to allow the status
1696 of POST to be monitored and/or failures induced. Modify fips_test_suite
1697 to use callback. Always run all selftests even if one fails.
1698 [Steve Henson]
1699
06b7e5a0
DSH
1700 *) XTS support including algorithm test driver in the fips_gcmtest program.
1701 Note: this does increase the maximum key length from 32 to 64 bytes but
1702 there should be no binary compatibility issues as existing applications
1703 will never use XTS mode.
32a2d8dd
DSH
1704 [Steve Henson]
1705
05e24c87
DSH
1706 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
1707 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
1708 performs algorithm blocking for unapproved PRNG types. Also do not
1709 set PRNG type in FIPS_mode_set(): leave this to the application.
1710 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 1711 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
1712 [Steve Henson]
1713
cab0595c
DSH
1714 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
1715 This shouldn't present any incompatibility problems because applications
1716 shouldn't be using these directly and any that are will need to rethink
1717 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
1718 [Steve Henson]
1719
96ec46f7
DSH
1720 *) Extensive self tests and health checking required by SP800-90 DRBG.
1721 Remove strength parameter from FIPS_drbg_instantiate and always
1722 instantiate at maximum supported strength.
1723 [Steve Henson]
1724
8857b380
DSH
1725 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
1726 [Steve Henson]
1727
11e80de3
DSH
1728 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
1729 [Steve Henson]
1730
1731 *) New function DH_compute_key_padded() to compute a DH key and pad with
1732 leading zeroes if needed: this complies with SP800-56A et al.
1733 [Steve Henson]
1734
591cbfae
DSH
1735 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
1736 anything, incomplete, subject to change and largely untested at present.
1737 [Steve Henson]
1738
eead69f5
DSH
1739 *) Modify fipscanisteronly build option to only build the necessary object
1740 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
1741 [Steve Henson]
1742
017bc57b
DSH
1743 *) Add experimental option FIPSSYMS to give all symbols in
1744 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
1745 conflicts with future versions of OpenSSL. Add perl script
1746 util/fipsas.pl to preprocess assembly language source files
1747 and rename any affected symbols.
017bc57b
DSH
1748 [Steve Henson]
1749
25c65429
DSH
1750 *) Add selftest checks and algorithm block of non-fips algorithms in
1751 FIPS mode. Remove DES2 from selftests.
1752 [Steve Henson]
1753
fe26d066
DSH
1754 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
1755 return internal method without any ENGINE dependencies. Add new
25c65429 1756 tiny fips sign and verify functions.
fe26d066
DSH
1757 [Steve Henson]
1758
b3310161
DSH
1759 *) New build option no-ec2m to disable characteristic 2 code.
1760 [Steve Henson]
1761
30b56225
DSH
1762 *) New build option "fipscanisteronly". This only builds fipscanister.o
1763 and (currently) associated fips utilities. Uses the file Makefile.fips
1764 instead of Makefile.org as the prototype.
1765 [Steve Henson]
1766
b3d8022e
DSH
1767 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
1768 Update fips_gcmtest to use IV generator.
1769 [Steve Henson]
1770
bdaa5415
DSH
1771 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
1772 setting output buffer to NULL. The *Final function must be
1773 called although it will not retrieve any additional data. The tag
1774 can be set or retrieved with a ctrl. The IV length is by default 12
1775 bytes (96 bits) but can be set to an alternative value. If the IV
1776 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 1777 set before the key.
bdaa5415
DSH
1778 [Steve Henson]
1779
3da0ca79
DSH
1780 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
1781 underlying do_cipher function handles all cipher semantics itself
1782 including padding and finalisation. This is useful if (for example)
1783 an ENGINE cipher handles block padding itself. The behaviour of
1784 do_cipher is subtly changed if this flag is set: the return value
1785 is the number of characters written to the output buffer (zero is
1786 no longer an error code) or a negative error code. Also if the
d45087c6 1787 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
1788 [Steve Henson]
1789
2b3936e8
DSH
1790 *) If a candidate issuer certificate is already part of the constructed
1791 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
1792 [Steve Henson]
1793
7c2d4fee
BM
1794 *) Improve forward-security support: add functions
1795
1796 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
1797 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
1798
1799 for use by SSL/TLS servers; the callback function will be called whenever a
1800 new session is created, and gets to decide whether the session may be
1801 cached to make it resumable (return 0) or not (return 1). (As by the
1802 SSL/TLS protocol specifications, the session_id sent by the server will be
1803 empty to indicate that the session is not resumable; also, the server will
1804 not generate RFC 4507 (RFC 5077) session tickets.)
1805
1806 A simple reasonable callback implementation is to return is_forward_secure.
1807 This parameter will be set to 1 or 0 depending on the ciphersuite selected
1808 by the SSL/TLS server library, indicating whether it can provide forward
1809 security.
053fa39a 1810 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 1811
3ddc06f0
BM
1812 *) New -verify_name option in command line utilities to set verification
1813 parameters by name.
1814 [Steve Henson]
1815
1816 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
1817 Add CMAC pkey methods.
1818 [Steve Henson]
1819
7f111b8b 1820 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
1821 browses /reneg connection is renegotiated. If /renegcert it is
1822 renegotiated requesting a certificate.
1823 [Steve Henson]
1824
1825 *) Add an "external" session cache for debugging purposes to s_server. This
1826 should help trace issues which normally are only apparent in deployed
1827 multi-process servers.
1828 [Steve Henson]
1829
1830 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
1831 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
1832 BIO_set_cipher() and some obscure PEM functions were changed so they
1833 can now return an error. The RAND changes required a change to the
1834 RAND_METHOD structure.
1835 [Steve Henson]
1836
1837 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
1838 a gcc attribute to warn if the result of a function is ignored. This
1839 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 1840 whose return value is often ignored.
3ddc06f0 1841 [Steve Henson]
f2ad3582 1842
eb64a6c6
RP
1843 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
1844 These allow SCTs (signed certificate timestamps) to be requested and
1845 validated when establishing a connection.
1846 [Rob Percival <robpercival@google.com>]
1847
6ac83779
MC
1848 Changes between 1.0.2g and 1.0.2h [3 May 2016]
1849
1850 *) Prevent padding oracle in AES-NI CBC MAC check
1851
1852 A MITM attacker can use a padding oracle attack to decrypt traffic
1853 when the connection uses an AES CBC cipher and the server support
1854 AES-NI.
1855
1856 This issue was introduced as part of the fix for Lucky 13 padding
1857 attack (CVE-2013-0169). The padding check was rewritten to be in
1858 constant time by making sure that always the same bytes are read and
1859 compared against either the MAC or padding bytes. But it no longer
1860 checked that there was enough data to have both the MAC and padding
1861 bytes.
1862
1863 This issue was reported by Juraj Somorovsky using TLS-Attacker.
1864 (CVE-2016-2107)
1865 [Kurt Roeckx]
1866
1867 *) Fix EVP_EncodeUpdate overflow
1868
1869 An overflow can occur in the EVP_EncodeUpdate() function which is used for
1870 Base64 encoding of binary data. If an attacker is able to supply very large
1871 amounts of input data then a length check can overflow resulting in a heap
1872 corruption.
1873
d5e86796 1874 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
1875 the PEM_write_bio* family of functions. These are mainly used within the
1876 OpenSSL command line applications, so any application which processes data
1877 from an untrusted source and outputs it as a PEM file should be considered
1878 vulnerable to this issue. User applications that call these APIs directly
1879 with large amounts of untrusted data may also be vulnerable.
1880
1881 This issue was reported by Guido Vranken.
1882 (CVE-2016-2105)
1883 [Matt Caswell]
1884
1885 *) Fix EVP_EncryptUpdate overflow
1886
1887 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
1888 is able to supply very large amounts of input data after a previous call to
1889 EVP_EncryptUpdate() with a partial block then a length check can overflow
1890 resulting in a heap corruption. Following an analysis of all OpenSSL
1891 internal usage of the EVP_EncryptUpdate() function all usage is one of two
1892 forms. The first form is where the EVP_EncryptUpdate() call is known to be
1893 the first called function after an EVP_EncryptInit(), and therefore that
1894 specific call must be safe. The second form is where the length passed to
1895 EVP_EncryptUpdate() can be seen from the code to be some small value and
1896 therefore there is no possibility of an overflow. Since all instances are
1897 one of these two forms, it is believed that there can be no overflows in
1898 internal code due to this problem. It should be noted that
1899 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
1900 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
1901 of these calls have also been analysed too and it is believed there are no
1902 instances in internal usage where an overflow could occur.
1903
1904 This issue was reported by Guido Vranken.
1905 (CVE-2016-2106)
1906 [Matt Caswell]
1907
1908 *) Prevent ASN.1 BIO excessive memory allocation
1909
1910 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 1911 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
1912 potentially consuming excessive resources or exhausting memory.
1913
1914 Any application parsing untrusted data through d2i BIO functions is
1915 affected. The memory based functions such as d2i_X509() are *not* affected.
1916 Since the memory based functions are used by the TLS library, TLS
1917 applications are not affected.
1918
1919 This issue was reported by Brian Carpenter.
1920 (CVE-2016-2109)
1921 [Stephen Henson]
1922
1923 *) EBCDIC overread
1924
1925 ASN1 Strings that are over 1024 bytes can cause an overread in applications
1926 using the X509_NAME_oneline() function on EBCDIC systems. This could result
1927 in arbitrary stack data being returned in the buffer.
1928
1929 This issue was reported by Guido Vranken.
1930 (CVE-2016-2176)
1931 [Matt Caswell]
1932
1933 *) Modify behavior of ALPN to invoke callback after SNI/servername
1934 callback, such that updates to the SSL_CTX affect ALPN.
1935 [Todd Short]
1936
1937 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
1938 default.
1939 [Kurt Roeckx]
1940
1941 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
1942 methods are enabled and ssl2 is disabled the methods return NULL.
1943 [Kurt Roeckx]
1944
09375d12
MC
1945 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
1946
1947 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
1948 Builds that are not configured with "enable-weak-ssl-ciphers" will not
1949 provide any "EXPORT" or "LOW" strength ciphers.
1950 [Viktor Dukhovni]
1951
1952 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
1953 is by default disabled at build-time. Builds that are not configured with
1954 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
1955 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
1956 will need to explicitly call either of:
1957
1958 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
1959 or
1960 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
1961
1962 as appropriate. Even if either of those is used, or the application
1963 explicitly uses the version-specific SSLv2_method() or its client and
1964 server variants, SSLv2 ciphers vulnerable to exhaustive search key
1965 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
1966 ciphers, and SSLv2 56-bit DES are no longer available.
1967 (CVE-2016-0800)
1968 [Viktor Dukhovni]
1969
1970 *) Fix a double-free in DSA code
1971
1972 A double free bug was discovered when OpenSSL parses malformed DSA private
1973 keys and could lead to a DoS attack or memory corruption for applications
1974 that receive DSA private keys from untrusted sources. This scenario is
1975 considered rare.
1976
1977 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
1978 libFuzzer.
1979 (CVE-2016-0705)
1980 [Stephen Henson]
1981
1982 *) Disable SRP fake user seed to address a server memory leak.
1983
1984 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
1985
1986 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1987 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
1988 was changed to ignore the "fake user" SRP seed, even if the seed
1989 is configured.
1990
1991 Users should use SRP_VBASE_get1_by_user instead. Note that in
1992 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1993 also that even though configuring the SRP seed attempts to hide
1994 invalid usernames by continuing the handshake with fake
1995 credentials, this behaviour is not constant time and no strong
1996 guarantees are made that the handshake is indistinguishable from
1997 that of a valid user.
1998 (CVE-2016-0798)
1999 [Emilia Käsper]
2000
2001 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2002
2003 In the BN_hex2bn function the number of hex digits is calculated using an
2004 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2005 large values of |i| this can result in |bn_expand| not allocating any
2006 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2007 field as NULL leading to a subsequent NULL ptr deref. For very large values
2008 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2009 In this case memory is allocated to the internal BIGNUM data field, but it
2010 is insufficiently sized leading to heap corruption. A similar issue exists
2011 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2012 is ever called by user applications with very large untrusted hex/dec data.
2013 This is anticipated to be a rare occurrence.
2014
2015 All OpenSSL internal usage of these functions use data that is not expected
2016 to be untrusted, e.g. config file data or application command line
2017 arguments. If user developed applications generate config file data based
2018 on untrusted data then it is possible that this could also lead to security
2019 consequences. This is also anticipated to be rare.
2020
2021 This issue was reported to OpenSSL by Guido Vranken.
2022 (CVE-2016-0797)
2023 [Matt Caswell]
2024
2025 *) Fix memory issues in BIO_*printf functions
2026
2027 The internal |fmtstr| function used in processing a "%s" format string in
2028 the BIO_*printf functions could overflow while calculating the length of a
2029 string and cause an OOB read when printing very long strings.
2030
2031 Additionally the internal |doapr_outch| function can attempt to write to an
2032 OOB memory location (at an offset from the NULL pointer) in the event of a
2033 memory allocation failure. In 1.0.2 and below this could be caused where
2034 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2035 could be in processing a very long "%s" format string. Memory leaks can
2036 also occur.
2037
2038 The first issue may mask the second issue dependent on compiler behaviour.
2039 These problems could enable attacks where large amounts of untrusted data
2040 is passed to the BIO_*printf functions. If applications use these functions
2041 in this way then they could be vulnerable. OpenSSL itself uses these
2042 functions when printing out human-readable dumps of ASN.1 data. Therefore
2043 applications that print this data could be vulnerable if the data is from
2044 untrusted sources. OpenSSL command line applications could also be
2045 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2046 as command line arguments.
2047
2048 Libssl is not considered directly vulnerable. Additionally certificates etc
2049 received via remote connections via libssl are also unlikely to be able to
2050 trigger these issues because of message size limits enforced within libssl.
2051
2052 This issue was reported to OpenSSL Guido Vranken.
2053 (CVE-2016-0799)
2054 [Matt Caswell]
2055
2056 *) Side channel attack on modular exponentiation
2057
2058 A side-channel attack was found which makes use of cache-bank conflicts on
2059 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2060 of RSA keys. The ability to exploit this issue is limited as it relies on
2061 an attacker who has control of code in a thread running on the same
2062 hyper-threaded core as the victim thread which is performing decryptions.
2063
2064 This issue was reported to OpenSSL by Yuval Yarom, The University of
2065 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2066 Nadia Heninger, University of Pennsylvania with more information at
2067 http://cachebleed.info.
2068 (CVE-2016-0702)
2069 [Andy Polyakov]
2070
2071 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2072 if no keysize is specified with default_bits. This fixes an
2073 omission in an earlier change that changed all RSA/DSA key generation
2074 apps to use 2048 bits by default.
2075 [Emilia Käsper]
2076
502bed22
MC
2077 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2078 *) DH small subgroups
2079
2080 Historically OpenSSL only ever generated DH parameters based on "safe"
2081 primes. More recently (in version 1.0.2) support was provided for
2082 generating X9.42 style parameter files such as those required for RFC 5114
2083 support. The primes used in such files may not be "safe". Where an
2084 application is using DH configured with parameters based on primes that are
2085 not "safe" then an attacker could use this fact to find a peer's private
2086 DH exponent. This attack requires that the attacker complete multiple
2087 handshakes in which the peer uses the same private DH exponent. For example
2088 this could be used to discover a TLS server's private DH exponent if it's
2089 reusing the private DH exponent or it's using a static DH ciphersuite.
2090
2091 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2092 TLS. It is not on by default. If the option is not set then the server
2093 reuses the same private DH exponent for the life of the server process and
2094 would be vulnerable to this attack. It is believed that many popular
2095 applications do set this option and would therefore not be at risk.
2096
2097 The fix for this issue adds an additional check where a "q" parameter is
2098 available (as is the case in X9.42 based parameters). This detects the
2099 only known attack, and is the only possible defense for static DH
2100 ciphersuites. This could have some performance impact.
2101
2102 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2103 default and cannot be disabled. This could have some performance impact.
2104
2105 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2106 (CVE-2016-0701)
2107 [Matt Caswell]
2108
2109 *) SSLv2 doesn't block disabled ciphers
2110
2111 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2112 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2113 been disabled, provided that the SSLv2 protocol was not also disabled via
2114 SSL_OP_NO_SSLv2.
2115
2116 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2117 and Sebastian Schinzel.
2118 (CVE-2015-3197)
2119 [Viktor Dukhovni]
2120
5fa30720
DSH
2121 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2122
2123 *) BN_mod_exp may produce incorrect results on x86_64
2124
2125 There is a carry propagating bug in the x86_64 Montgomery squaring
2126 procedure. No EC algorithms are affected. Analysis suggests that attacks
2127 against RSA and DSA as a result of this defect would be very difficult to
2128 perform and are not believed likely. Attacks against DH are considered just
2129 feasible (although very difficult) because most of the work necessary to
2130 deduce information about a private key may be performed offline. The amount
2131 of resources required for such an attack would be very significant and
2132 likely only accessible to a limited number of attackers. An attacker would
2133 additionally need online access to an unpatched system using the target
2134 private key in a scenario with persistent DH parameters and a private
2135 key that is shared between multiple clients. For example this can occur by
2136 default in OpenSSL DHE based SSL/TLS ciphersuites.
2137
2138 This issue was reported to OpenSSL by Hanno Böck.
2139 (CVE-2015-3193)
2140 [Andy Polyakov]
2141
2142 *) Certificate verify crash with missing PSS parameter
2143
2144 The signature verification routines will crash with a NULL pointer
2145 dereference if presented with an ASN.1 signature using the RSA PSS
2146 algorithm and absent mask generation function parameter. Since these
2147 routines are used to verify certificate signature algorithms this can be
2148 used to crash any certificate verification operation and exploited in a
2149 DoS attack. Any application which performs certificate verification is
2150 vulnerable including OpenSSL clients and servers which enable client
2151 authentication.
2152
2153 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2154 (CVE-2015-3194)
2155 [Stephen Henson]
2156
2157 *) X509_ATTRIBUTE memory leak
2158
2159 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2160 memory. This structure is used by the PKCS#7 and CMS routines so any
2161 application which reads PKCS#7 or CMS data from untrusted sources is
2162 affected. SSL/TLS is not affected.
2163
2164 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2165 libFuzzer.
2166 (CVE-2015-3195)
2167 [Stephen Henson]
2168
2169 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2170 This changes the decoding behaviour for some invalid messages,
2171 though the change is mostly in the more lenient direction, and
2172 legacy behaviour is preserved as much as possible.
2173 [Emilia Käsper]
2174
2175 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2176 return an error
2177 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2178
a8471306 2179 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2180
2181 *) Alternate chains certificate forgery
2182
d5e86796 2183 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2184 alternative certificate chain if the first attempt to build such a chain
2185 fails. An error in the implementation of this logic can mean that an
2186 attacker could cause certain checks on untrusted certificates to be
2187 bypassed, such as the CA flag, enabling them to use a valid leaf
2188 certificate to act as a CA and "issue" an invalid certificate.
2189
2190 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2191 (Google/BoringSSL).
2192 [Matt Caswell]
2193
2194 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2195
2196 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2197 incompatibility in the handling of HMAC. The previous ABI has now been
2198 restored.
2199 [Matt Caswell]
2200
2201 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2202
063dccd0
MC
2203 *) Malformed ECParameters causes infinite loop
2204
2205 When processing an ECParameters structure OpenSSL enters an infinite loop
2206 if the curve specified is over a specially malformed binary polynomial
2207 field.
2208
2209 This can be used to perform denial of service against any
2210 system which processes public keys, certificate requests or
2211 certificates. This includes TLS clients and TLS servers with
2212 client authentication enabled.
2213
2214 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2215 (CVE-2015-1788)
2216 [Andy Polyakov]
2217
2218 *) Exploitable out-of-bounds read in X509_cmp_time
2219
2220 X509_cmp_time does not properly check the length of the ASN1_TIME
2221 string and can read a few bytes out of bounds. In addition,
2222 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2223 time string.
2224
2225 An attacker can use this to craft malformed certificates and CRLs of
2226 various sizes and potentially cause a segmentation fault, resulting in
2227 a DoS on applications that verify certificates or CRLs. TLS clients
2228 that verify CRLs are affected. TLS clients and servers with client
2229 authentication enabled may be affected if they use custom verification
2230 callbacks.
2231
2232 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2233 independently by Hanno Böck.
063dccd0 2234 (CVE-2015-1789)
053fa39a 2235 [Emilia Käsper]
063dccd0
MC
2236
2237 *) PKCS7 crash with missing EnvelopedContent
2238
2239 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2240 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2241 with missing content and trigger a NULL pointer dereference on parsing.
2242
2243 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2244 structures from untrusted sources are affected. OpenSSL clients and
2245 servers are not affected.
2246
2247 This issue was reported to OpenSSL by Michal Zalewski (Google).
2248 (CVE-2015-1790)
053fa39a 2249 [Emilia Käsper]
063dccd0
MC
2250
2251 *) CMS verify infinite loop with unknown hash function
2252
2253 When verifying a signedData message the CMS code can enter an infinite loop
2254 if presented with an unknown hash function OID. This can be used to perform
2255 denial of service against any system which verifies signedData messages using
2256 the CMS code.
2257 This issue was reported to OpenSSL by Johannes Bauer.
2258 (CVE-2015-1792)
2259 [Stephen Henson]
2260
2261 *) Race condition handling NewSessionTicket
2262
2263 If a NewSessionTicket is received by a multi-threaded client when attempting to
2264 reuse a previous ticket then a race condition can occur potentially leading to
2265 a double free of the ticket data.
2266 (CVE-2015-1791)
2267 [Matt Caswell]
2268
de57d237
EK
2269 *) Only support 256-bit or stronger elliptic curves with the
2270 'ecdh_auto' setting (server) or by default (client). Of supported
2271 curves, prefer P-256 (both).
2272 [Emilia Kasper]
2273
2274 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2275
2276 *) ClientHello sigalgs DoS fix
2277
2278 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2279 invalid signature algorithms extension a NULL pointer dereference will
2280 occur. This can be exploited in a DoS attack against the server.
2281
2282 This issue was was reported to OpenSSL by David Ramos of Stanford
2283 University.
2284 (CVE-2015-0291)
2285 [Stephen Henson and Matt Caswell]
2286
2287 *) Multiblock corrupted pointer fix
2288
2289 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2290 feature only applies on 64 bit x86 architecture platforms that support AES
2291 NI instructions. A defect in the implementation of "multiblock" can cause
2292 OpenSSL's internal write buffer to become incorrectly set to NULL when
2293 using non-blocking IO. Typically, when the user application is using a
2294 socket BIO for writing, this will only result in a failed connection.
2295 However if some other BIO is used then it is likely that a segmentation
2296 fault will be triggered, thus enabling a potential DoS attack.
2297
2298 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2299 (CVE-2015-0290)
2300 [Matt Caswell]
2301
2302 *) Segmentation fault in DTLSv1_listen fix
2303
2304 The DTLSv1_listen function is intended to be stateless and processes the
2305 initial ClientHello from many peers. It is common for user code to loop
2306 over the call to DTLSv1_listen until a valid ClientHello is received with
2307 an associated cookie. A defect in the implementation of DTLSv1_listen means
2308 that state is preserved in the SSL object from one invocation to the next
2309 that can lead to a segmentation fault. Errors processing the initial
2310 ClientHello can trigger this scenario. An example of such an error could be
2311 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2312 server.
2313
2314 This issue was reported to OpenSSL by Per Allansson.
2315 (CVE-2015-0207)
2316 [Matt Caswell]
2317
2318 *) Segmentation fault in ASN1_TYPE_cmp fix
2319
2320 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2321 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2322 certificate signature algorithm consistency this can be used to crash any
2323 certificate verification operation and exploited in a DoS attack. Any
2324 application which performs certificate verification is vulnerable including
2325 OpenSSL clients and servers which enable client authentication.
2326 (CVE-2015-0286)
2327 [Stephen Henson]
2328
2329 *) Segmentation fault for invalid PSS parameters fix
2330
2331 The signature verification routines will crash with a NULL pointer
2332 dereference if presented with an ASN.1 signature using the RSA PSS
2333 algorithm and invalid parameters. Since these routines are used to verify
2334 certificate signature algorithms this can be used to crash any
2335 certificate verification operation and exploited in a DoS attack. Any
2336 application which performs certificate verification is vulnerable including
2337 OpenSSL clients and servers which enable client authentication.
2338
2339 This issue was was reported to OpenSSL by Brian Carpenter.
2340 (CVE-2015-0208)
2341 [Stephen Henson]
2342
2343 *) ASN.1 structure reuse memory corruption fix
2344
2345 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2346 memory corruption via an invalid write. Such reuse is and has been
2347 strongly discouraged and is believed to be rare.
2348
2349 Applications that parse structures containing CHOICE or ANY DEFINED BY
2350 components may be affected. Certificate parsing (d2i_X509 and related
2351 functions) are however not affected. OpenSSL clients and servers are
2352 not affected.
2353 (CVE-2015-0287)
2354 [Stephen Henson]
2355
2356 *) PKCS7 NULL pointer dereferences fix
2357
2358 The PKCS#7 parsing code does not handle missing outer ContentInfo
2359 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2360 missing content and trigger a NULL pointer dereference on parsing.
2361
2362 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2363 otherwise parse PKCS#7 structures from untrusted sources are
2364 affected. OpenSSL clients and servers are not affected.
2365
2366 This issue was reported to OpenSSL by Michal Zalewski (Google).
2367 (CVE-2015-0289)
053fa39a 2368 [Emilia Käsper]
bdc234f3
MC
2369
2370 *) DoS via reachable assert in SSLv2 servers fix
2371
2372 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2373 servers that both support SSLv2 and enable export cipher suites by sending
2374 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2375
053fa39a 2376 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2377 (OpenSSL development team).
2378 (CVE-2015-0293)
053fa39a 2379 [Emilia Käsper]
bdc234f3
MC
2380
2381 *) Empty CKE with client auth and DHE fix
2382
2383 If client auth is used then a server can seg fault in the event of a DHE
2384 ciphersuite being selected and a zero length ClientKeyExchange message
2385 being sent by the client. This could be exploited in a DoS attack.
2386 (CVE-2015-1787)
2387 [Matt Caswell]
2388
2389 *) Handshake with unseeded PRNG fix
2390
2391 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2392 with an unseeded PRNG. The conditions are:
2393 - The client is on a platform where the PRNG has not been seeded
2394 automatically, and the user has not seeded manually
2395 - A protocol specific client method version has been used (i.e. not
2396 SSL_client_methodv23)
2397 - A ciphersuite is used that does not require additional random data from
2398 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2399
2400 If the handshake succeeds then the client random that has been used will
2401 have been generated from a PRNG with insufficient entropy and therefore the
2402 output may be predictable.
2403
2404 For example using the following command with an unseeded openssl will
2405 succeed on an unpatched platform:
2406
2407 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2408 (CVE-2015-0285)
2409 [Matt Caswell]
2410
2411 *) Use After Free following d2i_ECPrivatekey error fix
2412
2413 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2414 could cause a use after free condition. This, in turn, could cause a double
2415 free in several private key parsing functions (such as d2i_PrivateKey
2416 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2417 for applications that receive EC private keys from untrusted
2418 sources. This scenario is considered rare.
2419
2420 This issue was discovered by the BoringSSL project and fixed in their
2421 commit 517073cd4b.
2422 (CVE-2015-0209)
2423 [Matt Caswell]
2424
2425 *) X509_to_X509_REQ NULL pointer deref fix
2426
2427 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2428 the certificate key is invalid. This function is rarely used in practice.
2429
2430 This issue was discovered by Brian Carpenter.
2431 (CVE-2015-0288)
2432 [Stephen Henson]
2433
2434 *) Removed the export ciphers from the DEFAULT ciphers
2435 [Kurt Roeckx]
2436
2437 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2438
0548505f
AP
2439 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2440 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2441 So far those who have to target multiple platforms would compromise
0548505f
AP
2442 and argue that binary targeting say ARMv5 would still execute on
2443 ARMv8. "Universal" build resolves this compromise by providing
2444 near-optimal performance even on newer platforms.
2445 [Andy Polyakov]
2446
507efe73
AP
2447 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2448 (other platforms pending).
9f4bd9d5 2449 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2450
b2774f6e
DSH
2451 *) Add support for the SignedCertificateTimestampList certificate and
2452 OCSP response extensions from RFC6962.
2453 [Rob Stradling]
2454
0fe73d6c
BM
2455 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2456 for corner cases. (Certain input points at infinity could lead to
2457 bogus results, with non-infinity inputs mapped to infinity too.)
2458 [Bodo Moeller]
2459
7a2b5450
AP
2460 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2461 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2462 common cases are optimized and there still is room for further
2463 improvements. Vector Permutation AES for Altivec is also added.
2464 [Andy Polyakov]
2465
2466 *) Add support for little-endian ppc64 Linux target.
2467 [Marcelo Cerri (IBM)]
2468
2469 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2470 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2471 are optimized and there still is room for further improvements.
2472 Both 32- and 64-bit modes are supported.
2473 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2474
2475 *) Improved ARMv7 NEON support.
2476 [Andy Polyakov]
2477
2478 *) Support for SPARC Architecture 2011 crypto extensions, first
2479 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2480 SHA256/512, MD5, GHASH and modular exponentiation.
2481 [Andy Polyakov, David Miller]
2482
2483 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2484 RSAZ.
9f4bd9d5 2485 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
2486
2487 *) Support for new and upcoming Intel processors, including AVX2,
2488 BMI and SHA ISA extensions. This includes additional "stitched"
2489 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2490 for TLS encrypt.
2491
2492 This work was sponsored by Intel Corp.
2493 [Andy Polyakov]
2494
429a25b9
BM
2495 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2496 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2497 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2498 [Steve Henson]
2499
38c65481 2500 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 2501 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
2502 [Steve Henson]
2503
2504 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2505 MGF1 digest and OAEP label.
2506 [Steve Henson]
2507
2508 *) Add EVP support for key wrapping algorithms, to avoid problems with
2509 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2510 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2511 algorithms and include tests cases.
2512 [Steve Henson]
4fcdd66f 2513
94c2f77a
DSH
2514 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2515 structure.
2516 [Douglas E. Engert, Steve Henson]
2517
4dc83677
BM
2518 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2519 difference in days and seconds between two tm or ASN1_TIME structures.
2520 [Steve Henson]
2521
2522 *) Add -rev test option to s_server to just reverse order of characters
2523 received by client and send back to server. Also prints an abbreviated
2524 summary of the connection parameters.
2525 [Steve Henson]
2526
2527 *) New option -brief for s_client and s_server to print out a brief summary
2528 of connection parameters.
2529 [Steve Henson]
2530
2531 *) Add callbacks for arbitrary TLS extensions.
2532 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2533
2534 *) New option -crl_download in several openssl utilities to download CRLs
2535 from CRLDP extension in certificates.
2536 [Steve Henson]
2537
2538 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2539 [Steve Henson]
2540
2541 *) New function X509_CRL_diff to generate a delta CRL from the difference
2542 of two full CRLs. Add support to "crl" utility.
2543 [Steve Henson]
2544
2545 *) New functions to set lookup_crls function and to retrieve
2546 X509_STORE from X509_STORE_CTX.
2547 [Steve Henson]
2548
2549 *) Print out deprecated issuer and subject unique ID fields in
2550 certificates.
2551 [Steve Henson]
2552
2553 *) Extend OCSP I/O functions so they can be used for simple general purpose
2554 HTTP as well as OCSP. New wrapper function which can be used to download
2555 CRLs using the OCSP API.
2556 [Steve Henson]
2557
2558 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2559 [Steve Henson]
2560
2561 *) SSL_CONF* functions. These provide a common framework for application
2562 configuration using configuration files or command lines.
2563 [Steve Henson]
2564
2565 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2566 message callback and prints the results. Needs compile time option
2567 "enable-ssl-trace". New options to s_client and s_server to enable
2568 tracing.
2569 [Steve Henson]
2570
2571 *) New ctrl and macro to retrieve supported points extensions.
2572 Print out extension in s_server and s_client.
2573 [Steve Henson]
2574
2575 *) New functions to retrieve certificate signature and signature
2576 OID NID.
2577 [Steve Henson]
2578
2579 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2580 client to OpenSSL.
2581 [Steve Henson]
2582
2583 *) New Suite B modes for TLS code. These use and enforce the requirements
2584 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2585 only use Suite B curves. The Suite B modes can be set by using the
2586 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2587 [Steve Henson]
2588
2589 *) New chain verification flags for Suite B levels of security. Check
2590 algorithms are acceptable when flags are set in X509_verify_cert.
2591 [Steve Henson]
2592
2593 *) Make tls1_check_chain return a set of flags indicating checks passed
2594 by a certificate chain. Add additional tests to handle client
2595 certificates: checks for matching certificate type and issuer name
2596 comparison.
2597 [Steve Henson]
2598
2599 *) If an attempt is made to use a signature algorithm not in the peer
2600 preference list abort the handshake. If client has no suitable
2601 signature algorithms in response to a certificate request do not
2602 use the certificate.
2603 [Steve Henson]
2604
2605 *) If server EC tmp key is not in client preference list abort handshake.
2606 [Steve Henson]
2607
2608 *) Add support for certificate stores in CERT structure. This makes it
2609 possible to have different stores per SSL structure or one store in
d5e86796 2610 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 2611 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 2612 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
2613 an error if the chain cannot be built: this will allow applications
2614 to test if a chain is correctly configured.
2615
2616 Note: if the CERT based stores are not set then the parent SSL_CTX
2617 store is used to retain compatibility with existing behaviour.
2618
2619 [Steve Henson]
2620
2621 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2622 mask based on the current session, check mask when sending client
2623 hello and checking the requested ciphersuite.
2624 [Steve Henson]
2625
2626 *) New ctrls to retrieve and set certificate types in a certificate
2627 request message. Print out received values in s_client. If certificate
2628 types is not set with custom values set sensible values based on
2629 supported signature algorithms.
2630 [Steve Henson]
2631
2632 *) Support for distinct client and server supported signature algorithms.
2633 [Steve Henson]
2634
2635 *) Add certificate callback. If set this is called whenever a certificate
2636 is required by client or server. An application can decide which
2637 certificate chain to present based on arbitrary criteria: for example
2638 supported signature algorithms. Add very simple example to s_server.
2639 This fixes many of the problems and restrictions of the existing client
2640 certificate callback: for example you can now clear an existing
2641 certificate and specify the whole chain.
2642 [Steve Henson]
2643
2644 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 2645 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
2646 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2647 to have similar checks in it.
2648
2649 Add new "cert_flags" field to CERT structure and include a "strict mode".
2650 This enforces some TLS certificate requirements (such as only permitting
2651 certificate signature algorithms contained in the supported algorithms
2652 extension) which some implementations ignore: this option should be used
2653 with caution as it could cause interoperability issues.
2654 [Steve Henson]
2655
2656 *) Update and tidy signature algorithm extension processing. Work out
2657 shared signature algorithms based on preferences and peer algorithms
2658 and print them out in s_client and s_server. Abort handshake if no
2659 shared signature algorithms.
2660 [Steve Henson]
2661
2662 *) Add new functions to allow customised supported signature algorithms
2663 for SSL and SSL_CTX structures. Add options to s_client and s_server
2664 to support them.
2665 [Steve Henson]
2666
2667 *) New function SSL_certs_clear() to delete all references to certificates
2668 from an SSL structure. Before this once a certificate had been added
2669 it couldn't be removed.
2670 [Steve Henson]
2671
2672 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 2673 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
2674 [Steve Henson]
2675
2676 *) Fixes and wildcard matching support to hostname and email checking
2677 functions. Add manual page.
2678 [Florian Weimer (Red Hat Product Security Team)]
2679
2680 *) New functions to check a hostname email or IP address against a
2681 certificate. Add options x509 utility to print results of checks against
2682 a certificate.
2683 [Steve Henson]
2684
2685 *) Fix OCSP checking.
2686 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2687
7f111b8b 2688 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
2689 OpenSSL still tries to build a complete chain to a root but if an
2690 intermediate CA has a trust setting included that is used. The first
2691 setting is used: whether to trust (e.g., -addtrust option to the x509
2692 utility) or reject.
2693 [Steve Henson]
4dc83677
BM
2694
2695 *) Add -trusted_first option which attempts to find certificates in the
2696 trusted store even if an untrusted chain is also supplied.
2697 [Steve Henson]
0e1f390b 2698
b8c59291
AP
2699 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
2700 platform support for Linux and Android.
2701 [Andy Polyakov]
2702
0e1f390b
AP
2703 *) Support for linux-x32, ILP32 environment in x86_64 framework.
2704 [Andy Polyakov]
2705
0e1f390b
AP
2706 *) Experimental multi-implementation support for FIPS capable OpenSSL.
2707 When in FIPS mode the approved implementations are used as normal,
2708 when not in FIPS mode the internal unapproved versions are used instead.
2709 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 2710 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
2711 [Steve Henson]
2712
2713 *) Transparently support X9.42 DH parameters when calling
2714 PEM_read_bio_DHparameters. This means existing applications can handle
2715 the new parameter format automatically.
2716 [Steve Henson]
2717
2718 *) Initial experimental support for X9.42 DH parameter format: mainly
2719 to support use of 'q' parameter for RFC5114 parameters.
2720 [Steve Henson]
2721
2722 *) Add DH parameters from RFC5114 including test data to dhtest.
2723 [Steve Henson]
2724
2725 *) Support for automatic EC temporary key parameter selection. If enabled
2726 the most preferred EC parameters are automatically used instead of
2727 hardcoded fixed parameters. Now a server just has to call:
2728 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
2729 support ECDH and use the most appropriate parameters.
2730 [Steve Henson]
2731
2732 *) Enhance and tidy EC curve and point format TLS extension code. Use
2733 static structures instead of allocation if default values are used.
2734 New ctrls to set curves we wish to support and to retrieve shared curves.
2735 Print out shared curves in s_server. New options to s_server and s_client
2736 to set list of supported curves.
2737 [Steve Henson]
2738
7f111b8b 2739 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
2740 supported curve values as an array of NIDs. Extend openssl utility
2741 to print out received values.
2742 [Steve Henson]
2743
2744 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
2745 between NIDs and the more common NIST names such as "P-256". Enhance
2746 ecparam utility and ECC method to recognise the NIST names for curves.
2747 [Steve Henson]
2748
2749 *) Enhance SSL/TLS certificate chain handling to support different
2750 chains for each certificate instead of one chain in the parent SSL_CTX.
2751 [Steve Henson]
2752
2753 *) Support for fixed DH ciphersuite client authentication: where both
2754 server and client use DH certificates with common parameters.
2755 [Steve Henson]
2756
2757 *) Support for fixed DH ciphersuites: those requiring DH server
2758 certificates.
2759 [Steve Henson]
2760
5f85f64f
EK
2761 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
2762 the certificate.
2763 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
2764 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
2765 X509_CINF_get_signature were reverted post internal team review.
2766
bdc234f3
MC
2767 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
2768
2769 *) Build fixes for the Windows and OpenVMS platforms
2770 [Matt Caswell and Richard Levitte]
2771
2772 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
2773
2774 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
2775 message can cause a segmentation fault in OpenSSL due to a NULL pointer
2776 dereference. This could lead to a Denial Of Service attack. Thanks to
2777 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
2778 (CVE-2014-3571)
2779 [Steve Henson]
2780
2781 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
2782 dtls1_buffer_record function under certain conditions. In particular this
2783 could occur if an attacker sent repeated DTLS records with the same
2784 sequence number but for the next epoch. The memory leak could be exploited
2785 by an attacker in a Denial of Service attack through memory exhaustion.
2786 Thanks to Chris Mueller for reporting this issue.
2787 (CVE-2015-0206)
2788 [Matt Caswell]
2789
2790 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
2791 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
2792 method would be set to NULL which could later result in a NULL pointer
2793 dereference. Thanks to Frank Schmirler for reporting this issue.
2794 (CVE-2014-3569)
2795 [Kurt Roeckx]
d663df23 2796
b15f8769
DSH
2797 *) Abort handshake if server key exchange message is omitted for ephemeral
2798 ECDH ciphersuites.
2799
4138e388
DSH
2800 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
2801 reporting this issue.
b15f8769
DSH
2802 (CVE-2014-3572)
2803 [Steve Henson]
2804
ce325c60
DSH
2805 *) Remove non-export ephemeral RSA code on client and server. This code
2806 violated the TLS standard by allowing the use of temporary RSA keys in
2807 non-export ciphersuites and could be used by a server to effectively
2808 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
2809 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
2810 INRIA or reporting this issue.
ce325c60
DSH
2811 (CVE-2015-0204)
2812 [Steve Henson]
2813
bdc234f3
MC
2814 *) Fixed issue where DH client certificates are accepted without verification.
2815 An OpenSSL server will accept a DH certificate for client authentication
2816 without the certificate verify message. This effectively allows a client to
2817 authenticate without the use of a private key. This only affects servers
2818 which trust a client certificate authority which issues certificates
2819 containing DH keys: these are extremely rare and hardly ever encountered.
2820 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
2821 this issue.
2822 (CVE-2015-0205)
2823 [Steve Henson]
2824
61aa44ca
AL
2825 *) Ensure that the session ID context of an SSL is updated when its
2826 SSL_CTX is updated via SSL_set_SSL_CTX.
2827
2828 The session ID context is typically set from the parent SSL_CTX,
2829 and can vary with the CTX.
2830 [Adam Langley]
2831
684400ce
DSH
2832 *) Fix various certificate fingerprint issues.
2833
2834 By using non-DER or invalid encodings outside the signed portion of a
2835 certificate the fingerprint can be changed without breaking the signature.
2836 Although no details of the signed portion of the certificate can be changed
2837 this can cause problems with some applications: e.g. those using the
2838 certificate fingerprint for blacklists.
2839
2840 1. Reject signatures with non zero unused bits.
2841
2842 If the BIT STRING containing the signature has non zero unused bits reject
2843 the signature. All current signature algorithms require zero unused bits.
2844
2845 2. Check certificate algorithm consistency.
2846
2847 Check the AlgorithmIdentifier inside TBS matches the one in the
2848 certificate signature. NB: this will result in signature failure
2849 errors for some broken certificates.
2850
2851 Thanks to Konrad Kraszewski from Google for reporting this issue.
2852
2853 3. Check DSA/ECDSA signatures use DER.
2854
60250017 2855 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
2856 signature. Return an error if there is a mismatch.
2857
2858 This will reject various cases including garbage after signature
2859 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
2860 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
2861 (negative or with leading zeroes).
2862
2863 Further analysis was conducted and fixes were developed by Stephen Henson
2864 of the OpenSSL core team.
2865
2866 (CVE-2014-8275)
2867 [Steve Henson]
2868
bdc234f3
MC
2869 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
2870 results on some platforms, including x86_64. This bug occurs at random
2871 with a very low probability, and is not known to be exploitable in any
2872 way, though its exact impact is difficult to determine. Thanks to Pieter
2873 Wuille (Blockstream) who reported this issue and also suggested an initial
2874 fix. Further analysis was conducted by the OpenSSL development team and
2875 Adam Langley of Google. The final fix was developed by Andy Polyakov of
2876 the OpenSSL core team.
2877 (CVE-2014-3570)
2878 [Andy Polyakov]
2879
9e189b9d
DB
2880 *) Do not resume sessions on the server if the negotiated protocol
2881 version does not match the session's version. Resuming with a different
2882 version, while not strictly forbidden by the RFC, is of questionable
2883 sanity and breaks all known clients.
053fa39a 2884 [David Benjamin, Emilia Käsper]
9e189b9d 2885
e94a6c0e
EK
2886 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
2887 early CCS messages during renegotiation. (Note that because
2888 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 2889 [Emilia Käsper]
e94a6c0e 2890
d663df23
EK
2891 *) Tighten client-side session ticket handling during renegotiation:
2892 ensure that the client only accepts a session ticket if the server sends
2893 the extension anew in the ServerHello. Previously, a TLS client would
2894 reuse the old extension state and thus accept a session ticket if one was
2895 announced in the initial ServerHello.
de2c7504
EK
2896
2897 Similarly, ensure that the client requires a session ticket if one
2898 was advertised in the ServerHello. Previously, a TLS client would
2899 ignore a missing NewSessionTicket message.
053fa39a 2900 [Emilia Käsper]
d663df23 2901
18a2d293
EK
2902 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
2903
2904 *) SRTP Memory Leak.
2905
2906 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
2907 sends a carefully crafted handshake message, to cause OpenSSL to fail
2908 to free up to 64k of memory causing a memory leak. This could be
2909 exploited in a Denial Of Service attack. This issue affects OpenSSL
2910 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
2911 whether SRTP is used or configured. Implementations of OpenSSL that
2912 have been compiled with OPENSSL_NO_SRTP defined are not affected.
2913
2914 The fix was developed by the OpenSSL team.
2915 (CVE-2014-3513)
2916 [OpenSSL team]
2917
2918 *) Session Ticket Memory Leak.
2919
2920 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
2921 integrity of that ticket is first verified. In the event of a session
2922 ticket integrity check failing, OpenSSL will fail to free memory
2923 causing a memory leak. By sending a large number of invalid session
2924 tickets an attacker could exploit this issue in a Denial Of Service
2925 attack.
2926 (CVE-2014-3567)
2927 [Steve Henson]
2928
2929 *) Build option no-ssl3 is incomplete.
2930
2931 When OpenSSL is configured with "no-ssl3" as a build option, servers
2932 could accept and complete a SSL 3.0 handshake, and clients could be
2933 configured to send them.
2934 (CVE-2014-3568)
2935 [Akamai and the OpenSSL team]
2936
2937 *) Add support for TLS_FALLBACK_SCSV.
2938 Client applications doing fallback retries should call
2939 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
2940 (CVE-2014-3566)
2941 [Adam Langley, Bodo Moeller]
38c65481 2942
1cfd255c 2943 *) Add additional DigestInfo checks.
7f111b8b 2944
60250017 2945 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
2946 verifying RSA signature: this will reject any improperly encoded
2947 DigestInfo structures.
1cfd255c 2948
7c477625 2949 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
2950
2951 [Steve Henson]
2952
49b0dfc5
EK
2953 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
2954
2955 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
2956 SRP code can be overrun an internal buffer. Add sanity check that
2957 g, A, B < N to SRP code.
2958
2959 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
2960 Group for discovering this issue.
2961 (CVE-2014-3512)
2962 [Steve Henson]
2963
2964 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
2965 TLS 1.0 instead of higher protocol versions when the ClientHello message
2966 is badly fragmented. This allows a man-in-the-middle attacker to force a
2967 downgrade to TLS 1.0 even if both the server and the client support a
2968 higher protocol version, by modifying the client's TLS records.
2969
2970 Thanks to David Benjamin and Adam Langley (Google) for discovering and
2971 researching this issue.
2972 (CVE-2014-3511)
2973 [David Benjamin]
2974
2975 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
2976 to a denial of service attack. A malicious server can crash the client
2977 with a null pointer dereference (read) by specifying an anonymous (EC)DH
2978 ciphersuite and sending carefully crafted handshake messages.
2979
053fa39a 2980 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
2981 issue.
2982 (CVE-2014-3510)
053fa39a 2983 [Emilia Käsper]
49b0dfc5
EK
2984
2985 *) By sending carefully crafted DTLS packets an attacker could cause openssl
2986 to leak memory. This can be exploited through a Denial of Service attack.
2987 Thanks to Adam Langley for discovering and researching this issue.
2988 (CVE-2014-3507)
2989 [Adam Langley]
2990
2991 *) An attacker can force openssl to consume large amounts of memory whilst
2992 processing DTLS handshake messages. This can be exploited through a
2993 Denial of Service attack.
2994 Thanks to Adam Langley for discovering and researching this issue.
2995 (CVE-2014-3506)
2996 [Adam Langley]
2997
2998 *) An attacker can force an error condition which causes openssl to crash
2999 whilst processing DTLS packets due to memory being freed twice. This
3000 can be exploited through a Denial of Service attack.
5e93e5fc 3001 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3002 this issue.
3003 (CVE-2014-3505)
3004 [Adam Langley]
3005
3006 *) If a multithreaded client connects to a malicious server using a resumed
3007 session and the server sends an ec point format extension it could write
3008 up to 255 bytes to freed memory.
3009
3010 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3011 issue.
3012 (CVE-2014-3509)
3013 [Gabor Tyukasz]
3014
3015 *) A malicious server can crash an OpenSSL client with a null pointer
3016 dereference (read) by specifying an SRP ciphersuite even though it was not
3017 properly negotiated with the client. This can be exploited through a
3018 Denial of Service attack.
3019
053fa39a 3020 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3021 discovering and researching this issue.
3022 (CVE-2014-5139)
3023 [Steve Henson]
3024
3025 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3026 X509_name_oneline, X509_name_print_ex et al. to leak some information
3027 from the stack. Applications may be affected if they echo pretty printing
3028 output to the attacker.
3029
3030 Thanks to Ivan Fratric (Google) for discovering this issue.
3031 (CVE-2014-3508)
053fa39a 3032 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3033
3034 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3035 for corner cases. (Certain input points at infinity could lead to
3036 bogus results, with non-infinity inputs mapped to infinity too.)
3037 [Bodo Moeller]
3038
7c477625
DSH
3039 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3040
38c65481
BM
3041 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3042 handshake can force the use of weak keying material in OpenSSL
3043 SSL/TLS clients and servers.
3044
3045 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3046 researching this issue. (CVE-2014-0224)
3047 [KIKUCHI Masashi, Steve Henson]
3048
3049 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3050 OpenSSL DTLS client the code can be made to recurse eventually crashing
3051 in a DoS attack.
3052
3053 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3054 (CVE-2014-0221)
3055 [Imre Rad, Steve Henson]
3056
3057 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3058 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3059 client or server. This is potentially exploitable to run arbitrary
3060 code on a vulnerable client or server.
3061
053fa39a
RL
3062 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3063 [Jüri Aedla, Steve Henson]
38c65481
BM
3064
3065 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3066 are subject to a denial of service attack.
3067
053fa39a 3068 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3069 this issue. (CVE-2014-3470)
053fa39a 3070 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3071
3072 *) Harmonize version and its documentation. -f flag is used to display
3073 compilation flags.
3074 [mancha <mancha1@zoho.com>]
3075
3076 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3077 in i2d_ECPrivateKey.
3078 [mancha <mancha1@zoho.com>]
3079
3080 *) Fix some double frees. These are not thought to be exploitable.
3081 [mancha <mancha1@zoho.com>]
3082
3083 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3084
3085 *) A missing bounds check in the handling of the TLS heartbeat extension
3086 can be used to reveal up to 64k of memory to a connected client or
3087 server.
3088
3089 Thanks for Neel Mehta of Google Security for discovering this bug and to
3090 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3091 preparing the fix (CVE-2014-0160)
3092 [Adam Langley, Bodo Moeller]
3093
3094 *) Fix for the attack described in the paper "Recovering OpenSSL
3095 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3096 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3097 http://eprint.iacr.org/2014/140
3098
3099 Thanks to Yuval Yarom and Naomi Benger for discovering this
3100 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3101 [Yuval Yarom and Naomi Benger]
3102
3103 *) TLS pad extension: draft-agl-tls-padding-03
3104
3105 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3106 TLS client Hello record length value would otherwise be > 255 and
3107 less that 512 pad with a dummy extension containing zeroes so it
3108 is at least 512 bytes long.
3109
3110 [Adam Langley, Steve Henson]
3111
3112 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3113
7f111b8b 3114 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3115 handshake could crash OpenSSL with a NULL pointer exception.
3116 Thanks to Anton Johansson for reporting this issues.
3117 (CVE-2013-4353)
3118
3119 *) Keep original DTLS digest and encryption contexts in retransmission
3120 structures so we can use the previous session parameters if they need
3121 to be resent. (CVE-2013-6450)
3122 [Steve Henson]
3123
3124 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3125 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3126 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3127 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3128 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3129 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3130 [Rob Stradling, Adam Langley]
3131
4dc83677
BM
3132 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3133
3134 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3135 supporting platforms or when small records were transferred.
3136 [Andy Polyakov, Steve Henson]
3137
3138 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3139
3140 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3141
7f111b8b 3142 This addresses the flaw in CBC record processing discovered by
4dc83677 3143 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3144 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3145
3146 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3147 Security Group at Royal Holloway, University of London
3148 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3149 Emilia Käsper for the initial patch.
4dc83677 3150 (CVE-2013-0169)
053fa39a 3151 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3152
3153 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3154 ciphersuites which can be exploited in a denial of service attack.
3155 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3156 and detecting this bug and to Wolfgang Ettlinger
3157 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3158 (CVE-2012-2686)
3159 [Adam Langley]
3160
3161 *) Return an error when checking OCSP signatures when key is NULL.
3162 This fixes a DoS attack. (CVE-2013-0166)
3163 [Steve Henson]
3164
3165 *) Make openssl verify return errors.
3166 [Chris Palmer <palmer@google.com> and Ben Laurie]
3167
3168 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3169 the right response is stapled. Also change SSL_get_certificate()
3170 so it returns the certificate actually sent.
3171 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3172 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3173
4242a090
DSH
3174 *) Fix possible deadlock when decoding public keys.
3175 [Steve Henson]
3176
c3b13033
DSH
3177 *) Don't use TLS 1.0 record version number in initial client hello
3178 if renegotiating.
3179 [Steve Henson]
3180
3181 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3182
c46ecc3a 3183 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3184 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3185
3186 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3187 fuzzing as a service testing platform.
3188 (CVE-2012-2333)
3189 [Steve Henson]
3190
225055c3
DSH
3191 *) Initialise tkeylen properly when encrypting CMS messages.
3192 Thanks to Solar Designer of Openwall for reporting this issue.
3193 [Steve Henson]
0e1f390b 3194
a7086099
DSH
3195 *) In FIPS mode don't try to use composite ciphers as they are not
3196 approved.
3197 [Steve Henson]
0e1f390b 3198
a7086099 3199 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3200
396f8b71 3201 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3202 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3203 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3204 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3205 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3206 0x10000000L Any application which was previously compiled against
3207 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3208 will need to be recompiled as a result. Letting be results in
3209 inability to disable specifically TLS 1.1 and in client context,
3210 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3211 [Steve Henson]
3212
46f4e1be 3213 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3214 disable just protocol X, but all protocols above X *if* there are
3215 protocols *below* X still enabled. In more practical terms it means
3216 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3217 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3218 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3219 client side.
f2ad3582
AP
3220 [Andy Polyakov]
3221
d9a9d10f
DSH
3222 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3223
3224 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3225 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3226 in CRYPTO_realloc_clean.
3227
3228 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3229 issue and to Adam Langley <agl@chromium.org> for fixing it.
3230 (CVE-2012-2110)
3231 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3232
d3ddf022
BM
3233 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3234 [Adam Langley]
3235
800e1cd9 3236 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3237 record length exceeds 255 bytes.
3238
800e1cd9
DSH
3239 1. Do not use record version number > TLS 1.0 in initial client
3240 hello: some (but not all) hanging servers will now work.
3241 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3242 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3243 set to an even number, such as 50, for example by passing:
3244 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3245 Most broken servers should now work.
3246 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3247 TLS 1.2 client support entirely.
43d5b4ff 3248 [Steve Henson]
800e1cd9 3249
82c5ac45
AP
3250 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3251 [Andy Polyakov]
3252
3253 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3254
3255 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3256 STRING form instead of a DigestInfo.
3257 [Steve Henson]
3ddc06f0 3258
83cb7c46
DSH
3259 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3260 and the RSA_sign/RSA_verify functions. This was made more apparent when
3261 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3262 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3263 the correct format in RSA_verify so both forms transparently work.
3264 [Steve Henson]
3265
f4e11693
DSH
3266 *) Some servers which support TLS 1.0 can choke if we initially indicate
3267 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3268 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3269 client version in client hello, this should keep such servers happy
3270 and still work with previous versions of OpenSSL.
3271 [Steve Henson]
3272
4817504d
DSH
3273 *) Add support for TLS/DTLS heartbeats.
3274 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3275
0b9f5ef8
DSH
3276 *) Add support for SCTP.
3277 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3278
ad89bf78
DSH
3279 *) Improved PRNG seeding for VOS.
3280 [Paul Green <Paul.Green@stratus.com>]
3281
e75440d2
AP
3282 *) Extensive assembler packs updates, most notably:
3283
87411f05
DMSP
3284 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3285 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3286 - x86_64: bit-sliced AES implementation;
3287 - ARM: NEON support, contemporary platforms optimizations;
3288 - s390x: z196 support;
3289 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3290
3291 [Andy Polyakov]
3292
188c53f7
DSH
3293 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3294 (removal of unnecessary code)
3295 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3296
a7c71d89
BM
3297 *) Add TLS key material exporter from RFC 5705.
3298 [Eric Rescorla]
3299
3300 *) Add DTLS-SRTP negotiation from RFC 5764.
3301 [Eric Rescorla]
3302
3303 *) Add Next Protocol Negotiation,
3304 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3305 disabled with a no-npn flag to config or Configure. Code donated
3306 by Google.
3307 [Adam Langley <agl@google.com> and Ben Laurie]
3308
3e00b4c9
BM
3309 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3310 NIST-P256, NIST-P521, with constant-time single point multiplication on
3311 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3312 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3313 Code made available under Apache License version 2.0.
3e00b4c9 3314
e0d6132b
BM
3315 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3316 line to include this in your build of OpenSSL, and run "make depend" (or
3317 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3318
3319 EC_GFp_nistp224_method()
3320 EC_GFp_nistp256_method()
3321 EC_GFp_nistp521_method()
3322
3323 EC_GROUP_new_by_curve_name() will automatically use these (while
3324 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3325 implementations).
053fa39a 3326 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3327
3ddc06f0
BM
3328 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3329 all platforms. Move ssize_t definition from e_os.h to the public
3330 header file e_os2.h as it now appears in public header file cms.h
3331 [Steve Henson]
3332
be449448 3333 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3334 signature parameters can be passed using this option and in
7f111b8b 3335 particular PSS.
4c623cdd
DSH
3336 [Steve Henson]
3337
f26cf995 3338 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3339 appropriate AlgorithmIdentifiers for PSS based on those in the
3340 corresponding EVP_MD_CTX structure. No application support yet.
3341 [Steve Henson]
3342
85522a07
DSH
3343 *) Support for companion algorithm specific ASN1 signing routines.
3344 New function ASN1_item_sign_ctx() signs a pre-initialised
3345 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3346 the appropriate parameters.
3347 [Steve Henson]
3348
31904ecd
DSH
3349 *) Add new algorithm specific ASN1 verification initialisation function
3350 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3351 handling will be the same no matter what EVP_PKEY_METHOD is used.
3352 Add a PSS handler to support verification of PSS signatures: checked
3353 against a number of sample certificates.
3354 [Steve Henson]
3355
3356 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3357 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3358
ff04bbe3 3359 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3360 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3361
3362 More complex signatures (e.g. PSS) can print out more meaningful
3363 information. Include DSA version that prints out the signature
3364 parameters r, s.
fa1ba589
DSH
3365 [Steve Henson]
3366
ccbb9bad
DSH
3367 *) Password based recipient info support for CMS library: implementing
3368 RFC3211.
d2a53c22
DSH
3369 [Steve Henson]
3370
3d63b396
DSH
3371 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3372 neatly separates the code into cipher and PBE sections and is required
3373 for some algorithms that split PBES2 into separate pieces (such as
3374 password based CMS).
18e503f3
DSH
3375 [Steve Henson]
3376
c519e89f
BM
3377 *) Session-handling fixes:
3378 - Fix handling of connections that are resuming with a session ID,
3379 but also support Session Tickets.
3380 - Fix a bug that suppressed issuing of a new ticket if the client
3381 presented a ticket with an expired session.
3382 - Try to set the ticket lifetime hint to something reasonable.
3383 - Make tickets shorter by excluding irrelevant information.
3384 - On the client side, don't ignore renewed tickets.
3385 [Adam Langley, Bodo Moeller (Google)]
3386
612fcfbd
BM
3387 *) Fix PSK session representation.
3388 [Bodo Moeller]
3389
acb4ab34 3390 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
3391
3392 This work was sponsored by Intel.
3393 [Andy Polyakov]
3394
acb4ab34
BM
3395 *) Add GCM support to TLS library. Some custom code is needed to split
3396 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 3397 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 3398 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
3399 add a special AESGCM string for GCM only.
3400 [Steve Henson]
3401
3402 *) Expand range of ctrls for AES GCM. Permit setting invocation
3403 field on decrypt and retrieval of invocation field only on encrypt.
3404 [Steve Henson]
3405
3406 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3407 As required by RFC5289 these ciphersuites cannot be used if for
3408 versions of TLS earlier than 1.2.
3409 [Steve Henson]
3410
3411 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3412 as unset and return the appropriate default but do *not* set the default.
3413 This means we can return the appropriate method in applications that
3414 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3415 [Steve Henson]
3416
e66cb363
BM
3417 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3418 ENGINE is used then we cannot handle that in the FIPS module so we
3419 keep original code iff non-FIPS operations are allowed.
3420 [Steve Henson]
3421
8e855452
BM
3422 *) Add -attime option to openssl utilities.
3423 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3424
3425 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3426 [Steve Henson]
3427
3428 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3429 FIPS EC methods unconditionally for now.
3430 [Steve Henson]
3431
3432 *) New build option no-ec2m to disable characteristic 2 code.
3433 [Steve Henson]
3434
3435 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3436 all cases can be covered as some introduce binary incompatibilities.
3437 [Steve Henson]
3438
3439 *) Redirect RSA operations to FIPS module including keygen,
3440 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3441 [Steve Henson]
3442
3443 *) Add similar low level API blocking to ciphers.
3444 [Steve Henson]
3445
3446 *) Low level digest APIs are not approved in FIPS mode: any attempt
3447 to use these will cause a fatal error. Applications that *really* want
3448 to use them can use the private_* version instead.
3449 [Steve Henson]
3450
7f111b8b 3451 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
3452 [Steve Henson]
3453
7f111b8b 3454 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
3455 [Steve Henson]
3456
3457 *) Update build system to add "fips" flag which will link in fipscanister.o
3458 for static and shared library builds embedding a signature if needed.
3459 [Steve Henson]
3460
3461 *) Output TLS supported curves in preference order instead of numerical
3462 order. This is currently hardcoded for the highest order curves first.
3463 This should be configurable so applications can judge speed vs strength.
3464 [Steve Henson]
3465
7f111b8b 3466 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
3467 [Steve Henson]
3468
3469 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3470 and enable MD5.
3471 [Steve Henson]
3472
3473 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3474 FIPS modules versions.
3475 [Steve Henson]
3476
3477 *) Add TLS v1.2 client side support for client authentication. Keep cache
3478 of handshake records longer as we don't know the hash algorithm to use
3479 until after the certificate request message is received.
3480 [Steve Henson]
3481
3482 *) Initial TLS v1.2 client support. Add a default signature algorithms
3483 extension including all the algorithms we support. Parse new signature
3484 format in client key exchange. Relax some ECC signing restrictions for
3485 TLS v1.2 as indicated in RFC5246.
3486 [Steve Henson]
3487
3488 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3489 to new signature format when needed using client digest preference.
3490 All server ciphersuites should now work correctly in TLS v1.2. No client
3491 support yet and no support for client certificates.
3492 [Steve Henson]
3493
3494 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3495 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3496 ciphersuites. At present only RSA key exchange ciphersuites work with
3497 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3498 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3499 and version checking.
3500 [Steve Henson]
3501
3502 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3503 with this defined it will not be affected by any changes to ssl internal
3504 structures. Add several utility functions to allow openssl application
3505 to work with OPENSSL_NO_SSL_INTERN defined.
3506 [Steve Henson]
3507
3e8fcd3d
RS
3508 *) A long standing patch to add support for SRP from EdelWeb (Peter
3509 Sylvester and Christophe Renou) was integrated.
3510 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3511 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3512 Ben Laurie]
f96ccf36 3513
f830c68f
DSH
3514 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3515 [Steve Henson]
3516
44959ee4
DSH
3517 *) Permit abbreviated handshakes when renegotiating using the function
3518 SSL_renegotiate_abbreviated().
3519 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3520
7bbd0de8
DSH
3521 *) Add call to ENGINE_register_all_complete() to
3522 ENGINE_load_builtin_engines(), so some implementations get used
3523 automatically instead of needing explicit application support.
3524 [Steve Henson]
3525
f96ccf36
DSH
3526 *) Add support for TLS key exporter as described in RFC5705.
3527 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3528
3529 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3530 a few changes are required:
3531
3532 Add SSL_OP_NO_TLSv1_1 flag.
3533 Add TLSv1_1 methods.
3534 Update version checking logic to handle version 1.1.
3535 Add explicit IV handling (ported from DTLS code).
3536 Add command line options to s_client/s_server.
3537 [Steve Henson]
3538
82c5ac45
AP
3539 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3540
3541 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3542 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3543 content decryption and always return the same error. Note: this attack
3544 needs on average 2^20 messages so it only affects automated senders. The
60250017 3545 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3546 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3547 an MMA defence is not necessary.
3548 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3549 this issue. (CVE-2012-0884)
3550 [Steve Henson]
206310c3 3551
7f111b8b 3552 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
3553 client hello before rejecting multiple SGC restarts. Thanks to
3554 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3555 [Steve Henson]
3556
855d2918
DSH
3557 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3558
3559 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3560 Thanks to Antonio Martin, Enterprise Secure Access Research and
3561 Development, Cisco Systems, Inc. for discovering this bug and
3562 preparing a fix. (CVE-2012-0050)
3563 [Antonio Martin]
3564
4d0bafb4 3565 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3566
e7455724
DSH
3567 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3568 of the Vaudenay padding oracle attack on CBC mode encryption
3569 which enables an efficient plaintext recovery attack against
3570 the OpenSSL implementation of DTLS. Their attack exploits timing
3571 differences arising during decryption processing. A research
3572 paper describing this attack can be found at:
3573 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3574 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3575 Security Group at Royal Holloway, University of London
3576 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3577 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3578 for preparing the fix. (CVE-2011-4108)
3579 [Robin Seggelmann, Michael Tuexen]
3580
27dfffd5
DSH
3581 *) Clear bytes used for block padding of SSL 3.0 records.
3582 (CVE-2011-4576)
3583 [Adam Langley (Google)]
3584
ac07bc86
DSH
3585 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3586 Kadianakis <desnacked@gmail.com> for discovering this issue and
3587 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
3588 [Adam Langley (Google)]
3589
3590 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3591 [Andrey Kulikov <amdeich@gmail.com>]
3592
3593 *) Prevent malformed RFC3779 data triggering an assertion failure.
3594 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3595 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3596 [Rob Austein <sra@hactrn.net>]
3597
8e855452
BM
3598 *) Improved PRNG seeding for VOS.
3599 [Paul Green <Paul.Green@stratus.com>]
3600
19b0d0e7
BM
3601 *) Fix ssl_ciph.c set-up race.
3602 [Adam Langley (Google)]
3603
ea8c77a5 3604 *) Fix spurious failures in ecdsatest.c.
053fa39a 3605 [Emilia Käsper (Google)]
ea8c77a5 3606
390c5795
BM
3607 *) Fix the BIO_f_buffer() implementation (which was mixing different
3608 interpretations of the '..._len' fields).
3609 [Adam Langley (Google)]
3610
e5641d7f
BM
3611 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3612 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3613 threads won't reuse the same blinding coefficients.
3614
3615 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3616 lock to call BN_BLINDING_invert_ex, and avoids one use of
3617 BN_BLINDING_update for each BN_BLINDING structure (previously,
3618 the last update always remained unused).
053fa39a 3619 [Emilia Käsper (Google)]
e5641d7f 3620
3ddc06f0
BM
3621 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3622 [Bob Buckholz (Google)]
3623
3624 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 3625
0486cce6
DSH
3626 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3627 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3628 [Kaspar Brand <ossl@velox.ch>]
3629
e7928282 3630 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 3631 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
3632 [Adam Langley (Google)]
3633
837e1b68
BM
3634 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3635 [Bodo Moeller]
3636
1f59a843
DSH
3637 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3638 signature public key algorithm by using OID xref utilities instead.
3639 Before this you could only use some ECC ciphersuites with SHA1 only.
3640 [Steve Henson]
3641
e66cb363
BM
3642 *) Add protection against ECDSA timing attacks as mentioned in the paper
3643 by Billy Bob Brumley and Nicola Tuveri, see:
3644
87411f05 3645 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
3646
3647 [Billy Bob Brumley and Nicola Tuveri]
3648
c415adc2
BM
3649 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3650
3651 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3652 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
3653
3654 *) Fix bug in string printing code: if *any* escaping is enabled we must
3655 escape the escape character (backslash) or the resulting string is
3656 ambiguous.
3657 [Steve Henson]
3658
3659 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 3660
88f2a4cf
BM
3661 *) Disable code workaround for ancient and obsolete Netscape browsers
3662 and servers: an attacker can use it in a ciphersuite downgrade attack.
3663 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3664 [Steve Henson]
3665
300b1d76
DSH
3666 *) Fixed J-PAKE implementation error, originally discovered by
3667 Sebastien Martini, further info and confirmation from Stefan
3668 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3669 [Ben Laurie]
3670
3671 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 3672
732d31be
DSH
3673 *) Fix extension code to avoid race conditions which can result in a buffer
3674 overrun vulnerability: resumed sessions must not be modified as they can
3675 be shared by multiple threads. CVE-2010-3864
9bda7458 3676 [Steve Henson]
732d31be 3677
223c59ea 3678 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 3679 a DLL.
223c59ea
DSH
3680 [Steve Henson]
3681
173350bc
BM
3682 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
3683
7f111b8b 3684 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
3685 (CVE-2010-1633)
3686 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 3687
173350bc 3688 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 3689
c2bf7208
DSH
3690 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3691 context. The operation can be customised via the ctrl mechanism in
3692 case ENGINEs want to include additional functionality.
3693 [Steve Henson]
3694
ba64ae6c
DSH
3695 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3696 [Steve Henson]
3697
0e0c6821
DSH
3698 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
3699 output hashes compatible with older versions of OpenSSL.
3700 [Willy Weisz <weisz@vcpc.univie.ac.at>]
3701
e6f418bc
DSH
3702 *) Fix compression algorithm handling: if resuming a session use the
3703 compression algorithm of the resumed session instead of determining
3704 it from client hello again. Don't allow server to change algorithm.
3705 [Steve Henson]
3706
3d63b396
DSH
3707 *) Add load_crls() function to apps tidying load_certs() too. Add option
3708 to verify utility to allow additional CRLs to be included.
3709 [Steve Henson]
3710
3711 *) Update OCSP request code to permit adding custom headers to the request:
3712 some responders need this.
3713 [Steve Henson]
3714
a25f33d2
DSH
3715 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
3716 correctly.
3717 [Julia Lawall <julia@diku.dk>]
3718
17716680
DSH
3719 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
3720 needlessly dereferenced structures, used obsolete functions and
3721 didn't handle all updated verify codes correctly.
3722 [Steve Henson]
3723
480af99e 3724 *) Disable MD2 in the default configuration.
0e4bc563
DSH
3725 [Steve Henson]
3726
e30dd20c
DSH
3727 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
3728 indicate the initial BIO being pushed or popped. This makes it possible
3729 to determine whether the BIO is the one explicitly called or as a result
3730 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
3731 it handles reference counts correctly and doesn't zero out the I/O bio
3732 when it is not being explicitly popped. WARNING: applications which
3733 included workarounds for the old buggy behaviour will need to be modified
3734 or they could free up already freed BIOs.
3735 [Steve Henson]
3736
480af99e
BM
3737 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
3738 renaming to all platforms (within the 0.9.8 branch, this was
3739 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
3740 [Guenter <lists@gknw.net>]
3741
d741ccad
DSH
3742 *) Add ECDHE and PSK support to DTLS.
3743 [Michael Tuexen <tuexen@fh-muenster.de>]
3744
5f8f94a6
DSH
3745 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
3746 be used on C++.
3747 [Steve Henson]
3748
e5fa864f
DSH
3749 *) Add "missing" function EVP_MD_flags() (without this the only way to
3750 retrieve a digest flags is by accessing the structure directly. Update
3751 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
3752 or cipher is registered as in the "from" argument. Print out all
7f111b8b 3753 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
3754 attempting to work them out.
3755 [Steve Henson]
3756
22c98d4a
DSH
3757 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
3758 this allows the use of compression and extensions. Change default cipher
3759 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
3760 by default unless an application cipher string requests it.
3761 [Steve Henson]
3762
14023fe3
DSH
3763 *) Alter match criteria in PKCS12_parse(). It used to try to use local
3764 key ids to find matching certificates and keys but some PKCS#12 files
3765 don't follow the (somewhat unwritten) rules and this strategy fails.
3766 Now just gather all certificates together and the first private key
3767 then look for the first certificate that matches the key.
3768 [Steve Henson]
3769
aaf35f11
DSH
3770 *) Support use of registered digest and cipher names for dgst and cipher
3771 commands instead of having to add each one as a special case. So now
3772 you can do:
3773
3774 openssl sha256 foo
3775
3776 as well as:
3777
3778 openssl dgst -sha256 foo
3779
3780 and this works for ENGINE based algorithms too.
3781
3782 [Steve Henson]
3ff55e96 3783
b6af2c7e
DSH
3784 *) Update Gost ENGINE to support parameter files.
3785 [Victor B. Wagner <vitus@cryptocom.ru>]
3786
7f111b8b 3787 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
3788 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
3789
c2c99e28
DSH
3790 *) Enhance the hash format used for certificate directory links. The new
3791 form uses the canonical encoding (meaning equivalent names will work
3792 even if they aren't identical) and uses SHA1 instead of MD5. This form
3793 is incompatible with the older format and as a result c_rehash should
3794 be used to rebuild symbolic links.
3795 [Steve Henson]
3796
8125d9f9
DSH
3797 *) Make PKCS#8 the default write format for private keys, replacing the
3798 traditional format. This form is standardised, more secure and doesn't
3799 include an implicit MD5 dependency.
3800 [Steve Henson]
3801
363bd0b4
DSH
3802 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
3803 committed to OpenSSL should pass this lot as a minimum.
3804 [Steve Henson]
3805
12bf56c0
DSH
3806 *) Add session ticket override functionality for use by EAP-FAST.
3807 [Jouni Malinen <j@w1.fi>]
3808
87d52468
DSH
3809 *) Modify HMAC functions to return a value. Since these can be implemented
3810 in an ENGINE errors can occur.
3811 [Steve Henson]
3812
1ea6472e
BL
3813 *) Type-checked OBJ_bsearch_ex.
3814 [Ben Laurie]
3815
babb3798
BL
3816 *) Type-checked OBJ_bsearch. Also some constification necessitated
3817 by type-checking. Still to come: TXT_DB, bsearch(?),
3818 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
3819 CONF_VALUE.
3820 [Ben Laurie]
babb3798 3821
87d3a0cd
DSH
3822 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
3823 seconds to a tm structure directly, instead of going through OS
3824 specific date routines. This avoids any issues with OS routines such
3825 as the year 2038 bug. New *_adj() functions for ASN1 time structures
3826 and X509_time_adj_ex() to cover the extended range. The existing
3827 X509_time_adj() is still usable and will no longer have any date issues.
3828 [Steve Henson]
3829
d43c4497
DSH
3830 *) Delta CRL support. New use deltas option which will attempt to locate
3831 and search any appropriate delta CRLs available.
3832
3833 This work was sponsored by Google.
3834 [Steve Henson]
3835
4b96839f
DSH
3836 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
3837 code and add additional score elements. Validate alternate CRL paths
3838 as part of the CRL checking and indicate a new error "CRL path validation
3839 error" in this case. Applications wanting additional details can use
3840 the verify callback and check the new "parent" field. If this is not
60250017 3841 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
3842 see this because it requires extended CRL support which is off by
3843 default.
3844
3845 This work was sponsored by Google.
3846 [Steve Henson]
3847
249a77f5
DSH
3848 *) Support for freshest CRL extension.
3849
3850 This work was sponsored by Google.
3851 [Steve Henson]
3852
d0fff69d
DSH
3853 *) Initial indirect CRL support. Currently only supported in the CRLs
3854 passed directly and not via lookup. Process certificate issuer
3855 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 3856 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
3857
3858 This work was sponsored by Google.
3859 [Steve Henson]
3860
9d84d4ed
DSH
3861 *) Add support for distinct certificate and CRL paths. The CRL issuer
3862 certificate is validated separately in this case. Only enabled if
3863 an extended CRL support flag is set: this flag will enable additional
3864 CRL functionality in future.
3865
3866 This work was sponsored by Google.
3867 [Steve Henson]
9d84d4ed 3868
002e66c0
DSH
3869 *) Add support for policy mappings extension.
3870
3871 This work was sponsored by Google.
3872 [Steve Henson]
3873
e9746e03
DSH
3874 *) Fixes to pathlength constraint, self issued certificate handling,
3875 policy processing to align with RFC3280 and PKITS tests.
3876
3877 This work was sponsored by Google.
3878 [Steve Henson]
3879
3880 *) Support for name constraints certificate extension. DN, email, DNS
3881 and URI types are currently supported.
3882
3883 This work was sponsored by Google.
3884 [Steve Henson]
3885
4c329696
GT
3886 *) To cater for systems that provide a pointer-based thread ID rather
3887 than numeric, deprecate the current numeric thread ID mechanism and
3888 replace it with a structure and associated callback type. This
3889 mechanism allows a numeric "hash" to be extracted from a thread ID in
3890 either case, and on platforms where pointers are larger than 'long',
3891 mixing is done to help ensure the numeric 'hash' is usable even if it
3892 can't be guaranteed unique. The default mechanism is to use "&errno"
3893 as a pointer-based thread ID to distinguish between threads.
3894
3895 Applications that want to provide their own thread IDs should now use
3896 CRYPTO_THREADID_set_callback() to register a callback that will call
3897 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
3898
2ecd2ede
BM
3899 Note that ERR_remove_state() is now deprecated, because it is tied
3900 to the assumption that thread IDs are numeric. ERR_remove_state(0)
3901 to free the current thread's error state should be replaced by
3902 ERR_remove_thread_state(NULL).
3903
4c329696
GT
3904 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
3905 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
3906 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
3907 application was previously providing a numeric thread callback that
3908 was inappropriate for distinguishing threads, then uniqueness might
3909 have been obtained with &errno that happened immediately in the
3910 intermediate development versions of OpenSSL; this is no longer the
3911 case, the numeric thread callback will now override the automatic use
3912 of &errno.)
3913 [Geoff Thorpe, with help from Bodo Moeller]
3914
5cbd2033
DSH
3915 *) Initial support for different CRL issuing certificates. This covers a
3916 simple case where the self issued certificates in the chain exist and
3917 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
3918
3919 This work was sponsored by Google.
5cbd2033
DSH
3920 [Steve Henson]
3921
5ce278a7
BL
3922 *) Removed effectively defunct crypto/store from the build.
3923 [Ben Laurie]
3924
3925 *) Revamp of STACK to provide stronger type-checking. Still to come:
3926 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
3927 ASN1_STRING, CONF_VALUE.
3928 [Ben Laurie]
3929
8671b898
BL
3930 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
3931 RAM on SSL connections. This option can save about 34k per idle SSL.
3932 [Nick Mathewson]
3933
3c1d6bbc
BL
3934 *) Revamp of LHASH to provide stronger type-checking. Still to come:
3935 STACK, TXT_DB, bsearch, qsort.
3936 [Ben Laurie]
3937
8931b30d
DSH
3938 *) Initial support for Cryptographic Message Syntax (aka CMS) based
3939 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 3940 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
3941 encryptedData, envelopedData types included. Scripts to check against
3942 RFC4134 examples draft and interop and consistency checks of many
3943 content types and variants.
8931b30d
DSH
3944 [Steve Henson]
3945
3df93571 3946 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
3947 [Steve Henson]
3948
73980531
DSH
3949 *) Extend mk1mf to support importing of options and assembly language
3950 files from Configure script, currently only included in VC-WIN32.
3951 The assembly language rules can now optionally generate the source
3952 files from the associated perl scripts.
3953 [Steve Henson]
3954
0e1dba93
DSH
3955 *) Implement remaining functionality needed to support GOST ciphersuites.
3956 Interop testing has been performed using CryptoPro implementations.
3957 [Victor B. Wagner <vitus@cryptocom.ru>]
3958
0023adb4
AP
3959 *) s390x assembler pack.
3960 [Andy Polyakov]
3961
4c7c5ff6
AP
3962 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
3963 "family."
3964 [Andy Polyakov]
3965
761772d7
BM
3966 *) Implement Opaque PRF Input TLS extension as specified in
3967 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
3968 official specification yet and no extension type assignment by
3969 IANA exists, this extension (for now) will have to be explicitly
3970 enabled when building OpenSSL by providing the extension number
3971 to use. For example, specify an option
3972
3973 -DTLSEXT_TYPE_opaque_prf_input=0x9527
3974
3975 to the "config" or "Configure" script to enable the extension,
3976 assuming extension number 0x9527 (which is a completely arbitrary
3977 and unofficial assignment based on the MD5 hash of the Internet
3978 Draft). Note that by doing so, you potentially lose
3979 interoperability with other TLS implementations since these might
3980 be using the same extension number for other purposes.
3981
3982 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
3983 opaque PRF input value to use in the handshake. This will create
46f4e1be 3984 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
3985 return non-zero for success.
3986
3987 To get more control and flexibility, provide a callback function
3988 by using
3989
3990 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
3991 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
3992
3993 where
3994
3995 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
3996 void *arg;
3997
3998 Callback function 'cb' will be called in handshakes, and is
3999 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4000 Argument 'arg' is for application purposes (the value as given to
4001 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4002 be provided to the callback function). The callback function
4003 has to return non-zero to report success: usually 1 to use opaque
4004 PRF input just if possible, or 2 to enforce use of the opaque PRF
4005 input. In the latter case, the library will abort the handshake
4006 if opaque PRF input is not successfully negotiated.
4007
4008 Arguments 'peerinput' and 'len' given to the callback function
4009 will always be NULL and 0 in the case of a client. A server will
4010 see the client's opaque PRF input through these variables if
4011 available (NULL and 0 otherwise). Note that if the server
4012 provides an opaque PRF input, the length must be the same as the
4013 length of the client's opaque PRF input.
4014
4015 Note that the callback function will only be called when creating
4016 a new session (session resumption can resume whatever was
4017 previously negotiated), and will not be called in SSL 2.0
4018 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4019 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4020 for applications that need to enforce opaque PRF input.
4021
4022 [Bodo Moeller]
4023
81025661 4024 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4025 MAC.
81025661
DSH
4026
4027 [Victor B. Wagner <vitus@cryptocom.ru>]
4028
6434abbf
DSH
4029 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4030 RFC4507bis. The encrypted ticket format is an encrypted encoded
4031 SSL_SESSION structure, that way new session features are automatically
4032 supported.
4033
ba0e826d
DSH
4034 If a client application caches session in an SSL_SESSION structure
4035 support is transparent because tickets are now stored in the encoded
4036 SSL_SESSION.
7f111b8b 4037
ba0e826d
DSH
4038 The SSL_CTX structure automatically generates keys for ticket
4039 protection in servers so again support should be possible
6434abbf
DSH
4040 with no application modification.
4041
4042 If a client or server wishes to disable RFC4507 support then the option
4043 SSL_OP_NO_TICKET can be set.
4044
4045 Add a TLS extension debugging callback to allow the contents of any client
4046 or server extensions to be examined.
ec5d7473
DSH
4047
4048 This work was sponsored by Google.
6434abbf
DSH
4049 [Steve Henson]
4050
3c07d3a3
DSH
4051 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4052 OpenSSL should now compile cleanly on gcc 4.2
4053 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4054
b948e2c5
DSH
4055 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4056 support including streaming MAC support: this is required for GOST
4057 ciphersuite support.
4058 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4059
9cfc8a9d
DSH
4060 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4061 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4062 to output in BER and PEM format.
4063 [Steve Henson]
4064
47b71e6e
DSH
4065 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4066 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4067 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4068 ENGINE support for HMAC keys which are unextractable. New -mac and
4069 -macopt options to dgst utility.
47b71e6e
DSH
4070 [Steve Henson]
4071
d952c79a
DSH
4072 *) New option -sigopt to dgst utility. Update dgst to use
4073 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4074 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4075 utility.
4076 [Steve Henson]
4077
fd5bc65c
BM
4078 *) Change ssl_cipher_apply_rule(), the internal function that does
4079 the work each time a ciphersuite string requests enabling
4080 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4081 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4082 the order of disabled ciphersuites such that those ciphersuites
4083 that most recently went from enabled to disabled not only stay
4084 in order with respect to each other, but also have higher priority
4085 than other disabled ciphersuites the next time ciphersuites are
4086 enabled again.
4087
4088 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4089 the same ciphersuites as with "HIGH" alone, but in a specific
4090 order where the PSK ciphersuites come first (since they are the
4091 most recently disabled ciphersuites when "HIGH" is parsed).
4092
4093 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4094 functionality) such that between otherwise identical
4095 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4096 the default order.
4097 [Bodo Moeller]
4098
0a05123a
BM
4099 *) Change ssl_create_cipher_list() so that it automatically
4100 arranges the ciphersuites in reasonable order before starting
4101 to process the rule string. Thus, the definition for "DEFAULT"
4102 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4103 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4104 This makes it much easier to arrive at a reasonable default order
4105 in applications for which anonymous ciphers are OK (meaning
4106 that you can't actually use DEFAULT).
4107 [Bodo Moeller; suggested by Victor Duchovni]
4108
52b8dad8
BM
4109 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4110 processing) into multiple integers instead of setting
4111 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4112 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4113 (These masks as well as the individual bit definitions are hidden
4114 away into the non-exported interface ssl/ssl_locl.h, so this
4115 change to the definition of the SSL_CIPHER structure shouldn't
4116 affect applications.) This give us more bits for each of these
4117 categories, so there is no longer a need to coagulate AES128 and
4118 AES256 into a single algorithm bit, and to coagulate Camellia128
4119 and Camellia256 into a single algorithm bit, which has led to all
4120 kinds of kludges.
4121
4122 Thus, among other things, the kludge introduced in 0.9.7m and
4123 0.9.8e for masking out AES256 independently of AES128 or masking
4124 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4125
4126 With the change, we also introduce new ciphersuite aliases that
4127 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4128 "CAMELLIA256".
4129 [Bodo Moeller]
4130
357d5de5
NL
4131 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4132 Use the leftmost N bytes of the signature input if the input is
4133 larger than the prime q (with N being the size in bytes of q).
4134 [Nils Larsch]
4135
11d8cdc6
DSH
4136 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4137 it yet and it is largely untested.
4138 [Steve Henson]
4139
06e2dd03
NL
4140 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4141 [Nils Larsch]
4142
de121164 4143 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4144 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4145 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4146 [Steve Henson]
4147
3189772e
AP
4148 *) Win32/64 targets are linked with Winsock2.
4149 [Andy Polyakov]
4150
010fa0b3 4151 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4152 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4153 efficiency especially when CRLs are very large by (for example) storing
4154 the CRL revoked certificates in a database.
4155 [Steve Henson]
4156
5d20c4fb
DSH
4157 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4158 new CRLs added to a directory can be used. New command line option
4159 -verify_return_error to s_client and s_server. This causes real errors
4160 to be returned by the verify callback instead of carrying on no matter
4161 what. This reflects the way a "real world" verify callback would behave.
4162 [Steve Henson]
4163
4164 *) GOST engine, supporting several GOST algorithms and public key formats.
4165 Kindly donated by Cryptocom.
4166 [Cryptocom]
4167
bc7535bc
DSH
4168 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4169 partitioned by DP are handled but no indirect CRL or reason partitioning
4170 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4171 selected via a scoring technique which handles IDP and AKID in CRLs.
4172 [Steve Henson]
4173
4174 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4175 will ultimately be used for all verify operations: this will remove the
4176 X509_STORE dependency on certificate verification and allow alternative
4177 lookup methods. X509_STORE based implementations of these two callbacks.
4178 [Steve Henson]
4179
f6e7d014
DSH
4180 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4181 Modify get_crl() to find a valid (unexpired) CRL if possible.
4182 [Steve Henson]
4183
edc54021
DSH
4184 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4185 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4186 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4187 extensions in X509_CRL structure and cache CRLDP in X509.
4188 [Steve Henson]
4189
450ea834
DSH
4190 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4191 this maps equivalent X509_NAME structures into a consistent structure.
4192 Name comparison can then be performed rapidly using memcmp().
4193 [Steve Henson]
4194
7f111b8b 4195 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4196 utility.
c1c6c0bf
DSH
4197 [Steve Henson]
4198
b7683e3a
DSH
4199 *) Allow digests to supply their own micalg string for S/MIME type using
4200 the ctrl EVP_MD_CTRL_MICALG.
4201 [Steve Henson]
4202
4203 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4204 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4205 ctrl. It can then customise the structure before and/or after signing
4206 if necessary.
4207 [Steve Henson]
4208
0ee2166c
DSH
4209 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4210 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4211 to free up any added signature OIDs.
4212 [Steve Henson]
4213
5ba4bf35
DSH
4214 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4215 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4216 digest and cipher tables. New options added to openssl utility:
4217 list-message-digest-algorithms and list-cipher-algorithms.
4218 [Steve Henson]
4219
c4e7870a
BM
4220 *) Change the array representation of binary polynomials: the list
4221 of degrees of non-zero coefficients is now terminated with -1.
4222 Previously it was terminated with 0, which was also part of the
4223 value; thus, the array representation was not applicable to
4224 polynomials where t^0 has coefficient zero. This change makes
4225 the array representation useful in a more general context.
4226 [Douglas Stebila]
4227
89bbe14c
BM
4228 *) Various modifications and fixes to SSL/TLS cipher string
4229 handling. For ECC, the code now distinguishes between fixed ECDH
4230 with RSA certificates on the one hand and with ECDSA certificates
4231 on the other hand, since these are separate ciphersuites. The
4232 unused code for Fortezza ciphersuites has been removed.
4233
4234 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4235 (not "ECDHE"). For consistency with the code for DH
4236 certificates, use of ECDH certificates is now considered ECDH
4237 authentication, not RSA or ECDSA authentication (the latter is
4238 merely the CA's signing algorithm and not actively used in the
4239 protocol).
4240
4241 The temporary ciphersuite alias "ECCdraft" is no longer
4242 available, and ECC ciphersuites are no longer excluded from "ALL"
4243 and "DEFAULT". The following aliases now exist for RFC 4492
4244 ciphersuites, most of these by analogy with the DH case:
4245
4246 kECDHr - ECDH cert, signed with RSA
4247 kECDHe - ECDH cert, signed with ECDSA
4248 kECDH - ECDH cert (signed with either RSA or ECDSA)
4249 kEECDH - ephemeral ECDH
4250 ECDH - ECDH cert or ephemeral ECDH
4251
4252 aECDH - ECDH cert
4253 aECDSA - ECDSA cert
4254 ECDSA - ECDSA cert
4255
4256 AECDH - anonymous ECDH
4257 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4258
4259 [Bodo Moeller]
4260
fb7b3932
DSH
4261 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4262 Use correct micalg parameters depending on digest(s) in signed message.
4263 [Steve Henson]
4264
01b8b3c7
DSH
4265 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4266 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4267 [Steve Henson]
de9fcfe3 4268
58aa573a 4269 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4270 an engine to register a method. Add ENGINE lookups for methods and
4271 functional reference processing.
58aa573a
DSH
4272 [Steve Henson]
4273
46f4e1be 4274 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4275 EVP_{Sign,Verify}* which allow an application to customise the signature
4276 process.
4277 [Steve Henson]
4278
55311921
DSH
4279 *) New -resign option to smime utility. This adds one or more signers
4280 to an existing PKCS#7 signedData structure. Also -md option to use an
4281 alternative message digest algorithm for signing.
4282 [Steve Henson]
4283
a6e7fcd1
DSH
4284 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4285 create PKCS7 structures containing multiple signers. Update smime
4286 application to support multiple signers.
4287 [Steve Henson]
4288
121dd39f
DSH
4289 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4290 digest MAC.
4291 [Steve Henson]
4292
856640b5 4293 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4294 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4295 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4296 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4297 PRF which will be automatically used with PBES2.
856640b5
DSH
4298 [Steve Henson]
4299
34b3c72e 4300 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4301 new API.
4302 [Steve Henson]
4303
399a6f0b
DSH
4304 *) Update PKCS#7 enveloped data routines to use new API. This is now
4305 supported by any public key method supporting the encrypt operation. A
4306 ctrl is added to allow the public key algorithm to examine or modify
4307 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4308 a no op.
4309 [Steve Henson]
28e4fe34 4310
03919683
DSH
4311 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4312 a default digest type to use. In most cases this will be SHA1 but some
4313 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4314 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4315 2 is mandatory (that is it is the only supported type). Modify
4316 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4317 use the default md. Update openssl utilities to use the default digest
4318 type for signing if it is not explicitly indicated.
4319 [Steve Henson]
4320
7f111b8b 4321 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4322 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4323 signing method from the key type. This effectively removes the link
4324 between digests and public key types.
4325 [Steve Henson]
4326
d2027098
DSH
4327 *) Add an OID cross reference table and utility functions. Its purpose is to
4328 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4329 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4330 needed to use the correct OID to be removed.
d2027098
DSH
4331 [Steve Henson]
4332
492a9e24
DSH
4333 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4334 structures for PKCS7_sign(). They are now set up by the relevant public
4335 key ASN1 method.
4336 [Steve Henson]
4337
9ca7047d
DSH
4338 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4339 [Steve Henson]
4340
ffb1ac67
DSH
4341 *) Add support for key derivation (agreement) in the API, DH method and
4342 pkeyutl.
4343 [Steve Henson]
4344
3ba0885a 4345 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4346 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4347 command line functionality not previously available: DSA signatures can be
4348 generated and verified using pkeyutl and DH key support and generation in
4349 pkey, genpkey.
4350 [Steve Henson]
4351
4700aea9
UM
4352 *) BeOS support.
4353 [Oliver Tappe <zooey@hirschkaefer.de>]
4354
4355 *) New make target "install_html_docs" installs HTML renditions of the
4356 manual pages.
4357 [Oliver Tappe <zooey@hirschkaefer.de>]
4358
14e96192 4359 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4360 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4361 support key and parameter generation and add initial key generation
4362 functionality for RSA.
4363 [Steve Henson]
4364
f733a5ef
DSH
4365 *) Add functions for main EVP_PKEY_method operations. The undocumented
4366 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4367 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4368 [Steve Henson]
4369
0b6f3c66
DSH
4370 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4371 key API, doesn't do much yet.
4372 [Steve Henson]
4373
0b33dac3
DSH
4374 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4375 public key algorithms. New option to openssl utility:
4376 "list-public-key-algorithms" to print out info.
4377 [Steve Henson]
4378
33273721
BM
4379 *) Implement the Supported Elliptic Curves Extension for
4380 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4381 [Douglas Stebila]
4382
246e0931
DSH
4383 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4384 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4385 [Steve Henson]
4386
3e4585c8 4387 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 4388 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 4389 type.
3e84b6e1
DSH
4390 [Steve Henson]
4391
7f111b8b 4392 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
4393 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4394 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4395 structure.
4396 [Steve Henson]
4397
448be743
DSH
4398 *) Initial support for pluggable public key ASN1.
4399 De-spaghettify the public key ASN1 handling. Move public and private
4400 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4401 algorithm specific handling to a single module within the relevant
4402 algorithm directory. Add functions to allow (near) opaque processing
4403 of public and private key structures.
4404 [Steve Henson]
4405
36ca4ba6
BM
4406 *) Implement the Supported Point Formats Extension for
4407 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4408 [Douglas Stebila]
4409
ddac1974
NL
4410 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4411 for the psk identity [hint] and the psk callback functions to the
4412 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 4413
ddac1974
NL
4414 New ciphersuites:
4415 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4416 PSK-AES256-CBC-SHA
7f111b8b 4417
ddac1974
NL
4418 New functions:
4419 SSL_CTX_use_psk_identity_hint
4420 SSL_get_psk_identity_hint
4421 SSL_get_psk_identity
4422 SSL_use_psk_identity_hint
4423
4424 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4425
c7235be6
UM
4426 *) Add RFC 3161 compliant time stamp request creation, response generation
4427 and response verification functionality.
053fa39a 4428 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4429
1aeb3da8
BM
4430 *) Add initial support for TLS extensions, specifically for the server_name
4431 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4432 have new members for a host name. The SSL data structure has an
4433 additional member SSL_CTX *initial_ctx so that new sessions can be
4434 stored in that context to allow for session resumption, even after the
4435 SSL has been switched to a new SSL_CTX in reaction to a client's
4436 server_name extension.
f1fd4544
BM
4437
4438 New functions (subject to change):
4439
4440 SSL_get_servername()
4441 SSL_get_servername_type()
4442 SSL_set_SSL_CTX()
4443
4444 New CTRL codes and macros (subject to change):
4445
4446 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4447 - SSL_CTX_set_tlsext_servername_callback()
4448 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4449 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4450 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4451
241520e6
BM
4452 openssl s_client has a new '-servername ...' option.
4453
4454 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4455 '-key2 ...', '-servername_fatal' (subject to change). This allows
4456 testing the HostName extension for a specific single host name ('-cert'
4457 and '-key' remain fallbacks for handshakes without HostName
14e96192 4458 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4459 default is a warning; it becomes fatal with the '-servername_fatal'
4460 option.
b1277b99 4461
e8e5b46e 4462 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4463
ed26604a
AP
4464 *) Whirlpool hash implementation is added.
4465 [Andy Polyakov]
4466
0cb9d93d
AP
4467 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4468 bn(64,32). Because of instruction set limitations it doesn't have
4469 any negative impact on performance. This was done mostly in order
4470 to make it possible to share assembler modules, such as bn_mul_mont
4471 implementations, between 32- and 64-bit builds without hassle.
4472 [Andy Polyakov]
4473
8dee9f84
BM
4474 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4475 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4476 macro.
4477 [Bodo Moeller]
4478
4d524040
AP
4479 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4480 dedicated Montgomery multiplication procedure, is introduced.
4481 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4482 "64-bit" performance on certain 32-bit targets.
4483 [Andy Polyakov]
4484
566dda07 4485 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 4486 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 4487 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
4488 using the maximum available value.
4489 [Steve Henson]
4490
13e4670c
BM
4491 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4492 in addition to the text details.
4493 [Bodo Moeller]
4494
1ef7acfe
DSH
4495 *) Very, very preliminary EXPERIMENTAL support for printing of general
4496 ASN1 structures. This currently produces rather ugly output and doesn't
4497 handle several customised structures at all.
4498 [Steve Henson]
4499
a0156a92
DSH
4500 *) Integrated support for PVK file format and some related formats such
4501 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4502 these in the 'rsa' and 'dsa' utilities.
4503 [Steve Henson]
4504
eea374fd
DSH
4505 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4506 [Steve Henson]
4507
45e27385
DSH
4508 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4509 place for the (very old) "NETSCAPE" format certificates which are now
4510 handled using new ASN1 code equivalents.
eea374fd 4511 [Steve Henson]
45e27385 4512
4ebb342f
NL
4513 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4514 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4515 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4516 [Nils Larsch]
4517
9aa9d70d 4518 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
4519 unsupported fields. Enhance extension setting code to allow setting of
4520 all fields.
9aa9d70d
DSH
4521 [Steve Henson]
4522
0537f968 4523 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 4524 [Steve Henson]
28e4fe34 4525
f3dea9a5
BM
4526 *) Change 'Configure' script to enable Camellia by default.
4527 [NTT]
855d2918 4528
3e8b6485
BM
4529 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4530
4531 *) When rejecting SSL/TLS records due to an incorrect version number, never
4532 update s->server with a new major version number. As of
4533 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4534 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4535 the previous behavior could result in a read attempt at NULL when
4536 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4537 protection is active. (CVE-2010-0740)
4538 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4539
7f111b8b 4540 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
4541 could be crashed if the relevant tables were not present (e.g. chrooted).
4542 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4543
3e8b6485 4544 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 4545
46f4e1be 4546 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 4547 [Martin Olsson, Neel Mehta]
a8397553
BM
4548
4549 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4550 accommodate for stack sorting, always a write lock!).
4551 [Bodo Moeller]
ddcfc25a 4552
47e0a1c3
DSH
4553 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4554 excessive delays in the RAND_poll(): over a minute. As a workaround
4555 include a time check in the inner Heap32Next loop too.
4556 [Steve Henson]
4557
4ba1aa39 4558 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4559 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4560 the problem outlined in PR#1949. The fix suggested there however can
4561 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4562 of Apache). So instead simplify the code to flush unconditionally.
4563 This should be fine since flushing with no data to flush is a no op.
4564 [Steve Henson]
4565
bd5f21a4
DSH
4566 *) Handle TLS versions 2.0 and later properly and correctly use the
4567 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4568 off ancient servers have a habit of sticking around for a while...
4569 [Steve Henson]
4570
1b31b5ad
DSH
4571 *) Modify compression code so it frees up structures without using the
4572 ex_data callbacks. This works around a problem where some applications
58c0da84 4573 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4574 restarting) then use compression (e.g. SSL with compression) later.
4575 This results in significant per-connection memory leaks and
4576 has caused some security issues including CVE-2008-1678 and
4577 CVE-2009-4355.
4578 [Steve Henson]
4579
3e8b6485
BM
4580 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4581 change when encrypting or decrypting.
4582 [Bodo Moeller]
4583
ef51b4b9 4584 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4585 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4586 Until RI is more widely deployed this option is enabled by default.
4587 [Steve Henson]
4588
7661ccad
DSH
4589 *) Add "missing" ssl ctrls to clear options and mode.
4590 [Steve Henson]
4591
82e610e2 4592 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
4593 a no_renegotiation alert as required by RFC5746. Some renegotiating
4594 TLS clients will continue a connection gracefully when they receive
4595 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4596 waiting for a server hello which it will never receive. Now we treat a
4597 received no_renegotiation alert as a fatal error. This is because
4598 applications requesting a renegotiation might well expect it to succeed
4599 and would have no code in place to handle the server denying it so the
4600 only safe thing to do is to terminate the connection.
82e610e2
DSH
4601 [Steve Henson]
4602
5430200b
DSH
4603 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4604 peer supports secure renegotiation and 0 otherwise. Print out peer
4605 renegotiation support in s_client/s_server.
4606 [Steve Henson]
4607
9d953025
DSH
4608 *) Replace the highly broken and deprecated SPKAC certification method with
4609 the updated NID creation version. This should correctly handle UTF8.
4610 [Steve Henson]
4611
f9595988
DSH
4612 *) Implement RFC5746. Re-enable renegotiation but require the extension
4613 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4614 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
4615 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4616 SSL_CTX_set_options(). This is really not recommended unless you
4617 know what you are doing.
13f6d57b 4618 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 4619
bb4060c5
DSH
4620 *) Fixes to stateless session resumption handling. Use initial_ctx when
4621 issuing and attempting to decrypt tickets in case it has changed during
4622 servername handling. Use a non-zero length session ID when attempting
4623 stateless session resumption: this makes it possible to determine if
480af99e 4624 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
4625 (several places in OpenSSL subtly assume this) instead of later in
4626 the handshake.
4627 [Steve Henson]
4628
a25f33d2
DSH
4629 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4630 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4631 fixes for a few places where the return code is not checked
4632 correctly.
4633 [Julia Lawall <julia@diku.dk>]
4634
0c28f277
DSH
4635 *) Add --strict-warnings option to Configure script to include devteam
4636 warnings in other configurations.
4637 [Steve Henson]
4638
6727565a 4639 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 4640 makes it possible to install openssl libraries in locations which
6727565a
DSH
4641 have names other than "lib", for example "/usr/lib64" which some
4642 systems need.
4643 [Steve Henson, based on patch from Jeremy Utley]
4644
d9d0f1b5
DSH
4645 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4646 X690 8.9.12 and can produce some misleading textual output of OIDs.
4647 [Steve Henson, reported by Dan Kaminsky]
4648
480af99e
BM
4649 *) Delete MD2 from algorithm tables. This follows the recommendation in
4650 several standards that it is not used in new applications due to
4651 several cryptographic weaknesses. For binary compatibility reasons
4652 the MD2 API is still compiled in by default.
4653 [Steve Henson]
4654
9de014a7
DSH
4655 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4656 and restored.
4657 [Steve Henson]
4658
480af99e
BM
4659 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4660 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4661 clash.
4662 [Guenter <lists@gknw.net>]
4663
d2f6d282
DSH
4664 *) Fix the server certificate chain building code to use X509_verify_cert(),
4665 it used to have an ad-hoc builder which was unable to cope with anything
4666 other than a simple chain.
4667 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4668
f3be6c7b
DSH
4669 *) Don't check self signed certificate signatures in X509_verify_cert()
4670 by default (a flag can override this): it just wastes time without
4671 adding any security. As a useful side effect self signed root CAs
4672 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
4673 [Steve Henson]
4674
d0b72cf4
DSH
4675 *) In dtls1_process_out_of_seq_message() the check if the current message
4676 is already buffered was missing. For every new message was memory
4677 allocated, allowing an attacker to perform an denial of service attack
4678 with sending out of seq handshake messages until there is no memory
46f4e1be 4679 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
4680 sequence number made no sense and would be part of another handshake.
4681 So only messages with sequence numbers less than 10 in advance will be
480af99e 4682 buffered. (CVE-2009-1378)
7f111b8b 4683 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4684
4685 *) Records are buffered if they arrive with a future epoch to be
4686 processed after finishing the corresponding handshake. There is
4687 currently no limitation to this buffer allowing an attacker to perform
4688 a DOS attack with sending records with future epochs until there is no
14e96192 4689 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 4690 the size of a buffer and limits the record buffer to 100 entries.
480af99e 4691 (CVE-2009-1377)
7f111b8b 4692 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4693
4694 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 4695 parent structure is freed. (CVE-2009-1379)
7f111b8b 4696 [Daniel Mentz]
d0b72cf4 4697
cc7399e7
DSH
4698 *) Handle non-blocking I/O properly in SSL_shutdown() call.
4699 [Darryl Miles <darryl-mailinglists@netbauds.net>]
4700
ddcfc25a
DSH
4701 *) Add 2.5.4.* OIDs
4702 [Ilya O. <vrghost@gmail.com>]
4703
480af99e
BM
4704 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
4705
4706 *) Disable renegotiation completely - this fixes a severe security
4707 problem (CVE-2009-3555) at the cost of breaking all
4708 renegotiation. Renegotiation can be re-enabled by setting
4709 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
4710 run-time. This is really not recommended unless you know what
4711 you're doing.
4712 [Ben Laurie]
4713
4d7b7c62 4714 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 4715
73ba116e
DSH
4716 *) Don't set val to NULL when freeing up structures, it is freed up by
4717 underlying code. If sizeof(void *) > sizeof(long) this can result in
4718 zeroing past the valid field. (CVE-2009-0789)
4719 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
4720
80b2ff97
DSH
4721 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
4722 checked correctly. This would allow some invalid signed attributes to
4723 appear to verify correctly. (CVE-2009-0591)
4724 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4725
7ce8c95d
DSH
4726 *) Reject UniversalString and BMPString types with invalid lengths. This
4727 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
4728 a legal length. (CVE-2009-0590)
4729 [Steve Henson]
4730
7f111b8b 4731 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
4732 unconditionally. This allows applications to override it at the store
4733 level.
4734 [Steve Henson]
4735
854a225a
DSH
4736 *) Permit restricted recursion of ASN1 strings. This is needed in practice
4737 to handle some structures.
4738 [Steve Henson]
4739
77202a85
DSH
4740 *) Improve efficiency of mem_gets: don't search whole buffer each time
4741 for a '\n'
4742 [Jeremy Shapiro <jnshapir@us.ibm.com>]
4743
7ca1cfba
BM
4744 *) New -hex option for openssl rand.
4745 [Matthieu Herrb]
4746
57f39cc8
DSH
4747 *) Print out UTF8String and NumericString when parsing ASN1.
4748 [Steve Henson]
4749
64895732
DSH
4750 *) Support NumericString type for name components.
4751 [Steve Henson]
480af99e 4752
7f625320
BL
4753 *) Allow CC in the environment to override the automatically chosen
4754 compiler. Note that nothing is done to ensure flags work with the
4755 chosen compiler.
4756 [Ben Laurie]
480af99e 4757
bab53405
DSH
4758 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
4759
4760 *) Properly check EVP_VerifyFinal() and similar return values
4761 (CVE-2008-5077).
4762 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 4763
60aee6ce
BL
4764 *) Enable TLS extensions by default.
4765 [Ben Laurie]
4766
31636a3e 4767 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
4768 multithreaded or not. (This does not release the developer from the
4769 obligation to set up the dynamic locking callbacks.)
4770 [Sander Temme <sander@temme.net>]
31636a3e 4771
31636a3e
GT
4772 *) Use correct exit code if there is an error in dgst command.
4773 [Steve Henson; problem pointed out by Roland Dirlewanger]
4774
7a762197
BM
4775 *) Tweak Configure so that you need to say "experimental-jpake" to enable
4776 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
4777 [Bodo Moeller]
4778
4779 *) Add experimental JPAKE support, including demo authentication in
4780 s_client and s_server.
6caa4edd
BL
4781 [Ben Laurie]
4782
28b6d502
BL
4783 *) Set the comparison function in v3_addr_canonize().
4784 [Rob Austein <sra@hactrn.net>]
4785
d5bbead4
BL
4786 *) Add support for XMPP STARTTLS in s_client.
4787 [Philip Paeps <philip@freebsd.org>]
4788
837f2fc7
BM
4789 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
4790 to ensure that even with this option, only ciphersuites in the
4791 server's preference list will be accepted. (Note that the option
4792 applies only when resuming a session, so the earlier behavior was
4793 just about the algorithm choice for symmetric cryptography.)
4794 [Bodo Moeller]
4795
1a489c9a 4796 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 4797
480af99e
BM
4798 *) Fix NULL pointer dereference if a DTLS server received
4799 ChangeCipherSpec as first record (CVE-2009-1386).
4800 [PR #1679]
4801
14e96192 4802 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
4803 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
4804 [Nagendra Modadugu]
4805
db99c525
BM
4806 *) The fix in 0.9.8c that supposedly got rid of unsafe
4807 double-checked locking was incomplete for RSA blinding,
4808 addressing just one layer of what turns out to have been
4809 doubly unsafe triple-checked locking.
4810
4811 So now fix this for real by retiring the MONT_HELPER macro
4812 in crypto/rsa/rsa_eay.c.
4813
4814 [Bodo Moeller; problem pointed out by Marius Schilder]
4815
f8d6be3f
BM
4816 *) Various precautionary measures:
4817
4818 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
4819
4820 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
4821 (NB: This would require knowledge of the secret session ticket key
4822 to exploit, in which case you'd be SOL either way.)
4823
4824 - Change bn_nist.c so that it will properly handle input BIGNUMs
4825 outside the expected range.
4826
4827 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
4828 builds.
4829
4830 [Neel Mehta, Bodo Moeller]
4831
1a489c9a
BM
4832 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
4833 the load fails. Useful for distros.
4834 [Ben Laurie and the FreeBSD team]
4835
8528128b
DSH
4836 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
4837 [Steve Henson]
4838
8228fd89
BM
4839 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
4840 [Huang Ying]
4841
6bf79e30 4842 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
4843
4844 This work was sponsored by Logica.
6bf79e30
DSH
4845 [Steve Henson]
4846
8228fd89
BM
4847 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
4848 keystores. Support for SSL/TLS client authentication too.
6bf79e30 4849 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
4850
4851 This work was sponsored by Logica.
6bf79e30
DSH
4852 [Steve Henson]
4853
60250017 4854 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 4855 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 4856 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
4857 files.
4858 [Steve Henson]
db99c525 4859
2cd81830 4860 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 4861
e194fe8f 4862 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 4863 handshake which could lead to a client crash as found using the
7f111b8b 4864 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
4865 [Steve Henson, Mark Cox]
4866
40a70628 4867 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 4868 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
4869 [Joe Orton]
4870
c2c2e7a4
LJ
4871 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
4872
4873 Clear the error queue to ensure that error entries left from
4874 older function calls do not interfere with the correct operation.
4875 [Lutz Jaenicke, Erik de Castro Lopo]
4876
d18ef847
LJ
4877 *) Remove root CA certificates of commercial CAs:
4878
4879 The OpenSSL project does not recommend any specific CA and does not
4880 have any policy with respect to including or excluding any CA.
4881 Therefore it does not make any sense to ship an arbitrary selection
4882 of root CA certificates with the OpenSSL software.
4883 [Lutz Jaenicke]
4884
94fd382f
DSH
4885 *) RSA OAEP patches to fix two separate invalid memory reads.
4886 The first one involves inputs when 'lzero' is greater than
4887 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
4888 before the beginning of from). The second one involves inputs where
4889 the 'db' section contains nothing but zeroes (there is a one-byte
4890 invalid read after the end of 'db').
5c0d90a6 4891 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
4892
4893 *) Partial backport from 0.9.9-dev:
4894
4895 Introduce bn_mul_mont (dedicated Montgomery multiplication
4896 procedure) as a candidate for BIGNUM assembler implementation.
4897 While 0.9.9-dev uses assembler for various architectures, only
4898 x86_64 is available by default here in the 0.9.8 branch, and
4899 32-bit x86 is available through a compile-time setting.
4900
4901 To try the 32-bit x86 assembler implementation, use Configure
4902 option "enable-montasm" (which exists only for this backport).
4903
4904 As "enable-montasm" for 32-bit x86 disclaims code stability
4905 anyway, in this constellation we activate additional code
4906 backported from 0.9.9-dev for further performance improvements,
4907 namely BN_from_montgomery_word. (To enable this otherwise,
4908 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
4909
4910 [Andy Polyakov (backport partially by Bodo Moeller)]
4911
8a2062fe
DSH
4912 *) Add TLS session ticket callback. This allows an application to set
4913 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
4914 values. This is useful for key rollover for example where several key
4915 sets may exist with different names.
4916 [Steve Henson]
a6db6a00 4917
e7b097f5
GT
4918 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
4919 This was broken until now in 0.9.8 releases, such that the only way
4920 a registered ENGINE could be used (assuming it initialises
4921 successfully on the host) was to explicitly set it as the default
4922 for the relevant algorithms. This is in contradiction with 0.9.7
4923 behaviour and the documentation. With this fix, when an ENGINE is
4924 registered into a given algorithm's table of implementations, the
4925 'uptodate' flag is reset so that auto-discovery will be used next
4926 time a new context for that algorithm attempts to select an
4927 implementation.
4928 [Ian Lister (tweaked by Geoff Thorpe)]
4929
db99c525 4930 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 4931 implementation in the following ways:
db99c525
BM
4932
4933 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
4934 hard coded.
4935
4936 Lack of BER streaming support means one pass streaming processing is
4937 only supported if data is detached: setting the streaming flag is
4938 ignored for embedded content.
4939
4940 CMS support is disabled by default and must be explicitly enabled
4941 with the enable-cms configuration option.
4942 [Steve Henson]
4943
5ee6f96c
GT
4944 *) Update the GMP engine glue to do direct copies between BIGNUM and
4945 mpz_t when openssl and GMP use the same limb size. Otherwise the
4946 existing "conversion via a text string export" trick is still used.
db99c525 4947 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 4948
3df93571
DSH
4949 *) Zlib compression BIO. This is a filter BIO which compressed and
4950 uncompresses any data passed through it.
4951 [Steve Henson]
4952
992e92a4
DSH
4953 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
4954 RFC3394 compatible AES key wrapping.
4955 [Steve Henson]
4956
4957 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
4958 sets string data without copying. X509_ALGOR_set0() and
4959 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
4960 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
4961 from an X509_ATTRIBUTE structure optionally checking it occurs only
4962 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
4963 data.
4964 [Steve Henson]
4965
7c9882eb
BM
4966 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
4967 to get the expected BN_FLG_CONSTTIME behavior.
4968 [Bodo Moeller (Google)]
7f111b8b 4969
76d761cc
DSH
4970 *) Netware support:
4971
4972 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
4973 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
4974 - added some more tests to do_tests.pl
4975 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
4976 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
4977 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
4978 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
4979 - various changes to netware.pl to enable gcc-cross builds on Win32
4980 platform
4981 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
4982 - various changes to fix missing prototype warnings
4983 - fixed x86nasm.pl to create correct asm files for NASM COFF output
4984 - added AES, WHIRLPOOL and CPUID assembler code to build files
4985 - added missing AES assembler make rules to mk1mf.pl
4986 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
4987 [Guenter Knauf <eflash@gmx.net>]
4988
a6db6a00
DSH
4989 *) Implement certificate status request TLS extension defined in RFC3546.
4990 A client can set the appropriate parameters and receive the encoded
4991 OCSP response via a callback. A server can query the supplied parameters
4992 and set the encoded OCSP response in the callback. Add simplified examples
4993 to s_client and s_server.
4994 [Steve Henson]
4995
11d01d37
LJ
4996 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
4997
4998 *) Fix various bugs:
4999 + Binary incompatibility of ssl_ctx_st structure
5000 + DTLS interoperation with non-compliant servers
5001 + Don't call get_session_cb() without proposed session
5002 + Fix ia64 assembler code
5003 [Andy Polyakov, Steve Henson]
5004
a6db6a00 5005 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5006
0d89e456
AP
5007 *) DTLS Handshake overhaul. There were longstanding issues with
5008 OpenSSL DTLS implementation, which were making it impossible for
5009 RFC 4347 compliant client to communicate with OpenSSL server.
5010 Unfortunately just fixing these incompatibilities would "cut off"
5011 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5012 server keeps tolerating non RFC compliant syntax. The opposite is
5013 not true, 0.9.8f client can not communicate with earlier server.
5014 This update even addresses CVE-2007-4995.
5015 [Andy Polyakov]
5016
5017 *) Changes to avoid need for function casts in OpenSSL: some compilers
5018 (gcc 4.2 and later) reject their use.
5019 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5020 Steve Henson]
7f111b8b 5021
0d89e456
AP
5022 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5023 RFC4507bis. The encrypted ticket format is an encrypted encoded
5024 SSL_SESSION structure, that way new session features are automatically
5025 supported.
5026
5027 If a client application caches session in an SSL_SESSION structure
5028 support is transparent because tickets are now stored in the encoded
5029 SSL_SESSION.
7f111b8b 5030
0d89e456
AP
5031 The SSL_CTX structure automatically generates keys for ticket
5032 protection in servers so again support should be possible
5033 with no application modification.
5034
5035 If a client or server wishes to disable RFC4507 support then the option
5036 SSL_OP_NO_TICKET can be set.
5037
5038 Add a TLS extension debugging callback to allow the contents of any client
5039 or server extensions to be examined.
5040
5041 This work was sponsored by Google.
5042 [Steve Henson]
5043
5044 *) Add initial support for TLS extensions, specifically for the server_name
5045 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5046 have new members for a host name. The SSL data structure has an
5047 additional member SSL_CTX *initial_ctx so that new sessions can be
5048 stored in that context to allow for session resumption, even after the
5049 SSL has been switched to a new SSL_CTX in reaction to a client's
5050 server_name extension.
5051
5052 New functions (subject to change):
5053
5054 SSL_get_servername()
5055 SSL_get_servername_type()
5056 SSL_set_SSL_CTX()
5057
5058 New CTRL codes and macros (subject to change):
5059
5060 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5061 - SSL_CTX_set_tlsext_servername_callback()
5062 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5063 - SSL_CTX_set_tlsext_servername_arg()
5064 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5065
5066 openssl s_client has a new '-servername ...' option.
5067
5068 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5069 '-key2 ...', '-servername_fatal' (subject to change). This allows
5070 testing the HostName extension for a specific single host name ('-cert'
5071 and '-key' remain fallbacks for handshakes without HostName
14e96192 5072 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5073 default is a warning; it becomes fatal with the '-servername_fatal'
5074 option.
5075
5076 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5077
5078 *) Add AES and SSE2 assembly language support to VC++ build.
5079 [Steve Henson]
5080
85a5668d
AP
5081 *) Mitigate attack on final subtraction in Montgomery reduction.
5082 [Andy Polyakov]
5083
19f6c524
BM
5084 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5085 (which previously caused an internal error).
5086 [Bodo Moeller]
5087
69ab0852
BL
5088 *) Squeeze another 10% out of IGE mode when in != out.
5089 [Ben Laurie]
5090
5f09d0ec
BL
5091 *) AES IGE mode speedup.
5092 [Dean Gaudet (Google)]
5093
96afc1cf
BM
5094 *) Add the Korean symmetric 128-bit cipher SEED (see
5095 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5096 add SEED ciphersuites from RFC 4162:
5097
5098 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5099 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5100 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5101 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5102
5103 To minimize changes between patchlevels in the OpenSSL 0.9.8
5104 series, SEED remains excluded from compilation unless OpenSSL
5105 is configured with 'enable-seed'.
5106 [KISA, Bodo Moeller]
5107
bd31fb21
BM
5108 *) Mitigate branch prediction attacks, which can be practical if a
5109 single processor is shared, allowing a spy process to extract
5110 information. For detailed background information, see
5111 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5112 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5113 and Necessary Software Countermeasures"). The core of the change
5114 are new versions BN_div_no_branch() and
5115 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5116 respectively, which are slower, but avoid the security-relevant
5117 conditional branches. These are automatically called by BN_div()
b002265e
BM
5118 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5119 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5120 remove a conditional branch.
bd31fb21
BM
5121
5122 BN_FLG_CONSTTIME is the new name for the previous
5123 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5124 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5125 in the exponent causes BN_mod_exp_mont() to use the alternative
5126 implementation in BN_mod_exp_mont_consttime().) The old name
5127 remains as a deprecated alias.
5128
60250017 5129 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5130 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5131 constant-time implementations for more than just exponentiation.
5132 Here too the old name is kept as a deprecated alias.
5133
5134 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5135 the BN_BLINDING structure gets an independent copy of the
5136 modulus. This means that the previous "BIGNUM *m" argument to
5137 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5138 essentially becomes "const BIGNUM *m", although we can't actually
5139 change this in the header file before 0.9.9. It allows
5140 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5141 enable BN_FLG_CONSTTIME.
5142
5143 [Matthew D Wood (Intel Corp)]
5144
0f32c841
BM
5145 *) In the SSL/TLS server implementation, be strict about session ID
5146 context matching (which matters if an application uses a single
5147 external cache for different purposes). Previously,
5148 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5149 set. This did ensure strict client verification, but meant that,
5150 with applications using a single external cache for quite
5151 different requirements, clients could circumvent ciphersuite
5152 restrictions for a given session ID context by starting a session
5153 in a different context.
5154 [Bodo Moeller]
61118caa 5155
0a05123a
BM
5156 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5157 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5158 authentication-only ciphersuites.
5159 [Bodo Moeller]
5160
db99c525
BM
5161 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5162 not complete and could lead to a possible single byte overflow
5163 (CVE-2007-5135) [Ben Laurie]
5164
0f32c841
BM
5165 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5166
52b8dad8
BM
5167 *) Since AES128 and AES256 (and similarly Camellia128 and
5168 Camellia256) share a single mask bit in the logic of
5169 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5170 kludge to work properly if AES128 is available and AES256 isn't
5171 (or if Camellia128 is available and Camellia256 isn't).
5172 [Victor Duchovni]
5173
772e3c07
BM
5174 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5175 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5176 When a point or a seed is encoded in a BIT STRING, we need to
5177 prevent the removal of trailing zero bits to get the proper DER
5178 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5179 of a NamedBitList, for which trailing 0 bits need to be removed.)
5180 [Bodo Moeller]
5181
1e24b3a0
BM
5182 *) Have SSL/TLS server implementation tolerate "mismatched" record
5183 protocol version while receiving ClientHello even if the
5184 ClientHello is fragmented. (The server can't insist on the
5185 particular protocol version it has chosen before the ServerHello
5186 message has informed the client about his choice.)
5187 [Bodo Moeller]
5188
96ea4ae9
BL
5189 *) Add RFC 3779 support.
5190 [Rob Austein for ARIN, Ben Laurie]
5191
1e24b3a0
BM
5192 *) Load error codes if they are not already present instead of using a
5193 static variable. This allows them to be cleanly unloaded and reloaded.
5194 Improve header file function name parsing.
5195 [Steve Henson]
5196
8d72476e
LJ
5197 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5198 or CAPABILITY handshake as required by RFCs.
5199 [Goetz Babin-Ebell]
5200
61118caa 5201 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5202
3ff55e96
MC
5203 *) Introduce limits to prevent malicious keys being able to
5204 cause a denial of service. (CVE-2006-2940)
5205 [Steve Henson, Bodo Moeller]
5206
5207 *) Fix ASN.1 parsing of certain invalid structures that can result
5208 in a denial of service. (CVE-2006-2937) [Steve Henson]
5209
7f111b8b 5210 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5211 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5212
5213 *) Fix SSL client code which could crash if connecting to a
5214 malicious SSLv2 server. (CVE-2006-4343)
5215 [Tavis Ormandy and Will Drewry, Google Security Team]
5216
ed65f7dc
BM
5217 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5218 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5219 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5220 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5221 have a single AES bit in the ciphersuite description bitmap.
5222 That change, however, also applied to ciphersuite strings such as
5223 "RC4-MD5" that intentionally matched multiple ciphersuites --
5224 namely, SSL 2.0 ciphersuites in addition to the more common ones
5225 from SSL 3.0/TLS 1.0.
5226
5227 So we change the selection algorithm again: Naming an explicit
5228 ciphersuite selects this one ciphersuite, and any other similar
5229 ciphersuite (same bitmap) from *other* protocol versions.
5230 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5231 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5232
5233 Since SSL 2.0 does not have any ciphersuites for which the
5234 128/256 bit distinction would be relevant, this works for now.
5235 The proper fix will be to use different bits for AES128 and
5236 AES256, which would have avoided the problems from the beginning;
5237 however, bits are scarce, so we can only do this in a new release
4dc83677 5238 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5239 definition to split the single 'unsigned long mask' bitmap into
5240 multiple values to extend the available space.
5241
5242 [Bodo Moeller]
5243
b79aa05e
MC
5244 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5245
5246 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5247 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5248
aa6d1a0c
BL
5249 *) Add AES IGE and biIGE modes.
5250 [Ben Laurie]
5251
e34aa5a3
BM
5252 *) Change the Unix randomness entropy gathering to use poll() when
5253 possible instead of select(), since the latter has some
5254 undesirable limitations.
5255 [Darryl Miles via Richard Levitte and Bodo Moeller]
5256
81de1028
BM
5257 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5258 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5259 cannot be implicitly activated as part of, e.g., the "AES" alias.
5260 However, please upgrade to OpenSSL 0.9.9[-dev] for
5261 non-experimental use of the ECC ciphersuites to get TLS extension
5262 support, which is required for curve and point format negotiation
5263 to avoid potential handshake problems.
850815cb
BM
5264 [Bodo Moeller]
5265
5b57fe0a
BM
5266 *) Disable rogue ciphersuites:
5267
5268 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5269 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5270 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5271
5272 The latter two were purportedly from
5273 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5274 appear there.
5275
fec38ca4 5276 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5277 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5278 unofficial, and the ID has long expired.
5279 [Bodo Moeller]
5280
0d4fb843 5281 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5282 dual-core machines) and other potential thread-safety issues.
5283 [Bodo Moeller]
5284
f3dea9a5
BM
5285 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5286 versions), which is now available for royalty-free use
5287 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5288 Also, add Camellia TLS ciphersuites from RFC 4132.
5289
4dc83677 5290 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5291 series, Camellia remains excluded from compilation unless OpenSSL
5292 is configured with 'enable-camellia'.
5293 [NTT]
5294
5cda6c45
DSH
5295 *) Disable the padding bug check when compression is in use. The padding
5296 bug check assumes the first packet is of even length, this is not
46f4e1be 5297 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5298 positives causing handshake failure. The actual bug test is ancient
5299 code so it is hoped that implementations will either have fixed it by
5300 now or any which still have the bug do not support compression.
5301 [Steve Henson]
5302
5303 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5304
ba1ba5f0
DSH
5305 *) When applying a cipher rule check to see if string match is an explicit
5306 cipher suite and only match that one cipher suite if it is.
5307 [Steve Henson]
5308
31676a35
DSH
5309 *) Link in manifests for VC++ if needed.
5310 [Austin Ziegler <halostatue@gmail.com>]
5311
d56349a2 5312 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5313 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5314 TLS extensions, which are supported starting with the 0.9.9
5315 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5316 [Douglas Stebila]
5317
b40228a6
DSH
5318 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5319 opaque EVP_CIPHER_CTX handling.
5320 [Steve Henson]
5321
ad2695b1
DSH
5322 *) Fixes and enhancements to zlib compression code. We now only use
5323 "zlib1.dll" and use the default __cdecl calling convention on Win32
5324 to conform with the standards mentioned here:
5325 http://www.zlib.net/DLL_FAQ.txt
5326 Static zlib linking now works on Windows and the new --with-zlib-include
5327 --with-zlib-lib options to Configure can be used to supply the location
5328 of the headers and library. Gracefully handle case where zlib library
5329 can't be loaded.
5330 [Steve Henson]
5331
452ae49d
DSH
5332 *) Several fixes and enhancements to the OID generation code. The old code
5333 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5334 handle numbers larger than ULONG_MAX, truncated printing and had a
5335 non standard OBJ_obj2txt() behaviour.
5336 [Steve Henson]
5337
fbf002bb
DSH
5338 *) Add support for building of engines under engine/ as shared libraries
5339 under VC++ build system.
5340 [Steve Henson]
5341
998ac55e
RL
5342 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5343 Hopefully, we will not see any false combination of paths any more.
5344 [Richard Levitte]
5345
d357be38
MC
5346 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5347
5348 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5349 (part of SSL_OP_ALL). This option used to disable the
5350 countermeasure against man-in-the-middle protocol-version
5351 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5352 idea. (CVE-2005-2969)
d357be38
MC
5353
5354 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5355 for Information Security, National Institute of Advanced Industrial
5356 Science and Technology [AIST], Japan)]
2bd2cd9b 5357
f022c177
DSH
5358 *) Add two function to clear and return the verify parameter flags.
5359 [Steve Henson]
5360
6e119bb0
NL
5361 *) Keep cipherlists sorted in the source instead of sorting them at
5362 runtime, thus removing the need for a lock.
5363 [Nils Larsch]
5364
770bc596 5365 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5366 [Nick Mathewson and Ben Laurie]
5367
5368 *) Add functions for well-known primes.
5369 [Nick Mathewson]
5370
0491e058
AP
5371 *) Extended Windows CE support.
5372 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5373
f3b656b2
DSH
5374 *) Initialize SSL_METHOD structures at compile time instead of during
5375 runtime, thus removing the need for a lock.
5376 [Steve Henson]
5377
8f2e4fdf
DSH
5378 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5379 attempting to decrypt each encrypted key in turn. Add support to
5380 smime utility.
5381 [Steve Henson]
2bd2cd9b
RL
5382
5383 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 5384
675f605d
BM
5385 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5386 OpenSSL 0.9.8.]
5387
c8310124
RL
5388 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5389 [Richard Levitte]
5390
5391 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5392 key into the same file any more.
5393 [Richard Levitte]
5394
8d3509b9
AP
5395 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5396 [Andy Polyakov]
5397
cbdac46d
DSH
5398 *) Add -utf8 command line and config file option to 'ca'.
5399 [Stefan <stf@udoma.org]
5400
c8310124
RL
5401 *) Removed the macro des_crypt(), as it seems to conflict with some
5402 libraries. Use DES_crypt().
5403 [Richard Levitte]
5404
a2c32e2d
GT
5405 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5406 involves renaming the source and generated shared-libs for
5407 both. The engines will accept the corrected or legacy ids
5408 ('ncipher' and '4758_cca' respectively) when binding. NB,
5409 this only applies when building 'shared'.
5410 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5411
b6995add
DSH
5412 *) Add attribute functions to EVP_PKEY structure. Modify
5413 PKCS12_create() to recognize a CSP name attribute and
5414 use it. Make -CSP option work again in pkcs12 utility.
5415 [Steve Henson]
5416
800e400d
NL
5417 *) Add new functionality to the bn blinding code:
5418 - automatic re-creation of the BN_BLINDING parameters after
5419 a fixed number of uses (currently 32)
5420 - add new function for parameter creation
5421 - introduce flags to control the update behaviour of the
5422 BN_BLINDING parameters
5423 - hide BN_BLINDING structure
5424 Add a second BN_BLINDING slot to the RSA structure to improve
5425 performance when a single RSA object is shared among several
5426 threads.
5427 [Nils Larsch]
5428
36d16f8e
BL
5429 *) Add support for DTLS.
5430 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5431
dc0ed30c
NL
5432 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5433 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5434 [Walter Goulet]
5435
14e96192 5436 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5437 ssl/ssl_rsa.c and ssl/s3_both.c
5438 [Nils Larsch]
5439
12bdb643
NL
5440 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5441 the apps/openssl applications.
5442 [Nils Larsch]
4d94ae00 5443
41a15c4f
BL
5444 *) Compile clean with "-Wall -Wmissing-prototypes
5445 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5446 DEBUG_SAFESTACK must also be set.
5447 [Ben Laurie]
5448
c9a112f5 5449 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5450 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5451
5452 The patented RC5 and MDC2 algorithms will now be disabled unless
5453 "enable-rc5" and "enable-mdc2", respectively, are specified.
5454
5455 (IDEA remains enabled despite being patented. This is because IDEA
5456 is frequently required for interoperability, and there is no license
5457 fee for non-commercial use. As before, "no-idea" can be used to
5458 avoid this algorithm.)
5459
c9a112f5
BM
5460 [Bodo Moeller]
5461
6951c23a
RL
5462 *) Add processing of proxy certificates (see RFC 3820). This work was
5463 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5464 EGEE (Enabling Grids for E-science in Europe).
5465 [Richard Levitte]
5466
ea681ba8
AP
5467 *) RC4 performance overhaul on modern architectures/implementations, such
5468 as Intel P4, IA-64 and AMD64.
5469 [Andy Polyakov]
5470
401ee37a
DSH
5471 *) New utility extract-section.pl. This can be used specify an alternative
5472 section number in a pod file instead of having to treat each file as
5473 a separate case in Makefile. This can be done by adding two lines to the
5474 pod file:
5475
5476 =for comment openssl_section:XXX
5477
5478 The blank line is mandatory.
5479
5480 [Steve Henson]
5481
826a42a0
DSH
5482 *) New arguments -certform, -keyform and -pass for s_client and s_server
5483 to allow alternative format key and certificate files and passphrase
5484 sources.
5485 [Steve Henson]
5486
5d7c222d
DSH
5487 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5488 update associated structures and add various utility functions.
5489
7f111b8b 5490 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
5491 standard verify code. Enhance 'smime' application with extra parameters
5492 to support policy checking and print out.
5493 [Steve Henson]
5494
30fe028f
GT
5495 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5496 Nehemiah processors. These extensions support AES encryption in hardware
5497 as well as RNG (though RNG support is currently disabled).
5498 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5499
df11e1e9
GT
5500 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5501 [Geoff Thorpe]
5502
ad500340
AP
5503 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5504 [Andy Polyakov and a number of other people]
5505
e14f4aab
AP
5506 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5507 implementation contributed by IBM.
5508 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5509
bcfea9fb
GT
5510 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5511 exponent rather than 'unsigned long'. There is a corresponding change to
5512 the new 'rsa_keygen' element of the RSA_METHOD structure.
5513 [Jelte Jansen, Geoff Thorpe]
5514
d5f686d8
BM
5515 *) Functionality for creating the initial serial number file is now
5516 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5517
5518 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5519 number file to 1, which is bound to cause problems. To avoid
5520 the problems while respecting compatibility between different 0.9.7
5521 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5522 CA.pl for serial number initialization. With the new release 0.9.8,
5523 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
5524 [Steve Henson]
5525
46f4e1be 5526 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
5527 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5528 give fewer recursive includes, which could break lazy source code - so
5529 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5530 developers should define this symbol when building and using openssl to
5531 ensure they track the recommended behaviour, interfaces, [etc], but
5532 backwards-compatible behaviour prevails when this isn't defined.
5533 [Geoff Thorpe]
5534
bf5773fa
DSH
5535 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5536 [Steve Henson]
5537
216659eb 5538 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 5539 This will generate a random key of the appropriate length based on the
216659eb 5540 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 5541 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
5542 3des routines to generate a key of the correct parity. Update S/MIME
5543 code to use new functions and hence generate correct parity DES keys.
7f111b8b 5544 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
5545 valid (weak or incorrect parity).
5546 [Steve Henson]
5547
e1a27eb3
DSH
5548 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5549 as looking them up. This is useful when the verified structure may contain
5550 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5551 present unless the new PKCS7_NO_CRL flag is asserted.
5552 [Steve Henson]
5553
6446e0c3
DSH
5554 *) Extend ASN1 oid configuration module. It now additionally accepts the
5555 syntax:
5556
5557 shortName = some long name, 1.2.3.4
5558 [Steve Henson]
5559
5c98b2ca
GT
5560 *) Reimplemented the BN_CTX implementation. There is now no more static
5561 limitation on the number of variables it can handle nor the depth of the
5562 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5563 information can now expand as required, and rather than having a single
5564 static array of bignums, BN_CTX now uses a linked-list of such arrays
5565 allowing it to expand on demand whilst maintaining the usefulness of
5566 BN_CTX's "bundling".
5567 [Geoff Thorpe]
5568
46ef873f
GT
5569 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5570 to allow all RSA operations to function using a single BN_CTX.
5571 [Geoff Thorpe]
5572
4acc3e90
DSH
5573 *) Preliminary support for certificate policy evaluation and checking. This
5574 is initially intended to pass the tests outlined in "Conformance Testing
5575 of Relying Party Client Certificate Path Processing Logic" v1.07.
5576 [Steve Henson]
5577
7f663ce4
GT
5578 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5579 remained unused and not that useful. A variety of other little bignum
5580 tweaks and fixes have also been made continuing on from the audit (see
5581 below).
5582 [Geoff Thorpe]
5583
875a644a
RL
5584 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5585 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5586 [Richard Levitte]
875a644a 5587
b6358c89
GT
5588 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5589 and this should never fail. So the return value from the use of
5590 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5591 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5592 [Geoff Thorpe]
5593
9e051bac
GT
5594 *) BN_CTX_get() should return zero-valued bignums, providing the same
5595 initialised value as BN_new().
053fa39a 5596 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 5597
edec614e
DSH
5598 *) Support for inhibitAnyPolicy certificate extension.
5599 [Steve Henson]
5600
d870740c
GT
5601 *) An audit of the BIGNUM code is underway, for which debugging code is
5602 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5603 is considered valid when processing BIGNUMs, and causes execution to
5604 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5605 further steps are taken to deliberately pollute unused data in BIGNUM
5606 structures to try and expose faulty code further on. For now, openssl will
5607 (in its default mode of operation) continue to tolerate the inconsistent
5608 forms that it has tolerated in the past, but authors and packagers should
5609 consider trying openssl and their own applications when compiled with
5610 these debugging symbols defined. It will help highlight potential bugs in
5611 their own code, and will improve the test coverage for OpenSSL itself. At
5612 some point, these tighter rules will become openssl's default to improve
5613 maintainability, though the assert()s and other overheads will remain only
5614 in debugging configurations. See bn.h for more details.
053fa39a 5615 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 5616
2ce90b9b
GT
5617 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5618 that can only be obtained through BN_CTX_new() (which implicitly
5619 initialises it). The presence of this function only made it possible
5620 to overwrite an existing structure (and cause memory leaks).
5621 [Geoff Thorpe]
5622
8dc344cc
GT
5623 *) Because of the callback-based approach for implementing LHASH as a
5624 template type, lh_insert() adds opaque objects to hash-tables and
5625 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5626 to clean up those corresponding objects before destroying the hash table
5627 (and losing the object pointers). So some over-zealous constifications in
5628 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5629 objects as "const" and the lh_doall[_arg] callback wrappers are not
5630 prototyped to have "const" restrictions on the object pointers they are
5631 given (and so aren't required to cast them away any more).
5632 [Geoff Thorpe]
5633
0991f070
GT
5634 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5635 (speed) prefers to use its own implementation. The two implementations
5636 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5637 its object type properly exposed (MS_TM) instead of casting to/from "char
5638 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5639 aren't necessarily the greatest nomenclatures - but this is what was used
5640 internally to the implementation so I've used that for now.
5641 [Geoff Thorpe]
5642
9d473aa2 5643 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
5644 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5645 the self-tests were still using deprecated key-generation functions so
5646 these have been updated also.
9d473aa2
GT
5647 [Geoff Thorpe]
5648
c5a55463 5649 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 5650 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
5651 New function PKCS7_set_digest() to set the digest type for PKCS#7
5652 digestedData type. Add additional code to correctly generate the
5653 digestedData type and add support for this type in PKCS7 initialization
5654 functions.
8d9086df
DSH
5655 [Steve Henson]
5656
7f111b8b 5657 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 5658 structure of type "other".
8d9086df
DSH
5659 [Steve Henson]
5660
6bd27f86
RE
5661 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5662 sure the loop does correctly stop and breaking ("division by zero")
5663 modulus operations are not performed. The (pre-generated) prime
5664 table crypto/bn/bn_prime.h was already correct, but it could not be
5665 re-generated on some platforms because of the "division by zero"
5666 situation in the script.
5667 [Ralf S. Engelschall]
5668
968766ca
BM
5669 *) Update support for ECC-based TLS ciphersuites according to
5670 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5671 SHA-1 now is only used for "small" curves (where the
5672 representation of a field element takes up to 24 bytes); for
5673 larger curves, the field element resulting from ECDH is directly
5674 used as premaster secret.
5675 [Douglas Stebila (Sun Microsystems Laboratories)]
5676
652ae06b
BM
5677 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5678 curve secp160r1 to the tests.
5679 [Douglas Stebila (Sun Microsystems Laboratories)]
5680
e666c459 5681 *) Add the possibility to load symbols globally with DSO.
053fa39a 5682 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 5683
54f64516
RL
5684 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5685 control of the error stack.
5686 [Richard Levitte]
5687
3bbb0212
RL
5688 *) Add support for STORE in ENGINE.
5689 [Richard Levitte]
5690
a5db6fa5
RL
5691 *) Add the STORE type. The intention is to provide a common interface
5692 to certificate and key stores, be they simple file-based stores, or
5693 HSM-type store, or LDAP stores, or...
5694 NOTE: The code is currently UNTESTED and isn't really used anywhere.
5695 [Richard Levitte]
5696
535fba49
RL
5697 *) Add a generic structure called OPENSSL_ITEM. This can be used to
5698 pass a list of arguments to any function as well as provide a way
5699 for a function to pass data back to the caller.
5700 [Richard Levitte]
5701
1ae0a83b
RL
5702 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
5703 works like BUF_strdup() but can be used to duplicate a portion of
5704 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
5705 a memory area.
5706 [Richard Levitte]
5707
9d6c32d6
RL
5708 *) Add the function sk_find_ex() which works like sk_find(), but will
5709 return an index to an element even if an exact match couldn't be
5710 found. The index is guaranteed to point at the element where the
5711 searched-for key would be inserted to preserve sorting order.
5712 [Richard Levitte]
5713
ea5240a5
RL
5714 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
5715 takes an extra flags argument for optional functionality. Currently,
5716 the following flags are defined:
5717
87411f05
DMSP
5718 OBJ_BSEARCH_VALUE_ON_NOMATCH
5719 This one gets OBJ_bsearch_ex() to return a pointer to the first
5720 element where the comparing function returns a negative or zero
5721 number.
ea5240a5 5722
87411f05
DMSP
5723 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
5724 This one gets OBJ_bsearch_ex() to return a pointer to the first
5725 element where the comparing function returns zero. This is useful
5726 if there are more than one element where the comparing function
5727 returns zero.
9d6c32d6 5728 [Richard Levitte]
ea5240a5 5729
16b1b035
RL
5730 *) Make it possible to create self-signed certificates with 'openssl ca'
5731 in such a way that the self-signed certificate becomes part of the
5732 CA database and uses the same mechanisms for serial number generation
5733 as all other certificate signing. The new flag '-selfsign' enables
5734 this functionality. Adapt CA.sh and CA.pl.in.
5735 [Richard Levitte]
5736
e6526fbf
RL
5737 *) Add functionality to check the public key of a certificate request
5738 against a given private. This is useful to check that a certificate
5739 request can be signed by that key (self-signing).
5740 [Richard Levitte]
5741
f85b68cd
RL
5742 *) Make it possible to have multiple active certificates with the same
5743 subject in the CA index file. This is done only if the keyword
5744 'unique_subject' is set to 'no' in the main CA section (default
5745 if 'CA_default') of the configuration file. The value is saved
5746 with the database itself in a separate index attribute file,
5747 named like the index file with '.attr' appended to the name.
5748 [Richard Levitte]
5749
46f4e1be 5750 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
5751 req and dirName.
5752 [Steve Henson]
5753
520b76ff
DSH
5754 *) Support for nameConstraints certificate extension.
5755 [Steve Henson]
5756
f80153e2
DSH
5757 *) Support for policyConstraints certificate extension.
5758 [Steve Henson]
5759
a1d12dae
DSH
5760 *) Support for policyMappings certificate extension.
5761 [Steve Henson]
5762
879650b8
GT
5763 *) Make sure the default DSA_METHOD implementation only uses its
5764 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
5765 and change its own handlers to be NULL so as to remove unnecessary
5766 indirection. This lets alternative implementations fallback to the
5767 default implementation more easily.
5768 [Geoff Thorpe]
5769
f0dc08e6
DSH
5770 *) Support for directoryName in GeneralName related extensions
5771 in config files.
5772 [Steve Henson]
5773
132eaa59
RL
5774 *) Make it possible to link applications using Makefile.shared.
5775 Make that possible even when linking against static libraries!
5776 [Richard Levitte]
5777
27068df7
DSH
5778 *) Support for single pass processing for S/MIME signing. This now
5779 means that S/MIME signing can be done from a pipe, in addition
5780 cleartext signing (multipart/signed type) is effectively streaming
5781 and the signed data does not need to be all held in memory.
5782
e9ec6396 5783 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
5784 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
5785 is done after the data is output (and digests calculated) in
5786 SMIME_write_PKCS7().
5787 [Steve Henson]
5788
2d3de726
RL
5789 *) Add full support for -rpath/-R, both in shared libraries and
5790 applications, at least on the platforms where it's known how
5791 to do it.
5792 [Richard Levitte]
5793
37c660ff 5794 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 5795 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 5796 will now compute a table of multiples of the generator that
24893ca9 5797 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
5798 faster (notably in the case of a single point multiplication,
5799 scalar * generator).
5800 [Nils Larsch, Bodo Moeller]
5801
4e5d3a7f
DSH
5802 *) IPv6 support for certificate extensions. The various extensions
5803 which use the IP:a.b.c.d can now take IPv6 addresses using the
5804 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
5805 correctly.
5806 [Steve Henson]
5807
96f7065f
GT
5808 *) Added an ENGINE that implements RSA by performing private key
5809 exponentiations with the GMP library. The conversions to and from
5810 GMP's mpz_t format aren't optimised nor are any montgomery forms
5811 cached, and on x86 it appears OpenSSL's own performance has caught up.
5812 However there are likely to be other architectures where GMP could
5813 provide a boost. This ENGINE is not built in by default, but it can be
5814 specified at Configure time and should be accompanied by the necessary
5815 linker additions, eg;
5816 ./config -DOPENSSL_USE_GMP -lgmp
5817 [Geoff Thorpe]
5818
5819 *) "openssl engine" will not display ENGINE/DSO load failure errors when
5820 testing availability of engines with "-t" - the old behaviour is
5821 produced by increasing the feature's verbosity with "-tt".
5822 [Geoff Thorpe]
5823
a74333f9
LJ
5824 *) ECDSA routines: under certain error conditions uninitialized BN objects
5825 could be freed. Solution: make sure initialization is performed early
5826 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
5827 via PR#459)
5828 [Lutz Jaenicke]
5829
0e4aa0d2
GT
5830 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
5831 and DH_METHOD (eg. by ENGINE implementations) to override the normal
5832 software implementations. For DSA and DH, parameter generation can
60250017 5833 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
5834 [Geoff Thorpe]
5835
e9224c71
GT
5836 *) Change the "progress" mechanism used in key-generation and
5837 primality testing to functions that take a new BN_GENCB pointer in
5838 place of callback/argument pairs. The new API functions have "_ex"
5839 postfixes and the older functions are reimplemented as wrappers for
5840 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
5841 declarations of the old functions to help (graceful) attempts to
5842 migrate to the new functions. Also, the new key-generation API
5843 functions operate on a caller-supplied key-structure and return
5844 success/failure rather than returning a key or NULL - this is to
5845 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
5846
5847 Example for using the new callback interface:
5848
5849 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
5850 void *my_arg = ...;
5851 BN_GENCB my_cb;
5852
5853 BN_GENCB_set(&my_cb, my_callback, my_arg);
5854
5855 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
5856 /* For the meaning of a, b in calls to my_callback(), see the
5857 * documentation of the function that calls the callback.
5858 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
5859 * my_callback should return 1 if it wants BN_is_prime_ex()
5860 * to continue, or 0 to stop.
5861 */
5862
e9224c71
GT
5863 [Geoff Thorpe]
5864
fdaea9ed 5865 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 5866 available to TLS with the number defined in
fdaea9ed
RL
5867 draft-ietf-tls-compression-04.txt.
5868 [Richard Levitte]
5869
20199ca8
RL
5870 *) Add the ASN.1 structures and functions for CertificatePair, which
5871 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
5872
5873 CertificatePair ::= SEQUENCE {
87411f05
DMSP
5874 forward [0] Certificate OPTIONAL,
5875 reverse [1] Certificate OPTIONAL,
9d5390a0 5876 -- at least one of the pair shall be present -- }
20199ca8
RL
5877
5878 Also implement the PEM functions to read and write certificate
5879 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
5880
5881 This needed to be defined, mostly for the sake of the LDAP
5882 attribute crossCertificatePair, but may prove useful elsewhere as
5883 well.
5884 [Richard Levitte]
5885
6f17f16f
RL
5886 *) Make it possible to inhibit symlinking of shared libraries in
5887 Makefile.shared, for Cygwin's sake.
5888 [Richard Levitte]
5889
7f111b8b 5890 *) Extend the BIGNUM API by creating a function
ff22e913
NL
5891 void BN_set_negative(BIGNUM *a, int neg);
5892 and a macro that behave like
5893 int BN_is_negative(const BIGNUM *a);
b53e44e5 5894
ff22e913
NL
5895 to avoid the need to access 'a->neg' directly in applications.
5896 [Nils Larsch]
b53e44e5 5897
5c6bf031
BM
5898 *) Implement fast modular reduction for pseudo-Mersenne primes
5899 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
5900 EC_GROUP_new_curve_GFp() will now automatically use this
5901 if applicable.
5902 [Nils Larsch <nla@trustcenter.de>]
5903
19b8d06a
BM
5904 *) Add new lock type (CRYPTO_LOCK_BN).
5905 [Bodo Moeller]
5906
6f7c2cb3
RL
5907 *) Change the ENGINE framework to automatically load engines
5908 dynamically from specific directories unless they could be
5909 found to already be built in or loaded. Move all the
5910 current engines except for the cryptodev one to a new
5911 directory engines/.
5912 The engines in engines/ are built as shared libraries if
5913 the "shared" options was given to ./Configure or ./config.
5914 Otherwise, they are inserted in libcrypto.a.
5915 /usr/local/ssl/engines is the default directory for dynamic
60250017 5916 engines, but that can be overridden at configure time through
874fee47
RL
5917 the usual use of --prefix and/or --openssldir, and at run
5918 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
5919 [Geoff Thorpe and Richard Levitte]
5920
30afcc07 5921 *) Add Makefile.shared, a helper makefile to build shared
14e96192 5922 libraries. Adapt Makefile.org.
30afcc07
RL
5923 [Richard Levitte]
5924
fc6a6a10
DSH
5925 *) Add version info to Win32 DLLs.
5926 [Peter 'Luna' Runestig" <peter@runestig.com>]
5927
9a48b07e
DSH
5928 *) Add new 'medium level' PKCS#12 API. Certificates and keys
5929 can be added using this API to created arbitrary PKCS#12
5930 files while avoiding the low level API.
5931
5932 New options to PKCS12_create(), key or cert can be NULL and
5933 will then be omitted from the output file. The encryption
5934 algorithm NIDs can be set to -1 for no encryption, the mac
5935 iteration count can be set to 0 to omit the mac.
5936
5937 Enhance pkcs12 utility by making the -nokeys and -nocerts
5938 options work when creating a PKCS#12 file. New option -nomac
5939 to omit the mac, NONE can be set for an encryption algorithm.
5940 New code is modified to use the enhanced PKCS12_create()
5941 instead of the low level API.
5942 [Steve Henson]
5943
230fd6b7
DSH
5944 *) Extend ASN1 encoder to support indefinite length constructed
5945 encoding. This can output sequences tags and octet strings in
5946 this form. Modify pk7_asn1.c to support indefinite length
5947 encoding. This is experimental and needs additional code to
5948 be useful, such as an ASN1 bio and some enhanced streaming
5949 PKCS#7 code.
5950
5951 Extend template encode functionality so that tagging is passed
5952 down to the template encoder.
5953 [Steve Henson]
5954
9226e218
BM
5955 *) Let 'openssl req' fail if an argument to '-newkey' is not
5956 recognized instead of using RSA as a default.
5957 [Bodo Moeller]
5958
ea262260
BM
5959 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
5960 As these are not official, they are not included in "ALL";
5961 the "ECCdraft" ciphersuite group alias can be used to select them.
5962 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
5963
e172d60d
BM
5964 *) Add ECDH engine support.
5965 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
5966
5967 *) Add ECDH in new directory crypto/ecdh/.
5968 [Douglas Stebila (Sun Microsystems Laboratories)]
5969
95ecacf8
BM
5970 *) Let BN_rand_range() abort with an error after 100 iterations
5971 without success (which indicates a broken PRNG).
5972 [Bodo Moeller]
5973
6fb60a84
BM
5974 *) Change BN_mod_sqrt() so that it verifies that the input value
5975 is really the square of the return value. (Previously,
5976 BN_mod_sqrt would show GIGO behaviour.)
5977 [Bodo Moeller]
5978
7793f30e
BM
5979 *) Add named elliptic curves over binary fields from X9.62, SECG,
5980 and WAP/WTLS; add OIDs that were still missing.
5981
5982 [Sheueling Chang Shantz and Douglas Stebila
5983 (Sun Microsystems Laboratories)]
5984
5985 *) Extend the EC library for elliptic curves over binary fields
5986 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
5987 New EC_METHOD:
5988
5989 EC_GF2m_simple_method
5990
5991 New API functions:
5992
5993 EC_GROUP_new_curve_GF2m
5994 EC_GROUP_set_curve_GF2m
5995 EC_GROUP_get_curve_GF2m
7793f30e
BM
5996 EC_POINT_set_affine_coordinates_GF2m
5997 EC_POINT_get_affine_coordinates_GF2m
5998 EC_POINT_set_compressed_coordinates_GF2m
5999
6000 Point compression for binary fields is disabled by default for
6001 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6002 enable it).
6003
6004 As binary polynomials are represented as BIGNUMs, various members
6005 of the EC_GROUP and EC_POINT data structures can be shared
6006 between the implementations for prime fields and binary fields;
6007 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6008 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6009 (For simplicity, the '..._GFp' prefix has been dropped from
6010 various internal method names.)
7793f30e
BM
6011
6012 An internal 'field_div' method (similar to 'field_mul' and
6013 'field_sqr') has been added; this is used only for binary fields.
6014
6015 [Sheueling Chang Shantz and Douglas Stebila
6016 (Sun Microsystems Laboratories)]
6017
9e4f9b36 6018 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6019 through methods ('mul', 'precompute_mult').
6020
6021 The generic implementations (now internally called 'ec_wNAF_mul'
6022 and 'ec_wNAF_precomputed_mult') remain the default if these
6023 methods are undefined.
6024
6025 [Sheueling Chang Shantz and Douglas Stebila
6026 (Sun Microsystems Laboratories)]
6027
6028 *) New function EC_GROUP_get_degree, which is defined through
6029 EC_METHOD. For curves over prime fields, this returns the bit
6030 length of the modulus.
6031
6032 [Sheueling Chang Shantz and Douglas Stebila
6033 (Sun Microsystems Laboratories)]
6034
6035 *) New functions EC_GROUP_dup, EC_POINT_dup.
6036 (These simply call ..._new and ..._copy).
6037
6038 [Sheueling Chang Shantz and Douglas Stebila
6039 (Sun Microsystems Laboratories)]
6040
1dc920c8
BM
6041 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6042 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6043 used) in the following functions [macros]:
1dc920c8
BM
6044
6045 BN_GF2m_add
6046 BN_GF2m_sub [= BN_GF2m_add]
6047 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6048 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6049 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6050 BN_GF2m_mod_inv
6051 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6052 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6053 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6054 BN_GF2m_cmp [= BN_ucmp]
6055
6056 (Note that only the 'mod' functions are actually for fields GF(2^m).
6057 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6058
6059 For some functions, an the irreducible polynomial defining a
6060 field can be given as an 'unsigned int[]' with strictly
6061 decreasing elements giving the indices of those bits that are set;
6062 i.e., p[] represents the polynomial
6063 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6064 where
6065 p[0] > p[1] > ... > p[k] = 0.
6066 This applies to the following functions:
6067
6068 BN_GF2m_mod_arr
6069 BN_GF2m_mod_mul_arr
6070 BN_GF2m_mod_sqr_arr
6071 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6072 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6073 BN_GF2m_mod_exp_arr
6074 BN_GF2m_mod_sqrt_arr
6075 BN_GF2m_mod_solve_quad_arr
6076 BN_GF2m_poly2arr
6077 BN_GF2m_arr2poly
6078
6079 Conversion can be performed by the following functions:
6080
6081 BN_GF2m_poly2arr
6082 BN_GF2m_arr2poly
6083
6084 bntest.c has additional tests for binary polynomial arithmetic.
6085
909abce8
BM
6086 Two implementations for BN_GF2m_mod_div() are available.
6087 The default algorithm simply uses BN_GF2m_mod_inv() and
6088 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6089 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6090 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6091
6092 [Sheueling Chang Shantz and Douglas Stebila
6093 (Sun Microsystems Laboratories)]
6094
16dc1cfb
BM
6095 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6096 functionality is disabled at compile-time.
6097 [Douglas Stebila <douglas.stebila@sun.com>]
6098
ea4f109c
BM
6099 *) Change default behaviour of 'openssl asn1parse' so that more
6100 information is visible when viewing, e.g., a certificate:
6101
6102 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6103 mode the content of non-printable OCTET STRINGs is output in a
6104 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6105 avoid the appearance of a printable string.
6106 [Nils Larsch <nla@trustcenter.de>]
6107
254ef80d
BM
6108 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6109 functions
6110 EC_GROUP_set_asn1_flag()
6111 EC_GROUP_get_asn1_flag()
6112 EC_GROUP_set_point_conversion_form()
6113 EC_GROUP_get_point_conversion_form()
6114 These control ASN1 encoding details:
b8e0e123
BM
6115 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6116 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6117 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6118 asn1_for are as for point2oct, namely
6119 POINT_CONVERSION_COMPRESSED
6120 POINT_CONVERSION_UNCOMPRESSED
6121 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6122
6123 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6124 functions
6125 EC_GROUP_set_seed()
6126 EC_GROUP_get0_seed()
6127 EC_GROUP_get_seed_len()
6128 This is used only for ASN1 purposes (so far).
458c2917
BM
6129 [Nils Larsch <nla@trustcenter.de>]
6130
6131 *) Add 'field_type' member to EC_METHOD, which holds the NID
6132 of the appropriate field type OID. The new function
6133 EC_METHOD_get_field_type() returns this value.
6134 [Nils Larsch <nla@trustcenter.de>]
6135
7f111b8b 6136 *) Add functions
6cbe6382
BM
6137 EC_POINT_point2bn()
6138 EC_POINT_bn2point()
6139 EC_POINT_point2hex()
6140 EC_POINT_hex2point()
6141 providing useful interfaces to EC_POINT_point2oct() and
6142 EC_POINT_oct2point().
6143 [Nils Larsch <nla@trustcenter.de>]
6144
b6db386f
BM
6145 *) Change internals of the EC library so that the functions
6146 EC_GROUP_set_generator()
6147 EC_GROUP_get_generator()
6148 EC_GROUP_get_order()
6149 EC_GROUP_get_cofactor()
6150 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6151 to methods, which would lead to unnecessary code duplication when
6152 adding different types of curves.
6cbe6382 6153 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6154
47234cd3
BM
6155 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6156 arithmetic, and such that modified wNAFs are generated
6157 (which avoid length expansion in many cases).
6158 [Bodo Moeller]
6159
82652aaf
BM
6160 *) Add a function EC_GROUP_check_discriminant() (defined via
6161 EC_METHOD) that verifies that the curve discriminant is non-zero.
6162
6163 Add a function EC_GROUP_check() that makes some sanity tests
6164 on a EC_GROUP, its generator and order. This includes
6165 EC_GROUP_check_discriminant().
6166 [Nils Larsch <nla@trustcenter.de>]
6167
4d94ae00
BM
6168 *) Add ECDSA in new directory crypto/ecdsa/.
6169
5dbd3efc
BM
6170 Add applications 'openssl ecparam' and 'openssl ecdsa'
6171 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6172
6173 ECDSA support is also included in various other files across the
6174 library. Most notably,
6175 - 'openssl req' now has a '-newkey ecdsa:file' option;
6176 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6177 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6178 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6179 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6180 extracted before the specific public key;
6181 - ECDSA engine support has been added.
f8e21776 6182 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6183
af28dd6c 6184 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6185 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6186 function
8b15c740 6187 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6188 and the list of available named curves can be obtained with
6189 EC_get_builtin_curves().
254ef80d
BM
6190 Also add a 'curve_name' member to EC_GROUP objects, which can be
6191 accessed via
0f449936
BM
6192 EC_GROUP_set_curve_name()
6193 EC_GROUP_get_curve_name()
8b15c740 6194 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6195
c1862f91
BM
6196 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6197 was actually never needed) and in BN_mul(). The removal in BN_mul()
6198 required a small change in bn_mul_part_recursive() and the addition
6199 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6200 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6201 bn_sub_words() and bn_add_words() except they take arrays with
6202 differing sizes.
6203 [Richard Levitte]
6204
dd2b6750 6205 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6206
7f111b8b 6207 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6208 sensitive data.
6209 [Benjamin Bennett <ben@psc.edu>]
6210
0a05123a
BM
6211 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6212 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6213 authentication-only ciphersuites.
6214 [Bodo Moeller]
6215
52b8dad8
BM
6216 *) Since AES128 and AES256 share a single mask bit in the logic of
6217 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6218 kludge to work properly if AES128 is available and AES256 isn't.
6219 [Victor Duchovni]
6220
dd2b6750
BM
6221 *) Expand security boundary to match 1.1.1 module.
6222 [Steve Henson]
6223
6224 *) Remove redundant features: hash file source, editing of test vectors
6225 modify fipsld to use external fips_premain.c signature.
6226 [Steve Henson]
6227
6228 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6229 run algorithm test programs.
6230 [Steve Henson]
6231
6232 *) Make algorithm test programs more tolerant of whitespace.
6233 [Steve Henson]
6234
1e24b3a0
BM
6235 *) Have SSL/TLS server implementation tolerate "mismatched" record
6236 protocol version while receiving ClientHello even if the
6237 ClientHello is fragmented. (The server can't insist on the
6238 particular protocol version it has chosen before the ServerHello
6239 message has informed the client about his choice.)
6240 [Bodo Moeller]
6241
6242 *) Load error codes if they are not already present instead of using a
6243 static variable. This allows them to be cleanly unloaded and reloaded.
6244 [Steve Henson]
6245
61118caa
BM
6246 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6247
6248 *) Introduce limits to prevent malicious keys being able to
6249 cause a denial of service. (CVE-2006-2940)
6250 [Steve Henson, Bodo Moeller]
6251
6252 *) Fix ASN.1 parsing of certain invalid structures that can result
6253 in a denial of service. (CVE-2006-2937) [Steve Henson]
6254
7f111b8b 6255 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6256 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6257
6258 *) Fix SSL client code which could crash if connecting to a
6259 malicious SSLv2 server. (CVE-2006-4343)
6260 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6261
6262 *) Change ciphersuite string processing so that an explicit
6263 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6264 will no longer include "AES128-SHA"), and any other similar
6265 ciphersuite (same bitmap) from *other* protocol versions (so that
6266 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6267 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6268 changes from 0.9.8b and 0.9.8d.
6269 [Bodo Moeller]
6270
b79aa05e
MC
6271 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6272
6273 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6274 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6275
27a3d9f9
RL
6276 *) Change the Unix randomness entropy gathering to use poll() when
6277 possible instead of select(), since the latter has some
6278 undesirable limitations.
e34aa5a3 6279 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6280
5b57fe0a
BM
6281 *) Disable rogue ciphersuites:
6282
6283 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6284 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6285 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6286
6287 The latter two were purportedly from
6288 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6289 appear there.
6290
46f4e1be 6291 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6292 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6293 unofficial, and the ID has long expired.
6294 [Bodo Moeller]
6295
0d4fb843 6296 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6297 dual-core machines) and other potential thread-safety issues.
6298 [Bodo Moeller]
6299
6300 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6301
6302 *) Adapt fipsld and the build system to link against the validated FIPS
6303 module in FIPS mode.
6304 [Steve Henson]
6305
6306 *) Fixes for VC++ 2005 build under Windows.
6307 [Steve Henson]
6308
7f111b8b 6309 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6310 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6311 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6312 build to use fipscanister.o from the GNU make build.
675f605d
BM
6313 [Steve Henson]
6314
89ec4332
RL
6315 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6316
6317 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6318 The value now differs depending on if you build for FIPS or not.
6319 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6320 safely run with a non-FIPSed libcrypto, as it may crash because of
6321 the difference induced by this change.
6322 [Andy Polyakov]
6323
d357be38
MC
6324 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6325
6326 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6327 (part of SSL_OP_ALL). This option used to disable the
6328 countermeasure against man-in-the-middle protocol-version
6329 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6330 idea. (CVE-2005-2969)
d357be38
MC
6331
6332 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6333 for Information Security, National Institute of Advanced Industrial
6334 Science and Technology [AIST], Japan)]
bc3cae7e 6335
b615ad90 6336 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6337 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6338 [Steve Henson]
6339
0ebfcc8f
BM
6340 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6341 the exponentiation using a fixed-length exponent. (Otherwise,
6342 the information leaked through timing could expose the secret key
6343 after many signatures; cf. Bleichenbacher's attack on DSA with
6344 biased k.)
6345 [Bodo Moeller]
6346
46a64376 6347 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6348 RSA, DSA, and DH private-key operations so that the sequence of
6349 squares and multiplies and the memory access pattern are
6350 independent of the particular secret key. This will mitigate
6351 cache-timing and potential related attacks.
46a64376
BM
6352
6353 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6354 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6355 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6356 will use this BN flag for private exponents unless the flag
6357 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6358 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6359
6360 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6361
c6c2e313
BM
6362 *) Change the client implementation for SSLv23_method() and
6363 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6364 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6365 (Previously, the SSL 2.0 backwards compatible Client Hello
6366 message format would be used even with SSL_OP_NO_SSLv2.)
6367 [Bodo Moeller]
6368
05338b58
DSH
6369 *) Add support for smime-type MIME parameter in S/MIME messages which some
6370 clients need.
6371 [Steve Henson]
6372
6ec8e63a
DSH
6373 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6374 a threadsafe manner. Modify rsa code to use new function and add calls
6375 to dsa and dh code (which had race conditions before).
6376 [Steve Henson]
6377
bc3cae7e
DSH
6378 *) Include the fixed error library code in the C error file definitions
6379 instead of fixing them up at runtime. This keeps the error code
6380 structures constant.
6381 [Steve Henson]
6382
6383 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 6384
a1006c37
BM
6385 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6386 OpenSSL 0.9.8.]
6387
0858b71b
DSH
6388 *) Fixes for newer kerberos headers. NB: the casts are needed because
6389 the 'length' field is signed on one version and unsigned on another
6390 with no (?) obvious way to tell the difference, without these VC++
6391 complains. Also the "definition" of FAR (blank) is no longer included
6392 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6393 some needed definitions.
6394 [Steve Henson]
6395
7a8c7288 6396 *) Undo Cygwin change.
053fa39a 6397 [Ulf Möller]
7a8c7288 6398
d9bfe4f9
RL
6399 *) Added support for proxy certificates according to RFC 3820.
6400 Because they may be a security thread to unaware applications,
0d4fb843 6401 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
6402 docs/HOWTO/proxy_certificates.txt for further information.
6403 [Richard Levitte]
6404
b0ef321c 6405 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 6406
59b6836a
DSH
6407 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6408 server and client random values. Previously
6409 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6410 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6411
6412 This change has negligible security impact because:
6413
6414 1. Server and client random values still have 24 bytes of pseudo random
6415 data.
6416
6417 2. Server and client random values are sent in the clear in the initial
6418 handshake.
6419
6420 3. The master secret is derived using the premaster secret (48 bytes in
6421 size for static RSA ciphersuites) as well as client server and random
6422 values.
6423
6424 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 6425 to our attention.
59b6836a
DSH
6426
6427 [Stephen Henson, reported by UK NISCC]
6428
130db968 6429 *) Use Windows randomness collection on Cygwin.
053fa39a 6430 [Ulf Möller]
130db968 6431
f69a8aeb
LJ
6432 *) Fix hang in EGD/PRNGD query when communication socket is closed
6433 prematurely by EGD/PRNGD.
053fa39a 6434 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6435
e90fadda
DSH
6436 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6437 [Steve Henson]
6438
b0ef321c
BM
6439 *) Back-port of selected performance improvements from development
6440 branch, as well as improved support for PowerPC platforms.
6441 [Andy Polyakov]
6442
a0e7c8ee
DSH
6443 *) Add lots of checks for memory allocation failure, error codes to indicate
6444 failure and freeing up memory if a failure occurs.
6445 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6446
5b40d7dd
DSH
6447 *) Add new -passin argument to dgst.
6448 [Steve Henson]
6449
1862dae8 6450 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6451 this is needed for some certificates that re-encode DNs into UTF8Strings
6452 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6453 certificates.
6454 [Steve Henson]
6455
5022e4ec
RL
6456 *) Make an explicit check during certificate validation to see that
6457 the CA setting in each certificate on the chain is correct. As a
6458 side effect always do the following basic checks on extensions,
6459 not just when there's an associated purpose to the check:
6460
6461 - if there is an unhandled critical extension (unless the user
6462 has chosen to ignore this fault)
6463 - if the path length has been exceeded (if one is set at all)
6464 - that certain extensions fit the associated purpose (if one has
6465 been given)
6466 [Richard Levitte]
6467
6468 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6469
7f111b8b 6470 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
6471 environment. This would happen due to the reordering of the revoked
6472 entries during signature checking and serial number lookup. Now the
6473 encoding is cached and the serial number sort performed under a lock.
6474 Add new STACK function sk_is_sorted().
6475 [Steve Henson]
6476
637ff35e
DSH
6477 *) Add Delta CRL to the extension code.
6478 [Steve Henson]
6479
4843acc8
DSH
6480 *) Various fixes to s3_pkt.c so alerts are sent properly.
6481 [David Holmes <d.holmes@f5.com>]
6482
d5f686d8
BM
6483 *) Reduce the chances of duplicate issuer name and serial numbers (in
6484 violation of RFC3280) using the OpenSSL certificate creation utilities.
6485 This is done by creating a random 64 bit value for the initial serial
6486 number when a serial number file is created or when a self signed
6487 certificate is created using 'openssl req -x509'. The initial serial
6488 number file is created using 'openssl x509 -next_serial' in CA.pl
6489 rather than being initialized to 1.
6490 [Steve Henson]
6491
6492 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6493
7f111b8b
RT
6494 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6495 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6496 [Joe Orton, Steve Henson]
d5f686d8
BM
6497
6498 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 6499 (CVE-2004-0112)
7f111b8b 6500 [Joe Orton, Steve Henson]
d5f686d8
BM
6501
6502 *) Make it possible to have multiple active certificates with the same
6503 subject in the CA index file. This is done only if the keyword
6504 'unique_subject' is set to 'no' in the main CA section (default
6505 if 'CA_default') of the configuration file. The value is saved
6506 with the database itself in a separate index attribute file,
6507 named like the index file with '.attr' appended to the name.
6508 [Richard Levitte]
cd2e8a6f 6509
7f111b8b 6510 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
6511 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6512 keyUsage extension present. Don't accept CRLs with unhandled critical
6513 extensions: since verify currently doesn't process CRL extensions this
6514 rejects a CRL with *any* critical extensions. Add new verify error codes
6515 for these cases.
6516 [Steve Henson]
6517
dc90f64d 6518 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 6519 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
6520 some implementations cannot handle the current raw format. Since OpenSSL
6521 copies and compares OCSP nonces as opaque blobs without any attempt at
6522 parsing them this should not create any compatibility issues.
6523 [Steve Henson]
6524
d4575825
DSH
6525 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6526 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6527 this HMAC (and other) operations are several times slower than OpenSSL
6528 < 0.9.7.
6529 [Steve Henson]
6530
cd2e8a6f
DSH
6531 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6532 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6533
caf044cb
DSH
6534 *) Use the correct content when signing type "other".
6535 [Steve Henson]
6536
29902449
DSH
6537 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6538
6539 *) Fix various bugs revealed by running the NISCC test suite:
6540
6541 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6542 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 6543
04fac373 6544 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6545
6546 If verify callback ignores invalid public key errors don't try to check
6547 certificate signature with the NULL public key.
6548
6549 [Steve Henson]
beab098d 6550
560dfd2a
DSH
6551 *) New -ignore_err option in ocsp application to stop the server
6552 exiting on the first error in a request.
6553 [Steve Henson]
6554
a9077513
BM
6555 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6556 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6557 specifications.
6558 [Steve Henson]
6559
ddc38679
BM
6560 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6561 extra data after the compression methods not only for TLS 1.0
6562 but also for SSL 3.0 (as required by the specification).
6563 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6564
6565 *) Change X509_certificate_type() to mark the key as exported/exportable
6566 when it's 512 *bits* long, not 512 bytes.
6567 [Richard Levitte]
6568
a0694600
RL
6569 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6570 blocks during encryption.
6571 [Richard Levitte]
6572
7f111b8b 6573 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
6574 flushes were not handled properly if the BIO retried. On read
6575 data was not being buffered properly and had various logic bugs.
6576 This also affects blocking I/O when the data being decoded is a
6577 certain size.
6578 [Steve Henson]
6579
beab098d
DSH
6580 *) Various S/MIME bugfixes and compatibility changes:
6581 output correct application/pkcs7 MIME type if
6582 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6583 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6584 of files as .eml work). Correctly handle very long lines in MIME
6585 parser.
6586 [Steve Henson]
6587
6588 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 6589
02da5bcd
BM
6590 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6591 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6592 a protocol version number mismatch like a decryption error
6593 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6594 [Bodo Moeller]
6595
c554155b
BM
6596 *) Turn on RSA blinding by default in the default implementation
6597 to avoid a timing attack. Applications that don't want it can call
6598 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6599 They would be ill-advised to do so in most cases.
5679bcce 6600 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
6601
6602 *) Change RSA blinding code so that it works when the PRNG is not
6603 seeded (in this case, the secret RSA exponent is abused as
6604 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
6605 is no point in blinding anyway). Make RSA blinding thread-safe
6606 by remembering the creator's thread ID in rsa->blinding and
6607 having all other threads use local one-time blinding factors
6608 (this requires more computation than sharing rsa->blinding, but
6609 avoids excessive locking; and if an RSA object is not shared
6610 between threads, blinding will still be very fast).
c554155b
BM
6611 [Bodo Moeller]
6612
d5f686d8
BM
6613 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6614 ENGINE as defaults for all supported algorithms irrespective of
6615 the 'flags' parameter. 'flags' is now honoured, so applications
6616 should make sure they are passing it correctly.
6617 [Geoff Thorpe]
6618
63ff3e83
UM
6619 *) Target "mingw" now allows native Windows code to be generated in
6620 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 6621 [Ulf Moeller]
132eaa59 6622
5b0b0e98
RL
6623 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6624
6625 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 6626 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
6627 block cipher padding has been found. This is a countermeasure
6628 against active attacks where the attacker has to distinguish
04fac373 6629 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
6630
6631 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6632 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6633 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 6634
758f942b
RL
6635 *) Make the no-err option work as intended. The intention with no-err
6636 is not to have the whole error stack handling routines removed from
6637 libcrypto, it's only intended to remove all the function name and
6638 reason texts, thereby removing some of the footprint that may not
6639 be interesting if those errors aren't displayed anyway.
6640
6641 NOTE: it's still possible for any application or module to have it's
6642 own set of error texts inserted. The routines are there, just not
6643 used by default when no-err is given.
6644 [Richard Levitte]
6645
b7bbac72
RL
6646 *) Add support for FreeBSD on IA64.
6647 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6648
9ec1d35f
RL
6649 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6650 Kerberos function mit_des_cbc_cksum(). Before this change,
6651 the value returned by DES_cbc_cksum() was like the one from
6652 mit_des_cbc_cksum(), except the bytes were swapped.
6653 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6654
cf56663f
DSH
6655 *) Allow an application to disable the automatic SSL chain building.
6656 Before this a rather primitive chain build was always performed in
7f111b8b 6657 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
6658 correct chain if the automatic operation produced an incorrect result.
6659
6660 Now the chain builder is disabled if either:
6661
6662 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6663
6664 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6665
6666 The reasoning behind this is that an application would not want the
6667 auto chain building to take place if extra chain certificates are
6668 present and it might also want a means of sending no additional
6669 certificates (for example the chain has two certificates and the
6670 root is omitted).
6671 [Steve Henson]
6672
0b13e9f0
RL
6673 *) Add the possibility to build without the ENGINE framework.
6674 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6675
d3b5cb53
DSH
6676 *) Under Win32 gmtime() can return NULL: check return value in
6677 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6678 [Steve Henson]
6679
a74333f9
LJ
6680 *) DSA routines: under certain error conditions uninitialized BN objects
6681 could be freed. Solution: make sure initialization is performed early
6682 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6683 Nils Larsch <nla@trustcenter.de> via PR#459)
6684 [Lutz Jaenicke]
6685
8ec16ce7
LJ
6686 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6687 checked on reconnect on the client side, therefore session resumption
6688 could still fail with a "ssl session id is different" error. This
6689 behaviour is masked when SSL_OP_ALL is used due to
6690 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6691 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6692 followup to PR #377.
6693 [Lutz Jaenicke]
6694
04aff67d
RL
6695 *) IA-32 assembler support enhancements: unified ELF targets, support
6696 for SCO/Caldera platforms, fix for Cygwin shared build.
6697 [Andy Polyakov]
6698
afd41c9f
RL
6699 *) Add support for FreeBSD on sparc64. As a consequence, support for
6700 FreeBSD on non-x86 processors is separate from x86 processors on
6701 the config script, much like the NetBSD support.
6702 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 6703
02e05594 6704 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 6705
ddc38679
BM
6706 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
6707 OpenSSL 0.9.7.]
6708
21cde7a4
LJ
6709 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
6710 code (06) was taken as the first octet of the session ID and the last
6711 octet was ignored consequently. As a result SSLv2 client side session
6712 caching could not have worked due to the session ID mismatch between
6713 client and server.
6714 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6715 PR #377.
6716 [Lutz Jaenicke]
6717
9cd16b1d
RL
6718 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
6719 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
6720 removed entirely.
6721 [Richard Levitte]
6722
14676ffc 6723 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
6724 seems that in spite of existing for more than a year, many application
6725 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
6726 means that this particular engine will not work properly anywhere.
6727 This is a very unfortunate situation which forces us, in the name
6728 of usability, to give the hw_ncipher.c a static lock, which is part
6729 of libcrypto.
6730 NOTE: This is for the 0.9.7 series ONLY. This hack will never
6731 appear in 0.9.8 or later. We EXPECT application authors to have
6732 dealt properly with this when 0.9.8 is released (unless we actually
6733 make such changes in the libcrypto locking code that changes will
6734 have to be made anyway).
6735 [Richard Levitte]
6736
2053c43d
DSH
6737 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
6738 octets have been read, EOF or an error occurs. Without this change
6739 some truncated ASN1 structures will not produce an error.
6740 [Steve Henson]
6741
17582ccf
RL
6742 *) Disable Heimdal support, since it hasn't been fully implemented.
6743 Still give the possibility to force the use of Heimdal, but with
6744 warnings and a request that patches get sent to openssl-dev.
6745 [Richard Levitte]
6746
0bf23d9b
RL
6747 *) Add the VC-CE target, introduce the WINCE sysname, and add
6748 INSTALL.WCE and appropriate conditionals to make it build.
6749 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6750
6f17f16f
RL
6751 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
6752 cygssl-x.y.z.dll, where x, y and z are the major, minor and
6753 edit numbers of the version.
6754 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6755
54a656ef
BL
6756 *) Introduce safe string copy and catenation functions
6757 (BUF_strlcpy() and BUF_strlcat()).
6758 [Ben Laurie (CHATS) and Richard Levitte]
6759
6760 *) Avoid using fixed-size buffers for one-line DNs.
6761 [Ben Laurie (CHATS)]
6762
6763 *) Add BUF_MEM_grow_clean() to avoid information leakage when
6764 resizing buffers containing secrets, and use where appropriate.
6765 [Ben Laurie (CHATS)]
6766
6767 *) Avoid using fixed size buffers for configuration file location.
6768 [Ben Laurie (CHATS)]
6769
6770 *) Avoid filename truncation for various CA files.
6771 [Ben Laurie (CHATS)]
6772
6773 *) Use sizeof in preference to magic numbers.
6774 [Ben Laurie (CHATS)]
6775
6776 *) Avoid filename truncation in cert requests.
6777 [Ben Laurie (CHATS)]
6778
54a656ef
BL
6779 *) Add assertions to check for (supposedly impossible) buffer
6780 overflows.
6781 [Ben Laurie (CHATS)]
6782
6783 *) Don't cache truncated DNS entries in the local cache (this could
6784 potentially lead to a spoofing attack).
6785 [Ben Laurie (CHATS)]
6786
6787 *) Fix various buffers to be large enough for hex/decimal
6788 representations in a platform independent manner.
6789 [Ben Laurie (CHATS)]
6790
6791 *) Add CRYPTO_realloc_clean() to avoid information leakage when
6792 resizing buffers containing secrets, and use where appropriate.
6793 [Ben Laurie (CHATS)]
6794
6795 *) Add BIO_indent() to avoid much slightly worrying code to do
6796 indents.
6797 [Ben Laurie (CHATS)]
6798
6799 *) Convert sprintf()/BIO_puts() to BIO_printf().
6800 [Ben Laurie (CHATS)]
6801
6802 *) buffer_gets() could terminate with the buffer only half
6803 full. Fixed.
6804 [Ben Laurie (CHATS)]
6805
6806 *) Add assertions to prevent user-supplied crypto functions from
6807 overflowing internal buffers by having large block sizes, etc.
6808 [Ben Laurie (CHATS)]
6809
2b2ab523
BM
6810 *) New OPENSSL_assert() macro (similar to assert(), but enabled
6811 unconditionally).
6812 [Ben Laurie (CHATS)]
6813
54a656ef
BL
6814 *) Eliminate unused copy of key in RC4.
6815 [Ben Laurie (CHATS)]
6816
6817 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
6818 [Ben Laurie (CHATS)]
6819
6820 *) Fix off-by-one error in EGD path.
6821 [Ben Laurie (CHATS)]
6822
6823 *) If RANDFILE path is too long, ignore instead of truncating.
6824 [Ben Laurie (CHATS)]
6825
6826 *) Eliminate unused and incorrectly sized X.509 structure
6827 CBCParameter.
6828 [Ben Laurie (CHATS)]
6829
6830 *) Eliminate unused and dangerous function knumber().
6831 [Ben Laurie (CHATS)]
6832
6833 *) Eliminate unused and dangerous structure, KSSL_ERR.
6834 [Ben Laurie (CHATS)]
6835
6836 *) Protect against overlong session ID context length in an encoded
6837 session object. Since these are local, this does not appear to be
6838 exploitable.
6839 [Ben Laurie (CHATS)]
6840
3e06fb75
BM
6841 *) Change from security patch (see 0.9.6e below) that did not affect
6842 the 0.9.6 release series:
6843
6844 Remote buffer overflow in SSL3 protocol - an attacker could
6845 supply an oversized master key in Kerberos-enabled versions.
04fac373 6846 (CVE-2002-0657)
3e06fb75 6847 [Ben Laurie (CHATS)]
dc014d43 6848
7ba3a4c3
RL
6849 *) Change the SSL kerb5 codes to match RFC 2712.
6850 [Richard Levitte]
6851
ba111217
BM
6852 *) Make -nameopt work fully for req and add -reqopt switch.
6853 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
6854
3f6db7f5
DSH
6855 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
6856 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
6857
f013c7f2
RL
6858 *) Make sure tests can be performed even if the corresponding algorithms
6859 have been removed entirely. This was also the last step to make
6860 OpenSSL compilable with DJGPP under all reasonable conditions.
6861 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
6862
648765ba 6863 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
6864 to allow version independent disabling of normally unselected ciphers,
6865 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
6866
6867 (E.g., cipher list string "RSA" enables ciphersuites that are left
6868 out of "ALL" because they do not provide symmetric encryption.
6869 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
6870 [Lutz Jaenicke, Bodo Moeller]
6871
041843e4
RL
6872 *) Add appropriate support for separate platform-dependent build
6873 directories. The recommended way to make a platform-dependent
6874 build directory is the following (tested on Linux), maybe with
6875 some local tweaks:
6876
87411f05
DMSP
6877 # Place yourself outside of the OpenSSL source tree. In
6878 # this example, the environment variable OPENSSL_SOURCE
6879 # is assumed to contain the absolute OpenSSL source directory.
6880 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
6881 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
6882 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
6883 mkdir -p `dirname $F`
6884 ln -s $OPENSSL_SOURCE/$F $F
6885 done
041843e4
RL
6886
6887 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 6888 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
6889 it probably means the source directory is very clean.
6890 [Richard Levitte]
6891
a6c6874a
GT
6892 *) Make sure any ENGINE control commands make local copies of string
6893 pointers passed to them whenever necessary. Otherwise it is possible
6894 the caller may have overwritten (or deallocated) the original string
6895 data when a later ENGINE operation tries to use the stored values.
053fa39a 6896 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 6897
d15711ef
BL
6898 *) Improve diagnostics in file reading and command-line digests.
6899 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
6900
fbb56e5b
RL
6901 *) Add AES modes CFB and OFB to the object database. Correct an
6902 error in AES-CFB decryption.
6903 [Richard Levitte]
6904
7f111b8b 6905 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
6906 allows existing EVP_CIPHER_CTX structures to be reused after
6907 calling EVP_*Final(). This behaviour is used by encryption
6908 BIOs and some applications. This has the side effect that
6909 applications must explicitly clean up cipher contexts with
6910 EVP_CIPHER_CTX_cleanup() or they will leak memory.
6911 [Steve Henson]
6912
dc014d43
DSH
6913 *) Check the values of dna and dnb in bn_mul_recursive before calling
6914 bn_mul_comba (a non zero value means the a or b arrays do not contain
6915 n2 elements) and fallback to bn_mul_normal if either is not zero.
6916 [Steve Henson]
4d94ae00 6917
c0455cbb
LJ
6918 *) Fix escaping of non-ASCII characters when using the -subj option
6919 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
6920 [Lutz Jaenicke]
6921
85fb12d5 6922 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
6923 form for "surname", serialNumber has no short form.
6924 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
6925 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
6926 The OID for unique identifiers in X509 certificates is
6927 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 6928 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 6929 [Lutz Jaenicke]
ffbe98b7 6930
85fb12d5 6931 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
6932 ENGINEs. Without any "init" command the ENGINE will be initialized
6933 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 6934 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 6935 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 6936 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
6937 [Steve Henson]
6938
85fb12d5 6939 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
6940 argument is actually passed to the callback: In the
6941 SSL_CTX_set_cert_verify_callback() prototype, the callback
6942 declaration has been changed from
6943 int (*cb)()
6944 into
6945 int (*cb)(X509_STORE_CTX *,void *);
6946 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
6947 i=s->ctx->app_verify_callback(&ctx)
6948 has been changed into
6949 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
6950
6951 To update applications using SSL_CTX_set_cert_verify_callback(),
6952 a dummy argument can be added to their callback functions.
6953 [D. K. Smetters <smetters@parc.xerox.com>]
6954
85fb12d5 6955 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
6956 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
6957
85fb12d5 6958 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
6959 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
6960 This allows older applications to transparently support certain
6961 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
6962 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
6963 load the config file and OPENSSL_add_all_algorithms_conf() which will
6964 always load it have also been added.
6965 [Steve Henson]
6966
85fb12d5 6967 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
6968 Adjust NIDs and EVP layer.
6969 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
6970
85fb12d5 6971 *) Config modules support in openssl utility.
3647bee2
DSH
6972
6973 Most commands now load modules from the config file,
7f111b8b 6974 though in a few (such as version) this isn't done
3647bee2
DSH
6975 because it couldn't be used for anything.
6976
6977 In the case of ca and req the config file used is
6978 the same as the utility itself: that is the -config
6979 command line option can be used to specify an
6980 alternative file.
6981 [Steve Henson]
6982
85fb12d5 6983 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 6984 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
6985 [Steve Henson]
6986
85fb12d5 6987 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
6988 config section name. Add a new flag to tolerate a missing config file
6989 and move code to CONF_modules_load_file().
6990 [Steve Henson]
6991
85fb12d5 6992 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
6993 Processing, www.aep.ie. (Use engine 'aep')
6994 The support was copied from 0.9.6c [engine] and adapted/corrected
6995 to work with the new engine framework.
6996 [AEP Inc. and Richard Levitte]
6997
85fb12d5 6998 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
6999 Technologies. (Use engine 'sureware')
7000 The support was copied from 0.9.6c [engine] and adapted
7001 to work with the new engine framework.
7002 [Richard Levitte]
7003
85fb12d5 7004 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7005 make the newer ENGINE framework commands for the CHIL engine work.
7006 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7007
85fb12d5 7008 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7009 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7010
85fb12d5 7011 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7012 Make 'openssl rsa' use the general key loading routines
7013 implemented in apps.c, and make those routines able to
7014 handle the key format FORMAT_NETSCAPE and the variant
7015 FORMAT_IISSGC.
7016 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7017
381a146d 7018 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7019 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7020
85fb12d5 7021 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7022 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7023
85fb12d5 7024 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7025 BIO_R_NO_SUCH_FILE error code rather than the generic
7026 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7027 [Ben Laurie]
7028
85fb12d5 7029 *) Add new functions
a14e2d9d
BM
7030 ERR_peek_last_error
7031 ERR_peek_last_error_line
7032 ERR_peek_last_error_line_data.
7033 These are similar to
7034 ERR_peek_error
7035 ERR_peek_error_line
7036 ERR_peek_error_line_data,
7037 but report on the latest error recorded rather than the first one
7038 still in the error queue.
7039 [Ben Laurie, Bodo Moeller]
7f111b8b 7040
85fb12d5 7041 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7042 like:
7043 default_algorithms = ALL
7044 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7045 [Steve Henson]
7046
14e96192 7047 *) Preliminary ENGINE config module.
c9501c22
DSH
7048 [Steve Henson]
7049
85fb12d5 7050 *) New experimental application configuration code.
bc37d996
DSH
7051 [Steve Henson]
7052
85fb12d5 7053 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7054 symmetric ciphers, and behave the same way. Move everything to
7055 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7056 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7057
85fb12d5 7058 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7059 [Ben Laurie and Theo de Raadt]
7060
85fb12d5 7061 *) Add option to output public keys in req command.
21a85f19
DSH
7062 [Massimiliano Pala madwolf@openca.org]
7063
85fb12d5 7064 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7065 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7066 [Bodo Moeller]
7067
85fb12d5 7068 *) New functions/macros
7aa983c6
BM
7069
7070 SSL_CTX_set_msg_callback(ctx, cb)
7071 SSL_CTX_set_msg_callback_arg(ctx, arg)
7072 SSL_set_msg_callback(ssl, cb)
7073 SSL_set_msg_callback_arg(ssl, arg)
7074
7075 to request calling a callback function
7076
7077 void cb(int write_p, int version, int content_type,
7078 const void *buf, size_t len, SSL *ssl, void *arg)
7079
7080 whenever a protocol message has been completely received
7081 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7082 protocol version according to which the SSL library interprets
7083 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7084 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7085 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7086 specification (change_cipher_spec(20), alert(21), handshake(22)).
7087 'buf' and 'len' point to the actual message, 'ssl' to the
7088 SSL object, and 'arg' is the application-defined value set by
7089 SSL[_CTX]_set_msg_callback_arg().
7090
7091 'openssl s_client' and 'openssl s_server' have new '-msg' options
7092 to enable a callback that displays all protocol messages.
7093 [Bodo Moeller]
7094
85fb12d5 7095 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7096 soon as the corresponding static library is finished, and thereby get
7097 openssl and the test programs linked against the shared library.
7098 This still only happens when the keyword "shard" has been given to
7099 the configuration scripts.
7100
7101 NOTE: shared library support is still an experimental thing, and
7102 backward binary compatibility is still not guaranteed.
7103 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7104
85fb12d5 7105 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7106 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7107
85fb12d5 7108 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7109 additional bytes when new memory had to be allocated, not just
7110 when reusing an existing buffer.
7111 [Bodo Moeller]
7112
85fb12d5 7113 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7114 This allows field values to be specified as UTF8 strings.
7115 [Steve Henson]
7116
85fb12d5 7117 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7118 runs for the former and machine-readable output for the latter.
7119 [Ben Laurie]
7120
85fb12d5 7121 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7122 of the e-mail address in the DN (i.e., it will go into a certificate
7123 extension only). The new configuration file option 'email_in_dn = no'
7124 has the same effect.
7125 [Massimiliano Pala madwolf@openca.org]
7126
85fb12d5 7127 *) Change all functions with names starting with des_ to be starting
12852213 7128 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7129 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7130 des_* symbols to the corresponding _ossl_old_des_* if libdes
7131 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7132 desired, the des_* symbols will be mapped to DES_*, with one
7133 exception.
12852213 7134
0d81c69b
RL
7135 Since we provide two compatibility mappings, the user needs to
7136 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7137 compatibility is desired. The default (i.e., when that macro
7138 isn't defined) is OpenSSL 0.9.6c compatibility.
7139
7140 There are also macros that enable and disable the support of old
7141 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7142 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7143 are defined, the default will apply: to support the old des routines.
7144
7145 In either case, one must include openssl/des.h to get the correct
7146 definitions. Do not try to just include openssl/des_old.h, that
7147 won't work.
c2e4f17c
RL
7148
7149 NOTE: This is a major break of an old API into a new one. Software
7150 authors are encouraged to switch to the DES_ style functions. Some
7151 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7152 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7153 default), and then completely removed.
c2e4f17c
RL
7154 [Richard Levitte]
7155
85fb12d5 7156 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7157 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7158 rejected by default: this behaviour can be overridden by either
7159 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7160 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7161 X509_supported_extension() has also been added which returns 1 if a
7162 particular extension is supported.
7163 [Steve Henson]
7164
85fb12d5 7165 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7166 to retain compatibility with existing code.
7167 [Steve Henson]
7168
85fb12d5 7169 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7170 compatibility with existing code. In particular the 'ctx' parameter does
7171 not have to be to be initialized before the call to EVP_DigestInit() and
7172 it is tidied up after a call to EVP_DigestFinal(). New function
7173 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7174 EVP_MD_CTX_copy() changed to not require the destination to be
7175 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7176 requires the destination to be valid.
7177
7178 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7179 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7180 [Steve Henson]
7181
85fb12d5 7182 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7183 so that complete 'Handshake' protocol structures are kept in memory
7184 instead of overwriting 'msg_type' and 'length' with 'body' data.
7185 [Bodo Moeller]
7186
85fb12d5 7187 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7188 [Massimo Santin via Richard Levitte]
7189
85fb12d5 7190 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7191 reduction of linker bloat, separation of pure "ENGINE" manipulation
7192 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7193 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7194 support for symmetric ciphers and digest implementations - so ENGINEs
7195 can now accelerate these by providing EVP_CIPHER and EVP_MD
7196 implementations of their own. This is detailed in crypto/engine/README
7197 as it couldn't be adequately described here. However, there are a few
7198 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7199 were changed in the original introduction of ENGINE code have now
7200 reverted back - the hooking from this code to ENGINE is now a good
7201 deal more passive and at run-time, operations deal directly with
7202 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7203 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7204 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7205 they were not being used by the framework as there is no concept of a
7206 BIGNUM_METHOD and they could not be generalised to the new
7207 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7208 ENGINE_cpy() has been removed as it cannot be consistently defined in
7209 the new code.
7210 [Geoff Thorpe]
7211
85fb12d5 7212 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7213 [Steve Henson]
7214
85fb12d5 7215 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7216 and make sure the automatically generated functions ERR_load_*
7217 become part of libeay.num as well.
7218 [Richard Levitte]
7219
85fb12d5 7220 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7221 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7222 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7223 false once a handshake has been completed.
7224 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7225 sends a HelloRequest, but does not ensure that a handshake takes
7226 place. SSL_renegotiate_pending() is useful for checking if the
7227 client has followed the request.)
7228 [Bodo Moeller]
7229
85fb12d5 7230 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7231 By default, clients may request session resumption even during
7232 renegotiation (if session ID contexts permit); with this option,
7233 session resumption is possible only in the first handshake.
c21506ba
BM
7234
7235 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7236 more bits available for options that should not be part of
7237 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7238 [Bodo Moeller]
7239
85fb12d5 7240 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7241 [Steve Henson]
7242
85fb12d5 7243 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7244 settable (SSL*_get/set_max_cert_list()), as proposed by
7245 "Douglas E. Engert" <deengert@anl.gov>.
7246 [Lutz Jaenicke]
7247
85fb12d5 7248 *) Add support for shared libraries for Unixware-7
b26ca340 7249 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7250 [Lutz Jaenicke]
7251
85fb12d5 7252 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7253 be done prior to destruction. Use this to unload error strings from
7254 ENGINEs that load their own error strings. NB: This adds two new API
7255 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7256 [Geoff Thorpe]
908efd3b 7257
85fb12d5 7258 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7259 "openbsd") to dynamically instantiate their own error strings. This
7260 makes them more flexible to be built both as statically-linked ENGINEs
7261 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7262 Also, add stub code to each that makes building them as self-contained
7263 shared-libraries easier (see README.ENGINE).
7264 [Geoff Thorpe]
7265
85fb12d5 7266 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7267 implementations into applications that are completely implemented in
7268 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7269 commands that can be used to configure what shared-library to load and
7270 to control aspects of the way it is handled. Also, made an update to
7271 the README.ENGINE file that brings its information up-to-date and
7272 provides some information and instructions on the "dynamic" ENGINE
7273 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7274 [Geoff Thorpe]
7275
85fb12d5 7276 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7277 "ERR_unload_strings" function.
7278 [Geoff Thorpe]
7279
85fb12d5 7280 *) Add a copy() function to EVP_MD.
26188931
BL
7281 [Ben Laurie]
7282
85fb12d5 7283 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7284 md_data void pointer.
26188931
BL
7285 [Ben Laurie]
7286
85fb12d5 7287 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7288 that the digest can only process a single chunk of data
7289 (typically because it is provided by a piece of
7290 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7291 is only going to provide a single chunk of data, and hence the
7292 framework needn't accumulate the data for oneshot drivers.
7293 [Ben Laurie]
7294
85fb12d5 7295 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7296 functions. This change also alters the storage and management of global
7297 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7298 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7299 index counters. The API functions that use this state have been changed
7300 to take a "class_index" rather than pointers to the class's local STACK
7301 and counter, and there is now an API function to dynamically create new
7302 classes. This centralisation allows us to (a) plug a lot of the
7303 thread-safety problems that existed, and (b) makes it possible to clean
7304 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7305 such data would previously have always leaked in application code and
7306 workarounds were in place to make the memory debugging turn a blind eye
7307 to it. Application code that doesn't use this new function will still
7308 leak as before, but their memory debugging output will announce it now
7309 rather than letting it slide.
6ee2a136
BM
7310
7311 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7312 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7313 has a return value to indicate success or failure.
36026dfc
GT
7314 [Geoff Thorpe]
7315
85fb12d5 7316 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7317 global state (2 LHASH tables and 2 locks) is only used by the "default"
7318 implementation. This change also adds two functions to "get" and "set"
7319 the implementation prior to it being automatically set the first time
7320 any other ERR function takes place. Ie. an application can call "get",
7321 pass the return value to a module it has just loaded, and that module
7322 can call its own "set" function using that value. This means the
7323 module's "ERR" operations will use (and modify) the error state in the
7324 application and not in its own statically linked copy of OpenSSL code.
7325 [Geoff Thorpe]
7326
85fb12d5 7327 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7328 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7329 the operation, and provides a more encapsulated way for external code
7330 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7331 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7332
7333 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7334 [Geoff Thorpe]
7335
85fb12d5 7336 *) Add EVP test program.
0e360199
BL
7337 [Ben Laurie]
7338
85fb12d5 7339 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7340 [Ben Laurie]
7341
85fb12d5 7342 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7343 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7344 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7345 These allow a CRL to be built without having to access X509_CRL fields
7346 directly. Modify 'ca' application to use new functions.
7347 [Steve Henson]
7348
85fb12d5 7349 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7350 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7351 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7352 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7353 Software authors not wanting to support TLSv1 will have special reasons
7354 for their choice and can explicitly enable this option.
7355 [Bodo Moeller, Lutz Jaenicke]
7356
85fb12d5 7357 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7358 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7359 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7360 Usage example:
7361
7362 EVP_MD_CTX md;
7363
7364 EVP_MD_CTX_init(&md); /* new function call */
7365 EVP_DigestInit(&md, EVP_sha1());
7366 EVP_DigestUpdate(&md, in, len);
7367 EVP_DigestFinal(&md, out, NULL);
7368 EVP_MD_CTX_cleanup(&md); /* new function call */
7369
dbad1690
BL
7370 [Ben Laurie]
7371
85fb12d5 7372 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7373 correcting its structure. This means that calls to DES functions
7374 now have to pass a pointer to a des_key_schedule instead of a
7375 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7376 anyway): E.g.,
7377
7378 des_key_schedule ks;
7379
87411f05
DMSP
7380 des_set_key_checked(..., &ks);
7381 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
7382
7383 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
7384 [Ben Laurie]
7385
85fb12d5 7386 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
7387 PEM causes large amounts of unused functions to be linked in due to
7388 poor organisation. For example pem_all.c contains every PEM function
7389 which has a knock on effect of linking in large amounts of (unused)
7390 ASN1 code. Grouping together similar functions and splitting unrelated
7391 functions prevents this.
7392 [Steve Henson]
7393
85fb12d5 7394 *) Cleanup of EVP macros.
381a146d 7395 [Ben Laurie]
6aecef81 7396
85fb12d5 7397 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
7398 correct _ecb suffix.
7399 [Ben Laurie]
c518ade1 7400
85fb12d5 7401 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
7402 revocation information is handled using the text based index
7403 use by the ca application. The responder can either handle
7404 requests generated internally, supplied in files (for example
7405 via a CGI script) or using an internal minimal server.
7406 [Steve Henson]
7407
85fb12d5 7408 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7409 [Richard Levitte]
7410
85fb12d5 7411 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7412 1. Implemented real KerberosWrapper, instead of just using
7413 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7414 2. Implemented optional authenticator field of KerberosWrapper.
7415
7416 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7417 and authenticator structs; see crypto/krb5/.
7418
7419 Generalized Kerberos calls to support multiple Kerberos libraries.
7420 [Vern Staats <staatsvr@asc.hpc.mil>,
7421 Jeffrey Altman <jaltman@columbia.edu>
7422 via Richard Levitte]
7423
85fb12d5 7424 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7425 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7426 values for each of the key sizes rather than having just
7427 parameters (and 'speed' generating keys each time).
7428 [Geoff Thorpe]
7429
85fb12d5 7430 *) Speed up EVP routines.
f31b1250
BL
7431 Before:
7432encrypt
7433type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7434des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7435des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7436des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7437decrypt
7438des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7439des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7440des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7441 After:
7442encrypt
c148d709 7443des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7444decrypt
c148d709 7445des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7446 [Ben Laurie]
7447
85fb12d5 7448 *) Added the OS2-EMX target.
c80410c5
RL
7449 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7450
85fb12d5 7451 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7452 to support NCONF routines in extension code. New function CONF_set_nconf()
7453 to allow functions which take an NCONF to also handle the old LHASH
7454 structure: this means that the old CONF compatible routines can be
7455 retained (in particular wrt extensions) without having to duplicate the
7456 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7457 [Steve Henson]
7458
85fb12d5 7459 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7460 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7461 [Richard Levitte]
7462
85fb12d5 7463 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7464 applications to use EVP. Add missing calls to HMAC_cleanup() and
7465 don't assume HMAC_CTX can be copied using memcpy().
7466 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7467
85fb12d5 7468 *) Add the possibility to control engines through control names but with
839590f5
RL
7469 arbitrary arguments instead of just a string.
7470 Change the key loaders to take a UI_METHOD instead of a callback
7471 function pointer. NOTE: this breaks binary compatibility with earlier
7472 versions of OpenSSL [engine].
e3fefbfd 7473 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
7474 callback.
7475 [Richard Levitte]
7476
85fb12d5 7477 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
7478 dialog box interfaces, application-defined prompts, the possibility
7479 to use defaults (for example default passwords from somewhere else)
e3fefbfd 7480 and interrupts/cancellations.
9ad0f681
RL
7481 [Richard Levitte]
7482
85fb12d5 7483 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
7484 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7485 [Steve Henson]
7486
85fb12d5 7487 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 7488 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
7489 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7490
85fb12d5 7491 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
7492 callback (pem_password_cb) as all other routines that need this
7493 kind of callback.
7494 [Richard Levitte]
7495
85fb12d5 7496 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
7497 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7498 than this minimum value is recommended.
7e978372 7499 [Lutz Jaenicke]
4831e626 7500
85fb12d5 7501 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
7502 that are easily reachable.
7503 [Richard Levitte]
7504
85fb12d5 7505 *) Windows apparently can't transparently handle global
4831e626
DSH
7506 variables defined in DLLs. Initialisations such as:
7507
7508 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7509
60250017 7510 won't compile. This is used by the any applications that need to
e3fefbfd 7511 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
7512 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7513 needed for static libraries under Win32.
7514 [Steve Henson]
7515
85fb12d5 7516 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
7517 setting of purpose and trust fields. New X509_STORE trust and
7518 purpose functions and tidy up setting in other SSL functions.
7519 [Steve Henson]
7520
85fb12d5 7521 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 7522 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
7523 initialised. This allows various defaults to be set in the
7524 X509_STORE structure (such as flags for CRL checking and custom
7525 purpose or trust settings) for functions which only use X509_STORE_CTX
7526 internally such as S/MIME.
7527
7528 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7529 trust settings if they are not set in X509_STORE. This allows X509_STORE
7530 purposes and trust (in S/MIME for example) to override any set by default.
7531
7532 Add command line options for CRL checking to smime, s_client and s_server
7533 applications.
7534 [Steve Henson]
7535
85fb12d5 7536 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7537 are set then the CRL is looked up in the X509_STORE structure and
7538 its validity and signature checked, then if the certificate is found
7539 in the CRL the verify fails with a revoked error.
7540
7541 Various new CRL related callbacks added to X509_STORE_CTX structure.
7542
7543 Command line options added to 'verify' application to support this.
7544
7545 This needs some additional work, such as being able to handle multiple
7546 CRLs with different times, extension based lookup (rather than just
7547 by subject name) and ultimately more complete V2 CRL extension
7548 handling.
7549 [Steve Henson]
7550
85fb12d5 7551 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7552 to replace things like des_read_password and friends (backward
7553 compatibility functions using this new API are provided).
7554 The purpose is to remove prompting functions from the DES code
7555 section as well as provide for prompting through dialog boxes in
7556 a window system and the like.
a63d5eaa
RL
7557 [Richard Levitte]
7558
85fb12d5 7559 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7560 per-structure level rather than having to store it globally.
7561 [Geoff]
7562
85fb12d5 7563 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7564 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7565 This causes the "original" ENGINE structure to act like a template,
7566 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7567 operational state can be localised to each ENGINE structure, despite the
7568 fact they all share the same "methods". New ENGINE structures returned in
7569 this case have no functional references and the return value is the single
7570 structural reference. This matches the single structural reference returned
7571 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7572 ENGINE structure.
7573 [Geoff]
7574
85fb12d5 7575 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7576 needs to match any other type at all we need to manually clear the
7577 tag cache.
7578 [Steve Henson]
7579
85fb12d5 7580 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7581 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7582 about an ENGINE's available control commands.
7583 - executing control commands from command line arguments using the
7584 '-pre' and '-post' switches. '-post' is only used if '-t' is
7585 specified and the ENGINE is successfully initialised. The syntax for
7586 the individual commands are colon-separated, for example;
87411f05 7587 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
7588 [Geoff]
7589
85fb12d5 7590 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
7591 declare their own commands (numbers), names (strings), descriptions,
7592 and input types for run-time discovery by calling applications. A
7593 subset of these commands are implicitly classed as "executable"
7594 depending on their input type, and only these can be invoked through
7595 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7596 can be based on user input, config files, etc). The distinction is
7597 that "executable" commands cannot return anything other than a boolean
7598 result and can only support numeric or string input, whereas some
7599 discoverable commands may only be for direct use through
7600 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7601 pointers, or other custom uses. The "executable" commands are to
7602 support parameterisations of ENGINE behaviour that can be
7603 unambiguously defined by ENGINEs and used consistently across any
7604 OpenSSL-based application. Commands have been added to all the
7605 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7606 control over shared-library paths without source code alterations.
7607 [Geoff]
7608
85fb12d5 7609 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
7610 ENGINEs rather than declaring them statically. Apart from this being
7611 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7612 this also allows the implementations to compile without using the
7613 internal engine_int.h header.
7614 [Geoff]
7615
85fb12d5 7616 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
7617 'const' value. Any code that should be able to modify a RAND_METHOD
7618 should already have non-const pointers to it (ie. they should only
7619 modify their own ones).
7620 [Geoff]
7621
85fb12d5 7622 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
7623 - "atalla" and "ubsec" string definitions were moved from header files
7624 to C code. "nuron" string definitions were placed in variables
7625 rather than hard-coded - allowing parameterisation of these values
7626 later on via ctrl() commands.
7627 - Removed unused "#if 0"'d code.
7628 - Fixed engine list iteration code so it uses ENGINE_free() to release
7629 structural references.
7630 - Constified the RAND_METHOD element of ENGINE structures.
7631 - Constified various get/set functions as appropriate and added
7632 missing functions (including a catch-all ENGINE_cpy that duplicates
7633 all ENGINE values onto a new ENGINE except reference counts/state).
7634 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 7635 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
7636 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7637 and doesn't justify the extra error symbols and code.
7638 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7639 flags from engine_int.h to engine.h.
7640 - Changed prototypes for ENGINE handler functions (init(), finish(),
7641 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7642 [Geoff]
7643
85fb12d5 7644 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 7645 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
7646 used only if the modulus is odd. On 32-bit systems, it is faster
7647 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7648 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7649 up to 450 bits. In 64-bit environments, the binary algorithm
7650 appears to be advantageous for much longer moduli; here we use it
7651 for moduli up to 2048 bits.
7d0d0996
BM
7652 [Bodo Moeller]
7653
85fb12d5 7654 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
7655 could not support the combine flag in choice fields.
7656 [Steve Henson]
7657
85fb12d5 7658 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
7659 extensions from a certificate request to the certificate.
7660 [Steve Henson]
7661
85fb12d5 7662 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
7663 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7664 file: this allows the display of the certificate about to be
7665 signed to be customised, to allow certain fields to be included
7666 or excluded and extension details. The old system didn't display
7667 multicharacter strings properly, omitted fields not in the policy
7668 and couldn't display additional details such as extensions.
7669 [Steve Henson]
7670
85fb12d5 7671 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
7672 of an arbitrary number of elliptic curve points
7673 \sum scalars[i]*points[i],
7674 optionally including the generator defined for the EC_GROUP:
7675 scalar*generator + \sum scalars[i]*points[i].
7676
38374911
BM
7677 EC_POINT_mul is a simple wrapper function for the typical case
7678 that the point list has just one item (besides the optional
7679 generator).
48fe4d62
BM
7680 [Bodo Moeller]
7681
85fb12d5 7682 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
7683
7684 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7685 operations and provides various method functions that can also
7f111b8b 7686 operate with faster implementations of modular arithmetic.
48fe4d62
BM
7687
7688 EC_GFp_mont_method() reuses most functions that are part of
7689 EC_GFp_simple_method, but uses Montgomery arithmetic.
7690
7691 [Bodo Moeller; point addition and point doubling
7692 implementation directly derived from source code provided by
7693 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7694
85fb12d5 7695 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
7696 crypto/ec/ec_lib.c):
7697
6f8f4431
BM
7698 Curves are EC_GROUP objects (with an optional group generator)
7699 based on EC_METHODs that are built into the library.
48fe4d62
BM
7700
7701 Points are EC_POINT objects based on EC_GROUP objects.
7702
7703 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
7704 finite fields, but as there are no obvious types for fields other
7705 than GF(p), some functions are limited to that for now.
48fe4d62
BM
7706 [Bodo Moeller]
7707
85fb12d5 7708 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
7709 that the file contains a complete HTTP response.
7710 [Richard Levitte]
7711
85fb12d5 7712 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
7713 change the def and num file printf format specifier from "%-40sXXX"
7714 to "%-39s XXX". The latter will always guarantee a space after the
7715 field while the former will cause them to run together if the field
7716 is 40 of more characters long.
7717 [Steve Henson]
7718
85fb12d5 7719 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
7720 and modify related functions to take constant EVP_MD and EVP_CIPHER
7721 pointers.
7722 [Steve Henson]
7723
85fb12d5 7724 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 7725 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
7726 [Bodo Moeller]
7727
85fb12d5 7728 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
7729 internal software routines can never fail additional hardware versions
7730 might.
7731 [Steve Henson]
7732
85fb12d5 7733 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
7734
7735 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
7736 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
7737
7738 ASN1 error codes
7739 ERR_R_NESTED_ASN1_ERROR
7740 ...
7741 ERR_R_MISSING_ASN1_EOS
7742 were 4 .. 9, conflicting with
7743 ERR_LIB_RSA (= ERR_R_RSA_LIB)
7744 ...
7745 ERR_LIB_PEM (= ERR_R_PEM_LIB).
7746 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
7747
7748 Add new error code 'ERR_R_INTERNAL_ERROR'.
7749 [Bodo Moeller]
7750
85fb12d5 7751 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
7752 suffices.
7753 [Bodo Moeller]
7754
85fb12d5 7755 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
7756 sets the subject name for a new request or supersedes the
7757 subject name in a given request. Formats that can be parsed are
7758 'CN=Some Name, OU=myOU, C=IT'
7759 and
7760 'CN=Some Name/OU=myOU/C=IT'.
7761
7762 Add options '-batch' and '-verbose' to 'openssl req'.
7763 [Massimiliano Pala <madwolf@hackmasters.net>]
7764
85fb12d5 7765 *) Introduce the possibility to access global variables through
62dc5aad
RL
7766 functions on platform were that's the best way to handle exporting
7767 global variables in shared libraries. To enable this functionality,
7768 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
7769 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
7770 is normally done by Configure or something similar).
7771
7772 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
7773 in the source file (foo.c) like this:
7774
87411f05
DMSP
7775 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
7776 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
7777
7778 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
7779 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
7780
87411f05
DMSP
7781 OPENSSL_DECLARE_GLOBAL(int,foo);
7782 #define foo OPENSSL_GLOBAL_REF(foo)
7783 OPENSSL_DECLARE_GLOBAL(double,bar);
7784 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
7785
7786 The #defines are very important, and therefore so is including the
e3fefbfd 7787 header file everywhere where the defined globals are used.
62dc5aad
RL
7788
7789 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 7790 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
7791
7792 The largest change is in util/mkdef.pl which has been enhanced with
7793 better and easier to understand logic to choose which symbols should
7794 go into the Windows .def files as well as a number of fixes and code
7795 cleanup (among others, algorithm keywords are now sorted
7796 lexicographically to avoid constant rewrites).
7797 [Richard Levitte]
7798
85fb12d5 7799 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
7800 result to 'rm' because if rm==num the value will be overwritten
7801 and produce the wrong result if 'num' is negative: this caused
7802 problems with BN_mod() and BN_nnmod().
7803 [Steve Henson]
7804
85fb12d5 7805 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
7806 OCSP request and verifies the signer certificate. The signer
7807 certificate is just checked for a generic purpose and OCSP request
7808 trust settings.
7809 [Steve Henson]
7810
85fb12d5 7811 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
7812 responses. OCSP responses are prepared in real time and may only
7813 be a few seconds old. Simply checking that the current time lies
7814 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 7815 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
7816 we allow thisUpdate and nextUpdate to fall within a certain period of
7817 the current time. The age of the response can also optionally be
7818 checked. Two new options -validity_period and -status_age added to
7819 ocsp utility.
7820 [Steve Henson]
7821
85fb12d5 7822 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 7823 OID rather that just UNKNOWN.
4ff18c8c
DSH
7824 [Steve Henson]
7825
85fb12d5 7826 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
7827 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
7828 ID to be generated from the issuer certificate alone which can then be
7829 passed to OCSP_id_issuer_cmp().
7830 [Steve Henson]
7831
85fb12d5 7832 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
7833 ASN1 modules to export functions returning ASN1_ITEM pointers
7834 instead of the ASN1_ITEM structures themselves. This adds several
7835 new macros which allow the underlying ASN1 function/structure to
7836 be accessed transparently. As a result code should not use ASN1_ITEM
7837 references directly (such as &X509_it) but instead use the relevant
7838 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
7839 use of the new ASN1 code on platforms where exporting structures
7840 is problematical (for example in shared libraries) but exporting
7841 functions returning pointers to structures is not.
7842 [Steve Henson]
7843
85fb12d5 7844 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
7845 These callbacks can be registered either in an SSL_CTX or per SSL.
7846 The purpose of this is to allow applications to control, if they wish,
7847 the arbitrary values chosen for use as session IDs, particularly as it
7848 can be useful for session caching in multiple-server environments. A
7849 command-line switch for testing this (and any client code that wishes
7850 to use such a feature) has been added to "s_server".
7851 [Geoff Thorpe, Lutz Jaenicke]
7852
85fb12d5 7853 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
7854 of the form '#if defined(...) || defined(...) || ...' and
7855 '#if !defined(...) && !defined(...) && ...'. This also avoids
7856 the growing number of special cases it was previously handling.
7857 [Richard Levitte]
7858
85fb12d5 7859 *) Make all configuration macros available for application by making
cf1b7d96
RL
7860 sure they are available in opensslconf.h, by giving them names starting
7861 with "OPENSSL_" to avoid conflicts with other packages and by making
7862 sure e_os2.h will cover all platform-specific cases together with
7863 opensslconf.h.
2affbab9
RL
7864 Additionally, it is now possible to define configuration/platform-
7865 specific names (called "system identities"). In the C code, these
7866 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
7867 macro with the name beginning with "OPENSSL_SYS_", which is determined
7868 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
7869 what is available.
cf1b7d96
RL
7870 [Richard Levitte]
7871
85fb12d5 7872 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 7873 number to use to be specified on the command line. Previously self
7f111b8b 7874 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
7875 CA options of 'x509' had to use a serial number in a file which was
7876 auto incremented.
7877 [Steve Henson]
7878
85fb12d5 7879 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
7880 Currently CRL reason, invalidity date and hold instruction are
7881 supported. Add new CRL extensions to V3 code and some new objects.
7882 [Steve Henson]
7883
85fb12d5 7884 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
7885 disable standard block padding (aka PKCS#5 padding) in the EVP
7886 API, which was previously mandatory. This means that the data is
7887 not padded in any way and so the total length much be a multiple
7888 of the block size, otherwise an error occurs.
7889 [Steve Henson]
7890
85fb12d5 7891 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
7892 [Steve Henson]
7893
85fb12d5 7894 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
7895 port and path components: primarily to parse OCSP URLs. New -url
7896 option to ocsp utility.
7897 [Steve Henson]
7898
7f111b8b 7899 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
7900 reflects the various checks performed. Applications can decide
7901 whether to tolerate certain situations such as an absent nonce
7902 in a response when one was present in a request: the ocsp application
7903 just prints out a warning. New function OCSP_add1_basic_nonce()
7904 this is to allow responders to include a nonce in a response even if
7905 the request is nonce-less.
7906 [Steve Henson]
7907
85fb12d5 7908 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
7909 skipped when using openssl x509 multiple times on a single input file,
7910 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
7911 [Bodo Moeller]
7912
85fb12d5 7913 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
7914 set string type: to handle setting ASN1_TIME structures. Fix ca
7915 utility to correctly initialize revocation date of CRLs.
7916 [Steve Henson]
7917
85fb12d5 7918 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
7919 the clients preferred ciphersuites and rather use its own preferences.
7920 Should help to work around M$ SGC (Server Gated Cryptography) bug in
7921 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 7922 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
7923 [Lutz Jaenicke]
7924
85fb12d5 7925 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
7926 to aes and add a new 'exist' option to print out symbols that don't
7927 appear to exist.
7928 [Steve Henson]
7929
85fb12d5 7930 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
7931 additional certificates supplied.
7932 [Steve Henson]
7933
85fb12d5 7934 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
7935 OCSP client a number of certificate to only verify the response
7936 signature against.
7937 [Richard Levitte]
7938
85fb12d5 7939 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 7940 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
7941 AES OIDs.
7942
ea4f109c
BM
7943 Add TLS AES ciphersuites as described in RFC3268, "Advanced
7944 Encryption Standard (AES) Ciphersuites for Transport Layer
7945 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
7946 not enabled by default and were not part of the "ALL" ciphersuite
7947 alias because they were not yet official; they could be
7948 explicitly requested by specifying the "AESdraft" ciphersuite
7949 group alias. In the final release of OpenSSL 0.9.7, the group
7950 alias is called "AES" and is part of "ALL".)
7951 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 7952
85fb12d5 7953 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
7954 request to response.
7955 [Steve Henson]
7956
85fb12d5 7957 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
7958 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
7959 extract information from a certificate request. OCSP_response_create()
7960 creates a response and optionally adds a basic response structure.
7961 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 7962 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
7963 extensions to be included for example). OCSP_basic_add1_cert() adds a
7964 certificate to a basic response and OCSP_basic_sign() signs a basic
7965 response with various flags. New helper functions ASN1_TIME_check()
7966 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
7967 (converts ASN1_TIME to GeneralizedTime).
7968 [Steve Henson]
7969
85fb12d5 7970 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 7971 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 7972 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 7973 contents: this is used in various key identifiers.
88ce56f8
DSH
7974 [Steve Henson]
7975
85fb12d5 7976 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
7977 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
7978
85fb12d5 7979 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 7980 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 7981 response then it is assumed to be valid and is not verified.
50d51991
DSH
7982 [Steve Henson]
7983
85fb12d5 7984 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
7985 to data. This was previously part of the PKCS7 ASN1 code. This
7986 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
7987 [Steve Henson, reported by Kenneth R. Robinette
87411f05 7988 <support@securenetterm.com>]
a43cf9fa 7989
85fb12d5 7990 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
7991 routines: without these tracing memory leaks is very painful.
7992 Fix leaks in PKCS12 and PKCS7 routines.
7993 [Steve Henson]
7994
85fb12d5 7995 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
7996 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
7997 effectively meant GeneralizedTime would never be used. Now it
7998 is initialised to -1 but X509_time_adj() now has to check the value
7999 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8000 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8001 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8002 <support@securenetterm.com>]
ba8e2824 8003
85fb12d5 8004 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8005 result in a zero length in the ASN1_INTEGER structure which was
8006 not consistent with the structure when d2i_ASN1_INTEGER() was used
8007 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8008 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8009 where it did not print out a minus for negative ASN1_INTEGER.
8010 [Steve Henson]
8011
85fb12d5 8012 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8013 convert status values to strings have been renamed to:
8014 OCSP_response_status_str(), OCSP_cert_status_str() and
8015 OCSP_crl_reason_str() and are no longer static. New options
8016 to verify nonce values and to disable verification. OCSP response
8017 printout format cleaned up.
8018 [Steve Henson]
8019
85fb12d5 8020 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8021 in RFC2560. This consists of two separate checks: the CA of the
8022 certificate being checked must either be the OCSP signer certificate
8023 or the issuer of the OCSP signer certificate. In the latter case the
8024 OCSP signer certificate must contain the OCSP signing extended key
8025 usage. This check is performed by attempting to match the OCSP
8026 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8027 in the OCSP_CERTID structures of the response.
8028 [Steve Henson]
8029
85fb12d5 8030 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8031 and related routines. This uses the standard OpenSSL certificate
8032 verify routines to perform initial checks (just CA validity) and
8033 to obtain the certificate chain. Then additional checks will be
8034 performed on the chain. Currently the root CA is checked to see
8035 if it is explicitly trusted for OCSP signing. This is used to set
8036 a root CA as a global signing root: that is any certificate that
8037 chains to that CA is an acceptable OCSP signing certificate.
8038 [Steve Henson]
8039
85fb12d5 8040 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8041 extensions from a separate configuration file.
8042 As when reading extensions from the main configuration file,
8043 the '-extensions ...' option may be used for specifying the
8044 section to use.
8045 [Massimiliano Pala <madwolf@comune.modena.it>]
8046
85fb12d5 8047 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
8048 read. The request can be sent to a responder and the output
8049 parsed, outputed or printed in text form. Not complete yet:
8050 still needs to check the OCSP response validity.
8051 [Steve Henson]
8052
85fb12d5 8053 *) New subcommands for 'openssl ca':
c67cdb50
BM
8054 'openssl ca -status <serial>' prints the status of the cert with
8055 the given serial number (according to the index file).
8056 'openssl ca -updatedb' updates the expiry status of certificates
8057 in the index file.
8058 [Massimiliano Pala <madwolf@comune.modena.it>]
8059
85fb12d5 8060 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8061 '-newreq', but calls 'openssl req' with the '-nodes' option
8062 so that the resulting key is not encrypted.
8063 [Damien Miller <djm@mindrot.org>]
8064
85fb12d5 8065 *) New configuration for the GNU Hurd.
10a2975a
RL
8066 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8067
85fb12d5 8068 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8069 is currently incomplete. Currently just finds the signer's
8070 certificate and verifies the signature on the response.
8071 [Steve Henson]
8072
85fb12d5 8073 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8074 value of OPENSSLDIR. This is available via the new '-d' option
8075 to 'openssl version', and is also included in 'openssl version -a'.
8076 [Bodo Moeller]
8077
85fb12d5 8078 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8079 file name and line number information in additional arguments
8080 (a const char* and an int). The basic functionality remains, as
8081 well as the original possibility to just replace malloc(),
8082 realloc() and free() by functions that do not know about these
8083 additional arguments. To register and find out the current
8084 settings for extended allocation functions, the following
8085 functions are provided:
65a22e8e 8086
87411f05
DMSP
8087 CRYPTO_set_mem_ex_functions
8088 CRYPTO_set_locked_mem_ex_functions
8089 CRYPTO_get_mem_ex_functions
8090 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8091
a5435e8b
BM
8092 These work the same way as CRYPTO_set_mem_functions and friends.
8093 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8094 extended allocation function is enabled.
8095 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8096 a conventional allocation function is enabled.
8097 [Richard Levitte, Bodo Moeller]
65a22e8e 8098
85fb12d5 8099 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8100 There should no longer be any prototype-casting required when using
56a67adb
GT
8101 the LHASH abstraction, and any casts that remain are "bugs". See
8102 the callback types and macros at the head of lhash.h for details
8103 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8104 [Geoff Thorpe]
8105
85fb12d5 8106 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8107 If /dev/[u]random devices are not available or do not return enough
8108 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8109 be queried.
8110 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8111 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8112 when enough entropy was collected without querying more sockets.
599c0353
LJ
8113 [Lutz Jaenicke]
8114
85fb12d5 8115 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8116 random devices, as specified by DEVRANDOM, until a sufficient amount
8117 of data has been collected. We spend at most 10 ms on each file
8118 (select timeout) and read in non-blocking mode. DEVRANDOM now
8119 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8120 (previously it was just the string "/dev/urandom"), so on typical
8121 platforms the 10 ms delay will never occur.
8122 Also separate out the Unix variant to its own file, rand_unix.c.
8123 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8124 [Richard Levitte]
8125
85fb12d5 8126 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8127 provide utility functions which an application needing
8128 to issue a request to an OCSP responder and analyse the
8129 response will typically need: as opposed to those which an
8130 OCSP responder itself would need which will be added later.
8131
8132 OCSP_request_sign() signs an OCSP request with an API similar
8133 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8134 response. OCSP_response_get1_basic() extracts basic response
8135 from response. OCSP_resp_find_status(): finds and extracts status
8136 information from an OCSP_CERTID structure (which will be created
8137 when the request structure is built). These are built from lower
8138 level functions which work on OCSP_SINGLERESP structures but
60250017 8139 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8140 extensions in the OCSP response for example.
8141
8142 Replace nonce routines with a pair of functions.
8143 OCSP_request_add1_nonce() adds a nonce value and optionally
8144 generates a random value. OCSP_check_nonce() checks the
8145 validity of the nonce in an OCSP response.
8146 [Steve Henson]
8147
85fb12d5 8148 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8149 This doesn't copy the supplied OCSP_CERTID and avoids the
8150 need to free up the newly created id. Change return type
8151 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8152 This can then be used to add extensions to the request.
8153 Deleted OCSP_request_new(), since most of its functionality
8154 is now in OCSP_REQUEST_new() (and the case insensitive name
8155 clash) apart from the ability to set the request name which
8156 will be added elsewhere.
8157 [Steve Henson]
8158
85fb12d5 8159 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8160 various functions. Extensions are now handled using the new
7f111b8b 8161 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8162 can be used to send requests and parse the response.
8163 [Steve Henson]
8164
85fb12d5 8165 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8166 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8167 uses the special reorder version of SET OF to sort the attributes
8168 and reorder them to match the encoded order. This resolves a long
8169 standing problem: a verify on a PKCS7 structure just after signing
8170 it used to fail because the attribute order did not match the
8171 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8172 it uses the received order. This is necessary to tolerate some broken
8173 software that does not order SET OF. This is handled by encoding
8174 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8175 to produce the required SET OF.
8176 [Steve Henson]
8177
85fb12d5 8178 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8179 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8180 files to get correct declarations of the ASN.1 item variables.
8181 [Richard Levitte]
8182
85fb12d5 8183 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8184 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8185 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8186 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8187 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8188 ASN1_ITEM and no wrapper functions.
8189 [Steve Henson]
8190
85fb12d5 8191 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8192 replace the old function pointer based I/O routines. Change most of
8193 the *_d2i_bio() and *_d2i_fp() functions to use these.
8194 [Steve Henson]
8195
85fb12d5 8196 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8197 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8198 it complain about algorithm deselection that isn't recognised.
8199 [Richard Levitte]
8200
85fb12d5 8201 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8202 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8203 to use new functions. Add NO_ASN1_OLD which can be set to remove
8204 some old style ASN1 functions: this can be used to determine if old
8205 code will still work when these eventually go away.
09ab755c
DSH
8206 [Steve Henson]
8207
85fb12d5 8208 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8209 same conventions as certificates and CRLs.
8210 [Steve Henson]
8211
85fb12d5 8212 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8213 adds an extension. Its behaviour can be customised with various
8214 flags to append, replace or delete. Various wrappers added for
60250017 8215 certificates and CRLs.
57d2f217
DSH
8216 [Steve Henson]
8217
85fb12d5 8218 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8219 an extension cannot be parsed. Correct a typo in the
8220 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8221 [Steve Henson]
8222
14e96192 8223 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8224 entries for variables.
5755cab4 8225 [Steve Henson]
9c67ab2f 8226
85fb12d5 8227 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8228 problems: As the program is single-threaded, all we have
8229 to do is register a locking callback using an array for
8230 storing which locks are currently held by the program.
3ac82faa
BM
8231 [Bodo Moeller]
8232
85fb12d5 8233 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8234 SSL_get_ex_data_X509_STORE_idx(), which is used in
8235 ssl_verify_cert_chain() and thus can be called at any time
8236 during TLS/SSL handshakes so that thread-safety is essential.
8237 Unfortunately, the ex_data design is not at all suited
8238 for multi-threaded use, so it probably should be abolished.
8239 [Bodo Moeller]
8240
85fb12d5 8241 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8242 [Broadcom, tweaked and integrated by Geoff Thorpe]
8243
85fb12d5 8244 *) Move common extension printing code to new function
2c15d426 8245 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8246 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8247 [Steve Henson]
8248
85fb12d5 8249 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8250 print routines.
8251 [Steve Henson]
8252
85fb12d5 8253 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8254 set (this was treated exactly the same as SET OF previously). This
8255 is used to reorder the STACK representing the structure to match the
8256 encoding. This will be used to get round a problem where a PKCS7
8257 structure which was signed could not be verified because the STACK
8258 order did not reflect the encoded order.
8259 [Steve Henson]
8260
85fb12d5 8261 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8262 [Steve Henson]
8263
85fb12d5 8264 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8265 for its ASN1 operations. The old style function pointers still exist
8266 for now but they will eventually go away.
8267 [Steve Henson]
8268
85fb12d5 8269 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8270 completely replaces the old ASN1 functionality with a table driven
8271 encoder and decoder which interprets an ASN1_ITEM structure describing
8272 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8273 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8274 has also been converted to the new form.
9d6b1ce6
DSH
8275 [Steve Henson]
8276
85fb12d5 8277 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8278 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8279 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8280 for negative moduli.
8281 [Bodo Moeller]
8282
85fb12d5 8283 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8284 of not touching the result's sign bit.
8285 [Bodo Moeller]
8286
85fb12d5 8287 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8288 set.
8289 [Bodo Moeller]
8290
85fb12d5 8291 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8292 macros to declare and implement thin (optionally static) functions
8293 that provide type-safety and avoid function pointer casting for the
8294 type-specific callbacks.
8295 [Geoff Thorpe]
8296
85fb12d5 8297 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8298 RFC 2712.
33479d27 8299 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8300 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8301
85fb12d5 8302 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8303 in sections depending on the subject.
0ae485dc
RL
8304 [Richard Levitte]
8305
85fb12d5 8306 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8307 Windows.
8308 [Richard Levitte]
8309
85fb12d5 8310 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8311 (using the probabilistic Tonelli-Shanks algorithm unless
8312 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8313 be handled deterministically).
6b5d39e8
BM
8314 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8315
85fb12d5 8316 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8317 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8318 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8319 [Bodo Moeller]
8320
85fb12d5 8321 *) New function BN_kronecker.
dcbd0d74
BM
8322 [Bodo Moeller]
8323
85fb12d5 8324 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8325 positive unless both parameters are zero.
8326 Previously something reasonably close to an infinite loop was
8327 possible because numbers could be growing instead of shrinking
8328 in the implementation of Euclid's algorithm.
8329 [Bodo Moeller]
8330
85fb12d5 8331 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8332 sign of the number in question.
8333
8334 Fix BN_is_word(a,w) to work correctly for w == 0.
8335
8336 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8337 because its test if the absolute value of 'a' equals 'w'.
8338 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8339 it exists mostly for use in the implementations of BN_is_zero(),
8340 BN_is_one(), and BN_is_word().
8341 [Bodo Moeller]
8342
85fb12d5 8343 *) New function BN_swap.
78a0c1f1
BM
8344 [Bodo Moeller]
8345
85fb12d5 8346 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8347 the exponentiation functions are more likely to produce reasonable
8348 results on negative inputs.
8349 [Bodo Moeller]
8350
85fb12d5 8351 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8352 Previously, it could be negative if one of the factors was negative;
8353 I don't think anyone really wanted that behaviour.
8354 [Bodo Moeller]
8355
85fb12d5 8356 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8357 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8358 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8359 and add new functions:
5acaa495 8360
78a0c1f1
BM
8361 BN_nnmod
8362 BN_mod_sqr
8363 BN_mod_add
5acaa495 8364 BN_mod_add_quick
78a0c1f1 8365 BN_mod_sub
5acaa495
BM
8366 BN_mod_sub_quick
8367 BN_mod_lshift1
8368 BN_mod_lshift1_quick
8369 BN_mod_lshift
8370 BN_mod_lshift_quick
8371
78a0c1f1 8372 These functions always generate non-negative results.
5acaa495 8373
78a0c1f1
BM
8374 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8375 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8376
8377 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8378 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8379 be reduced modulo m.
78a0c1f1
BM
8380 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8381
c1862f91 8382#if 0
14e96192 8383 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
8384 distributed with OpenSSL 0.9.7. The modifications described in
8385 it do *not* apply to OpenSSL 0.9.7.
8386
85fb12d5 8387 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
8388 was actually never needed) and in BN_mul(). The removal in BN_mul()
8389 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
8390 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8391 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
8392 bn_sub_words() and bn_add_words() except they take arrays with
8393 differing sizes.
8394 [Richard Levitte]
c1862f91 8395#endif
baa257f1 8396
85fb12d5 8397 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
8398 unless the '-salt' option is used (which usually means that
8399 verification would just waste user's time since the resulting
8400 hash is going to be compared with some given password hash)
8401 or the new '-noverify' option is used.
8402
8403 This is an incompatible change, but it does not affect
8404 non-interactive use of 'openssl passwd' (passwords on the command
8405 line, '-stdin' option, '-in ...' option) and thus should not
8406 cause any problems.
8407 [Bodo Moeller]
8408
85fb12d5 8409 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8410 [Richard Levitte]
8411
85fb12d5 8412 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8413 (SHLIB_PATH) with shl_load().
8414 [Richard Levitte]
8415
85fb12d5 8416 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8417 Also constify the RSA code and most things related to it. In a
8418 few places, most notable in the depth of the ASN.1 code, ugly
8419 casts back to non-const were required (to be solved at a later
8420 time)
10e473e9
RL
8421 [Richard Levitte]
8422
85fb12d5 8423 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8424 [Richard Levitte]
8425
85fb12d5 8426 *) Constify the BIGNUM routines a little more.
020fc820
RL
8427 [Richard Levitte]
8428
85fb12d5 8429 *) Add the following functions:
11c0f120 8430
87411f05
DMSP
8431 ENGINE_load_cswift()
8432 ENGINE_load_chil()
8433 ENGINE_load_atalla()
8434 ENGINE_load_nuron()
8435 ENGINE_load_builtin_engines()
11c0f120
RL
8436
8437 That way, an application can itself choose if external engines that
8438 are built-in in OpenSSL shall ever be used or not. The benefit is
8439 that applications won't have to be linked with libdl or other dso
8440 libraries unless it's really needed.
8441
8442 Changed 'openssl engine' to load all engines on demand.
8443 Changed the engine header files to avoid the duplication of some
8444 declarations (they differed!).
8445 [Richard Levitte]
8446
85fb12d5 8447 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8448 [Richard Levitte]
8449
85fb12d5 8450 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8451 [Richard Levitte]
8452
85fb12d5 8453 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8454 [Bodo Moeller]
8455
85fb12d5 8456 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8457 identity, and test if they are actually available.
8458 [Richard Levitte]
8459
85fb12d5 8460 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8461 sure the installed documentation is also owned by root.root.
8462 [Damien Miller <djm@mindrot.org>]
8463
85fb12d5 8464 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8465 keys (public as well as private) handled by engines.
8466 [Richard Levitte]
8467
85fb12d5 8468 *) Add OCSP code that comes from CertCo.
7c155330
RL
8469 [Richard Levitte]
8470
85fb12d5 8471 *) Add VMS support for the Rijndael code.
5270e702
RL
8472 [Richard Levitte]
8473
85fb12d5 8474 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
8475 [Ben Laurie]
8476
85fb12d5 8477 *) Add support for external cryptographic devices. This code was
5270e702
RL
8478 previously distributed separately as the "engine" branch.
8479 [Geoff Thorpe, Richard Levitte]
8480
85fb12d5 8481 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
8482 have far greater control over how a "name" is turned into a filename
8483 depending on the operating environment and any oddities about the
8484 different shared library filenames on each system.
8485 [Geoff Thorpe]
8486
85fb12d5 8487 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
8488 [Richard Levitte]
8489
85fb12d5 8490 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
8491 warnings about corrupt line number information when assembling
8492 with debugging information. This is caused by the overlapping
8493 of two sections.
8494 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8495
85fb12d5 8496 *) NCONF changes.
567f17cf
RL
8497 NCONF_get_number() has no error checking at all. As a replacement,
8498 NCONF_get_number_e() is defined (_e for "error checking") and is
8499 promoted strongly. The old NCONF_get_number is kept around for
8500 binary backward compatibility.
8501 Make it possible for methods to load from something other than a BIO,
8502 by providing a function pointer that is given a name instead of a BIO.
8503 For example, this could be used to load configuration data from an
8504 LDAP server.
8505 [Richard Levitte]
8506
85fb12d5 8507 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
8508 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8509 with non blocking I/O was not possible because no retry code was
8510 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8511 this case.
8512 [Steve Henson]
8513
85fb12d5 8514 *) Added the beginnings of Rijndael support.
3ab56511
RL
8515 [Ben Laurie]
8516
85fb12d5 8517 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
8518 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8519 to allow certificate printing to more controllable, additional
8520 'certopt' option to 'x509' to allow new printing options to be
8521 set.
d0c98589
DSH
8522 [Steve Henson]
8523
85fb12d5 8524 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
8525 [Richard Levitte]
8526
d5f686d8 8527 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 8528
d5f686d8 8529 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 8530 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 8531 [Joe Orton, Steve Henson]
29902449 8532
d5f686d8
BM
8533 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8534
8535 *) Fix additional bug revealed by the NISCC test suite:
29902449 8536
d5f686d8 8537 Stop bug triggering large recursion when presented with
04fac373 8538 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8539 [Steve Henson]
8540
d5f686d8
BM
8541 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8542
29902449
DSH
8543 *) Fix various bugs revealed by running the NISCC test suite:
8544
8545 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8546 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 8547
29902449
DSH
8548 If verify callback ignores invalid public key errors don't try to check
8549 certificate signature with the NULL public key.
8550
8551 [Steve Henson]
ed7f1d0b 8552
14f3d7c5
DSH
8553 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8554 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8555 specifications.
8556 [Steve Henson]
8557
ddc38679
BM
8558 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8559 extra data after the compression methods not only for TLS 1.0
8560 but also for SSL 3.0 (as required by the specification).
8561 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8562
02e05594 8563 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8564 when it's 512 *bits* long, not 512 bytes.
8565 [Richard Levitte]
ed7f1d0b 8566
7a04fdd8
BM
8567 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8568
8569 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8570 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8571 a protocol version number mismatch like a decryption error
8572 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8573 [Bodo Moeller]
8574
8575 *) Turn on RSA blinding by default in the default implementation
8576 to avoid a timing attack. Applications that don't want it can call
8577 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8578 They would be ill-advised to do so in most cases.
8579 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8580
8581 *) Change RSA blinding code so that it works when the PRNG is not
8582 seeded (in this case, the secret RSA exponent is abused as
8583 an unpredictable seed -- if it is not unpredictable, there
8584 is no point in blinding anyway). Make RSA blinding thread-safe
8585 by remembering the creator's thread ID in rsa->blinding and
8586 having all other threads use local one-time blinding factors
8587 (this requires more computation than sharing rsa->blinding, but
8588 avoids excessive locking; and if an RSA object is not shared
8589 between threads, blinding will still be very fast).
8590 [Bodo Moeller]
8591
5b0b0e98
RL
8592 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8593
8594 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 8595 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
8596 block cipher padding has been found. This is a countermeasure
8597 against active attacks where the attacker has to distinguish
04fac373 8598 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
8599
8600 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8601 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8602 Martin Vuagnoux (EPFL, Ilion)]
8603
43ecece5 8604 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 8605
df29cc8f
RL
8606 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8607 memory from it's contents. This is done with a counter that will
8608 place alternating values in each byte. This can be used to solve
8609 two issues: 1) the removal of calls to memset() by highly optimizing
8610 compilers, and 2) cleansing with other values than 0, since those can
8611 be read through on certain media, for example a swap space on disk.
8612 [Geoff Thorpe]
8613
6a8afe22
LJ
8614 *) Bugfix: client side session caching did not work with external caching,
8615 because the session->cipher setting was not restored when reloading
8616 from the external cache. This problem was masked, when
8617 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8618 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8619 [Lutz Jaenicke]
8620
0a594209
RL
8621 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8622 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8623 [Zeev Lieber <zeev-l@yahoo.com>]
8624
84034f7a 8625 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 8626 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
8627 OpenSSL_add_all_digests() to be ignored, even after calling
8628 EVP_cleanup().
8629 [Richard Levitte]
8630
83411793
RL
8631 *) Change the default configuration reader to deal with last line not
8632 being properly terminated.
8633 [Richard Levitte]
8634
c81a1509
RL
8635 *) Change X509_NAME_cmp() so it applies the special rules on handling
8636 DN values that are of type PrintableString, as well as RDNs of type
8637 emailAddress where the value has the type ia5String.
8638 [stefank@valicert.com via Richard Levitte]
8639
9c3db400
GT
8640 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8641 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8642 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8643 the bitwise-OR of the two for use by the majority of applications
8644 wanting this behaviour, and update the docs. The documented
8645 behaviour and actual behaviour were inconsistent and had been
8646 changing anyway, so this is more a bug-fix than a behavioural
8647 change.
8648 [Geoff Thorpe, diagnosed by Nadav Har'El]
8649
a4f53a1c
BM
8650 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8651 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8652 [Bodo Moeller]
8653
e78f1378 8654 *) Fix initialization code race conditions in
929f1167
BM
8655 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8656 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8657 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8658 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
8659 ssl2_get_cipher_by_char(),
8660 ssl3_get_cipher_by_char().
e78f1378 8661 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 8662
82a20fb0
LJ
8663 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8664 the cached sessions are flushed, as the remove_cb() might use ex_data
8665 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8666 (see [openssl.org #212]).
8667 [Geoff Thorpe, Lutz Jaenicke]
8668
2af52de7
DSH
8669 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8670 length, instead of the encoding length to d2i_ASN1_OBJECT.
8671 [Steve Henson]
8672
8e28c671 8673 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 8674
8e28c671
BM
8675 *) [In 0.9.6g-engine release:]
8676 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8677 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
8678
8679 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 8680
f9082268
DSH
8681 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8682 and get fix the header length calculation.
8683 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
8684 Alon Kantor <alonk@checkpoint.com> (and others),
8685 Steve Henson]
f9082268 8686
5574e0ed
BM
8687 *) Use proper error handling instead of 'assertions' in buffer
8688 overflow checks added in 0.9.6e. This prevents DoS (the
8689 assertions could call abort()).
8690 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 8691
c046fffa
LJ
8692 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
8693
8694 *) Add various sanity checks to asn1_get_length() to reject
8695 the ASN1 length bytes if they exceed sizeof(long), will appear
8696 negative or the content length exceeds the length of the
8697 supplied buffer.
8698 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 8699
063a8905
LJ
8700 *) Fix cipher selection routines: ciphers without encryption had no flags
8701 for the cipher strength set and where therefore not handled correctly
8702 by the selection routines (PR #130).
8703 [Lutz Jaenicke]
8704
46ffee47
BM
8705 *) Fix EVP_dsa_sha macro.
8706 [Nils Larsch]
8707
c21506ba
BM
8708 *) New option
8709 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
8710 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
8711 that was added in OpenSSL 0.9.6d.
8712
8713 As the countermeasure turned out to be incompatible with some
8714 broken SSL implementations, the new option is part of SSL_OP_ALL.
8715 SSL_OP_ALL is usually employed when compatibility with weird SSL
8716 implementations is desired (e.g. '-bugs' option to 's_client' and
8717 's_server'), so the new option is automatically set in many
8718 applications.
8719 [Bodo Moeller]
8720
c046fffa
LJ
8721 *) Changes in security patch:
8722
8723 Changes marked "(CHATS)" were sponsored by the Defense Advanced
8724 Research Projects Agency (DARPA) and Air Force Research Laboratory,
8725 Air Force Materiel Command, USAF, under agreement number
8726 F30602-01-2-0537.
8727
8728 *) Add various sanity checks to asn1_get_length() to reject
8729 the ASN1 length bytes if they exceed sizeof(long), will appear
8730 negative or the content length exceeds the length of the
04fac373 8731 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
8732 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8733
8734 *) Assertions for various potential buffer overflows, not known to
8735 happen in practice.
8736 [Ben Laurie (CHATS)]
8737
8738 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 8739 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
8740 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
8741
c046fffa 8742 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 8743 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
8744 [Ben Laurie (CHATS)]
8745
8746 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 8747 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
8748 [Ben Laurie (CHATS)]
8749
46ffee47 8750 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 8751
8df61b50
BM
8752 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
8753 encoded as NULL) with id-dsa-with-sha1.
8754 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
8755
1064acaf
BM
8756 *) Check various X509_...() return values in apps/req.c.
8757 [Nils Larsch <nla@trustcenter.de>]
8758
2940a129 8759 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 8760 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
8761 was just at the end of a processed block. The bug was discovered when
8762 processing data through a buffering memory BIO handing the data to a
8763 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
8764 <ptsekov@syntrex.com> and Nedelcho Stanev.
8765 [Lutz Jaenicke]
8766
82b0bf0b
BM
8767 *) Implement a countermeasure against a vulnerability recently found
8768 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
8769 before application data chunks to avoid the use of known IVs
8770 with data potentially chosen by the attacker.
8771 [Bodo Moeller]
8772
8773 *) Fix length checks in ssl3_get_client_hello().
8774 [Bodo Moeller]
8775
8776 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
8777 to prevent ssl3_read_internal() from incorrectly assuming that
8778 ssl3_read_bytes() found application data while handshake
8779 processing was enabled when in fact s->s3->in_read_app_data was
8780 merely automatically cleared during the initial handshake.
8781 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
8782
381a146d
LJ
8783 *) Fix object definitions for Private and Enterprise: they were not
8784 recognized in their shortname (=lowercase) representation. Extend
8785 obj_dat.pl to issue an error when using undefined keywords instead
8786 of silently ignoring the problem (Svenning Sorensen
8787 <sss@sss.dnsalias.net>).
8788 [Lutz Jaenicke]
8789
8790 *) Fix DH_generate_parameters() so that it works for 'non-standard'
8791 generators, i.e. generators other than 2 and 5. (Previously, the
8792 code did not properly initialise the 'add' and 'rem' values to
8793 BN_generate_prime().)
8794
8795 In the new general case, we do not insist that 'generator' is
8796 actually a primitive root: This requirement is rather pointless;
8797 a generator of the order-q subgroup is just as good, if not
8798 better.
8799 [Bodo Moeller]
7f111b8b 8800
381a146d
LJ
8801 *) Map new X509 verification errors to alerts. Discovered and submitted by
8802 Tom Wu <tom@arcot.com>.
8803 [Lutz Jaenicke]
8804
8805 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
8806 returning non-zero before the data has been completely received
8807 when using non-blocking I/O.
8808 [Bodo Moeller; problem pointed out by John Hughes]
8809
8810 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
8811 [Ben Laurie, Lutz Jaenicke]
8812
8813 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
8814 Yoram Zahavi <YoramZ@gilian.com>).
8815 [Lutz Jaenicke]
8816
8817 *) Add information about CygWin 1.3 and on, and preserve proper
8818 configuration for the versions before that.
8819 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
8820
8821 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
8822 check whether we deal with a copy of a session and do not delete from
8823 the cache in this case. Problem reported by "Izhar Shoshani Levi"
8824 <izhar@checkpoint.com>.
8825 [Lutz Jaenicke]
8826
8827 *) Do not store session data into the internal session cache, if it
8828 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
8829 flag is set). Proposed by Aslam <aslam@funk.com>.
8830 [Lutz Jaenicke]
8831
8832 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
8833 value is 0.
8834 [Richard Levitte]
8835
381a146d
LJ
8836 *) [In 0.9.6d-engine release:]
8837 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
8838 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
8839
3e06fb75
BM
8840 *) Add the configuration target linux-s390x.
8841 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
8842
381a146d
LJ
8843 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
8844 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
8845 variable as an indication that a ClientHello message has been
8846 received. As the flag value will be lost between multiple
8847 invocations of ssl3_accept when using non-blocking I/O, the
8848 function may not be aware that a handshake has actually taken
8849 place, thus preventing a new session from being added to the
8850 session cache.
8851
8852 To avoid this problem, we now set s->new_session to 2 instead of
8853 using a local variable.
8854 [Lutz Jaenicke, Bodo Moeller]
8855
8856 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
8857 if the SSL_R_LENGTH_MISMATCH error is detected.
8858 [Geoff Thorpe, Bodo Moeller]
8859
8860 *) New 'shared_ldflag' column in Configure platform table.
8861 [Richard Levitte]
8862
8863 *) Fix EVP_CIPHER_mode macro.
8864 ["Dan S. Camper" <dan@bti.net>]
8865
8866 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
8867 type, we must throw them away by setting rr->length to 0.
8868 [D P Chang <dpc@qualys.com>]
8869
8870 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
8871
8872 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
8873 <Dominikus.Scherkl@biodata.com>. (The previous implementation
8874 worked incorrectly for those cases where range = 10..._2 and
8875 3*range is two bits longer than range.)
8876 [Bodo Moeller]
8877
8878 *) Only add signing time to PKCS7 structures if it is not already
8879 present.
8880 [Steve Henson]
8881
8882 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
8883 OBJ_ld_ce should be OBJ_id_ce.
8884 Also some ip-pda OIDs in crypto/objects/objects.txt were
8885 incorrect (cf. RFC 3039).
8886 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
8887
8888 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
8889 returns early because it has nothing to do.
8890 [Andy Schneider <andy.schneider@bjss.co.uk>]
8891
8892 *) [In 0.9.6c-engine release:]
8893 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
8894 [Andy Schneider <andy.schneider@bjss.co.uk>]
8895
8896 *) [In 0.9.6c-engine release:]
8897 Add support for Cryptographic Appliance's keyserver technology.
8898 (Use engine 'keyclient')
8899 [Cryptographic Appliances and Geoff Thorpe]
8900
8901 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
8902 is called via tools/c89.sh because arguments have to be
8903 rearranged (all '-L' options must appear before the first object
8904 modules).
8905 [Richard Shapiro <rshapiro@abinitio.com>]
8906
8907 *) [In 0.9.6c-engine release:]
8908 Add support for Broadcom crypto accelerator cards, backported
8909 from 0.9.7.
8910 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
8911
8912 *) [In 0.9.6c-engine release:]
7f111b8b 8913 Add support for SureWare crypto accelerator cards from
381a146d
LJ
8914 Baltimore Technologies. (Use engine 'sureware')
8915 [Baltimore Technologies and Mark Cox]
8916
8917 *) [In 0.9.6c-engine release:]
8918 Add support for crypto accelerator cards from Accelerated
8919 Encryption Processing, www.aep.ie. (Use engine 'aep')
8920 [AEP Inc. and Mark Cox]
8921
8922 *) Add a configuration entry for gcc on UnixWare.
8923 [Gary Benson <gbenson@redhat.com>]
8924
8925 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
8926 messages are stored in a single piece (fixed-length part and
8927 variable-length part combined) and fix various bugs found on the way.
8928 [Bodo Moeller]
8929
8930 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
8931 instead. BIO_gethostbyname() does not know what timeouts are
8932 appropriate, so entries would stay in cache even when they have
8933 become invalid.
8934 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
8935
8936 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
8937 faced with a pathologically small ClientHello fragment that does
8938 not contain client_version: Instead of aborting with an error,
8939 simply choose the highest available protocol version (i.e.,
8940 TLS 1.0 unless it is disabled). In practice, ClientHello
8941 messages are never sent like this, but this change gives us
8942 strictly correct behaviour at least for TLS.
8943 [Bodo Moeller]
8944
8945 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
8946 never resets s->method to s->ctx->method when called from within
8947 one of the SSL handshake functions.
8948 [Bodo Moeller; problem pointed out by Niko Baric]
8949
8950 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
8951 (sent using the client's version number) if client_version is
8952 smaller than the protocol version in use. Also change
8953 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
8954 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
8955 the client will at least see that alert.
8956 [Bodo Moeller]
8957
8958 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
8959 correctly.
8960 [Bodo Moeller]
8961
8962 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
8963 client receives HelloRequest while in a handshake.
8964 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
8965
8966 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 8967 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
8968 cleanups done in state SSL_ST_OK. But session related stuff
8969 must be disabled for SSL_ST_OK in the case that we just sent a
8970 HelloRequest.
8971
8972 Also avoid some overhead by not calling ssl_init_wbio_buffer()
8973 before just sending a HelloRequest.
8974 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
8975
8976 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
8977 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 8978 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
8979 are directly visible to potential attackers, but the information
8980 may leak via logfiles.)
8981
8982 Similar changes are not required for the SSL 2.0 implementation
8983 because the number of padding bytes is sent in clear for SSL 2.0,
8984 and the extra bytes are just ignored. However ssl/s2_pkt.c
8985 failed to verify that the purported number of padding bytes is in
8986 the legal range.
8987 [Bodo Moeller]
8988
8989 *) Add OpenUNIX-8 support including shared libraries
8990 (Boyd Lynn Gerber <gerberb@zenez.com>).
8991 [Lutz Jaenicke]
8992
8993 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
8994 'wristwatch attack' using huge encoding parameters (cf.
8995 James H. Manger's CRYPTO 2001 paper). Note that the
8996 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
8997 encoding parameters and hence was not vulnerable.
8998 [Bodo Moeller]
8999
9000 *) BN_sqr() bug fix.
053fa39a 9001 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9002
9003 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9004 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9005 followed by modular reduction.
9006 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9007
9008 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9009 equivalent based on BN_pseudo_rand() instead of BN_rand().
9010 [Bodo Moeller]
9011
9012 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9013 This function was broken, as the check for a new client hello message
9014 to handle SGC did not allow these large messages.
9015 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9016 [Lutz Jaenicke]
9017
9018 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9019 [Lutz Jaenicke]
9020
9021 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9022 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9023 [Lutz Jaenicke]
9024
9025 *) Rework the configuration and shared library support for Tru64 Unix.
9026 The configuration part makes use of modern compiler features and
9027 still retains old compiler behavior for those that run older versions
9028 of the OS. The shared library support part includes a variant that
9029 uses the RPATH feature, and is available through the special
9030 configuration target "alpha-cc-rpath", which will never be selected
9031 automatically.
9032 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9033
9034 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9035 with the same message size as in ssl3_get_certificate_request().
9036 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9037 messages might inadvertently be reject as too long.
9038 [Petr Lampa <lampa@fee.vutbr.cz>]
9039
9040 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9041 [Andy Polyakov]
9042
9043 *) Modified SSL library such that the verify_callback that has been set
9044 specificly for an SSL object with SSL_set_verify() is actually being
9045 used. Before the change, a verify_callback set with this function was
9046 ignored and the verify_callback() set in the SSL_CTX at the time of
9047 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9048 to allow the necessary settings.
9049 [Lutz Jaenicke]
9050
9051 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9052 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9053 done automatically (in contradiction to the requirements of the C
9054 standard). This made problems when used from OpenSSH.
9055 [Lutz Jaenicke]
9056
9057 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9058 dh->length and always used
9059
9060 BN_rand_range(priv_key, dh->p).
9061
9062 BN_rand_range() is not necessary for Diffie-Hellman, and this
9063 specific range makes Diffie-Hellman unnecessarily inefficient if
9064 dh->length (recommended exponent length) is much smaller than the
9065 length of dh->p. We could use BN_rand_range() if the order of
9066 the subgroup was stored in the DH structure, but we only have
9067 dh->length.
9068
9069 So switch back to
9070
9071 BN_rand(priv_key, l, ...)
9072
9073 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9074 otherwise.
9075 [Bodo Moeller]
9076
9077 *) In
9078
9079 RSA_eay_public_encrypt
9080 RSA_eay_private_decrypt
9081 RSA_eay_private_encrypt (signing)
9082 RSA_eay_public_decrypt (signature verification)
9083
9084 (default implementations for RSA_public_encrypt,
9085 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9086 always reject numbers >= n.
9087 [Bodo Moeller]
9088
9089 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9090 to synchronize access to 'locking_thread'. This is necessary on
9091 systems where access to 'locking_thread' (an 'unsigned long'
9092 variable) is not atomic.
9093 [Bodo Moeller]
9094
9095 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9096 *before* setting the 'crypto_lock_rand' flag. The previous code had
9097 a race condition if 0 is a valid thread ID.
9098 [Travis Vitek <vitek@roguewave.com>]
9099
9100 *) Add support for shared libraries under Irix.
9101 [Albert Chin-A-Young <china@thewrittenword.com>]
9102
9103 *) Add configuration option to build on Linux on both big-endian and
9104 little-endian MIPS.
9105 [Ralf Baechle <ralf@uni-koblenz.de>]
9106
9107 *) Add the possibility to create shared libraries on HP-UX.
9108 [Richard Levitte]
9109
9110 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9111
9112 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9113 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9114 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9115 PRNG state recovery was possible based on the output of
9116 one PRNG request appropriately sized to gain knowledge on
9117 'md' followed by enough consecutive 1-byte PRNG requests
9118 to traverse all of 'state'.
9119
9120 1. When updating 'md_local' (the current thread's copy of 'md')
9121 during PRNG output generation, hash all of the previous
9122 'md_local' value, not just the half used for PRNG output.
9123
9124 2. Make the number of bytes from 'state' included into the hash
9125 independent from the number of PRNG bytes requested.
9126
9127 The first measure alone would be sufficient to avoid
9128 Markku-Juhani's attack. (Actually it had never occurred
9129 to me that the half of 'md_local' used for chaining was the
9130 half from which PRNG output bytes were taken -- I had always
9131 assumed that the secret half would be used.) The second
9132 measure makes sure that additional data from 'state' is never
9133 mixed into 'md_local' in small portions; this heuristically
9134 further strengthens the PRNG.
9135 [Bodo Moeller]
9136
9137 *) Fix crypto/bn/asm/mips3.s.
9138 [Andy Polyakov]
9139
9140 *) When only the key is given to "enc", the IV is undefined. Print out
9141 an error message in this case.
9142 [Lutz Jaenicke]
9143
9144 *) Handle special case when X509_NAME is empty in X509 printing routines.
9145 [Steve Henson]
9146
9147 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9148 positive and less than q.
9149 [Bodo Moeller]
9150
9151 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9152 used: it isn't thread safe and the add_lock_callback should handle
9153 that itself.
9154 [Paul Rose <Paul.Rose@bridge.com>]
9155
9156 *) Verify that incoming data obeys the block size in
9157 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9158 [Bodo Moeller]
9159
9160 *) Fix OAEP check.
053fa39a 9161 [Ulf Möller, Bodo Möller]
381a146d
LJ
9162
9163 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9164 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9165 when fixing the server behaviour for backwards-compatible 'client
9166 hello' messages. (Note that the attack is impractical against
9167 SSL 3.0 and TLS 1.0 anyway because length and version checking
9168 means that the probability of guessing a valid ciphertext is
9169 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9170 paper.)
9171
9172 Before 0.9.5, the countermeasure (hide the error by generating a
9173 random 'decryption result') did not work properly because
9174 ERR_clear_error() was missing, meaning that SSL_get_error() would
9175 detect the supposedly ignored error.
9176
9177 Both problems are now fixed.
9178 [Bodo Moeller]
9179
9180 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9181 (previously it was 1024).
9182 [Bodo Moeller]
9183
9184 *) Fix for compatibility mode trust settings: ignore trust settings
9185 unless some valid trust or reject settings are present.
9186 [Steve Henson]
9187
9188 *) Fix for blowfish EVP: its a variable length cipher.
9189 [Steve Henson]
9190
9191 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9192 parameters in DSA public key structures and return an error in the
9193 DSA routines if parameters are absent.
9194 [Steve Henson]
9195
9196 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9197 in the current directory if neither $RANDFILE nor $HOME was set.
9198 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9199 caused some confusion to Windows users who haven't defined $HOME.
9200 Thus RAND_file_name() is changed again: e_os.h can define a
9201 DEFAULT_HOME, which will be used if $HOME is not set.
9202 For Windows, we use "C:"; on other platforms, we still require
9203 environment variables.
9204
9205 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9206 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9207 having multiple threads call RAND_poll() concurrently.
9208 [Bodo Moeller]
9209
9210 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9211 combination of a flag and a thread ID variable.
9212 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9213 flag), *other* threads can enter ssleay_add_bytes without obeying
9214 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9215 that they do not hold after the first thread unsets add_do_not_lock).
9216 [Bodo Moeller]
9217
9218 *) Change bctest again: '-x' expressions are not available in all
9219 versions of 'test'.
9220 [Bodo Moeller]
9221
9222 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9223
9224 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9225 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9226
9227 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9228 the default extension for executables, if any. Also, make the perl
9229 scripts that use symlink() to test if it really exists and use "cp"
9230 if it doesn't. All this made OpenSSL compilable and installable in
9231 CygWin.
9232 [Richard Levitte]
9233
9234 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9235 If SEQUENCE is length is indefinite just set c->slen to the total
9236 amount of data available.
9237 [Steve Henson, reported by shige@FreeBSD.org]
9238 [This change does not apply to 0.9.7.]
9239
9240 *) Change bctest to avoid here-documents inside command substitution
9241 (workaround for FreeBSD /bin/sh bug).
9242 For compatibility with Ultrix, avoid shell functions (introduced
9243 in the bctest version that searches along $PATH).
9244 [Bodo Moeller]
9245
9246 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9247 with des_encrypt() defined on some operating systems, like Solaris
9248 and UnixWare.
9249 [Richard Levitte]
9250
9251 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9252 On the Importance of Eliminating Errors in Cryptographic
9253 Computations, J. Cryptology 14 (2001) 2, 101-119,
9254 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9255 [Ulf Moeller]
7f111b8b
RT
9256
9257 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9258 [Andy Polyakov]
9259
9260 *) Disabled incorrect Alpha assembler code.
9261 [Richard Levitte]
9262
9263 *) Fix PKCS#7 decode routines so they correctly update the length
9264 after reading an EOC for the EXPLICIT tag.
9265 [Steve Henson]
9266 [This change does not apply to 0.9.7.]
9267
9268 *) Fix bug in PKCS#12 key generation routines. This was triggered
9269 if a 3DES key was generated with a 0 initial byte. Include
9270 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9271 (but broken) behaviour.
9272 [Steve Henson]
9273
9274 *) Enhance bctest to search for a working bc along $PATH and print
9275 it when found.
9276 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9277
9278 *) Fix memory leaks in err.c: free err_data string if necessary;
9279 don't write to the wrong index in ERR_set_error_data.
9280 [Bodo Moeller]
9281
9282 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9283 did not exist.
9284 [Bodo Moeller]
9285
9286 *) Replace rdtsc with _emit statements for VC++ version 5.
9287 [Jeremy Cooper <jeremy@baymoo.org>]
9288
9289 *) Make it possible to reuse SSLv2 sessions.
9290 [Richard Levitte]
9291
9292 *) In copy_email() check for >= 0 as a return value for
9293 X509_NAME_get_index_by_NID() since 0 is a valid index.
9294 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9295
9296 *) Avoid coredump with unsupported or invalid public keys by checking if
9297 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9298 PKCS7_verify() fails with non detached data.
9299 [Steve Henson]
9300
9301 *) Don't use getenv in library functions when run as setuid/setgid.
9302 New function OPENSSL_issetugid().
9303 [Ulf Moeller]
9304
9305 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9306 due to incorrect handling of multi-threading:
9307
9308 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9309
9310 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9311
9312 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9313 nested use can be treated correctly. This also avoids
381a146d
LJ
9314 inband-signalling in the previous code (which relied on the
9315 assumption that thread ID 0 is impossible).
9316 [Bodo Moeller]
9317
9318 *) Add "-rand" option also to s_client and s_server.
9319 [Lutz Jaenicke]
9320
9321 *) Fix CPU detection on Irix 6.x.
9322 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9323 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9324
9325 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9326 was empty.
9327 [Steve Henson]
9328 [This change does not apply to 0.9.7.]
9329
9330 *) Use the cached encoding of an X509_NAME structure rather than
9331 copying it. This is apparently the reason for the libsafe "errors"
9332 but the code is actually correct.
9333 [Steve Henson]
9334
9335 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9336 Bleichenbacher's DSA attack.
9337 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9338 to be set and top=0 forces the highest bit to be set; top=-1 is new
9339 and leaves the highest bit random.
9340 [Ulf Moeller, Bodo Moeller]
9341
9342 *) In the NCONF_...-based implementations for CONF_... queries
9343 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9344 a temporary CONF structure with the data component set to NULL
9345 (which gives segmentation faults in lh_retrieve).
9346 Instead, use NULL for the CONF pointer in CONF_get_string and
9347 CONF_get_number (which may use environment variables) and directly
9348 return NULL from CONF_get_section.
9349 [Bodo Moeller]
9350
9351 *) Fix potential buffer overrun for EBCDIC.
9352 [Ulf Moeller]
9353
9354 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9355 keyUsage if basicConstraints absent for a CA.
9356 [Steve Henson]
9357
9358 *) Make SMIME_write_PKCS7() write mail header values with a format that
9359 is more generally accepted (no spaces before the semicolon), since
9360 some programs can't parse those values properly otherwise. Also make
9361 sure BIO's that break lines after each write do not create invalid
9362 headers.
9363 [Richard Levitte]
9364
9365 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9366 macros previously used would not encode an empty SEQUENCE OF
9367 and break the signature.
9368 [Steve Henson]
9369 [This change does not apply to 0.9.7.]
9370
9371 *) Zero the premaster secret after deriving the master secret in
9372 DH ciphersuites.
9373 [Steve Henson]
9374
9375 *) Add some EVP_add_digest_alias registrations (as found in
9376 OpenSSL_add_all_digests()) to SSL_library_init()
9377 aka OpenSSL_add_ssl_algorithms(). This provides improved
9378 compatibility with peers using X.509 certificates
9379 with unconventional AlgorithmIdentifier OIDs.
9380 [Bodo Moeller]
9381
9382 *) Fix for Irix with NO_ASM.
9383 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9384
9385 *) ./config script fixes.
9386 [Ulf Moeller, Richard Levitte]
9387
9388 *) Fix 'openssl passwd -1'.
9389 [Bodo Moeller]
9390
9391 *) Change PKCS12_key_gen_asc() so it can cope with non null
9392 terminated strings whose length is passed in the passlen
9393 parameter, for example from PEM callbacks. This was done
9394 by adding an extra length parameter to asc2uni().
9395 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9396
9397 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9398 call failed, free the DSA structure.
9399 [Bodo Moeller]
9400
9401 *) Fix to uni2asc() to cope with zero length Unicode strings.
9402 These are present in some PKCS#12 files.
9403 [Steve Henson]
9404
9405 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9406 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9407 when writing a 32767 byte record.
9408 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9409
9410 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9411 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9412
9413 (RSA objects have a reference count access to which is protected
9414 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9415 so they are meant to be shared between threads.)
9416 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9417 "Reddie, Steven" <Steven.Reddie@ca.com>]
9418
9419 *) Fix a deadlock in CRYPTO_mem_leaks().
9420 [Bodo Moeller]
9421
9422 *) Use better test patterns in bntest.
053fa39a 9423 [Ulf Möller]
381a146d
LJ
9424
9425 *) rand_win.c fix for Borland C.
053fa39a 9426 [Ulf Möller]
7f111b8b 9427
381a146d
LJ
9428 *) BN_rshift bugfix for n == 0.
9429 [Bodo Moeller]
9430
9431 *) Add a 'bctest' script that checks for some known 'bc' bugs
9432 so that 'make test' does not abort just because 'bc' is broken.
9433 [Bodo Moeller]
9434
9435 *) Store verify_result within SSL_SESSION also for client side to
9436 avoid potential security hole. (Re-used sessions on the client side
9437 always resulted in verify_result==X509_V_OK, not using the original
9438 result of the server certificate verification.)
9439 [Lutz Jaenicke]
9440
9441 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9442 SSL3_RT_APPLICATION_DATA, return 0.
9443 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9444 [Bodo Moeller]
9445
9446 *) Fix SSL_peek:
9447 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9448 releases, have been re-implemented by renaming the previous
9449 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9450 and ssl3_read_internal, respectively, and adding 'peek' parameters
9451 to them. The new ssl[23]_{read,peek} functions are calls to
9452 ssl[23]_read_internal with the 'peek' flag set appropriately.
9453 A 'peek' parameter has also been added to ssl3_read_bytes, which
9454 does the actual work for ssl3_read_internal.
9455 [Bodo Moeller]
9456
9457 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9458 the method-specific "init()" handler. Also clean up ex_data after
9459 calling the method-specific "finish()" handler. Previously, this was
9460 happening the other way round.
9461 [Geoff Thorpe]
9462
9463 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9464 The previous value, 12, was not always sufficient for BN_mod_exp().
9465 [Bodo Moeller]
9466
9467 *) Make sure that shared libraries get the internal name engine with
9468 the full version number and not just 0. This should mark the
9469 shared libraries as not backward compatible. Of course, this should
9470 be changed again when we can guarantee backward binary compatibility.
9471 [Richard Levitte]
9472
9473 *) Fix typo in get_cert_by_subject() in by_dir.c
9474 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9475
9476 *) Rework the system to generate shared libraries:
9477
9478 - Make note of the expected extension for the shared libraries and
9479 if there is a need for symbolic links from for example libcrypto.so.0
9480 to libcrypto.so.0.9.7. There is extended info in Configure for
9481 that.
9482
9483 - Make as few rebuilds of the shared libraries as possible.
9484
9485 - Still avoid linking the OpenSSL programs with the shared libraries.
9486
9487 - When installing, install the shared libraries separately from the
9488 static ones.
9489 [Richard Levitte]
9490
3a0afe1e
BM
9491 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9492
9493 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9494 and not in SSL_clear because the latter is also used by the
9495 accept/connect functions; previously, the settings made by
9496 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 9497 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 9498
88aeb646 9499 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 9500 Previously, it would create entries for disabled algorithms no
88aeb646
RL
9501 matter what.
9502 [Richard Levitte]
c5e8580e 9503
81a6c781
BM
9504 *) Added several new manual pages for SSL_* function.
9505 [Lutz Jaenicke]
9506
0e8f2fdf 9507 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 9508
f1192b7f
BM
9509 *) In ssl23_get_client_hello, generate an error message when faced
9510 with an initial SSL 3.0/TLS record that is too small to contain the
9511 first two bytes of the ClientHello message, i.e. client_version.
9512 (Note that this is a pathologic case that probably has never happened
9513 in real life.) The previous approach was to use the version number
5a5accdd 9514 from the record header as a substitute; but our protocol choice
f1192b7f
BM
9515 should not depend on that one because it is not authenticated
9516 by the Finished messages.
9517 [Bodo Moeller]
9518
d49da3aa
UM
9519 *) More robust randomness gathering functions for Windows.
9520 [Jeffrey Altman <jaltman@columbia.edu>]
9521
dbba890c
DSH
9522 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9523 not set then we don't setup the error code for issuer check errors
9524 to avoid possibly overwriting other errors which the callback does
9525 handle. If an application does set the flag then we assume it knows
9526 what it is doing and can handle the new informational codes
9527 appropriately.
9528 [Steve Henson]
9529
6cffb201
DSH
9530 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9531 a general "ANY" type, as such it should be able to decode anything
9532 including tagged types. However it didn't check the class so it would
9533 wrongly interpret tagged types in the same way as their universal
9534 counterpart and unknown types were just rejected. Changed so that the
9535 tagged and unknown types are handled in the same way as a SEQUENCE:
9536 that is the encoding is stored intact. There is also a new type
9537 "V_ASN1_OTHER" which is used when the class is not universal, in this
9538 case we have no idea what the actual type is so we just lump them all
9539 together.
9540 [Steve Henson]
9541
645749ef
RL
9542 *) On VMS, stdout may very well lead to a file that is written to
9543 in a record-oriented fashion. That means that every write() will
9544 write a separate record, which will be read separately by the
9545 programs trying to read from it. This can be very confusing.
9546
9547 The solution is to put a BIO filter in the way that will buffer
9548 text until a linefeed is reached, and then write everything a
9549 line at a time, so every record written will be an actual line,
9550 not chunks of lines and not (usually doesn't happen, but I've
9551 seen it once) several lines in one record. BIO_f_linebuffer() is
9552 the answer.
9553
9554 Currently, it's a VMS-only method, because that's where it has
9555 been tested well enough.
9556 [Richard Levitte]
9557
fe035197 9558 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9559 it can return incorrect results.
cb1fbf8e
BM
9560 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9561 but it was in 0.9.6-beta[12].)
a45bd295
BM
9562 [Bodo Moeller]
9563
730e37ed
DSH
9564 *) Disable the check for content being present when verifying detached
9565 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9566 include zero length content when signing messages.
9567 [Steve Henson]
9568
07fcf422
BM
9569 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9570 BIO_ctrl (for BIO pairs).
053fa39a 9571 [Bodo Möller]
07fcf422 9572
0e05f545
RL
9573 *) Add DSO method for VMS.
9574 [Richard Levitte]
9575
1d84fd64
UM
9576 *) Bug fix: Montgomery multiplication could produce results with the
9577 wrong sign.
053fa39a 9578 [Ulf Möller]
1d84fd64 9579
775bcebd
RL
9580 *) Add RPM specification openssl.spec and modify it to build three
9581 packages. The default package contains applications, application
9582 documentation and run-time libraries. The devel package contains
9583 include files, static libraries and function documentation. The
9584 doc package contains the contents of the doc directory. The original
9585 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9586 [Richard Levitte]
7f111b8b 9587
cc99526d
RL
9588 *) Add a large number of documentation files for many SSL routines.
9589 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9590
72660f5f
RL
9591 *) Add a configuration entry for Sony News 4.
9592 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9593
5401c4c2
UM
9594 *) Don't set the two most significant bits to one when generating a
9595 random number < q in the DSA library.
053fa39a 9596 [Ulf Möller]
5401c4c2 9597
54f10e6a
BM
9598 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9599 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9600 the underlying transport is blocking) if a handshake took place.
9601 (The default behaviour is needed by applications such as s_client
9602 and s_server that use select() to determine when to use SSL_read;
9603 but for applications that know in advance when to expect data, it
9604 just makes things more complicated.)
9605 [Bodo Moeller]
9606
2959f292
BL
9607 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9608 from EGD.
9609 [Ben Laurie]
9610
97d8e82c
RL
9611 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9612 work better on such systems.
9613 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9614
84b65340
DSH
9615 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9616 Update PKCS12_parse() so it copies the friendlyName and the
9617 keyid to the certificates aux info.
9618 [Steve Henson]
9619
f50c11ca
DSH
9620 *) Fix bug in PKCS7_verify() which caused an infinite loop
9621 if there was more than one signature.
9622 [Sven Uszpelkat <su@celocom.de>]
9623
948d0125 9624 *) Major change in util/mkdef.pl to include extra information
14e96192 9625 about each symbol, as well as presenting variables as well
948d0125
RL
9626 as functions. This change means that there's n more need
9627 to rebuild the .num files when some algorithms are excluded.
9628 [Richard Levitte]
9629
bbb72003
DSH
9630 *) Allow the verify time to be set by an application,
9631 rather than always using the current time.
9632 [Steve Henson]
7f111b8b 9633
bbb72003
DSH
9634 *) Phase 2 verify code reorganisation. The certificate
9635 verify code now looks up an issuer certificate by a
9636 number of criteria: subject name, authority key id
9637 and key usage. It also verifies self signed certificates
9638 by the same criteria. The main comparison function is
9639 X509_check_issued() which performs these checks.
7f111b8b 9640
bbb72003
DSH
9641 Lot of changes were necessary in order to support this
9642 without completely rewriting the lookup code.
7f111b8b 9643
bbb72003 9644 Authority and subject key identifier are now cached.
7f111b8b 9645
bbb72003
DSH
9646 The LHASH 'certs' is X509_STORE has now been replaced
9647 by a STACK_OF(X509_OBJECT). This is mainly because an
9648 LHASH can't store or retrieve multiple objects with
9649 the same hash value.
c90341a1 9650
bbb72003
DSH
9651 As a result various functions (which were all internal
9652 use only) have changed to handle the new X509_STORE
9653 structure. This will break anything that messed round
9654 with X509_STORE internally.
7f111b8b 9655
bbb72003
DSH
9656 The functions X509_STORE_add_cert() now checks for an
9657 exact match, rather than just subject name.
7f111b8b 9658
bbb72003
DSH
9659 The X509_STORE API doesn't directly support the retrieval
9660 of multiple certificates matching a given criteria, however
9661 this can be worked round by performing a lookup first
9662 (which will fill the cache with candidate certificates)
9663 and then examining the cache for matches. This is probably
9664 the best we can do without throwing out X509_LOOKUP
9665 entirely (maybe later...).
7f111b8b 9666
bbb72003 9667 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 9668
bbb72003
DSH
9669 All certificate lookup operations now go via a get_issuer()
9670 callback. Although this currently uses an X509_STORE it
9671 can be replaced by custom lookups. This is a simple way
9672 to bypass the X509_STORE hackery necessary to make this
9673 work and makes it possible to use more efficient techniques
9674 in future. A very simple version which uses a simple
9675 STACK for its trusted certificate store is also provided
9676 using X509_STORE_CTX_trusted_stack().
7f111b8b 9677
bbb72003
DSH
9678 The verify_cb() and verify() callbacks now have equivalents
9679 in the X509_STORE_CTX structure.
7f111b8b 9680
bbb72003
DSH
9681 X509_STORE_CTX also has a 'flags' field which can be used
9682 to customise the verify behaviour.
9683 [Steve Henson]
7f111b8b
RT
9684
9685 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
9686 excludes S/MIME capabilities.
9687 [Steve Henson]
9688
9689 *) When a certificate request is read in keep a copy of the
60250017 9690 original encoding of the signed data and use it when outputting
34216c04
DSH
9691 again. Signatures then use the original encoding rather than
9692 a decoded, encoded version which may cause problems if the
9693 request is improperly encoded.
9694 [Steve Henson]
9695
affadbef
BM
9696 *) For consistency with other BIO_puts implementations, call
9697 buffer_write(b, ...) directly in buffer_puts instead of calling
9698 BIO_write(b, ...).
22c7ea40
BM
9699
9700 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
9701 [Peter.Sylvester@EdelWeb.fr]
9702
bbb8de09
BM
9703 *) Fix BN_mul_word for the case where the word is 0. (We have to use
9704 BN_zero, we may not return a BIGNUM with an array consisting of
9705 words set to zero.)
9706 [Bodo Moeller]
9707
9708 *) Avoid calling abort() from within the library when problems are
9709 detected, except if preprocessor symbols have been defined
9710 (such as REF_CHECK, BN_DEBUG etc.).
9711 [Bodo Moeller]
9712
bd08a2bd
DSH
9713 *) New openssl application 'rsautl'. This utility can be
9714 used for low level RSA operations. DER public key
9715 BIO/fp routines also added.
9716 [Steve Henson]
9717
a545c6f6
BM
9718 *) New Configure entry and patches for compiling on QNX 4.
9719 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
9720
7049ef5f
BL
9721 *) A demo state-machine implementation was sponsored by
9722 Nuron (http://www.nuron.com/) and is now available in
9723 demos/state_machine.
9724 [Ben Laurie]
9725
7df1c720
DSH
9726 *) New options added to the 'dgst' utility for signature
9727 generation and verification.
9728 [Steve Henson]
9729
d096b524
DSH
9730 *) Unrecognized PKCS#7 content types are now handled via a
9731 catch all ASN1_TYPE structure. This allows unsupported
9732 types to be stored as a "blob" and an application can
9733 encode and decode it manually.
9734 [Steve Henson]
9735
7df1c720 9736 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
9737 compile under VC++.
9738 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
9739
9740 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
9741 length if passed a buffer. ASN1_INTEGER_to_BN failed
9742 if passed a NULL BN and its argument was negative.
9743 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
9744
eaa28181
DSH
9745 *) Modification to PKCS#7 encoding routines to output definite
9746 length encoding. Since currently the whole structures are in
7f111b8b 9747 memory there's not real point in using indefinite length
eaa28181
DSH
9748 constructed encoding. However if OpenSSL is compiled with
9749 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
9750 [Steve Henson]
9751
e6629837
RL
9752 *) Added BIO_vprintf() and BIO_vsnprintf().
9753 [Richard Levitte]
9754
436ad81f 9755 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
9756 through a logging bio, to cover all the levels that are available
9757 through syslog. The prefixes are now:
9758
87411f05
DMSP
9759 PANIC, EMERG, EMR => LOG_EMERG
9760 ALERT, ALR => LOG_ALERT
9761 CRIT, CRI => LOG_CRIT
9762 ERROR, ERR => LOG_ERR
9763 WARNING, WARN, WAR => LOG_WARNING
9764 NOTICE, NOTE, NOT => LOG_NOTICE
9765 INFO, INF => LOG_INFO
9766 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
9767
9768 and as before, if none of those prefixes are present at the
9769 beginning of the string, LOG_ERR is chosen.
9770
9771 On Win32, the LOG_* levels are mapped according to this:
9772
87411f05
DMSP
9773 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
9774 LOG_WARNING => EVENTLOG_WARNING_TYPE
9775 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
9776
9777 [Richard Levitte]
9778
368f8554
RL
9779 *) Made it possible to reconfigure with just the configuration
9780 argument "reconf" or "reconfigure". The command line arguments
9781 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
9782 and are retrieved from there when reconfiguring.
9783 [Richard Levitte]
9784
3009458e 9785 *) MD4 implemented.
bb531a0a 9786 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 9787
88364bc2
RL
9788 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
9789 [Richard Levitte]
9790
d4fbe318
DSH
9791 *) The obj_dat.pl script was messing up the sorting of object
9792 names. The reason was that it compared the quoted version
9793 of strings as a result "OCSP" > "OCSP Signing" because
9794 " > SPACE. Changed script to store unquoted versions of
9795 names and add quotes on output. It was also omitting some
9796 names from the lookup table if they were given a default
9797 value (that is if SN is missing it is given the same
9798 value as LN and vice versa), these are now added on the
9799 grounds that if an object has a name we should be able to
9800 look it up. Finally added warning output when duplicate
9801 short or long names are found.
9802 [Steve Henson]
9803
2d978cbd 9804 *) Changes needed for Tandem NSK.
d49da3aa 9805 [Scott Uroff <scott@xypro.com>]
2d978cbd 9806
aa826d88
BM
9807 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
9808 RSA_padding_check_SSLv23(), special padding was never detected
9809 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
9810 version rollback attacks was not effective.
9811
37569e64
BM
9812 In s23_clnt.c, don't use special rollback-attack detection padding
9813 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
9814 client; similarly, in s23_srvr.c, don't do the rollback check if
9815 SSL 2.0 is the only protocol enabled in the server.
9816 [Bodo Moeller]
9817
ca1e465f
RL
9818 *) Make it possible to get hexdumps of unprintable data with 'openssl
9819 asn1parse'. By implication, the functions ASN1_parse_dump() and
9820 BIO_dump_indent() are added.
9821 [Richard Levitte]
9822
a657546f
DSH
9823 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
9824 these print out strings and name structures based on various
9825 flags including RFC2253 support and proper handling of
7f111b8b 9826 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
9827 to allow the various flags to be set.
9828 [Steve Henson]
9829
284ef5f3
DSH
9830 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
9831 Also change the functions X509_cmp_current_time() and
9832 X509_gmtime_adj() work with an ASN1_TIME structure,
9833 this will enable certificates using GeneralizedTime in validity
9834 dates to be checked.
9835 [Steve Henson]
9836
9837 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
9838 negative public key encodings) on by default,
9839 NO_NEG_PUBKEY_BUG can be set to disable it.
9840 [Steve Henson]
9841
9842 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
9843 content octets. An i2c_ASN1_OBJECT is unnecessary because
9844 the encoding can be trivially obtained from the structure.
9845 [Steve Henson]
9846
fa729135
BM
9847 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
9848 not read locks (CRYPTO_r_[un]lock).
9849 [Bodo Moeller]
9850
b436a982
RL
9851 *) A first attempt at creating official support for shared
9852 libraries through configuration. I've kept it so the
9853 default is static libraries only, and the OpenSSL programs
9854 are always statically linked for now, but there are
9855 preparations for dynamic linking in place.
6bc847e4 9856 This has been tested on Linux and Tru64.
b436a982
RL
9857 [Richard Levitte]
9858
c0722725
UM
9859 *) Randomness polling function for Win9x, as described in:
9860 Peter Gutmann, Software Generation of Practically Strong
9861 Random Numbers.
053fa39a 9862 [Ulf Möller]
c0722725 9863
fd13f0ee
DSH
9864 *) Fix so PRNG is seeded in req if using an already existing
9865 DSA key.
9866 [Steve Henson]
9867
094fe66d
DSH
9868 *) New options to smime application. -inform and -outform
9869 allow alternative formats for the S/MIME message including
9870 PEM and DER. The -content option allows the content to be
9871 specified separately. This should allow things like Netscape
9872 form signing output easier to verify.
9873 [Steve Henson]
9874
9875 *) Fix the ASN1 encoding of tags using the 'long form'.
9876 [Steve Henson]
9877
a338e21b
DSH
9878 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
9879 STRING types. These convert content octets to and from the
9880 underlying type. The actual tag and length octets are
9881 already assumed to have been read in and checked. These
9882 are needed because all other string types have virtually
9883 identical handling apart from the tag. By having versions
9884 of the ASN1 functions that just operate on content octets
9885 IMPLICIT tagging can be handled properly. It also allows
9886 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
9887 and ASN1_INTEGER are identical apart from the tag.
9888 [Steve Henson]
9889
d5870bbe
RL
9890 *) Change the handling of OID objects as follows:
9891
9892 - New object identifiers are inserted in objects.txt, following
9893 the syntax given in objects.README.
9894 - objects.pl is used to process obj_mac.num and create a new
9895 obj_mac.h.
9896 - obj_dat.pl is used to create a new obj_dat.h, using the data in
9897 obj_mac.h.
9898
9899 This is currently kind of a hack, and the perl code in objects.pl
9900 isn't very elegant, but it works as I intended. The simplest way
9901 to check that it worked correctly is to look in obj_dat.h and
9902 check the array nid_objs and make sure the objects haven't moved
9903 around (this is important!). Additions are OK, as well as
7f111b8b 9904 consistent name changes.
d5870bbe
RL
9905 [Richard Levitte]
9906
1f4643a2
BM
9907 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
9908 [Bodo Moeller]
9909
fb0b844a 9910 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
9911 The given file adds to whatever has already been seeded into the
9912 random pool through the RANDFILE configuration file option or
9913 environment variable, or the default random state file.
fb0b844a
RL
9914 [Richard Levitte]
9915
4dd45354
DSH
9916 *) mkstack.pl now sorts each macro group into lexical order.
9917 Previously the output order depended on the order the files
9918 appeared in the directory, resulting in needless rewriting
9919 of safestack.h .
9920 [Steve Henson]
9921
13083215
DSH
9922 *) Patches to make OpenSSL compile under Win32 again. Mostly
9923 work arounds for the VC++ problem that it treats func() as
9924 func(void). Also stripped out the parts of mkdef.pl that
9925 added extra typesafe functions: these no longer exist.
9926 [Steve Henson]
9927
7f111b8b 9928 *) Reorganisation of the stack code. The macros are now all
3aceb94b 9929 collected in safestack.h . Each macro is defined in terms of
7f111b8b 9930 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
9931 DEBUG_SAFESTACK is now handled in terms of function casts,
9932 this has the advantage of retaining type safety without the
9933 use of additional functions. If DEBUG_SAFESTACK is not defined
9934 then the non typesafe macros are used instead. Also modified the
9935 mkstack.pl script to handle the new form. Needs testing to see
9936 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
9937 the default if no major problems. Similar behaviour for ASN1_SET_OF
9938 and PKCS12_STACK_OF.
3aceb94b
DSH
9939 [Steve Henson]
9940
d3ed8ceb
DSH
9941 *) When some versions of IIS use the 'NET' form of private key the
9942 key derivation algorithm is different. Normally MD5(password) is
9943 used as a 128 bit RC4 key. In the modified case
14e96192 9944 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
9945 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
9946 as the old Netscape_RSA functions except they have an additional
9947 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 9948 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
9949 Adrian Peck <bertie@ncipher.com> for posting details of the modified
9950 algorithm to openssl-dev.
9951 [Steve Henson]
9952
e366f2b8
DSH
9953 *) The evp_local.h macros were using 'c.##kname' which resulted in
9954 invalid expansion on some systems (SCO 5.0.5 for example).
9955 Corrected to 'c.kname'.
9956 [Phillip Porch <root@theporch.com>]
9957
a91dedca
DSH
9958 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
9959 a STACK of email addresses from a certificate or request, these look
7f111b8b 9960 in the subject name and the subject alternative name extensions and
a91dedca
DSH
9961 omit any duplicate addresses.
9962 [Steve Henson]
9963
dc434bbc
BM
9964 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
9965 This makes DSA verification about 2 % faster.
9966 [Bodo Moeller]
9967
9968 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
9969 (meaning that now 2^5 values will be precomputed, which is only 4 KB
9970 plus overhead for 1024 bit moduli).
9971 This makes exponentiations about 0.5 % faster for 1024 bit
9972 exponents (as measured by "openssl speed rsa2048").
9973 [Bodo Moeller]
9974
947b3b8b
BM
9975 *) Rename memory handling macros to avoid conflicts with other
9976 software:
9977 Malloc => OPENSSL_malloc
9978 Malloc_locked => OPENSSL_malloc_locked
9979 Realloc => OPENSSL_realloc
9980 Free => OPENSSL_free
9981 [Richard Levitte]
9982
482a9d41
BM
9983 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
9984 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
9985 [Bodo Moeller]
9986
be5d92e0
UM
9987 *) CygWin32 support.
9988 [John Jarvie <jjarvie@newsguy.com>]
9989
e41c8d6a
GT
9990 *) The type-safe stack code has been rejigged. It is now only compiled
9991 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
9992 by default all type-specific stack functions are "#define"d back to
9993 standard stack functions. This results in more streamlined output
9994 but retains the type-safety checking possibilities of the original
9995 approach.
9996 [Geoff Thorpe]
9997
ccd86b68
GT
9998 *) The STACK code has been cleaned up, and certain type declarations
9999 that didn't make a lot of sense have been brought in line. This has
10000 also involved a cleanup of sorts in safestack.h to more correctly
10001 map type-safe stack functions onto their plain stack counterparts.
10002 This work has also resulted in a variety of "const"ifications of
10003 lots of the code, especially "_cmp" operations which should normally
10004 be prototyped with "const" parameters anyway.
10005 [Geoff Thorpe]
10006
361ee973
BM
10007 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10008 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10009 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10010 where all of 'md' is used each time the PRNG is used, but 'state'
10011 is used only indexed by a cyclic counter. As entropy may not be
10012 well distributed from the beginning, 'md' is important as a
10013 chaining variable. However, the output function chains only half
10014 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10015 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10016 in all of 'state' being rewritten, with the new values depending
10017 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10018 [Bodo Moeller]
10019
49528751
DSH
10020 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10021 the handshake is continued after ssl_verify_cert_chain();
10022 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10023 can lead to 'unexplainable' connection aborts later.
10024 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10025
10026 *) Major EVP API cipher revision.
10027 Add hooks for extra EVP features. This allows various cipher
10028 parameters to be set in the EVP interface. Support added for variable
10029 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10030 setting of RC2 and RC5 parameters.
10031
10032 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10033 ciphers.
10034
10035 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10036 cipher init() function handles the 'iv' in the same way according to the
10037 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10038 for CFB and OFB modes they zero ctx->num.
10039
49528751
DSH
10040 New functionality allows removal of S/MIME code RC2 hack.
10041
57ae2e24
DSH
10042 Most of the routines have the same form and so can be declared in terms
10043 of macros.
10044
360370d9
DSH
10045 By shifting this to the top level EVP_CipherInit() it can be removed from
10046 all individual ciphers. If the cipher wants to handle IVs or keys
10047 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10048 flags.
be06a934
DSH
10049
10050 Change lots of functions like EVP_EncryptUpdate() to now return a
10051 value: although software versions of the algorithms cannot fail
10052 any installed hardware versions can.
7f060601
DSH
10053 [Steve Henson]
10054
2c05c494
BM
10055 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10056 this option is set, tolerate broken clients that send the negotiated
10057 protocol version number instead of the requested protocol version
10058 number.
10059 [Bodo Moeller]
10060
10061 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10062 i.e. non-zero for export ciphersuites, zero otherwise.
10063 Previous versions had this flag inverted, inconsistent with
10064 rsa_tmp_cb (..._TMP_RSA_CB).
10065 [Bodo Moeller; problem reported by Amit Chopra]
10066
b4b41f48
DSH
10067 *) Add missing DSA library text string. Work around for some IIS
10068 key files with invalid SEQUENCE encoding.
10069 [Steve Henson]
10070
6d7cce48
RL
10071 *) Add a document (doc/standards.txt) that list all kinds of standards
10072 and so on that are implemented in OpenSSL.
10073 [Richard Levitte]
10074
439df508
DSH
10075 *) Enhance c_rehash script. Old version would mishandle certificates
10076 with the same subject name hash and wouldn't handle CRLs at all.
10077 Added -fingerprint option to crl utility, to support new c_rehash
10078 features.
10079 [Steve Henson]
10080
0e1c0612 10081 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10082 [Ulf Möller]
0e1c0612 10083
0cb957a6
DSH
10084 *) Fix for SSL server purpose checking. Server checking was
10085 rejecting certificates which had extended key usage present
10086 but no ssl client purpose.
10087 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10088
a331a305
DSH
10089 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10090 is a little unclear about how a blank password is handled.
10091 Since the password in encoded as a BMPString with terminating
10092 double NULL a zero length password would end up as just the
10093 double NULL. However no password at all is different and is
10094 handled differently in the PKCS#12 key generation code. NS
10095 treats a blank password as zero length. MSIE treats it as no
10096 password on export: but it will try both on import. We now do
10097 the same: PKCS12_parse() tries zero length and no password if
10098 the password is set to "" or NULL (NULL is now a valid password:
10099 it wasn't before) as does the pkcs12 application.
10100 [Steve Henson]
10101
316e6a66
BM
10102 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10103 perror when PEM_read_bio_X509_REQ fails, the error message must
10104 be obtained from the error queue.
10105 [Bodo Moeller]
10106
dcba2534
BM
10107 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10108 it in ERR_remove_state if appropriate, and change ERR_get_state
10109 accordingly to avoid race conditions (this is necessary because
10110 thread_hash is no longer constant once set).
10111 [Bodo Moeller]
10112
3973628e 10113 *) Bugfix for linux-elf makefile.one.
053fa39a 10114 [Ulf Möller]
3973628e 10115
deb4d50e
GT
10116 *) RSA_get_default_method() will now cause a default
10117 RSA_METHOD to be chosen if one doesn't exist already.
10118 Previously this was only set during a call to RSA_new()
10119 or RSA_new_method(NULL) meaning it was possible for
10120 RSA_get_default_method() to return NULL.
10121 [Geoff Thorpe]
10122
b9e63915
GT
10123 *) Added native name translation to the existing DSO code
10124 that will convert (if the flag to do so is set) filenames
10125 that are sufficiently small and have no path information
10126 into a canonical native form. Eg. "blah" converted to
10127 "libblah.so" or "blah.dll" etc.
10128 [Geoff Thorpe]
10129
e5c84d51
BM
10130 *) New function ERR_error_string_n(e, buf, len) which is like
10131 ERR_error_string(e, buf), but writes at most 'len' bytes
10132 including the 0 terminator. For ERR_error_string_n, 'buf'
10133 may not be NULL.
10134 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10135
a9831305
RL
10136 *) CONF library reworked to become more general. A new CONF
10137 configuration file reader "class" is implemented as well as a
10138 new functions (NCONF_*, for "New CONF") to handle it. The now
10139 old CONF_* functions are still there, but are reimplemented to
10140 work in terms of the new functions. Also, a set of functions
10141 to handle the internal storage of the configuration data is
10142 provided to make it easier to write new configuration file
10143 reader "classes" (I can definitely see something reading a
10144 configuration file in XML format, for example), called _CONF_*,
10145 or "the configuration storage API"...
10146
10147 The new configuration file reading functions are:
10148
2c05c494
BM
10149 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10150 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10151
2c05c494 10152 NCONF_default, NCONF_WIN32
a9831305 10153
2c05c494 10154 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10155
10156 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10157 NCONF_new creates a new CONF object. This works in the same way
10158 as other interfaces in OpenSSL, like the BIO interface.
10159 NCONF_dump_* dump the internal storage of the configuration file,
10160 which is useful for debugging. All other functions take the same
10161 arguments as the old CONF_* functions wth the exception of the
10162 first that must be a `CONF *' instead of a `LHASH *'.
10163
10164 To make it easer to use the new classes with the old CONF_* functions,
10165 the function CONF_set_default_method is provided.
10166 [Richard Levitte]
10167
1d90f280
BM
10168 *) Add '-tls1' option to 'openssl ciphers', which was already
10169 mentioned in the documentation but had not been implemented.
10170 (This option is not yet really useful because even the additional
10171 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10172 [Bodo Moeller]
10173
6ef4d9d5
GT
10174 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10175 OpenSSL-based applications) load shared libraries and bind to
10176 them in a portable way.
10177 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10178
5e61580b
RL
10179 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10180
10181 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10182
cf194c1f
BM
10183 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10184 (the default implementation of RAND_status).
10185
3bc90f23
BM
10186 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10187 to '-clrext' (= clear extensions), as intended and documented.
10188 [Bodo Moeller; inconsistency pointed out by Michael Attili
10189 <attili@amaxo.com>]
10190
b475baff 10191 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10192 was larger than the MD block size.
b475baff
DSH
10193 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10194
e77066ea
DSH
10195 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10196 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10197 using the passed key: if the passed key was a private key the result
10198 of X509_print(), for example, would be to print out all the private key
10199 components.
10200 [Steve Henson]
10201
7af4816f 10202 *) des_quad_cksum() byte order bug fix.
053fa39a 10203 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10204 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10205
80870566
DSH
10206 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10207 discouraged.
10208 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10209
7694ddcb
BM
10210 *) For easily testing in shell scripts whether some command
10211 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10212 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10213 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10214 the output goes to stdout and nothing is printed to stderr.
10215 Additional arguments are always ignored.
10216
10217 Since for each cipher there is a command of the same name,
10218 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10219
10220 ('openssl no-XXX' is not able to detect pseudo-commands such
10221 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10222 [Bodo Moeller]
10223
65b002f3
BM
10224 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10225 [Bodo Moeller]
10226
e11f0de6
BM
10227 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10228 is set; it will be thrown away anyway because each handshake creates
10229 its own key.
10230 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10231 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10232 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10233 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10234 [Bodo Moeller]
10235
2d5e449a
BM
10236 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10237 'Q' and 'R' lose their special meanings (quit/renegotiate).
10238 This is part of what -quiet does; unlike -quiet, -ign_eof
10239 does not suppress any output.
10240 [Richard Levitte]
10241
daf4e53e 10242 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10243 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10244 accepts a certificate or CA, this was the previous behaviour,
10245 with all the associated security issues.
10246
10247 X509_TRUST_COMPAT is the old trust behaviour: only and
10248 automatically trust self signed roots in certificate store. A
10249 new trust setting X509_TRUST_DEFAULT is used to specify that
10250 a purpose has no associated trust setting and it should instead
10251 use the value in the default purpose.
10252 [Steve Henson]
10253
48fe0eec
DSH
10254 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10255 and fix a memory leak.
10256 [Steve Henson]
10257
59fc2b0f
BM
10258 *) In util/mkerr.pl (which implements 'make errors'), preserve
10259 reason strings from the previous version of the .c file, as
4dc83677 10260 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10261 automatically generated reasons codes is not always appropriate.
10262 [Bodo Moeller]
10263
0a150c5c
BM
10264 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10265 using strerror. Previously, ERR_reason_error_string() returned
10266 library names as reason strings for SYSerr; but SYSerr is a special
10267 case where small numbers are errno values, not library numbers.
10268 [Bodo Moeller]
10269
41918458
BM
10270 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10271 converts DSA parameters into DH parameters. (When creating parameters,
10272 DSA_generate_parameters is used.)
10273 [Bodo Moeller]
10274
10275 *) Include 'length' (recommended exponent length) in C code generated
10276 by 'openssl dhparam -C'.
10277 [Bodo Moeller]
10278
d9c88a39
DSH
10279 *) The second argument to set_label in perlasm was already being used
10280 so couldn't be used as a "file scope" flag. Moved to third argument
10281 which was free.
10282 [Steve Henson]
10283
84d14408
BM
10284 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10285 instead of RAND_bytes for encryption IVs and salts.
10286 [Bodo Moeller]
10287
5eb8ca4d
BM
10288 *) Include RAND_status() into RAND_METHOD instead of implementing
10289 it only for md_rand.c Otherwise replacing the PRNG by calling
10290 RAND_set_rand_method would be impossible.
10291 [Bodo Moeller]
10292
7a2dfc2a
UM
10293 *) Don't let DSA_generate_key() enter an infinite loop if the random
10294 number generation fails.
10295 [Bodo Moeller]
10296
55f7d65d
BM
10297 *) New 'rand' application for creating pseudo-random output.
10298 [Bodo Moeller]
10299
010712ff
RE
10300 *) Added configuration support for Linux/IA64
10301 [Rolf Haberrecker <rolf@suse.de>]
10302
2da0c119 10303 *) Assembler module support for Mingw32.
053fa39a 10304 [Ulf Möller]
2da0c119 10305
a4709b3d
UM
10306 *) Shared library support for HPUX (in shlib/).
10307 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10308
10309 *) Shared library support for Solaris gcc.
10310 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10311
74cdf6f7 10312 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10313
82b93186
DSH
10314 *) PKCS7_encrypt() was adding text MIME headers twice because they
10315 were added manually and by SMIME_crlf_copy().
10316 [Steve Henson]
10317
587bb0e0
DSH
10318 *) In bntest.c don't call BN_rand with zero bits argument.
10319 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10320
688938fb 10321 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10322 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10323 [Ulf Möller]
688938fb 10324
94de0419
DSH
10325 *) Add an optional second argument to the set_label() in the perl
10326 assembly language builder. If this argument exists and is set
7f111b8b 10327 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10328 scope is the entire file, not just the current function. This
10329 is needed with MASM which uses the format label:: for this scope.
10330 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10331
0202197d
DSH
10332 *) Change the ASN1 types so they are typedefs by default. Before
10333 almost all types were #define'd to ASN1_STRING which was causing
10334 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10335 for example.
10336 [Steve Henson]
10337
6d0d5431
BM
10338 *) Change names of new functions to the new get1/get0 naming
10339 convention: After 'get1', the caller owns a reference count
10340 and has to call ..._free; 'get0' returns a pointer to some
10341 data structure without incrementing reference counters.
10342 (Some of the existing 'get' functions increment a reference
10343 counter, some don't.)
10344 Similarly, 'set1' and 'add1' functions increase reference
10345 counters or duplicate objects.
c7cb16a8
DSH
10346 [Steve Henson]
10347
fbb41ae0
DSH
10348 *) Allow for the possibility of temp RSA key generation failure:
10349 the code used to assume it always worked and crashed on failure.
10350 [Steve Henson]
10351
505b5a0e 10352 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10353 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10354 pointed out by David Sacerdote <das33@cornell.edu>]
10355
4ec2d4d2
UM
10356 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10357 RAND_egd() and RAND_status(). In the command line application,
10358 the EGD socket can be specified like a seed file using RANDFILE
10359 or -rand.
053fa39a 10360 [Ulf Möller]
4ec2d4d2 10361
3142c86d
DSH
10362 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10363 Some CAs (e.g. Verisign) distribute certificates in this form.
10364 [Steve Henson]
10365
10366 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10367 list to exclude them. This means that no special compilation option
10368 is needed to use anonymous DH: it just needs to be included in the
10369 cipher list.
10370 [Steve Henson]
10371
72b60351
DSH
10372 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10373 EVP_MD_type. The old functionality is available in a new macro called
10374 EVP_MD_md(). Change code that uses it and update docs.
10375 [Steve Henson]
10376
745c70e5
BM
10377 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10378 where the 'void *' argument is replaced by a function pointer argument.
10379 Previously 'void *' was abused to point to functions, which works on
10380 many platforms, but is not correct. As these functions are usually
10381 called by macros defined in OpenSSL header files, most source code
10382 should work without changes.
cdf20e08 10383 [Richard Levitte]
745c70e5
BM
10384
10385 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10386 sections with information on -D... compiler switches used for
10387 compiling the library so that applications can see them. To enable
10388 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10389 must be defined. E.g.,
10390 #define OPENSSL_ALGORITHM_DEFINES
10391 #include <openssl/opensslconf.h>
10392 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 10393 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 10394
b35e9050
BM
10395 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10396 record layer.
10397 [Bodo Moeller]
10398
d754b385
DSH
10399 *) Change the 'other' type in certificate aux info to a STACK_OF
10400 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10401 the required ASN1 format: arbitrary types determined by an OID.
10402 [Steve Henson]
10403
8a208cba
DSH
10404 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10405 argument to 'req'. This is not because the function is newer or
10406 better than others it just uses the work 'NEW' in the certificate
10407 request header lines. Some software needs this.
10408 [Steve Henson]
10409
a3fe382e
DSH
10410 *) Reorganise password command line arguments: now passwords can be
10411 obtained from various sources. Delete the PEM_cb function and make
10412 it the default behaviour: i.e. if the callback is NULL and the
10413 usrdata argument is not NULL interpret it as a null terminated pass
10414 phrase. If usrdata and the callback are NULL then the pass phrase
10415 is prompted for as usual.
10416 [Steve Henson]
10417
bd03b99b
BL
10418 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10419 the support is automatically enabled. The resulting binaries will
10420 autodetect the card and use it if present.
10421 [Ben Laurie and Compaq Inc.]
10422
de469ef2
DSH
10423 *) Work around for Netscape hang bug. This sends certificate request
10424 and server done in one record. Since this is perfectly legal in the
10425 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10426 the bugs/SSLv3 entry for more info.
10427 [Steve Henson]
10428
bcba6cc6
AP
10429 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10430 [Andy Polyakov]
10431
d13e4eb0
DSH
10432 *) Add -rand argument to smime and pkcs12 applications and read/write
10433 of seed file.
10434 [Steve Henson]
10435
3ebf0be1 10436 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10437 [Bodo Moeller]
10438
f07fb9b2
DSH
10439 *) Add command line password options to the remaining applications.
10440 [Steve Henson]
10441
cae55bfc
UM
10442 *) Bug fix for BN_div_recp() for numerators with an even number of
10443 bits.
053fa39a 10444 [Ulf Möller]
cae55bfc
UM
10445
10446 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10447 [Ulf Möller]
cae55bfc 10448
0fad6cb7
AP
10449 *) ./config recognizes MacOS X now.
10450 [Andy Polyakov]
10451
46f4e1be 10452 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 10453 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10454 [Ulf Möller]
4a6222d7 10455
66430207
DSH
10456 *) Add support for various broken PKCS#8 formats, and command line
10457 options to produce them.
10458 [Steve Henson]
10459
9b141126
UM
10460 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10461 get temporary BIGNUMs from a BN_CTX.
053fa39a 10462 [Ulf Möller]
9b141126
UM
10463
10464 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10465 for p == 0.
053fa39a 10466 [Ulf Möller]
9b141126 10467
af57d843
DSH
10468 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10469 include a #define from the old name to the new. The original intent
10470 was that statically linked binaries could for example just call
10471 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10472 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10473 and SSLeay_add_all_ciphers() were in the same source file so calling
10474 one would link with the other. They are now in separate source files.
10475 [Steve Henson]
10476
82fc1d9c
DSH
10477 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10478 [Steve Henson]
10479
e74231ed
BM
10480 *) Use a less unusual form of the Miller-Rabin primality test (it used
10481 a binary algorithm for exponentiation integrated into the Miller-Rabin
10482 loop, our standard modexp algorithms are faster).
10483 [Bodo Moeller]
10484
2c5fe5b1 10485 *) Support for the EBCDIC character set completed.
8efb6014
UM
10486 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10487
98d0b2e3
UM
10488 *) Source code cleanups: use const where appropriate, eliminate casts,
10489 use void * instead of char * in lhash.
7f111b8b 10490 [Ulf Möller]
98d0b2e3 10491
a87030a1
BM
10492 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10493 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10494 this the server could overwrite ephemeral keys that the client
10495 has already seen).
10496 [Bodo Moeller]
10497
10498 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10499 using 50 iterations of the Rabin-Miller test.
10500
10501 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10502 iterations of the Rabin-Miller test as required by the appendix
10503 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10504 As BN_is_prime_fasttest includes trial division, DSA parameter
10505 generation becomes much faster.
10506
10507 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
10508 and DSA_generate_parameters: The callback function is called once
10509 for each positive witness in the Rabin-Miller test, not just
10510 occasionally in the inner loop; and the parameters to the
10511 callback function now provide an iteration count for the outer
10512 loop rather than for the current invocation of the inner loop.
10513 DSA_generate_parameters additionally can call the callback
10514 function with an 'iteration count' of -1, meaning that a
7f111b8b 10515 candidate has passed the trial division test (when q is generated
cdd43b5b 10516 from an application-provided seed, trial division is skipped).
a87030a1
BM
10517 [Bodo Moeller]
10518
7865b871 10519 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
10520 division before starting the Rabin-Miller test and has
10521 an additional BN_CTX * argument (whereas BN_is_prime always
10522 has to allocate at least one BN_CTX).
1baa9490
BM
10523 'callback(1, -1, cb_arg)' is called when a number has passed the
10524 trial division stage.
10525 [Bodo Moeller]
a87030a1 10526
e1314b57
DSH
10527 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10528 as ASN1_TIME.
10529 [Steve Henson]
10530
90644dd7
DSH
10531 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10532 [Steve Henson]
10533
38e33cef 10534 *) New function BN_pseudo_rand().
053fa39a 10535 [Ulf Möller]
d91e201e 10536
e93f9a32
UM
10537 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10538 bignum version of BN_from_montgomery() with the working code from
10539 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10540 the comments.
053fa39a 10541 [Ulf Möller]
e93f9a32 10542
2557eaea
BM
10543 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10544 made it impossible to use the same SSL_SESSION data structure in
10545 SSL2 clients in multiple threads.
10546 [Bodo Moeller]
10547
a46faa2b
BM
10548 *) The return value of RAND_load_file() no longer counts bytes obtained
10549 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10550 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10551 [Ulf Möller, Bodo Möller]
aabbb745 10552
dd9d233e
DSH
10553 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10554 used (char *) instead of (void *) and had casts all over the place.
10555 [Steve Henson]
10556
4486d0cd 10557 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10558 [Ulf Möller]
4486d0cd 10559
a87030a1
BM
10560 *) Retain source code compatibility for BN_prime_checks macro:
10561 BN_is_prime(..., BN_prime_checks, ...) now uses
10562 BN_prime_checks_for_size to determine the appropriate number of
10563 Rabin-Miller iterations.
053fa39a 10564 [Ulf Möller]
4486d0cd
UM
10565
10566 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10567 DH_CHECK_P_NOT_SAFE_PRIME.
10568 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10569 [Ulf Möller]
4486d0cd 10570
09483c58
DSH
10571 *) Merge the functionality of "dh" and "gendh" programs into a new program
10572 "dhparam". The old programs are retained for now but will handle DH keys
10573 (instead of parameters) in future.
10574 [Steve Henson]
10575
fabce041
DSH
10576 *) Make the ciphers, s_server and s_client programs check the return values
10577 when a new cipher list is set.
10578 [Steve Henson]
10579
10580 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10581 ciphers. Before when the 56bit ciphers were enabled the sorting was
10582 wrong.
10583
10584 The syntax for the cipher sorting has been extended to support sorting by
10585 cipher-strength (using the strength_bits hard coded in the tables).
10586 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10587
10588 Fix a bug in the cipher-command parser: when supplying a cipher command
10589 string with an "undefined" symbol (neither command nor alphanumeric
10590 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10591 an error is flagged.
10592
10593 Due to the strength-sorting extension, the code of the
10594 ssl_create_cipher_list() function was completely rearranged. I hope that
10595 the readability was also increased :-)
10596 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 10597
8100490a
DSH
10598 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10599 for the first serial number and places 2 in the serial number file. This
10600 avoids problems when the root CA is created with serial number zero and
10601 the first user certificate has the same issuer name and serial number
10602 as the root CA.
10603 [Steve Henson]
10604
6e6bc352
DSH
10605 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10606 the new code. Add documentation for this stuff.
10607 [Steve Henson]
10608
77b47b90
DSH
10609 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10610 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 10611 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
10612 they shouldn't be called directly but wrapper functions should be used
10613 instead.
10614
10615 So we also now have some wrapper functions that call the X509at functions
10616 when passed certificate requests. (TO DO: similar things can be done with
10617 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10618 things. Some of these need some d2i or i2d and print functionality
6e6bc352 10619 because they handle more complex structures.)
77b47b90
DSH
10620 [Steve Henson]
10621
aa82db4f
UM
10622 *) Add missing #ifndefs that caused missing symbols when building libssl
10623 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 10624 NO_RSA in ssl/s2*.c.
053fa39a 10625 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 10626
eb952088 10627 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
10628 has a return value which indicates the quality of the random data
10629 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 10630 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
10631 guaranteed to be unique but not unpredictable. RAND_add is like
10632 RAND_seed, but takes an extra argument for an entropy estimate
10633 (RAND_seed always assumes full entropy).
053fa39a 10634 [Ulf Möller]
eb952088 10635
76aa0ddc
BM
10636 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10637 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 10638 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 10639 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 10640 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
10641 [Bodo Moeller]
10642
3cc6cdea 10643 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
10644 [Bodo Moeller]
10645
6d0d5431
BM
10646 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10647 in the 0.9.5 release), this returns the chain
25f923dd
DSH
10648 from an X509_CTX structure with a dup of the stack and all
10649 the X509 reference counts upped: so the stack will exist
10650 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10651 to use this.
10652
10653 Also make SSL_SESSION_print() print out the verify return
10654 code.
10655 [Steve Henson]
10656
dad666fb
DSH
10657 *) Add manpage for the pkcs12 command. Also change the default
10658 behaviour so MAC iteration counts are used unless the new
10659 -nomaciter option is used. This improves file security and
10660 only older versions of MSIE (4.0 for example) need it.
10661 [Steve Henson]
10662
0f583f69 10663 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 10664 [Ulf Möller]
0f583f69 10665
7f111b8b 10666 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 10667 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 10668 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
10669 international characters are used.
10670
10671 More changes to X509_ATTRIBUTE code: allow the setting of types
10672 based on strings. Remove the 'loc' parameter when adding
10673 attributes because these will be a SET OF encoding which is sorted
10674 in ASN1 order.
10675 [Steve Henson]
10676
b38f9f66
DSH
10677 *) Initial changes to the 'req' utility to allow request generation
10678 automation. This will allow an application to just generate a template
10679 file containing all the field values and have req construct the
10680 request.
10681
10682 Initial support for X509_ATTRIBUTE handling. Stacks of these are
10683 used all over the place including certificate requests and PKCS#7
10684 structures. They are currently handled manually where necessary with
10685 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 10686 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
10687 attributes to be looked up by NID and added.
10688
10689 Later something similar to the X509V3 code would be desirable to
10690 automatically handle the encoding, decoding and printing of the
10691 more complex types. The string types like challengePassword can
0f583f69 10692 be handled by the string table functions.
b38f9f66
DSH
10693
10694 Also modified the multi byte string table handling. Now there is
10695 a 'global mask' which masks out certain types. The table itself
10696 can use the flag STABLE_NO_MASK to ignore the mask setting: this
10697 is useful when for example there is only one permissible type
10698 (as in countryName) and using the mask might result in no valid
10699 types at all.
10700 [Steve Henson]
10701
ca03109c
BM
10702 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
10703 SSL_get_peer_finished to allow applications to obtain the latest
10704 Finished messages sent to the peer or expected from the peer,
10705 respectively. (SSL_get_peer_finished is usually the Finished message
10706 actually received from the peer, otherwise the protocol will be aborted.)
10707
10708 As the Finished message are message digests of the complete handshake
10709 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
10710 be used for external authentication procedures when the authentication
10711 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
10712 [Bodo Moeller]
10713
bdf5e183
AP
10714 *) Enhanced support for Alpha Linux is added. Now ./config checks if
10715 the host supports BWX extension and if Compaq C is present on the
0f583f69 10716 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
10717 performance kick for some algorithms, e.g. DES and RC4 to mention
10718 a couple. Compaq C in turn generates ~20% faster code for MD5 and
10719 SHA1.
10720 [Andy Polyakov]
10721
3d14b9d0
DSH
10722 *) Add support for MS "fast SGC". This is arguably a violation of the
10723 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
10724 weak crypto and after checking the certificate is SGC a second one
10725 with strong crypto. MS SGC stops the first handshake after receiving
10726 the server certificate message and sends a second client hello. Since
10727 a server will typically do all the time consuming operations before
10728 expecting any further messages from the client (server key exchange
10729 is the most expensive) there is little difference between the two.
10730
10731 To get OpenSSL to support MS SGC we have to permit a second client
10732 hello message after we have sent server done. In addition we have to
745c70e5 10733 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
10734 [Steve Henson]
10735
20432eae
DSH
10736 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
10737 if a DER encoded private key is RSA or DSA traditional format. Changed
10738 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
10739 format DER encoded private key. Newer code should use PKCS#8 format which
10740 has the key type encoded in the ASN1 structure. Added DER private key
10741 support to pkcs8 application.
10742 [Steve Henson]
10743
47134b78
BM
10744 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
10745 ciphersuites has been selected (as required by the SSL 3/TLS 1
10746 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
10747 is set, we interpret this as a request to violate the specification
10748 (the worst that can happen is a handshake failure, and 'correct'
10749 behaviour would result in a handshake failure anyway).
10750 [Bodo Moeller]
10751
45fd4dbb
BM
10752 *) In SSL_CTX_add_session, take into account that there might be multiple
10753 SSL_SESSION structures with the same session ID (e.g. when two threads
10754 concurrently obtain them from an external cache).
10755 The internal cache can handle only one SSL_SESSION with a given ID,
10756 so if there's a conflict, we now throw out the old one to achieve
10757 consistency.
10758 [Bodo Moeller]
10759
f45f40ff
DSH
10760 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
10761 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
10762 some routines that use cipher OIDs: some ciphers do not have OIDs
10763 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
10764 example.
10765 [Steve Henson]
10766
6447cce3
DSH
10767 *) Simplify the trust setting structure and code. Now we just have
10768 two sequences of OIDs for trusted and rejected settings. These will
10769 typically have values the same as the extended key usage extension
10770 and any application specific purposes.
10771
10772 The trust checking code now has a default behaviour: it will just
10773 check for an object with the same NID as the passed id. Functions can
10774 be provided to override either the default behaviour or the behaviour
10775 for a given id. SSL client, server and email already have functions
20432eae 10776 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
10777 if the certificate is self signed.
10778 [Steve Henson]
10779
e6f3c585
DSH
10780 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
10781 traditional format into an EVP_PKEY structure.
10782 [Steve Henson]
10783
36217a94
DSH
10784 *) Add a password callback function PEM_cb() which either prompts for
10785 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 10786 terminated password. Allow passwords to be passed on command line
36217a94
DSH
10787 environment or config files in a few more utilities.
10788 [Steve Henson]
10789
525f51f6
DSH
10790 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
10791 keys. Add some short names for PKCS#8 PBE algorithms and allow them
10792 to be specified on the command line for the pkcs8 and pkcs12 utilities.
10793 Update documentation.
10794 [Steve Henson]
10795
e76f935e
DSH
10796 *) Support for ASN1 "NULL" type. This could be handled before by using
10797 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 10798 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
10799 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
10800 don't allocate anything because they don't need to.
10801 [Steve Henson]
10802
099f1b32
AP
10803 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
10804 for details.
10805 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
10806
9ac42ed8
RL
10807 *) Rebuild of the memory allocation routines used by OpenSSL code and
10808 possibly others as well. The purpose is to make an interface that
10809 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
10810 deallocation routines to be used by OpenSSL, for example memory
10811 pool implementations, or something else, which was previously hard
10812 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
10813 the values malloc, realloc and free, respectively (except for Win32
10814 compilations). The same is provided for memory debugging code.
10815 OpenSSL already comes with functionality to find memory leaks, but
10816 this gives people a chance to debug other memory problems.
d8df48a9 10817
f3a2a044
RL
10818 With these changes, a new set of functions and macros have appeared:
10819
87411f05 10820 CRYPTO_set_mem_debug_functions() [F]
2c05c494 10821 CRYPTO_get_mem_debug_functions() [F]
87411f05 10822 CRYPTO_dbg_set_options() [F]
2c05c494
BM
10823 CRYPTO_dbg_get_options() [F]
10824 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
10825
10826 The memory debug functions are NULL by default, unless the library
10827 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
10828 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
10829 gives the standard debugging functions that come with OpenSSL) or
10830 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
10831 provided by the library user) must be used. When the standard
10832 debugging functions are used, CRYPTO_dbg_set_options can be used to
10833 request additional information:
10834 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 10835 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
10836
10837 Also, things like CRYPTO_set_mem_functions will always give the
10838 expected result (the new set of functions is used for allocation
10839 and deallocation) at all times, regardless of platform and compiler
10840 options.
10841
10842 To finish it up, some functions that were never use in any other
10843 way than through macros have a new API and new semantic:
10844
10845 CRYPTO_dbg_malloc()
10846 CRYPTO_dbg_realloc()
10847 CRYPTO_dbg_free()
10848
10849 All macros of value have retained their old syntax.
cbfa4c32 10850 [Richard Levitte and Bodo Moeller]
9ac42ed8 10851
b216664f
DSH
10852 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
10853 ordering of SMIMECapabilities wasn't in "strength order" and there
10854 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
10855 algorithm.
10856 [Steve Henson]
10857
d8223efd
DSH
10858 *) Some ASN1 types with illegal zero length encoding (INTEGER,
10859 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
10860 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
10861
5a9a4b29
DSH
10862 *) Merge in my S/MIME library for OpenSSL. This provides a simple
10863 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
10864 functionality to handle multipart/signed properly) and a utility
10865 called 'smime' to call all this stuff. This is based on code I
10866 originally wrote for Celo who have kindly allowed it to be
10867 included in OpenSSL.
10868 [Steve Henson]
10869
cddfe788
BM
10870 *) Add variants des_set_key_checked and des_set_key_unchecked of
10871 des_set_key (aka des_key_sched). Global variable des_check_key
10872 decides which of these is called by des_set_key; this way
10873 des_check_key behaves as it always did, but applications and
10874 the library itself, which was buggy for des_check_key == 1,
10875 have a cleaner way to pick the version they need.
10876 [Bodo Moeller]
10877
21131f00
DSH
10878 *) New function PKCS12_newpass() which changes the password of a
10879 PKCS12 structure.
10880 [Steve Henson]
10881
dd413410
DSH
10882 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
10883 dynamic mix. In both cases the ids can be used as an index into the
10884 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
10885 functions so they accept a list of the field values and the
10886 application doesn't need to directly manipulate the X509_TRUST
10887 structure.
10888 [Steve Henson]
10889
10890 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
10891 need initialising.
10892 [Steve Henson]
10893
08cba610
DSH
10894 *) Modify the way the V3 extension code looks up extensions. This now
10895 works in a similar way to the object code: we have some "standard"
10896 extensions in a static table which is searched with OBJ_bsearch()
10897 and the application can add dynamic ones if needed. The file
10898 crypto/x509v3/ext_dat.h now has the info: this file needs to be
10899 updated whenever a new extension is added to the core code and kept
10900 in ext_nid order. There is a simple program 'tabtest.c' which checks
10901 this. New extensions are not added too often so this file can readily
10902 be maintained manually.
10903
10904 There are two big advantages in doing things this way. The extensions
10905 can be looked up immediately and no longer need to be "added" using
10906 X509V3_add_standard_extensions(): this function now does nothing.
10907 [Side note: I get *lots* of email saying the extension code doesn't
10908 work because people forget to call this function]
10909 Also no dynamic allocation is done unless new extensions are added:
10910 so if we don't add custom extensions there is no need to call
10911 X509V3_EXT_cleanup().
10912 [Steve Henson]
10913
fea9afbf
BL
10914 *) Modify enc utility's salting as follows: make salting the default. Add a
10915 magic header, so unsalted files fail gracefully instead of just decrypting
10916 to garbage. This is because not salting is a big security hole, so people
10917 should be discouraged from doing it.
10918 [Ben Laurie]
10919
9868232a
DSH
10920 *) Fixes and enhancements to the 'x509' utility. It allowed a message
10921 digest to be passed on the command line but it only used this
10922 parameter when signing a certificate. Modified so all relevant
10923 operations are affected by the digest parameter including the
10924 -fingerprint and -x509toreq options. Also -x509toreq choked if a
10925 DSA key was used because it didn't fix the digest.
10926 [Steve Henson]
10927
51630a37
DSH
10928 *) Initial certificate chain verify code. Currently tests the untrusted
10929 certificates for consistency with the verify purpose (which is set
10930 when the X509_STORE_CTX structure is set up) and checks the pathlength.
10931
10932 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
10933 this is because it will reject chains with invalid extensions whereas
10934 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
10935
10936 Trust code: checks the root CA for the relevant trust settings. Trust
10937 settings have an initial value consistent with the verify purpose: e.g.
10938 if the verify purpose is for SSL client use it expects the CA to be
10939 trusted for SSL client use. However the default value can be changed to
10940 permit custom trust settings: one example of this would be to only trust
10941 certificates from a specific "secure" set of CAs.
11262391
DSH
10942
10943 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
10944 which should be used for version portability: especially since the
10945 verify structure is likely to change more often now.
d4cec6a1 10946
bb7cd4e3
DSH
10947 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
10948 to set them. If not set then assume SSL clients will verify SSL servers
10949 and vice versa.
10950
d4cec6a1
DSH
10951 Two new options to the verify program: -untrusted allows a set of
10952 untrusted certificates to be passed in and -purpose which sets the
10953 intended purpose of the certificate. If a purpose is set then the
10954 new chain verify code is used to check extension consistency.
11262391
DSH
10955 [Steve Henson]
10956
10957 *) Support for the authority information access extension.
6d3724d3
DSH
10958 [Steve Henson]
10959
52664f50
DSH
10960 *) Modify RSA and DSA PEM read routines to transparently handle
10961 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
10962 public keys in a format compatible with certificate
10963 SubjectPublicKeyInfo structures. Unfortunately there were already
10964 functions called *_PublicKey_* which used various odd formats so
78baa17a 10965 these are retained for compatibility: however the DSA variants were
52664f50
DSH
10966 never in a public release so they have been deleted. Changed dsa/rsa
10967 utilities to handle the new format: note no releases ever handled public
10968 keys so we should be OK.
10969
10970 The primary motivation for this change is to avoid the same fiasco
10971 that dogs private keys: there are several incompatible private key
10972 formats some of which are standard and some OpenSSL specific and
10973 require various evil hacks to allow partial transparent handling and
10974 even then it doesn't work with DER formats. Given the option anything
10975 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 10976 stay in the name of compatibility.
52664f50 10977
7f111b8b 10978 With public keys and the benefit of hindsight one standard format
52664f50
DSH
10979 is used which works with EVP_PKEY, RSA or DSA structures: though
10980 it clearly returns an error if you try to read the wrong kind of key.
10981
10982 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
10983 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
10984 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
10985 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
10986 that do the same as the EVP_PKEY_assign_*() except they up the
10987 reference count of the added key (they don't "swallow" the
10988 supplied key).
52664f50
DSH
10989 [Steve Henson]
10990
10991 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
10992 CRLs would fail if the file contained no certificates or no CRLs:
10993 added a new function to read in both types and return the number
10994 read: this means that if none are read it will be an error. The
10995 DER versions of the certificate and CRL reader would always fail
10996 because it isn't possible to mix certificates and CRLs in DER format
10997 without choking one or the other routine. Changed this to just read
10998 a certificate: this is the best we can do. Also modified the code
10999 in apps/verify.c to take notice of return codes: it was previously
11000 attempting to read in certificates from NULL pointers and ignoring
11001 any errors: this is one reason why the cert and CRL reader seemed
11002 to work. It doesn't check return codes from the default certificate
11003 routines: these may well fail if the certificates aren't installed.
11004 [Steve Henson]
11005
a716d727
DSH
11006 *) Code to support otherName option in GeneralName.
11007 [Steve Henson]
11008
f76d8c47
DSH
11009 *) First update to verify code. Change the verify utility
11010 so it warns if it is passed a self signed certificate:
11011 for consistency with the normal behaviour. X509_verify
11012 has been modified to it will now verify a self signed
11013 certificate if *exactly* the same certificate appears
11014 in the store: it was previously impossible to trust a
11015 single self signed certificate. This means that:
11016 openssl verify ss.pem
11017 now gives a warning about a self signed certificate but
11018 openssl verify -CAfile ss.pem ss.pem
11019 is OK.
11020 [Steve Henson]
11021
b1fe6ca1
BM
11022 *) For servers, store verify_result in SSL_SESSION data structure
11023 (and add it to external session representation).
11024 This is needed when client certificate verifications fails,
11025 but an application-provided verification callback (set by
11026 SSL_CTX_set_cert_verify_callback) allows accepting the session
11027 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11028 but returns 1): When the session is reused, we have to set
11029 ssl->verify_result to the appropriate error code to avoid
11030 security holes.
11031 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11032
91895a59
DSH
11033 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11034 case in PKCS7_dataInit() where the signed PKCS7 structure
11035 didn't contain any existing data because it was being created.
f76d8c47 11036 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11037
fd699ac5
DSH
11038 *) Add a salt to the key derivation routines in enc.c. This
11039 forms the first 8 bytes of the encrypted file. Also add a
11040 -S option to allow a salt to be input on the command line.
11041 [Steve Henson]
11042
e947f396
DSH
11043 *) New function X509_cmp(). Oddly enough there wasn't a function
11044 to compare two certificates. We do this by working out the SHA1
11045 hash and comparing that. X509_cmp() will be needed by the trust
11046 code.
11047 [Steve Henson]
11048
07e6dbde
BM
11049 *) SSL_get1_session() is like SSL_get_session(), but increments
11050 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11051 [Geoff Thorpe <geoff@eu.c2.net>]
11052
06556a17
DSH
11053 *) Fix for 'req': it was adding a null to request attributes.
11054 Also change the X509_LOOKUP and X509_INFO code to handle
11055 certificate auxiliary information.
11056 [Steve Henson]
11057
a0e9f529
DSH
11058 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11059 the 'enc' command.
11060 [Steve Henson]
11061
71d7526b
RL
11062 *) Add the possibility to add extra information to the memory leak
11063 detecting output, to form tracebacks, showing from where each
a873356c
BM
11064 allocation was originated: CRYPTO_push_info("constant string") adds
11065 the string plus current file name and line number to a per-thread
11066 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11067 is like calling CYRPTO_pop_info() until the stack is empty.
11068 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11069 [Richard Levitte]
11070
a0e9f529 11071 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11072 encryption options which never did anything. Update docs.
11073 [Steve Henson]
11074
af29811e
DSH
11075 *) Add options to some of the utilities to allow the pass phrase
11076 to be included on either the command line (not recommended on
11077 OSes like Unix) or read from the environment. Update the
11078 manpages and fix a few bugs.
11079 [Steve Henson]
11080
aba3e65f
DSH
11081 *) Add a few manpages for some of the openssl commands.
11082 [Steve Henson]
11083
a0ad17bb
DSH
11084 *) Fix the -revoke option in ca. It was freeing up memory twice,
11085 leaking and not finding already revoked certificates.
11086 [Steve Henson]
11087
ce1b4fe1
DSH
11088 *) Extensive changes to support certificate auxiliary information.
11089 This involves the use of X509_CERT_AUX structure and X509_AUX
11090 functions. An X509_AUX function such as PEM_read_X509_AUX()
11091 can still read in a certificate file in the usual way but it
11092 will also read in any additional "auxiliary information". By
78baa17a 11093 doing things this way a fair degree of compatibility can be
ce1b4fe1 11094 retained: existing certificates can have this information added
7f111b8b 11095 using the new 'x509' options.
ce1b4fe1
DSH
11096
11097 Current auxiliary information includes an "alias" and some trust
11098 settings. The trust settings will ultimately be used in enhanced
11099 certificate chain verification routines: currently a certificate
11100 can only be trusted if it is self signed and then it is trusted
11101 for all purposes.
11102 [Steve Henson]
11103
a873356c
BM
11104 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11105 The problem was that one of the replacement routines had not been working
11106 since SSLeay releases. For now the offending routine has been replaced
11107 with non-optimised assembler. Even so, this now gives around 95%
11108 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11109 [Mark Cox]
11110
7f111b8b 11111 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11112 handling. Most clients have the effective key size in bits equal to
11113 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11114 A few however don't do this and instead use the size of the decrypted key
11115 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11116 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11117 be 40 bits but the key length can be 168 bits for example. This is fixed
11118 by manually forcing an RC2 key into the EVP_PKEY structure because the
11119 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11120 the key length and effective key length are equal.
11121 [Steve Henson]
11122
7f111b8b 11123 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11124 X509_NAME structures. Now you should be able to do:
11125 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11126 and have it automatically work out the correct field type and fill in
11127 the structures. The more adventurous can try:
11128 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11129 and it will (hopefully) work out the correct multibyte encoding.
11130 [Steve Henson]
11131
11132 *) Change the 'req' utility to use the new field handling and multibyte
11133 copy routines. Before the DN field creation was handled in an ad hoc
11134 way in req, ca, and x509 which was rather broken and didn't support
11135 BMPStrings or UTF8Strings. Since some software doesn't implement
11136 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11137 using the dirstring_type option. See the new comment in the default
11138 openssl.cnf for more info.
11139 [Steve Henson]
11140
c1e744b9 11141 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11142 - Assure unique random numbers after fork().
c1e744b9
BM
11143 - Make sure that concurrent threads access the global counter and
11144 md serializably so that we never lose entropy in them
11145 or use exactly the same state in multiple threads.
11146 Access to the large state is not always serializable because
11147 the additional locking could be a performance killer, and
11148 md should be large enough anyway.
11149 [Bodo Moeller]
11150
a31011e8
BM
11151 *) New file apps/app_rand.c with commonly needed functionality
11152 for handling the random seed file.
11153
11154 Use the random seed file in some applications that previously did not:
11155 ca,
7f111b8b 11156 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11157 s_client,
11158 s_server,
11159 x509 (when signing).
11160 Except on systems with /dev/urandom, it is crucial to have a random
11161 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11162 for RSA signatures we could do without one.
a31011e8
BM
11163
11164 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11165 of each file listed in the '-rand' option. The function as previously
a31011e8 11166 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11167 that support '-rand'.
a31011e8
BM
11168 [Bodo Moeller]
11169
11170 *) In RAND_write_file, use mode 0600 for creating files;
11171 don't just chmod when it may be too late.
11172 [Bodo Moeller]
11173
11174 *) Report an error from X509_STORE_load_locations
11175 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11176 [Bill Perry]
11177
462f79ec
DSH
11178 *) New function ASN1_mbstring_copy() this copies a string in either
11179 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11180 into an ASN1_STRING type. A mask of permissible types is passed
11181 and it chooses the "minimal" type to use or an error if not type
11182 is suitable.
11183 [Steve Henson]
11184
08e9c1af
DSH
11185 *) Add function equivalents to the various macros in asn1.h. The old
11186 macros are retained with an M_ prefix. Code inside the library can
11187 use the M_ macros. External code (including the openssl utility)
11188 should *NOT* in order to be "shared library friendly".
11189 [Steve Henson]
11190
673b102c
DSH
11191 *) Add various functions that can check a certificate's extensions
11192 to see if it usable for various purposes such as SSL client,
7f111b8b 11193 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11194 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11195 verification. Also added a -purpose flag to x509 utility to
11196 print out all the purposes.
11197 [Steve Henson]
11198
56a3fec1
DSH
11199 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11200 functions.
11201 [Steve Henson]
11202
4654ef98
DSH
11203 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11204 for, obtain and decode and extension and obtain its critical flag.
11205 This allows all the necessary extension code to be handled in a
11206 single function call.
11207 [Steve Henson]
11208
7e102e28
AP
11209 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11210 platforms. See crypto/rc4/rc4_enc.c for further details.
11211 [Andy Polyakov]
11212
d71c6bc5
DSH
11213 *) New -noout option to asn1parse. This causes no output to be produced
11214 its main use is when combined with -strparse and -out to extract data
11215 from a file (which may not be in ASN.1 format).
11216 [Steve Henson]
11217
2d681b77
DSH
11218 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11219 when producing the local key id.
11220 [Richard Levitte <levitte@stacken.kth.se>]
11221
3908cdf4
DSH
11222 *) New option -dhparam in s_server. This allows a DH parameter file to be
11223 stated explicitly. If it is not stated then it tries the first server
11224 certificate file. The previous behaviour hard coded the filename
11225 "server.pem".
11226 [Steve Henson]
11227
3ea23631
DSH
11228 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11229 a public key to be input or output. For example:
11230 openssl rsa -in key.pem -pubout -out pubkey.pem
11231 Also added necessary DSA public key functions to handle this.
11232 [Steve Henson]
11233
393f2c65
DSH
11234 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11235 in the message. This was handled by allowing
11236 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11237 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11238
11239 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11240 to the end of the strings whereas this didn't. This would cause problems
11241 if strings read with d2i_ASN1_bytes() were later modified.
11242 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11243
4579dd5d
DSH
11244 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11245 data and it contains EOF it will end up returning an error. This is
11246 caused by input 46 bytes long. The cause is due to the way base64
11247 BIOs find the start of base64 encoded data. They do this by trying a
11248 trial decode on each line until they find one that works. When they
11249 do a flag is set and it starts again knowing it can pass all the
11250 data directly through the decoder. Unfortunately it doesn't reset
11251 the context it uses. This means that if EOF is reached an attempt
11252 is made to pass two EOFs through the context and this causes the
11253 resulting error. This can also cause other problems as well. As is
11254 usual with these problems it takes *ages* to find and the fix is
11255 trivial: move one line.
11256 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11257
06f4536a
DSH
11258 *) Ugly workaround to get s_client and s_server working under Windows. The
11259 old code wouldn't work because it needed to select() on sockets and the
11260 tty (for keypresses and to see if data could be written). Win32 only
11261 supports select() on sockets so we select() with a 1s timeout on the
11262 sockets and then see if any characters are waiting to be read, if none
11263 are present then we retry, we also assume we can always write data to
11264 the tty. This isn't nice because the code then blocks until we've
11265 received a complete line of data and it is effectively polling the
11266 keyboard at 1s intervals: however it's quite a bit better than not
11267 working at all :-) A dedicated Windows application might handle this
11268 with an event loop for example.
11269 [Steve Henson]
11270
1c80019a
DSH
11271 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11272 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11273 will be called when RSA_sign() and RSA_verify() are used. This is useful
11274 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11275 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11276 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11277 This necessitated the support of an extra signature type NID_md5_sha1
11278 for SSL signatures and modifications to the SSL library to use it instead
11279 of calling RSA_public_decrypt() and RSA_private_encrypt().
11280 [Steve Henson]
11281
090d848e
DSH
11282 *) Add new -verify -CAfile and -CApath options to the crl program, these
11283 will lookup a CRL issuers certificate and verify the signature in a
11284 similar way to the verify program. Tidy up the crl program so it
0f583f69 11285 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11286 less strict. It will now permit CRL extensions even if it is not
11287 a V2 CRL: this will allow it to tolerate some broken CRLs.
11288 [Steve Henson]
11289
396f6314
BM
11290 *) Initialize all non-automatic variables each time one of the openssl
11291 sub-programs is started (this is necessary as they may be started
11292 multiple times from the "OpenSSL>" prompt).
11293 [Lennart Bang, Bodo Moeller]
11294
4a61a64f
DSH
11295 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11296 removing all other RSA functionality (this is what NO_RSA does). This
11297 is so (for example) those in the US can disable those operations covered
11298 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11299 key generation.
11300 [Steve Henson]
11301
c1082a90 11302 *) Non-copying interface to BIO pairs.
6f7af152 11303 (still largely untested)
c1082a90
BM
11304 [Bodo Moeller]
11305
a785abc3
DSH
11306 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
11307 ASCII string. This was handled independently in various places before.
11308 [Steve Henson]
11309
aef838fc
DSH
11310 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11311 UTF8 strings a character at a time.
11312 [Steve Henson]
11313
074309b7
BM
11314 *) Use client_version from client hello to select the protocol
11315 (s23_srvr.c) and for RSA client key exchange verification
11316 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11317 [Bodo Moeller]
11318
8ce97163
DSH
11319 *) Add various utility functions to handle SPKACs, these were previously
11320 handled by poking round in the structure internals. Added new function
11321 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11322 print, verify and generate SPKACs. Based on an original idea from
11323 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11324 [Steve Henson]
11325
2d4287da
AP
11326 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11327 [Andy Polyakov]
11328
87a25f90
DSH
11329 *) Allow the config file extension section to be overwritten on the
11330 command line. Based on an original idea from Massimiliano Pala
11331 <madwolf@comune.modena.it>. The new option is called -extensions
11332 and can be applied to ca, req and x509. Also -reqexts to override
11333 the request extensions in req and -crlexts to override the crl extensions
11334 in ca.
11335 [Steve Henson]
11336
f9150e54
DSH
11337 *) Add new feature to the SPKAC handling in ca. Now you can include
11338 the same field multiple times by preceding it by "XXXX." for example:
11339 1.OU="Unit name 1"
11340 2.OU="Unit name 2"
11341 this is the same syntax as used in the req config file.
11342 [Steve Henson]
11343
c79b16e1
DSH
11344 *) Allow certificate extensions to be added to certificate requests. These
11345 are specified in a 'req_extensions' option of the req section of the
11346 config file. They can be printed out with the -text option to req but
11347 are otherwise ignored at present.
11348 [Steve Henson]
11349
96c2201b 11350 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11351 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11352 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11353 A misplaced 'break' also meant the decrypted final block might not be
11354 copied until the next read.
11355 [Steve Henson]
11356
13066cee
DSH
11357 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11358 a few extra parameters to the DH structure: these will be useful if
11359 for example we want the value of 'q' or implement X9.42 DH.
11360 [Steve Henson]
11361
c0711f7f
DSH
11362 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11363 provides hooks that allow the default DSA functions or functions on a
11364 "per key" basis to be replaced. This allows hardware acceleration and
11365 hardware key storage to be handled without major modification to the
7f111b8b 11366 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11367 associated functions.
11368 [Steve Henson]
11369
8484721a
DSH
11370 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11371 as "read only": it can't be written to and the buffer it points to will
11372 not be freed. Reading from a read only BIO is much more efficient than
11373 a normal memory BIO. This was added because there are several times when
11374 an area of memory needs to be read from a BIO. The previous method was
11375 to create a memory BIO and write the data to it, this results in two
11376 copies of the data and an O(n^2) reading algorithm. There is a new
11377 function BIO_new_mem_buf() which creates a read only memory BIO from
11378 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11379 memory BIOs.
8484721a
DSH
11380 [Steve Henson]
11381
de1915e4
BM
11382 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11383 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11384 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 11385 but a retry condition occurred while trying to read the rest.
de1915e4
BM
11386 [Bodo Moeller]
11387
c6c34506
DSH
11388 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11389 NID_pkcs7_encrypted by default: this was wrong since this should almost
11390 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11391 the encrypted data type: this is a more sensible place to put it and it
11392 allows the PKCS#12 code to be tidied up that duplicated this
11393 functionality.
11394 [Steve Henson]
11395
fd520577
DSH
11396 *) Changed obj_dat.pl script so it takes its input and output files on
11397 the command line. This should avoid shell escape redirection problems
11398 under Win32.
11399 [Steve Henson]
11400
87c49f62 11401 *) Initial support for certificate extension requests, these are included
fd520577
DSH
11402 in things like Xenroll certificate requests. Included functions to allow
11403 extensions to be obtained and added.
87c49f62
DSH
11404 [Steve Henson]
11405
1b1a6e78
BM
11406 *) -crlf option to s_client and s_server for sending newlines as
11407 CRLF (as required by many protocols).
11408 [Bodo Moeller]
11409
9a577e29 11410 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 11411
9a577e29 11412 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11413 [Ralf S. Engelschall]
74678cc2 11414
96395158
RE
11415 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11416 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11417
ed7f60fb
DSH
11418 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11419 program.
11420 [Steve Henson]
11421
48c843c3
BM
11422 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11423 DH parameters/keys (q is lost during that conversion, but the resulting
11424 DH parameters contain its length).
11425
11426 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11427 much faster than DH_generate_parameters (which creates parameters
11428 where p = 2*q + 1), and also the smaller q makes DH computations
11429 much more efficient (160-bit exponentiation instead of 1024-bit
11430 exponentiation); so this provides a convenient way to support DHE
11431 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11432 utter importance to use
11433 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11434 or
11435 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11436 when such DH parameters are used, because otherwise small subgroup
11437 attacks may become possible!
11438 [Bodo Moeller]
11439
11440 *) Avoid memory leak in i2d_DHparams.
11441 [Bodo Moeller]
11442
922180d7
DSH
11443 *) Allow the -k option to be used more than once in the enc program:
11444 this allows the same encrypted message to be read by multiple recipients.
11445 [Steve Henson]
11446
3e3d2ea2
DSH
11447 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11448 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11449 it will always use the numerical form of the OID, even if it has a short
11450 or long name.
11451 [Steve Henson]
11452
770d19b8
DSH
11453 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11454 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11455 otherwise bn_mod_exp was called. In the case of hardware keys for example
11456 no private key components need be present and it might store extra data
96c2201b
BM
11457 in the RSA structure, which cannot be accessed from bn_mod_exp.
11458 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11459 private key operations.
770d19b8
DSH
11460 [Steve Henson]
11461
a0618e3e
AP
11462 *) Added support for SPARC Linux.
11463 [Andy Polyakov]
11464
74678cc2
BM
11465 *) pem_password_cb function type incompatibly changed from
11466 typedef int pem_password_cb(char *buf, int size, int rwflag);
11467 to
11468 ....(char *buf, int size, int rwflag, void *userdata);
11469 so that applications can pass data to their callbacks:
11470 The PEM[_ASN1]_{read,write}... functions and macros now take an
11471 additional void * argument, which is just handed through whenever
11472 the password callback is called.
96c2201b 11473 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
11474
11475 New function SSL_CTX_set_default_passwd_cb_userdata.
11476
11477 Compatibility note: As many C implementations push function arguments
11478 onto the stack in reverse order, the new library version is likely to
11479 interoperate with programs that have been compiled with the old
11480 pem_password_cb definition (PEM_whatever takes some data that
11481 happens to be on the stack as its last argument, and the callback
11482 just ignores this garbage); but there is no guarantee whatsoever that
11483 this will work.
0cceb1c7 11484
664b9985
BM
11485 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11486 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11487 problems not only on Windows, but also on some Unix platforms.
2e0fc875 11488 To avoid problematic command lines, these definitions are now in an
57119943
BM
11489 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11490 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
11491 [Bodo Moeller]
11492
7363455f
AP
11493 *) MIPS III/IV assembler module is reimplemented.
11494 [Andy Polyakov]
11495
6434450c
UM
11496 *) More DES library cleanups: remove references to srand/rand and
11497 delete an unused file.
053fa39a 11498 [Ulf Möller]
6434450c 11499
436ad81f 11500 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
11501 since not many people have MASM (ml) and it can be hard to obtain.
11502 This is currently experimental but it seems to work OK and pass all
11503 the tests. Check out INSTALL.W32 for info.
11504 [Steve Henson]
11505
50596582
BM
11506 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11507 without temporary keys kept an extra copy of the server key,
11508 and connections with temporary keys did not free everything in case
11509 of an error.
11510 [Bodo Moeller]
11511
03cd4944
BM
11512 *) New function RSA_check_key and new openssl rsa option -check
11513 for verifying the consistency of RSA keys.
11514 [Ulf Moeller, Bodo Moeller]
11515
7f111b8b 11516 *) Various changes to make Win32 compile work:
f598cd13
DSH
11517 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11518 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11519 comparison" warnings.
11520 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 11521 [Steve Henson]
f598cd13 11522
f513939e
DSH
11523 *) Add a debugging option to PKCS#5 v2 key generation function: when
11524 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11525 derived keys are printed to stderr.
11526 [Steve Henson]
11527
0ab8beb4
DSH
11528 *) Copy the flags in ASN1_STRING_dup().
11529 [Roman E. Pavlov <pre@mo.msk.ru>]
11530
f7daafa4
DSH
11531 *) The x509 application mishandled signing requests containing DSA
11532 keys when the signing key was also DSA and the parameters didn't match.
11533
11534 It was supposed to omit the parameters when they matched the signing key:
11535 the verifying software was then supposed to automatically use the CA's
11536 parameters if they were absent from the end user certificate.
11537
11538 Omitting parameters is no longer recommended. The test was also
11539 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 11540 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
11541 This meant that parameters were omitted when they *didn't* match and
11542 the certificate was useless. Certificates signed with 'ca' didn't have
11543 this bug.
11544 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11545
458cddc1
BM
11546 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11547 The interface is as follows:
777ab7e6
BM
11548 Applications can use
11549 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11550 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11551 "off" is now the default.
11552 The library internally uses
11553 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11554 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11555 to disable memory-checking temporarily.
11556
11557 Some inconsistent states that previously were possible (and were
11558 even the default) are now avoided.
458cddc1
BM
11559
11560 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11561 with each memory chunk allocated; this is occasionally more helpful
11562 than just having a counter.
e391116a
BM
11563
11564 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11565
11566 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11567 extensions.
777ab7e6
BM
11568 [Bodo Moeller]
11569
e1056435
BM
11570 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11571 which largely parallels "options", but is for changing API behaviour,
11572 whereas "options" are about protocol behaviour.
9c962484 11573 Initial "mode" flags are:
e1056435
BM
11574
11575 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11576 a single record has been written.
11577 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11578 retries use the same buffer location.
11579 (But all of the contents must be
11580 copied!)
11581 [Bodo Moeller]
11582
4b49bf6a 11583 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11584 worked.
11585
5271ebd9 11586 *) Fix problems with no-hmac etc.
053fa39a 11587 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 11588
ce8b2574
DSH
11589 *) New functions RSA_get_default_method(), RSA_set_method() and
11590 RSA_get_method(). These allows replacement of RSA_METHODs without having
11591 to mess around with the internals of an RSA structure.
11592 [Steve Henson]
11593
9c729e0a
BM
11594 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11595 Also really enable memory leak checks in openssl.c and in some
11596 test programs.
11597 [Chad C. Mulligan, Bodo Moeller]
11598
034292ad
DSH
11599 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11600 up the length of negative integers. This has now been simplified to just
11601 store the length when it is first determined and use it later, rather
11602 than trying to keep track of where data is copied and updating it to
11603 point to the end.
11604 [Steve Henson, reported by Brien Wheeler
11605 <bwheeler@authentica-security.com>]
11606
170afce5
DSH
11607 *) Add a new function PKCS7_signatureVerify. This allows the verification
11608 of a PKCS#7 signature but with the signing certificate passed to the
11609 function itself. This contrasts with PKCS7_dataVerify which assumes the
11610 certificate is present in the PKCS#7 structure. This isn't always the
11611 case: certificates can be omitted from a PKCS#7 structure and be
11612 distributed by "out of band" means (such as a certificate database).
11613 [Steve Henson]
11614
dbd665c2
DSH
11615 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11616 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 11617 necessary function names.
dbd665c2
DSH
11618 [Steve Henson]
11619
f76a8084 11620 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 11621 options set by Configure in the top level Makefile, and Configure
975d3dc2 11622 was not even able to write more than one option correctly.
6888f2b3 11623 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
11624 [Bodo Moeller]
11625
8623f693
DSH
11626 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11627 file to be loaded from a BIO or FILE pointer. The BIO version will
11628 for example allow memory BIOs to contain config info.
11629 [Steve Henson]
11630
a111306b
BM
11631 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11632 Whoever hopes to achieve shared-library compatibility across versions
11633 must use this, not the compile-time macro.
11af1a27
BM
11634 (Exercise 0.9.4: Which is the minimum library version required by
11635 such programs?)
11636 Note: All this applies only to multi-threaded programs, others don't
11637 need locks.
a111306b
BM
11638 [Bodo Moeller]
11639
95d29597
BM
11640 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11641 through a BIO pair triggered the default case, i.e.
11642 SSLerr(...,SSL_R_UNKNOWN_STATE).
11643 [Bodo Moeller]
11644
11645 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11646 can use the SSL library even if none of the specific BIOs is
11647 appropriate.
11648 [Bodo Moeller]
11649
9bce3070
DSH
11650 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11651 for the encoded length.
11652 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11653
565d1065
DSH
11654 *) Add initial documentation of the X509V3 functions.
11655 [Steve Henson]
11656
7f111b8b 11657 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
11658 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11659 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11660 secure PKCS#8 private key format with a high iteration count.
11661 [Steve Henson]
11662
9d9b559e
RE
11663 *) Fix determination of Perl interpreter: A perl or perl5
11664 _directory_ in $PATH was also accepted as the interpreter.
11665 [Ralf S. Engelschall]
11666
5f6d0ea2
DSH
11667 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11668 wrong with it but it was very old and did things like calling
11669 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11670 unusual formatting.
11671 [Steve Henson]
11672
f62676b9
DSH
11673 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11674 to use the new extension code.
11675 [Steve Henson]
11676
11677 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11678 with macros. This should make it easier to change their form, add extra
11679 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11680 constant.
11681 [Steve Henson]
11682
8151f52a
BM
11683 *) Add to configuration table a new entry that can specify an alternative
11684 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11685 according to Mark Crispin <MRC@Panda.COM>.
11686 [Bodo Moeller]
11687
c77f47ab 11688#if 0
05861c77
BL
11689 *) DES CBC did not update the IV. Weird.
11690 [Ben Laurie]
c77f47ab 11691#else
a7bd0396
BM
11692 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11693 Changing the behaviour of the former might break existing programs --
11694 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 11695#endif
05861c77 11696
233bf734
BL
11697 *) When bntest is run from "make test" it drives bc to check its
11698 calculations, as well as internally checking them. If an internal check
11699 fails, it needs to cause bc to give a non-zero result or make test carries
11700 on without noticing the failure. Fixed.
11701 [Ben Laurie]
11702
908eb7b8 11703 *) DES library cleanups.
053fa39a 11704 [Ulf Möller]
908eb7b8 11705
8eb57af5
DSH
11706 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
11707 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
11708 ciphers. NOTE: although the key derivation function has been verified
11709 against some published test vectors it has not been extensively tested
11710 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
11711 of v2.0.
11712 [Steve Henson]
11713
d4443edc
BM
11714 *) Instead of "mkdir -p", which is not fully portable, use new
11715 Perl script "util/mkdir-p.pl".
8151f52a 11716 [Bodo Moeller]
d4443edc 11717
69cbf468
DSH
11718 *) Rewrite the way password based encryption (PBE) is handled. It used to
11719 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
11720 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
11721 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
11722 the 'parameter' field of the AlgorithmIdentifier is passed to the
11723 underlying key generation function so it must do its own ASN1 parsing.
11724 This has also changed the EVP_PBE_CipherInit() function which now has a
11725 'parameter' argument instead of literal salt and iteration count values
11726 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
11727 [Steve Henson]
11728
ef8335d9 11729 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
11730 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
11731 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
11732 KEY" because this clashed with PKCS#8 unencrypted string. Since this
11733 value was just used as a "magic string" and not used directly its
11734 value doesn't matter.
ef8335d9
DSH
11735 [Steve Henson]
11736
84c15db5
BL
11737 *) Introduce some semblance of const correctness to BN. Shame C doesn't
11738 support mutable.
11739 [Ben Laurie]
11740
272c9333 11741 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 11742 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
11743 "linux-sparc" configuration.
11744 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 11745
a53955d8 11746 *) config now generates no-xxx options for missing ciphers.
053fa39a 11747 [Ulf Möller]
a53955d8
UM
11748
11749 *) Support the EBCDIC character set (work in progress).
11750 File ebcdic.c not yet included because it has a different license.
11751 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11752
11753 *) Support BS2000/OSD-POSIX.
11754 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11755
b4f76582
BL
11756 *) Make callbacks for key generation use void * instead of char *.
11757 [Ben Laurie]
11758
213a75db
BL
11759 *) Make S/MIME samples compile (not yet tested).
11760 [Ben Laurie]
11761
748365ee
BM
11762 *) Additional typesafe stacks.
11763 [Ben Laurie]
11764
885982dc 11765 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
11766 [Bodo Moeller]
11767
748365ee 11768
31fab3e8 11769 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 11770
2e36cc41
BM
11771 *) New configuration variant "sco5-gcc".
11772
71f08093 11773 *) Updated some demos.
054009a6 11774 [Sean O Riordain, Wade Scholine]
71f08093 11775
e95f6268
BM
11776 *) Add missing BIO_free at exit of pkcs12 application.
11777 [Wu Zhigang]
11778
11779 *) Fix memory leak in conf.c.
11780 [Steve Henson]
11781
472bde40
BM
11782 *) Updates for Win32 to assembler version of MD5.
11783 [Steve Henson]
11784
11785 *) Set #! path to perl in apps/der_chop to where we found it
11786 instead of using a fixed path.
11787 [Bodo Moeller]
11788
11789 *) SHA library changes for irix64-mips4-cc.
11790 [Andy Polyakov]
11791
11792 *) Improvements for VMS support.
11793 [Richard Levitte]
11794
748365ee 11795
557068c0 11796 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 11797
e14d4443 11798 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 11799 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
11800 [Andy Polyakov <appro@fy.chalmers.se>]
11801
e84240d4 11802 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 11803 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
11804 existing code. If old code used a structure member which used to be STACK
11805 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
11806 sk_num or sk_value it would produce an error because the num, data members
11807 are not present in STACK_OF. Now it just produces a warning. sk_set
11808 replaces the old method of assigning a value to sk_value
11809 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
11810 that does this will no longer work (and should use sk_set instead) but
11811 this could be regarded as a "questionable" behaviour anyway.
11812 [Steve Henson]
11813
1b266dab
DSH
11814 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
11815 correctly handle encrypted S/MIME data.
11816 [Steve Henson]
11817
55519bbb 11818 *) Change type of various DES function arguments from des_cblock
f43c8149 11819 (which means, in function argument declarations, pointer to char)
55519bbb 11820 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 11821 which allows the compiler to do more typechecking; it was like
55519bbb
BM
11822 that back in SSLeay, but with lots of ugly casts.
11823
11824 Introduce new type const_des_cblock.
11825 [Bodo Moeller]
11826
84fa704c
DSH
11827 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
11828 problems: find RecipientInfo structure that matches recipient certificate
11829 and initialise the ASN1 structures properly based on passed cipher.
11830 [Steve Henson]
11831
62bad771
BL
11832 *) Belatedly make the BN tests actually check the results.
11833 [Ben Laurie]
11834
1ad2ecb6
DSH
11835 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
11836 to and from BNs: it was completely broken. New compilation option
11837 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
11838 key elements as negative integers.
11839 [Steve Henson]
11840
bd3576d2
UM
11841 *) Reorganize and speed up MD5.
11842 [Andy Polyakov <appro@fy.chalmers.se>]
11843
7d7d2cbc
UM
11844 *) VMS support.
11845 [Richard Levitte <richard@levitte.org>]
1b276f30 11846
f5eac85e
DSH
11847 *) New option -out to asn1parse to allow the parsed structure to be
11848 output to a file. This is most useful when combined with the -strparse
11849 option to examine the output of things like OCTET STRINGS.
11850 [Steve Henson]
11851
b31b04d9
BM
11852 *) Make SSL library a little more fool-proof by not requiring any longer
11853 that SSL_set_{accept,connect}_state be called before
11854 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
11855 in many applications because usually everything *appeared* to work as
11856 intended anyway -- now it really works as intended).
11857 [Bodo Moeller]
11858
d5a2ea4b 11859 *) Move openssl.cnf out of lib/.
053fa39a 11860 [Ulf Möller]
d5a2ea4b 11861
397f7038
RE
11862 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
11863 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 11864 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
11865 [Ralf S. Engelschall]
11866
884e8ec6
DSH
11867 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
11868 handle PKCS#7 enveloped data properly.
11869 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
11870
ca8e5b9b
BM
11871 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
11872 copying pointers. The cert_st handling is changed by this in
11873 various ways (and thus what used to be known as ctx->default_cert
11874 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
11875 any longer when s->cert does not give us what we need).
11876 ssl_cert_instantiate becomes obsolete by this change.
11877 As soon as we've got the new code right (possibly it already is?),
11878 we have solved a couple of bugs of the earlier code where s->cert
11879 was used as if it could not have been shared with other SSL structures.
11880
11881 Note that using the SSL API in certain dirty ways now will result
11882 in different behaviour than observed with earlier library versions:
11883 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
11884 does not influence s as it used to.
7f111b8b 11885
ca8e5b9b 11886 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
11887 we don't use CERT any longer, but a new structure SESS_CERT
11888 that holds per-session data (if available); currently, this is
11889 the peer's certificate chain and, for clients, the server's certificate
11890 and temporary key. CERT holds only those values that can have
11891 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
11892 [Bodo Moeller]
11893
c8b41850
DSH
11894 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
11895 from the internal representation. Various PKCS#7 fixes: remove some
11896 evil casts and set the enc_dig_alg field properly based on the signing
11897 key type.
11898 [Steve Henson]
11899
e40b7abe
DSH
11900 *) Allow PKCS#12 password to be set from the command line or the
11901 environment. Let 'ca' get its config file name from the environment
11902 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
11903 and 'x509').
11904 [Steve Henson]
11905
11906 *) Allow certificate policies extension to use an IA5STRING for the
11907 organization field. This is contrary to the PKIX definition but
11908 VeriSign uses it and IE5 only recognises this form. Document 'x509'
11909 extension option.
11910 [Steve Henson]
11911
5b640028
BL
11912 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
11913 without disallowing inline assembler and the like for non-pedantic builds.
11914 [Ben Laurie]
11915
31a674d8 11916 *) Support Borland C++ builder.
053fa39a 11917 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
11918
11919 *) Support Mingw32.
053fa39a 11920 [Ulf Möller]
31a674d8 11921
8e7f966b
UM
11922 *) SHA-1 cleanups and performance enhancements.
11923 [Andy Polyakov <appro@fy.chalmers.se>]
11924
4f5fac80 11925 *) Sparc v8plus assembler for the bignum library.
8e7f966b 11926 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 11927
afd1f9e8 11928 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 11929 [Ulf Möller]
afd1f9e8
UM
11930
11931 *) Update HPUX configuration.
11932 [Anonymous]
7f111b8b 11933
dee75ecf
RE
11934 *) Add missing sk_<type>_unshift() function to safestack.h
11935 [Ralf S. Engelschall]
11936
b3ca645f
BM
11937 *) New function SSL_CTX_use_certificate_chain_file that sets the
11938 "extra_cert"s in addition to the certificate. (This makes sense
11939 only for "PEM" format files, as chains as a whole are not
11940 DER-encoded.)
11941 [Bodo Moeller]
11942
7f89714e
BM
11943 *) Support verify_depth from the SSL API.
11944 x509_vfy.c had what can be considered an off-by-one-error:
11945 Its depth (which was not part of the external interface)
11946 was actually counting the number of certificates in a chain;
11947 now it really counts the depth.
11948 [Bodo Moeller]
11949
dc1f607a
BM
11950 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
11951 instead of X509err, which often resulted in confusing error
11952 messages since the error codes are not globally unique
11953 (e.g. an alleged error in ssl3_accept when a certificate
11954 didn't match the private key).
11955
4eb77b26 11956 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
11957 value (so that you don't need SSL_set_session_id_context for each
11958 connection using the SSL_CTX).
4eb77b26
BM
11959 [Bodo Moeller]
11960
c6652749 11961 *) OAEP decoding bug fix.
053fa39a 11962 [Ulf Möller]
c6652749 11963
e5f3045f
BM
11964 *) Support INSTALL_PREFIX for package builders, as proposed by
11965 David Harris.
11966 [Bodo Moeller]
11967
87bc2c00
BM
11968 *) New Configure options "threads" and "no-threads". For systems
11969 where the proper compiler options are known (currently Solaris
11970 and Linux), "threads" is the default.
11971 [Bodo Moeller]
11972
6e6acfd4
BM
11973 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
11974 [Bodo Moeller]
11975
ddeee82c
BM
11976 *) Install various scripts to $(OPENSSLDIR)/misc, not to
11977 $(INSTALLTOP)/bin -- they shouldn't clutter directories
11978 such as /usr/local/bin.
11979 [Bodo Moeller]
11980
0973910f 11981 *) "make linux-shared" to build shared libraries.
ddeee82c 11982 [Niels Poppe <niels@netbox.org>]
0973910f 11983
f5d7a031 11984 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 11985 [Ulf Möller]
f5d7a031 11986
b64f8256
DSH
11987 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
11988 extension adding in x509 utility.
11989 [Steve Henson]
11990
a9be3af5 11991 *) Remove NOPROTO sections and error code comments.
053fa39a 11992 [Ulf Möller]
a9be3af5 11993
47339f61
DSH
11994 *) Partial rewrite of the DEF file generator to now parse the ANSI
11995 prototypes.
11996 [Steve Henson]
11997
b0b7b1c5 11998 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 11999 [Ulf Möller]
b0b7b1c5 12000
6d311938
DSH
12001 *) Complete rewrite of the error code script(s). It is all now handled
12002 by one script at the top level which handles error code gathering,
12003 header rewriting and C source file generation. It should be much better
12004 than the old method: it now uses a modified version of Ulf's parser to
12005 read the ANSI prototypes in all header files (thus the old K&R definitions
12006 aren't needed for error creation any more) and do a better job of
12007 translating function codes into names. The old 'ASN1 error code imbedded
12008 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12009 have now been deleted. Also the error code call doesn't have to appear all
12010 on one line (which resulted in some large lines...).
6d311938
DSH
12011 [Steve Henson]
12012
018b4ee9 12013 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12014 [Bodo Moeller]
12015
85f48f7e
BM
12016 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12017 0 (which usually indicates a closed connection), but continue reading.
12018 [Bodo Moeller]
12019
90b8bbb8
BM
12020 *) Fix some race conditions.
12021 [Bodo Moeller]
12022
d943e372
DSH
12023 *) Add support for CRL distribution points extension. Add Certificate
12024 Policies and CRL distribution points documentation.
12025 [Steve Henson]
12026
8e10f2b3 12027 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12028 [Ulf Möller]
8e10f2b3 12029
4997138a
BL
12030 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12031 8 of keying material. Merlin has also confirmed interop with this fix
12032 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12033 [Merlin Hughes <merlin@baltimore.ie>]
12034
95dc05bc
UM
12035 *) Fix lots of warnings.
12036 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12037
95dc05bc
UM
12038 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12039 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12040 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12041
8fb04b98
UM
12042 *) Fix problems with sizeof(long) == 8.
12043 [Andy Polyakov <appro@fy.chalmers.se>]
12044
6b691a5c 12045 *) Change functions to ANSI C.
053fa39a 12046 [Ulf Möller]
6b691a5c 12047
df82f5c8 12048 *) Fix typos in error codes.
053fa39a 12049 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12050
22a4f969 12051 *) Remove defunct assembler files from Configure.
053fa39a 12052 [Ulf Möller]
22a4f969 12053
5e85b6ab
UM
12054 *) SPARC v8 assembler BIGNUM implementation.
12055 [Andy Polyakov <appro@fy.chalmers.se>]
12056
3edd7ed1 12057 *) Support for Certificate Policies extension: both print and set.
d943e372 12058 Various additions to support the r2i method this uses.
41b731f2
DSH
12059 [Steve Henson]
12060
e778802f
BL
12061 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12062 return a const string when you are expecting an allocated buffer.
12063 [Ben Laurie]
12064
c83e523d
DSH
12065 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12066 types DirectoryString and DisplayText.
d77b3054
DSH
12067 [Steve Henson]
12068
1d48dd00
DSH
12069 *) Add code to allow r2i extensions to access the configuration database,
12070 add an LHASH database driver and add several ctx helper functions.
12071 [Steve Henson]
12072
953937bd
DSH
12073 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12074 fail when they extended the size of a BIGNUM.
12075 [Steve Henson]
12076
28a98809
DSH
12077 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12078 support typesafe stack.
12079 [Steve Henson]
12080
8f7de4f0
BL
12081 *) Fix typo in SSL_[gs]et_options().
12082 [Nils Frostberg <nils@medcom.se>]
12083
0490a86d
DSH
12084 *) Delete various functions and files that belonged to the (now obsolete)
12085 old X509V3 handling code.
12086 [Steve Henson]
12087
5fbe91d8 12088 *) New Configure option "rsaref".
053fa39a 12089 [Ulf Möller]
5fbe91d8 12090
5fd4e2b1
BM
12091 *) Don't auto-generate pem.h.
12092 [Bodo Moeller]
12093
f73e07cf
BL
12094 *) Introduce type-safe ASN.1 SETs.
12095 [Ben Laurie]
12096
9263e882 12097 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12098 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12099
f73e07cf
BL
12100 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12101 that links with OpenSSL (well at least cause lots of warnings), but fear
12102 not: the conversion is trivial, and it eliminates loads of evil casts. A
12103 few STACKed things have been converted already. Feel free to convert more.
12104 In the fullness of time, I'll do away with the STACK type altogether.
12105 [Ben Laurie]
12106
f9a25931
RE
12107 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12108 specified in <certfile> by updating the entry in the index.txt file.
12109 This way one no longer has to edit the index.txt file manually for
12110 revoking a certificate. The -revoke option does the gory details now.
12111 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12112
2f0cd195
RE
12113 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12114 `-text' option at all and this way the `-noout -text' combination was
12115 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12116 [Ralf S. Engelschall]
12117
268c2102
RE
12118 *) Make sure a corresponding plain text error message exists for the
12119 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12120 verify callback function determined that a certificate was revoked.
12121 [Ralf S. Engelschall]
12122
fc8ee06b
BM
12123 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12124 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12125 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12126 In order to let the testing shell script know which algorithms
12127 are available, a new (up to now undocumented) command
12128 "openssl list-cipher-commands" is used.
12129 [Bodo Moeller]
12130
c7ac31e2
BM
12131 *) Bugfix: s_client occasionally would sleep in select() when
12132 it should have checked SSL_pending() first.
12133 [Bodo Moeller]
12134
9d892e28
UM
12135 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12136 the raw DSA values prior to ASN.1 encoding.
053fa39a 12137 [Ulf Möller]
9d892e28
UM
12138
12139 *) Tweaks to Configure
748365ee 12140 [Niels Poppe <niels@netbox.org>]
9d892e28 12141
d2e26dcc
DSH
12142 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12143 yet...
12144 [Steve Henson]
12145
99aab161 12146 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12147 [Ulf Möller]
99aab161 12148
2613c1fa
UM
12149 *) New config option to avoid instructions that are illegal on the 80386.
12150 The default code is faster, but requires at least a 486.
053fa39a 12151 [Ulf Möller]
7f111b8b 12152
6d02d8e4
BM
12153 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12154 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12155 same as SSL2_VERSION anyway.
12156 [Bodo Moeller]
12157
12158 *) New "-showcerts" option for s_client.
12159 [Bodo Moeller]
12160
ee0508d4
DSH
12161 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12162 application. Various cleanups and fixes.
12163 [Steve Henson]
12164
8d8c7266
DSH
12165 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12166 modify error routines to work internally. Add error codes and PBE init
12167 to library startup routines.
12168 [Steve Henson]
12169
cfcefcbe
DSH
12170 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12171 packing functions to asn1 and evp. Changed function names and error
12172 codes along the way.
12173 [Steve Henson]
12174
4b518c26
DSH
12175 *) PKCS12 integration: and so it begins... First of several patches to
12176 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12177 objects to objects.h
4b518c26
DSH
12178 [Steve Henson]
12179
785cdf20
DSH
12180 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12181 and display support for Thawte strong extranet extension.
12182 [Steve Henson]
12183
ba423add
BL
12184 *) Add LinuxPPC support.
12185 [Jeff Dubrule <igor@pobox.org>]
12186
67da3df7
BL
12187 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12188 bn_div_words in alpha.s.
12189 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12190
0e9fc711
RE
12191 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12192 OAEP isn't supported when OpenSSL is built with RSAref.
12193 [Ulf Moeller <ulf@fitug.de>]
12194
7f111b8b
RT
12195 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12196 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12197 [Soren S. Jorvang <soren@t.dk>]
12198
1b24cca9
BM
12199
12200 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12201
b4cadc6e
BL
12202 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12203 doesn't work when the session is reused. Coming soon!
12204 [Ben Laurie]
12205
12206 *) Fix a security hole, that allows sessions to be reused in the wrong
12207 context thus bypassing client cert protection! All software that uses
12208 client certs and session caches in multiple contexts NEEDS PATCHING to
12209 allow session reuse! A fuller solution is in the works.
12210 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12211
afb23063
RE
12212 *) Some more source tree cleanups (removed obsolete files
12213 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12214 permission on "config" script to be executable) and a fix for the INSTALL
12215 document.
12216 [Ulf Moeller <ulf@fitug.de>]
12217
199d59e5
DSH
12218 *) Remove some legacy and erroneous uses of malloc, free instead of
12219 Malloc, Free.
12220 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12221
b4899bb1
BL
12222 *) Make rsa_oaep_test return non-zero on error.
12223 [Ulf Moeller <ulf@fitug.de>]
12224
29c0fccb
BL
12225 *) Add support for native Solaris shared libraries. Configure
12226 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12227 if someone would make that last step automatic.
12228 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12229
cadf126b
BL
12230 *) ctx_size was not built with the right compiler during "make links". Fixed.
12231 [Ben Laurie]
12232
bc420ac5
DSH
12233 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12234 except NULL ciphers". This means the default cipher list will no longer
12235 enable NULL ciphers. They need to be specifically enabled e.g. with
12236 the string "DEFAULT:eNULL".
12237 [Steve Henson]
12238
abd4c915
DSH
12239 *) Fix to RSA private encryption routines: if p < q then it would
12240 occasionally produce an invalid result. This will only happen with
12241 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12242 [Steve Henson]
12243
7e37e72a
RE
12244 *) Be less restrictive and allow also `perl util/perlpath.pl
12245 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12246 because this way one can also use an interpreter named `perl5' (which is
12247 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12248 installed as `perl').
12249 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12250
637691e6
RE
12251 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12252 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12253
83ec54b4 12254 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12255 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12256 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12257 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12258 and crypto/des/ede_cbcm_enc.c.
12259 [Steve Henson]
83ec54b4 12260
b241fefd
BL
12261 *) DES quad checksum was broken on big-endian architectures. Fixed.
12262 [Ben Laurie]
12263
d4d2f98c
DSH
12264 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12265 Win32 test batch file so it (might) work again. The Win32 test batch file
12266 is horrible: I feel ill....
12267 [Steve Henson]
12268
0cc39579
DSH
12269 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12270 in e_os.h. Audit of header files to check ANSI and non ANSI
12271 sections: 10 functions were absent from non ANSI section and not exported
12272 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12273 [Steve Henson]
0cc39579 12274
d10f052b
RE
12275 *) Make `openssl version' output lines consistent.
12276 [Ralf S. Engelschall]
12277
c0e538e1
RE
12278 *) Fix Win32 symbol export lists for BIO functions: Added
12279 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12280 to ms/libeay{16,32}.def.
12281 [Ralf S. Engelschall]
12282
84107e6c
RE
12283 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12284 fine under Unix and passes some trivial tests I've now added. But the
12285 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12286 added to make sure no one expects that this stuff really works in the
12287 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12288 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12289 openssl_bio.xs.
12290 [Ralf S. Engelschall]
12291
26a0846f
BL
12292 *) Fix the generation of two part addresses in perl.
12293 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12294
7d3ce7ba
BL
12295 *) Add config entry for Linux on MIPS.
12296 [John Tobey <jtobey@channel1.com>]
12297
efadf60f 12298 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12299 [Ben Laurie]
12300
1756d405
DSH
12301 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12302 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12303 in CRLs.
d4d2f98c 12304 [Steve Henson]
1756d405 12305
116e3153
RE
12306 *) Add a useful kludge to allow package maintainers to specify compiler and
12307 other platforms details on the command line without having to patch the
12308 Configure script everytime: One now can use ``perl Configure
12309 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12310 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12311 pre-configured entry in Configure's %table under key <id> with value
12312 <details> and ``perl Configure <id>'' is called. So, when you want to
12313 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12314 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12315 now, which overrides the FreeBSD-elf entry on-the-fly.
12316 [Ralf S. Engelschall]
12317
bc348244
BL
12318 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12319 [Ben Laurie]
12320
3eb0ed6d
RE
12321 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12322 on the `perl Configure ...' command line. This way one can compile
12323 OpenSSL libraries with Position Independent Code (PIC) which is needed
12324 for linking it into DSOs.
12325 [Ralf S. Engelschall]
12326
f415fa32
BL
12327 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12328 Fixed.
12329 [Ben Laurie]
12330
0b903ec0
RE
12331 *) Cleaned up the LICENSE document: The official contact for any license
12332 questions now is the OpenSSL core team under openssl-core@openssl.org.
12333 And add a paragraph about the dual-license situation to make sure people
12334 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12335 to the OpenSSL toolkit.
12336 [Ralf S. Engelschall]
12337
bb8f3c58
RE
12338 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12339 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12340 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12341 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12342 to speed processing and no longer clutter the display with confusing
12343 stuff. Instead only the actually done links are displayed.
12344 [Ralf S. Engelschall]
12345
988788f6
BL
12346 *) Permit null encryption ciphersuites, used for authentication only. It used
12347 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12348 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12349 encryption.
12350 [Ben Laurie]
12351
924acc54 12352 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12353 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12354 the detached data encoding was wrong and public keys obtained using
12355 X509_get_pubkey() weren't freed.
12356 [Steve Henson]
12357
d00b7aad
DSH
12358 *) Add text documentation for the BUFFER functions. Also added a work around
12359 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12360 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12361 generating a new cert request using 'req' for example then the last
12362 character of the passphrase would be CR which would then enter the first
12363 field as blank.
9985bed3
DSH
12364 [Steve Henson]
12365
789285aa
RE
12366 *) Added the new `Includes OpenSSL Cryptography Software' button as
12367 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12368 button and can be used by applications based on OpenSSL to show the
7f111b8b 12369 relationship to the OpenSSL project.
789285aa
RE
12370 [Ralf S. Engelschall]
12371
a06c602e
RE
12372 *) Remove confusing variables in function signatures in files
12373 ssl/ssl_lib.c and ssl/ssl.h.
12374 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12375
8d697db1
RE
12376 *) Don't install bss_file.c under PREFIX/include/
12377 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12378
06c68491
DSH
12379 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12380 functions that return function pointers and has support for NT specific
12381 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12382 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12383 unsigned to signed types: this was killing the Win32 compile.
12384 [Steve Henson]
12385
72e442a3
RE
12386 *) Add new certificate file to stack functions,
12387 SSL_add_dir_cert_subjects_to_stack() and
12388 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12389 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12390 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
12391 This means that Apache-SSL and similar packages don't have to mess around
12392 to add as many CAs as they want to the preferred list.
12393 [Ben Laurie]
12394
4f43d0e7
BL
12395 *) Experiment with doxygen documentation. Currently only partially applied to
12396 ssl/ssl_lib.c.
12397 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12398 openssl.doxy as the configuration file.
12399 [Ben Laurie]
7f111b8b 12400
74d7abc2
RE
12401 *) Get rid of remaining C++-style comments which strict C compilers hate.
12402 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 12403
7283ecea
DSH
12404 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12405 compiled in by default: it has problems with large keys.
12406 [Steve Henson]
12407
15d21c2d
RE
12408 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12409 DH private keys and/or callback functions which directly correspond to
12410 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12411 is needed for applications which have to configure certificates on a
12412 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 12413 (e.g. s_server).
15d21c2d
RE
12414 For the RSA certificate situation is makes no difference, but
12415 for the DSA certificate situation this fixes the "no shared cipher"
12416 problem where the OpenSSL cipher selection procedure failed because the
12417 temporary keys were not overtaken from the context and the API provided
7f111b8b 12418 no way to reconfigure them.
15d21c2d
RE
12419 The new functions now let applications reconfigure the stuff and they
12420 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12421 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12422 non-public-API function ssl_cert_instantiate() is used as a helper
12423 function and also to reduce code redundancy inside ssl_rsa.c.
12424 [Ralf S. Engelschall]
12425
ea14a91f
RE
12426 *) Move s_server -dcert and -dkey options out of the undocumented feature
12427 area because they are useful for the DSA situation and should be
12428 recognized by the users.
12429 [Ralf S. Engelschall]
12430
90a52cec
RE
12431 *) Fix the cipher decision scheme for export ciphers: the export bits are
12432 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12433 SSL_EXP_MASK. So, the original variable has to be used instead of the
12434 already masked variable.
12435 [Richard Levitte <levitte@stacken.kth.se>]
12436
def9f431
RE
12437 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12438 [Richard Levitte <levitte@stacken.kth.se>]
12439
8aef252b
RE
12440 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12441 from `int' to `unsigned int' because it's a length and initialized by
12442 EVP_DigestFinal() which expects an `unsigned int *'.
12443 [Richard Levitte <levitte@stacken.kth.se>]
12444
a4ed5532
RE
12445 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12446 script. Instead use the usual Shell->Perl transition trick.
12447 [Ralf S. Engelschall]
12448
7be304ac
RE
12449 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12450 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12451 -noout -modulus' as it's already the case for `openssl rsa -noout
12452 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12453 currently the public key is printed (a decision which was already done by
12454 `openssl dsa -modulus' in the past) which serves a similar purpose.
12455 Additionally the NO_RSA no longer completely removes the whole -modulus
12456 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12457 now, too.
12458 [Ralf S. Engelschall]
12459
55ab3bf7
BL
12460 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12461 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12462 [Arne Ansper <arne@ats.cyber.ee>]
12463
a43aa73e
DSH
12464 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12465 to be added. Now both 'req' and 'ca' can use new objects defined in the
12466 config file.
12467 [Steve Henson]
12468
0849d138
BL
12469 *) Add cool BIO that does syslog (or event log on NT).
12470 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12471
06ab81f9
BL
12472 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12473 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12474 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12475 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12476 [Ben Laurie]
12477
deff75b6
DSH
12478 *) Add preliminary config info for new extension code.
12479 [Steve Henson]
12480
0c8a1281
DSH
12481 *) Make RSA_NO_PADDING really use no padding.
12482 [Ulf Moeller <ulf@fitug.de>]
12483
4004dbb7
BL
12484 *) Generate errors when private/public key check is done.
12485 [Ben Laurie]
12486
0ca5f8b1
DSH
12487 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12488 for some CRL extensions and new objects added.
12489 [Steve Henson]
12490
3d8accc3
DSH
12491 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12492 key usage extension and fuller support for authority key id.
12493 [Steve Henson]
12494
a4949896
BL
12495 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12496 padding method for RSA, which is recommended for new applications in PKCS
12497 #1 v2.0 (RFC 2437, October 1998).
12498 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12499 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12500 against Bleichbacher's attack on RSA.
12501 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12502 Ben Laurie]
12503
413c4f45
MC
12504 *) Updates to the new SSL compression code
12505 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12506
12507 *) Fix so that the version number in the master secret, when passed
12508 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12509 (because the server will not accept higher), that the version number
12510 is 0x03,0x01, not 0x03,0x00
12511 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12512
a8236c8c
DSH
12513 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12514 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 12515 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
12516 [Steve Henson]
12517
388ff0b0
DSH
12518 *) Support for RAW extensions where an arbitrary extension can be
12519 created by including its DER encoding. See apps/openssl.cnf for
12520 an example.
a8236c8c 12521 [Steve Henson]
388ff0b0 12522
6013fa83
RE
12523 *) Make sure latest Perl versions don't interpret some generated C array
12524 code as Perl array code in the crypto/err/err_genc.pl script.
12525 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12526
5c00879e
DSH
12527 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12528 not many people have the assembler. Various Win32 compilation fixes and
12529 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12530 build instructions.
12531 [Steve Henson]
12532
9becf666
DSH
12533 *) Modify configure script 'Configure' to automatically create crypto/date.h
12534 file under Win32 and also build pem.h from pem.org. New script
12535 util/mkfiles.pl to create the MINFO file on environments that can't do a
12536 'make files': perl util/mkfiles.pl >MINFO should work.
12537 [Steve Henson]
12538
4e31df2c
BL
12539 *) Major rework of DES function declarations, in the pursuit of correctness
12540 and purity. As a result, many evil casts evaporated, and some weirdness,
12541 too. You may find this causes warnings in your code. Zapping your evil
12542 casts will probably fix them. Mostly.
12543 [Ben Laurie]
12544
e4119b93
DSH
12545 *) Fix for a typo in asn1.h. Bug fix to object creation script
12546 obj_dat.pl. It considered a zero in an object definition to mean
12547 "end of object": none of the objects in objects.h have any zeros
12548 so it wasn't spotted.
12549 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12550
4a71b90d
BL
12551 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12552 Masking (CBCM). In the absence of test vectors, the best I have been able
12553 to do is check that the decrypt undoes the encrypt, so far. Send me test
12554 vectors if you have them.
12555 [Ben Laurie]
12556
2c6ccde1 12557 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12558 allocated for null ciphers). This has not been tested!
12559 [Ben Laurie]
12560
55a9cc6e
DSH
12561 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12562 message is now correct (it understands "crypto" and "ssl" on its
12563 command line). There is also now an "update" option. This will update
12564 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 12565 If you do a:
55a9cc6e
DSH
12566 perl util/mkdef.pl crypto ssl update
12567 it will update them.
e4119b93 12568 [Steve Henson]
55a9cc6e 12569
8073036d
RE
12570 *) Overhauled the Perl interface (perl/*):
12571 - ported BN stuff to OpenSSL's different BN library
12572 - made the perl/ source tree CVS-aware
12573 - renamed the package from SSLeay to OpenSSL (the files still contain
12574 their history because I've copied them in the repository)
12575 - removed obsolete files (the test scripts will be replaced
12576 by better Test::Harness variants in the future)
12577 [Ralf S. Engelschall]
12578
483fdf18
RE
12579 *) First cut for a very conservative source tree cleanup:
12580 1. merge various obsolete readme texts into doc/ssleay.txt
12581 where we collect the old documents and readme texts.
12582 2. remove the first part of files where I'm already sure that we no
12583 longer need them because of three reasons: either they are just temporary
12584 files which were left by Eric or they are preserved original files where
12585 I've verified that the diff is also available in the CVS via "cvs diff
12586 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12587 the crypto/md/ stuff).
12588 [Ralf S. Engelschall]
12589
175b0942
DSH
12590 *) More extension code. Incomplete support for subject and issuer alt
12591 name, issuer and authority key id. Change the i2v function parameters
12592 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12593 what that's for :-) Fix to ASN1 macro which messed up
12594 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12595 [Steve Henson]
12596
bceacf93
DSH
12597 *) Preliminary support for ENUMERATED type. This is largely copied from the
12598 INTEGER code.
12599 [Steve Henson]
12600
351d8998
MC
12601 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12602 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12603
b621d772
RE
12604 *) Make sure `make rehash' target really finds the `openssl' program.
12605 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12606
a96e7810
BL
12607 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12608 like to hear about it if this slows down other processors.
12609 [Ben Laurie]
12610
e04a6c2b
RE
12611 *) Add CygWin32 platform information to Configure script.
12612 [Alan Batie <batie@aahz.jf.intel.com>]
12613
0172f988
RE
12614 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12615 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 12616
79dfa975
DSH
12617 *) New program nseq to manipulate netscape certificate sequences
12618 [Steve Henson]
320a14cb 12619
9fe84296
DSH
12620 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12621 few typos.
12622 [Steve Henson]
12623
a0a54079
MC
12624 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12625 but the BN code had some problems that would cause failures when
12626 doing certificate verification and some other functions.
12627 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12628
92c046ca
DSH
12629 *) Add ASN1 and PEM code to support netscape certificate sequences.
12630 [Steve Henson]
12631
79dfa975
DSH
12632 *) Add ASN1 and PEM code to support netscape certificate sequences.
12633 [Steve Henson]
12634
a27598bf
DSH
12635 *) Add several PKIX and private extended key usage OIDs.
12636 [Steve Henson]
12637
b2347661
DSH
12638 *) Modify the 'ca' program to handle the new extension code. Modify
12639 openssl.cnf for new extension format, add comments.
12640 [Steve Henson]
12641
f317aa4c
DSH
12642 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12643 and add a sample to openssl.cnf so req -x509 now adds appropriate
12644 CA extensions.
12645 [Steve Henson]
12646
834eeef9
DSH
12647 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12648 error code, add initial support to X509_print() and x509 application.
f317aa4c 12649 [Steve Henson]
834eeef9 12650
14e96192 12651 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
12652 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12653 stuff is currently isolated and isn't even compiled yet.
12654 [Steve Henson]
12655
9b5cc156
DSH
12656 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12657 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12658 Removed the versions check from X509 routines when loading extensions:
12659 this allows certain broken certificates that don't set the version
12660 properly to be processed.
12661 [Steve Henson]
12662
8039257d
BL
12663 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12664 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12665 can still be regenerated with "make depend".
12666 [Ben Laurie]
12667
b13a1554
BL
12668 *) Spelling mistake in C version of CAST-128.
12669 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12670
7f111b8b 12671 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
12672 now reads in the old error codes and retains the old numbers, only
12673 adding new ones if necessary. It also only changes the .err files if new
12674 codes are added. The makefiles have been modified to only insert errors
12675 when needed (to avoid needlessly modifying header files). This is done
12676 by only inserting errors if the .err file is newer than the auto generated
12677 C file. To rebuild all the error codes from scratch (the old behaviour)
12678 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12679 or delete all the .err files.
9b5cc156 12680 [Steve Henson]
6c8abdd7 12681
649cdb7b
BL
12682 *) CAST-128 was incorrectly implemented for short keys. The C version has
12683 been fixed, but is untested. The assembler versions are also fixed, but
12684 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12685 to regenerate it if needed.
12686 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12687 Hagino <itojun@kame.net>]
12688
12689 *) File was opened incorrectly in randfile.c.
053fa39a 12690 [Ulf Möller <ulf@fitug.de>]
649cdb7b 12691
fdd3b642
DSH
12692 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12693 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12694 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12695 al: it's just almost always a UTCTime. Note this patch adds new error
12696 codes so do a "make errors" if there are problems.
12697 [Steve Henson]
12698
dabba110 12699 *) Correct Linux 1 recognition in config.
053fa39a 12700 [Ulf Möller <ulf@fitug.de>]
dabba110 12701
512d2228
BL
12702 *) Remove pointless MD5 hash when using DSA keys in ca.
12703 [Anonymous <nobody@replay.com>]
12704
2c1ef383
BL
12705 *) Generate an error if given an empty string as a cert directory. Also
12706 generate an error if handed NULL (previously returned 0 to indicate an
12707 error, but didn't set one).
12708 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
12709
c3ae9a48
BL
12710 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
12711 [Ben Laurie]
12712
ee13f9b1
DSH
12713 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
12714 parameters. This was causing a warning which killed off the Win32 compile.
12715 [Steve Henson]
12716
27eb622b
DSH
12717 *) Remove C++ style comments from crypto/bn/bn_local.h.
12718 [Neil Costigan <neil.costigan@celocom.com>]
12719
2d723902
DSH
12720 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
12721 based on a text string, looking up short and long names and finally
12722 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 12723 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
12724 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
12725 OID is not part of the table.
12726 [Steve Henson]
12727
a6801a91
BL
12728 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
12729 X509_LOOKUP_by_alias().
12730 [Ben Laurie]
12731
50acf46b
BL
12732 *) Sort openssl functions by name.
12733 [Ben Laurie]
12734
7f9b7b07
DSH
12735 *) Get the gendsa program working (hopefully) and add it to app list. Remove
12736 encryption from sample DSA keys (in case anyone is interested the password
12737 was "1234").
12738 [Steve Henson]
12739
e03ddfae
BL
12740 *) Make _all_ *_free functions accept a NULL pointer.
12741 [Frans Heymans <fheymans@isaserver.be>]
12742
6fa89f94
BL
12743 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
12744 NULL pointers.
12745 [Anonymous <nobody@replay.com>]
12746
c13d4799
BL
12747 *) s_server should send the CAfile as acceptable CAs, not its own cert.
12748 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12749
bc4deee0
BL
12750 *) Don't blow it for numeric -newkey arguments to apps/req.
12751 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12752
5b00115a
BL
12753 *) Temp key "for export" tests were wrong in s3_srvr.c.
12754 [Anonymous <nobody@replay.com>]
12755
f8c3c05d
BL
12756 *) Add prototype for temp key callback functions
12757 SSL_CTX_set_tmp_{rsa,dh}_callback().
12758 [Ben Laurie]
12759
ad65ce75
DSH
12760 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
12761 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 12762 [Steve Henson]
ad65ce75 12763
e416ad97
BL
12764 *) X509_name_add_entry() freed the wrong thing after an error.
12765 [Arne Ansper <arne@ats.cyber.ee>]
12766
4a18cddd
BL
12767 *) rsa_eay.c would attempt to free a NULL context.
12768 [Arne Ansper <arne@ats.cyber.ee>]
12769
bb65e20b
BL
12770 *) BIO_s_socket() had a broken should_retry() on Windoze.
12771 [Arne Ansper <arne@ats.cyber.ee>]
12772
b5e406f7
BL
12773 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
12774 [Arne Ansper <arne@ats.cyber.ee>]
12775
cb0f35d7
RE
12776 *) Make sure the already existing X509_STORE->depth variable is initialized
12777 in X509_STORE_new(), but document the fact that this variable is still
12778 unused in the certificate verification process.
12779 [Ralf S. Engelschall]
12780
cfcf6453 12781 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 12782 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
12783 [Steve Henson]
12784
cdbb8c2f
BL
12785 *) Fix reference counting in X509_PUBKEY_get(). This makes
12786 demos/maurice/example2.c work, amongst others, probably.
12787 [Steve Henson and Ben Laurie]
12788
06d5b162
RE
12789 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
12790 `openssl' and second, the shortcut symlinks for the `openssl <command>'
12791 are no longer created. This way we have a single and consistent command
12792 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 12793 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 12794
c35f549e
DSH
12795 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
12796 BIT STRING wrapper always have zero unused bits.
12797 [Steve Henson]
12798
ebc828ca
DSH
12799 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
12800 [Steve Henson]
12801
79e259e3
PS
12802 *) Make the top-level INSTALL documentation easier to understand.
12803 [Paul Sutton]
12804
56ee3117
PS
12805 *) Makefiles updated to exit if an error occurs in a sub-directory
12806 make (including if user presses ^C) [Paul Sutton]
12807
6063b27b
BL
12808 *) Make Montgomery context stuff explicit in RSA data structure.
12809 [Ben Laurie]
12810
12811 *) Fix build order of pem and err to allow for generated pem.h.
12812 [Ben Laurie]
12813
12814 *) Fix renumbering bug in X509_NAME_delete_entry().
12815 [Ben Laurie]
12816
7f111b8b 12817 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 12818 global and can add a library name. This is needed for external ASN1 and
12819 other error libraries.
12820 [Steve Henson]
12821
12822 *) Fixed sk_insert which never worked properly.
12823 [Steve Henson]
12824
7f111b8b 12825 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 12826 EXPLICIT tags. Some non standard certificates use these: they can now
12827 be read in.
12828 [Steve Henson]
12829
ce72df1c
RE
12830 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
12831 into a single doc/ssleay.txt bundle. This way the information is still
12832 preserved but no longer messes up this directory. Now it's new room for
14e96192 12833 the new set of documentation files.
ce72df1c
RE
12834 [Ralf S. Engelschall]
12835
4098e89c
BL
12836 *) SETs were incorrectly DER encoded. This was a major pain, because they
12837 shared code with SEQUENCEs, which aren't coded the same. This means that
12838 almost everything to do with SETs or SEQUENCEs has either changed name or
12839 number of arguments.
12840 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
12841
12842 *) Fix test data to work with the above.
12843 [Ben Laurie]
12844
03f8b042
BL
12845 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
12846 was already fixed by Eric for 0.9.1 it seems.
053fa39a 12847 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 12848
5dcdcd47
BL
12849 *) Autodetect FreeBSD3.
12850 [Ben Laurie]
12851
1641cb60
BL
12852 *) Fix various bugs in Configure. This affects the following platforms:
12853 nextstep
12854 ncr-scde
12855 unixware-2.0
12856 unixware-2.0-pentium
12857 sco5-cc.
12858 [Ben Laurie]
ae82b46f 12859
8d7ed6ff
BL
12860 *) Eliminate generated files from CVS. Reorder tests to regenerate files
12861 before they are needed.
12862 [Ben Laurie]
12863
12864 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
12865 [Ben Laurie]
12866
1b24cca9
BM
12867
12868 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 12869
7f111b8b 12870 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 12871 changed SSLeay to OpenSSL in version strings.
9ce5db45 12872 [Ralf S. Engelschall]
7f111b8b 12873
9acc2aa6
RE
12874 *) Some fixups to the top-level documents.
12875 [Paul Sutton]
651d0aff 12876
13e91dd3
RE
12877 *) Fixed the nasty bug where rsaref.h was not found under compile-time
12878 because the symlink to include/ was missing.
12879 [Ralf S. Engelschall]
12880
7f111b8b 12881 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 12882 which allow to compile a RSA-free SSLeay.
320a14cb 12883 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
12884
12885 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
12886 when "ssleay" is still not found.
12887 [Ralf S. Engelschall]
12888
7f111b8b 12889 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
12890 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
12891
651d0aff
RE
12892 *) Updated the README file.
12893 [Ralf S. Engelschall]
12894
12895 *) Added various .cvsignore files in the CVS repository subdirs
12896 to make a "cvs update" really silent.
12897 [Ralf S. Engelschall]
12898
12899 *) Recompiled the error-definition header files and added
12900 missing symbols to the Win32 linker tables.
12901 [Ralf S. Engelschall]
12902
12903 *) Cleaned up the top-level documents;
12904 o new files: CHANGES and LICENSE
7f111b8b 12905 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
12906 o merged COPYRIGHT into LICENSE
12907 o removed obsolete TODO file
12908 o renamed MICROSOFT to INSTALL.W32
12909 [Ralf S. Engelschall]
12910
7f111b8b 12911 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
12912 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
12913 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
12914 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
12915 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
12916 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
12917 [Ralf S. Engelschall]
12918
13e91dd3 12919 *) Added various platform portability fixes.
9acc2aa6 12920 [Mark J. Cox]
651d0aff 12921
f1c236f8 12922 *) The Genesis of the OpenSSL rpject:
651d0aff 12923 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 12924 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 12925 summer 1998.
f1c236f8 12926 [The OpenSSL Project]
7f111b8b 12927
1b24cca9
BM
12928
12929 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
12930
12931 *) Updated a few CA certificates under certs/
12932 [Eric A. Young]
12933
12934 *) Changed some BIGNUM api stuff.
12935 [Eric A. Young]
12936
7f111b8b 12937 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
12938 DGUX x86, Linux Alpha, etc.
12939 [Eric A. Young]
12940
7f111b8b 12941 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
12942 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
12943 available).
12944 [Eric A. Young]
12945
7f111b8b
RT
12946 *) Add -strparse option to asn1pars program which parses nested
12947 binary structures
651d0aff
RE
12948 [Dr Stephen Henson <shenson@bigfoot.com>]
12949
12950 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
12951 [Eric A. Young]
12952
12953 *) DSA fix for "ca" program.
12954 [Eric A. Young]
12955
12956 *) Added "-genkey" option to "dsaparam" program.
12957 [Eric A. Young]
12958
12959 *) Added RIPE MD160 (rmd160) message digest.
12960 [Eric A. Young]
12961
12962 *) Added -a (all) option to "ssleay version" command.
12963 [Eric A. Young]
12964
12965 *) Added PLATFORM define which is the id given to Configure.
12966 [Eric A. Young]
12967
12968 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
12969 [Eric A. Young]
12970
12971 *) Extended the ASN.1 parser routines.
12972 [Eric A. Young]
12973
12974 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
12975 [Eric A. Young]
12976
12977 *) Added a BN_CTX to the BN library.
12978 [Eric A. Young]
12979
12980 *) Fixed the weak key values in DES library
12981 [Eric A. Young]
12982
12983 *) Changed API in EVP library for cipher aliases.
12984 [Eric A. Young]
12985
12986 *) Added support for RC2/64bit cipher.
12987 [Eric A. Young]
12988
12989 *) Converted the lhash library to the crypto/mem.c functions.
12990 [Eric A. Young]
12991
12992 *) Added more recognized ASN.1 object ids.
12993 [Eric A. Young]
12994
12995 *) Added more RSA padding checks for SSL/TLS.
12996 [Eric A. Young]
12997
12998 *) Added BIO proxy/filter functionality.
12999 [Eric A. Young]
13000
13001 *) Added extra_certs to SSL_CTX which can be used
13002 send extra CA certificates to the client in the CA cert chain sending
13003 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13004 [Eric A. Young]
13005
13006 *) Now Fortezza is denied in the authentication phase because
13007 this is key exchange mechanism is not supported by SSLeay at all.
13008 [Eric A. Young]
13009
13010 *) Additional PKCS1 checks.
13011 [Eric A. Young]
13012
13013 *) Support the string "TLSv1" for all TLS v1 ciphers.
13014 [Eric A. Young]
13015
13016 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13017 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13018 [Eric A. Young]
13019
13020 *) Fixed a few memory leaks.
13021 [Eric A. Young]
13022
13023 *) Fixed various code and comment typos.
13024 [Eric A. Young]
13025
7f111b8b 13026 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13027 bytes sent in the client random.
13028 [Edward Bishop <ebishop@spyglass.com>]
13029