5 Changes between 1.0.1 and 1.1.0 [xx XXX xxxx]
7 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
8 setting output buffer to NULL. The *Final function must be
9 called although it will not retrieve any additional data. The tag
10 can be set or retrieved with a ctrl. The IV length is by default 12
11 bytes (96 bits) but can be set to an alternative value. If the IV
12 length exceeds the maximum IV length (currently 16 bytes) it cannot be
16 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
17 underlying do_cipher function handles all cipher semantics itself
18 including padding and finalisation. This is useful if (for example)
19 an ENGINE cipher handles block padding itself. The behaviour of
20 do_cipher is subtly changed if this flag is set: the return value
21 is the number of characters written to the output buffer (zero is
22 no longer an error code) or a negative error code. Also if the
23 input buffer is NULL and length 0 finalisation should be performed.
26 *) If a candidate issuer certificate is already part of the constructed
27 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
30 *) Improve forward-security support: add functions
32 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
33 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
35 for use by SSL/TLS servers; the callback function will be called whenever a
36 new session is created, and gets to decide whether the session may be
37 cached to make it resumable (return 0) or not (return 1). (As by the
38 SSL/TLS protocol specifications, the session_id sent by the server will be
39 empty to indicate that the session is not resumable; also, the server will
40 not generate RFC 4507 (RFC 5077) session tickets.)
42 A simple reasonable callback implementation is to return is_forward_secure.
43 This parameter will be set to 1 or 0 depending on the ciphersuite selected
44 by the SSL/TLS server library, indicating whether it can provide forward
46 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
48 *) Add Next Protocol Negotiation,
49 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
50 disabled with a no-npn flag to config or Configure. Code donated
52 [Adam Langley <agl@google.com> and Ben Laurie]
54 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
55 all platforms. Move ssize_t definition from e_os.h to the public
56 header file e_os2.h as it now appears in public header file cms.h
59 *) New function OPENSSL_gmtime_diff to find the difference in days
60 and seconds between two tm structures. This will be used to provide
61 additional functionality for ASN1_TIME.
64 *) New -sigopt option to the ca, req and x509 utilities. Additional
65 signature parameters can be passed using this option and in
69 *) Add RSA PSS signing function. This will generate and set the
70 appropriate AlgorithmIdentifiers for PSS based on those in the
71 corresponding EVP_MD_CTX structure. No application support yet.
74 *) Support for companion algorithm specific ASN1 signing routines.
75 New function ASN1_item_sign_ctx() signs a pre-initialised
76 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
77 the appropriate parameters.
80 *) Add new algorithm specific ASN1 verification initialisation function
81 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
82 handling will be the same no matter what EVP_PKEY_METHOD is used.
83 Add a PSS handler to support verification of PSS signatures: checked
84 against a number of sample certificates.
87 *) Add signature printing for PSS. Add PSS OIDs.
88 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
90 *) Add algorithm specific signature printing. An individual ASN1 method
91 can now print out signatures instead of the standard hex dump.
93 More complex signatures (e.g. PSS) can print out more meaningful
94 information. Include DSA version that prints out the signature
98 *) Add -trusted_first option which attempts to find certificates in the
99 trusted store even if an untrusted chain is also supplied.
102 *) Initial experimental support for explicitly trusted non-root CAs.
103 OpenSSL still tries to build a complete chain to a root but if an
104 intermediate CA has a trust setting included that is used. The first
105 setting is used: whether to trust or reject.
108 *) New -verify_name option in command line utilities to set verification
112 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
113 Add CMAC pkey methods.
116 *) Experiemental regnegotiation in s_server -www mode. If the client
117 browses /reneg connection is renegotiated. If /renegcert it is
118 renegotiated requesting a certificate.
121 *) Add an "external" session cache for debugging purposes to s_server. This
122 should help trace issues which normally are only apparent in deployed
123 multi-process servers.
126 *) Experiemental password based recipient info support for CMS library:
127 implementing RFC3211.
130 *) Split password based encryption into PBES2 and PBKDF2 functions. This
131 neatly separates the code into cipher and PBE sections and is required
132 for some algorithms that split PBES2 into separate pieces (such as
136 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
137 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
138 BIO_set_cipher() and some obscure PEM functions were changed so they
139 can now return an error. The RAND changes required a change to the
140 RAND_METHOD structure.
143 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
144 a gcc attribute to warn if the result of a function is ignored. This
145 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
146 whose return value is often ignored.
149 Changes between 1.0.0d and 1.0.1 [xx XXX xxxx]
151 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
154 *) Add EC_GFp_nistp224_method(), a 64-bit optimized implementation for
155 elliptic curve NIST-P224 with constant-time single point multiplication on
156 typical inputs. EC_GROUP_new_by_curve_name() will automatically use this
157 (while EC_GROUP_new_curve_GFp() currently won't and prefers the more
158 flexible implementations).
160 The implementation requires support for the nonstandard type __uint128_t,
161 and so is disabled by default. To include this in your build of OpenSSL,
162 use -DEC_NISTP224_64_GCC_128 on the Configure (or config) command line,
163 and run "make depend" (or "make update").
164 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
166 *) Permit abbreviated handshakes when renegotiating using the function
167 SSL_renegotiate_abbreviated().
168 [Robin Seggelmann <seggelmann@fh-muenster.de>]
170 *) Add call to ENGINE_register_all_complete() to
171 ENGINE_load_builtin_engines(), so some implementations get used
172 automatically instead of needing explicit application support.
175 *) Add support for TLS key exporter as described in RFC5705.
176 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
178 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
179 a few changes are required:
181 Add SSL_OP_NO_TLSv1_1 flag.
183 Update version checking logic to handle version 1.1.
184 Add explicit IV handling (ported from DTLS code).
185 Add command line options to s_client/s_server.
188 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
190 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
191 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
193 *) Fix bug in string printing code: if *any* escaping is enabled we must
194 escape the escape character (backslash) or the resulting string is
198 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
200 *) Disable code workaround for ancient and obsolete Netscape browsers
201 and servers: an attacker can use it in a ciphersuite downgrade attack.
202 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
205 *) Fixed J-PAKE implementation error, originally discovered by
206 Sebastien Martini, further info and confirmation from Stefan
207 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
210 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
212 *) Fix extension code to avoid race conditions which can result in a buffer
213 overrun vulnerability: resumed sessions must not be modified as they can
214 be shared by multiple threads. CVE-2010-3864
217 *) Fix WIN32 build system to correctly link an ENGINE directory into
221 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
223 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
225 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
227 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
229 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
230 context. The operation can be customised via the ctrl mechanism in
231 case ENGINEs want to include additional functionality.
234 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
237 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
238 output hashes compatible with older versions of OpenSSL.
239 [Willy Weisz <weisz@vcpc.univie.ac.at>]
241 *) Fix compression algorithm handling: if resuming a session use the
242 compression algorithm of the resumed session instead of determining
243 it from client hello again. Don't allow server to change algorithm.
246 *) Add load_crls() function to apps tidying load_certs() too. Add option
247 to verify utility to allow additional CRLs to be included.
250 *) Update OCSP request code to permit adding custom headers to the request:
251 some responders need this.
254 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
256 [Julia Lawall <julia@diku.dk>]
258 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
259 needlessly dereferenced structures, used obsolete functions and
260 didn't handle all updated verify codes correctly.
263 *) Disable MD2 in the default configuration.
266 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
267 indicate the initial BIO being pushed or popped. This makes it possible
268 to determine whether the BIO is the one explicitly called or as a result
269 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
270 it handles reference counts correctly and doesn't zero out the I/O bio
271 when it is not being explicitly popped. WARNING: applications which
272 included workarounds for the old buggy behaviour will need to be modified
273 or they could free up already freed BIOs.
276 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
277 renaming to all platforms (within the 0.9.8 branch, this was
278 done conditionally on Netware platforms to avoid a name clash).
279 [Guenter <lists@gknw.net>]
281 *) Add ECDHE and PSK support to DTLS.
282 [Michael Tuexen <tuexen@fh-muenster.de>]
284 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
288 *) Add "missing" function EVP_MD_flags() (without this the only way to
289 retrieve a digest flags is by accessing the structure directly. Update
290 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
291 or cipher is registered as in the "from" argument. Print out all
292 registered digests in the dgst usage message instead of manually
293 attempting to work them out.
296 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
297 this allows the use of compression and extensions. Change default cipher
298 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
299 by default unless an application cipher string requests it.
302 *) Alter match criteria in PKCS12_parse(). It used to try to use local
303 key ids to find matching certificates and keys but some PKCS#12 files
304 don't follow the (somewhat unwritten) rules and this strategy fails.
305 Now just gather all certificates together and the first private key
306 then look for the first certificate that matches the key.
309 *) Support use of registered digest and cipher names for dgst and cipher
310 commands instead of having to add each one as a special case. So now
317 openssl dgst -sha256 foo
319 and this works for ENGINE based algorithms too.
323 *) Update Gost ENGINE to support parameter files.
324 [Victor B. Wagner <vitus@cryptocom.ru>]
326 *) Support GeneralizedTime in ca utility.
327 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
329 *) Enhance the hash format used for certificate directory links. The new
330 form uses the canonical encoding (meaning equivalent names will work
331 even if they aren't identical) and uses SHA1 instead of MD5. This form
332 is incompatible with the older format and as a result c_rehash should
333 be used to rebuild symbolic links.
336 *) Make PKCS#8 the default write format for private keys, replacing the
337 traditional format. This form is standardised, more secure and doesn't
338 include an implicit MD5 dependency.
341 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
342 committed to OpenSSL should pass this lot as a minimum.
345 *) Add session ticket override functionality for use by EAP-FAST.
346 [Jouni Malinen <j@w1.fi>]
348 *) Modify HMAC functions to return a value. Since these can be implemented
349 in an ENGINE errors can occur.
352 *) Type-checked OBJ_bsearch_ex.
355 *) Type-checked OBJ_bsearch. Also some constification necessitated
356 by type-checking. Still to come: TXT_DB, bsearch(?),
357 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
361 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
362 seconds to a tm structure directly, instead of going through OS
363 specific date routines. This avoids any issues with OS routines such
364 as the year 2038 bug. New *_adj() functions for ASN1 time structures
365 and X509_time_adj_ex() to cover the extended range. The existing
366 X509_time_adj() is still usable and will no longer have any date issues.
369 *) Delta CRL support. New use deltas option which will attempt to locate
370 and search any appropriate delta CRLs available.
372 This work was sponsored by Google.
375 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
376 code and add additional score elements. Validate alternate CRL paths
377 as part of the CRL checking and indicate a new error "CRL path validation
378 error" in this case. Applications wanting additional details can use
379 the verify callback and check the new "parent" field. If this is not
380 NULL CRL path validation is taking place. Existing applications wont
381 see this because it requires extended CRL support which is off by
384 This work was sponsored by Google.
387 *) Support for freshest CRL extension.
389 This work was sponsored by Google.
392 *) Initial indirect CRL support. Currently only supported in the CRLs
393 passed directly and not via lookup. Process certificate issuer
394 CRL entry extension and lookup CRL entries by bother issuer name
395 and serial number. Check and process CRL issuer entry in IDP extension.
397 This work was sponsored by Google.
400 *) Add support for distinct certificate and CRL paths. The CRL issuer
401 certificate is validated separately in this case. Only enabled if
402 an extended CRL support flag is set: this flag will enable additional
403 CRL functionality in future.
405 This work was sponsored by Google.
408 *) Add support for policy mappings extension.
410 This work was sponsored by Google.
413 *) Fixes to pathlength constraint, self issued certificate handling,
414 policy processing to align with RFC3280 and PKITS tests.
416 This work was sponsored by Google.
419 *) Support for name constraints certificate extension. DN, email, DNS
420 and URI types are currently supported.
422 This work was sponsored by Google.
425 *) To cater for systems that provide a pointer-based thread ID rather
426 than numeric, deprecate the current numeric thread ID mechanism and
427 replace it with a structure and associated callback type. This
428 mechanism allows a numeric "hash" to be extracted from a thread ID in
429 either case, and on platforms where pointers are larger than 'long',
430 mixing is done to help ensure the numeric 'hash' is usable even if it
431 can't be guaranteed unique. The default mechanism is to use "&errno"
432 as a pointer-based thread ID to distinguish between threads.
434 Applications that want to provide their own thread IDs should now use
435 CRYPTO_THREADID_set_callback() to register a callback that will call
436 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
438 Note that ERR_remove_state() is now deprecated, because it is tied
439 to the assumption that thread IDs are numeric. ERR_remove_state(0)
440 to free the current thread's error state should be replaced by
441 ERR_remove_thread_state(NULL).
443 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
444 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
445 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
446 application was previously providing a numeric thread callback that
447 was inappropriate for distinguishing threads, then uniqueness might
448 have been obtained with &errno that happened immediately in the
449 intermediate development versions of OpenSSL; this is no longer the
450 case, the numeric thread callback will now override the automatic use
452 [Geoff Thorpe, with help from Bodo Moeller]
454 *) Initial support for different CRL issuing certificates. This covers a
455 simple case where the self issued certificates in the chain exist and
456 the real CRL issuer is higher in the existing chain.
458 This work was sponsored by Google.
461 *) Removed effectively defunct crypto/store from the build.
464 *) Revamp of STACK to provide stronger type-checking. Still to come:
465 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
466 ASN1_STRING, CONF_VALUE.
469 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
470 RAM on SSL connections. This option can save about 34k per idle SSL.
473 *) Revamp of LHASH to provide stronger type-checking. Still to come:
474 STACK, TXT_DB, bsearch, qsort.
477 *) Initial support for Cryptographic Message Syntax (aka CMS) based
478 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
479 support for data, signedData, compressedData, digestedData and
480 encryptedData, envelopedData types included. Scripts to check against
481 RFC4134 examples draft and interop and consistency checks of many
482 content types and variants.
485 *) Add options to enc utility to support use of zlib compression BIO.
488 *) Extend mk1mf to support importing of options and assembly language
489 files from Configure script, currently only included in VC-WIN32.
490 The assembly language rules can now optionally generate the source
491 files from the associated perl scripts.
494 *) Implement remaining functionality needed to support GOST ciphersuites.
495 Interop testing has been performed using CryptoPro implementations.
496 [Victor B. Wagner <vitus@cryptocom.ru>]
498 *) s390x assembler pack.
501 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
505 *) Implement Opaque PRF Input TLS extension as specified in
506 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
507 official specification yet and no extension type assignment by
508 IANA exists, this extension (for now) will have to be explicitly
509 enabled when building OpenSSL by providing the extension number
510 to use. For example, specify an option
512 -DTLSEXT_TYPE_opaque_prf_input=0x9527
514 to the "config" or "Configure" script to enable the extension,
515 assuming extension number 0x9527 (which is a completely arbitrary
516 and unofficial assignment based on the MD5 hash of the Internet
517 Draft). Note that by doing so, you potentially lose
518 interoperability with other TLS implementations since these might
519 be using the same extension number for other purposes.
521 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
522 opaque PRF input value to use in the handshake. This will create
523 an interal copy of the length-'len' string at 'src', and will
524 return non-zero for success.
526 To get more control and flexibility, provide a callback function
529 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
530 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
534 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
537 Callback function 'cb' will be called in handshakes, and is
538 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
539 Argument 'arg' is for application purposes (the value as given to
540 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
541 be provided to the callback function). The callback function
542 has to return non-zero to report success: usually 1 to use opaque
543 PRF input just if possible, or 2 to enforce use of the opaque PRF
544 input. In the latter case, the library will abort the handshake
545 if opaque PRF input is not successfully negotiated.
547 Arguments 'peerinput' and 'len' given to the callback function
548 will always be NULL and 0 in the case of a client. A server will
549 see the client's opaque PRF input through these variables if
550 available (NULL and 0 otherwise). Note that if the server
551 provides an opaque PRF input, the length must be the same as the
552 length of the client's opaque PRF input.
554 Note that the callback function will only be called when creating
555 a new session (session resumption can resume whatever was
556 previously negotiated), and will not be called in SSL 2.0
557 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
558 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
559 for applications that need to enforce opaque PRF input.
563 *) Update ssl code to support digests other than SHA1+MD5 for handshake
566 [Victor B. Wagner <vitus@cryptocom.ru>]
568 *) Add RFC4507 support to OpenSSL. This includes the corrections in
569 RFC4507bis. The encrypted ticket format is an encrypted encoded
570 SSL_SESSION structure, that way new session features are automatically
573 If a client application caches session in an SSL_SESSION structure
574 support is transparent because tickets are now stored in the encoded
577 The SSL_CTX structure automatically generates keys for ticket
578 protection in servers so again support should be possible
579 with no application modification.
581 If a client or server wishes to disable RFC4507 support then the option
582 SSL_OP_NO_TICKET can be set.
584 Add a TLS extension debugging callback to allow the contents of any client
585 or server extensions to be examined.
587 This work was sponsored by Google.
590 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
591 OpenSSL should now compile cleanly on gcc 4.2
592 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
594 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
595 support including streaming MAC support: this is required for GOST
597 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
599 *) Add option -stream to use PKCS#7 streaming in smime utility. New
600 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
601 to output in BER and PEM format.
604 *) Experimental support for use of HMAC via EVP_PKEY interface. This
605 allows HMAC to be handled via the EVP_DigestSign*() interface. The
606 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
607 ENGINE support for HMAC keys which are unextractable. New -mac and
608 -macopt options to dgst utility.
611 *) New option -sigopt to dgst utility. Update dgst to use
612 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
613 alternative signing paramaters such as X9.31 or PSS in the dgst
617 *) Change ssl_cipher_apply_rule(), the internal function that does
618 the work each time a ciphersuite string requests enabling
619 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
620 removing ("!foo+bar") a class of ciphersuites: Now it maintains
621 the order of disabled ciphersuites such that those ciphersuites
622 that most recently went from enabled to disabled not only stay
623 in order with respect to each other, but also have higher priority
624 than other disabled ciphersuites the next time ciphersuites are
627 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
628 the same ciphersuites as with "HIGH" alone, but in a specific
629 order where the PSK ciphersuites come first (since they are the
630 most recently disabled ciphersuites when "HIGH" is parsed).
632 Also, change ssl_create_cipher_list() (using this new
633 funcionality) such that between otherwise identical
634 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
638 *) Change ssl_create_cipher_list() so that it automatically
639 arranges the ciphersuites in reasonable order before starting
640 to process the rule string. Thus, the definition for "DEFAULT"
641 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
642 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
643 This makes it much easier to arrive at a reasonable default order
644 in applications for which anonymous ciphers are OK (meaning
645 that you can't actually use DEFAULT).
646 [Bodo Moeller; suggested by Victor Duchovni]
648 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
649 processing) into multiple integers instead of setting
650 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
651 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
652 (These masks as well as the individual bit definitions are hidden
653 away into the non-exported interface ssl/ssl_locl.h, so this
654 change to the definition of the SSL_CIPHER structure shouldn't
655 affect applications.) This give us more bits for each of these
656 categories, so there is no longer a need to coagulate AES128 and
657 AES256 into a single algorithm bit, and to coagulate Camellia128
658 and Camellia256 into a single algorithm bit, which has led to all
661 Thus, among other things, the kludge introduced in 0.9.7m and
662 0.9.8e for masking out AES256 independently of AES128 or masking
663 out Camellia256 independently of AES256 is not needed here in 0.9.9.
665 With the change, we also introduce new ciphersuite aliases that
666 so far were missing: "AES128", "AES256", "CAMELLIA128", and
670 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
671 Use the leftmost N bytes of the signature input if the input is
672 larger than the prime q (with N being the size in bytes of q).
675 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
676 it yet and it is largely untested.
679 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
682 *) Initial incomplete changes to avoid need for function casts in OpenSSL
683 some compilers (gcc 4.2 and later) reject their use. Safestack is
684 reimplemented. Update ASN1 to avoid use of legacy functions.
687 *) Win32/64 targets are linked with Winsock2.
690 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
691 to external functions. This can be used to increase CRL handling
692 efficiency especially when CRLs are very large by (for example) storing
693 the CRL revoked certificates in a database.
696 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
697 new CRLs added to a directory can be used. New command line option
698 -verify_return_error to s_client and s_server. This causes real errors
699 to be returned by the verify callback instead of carrying on no matter
700 what. This reflects the way a "real world" verify callback would behave.
703 *) GOST engine, supporting several GOST algorithms and public key formats.
704 Kindly donated by Cryptocom.
707 *) Partial support for Issuing Distribution Point CRL extension. CRLs
708 partitioned by DP are handled but no indirect CRL or reason partitioning
709 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
710 selected via a scoring technique which handles IDP and AKID in CRLs.
713 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
714 will ultimately be used for all verify operations: this will remove the
715 X509_STORE dependency on certificate verification and allow alternative
716 lookup methods. X509_STORE based implementations of these two callbacks.
719 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
720 Modify get_crl() to find a valid (unexpired) CRL if possible.
723 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
724 this would be called X509_CRL_cmp() but that name is already used by
725 a function that just compares CRL issuer names. Cache several CRL
726 extensions in X509_CRL structure and cache CRLDP in X509.
729 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
730 this maps equivalent X509_NAME structures into a consistent structure.
731 Name comparison can then be performed rapidly using memcmp().
734 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
738 *) Allow digests to supply their own micalg string for S/MIME type using
739 the ctrl EVP_MD_CTRL_MICALG.
742 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
743 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
744 ctrl. It can then customise the structure before and/or after signing
748 *) New function OBJ_add_sigid() to allow application defined signature OIDs
749 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
750 to free up any added signature OIDs.
753 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
754 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
755 digest and cipher tables. New options added to openssl utility:
756 list-message-digest-algorithms and list-cipher-algorithms.
759 *) Change the array representation of binary polynomials: the list
760 of degrees of non-zero coefficients is now terminated with -1.
761 Previously it was terminated with 0, which was also part of the
762 value; thus, the array representation was not applicable to
763 polynomials where t^0 has coefficient zero. This change makes
764 the array representation useful in a more general context.
767 *) Various modifications and fixes to SSL/TLS cipher string
768 handling. For ECC, the code now distinguishes between fixed ECDH
769 with RSA certificates on the one hand and with ECDSA certificates
770 on the other hand, since these are separate ciphersuites. The
771 unused code for Fortezza ciphersuites has been removed.
773 For consistency with EDH, ephemeral ECDH is now called "EECDH"
774 (not "ECDHE"). For consistency with the code for DH
775 certificates, use of ECDH certificates is now considered ECDH
776 authentication, not RSA or ECDSA authentication (the latter is
777 merely the CA's signing algorithm and not actively used in the
780 The temporary ciphersuite alias "ECCdraft" is no longer
781 available, and ECC ciphersuites are no longer excluded from "ALL"
782 and "DEFAULT". The following aliases now exist for RFC 4492
783 ciphersuites, most of these by analogy with the DH case:
785 kECDHr - ECDH cert, signed with RSA
786 kECDHe - ECDH cert, signed with ECDSA
787 kECDH - ECDH cert (signed with either RSA or ECDSA)
788 kEECDH - ephemeral ECDH
789 ECDH - ECDH cert or ephemeral ECDH
795 AECDH - anonymous ECDH
796 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
800 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
801 Use correct micalg parameters depending on digest(s) in signed message.
804 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
805 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
808 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
809 an engine to register a method. Add ENGINE lookups for methods and
810 functional reference processing.
813 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
814 EVP_{Sign,Verify}* which allow an application to customise the signature
818 *) New -resign option to smime utility. This adds one or more signers
819 to an existing PKCS#7 signedData structure. Also -md option to use an
820 alternative message digest algorithm for signing.
823 *) Tidy up PKCS#7 routines and add new functions to make it easier to
824 create PKCS7 structures containing multiple signers. Update smime
825 application to support multiple signers.
828 *) New -macalg option to pkcs12 utility to allow setting of an alternative
832 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
833 Reorganize PBE internals to lookup from a static table using NIDs,
834 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
835 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
836 PRF which will be automatically used with PBES2.
839 *) Replace the algorithm specific calls to generate keys in "req" with the
843 *) Update PKCS#7 enveloped data routines to use new API. This is now
844 supported by any public key method supporting the encrypt operation. A
845 ctrl is added to allow the public key algorithm to examine or modify
846 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
850 *) Add a ctrl to asn1 method to allow a public key algorithm to express
851 a default digest type to use. In most cases this will be SHA1 but some
852 algorithms (such as GOST) need to specify an alternative digest. The
853 return value indicates how strong the prefernce is 1 means optional and
854 2 is mandatory (that is it is the only supported type). Modify
855 ASN1_item_sign() to accept a NULL digest argument to indicate it should
856 use the default md. Update openssl utilities to use the default digest
857 type for signing if it is not explicitly indicated.
860 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
861 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
862 signing method from the key type. This effectively removes the link
863 between digests and public key types.
866 *) Add an OID cross reference table and utility functions. Its purpose is to
867 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
868 rsaEncryption. This will allow some of the algorithm specific hackery
869 needed to use the correct OID to be removed.
872 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
873 structures for PKCS7_sign(). They are now set up by the relevant public
877 *) Add provisional EC pkey method with support for ECDSA and ECDH.
880 *) Add support for key derivation (agreement) in the API, DH method and
884 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
885 public and private key formats. As a side effect these add additional
886 command line functionality not previously available: DSA signatures can be
887 generated and verified using pkeyutl and DH key support and generation in
892 [Oliver Tappe <zooey@hirschkaefer.de>]
894 *) New make target "install_html_docs" installs HTML renditions of the
896 [Oliver Tappe <zooey@hirschkaefer.de>]
898 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
899 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
900 support key and parameter generation and add initial key generation
901 functionality for RSA.
904 *) Add functions for main EVP_PKEY_method operations. The undocumented
905 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
906 EVP_PKEY_{encrypt,decrypt}_old.
909 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
910 key API, doesn't do much yet.
913 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
914 public key algorithms. New option to openssl utility:
915 "list-public-key-algorithms" to print out info.
918 *) Implement the Supported Elliptic Curves Extension for
919 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
922 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
923 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
926 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
927 utilities such as rsa, dsa, dsaparam etc except they process any key
931 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
932 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
933 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
937 *) Initial support for pluggable public key ASN1.
938 De-spaghettify the public key ASN1 handling. Move public and private
939 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
940 algorithm specific handling to a single module within the relevant
941 algorithm directory. Add functions to allow (near) opaque processing
942 of public and private key structures.
945 *) Implement the Supported Point Formats Extension for
946 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
949 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
950 for the psk identity [hint] and the psk callback functions to the
951 SSL_SESSION, SSL and SSL_CTX structure.
954 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
958 SSL_CTX_use_psk_identity_hint
959 SSL_get_psk_identity_hint
961 SSL_use_psk_identity_hint
963 [Mika Kousa and Pasi Eronen of Nokia Corporation]
965 *) Add RFC 3161 compliant time stamp request creation, response generation
966 and response verification functionality.
967 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
969 *) Add initial support for TLS extensions, specifically for the server_name
970 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
971 have new members for a host name. The SSL data structure has an
972 additional member SSL_CTX *initial_ctx so that new sessions can be
973 stored in that context to allow for session resumption, even after the
974 SSL has been switched to a new SSL_CTX in reaction to a client's
975 server_name extension.
977 New functions (subject to change):
980 SSL_get_servername_type()
983 New CTRL codes and macros (subject to change):
985 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
986 - SSL_CTX_set_tlsext_servername_callback()
987 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
988 - SSL_CTX_set_tlsext_servername_arg()
989 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
991 openssl s_client has a new '-servername ...' option.
993 openssl s_server has new options '-servername_host ...', '-cert2 ...',
994 '-key2 ...', '-servername_fatal' (subject to change). This allows
995 testing the HostName extension for a specific single host name ('-cert'
996 and '-key' remain fallbacks for handshakes without HostName
997 negotiation). If the unrecogninzed_name alert has to be sent, this by
998 default is a warning; it becomes fatal with the '-servername_fatal'
1001 [Peter Sylvester, Remy Allais, Christophe Renou]
1003 *) Whirlpool hash implementation is added.
1006 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
1007 bn(64,32). Because of instruction set limitations it doesn't have
1008 any negative impact on performance. This was done mostly in order
1009 to make it possible to share assembler modules, such as bn_mul_mont
1010 implementations, between 32- and 64-bit builds without hassle.
1013 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
1014 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
1018 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
1019 dedicated Montgomery multiplication procedure, is introduced.
1020 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
1021 "64-bit" performance on certain 32-bit targets.
1024 *) New option SSL_OP_NO_COMP to disable use of compression selectively
1025 in SSL structures. New SSL ctrl to set maximum send fragment size.
1026 Save memory by seeting the I/O buffer sizes dynamically instead of
1027 using the maximum available value.
1030 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
1031 in addition to the text details.
1034 *) Very, very preliminary EXPERIMENTAL support for printing of general
1035 ASN1 structures. This currently produces rather ugly output and doesn't
1036 handle several customised structures at all.
1039 *) Integrated support for PVK file format and some related formats such
1040 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
1041 these in the 'rsa' and 'dsa' utilities.
1044 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
1047 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
1048 place for the (very old) "NETSCAPE" format certificates which are now
1049 handled using new ASN1 code equivalents.
1052 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
1053 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
1054 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
1057 *) Modify CRL distribution points extension code to print out previously
1058 unsupported fields. Enhance extension setting code to allow setting of
1062 *) Add print and set support for Issuing Distribution Point CRL extension.
1065 *) Change 'Configure' script to enable Camellia by default.
1068 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
1070 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
1071 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
1073 *) Fix bug in string printing code: if *any* escaping is enabled we must
1074 escape the escape character (backslash) or the resulting string is
1078 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
1080 *) Disable code workaround for ancient and obsolete Netscape browsers
1081 and servers: an attacker can use it in a ciphersuite downgrade attack.
1082 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
1085 *) Fixed J-PAKE implementation error, originally discovered by
1086 Sebastien Martini, further info and confirmation from Stefan
1087 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
1090 Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
1092 *) Fix extension code to avoid race conditions which can result in a buffer
1093 overrun vulnerability: resumed sessions must not be modified as they can
1094 be shared by multiple threads. CVE-2010-3864
1097 *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
1100 *) Don't reencode certificate when calculating signature: cache and use
1101 the original encoding instead. This makes signature verification of
1102 some broken encodings work correctly.
1105 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
1106 is also one of the inputs.
1107 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
1109 *) Don't repeatedly append PBE algorithms to table if they already exist.
1110 Sort table on each new add. This effectively makes the table read only
1111 after all algorithms are added and subsequent calls to PKCS12_pbe_add
1115 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
1117 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
1120 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
1121 access or freeing data twice (CVE-2010-0742)
1122 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
1124 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
1125 common in certificates and some applications which only call
1126 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
1130 Reduce copying into .apps and .test in makevms.com
1131 Don't try to use blank CA certificate in CA.com
1132 Allow use of C files from original directories in maketests.com
1133 [Steven M. Schweda" <sms@antinode.info>]
1135 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
1137 *) When rejecting SSL/TLS records due to an incorrect version number, never
1138 update s->server with a new major version number. As of
1139 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
1140 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
1141 the previous behavior could result in a read attempt at NULL when
1142 receiving specific incorrect SSL/TLS records once record payload
1143 protection is active. (CVE-2010-0740)
1144 [Bodo Moeller, Adam Langley <agl@chromium.org>]
1146 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
1147 could be crashed if the relevant tables were not present (e.g. chrooted).
1148 [Tomas Hoger <thoger@redhat.com>]
1150 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
1152 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
1153 [Martin Olsson, Neel Mehta]
1155 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
1156 accommodate for stack sorting, always a write lock!).
1159 *) On some versions of WIN32 Heap32Next is very slow. This can cause
1160 excessive delays in the RAND_poll(): over a minute. As a workaround
1161 include a time check in the inner Heap32Next loop too.
1164 *) The code that handled flushing of data in SSL/TLS originally used the
1165 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
1166 the problem outlined in PR#1949. The fix suggested there however can
1167 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
1168 of Apache). So instead simplify the code to flush unconditionally.
1169 This should be fine since flushing with no data to flush is a no op.
1172 *) Handle TLS versions 2.0 and later properly and correctly use the
1173 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
1174 off ancient servers have a habit of sticking around for a while...
1177 *) Modify compression code so it frees up structures without using the
1178 ex_data callbacks. This works around a problem where some applications
1179 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1180 restarting) then use compression (e.g. SSL with compression) later.
1181 This results in significant per-connection memory leaks and
1182 has caused some security issues including CVE-2008-1678 and
1186 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
1187 change when encrypting or decrypting.
1190 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
1191 connect and renegotiate with servers which do not support RI.
1192 Until RI is more widely deployed this option is enabled by default.
1195 *) Add "missing" ssl ctrls to clear options and mode.
1198 *) If client attempts to renegotiate and doesn't support RI respond with
1199 a no_renegotiation alert as required by RFC5746. Some renegotiating
1200 TLS clients will continue a connection gracefully when they receive
1201 the alert. Unfortunately OpenSSL mishandled this alert and would hang
1202 waiting for a server hello which it will never receive. Now we treat a
1203 received no_renegotiation alert as a fatal error. This is because
1204 applications requesting a renegotiation might well expect it to succeed
1205 and would have no code in place to handle the server denying it so the
1206 only safe thing to do is to terminate the connection.
1209 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
1210 peer supports secure renegotiation and 0 otherwise. Print out peer
1211 renegotiation support in s_client/s_server.
1214 *) Replace the highly broken and deprecated SPKAC certification method with
1215 the updated NID creation version. This should correctly handle UTF8.
1218 *) Implement RFC5746. Re-enable renegotiation but require the extension
1219 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
1220 turns out to be a bad idea. It has been replaced by
1221 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
1222 SSL_CTX_set_options(). This is really not recommended unless you
1223 know what you are doing.
1224 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
1226 *) Fixes to stateless session resumption handling. Use initial_ctx when
1227 issuing and attempting to decrypt tickets in case it has changed during
1228 servername handling. Use a non-zero length session ID when attempting
1229 stateless session resumption: this makes it possible to determine if
1230 a resumption has occurred immediately after receiving server hello
1231 (several places in OpenSSL subtly assume this) instead of later in
1235 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
1236 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
1237 fixes for a few places where the return code is not checked
1239 [Julia Lawall <julia@diku.dk>]
1241 *) Add --strict-warnings option to Configure script to include devteam
1242 warnings in other configurations.
1245 *) Add support for --libdir option and LIBDIR variable in makefiles. This
1246 makes it possible to install openssl libraries in locations which
1247 have names other than "lib", for example "/usr/lib64" which some
1249 [Steve Henson, based on patch from Jeremy Utley]
1251 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
1252 X690 8.9.12 and can produce some misleading textual output of OIDs.
1253 [Steve Henson, reported by Dan Kaminsky]
1255 *) Delete MD2 from algorithm tables. This follows the recommendation in
1256 several standards that it is not used in new applications due to
1257 several cryptographic weaknesses. For binary compatibility reasons
1258 the MD2 API is still compiled in by default.
1261 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
1265 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
1266 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
1268 [Guenter <lists@gknw.net>]
1270 *) Fix the server certificate chain building code to use X509_verify_cert(),
1271 it used to have an ad-hoc builder which was unable to cope with anything
1272 other than a simple chain.
1273 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
1275 *) Don't check self signed certificate signatures in X509_verify_cert()
1276 by default (a flag can override this): it just wastes time without
1277 adding any security. As a useful side effect self signed root CAs
1278 with non-FIPS digests are now usable in FIPS mode.
1281 *) In dtls1_process_out_of_seq_message() the check if the current message
1282 is already buffered was missing. For every new message was memory
1283 allocated, allowing an attacker to perform an denial of service attack
1284 with sending out of seq handshake messages until there is no memory
1285 left. Additionally every future messege was buffered, even if the
1286 sequence number made no sense and would be part of another handshake.
1287 So only messages with sequence numbers less than 10 in advance will be
1288 buffered. (CVE-2009-1378)
1289 [Robin Seggelmann, discovered by Daniel Mentz]
1291 *) Records are buffered if they arrive with a future epoch to be
1292 processed after finishing the corresponding handshake. There is
1293 currently no limitation to this buffer allowing an attacker to perform
1294 a DOS attack with sending records with future epochs until there is no
1295 memory left. This patch adds the pqueue_size() function to detemine
1296 the size of a buffer and limits the record buffer to 100 entries.
1298 [Robin Seggelmann, discovered by Daniel Mentz]
1300 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
1301 parent structure is freed. (CVE-2009-1379)
1304 *) Handle non-blocking I/O properly in SSL_shutdown() call.
1305 [Darryl Miles <darryl-mailinglists@netbauds.net>]
1308 [Ilya O. <vrghost@gmail.com>]
1310 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
1312 *) Disable renegotiation completely - this fixes a severe security
1313 problem (CVE-2009-3555) at the cost of breaking all
1314 renegotiation. Renegotiation can be re-enabled by setting
1315 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
1316 run-time. This is really not recommended unless you know what
1320 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
1322 *) Don't set val to NULL when freeing up structures, it is freed up by
1323 underlying code. If sizeof(void *) > sizeof(long) this can result in
1324 zeroing past the valid field. (CVE-2009-0789)
1325 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
1327 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
1328 checked correctly. This would allow some invalid signed attributes to
1329 appear to verify correctly. (CVE-2009-0591)
1330 [Ivan Nestlerode <inestlerode@us.ibm.com>]
1332 *) Reject UniversalString and BMPString types with invalid lengths. This
1333 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
1334 a legal length. (CVE-2009-0590)
1337 *) Set S/MIME signing as the default purpose rather than setting it
1338 unconditionally. This allows applications to override it at the store
1342 *) Permit restricted recursion of ASN1 strings. This is needed in practice
1343 to handle some structures.
1346 *) Improve efficiency of mem_gets: don't search whole buffer each time
1348 [Jeremy Shapiro <jnshapir@us.ibm.com>]
1350 *) New -hex option for openssl rand.
1353 *) Print out UTF8String and NumericString when parsing ASN1.
1356 *) Support NumericString type for name components.
1359 *) Allow CC in the environment to override the automatically chosen
1360 compiler. Note that nothing is done to ensure flags work with the
1364 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
1366 *) Properly check EVP_VerifyFinal() and similar return values
1368 [Ben Laurie, Bodo Moeller, Google Security Team]
1370 *) Enable TLS extensions by default.
1373 *) Allow the CHIL engine to be loaded, whether the application is
1374 multithreaded or not. (This does not release the developer from the
1375 obligation to set up the dynamic locking callbacks.)
1376 [Sander Temme <sander@temme.net>]
1378 *) Use correct exit code if there is an error in dgst command.
1379 [Steve Henson; problem pointed out by Roland Dirlewanger]
1381 *) Tweak Configure so that you need to say "experimental-jpake" to enable
1382 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
1385 *) Add experimental JPAKE support, including demo authentication in
1386 s_client and s_server.
1389 *) Set the comparison function in v3_addr_canonize().
1390 [Rob Austein <sra@hactrn.net>]
1392 *) Add support for XMPP STARTTLS in s_client.
1393 [Philip Paeps <philip@freebsd.org>]
1395 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
1396 to ensure that even with this option, only ciphersuites in the
1397 server's preference list will be accepted. (Note that the option
1398 applies only when resuming a session, so the earlier behavior was
1399 just about the algorithm choice for symmetric cryptography.)
1402 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
1404 *) Fix NULL pointer dereference if a DTLS server received
1405 ChangeCipherSpec as first record (CVE-2009-1386).
1408 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
1409 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
1412 *) The fix in 0.9.8c that supposedly got rid of unsafe
1413 double-checked locking was incomplete for RSA blinding,
1414 addressing just one layer of what turns out to have been
1415 doubly unsafe triple-checked locking.
1417 So now fix this for real by retiring the MONT_HELPER macro
1418 in crypto/rsa/rsa_eay.c.
1420 [Bodo Moeller; problem pointed out by Marius Schilder]
1422 *) Various precautionary measures:
1424 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
1426 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
1427 (NB: This would require knowledge of the secret session ticket key
1428 to exploit, in which case you'd be SOL either way.)
1430 - Change bn_nist.c so that it will properly handle input BIGNUMs
1431 outside the expected range.
1433 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
1436 [Neel Mehta, Bodo Moeller]
1438 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
1439 the load fails. Useful for distros.
1440 [Ben Laurie and the FreeBSD team]
1442 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
1445 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
1448 *) Expand ENGINE to support engine supplied SSL client certificate functions.
1450 This work was sponsored by Logica.
1453 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
1454 keystores. Support for SSL/TLS client authentication too.
1455 Not compiled unless enable-capieng specified to Configure.
1457 This work was sponsored by Logica.
1460 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
1461 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
1462 attribute creation routines such as certifcate requests and PKCS#12
1466 Changes between 0.9.8g and 0.9.8h [28 May 2008]
1468 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
1469 handshake which could lead to a cilent crash as found using the
1470 Codenomicon TLS test suite (CVE-2008-1672)
1471 [Steve Henson, Mark Cox]
1473 *) Fix double free in TLS server name extensions which could lead to
1474 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
1477 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
1479 Clear the error queue to ensure that error entries left from
1480 older function calls do not interfere with the correct operation.
1481 [Lutz Jaenicke, Erik de Castro Lopo]
1483 *) Remove root CA certificates of commercial CAs:
1485 The OpenSSL project does not recommend any specific CA and does not
1486 have any policy with respect to including or excluding any CA.
1487 Therefore it does not make any sense to ship an arbitrary selection
1488 of root CA certificates with the OpenSSL software.
1491 *) RSA OAEP patches to fix two separate invalid memory reads.
1492 The first one involves inputs when 'lzero' is greater than
1493 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
1494 before the beginning of from). The second one involves inputs where
1495 the 'db' section contains nothing but zeroes (there is a one-byte
1496 invalid read after the end of 'db').
1497 [Ivan Nestlerode <inestlerode@us.ibm.com>]
1499 *) Partial backport from 0.9.9-dev:
1501 Introduce bn_mul_mont (dedicated Montgomery multiplication
1502 procedure) as a candidate for BIGNUM assembler implementation.
1503 While 0.9.9-dev uses assembler for various architectures, only
1504 x86_64 is available by default here in the 0.9.8 branch, and
1505 32-bit x86 is available through a compile-time setting.
1507 To try the 32-bit x86 assembler implementation, use Configure
1508 option "enable-montasm" (which exists only for this backport).
1510 As "enable-montasm" for 32-bit x86 disclaims code stability
1511 anyway, in this constellation we activate additional code
1512 backported from 0.9.9-dev for further performance improvements,
1513 namely BN_from_montgomery_word. (To enable this otherwise,
1514 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
1516 [Andy Polyakov (backport partially by Bodo Moeller)]
1518 *) Add TLS session ticket callback. This allows an application to set
1519 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
1520 values. This is useful for key rollover for example where several key
1521 sets may exist with different names.
1524 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
1525 This was broken until now in 0.9.8 releases, such that the only way
1526 a registered ENGINE could be used (assuming it initialises
1527 successfully on the host) was to explicitly set it as the default
1528 for the relevant algorithms. This is in contradiction with 0.9.7
1529 behaviour and the documentation. With this fix, when an ENGINE is
1530 registered into a given algorithm's table of implementations, the
1531 'uptodate' flag is reset so that auto-discovery will be used next
1532 time a new context for that algorithm attempts to select an
1534 [Ian Lister (tweaked by Geoff Thorpe)]
1536 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
1537 implemention in the following ways:
1539 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
1542 Lack of BER streaming support means one pass streaming processing is
1543 only supported if data is detached: setting the streaming flag is
1544 ignored for embedded content.
1546 CMS support is disabled by default and must be explicitly enabled
1547 with the enable-cms configuration option.
1550 *) Update the GMP engine glue to do direct copies between BIGNUM and
1551 mpz_t when openssl and GMP use the same limb size. Otherwise the
1552 existing "conversion via a text string export" trick is still used.
1553 [Paul Sheer <paulsheer@gmail.com>]
1555 *) Zlib compression BIO. This is a filter BIO which compressed and
1556 uncompresses any data passed through it.
1559 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
1560 RFC3394 compatible AES key wrapping.
1563 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
1564 sets string data without copying. X509_ALGOR_set0() and
1565 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
1566 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
1567 from an X509_ATTRIBUTE structure optionally checking it occurs only
1568 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
1572 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
1573 to get the expected BN_FLG_CONSTTIME behavior.
1574 [Bodo Moeller (Google)]
1578 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
1579 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
1580 - added some more tests to do_tests.pl
1581 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
1582 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
1583 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
1584 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
1585 - various changes to netware.pl to enable gcc-cross builds on Win32
1587 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
1588 - various changes to fix missing prototype warnings
1589 - fixed x86nasm.pl to create correct asm files for NASM COFF output
1590 - added AES, WHIRLPOOL and CPUID assembler code to build files
1591 - added missing AES assembler make rules to mk1mf.pl
1592 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
1593 [Guenter Knauf <eflash@gmx.net>]
1595 *) Implement certificate status request TLS extension defined in RFC3546.
1596 A client can set the appropriate parameters and receive the encoded
1597 OCSP response via a callback. A server can query the supplied parameters
1598 and set the encoded OCSP response in the callback. Add simplified examples
1599 to s_client and s_server.
1602 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
1604 *) Fix various bugs:
1605 + Binary incompatibility of ssl_ctx_st structure
1606 + DTLS interoperation with non-compliant servers
1607 + Don't call get_session_cb() without proposed session
1608 + Fix ia64 assembler code
1609 [Andy Polyakov, Steve Henson]
1611 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
1613 *) DTLS Handshake overhaul. There were longstanding issues with
1614 OpenSSL DTLS implementation, which were making it impossible for
1615 RFC 4347 compliant client to communicate with OpenSSL server.
1616 Unfortunately just fixing these incompatibilities would "cut off"
1617 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
1618 server keeps tolerating non RFC compliant syntax. The opposite is
1619 not true, 0.9.8f client can not communicate with earlier server.
1620 This update even addresses CVE-2007-4995.
1623 *) Changes to avoid need for function casts in OpenSSL: some compilers
1624 (gcc 4.2 and later) reject their use.
1625 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
1628 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1629 RFC4507bis. The encrypted ticket format is an encrypted encoded
1630 SSL_SESSION structure, that way new session features are automatically
1633 If a client application caches session in an SSL_SESSION structure
1634 support is transparent because tickets are now stored in the encoded
1637 The SSL_CTX structure automatically generates keys for ticket
1638 protection in servers so again support should be possible
1639 with no application modification.
1641 If a client or server wishes to disable RFC4507 support then the option
1642 SSL_OP_NO_TICKET can be set.
1644 Add a TLS extension debugging callback to allow the contents of any client
1645 or server extensions to be examined.
1647 This work was sponsored by Google.
1650 *) Add initial support for TLS extensions, specifically for the server_name
1651 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
1652 have new members for a host name. The SSL data structure has an
1653 additional member SSL_CTX *initial_ctx so that new sessions can be
1654 stored in that context to allow for session resumption, even after the
1655 SSL has been switched to a new SSL_CTX in reaction to a client's
1656 server_name extension.
1658 New functions (subject to change):
1660 SSL_get_servername()
1661 SSL_get_servername_type()
1664 New CTRL codes and macros (subject to change):
1666 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1667 - SSL_CTX_set_tlsext_servername_callback()
1668 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1669 - SSL_CTX_set_tlsext_servername_arg()
1670 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
1672 openssl s_client has a new '-servername ...' option.
1674 openssl s_server has new options '-servername_host ...', '-cert2 ...',
1675 '-key2 ...', '-servername_fatal' (subject to change). This allows
1676 testing the HostName extension for a specific single host name ('-cert'
1677 and '-key' remain fallbacks for handshakes without HostName
1678 negotiation). If the unrecogninzed_name alert has to be sent, this by
1679 default is a warning; it becomes fatal with the '-servername_fatal'
1682 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
1684 *) Add AES and SSE2 assembly language support to VC++ build.
1687 *) Mitigate attack on final subtraction in Montgomery reduction.
1690 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
1691 (which previously caused an internal error).
1694 *) Squeeze another 10% out of IGE mode when in != out.
1697 *) AES IGE mode speedup.
1698 [Dean Gaudet (Google)]
1700 *) Add the Korean symmetric 128-bit cipher SEED (see
1701 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
1702 add SEED ciphersuites from RFC 4162:
1704 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
1705 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
1706 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
1707 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
1709 To minimize changes between patchlevels in the OpenSSL 0.9.8
1710 series, SEED remains excluded from compilation unless OpenSSL
1711 is configured with 'enable-seed'.
1712 [KISA, Bodo Moeller]
1714 *) Mitigate branch prediction attacks, which can be practical if a
1715 single processor is shared, allowing a spy process to extract
1716 information. For detailed background information, see
1717 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
1718 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
1719 and Necessary Software Countermeasures"). The core of the change
1720 are new versions BN_div_no_branch() and
1721 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
1722 respectively, which are slower, but avoid the security-relevant
1723 conditional branches. These are automatically called by BN_div()
1724 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
1725 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
1726 remove a conditional branch.
1728 BN_FLG_CONSTTIME is the new name for the previous
1729 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
1730 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
1731 in the exponent causes BN_mod_exp_mont() to use the alternative
1732 implementation in BN_mod_exp_mont_consttime().) The old name
1733 remains as a deprecated alias.
1735 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
1736 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
1737 constant-time implementations for more than just exponentiation.
1738 Here too the old name is kept as a deprecated alias.
1740 BN_BLINDING_new() will now use BN_dup() for the modulus so that
1741 the BN_BLINDING structure gets an independent copy of the
1742 modulus. This means that the previous "BIGNUM *m" argument to
1743 BN_BLINDING_new() and to BN_BLINDING_create_param() now
1744 essentially becomes "const BIGNUM *m", although we can't actually
1745 change this in the header file before 0.9.9. It allows
1746 RSA_setup_blinding() to use BN_with_flags() on the modulus to
1747 enable BN_FLG_CONSTTIME.
1749 [Matthew D Wood (Intel Corp)]
1751 *) In the SSL/TLS server implementation, be strict about session ID
1752 context matching (which matters if an application uses a single
1753 external cache for different purposes). Previously,
1754 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
1755 set. This did ensure strict client verification, but meant that,
1756 with applications using a single external cache for quite
1757 different requirements, clients could circumvent ciphersuite
1758 restrictions for a given session ID context by starting a session
1759 in a different context.
1762 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1763 a ciphersuite string such as "DEFAULT:RSA" cannot enable
1764 authentication-only ciphersuites.
1767 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
1768 not complete and could lead to a possible single byte overflow
1769 (CVE-2007-5135) [Ben Laurie]
1771 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
1773 *) Since AES128 and AES256 (and similarly Camellia128 and
1774 Camellia256) share a single mask bit in the logic of
1775 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1776 kludge to work properly if AES128 is available and AES256 isn't
1777 (or if Camellia128 is available and Camellia256 isn't).
1780 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
1781 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
1782 When a point or a seed is encoded in a BIT STRING, we need to
1783 prevent the removal of trailing zero bits to get the proper DER
1784 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
1785 of a NamedBitList, for which trailing 0 bits need to be removed.)
1788 *) Have SSL/TLS server implementation tolerate "mismatched" record
1789 protocol version while receiving ClientHello even if the
1790 ClientHello is fragmented. (The server can't insist on the
1791 particular protocol version it has chosen before the ServerHello
1792 message has informed the client about his choice.)
1795 *) Add RFC 3779 support.
1796 [Rob Austein for ARIN, Ben Laurie]
1798 *) Load error codes if they are not already present instead of using a
1799 static variable. This allows them to be cleanly unloaded and reloaded.
1800 Improve header file function name parsing.
1803 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
1804 or CAPABILITY handshake as required by RFCs.
1807 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
1809 *) Introduce limits to prevent malicious keys being able to
1810 cause a denial of service. (CVE-2006-2940)
1811 [Steve Henson, Bodo Moeller]
1813 *) Fix ASN.1 parsing of certain invalid structures that can result
1814 in a denial of service. (CVE-2006-2937) [Steve Henson]
1816 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
1817 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1819 *) Fix SSL client code which could crash if connecting to a
1820 malicious SSLv2 server. (CVE-2006-4343)
1821 [Tavis Ormandy and Will Drewry, Google Security Team]
1823 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
1824 match only those. Before that, "AES256-SHA" would be interpreted
1825 as a pattern and match "AES128-SHA" too (since AES128-SHA got
1826 the same strength classification in 0.9.7h) as we currently only
1827 have a single AES bit in the ciphersuite description bitmap.
1828 That change, however, also applied to ciphersuite strings such as
1829 "RC4-MD5" that intentionally matched multiple ciphersuites --
1830 namely, SSL 2.0 ciphersuites in addition to the more common ones
1831 from SSL 3.0/TLS 1.0.
1833 So we change the selection algorithm again: Naming an explicit
1834 ciphersuite selects this one ciphersuite, and any other similar
1835 ciphersuite (same bitmap) from *other* protocol versions.
1836 Thus, "RC4-MD5" again will properly select both the SSL 2.0
1837 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
1839 Since SSL 2.0 does not have any ciphersuites for which the
1840 128/256 bit distinction would be relevant, this works for now.
1841 The proper fix will be to use different bits for AES128 and
1842 AES256, which would have avoided the problems from the beginning;
1843 however, bits are scarce, so we can only do this in a new release
1844 (not just a patchlevel) when we can change the SSL_CIPHER
1845 definition to split the single 'unsigned long mask' bitmap into
1846 multiple values to extend the available space.
1850 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
1852 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1853 (CVE-2006-4339) [Ben Laurie and Google Security Team]
1855 *) Add AES IGE and biIGE modes.
1858 *) Change the Unix randomness entropy gathering to use poll() when
1859 possible instead of select(), since the latter has some
1860 undesirable limitations.
1861 [Darryl Miles via Richard Levitte and Bodo Moeller]
1863 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
1864 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
1865 cannot be implicitly activated as part of, e.g., the "AES" alias.
1866 However, please upgrade to OpenSSL 0.9.9[-dev] for
1867 non-experimental use of the ECC ciphersuites to get TLS extension
1868 support, which is required for curve and point format negotiation
1869 to avoid potential handshake problems.
1872 *) Disable rogue ciphersuites:
1874 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1875 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1876 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1878 The latter two were purportedly from
1879 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1882 Also deactivate the remaining ciphersuites from
1883 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1884 unofficial, and the ID has long expired.
1887 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1888 dual-core machines) and other potential thread-safety issues.
1891 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
1892 versions), which is now available for royalty-free use
1893 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
1894 Also, add Camellia TLS ciphersuites from RFC 4132.
1896 To minimize changes between patchlevels in the OpenSSL 0.9.8
1897 series, Camellia remains excluded from compilation unless OpenSSL
1898 is configured with 'enable-camellia'.
1901 *) Disable the padding bug check when compression is in use. The padding
1902 bug check assumes the first packet is of even length, this is not
1903 necessarily true if compresssion is enabled and can result in false
1904 positives causing handshake failure. The actual bug test is ancient
1905 code so it is hoped that implementations will either have fixed it by
1906 now or any which still have the bug do not support compression.
1909 Changes between 0.9.8a and 0.9.8b [04 May 2006]
1911 *) When applying a cipher rule check to see if string match is an explicit
1912 cipher suite and only match that one cipher suite if it is.
1915 *) Link in manifests for VC++ if needed.
1916 [Austin Ziegler <halostatue@gmail.com>]
1918 *) Update support for ECC-based TLS ciphersuites according to
1919 draft-ietf-tls-ecc-12.txt with proposed changes (but without
1920 TLS extensions, which are supported starting with the 0.9.9
1921 branch, not in the OpenSSL 0.9.8 branch).
1924 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
1925 opaque EVP_CIPHER_CTX handling.
1928 *) Fixes and enhancements to zlib compression code. We now only use
1929 "zlib1.dll" and use the default __cdecl calling convention on Win32
1930 to conform with the standards mentioned here:
1931 http://www.zlib.net/DLL_FAQ.txt
1932 Static zlib linking now works on Windows and the new --with-zlib-include
1933 --with-zlib-lib options to Configure can be used to supply the location
1934 of the headers and library. Gracefully handle case where zlib library
1938 *) Several fixes and enhancements to the OID generation code. The old code
1939 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
1940 handle numbers larger than ULONG_MAX, truncated printing and had a
1941 non standard OBJ_obj2txt() behaviour.
1944 *) Add support for building of engines under engine/ as shared libraries
1945 under VC++ build system.
1948 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
1949 Hopefully, we will not see any false combination of paths any more.
1952 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
1954 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1955 (part of SSL_OP_ALL). This option used to disable the
1956 countermeasure against man-in-the-middle protocol-version
1957 rollback in the SSL 2.0 server implementation, which is a bad
1958 idea. (CVE-2005-2969)
1960 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1961 for Information Security, National Institute of Advanced Industrial
1962 Science and Technology [AIST], Japan)]
1964 *) Add two function to clear and return the verify parameter flags.
1967 *) Keep cipherlists sorted in the source instead of sorting them at
1968 runtime, thus removing the need for a lock.
1971 *) Avoid some small subgroup attacks in Diffie-Hellman.
1972 [Nick Mathewson and Ben Laurie]
1974 *) Add functions for well-known primes.
1977 *) Extended Windows CE support.
1978 [Satoshi Nakamura and Andy Polyakov]
1980 *) Initialize SSL_METHOD structures at compile time instead of during
1981 runtime, thus removing the need for a lock.
1984 *) Make PKCS7_decrypt() work even if no certificate is supplied by
1985 attempting to decrypt each encrypted key in turn. Add support to
1989 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
1991 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
1994 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
1997 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
1998 key into the same file any more.
2001 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
2004 *) Add -utf8 command line and config file option to 'ca'.
2005 [Stefan <stf@udoma.org]
2007 *) Removed the macro des_crypt(), as it seems to conflict with some
2008 libraries. Use DES_crypt().
2011 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
2012 involves renaming the source and generated shared-libs for
2013 both. The engines will accept the corrected or legacy ids
2014 ('ncipher' and '4758_cca' respectively) when binding. NB,
2015 this only applies when building 'shared'.
2016 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
2018 *) Add attribute functions to EVP_PKEY structure. Modify
2019 PKCS12_create() to recognize a CSP name attribute and
2020 use it. Make -CSP option work again in pkcs12 utility.
2023 *) Add new functionality to the bn blinding code:
2024 - automatic re-creation of the BN_BLINDING parameters after
2025 a fixed number of uses (currently 32)
2026 - add new function for parameter creation
2027 - introduce flags to control the update behaviour of the
2028 BN_BLINDING parameters
2029 - hide BN_BLINDING structure
2030 Add a second BN_BLINDING slot to the RSA structure to improve
2031 performance when a single RSA object is shared among several
2035 *) Add support for DTLS.
2036 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
2038 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
2039 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
2042 *) Remove buggy and incompletet DH cert support from
2043 ssl/ssl_rsa.c and ssl/s3_both.c
2046 *) Use SHA-1 instead of MD5 as the default digest algorithm for
2047 the apps/openssl applications.
2050 *) Compile clean with "-Wall -Wmissing-prototypes
2051 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
2052 DEBUG_SAFESTACK must also be set.
2055 *) Change ./Configure so that certain algorithms can be disabled by default.
2056 The new counterpiece to "no-xxx" is "enable-xxx".
2058 The patented RC5 and MDC2 algorithms will now be disabled unless
2059 "enable-rc5" and "enable-mdc2", respectively, are specified.
2061 (IDEA remains enabled despite being patented. This is because IDEA
2062 is frequently required for interoperability, and there is no license
2063 fee for non-commercial use. As before, "no-idea" can be used to
2064 avoid this algorithm.)
2068 *) Add processing of proxy certificates (see RFC 3820). This work was
2069 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
2070 EGEE (Enabling Grids for E-science in Europe).
2073 *) RC4 performance overhaul on modern architectures/implementations, such
2074 as Intel P4, IA-64 and AMD64.
2077 *) New utility extract-section.pl. This can be used specify an alternative
2078 section number in a pod file instead of having to treat each file as
2079 a separate case in Makefile. This can be done by adding two lines to the
2082 =for comment openssl_section:XXX
2084 The blank line is mandatory.
2088 *) New arguments -certform, -keyform and -pass for s_client and s_server
2089 to allow alternative format key and certificate files and passphrase
2093 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
2094 update associated structures and add various utility functions.
2096 Add new policy related verify parameters, include policy checking in
2097 standard verify code. Enhance 'smime' application with extra parameters
2098 to support policy checking and print out.
2101 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
2102 Nehemiah processors. These extensions support AES encryption in hardware
2103 as well as RNG (though RNG support is currently disabled).
2104 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
2106 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
2109 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
2110 [Andy Polyakov and a number of other people]
2112 *) Improved PowerPC platform support. Most notably BIGNUM assembler
2113 implementation contributed by IBM.
2114 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
2116 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
2117 exponent rather than 'unsigned long'. There is a corresponding change to
2118 the new 'rsa_keygen' element of the RSA_METHOD structure.
2119 [Jelte Jansen, Geoff Thorpe]
2121 *) Functionality for creating the initial serial number file is now
2122 moved from CA.pl to the 'ca' utility with a new option -create_serial.
2124 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
2125 number file to 1, which is bound to cause problems. To avoid
2126 the problems while respecting compatibility between different 0.9.7
2127 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
2128 CA.pl for serial number initialization. With the new release 0.9.8,
2129 we can fix the problem directly in the 'ca' utility.)
2132 *) Reduced header interdepencies by declaring more opaque objects in
2133 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
2134 give fewer recursive includes, which could break lazy source code - so
2135 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
2136 developers should define this symbol when building and using openssl to
2137 ensure they track the recommended behaviour, interfaces, [etc], but
2138 backwards-compatible behaviour prevails when this isn't defined.
2141 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
2144 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
2145 This will generate a random key of the appropriate length based on the
2146 cipher context. The EVP_CIPHER can provide its own random key generation
2147 routine to support keys of a specific form. This is used in the des and
2148 3des routines to generate a key of the correct parity. Update S/MIME
2149 code to use new functions and hence generate correct parity DES keys.
2150 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
2151 valid (weak or incorrect parity).
2154 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
2155 as looking them up. This is useful when the verified structure may contain
2156 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
2157 present unless the new PKCS7_NO_CRL flag is asserted.
2160 *) Extend ASN1 oid configuration module. It now additionally accepts the
2163 shortName = some long name, 1.2.3.4
2166 *) Reimplemented the BN_CTX implementation. There is now no more static
2167 limitation on the number of variables it can handle nor the depth of the
2168 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
2169 information can now expand as required, and rather than having a single
2170 static array of bignums, BN_CTX now uses a linked-list of such arrays
2171 allowing it to expand on demand whilst maintaining the usefulness of
2172 BN_CTX's "bundling".
2175 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
2176 to allow all RSA operations to function using a single BN_CTX.
2179 *) Preliminary support for certificate policy evaluation and checking. This
2180 is initially intended to pass the tests outlined in "Conformance Testing
2181 of Relying Party Client Certificate Path Processing Logic" v1.07.
2184 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
2185 remained unused and not that useful. A variety of other little bignum
2186 tweaks and fixes have also been made continuing on from the audit (see
2190 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
2191 associated ASN1, EVP and SSL functions and old ASN1 macros.
2194 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
2195 and this should never fail. So the return value from the use of
2196 BN_set_word() (which can fail due to needless expansion) is now deprecated;
2197 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
2200 *) BN_CTX_get() should return zero-valued bignums, providing the same
2201 initialised value as BN_new().
2202 [Geoff Thorpe, suggested by Ulf Möller]
2204 *) Support for inhibitAnyPolicy certificate extension.
2207 *) An audit of the BIGNUM code is underway, for which debugging code is
2208 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
2209 is considered valid when processing BIGNUMs, and causes execution to
2210 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
2211 further steps are taken to deliberately pollute unused data in BIGNUM
2212 structures to try and expose faulty code further on. For now, openssl will
2213 (in its default mode of operation) continue to tolerate the inconsistent
2214 forms that it has tolerated in the past, but authors and packagers should
2215 consider trying openssl and their own applications when compiled with
2216 these debugging symbols defined. It will help highlight potential bugs in
2217 their own code, and will improve the test coverage for OpenSSL itself. At
2218 some point, these tighter rules will become openssl's default to improve
2219 maintainability, though the assert()s and other overheads will remain only
2220 in debugging configurations. See bn.h for more details.
2221 [Geoff Thorpe, Nils Larsch, Ulf Möller]
2223 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
2224 that can only be obtained through BN_CTX_new() (which implicitly
2225 initialises it). The presence of this function only made it possible
2226 to overwrite an existing structure (and cause memory leaks).
2229 *) Because of the callback-based approach for implementing LHASH as a
2230 template type, lh_insert() adds opaque objects to hash-tables and
2231 lh_doall() or lh_doall_arg() are typically used with a destructor callback
2232 to clean up those corresponding objects before destroying the hash table
2233 (and losing the object pointers). So some over-zealous constifications in
2234 LHASH have been relaxed so that lh_insert() does not take (nor store) the
2235 objects as "const" and the lh_doall[_arg] callback wrappers are not
2236 prototyped to have "const" restrictions on the object pointers they are
2237 given (and so aren't required to cast them away any more).
2240 *) The tmdiff.h API was so ugly and minimal that our own timing utility
2241 (speed) prefers to use its own implementation. The two implementations
2242 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
2243 its object type properly exposed (MS_TM) instead of casting to/from "char
2244 *". This may still change yet if someone realises MS_TM and "ms_time_***"
2245 aren't necessarily the greatest nomenclatures - but this is what was used
2246 internally to the implementation so I've used that for now.
2249 *) Ensure that deprecated functions do not get compiled when
2250 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
2251 the self-tests were still using deprecated key-generation functions so
2252 these have been updated also.
2255 *) Reorganise PKCS#7 code to separate the digest location functionality
2256 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
2257 New function PKCS7_set_digest() to set the digest type for PKCS#7
2258 digestedData type. Add additional code to correctly generate the
2259 digestedData type and add support for this type in PKCS7 initialization
2263 *) New function PKCS7_set0_type_other() this initializes a PKCS7
2264 structure of type "other".
2267 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
2268 sure the loop does correctly stop and breaking ("division by zero")
2269 modulus operations are not performed. The (pre-generated) prime
2270 table crypto/bn/bn_prime.h was already correct, but it could not be
2271 re-generated on some platforms because of the "division by zero"
2272 situation in the script.
2273 [Ralf S. Engelschall]
2275 *) Update support for ECC-based TLS ciphersuites according to
2276 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
2277 SHA-1 now is only used for "small" curves (where the
2278 representation of a field element takes up to 24 bytes); for
2279 larger curves, the field element resulting from ECDH is directly
2280 used as premaster secret.
2281 [Douglas Stebila (Sun Microsystems Laboratories)]
2283 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
2284 curve secp160r1 to the tests.
2285 [Douglas Stebila (Sun Microsystems Laboratories)]
2287 *) Add the possibility to load symbols globally with DSO.
2288 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
2290 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
2291 control of the error stack.
2294 *) Add support for STORE in ENGINE.
2297 *) Add the STORE type. The intention is to provide a common interface
2298 to certificate and key stores, be they simple file-based stores, or
2299 HSM-type store, or LDAP stores, or...
2300 NOTE: The code is currently UNTESTED and isn't really used anywhere.
2303 *) Add a generic structure called OPENSSL_ITEM. This can be used to
2304 pass a list of arguments to any function as well as provide a way
2305 for a function to pass data back to the caller.
2308 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
2309 works like BUF_strdup() but can be used to duplicate a portion of
2310 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
2314 *) Add the function sk_find_ex() which works like sk_find(), but will
2315 return an index to an element even if an exact match couldn't be
2316 found. The index is guaranteed to point at the element where the
2317 searched-for key would be inserted to preserve sorting order.
2320 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
2321 takes an extra flags argument for optional functionality. Currently,
2322 the following flags are defined:
2324 OBJ_BSEARCH_VALUE_ON_NOMATCH
2325 This one gets OBJ_bsearch_ex() to return a pointer to the first
2326 element where the comparing function returns a negative or zero
2329 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
2330 This one gets OBJ_bsearch_ex() to return a pointer to the first
2331 element where the comparing function returns zero. This is useful
2332 if there are more than one element where the comparing function
2336 *) Make it possible to create self-signed certificates with 'openssl ca'
2337 in such a way that the self-signed certificate becomes part of the
2338 CA database and uses the same mechanisms for serial number generation
2339 as all other certificate signing. The new flag '-selfsign' enables
2340 this functionality. Adapt CA.sh and CA.pl.in.
2343 *) Add functionality to check the public key of a certificate request
2344 against a given private. This is useful to check that a certificate
2345 request can be signed by that key (self-signing).
2348 *) Make it possible to have multiple active certificates with the same
2349 subject in the CA index file. This is done only if the keyword
2350 'unique_subject' is set to 'no' in the main CA section (default
2351 if 'CA_default') of the configuration file. The value is saved
2352 with the database itself in a separate index attribute file,
2353 named like the index file with '.attr' appended to the name.
2356 *) Generate muti valued AVAs using '+' notation in config files for
2360 *) Support for nameConstraints certificate extension.
2363 *) Support for policyConstraints certificate extension.
2366 *) Support for policyMappings certificate extension.
2369 *) Make sure the default DSA_METHOD implementation only uses its
2370 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
2371 and change its own handlers to be NULL so as to remove unnecessary
2372 indirection. This lets alternative implementations fallback to the
2373 default implementation more easily.
2376 *) Support for directoryName in GeneralName related extensions
2380 *) Make it possible to link applications using Makefile.shared.
2381 Make that possible even when linking against static libraries!
2384 *) Support for single pass processing for S/MIME signing. This now
2385 means that S/MIME signing can be done from a pipe, in addition
2386 cleartext signing (multipart/signed type) is effectively streaming
2387 and the signed data does not need to be all held in memory.
2389 This is done with a new flag PKCS7_STREAM. When this flag is set
2390 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
2391 is done after the data is output (and digests calculated) in
2392 SMIME_write_PKCS7().
2395 *) Add full support for -rpath/-R, both in shared libraries and
2396 applications, at least on the platforms where it's known how
2400 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
2401 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
2402 will now compute a table of multiples of the generator that
2403 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
2404 faster (notably in the case of a single point multiplication,
2405 scalar * generator).
2406 [Nils Larsch, Bodo Moeller]
2408 *) IPv6 support for certificate extensions. The various extensions
2409 which use the IP:a.b.c.d can now take IPv6 addresses using the
2410 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
2414 *) Added an ENGINE that implements RSA by performing private key
2415 exponentiations with the GMP library. The conversions to and from
2416 GMP's mpz_t format aren't optimised nor are any montgomery forms
2417 cached, and on x86 it appears OpenSSL's own performance has caught up.
2418 However there are likely to be other architectures where GMP could
2419 provide a boost. This ENGINE is not built in by default, but it can be
2420 specified at Configure time and should be accompanied by the necessary
2421 linker additions, eg;
2422 ./config -DOPENSSL_USE_GMP -lgmp
2425 *) "openssl engine" will not display ENGINE/DSO load failure errors when
2426 testing availability of engines with "-t" - the old behaviour is
2427 produced by increasing the feature's verbosity with "-tt".
2430 *) ECDSA routines: under certain error conditions uninitialized BN objects
2431 could be freed. Solution: make sure initialization is performed early
2432 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
2436 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
2437 and DH_METHOD (eg. by ENGINE implementations) to override the normal
2438 software implementations. For DSA and DH, parameter generation can
2439 also be overriden by providing the appropriate method callbacks.
2442 *) Change the "progress" mechanism used in key-generation and
2443 primality testing to functions that take a new BN_GENCB pointer in
2444 place of callback/argument pairs. The new API functions have "_ex"
2445 postfixes and the older functions are reimplemented as wrappers for
2446 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
2447 declarations of the old functions to help (graceful) attempts to
2448 migrate to the new functions. Also, the new key-generation API
2449 functions operate on a caller-supplied key-structure and return
2450 success/failure rather than returning a key or NULL - this is to
2451 help make "keygen" another member function of RSA_METHOD etc.
2453 Example for using the new callback interface:
2455 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
2459 BN_GENCB_set(&my_cb, my_callback, my_arg);
2461 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
2462 /* For the meaning of a, b in calls to my_callback(), see the
2463 * documentation of the function that calls the callback.
2464 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
2465 * my_callback should return 1 if it wants BN_is_prime_ex()
2466 * to continue, or 0 to stop.
2471 *) Change the ZLIB compression method to be stateful, and make it
2472 available to TLS with the number defined in
2473 draft-ietf-tls-compression-04.txt.
2476 *) Add the ASN.1 structures and functions for CertificatePair, which
2477 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
2479 CertificatePair ::= SEQUENCE {
2480 forward [0] Certificate OPTIONAL,
2481 reverse [1] Certificate OPTIONAL,
2482 -- at least one of the pair shall be present -- }
2484 Also implement the PEM functions to read and write certificate
2485 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
2487 This needed to be defined, mostly for the sake of the LDAP
2488 attribute crossCertificatePair, but may prove useful elsewhere as
2492 *) Make it possible to inhibit symlinking of shared libraries in
2493 Makefile.shared, for Cygwin's sake.
2496 *) Extend the BIGNUM API by creating a function
2497 void BN_set_negative(BIGNUM *a, int neg);
2498 and a macro that behave like
2499 int BN_is_negative(const BIGNUM *a);
2501 to avoid the need to access 'a->neg' directly in applications.
2504 *) Implement fast modular reduction for pseudo-Mersenne primes
2505 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
2506 EC_GROUP_new_curve_GFp() will now automatically use this
2508 [Nils Larsch <nla@trustcenter.de>]
2510 *) Add new lock type (CRYPTO_LOCK_BN).
2513 *) Change the ENGINE framework to automatically load engines
2514 dynamically from specific directories unless they could be
2515 found to already be built in or loaded. Move all the
2516 current engines except for the cryptodev one to a new
2518 The engines in engines/ are built as shared libraries if
2519 the "shared" options was given to ./Configure or ./config.
2520 Otherwise, they are inserted in libcrypto.a.
2521 /usr/local/ssl/engines is the default directory for dynamic
2522 engines, but that can be overriden at configure time through
2523 the usual use of --prefix and/or --openssldir, and at run
2524 time with the environment variable OPENSSL_ENGINES.
2525 [Geoff Thorpe and Richard Levitte]
2527 *) Add Makefile.shared, a helper makefile to build shared
2528 libraries. Addapt Makefile.org.
2531 *) Add version info to Win32 DLLs.
2532 [Peter 'Luna' Runestig" <peter@runestig.com>]
2534 *) Add new 'medium level' PKCS#12 API. Certificates and keys
2535 can be added using this API to created arbitrary PKCS#12
2536 files while avoiding the low level API.
2538 New options to PKCS12_create(), key or cert can be NULL and
2539 will then be omitted from the output file. The encryption
2540 algorithm NIDs can be set to -1 for no encryption, the mac
2541 iteration count can be set to 0 to omit the mac.
2543 Enhance pkcs12 utility by making the -nokeys and -nocerts
2544 options work when creating a PKCS#12 file. New option -nomac
2545 to omit the mac, NONE can be set for an encryption algorithm.
2546 New code is modified to use the enhanced PKCS12_create()
2547 instead of the low level API.
2550 *) Extend ASN1 encoder to support indefinite length constructed
2551 encoding. This can output sequences tags and octet strings in
2552 this form. Modify pk7_asn1.c to support indefinite length
2553 encoding. This is experimental and needs additional code to
2554 be useful, such as an ASN1 bio and some enhanced streaming
2557 Extend template encode functionality so that tagging is passed
2558 down to the template encoder.
2561 *) Let 'openssl req' fail if an argument to '-newkey' is not
2562 recognized instead of using RSA as a default.
2565 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
2566 As these are not official, they are not included in "ALL";
2567 the "ECCdraft" ciphersuite group alias can be used to select them.
2568 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
2570 *) Add ECDH engine support.
2571 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
2573 *) Add ECDH in new directory crypto/ecdh/.
2574 [Douglas Stebila (Sun Microsystems Laboratories)]
2576 *) Let BN_rand_range() abort with an error after 100 iterations
2577 without success (which indicates a broken PRNG).
2580 *) Change BN_mod_sqrt() so that it verifies that the input value
2581 is really the square of the return value. (Previously,
2582 BN_mod_sqrt would show GIGO behaviour.)
2585 *) Add named elliptic curves over binary fields from X9.62, SECG,
2586 and WAP/WTLS; add OIDs that were still missing.
2588 [Sheueling Chang Shantz and Douglas Stebila
2589 (Sun Microsystems Laboratories)]
2591 *) Extend the EC library for elliptic curves over binary fields
2592 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
2595 EC_GF2m_simple_method
2599 EC_GROUP_new_curve_GF2m
2600 EC_GROUP_set_curve_GF2m
2601 EC_GROUP_get_curve_GF2m
2602 EC_POINT_set_affine_coordinates_GF2m
2603 EC_POINT_get_affine_coordinates_GF2m
2604 EC_POINT_set_compressed_coordinates_GF2m
2606 Point compression for binary fields is disabled by default for
2607 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
2610 As binary polynomials are represented as BIGNUMs, various members
2611 of the EC_GROUP and EC_POINT data structures can be shared
2612 between the implementations for prime fields and binary fields;
2613 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
2614 are essentially identical to their ..._GFp counterparts.
2615 (For simplicity, the '..._GFp' prefix has been dropped from
2616 various internal method names.)
2618 An internal 'field_div' method (similar to 'field_mul' and
2619 'field_sqr') has been added; this is used only for binary fields.
2621 [Sheueling Chang Shantz and Douglas Stebila
2622 (Sun Microsystems Laboratories)]
2624 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
2625 through methods ('mul', 'precompute_mult').
2627 The generic implementations (now internally called 'ec_wNAF_mul'
2628 and 'ec_wNAF_precomputed_mult') remain the default if these
2629 methods are undefined.
2631 [Sheueling Chang Shantz and Douglas Stebila
2632 (Sun Microsystems Laboratories)]
2634 *) New function EC_GROUP_get_degree, which is defined through
2635 EC_METHOD. For curves over prime fields, this returns the bit
2636 length of the modulus.
2638 [Sheueling Chang Shantz and Douglas Stebila
2639 (Sun Microsystems Laboratories)]
2641 *) New functions EC_GROUP_dup, EC_POINT_dup.
2642 (These simply call ..._new and ..._copy).
2644 [Sheueling Chang Shantz and Douglas Stebila
2645 (Sun Microsystems Laboratories)]
2647 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
2648 Polynomials are represented as BIGNUMs (where the sign bit is not
2649 used) in the following functions [macros]:
2652 BN_GF2m_sub [= BN_GF2m_add]
2653 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
2654 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
2655 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
2657 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
2658 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
2659 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
2660 BN_GF2m_cmp [= BN_ucmp]
2662 (Note that only the 'mod' functions are actually for fields GF(2^m).
2663 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
2665 For some functions, an the irreducible polynomial defining a
2666 field can be given as an 'unsigned int[]' with strictly
2667 decreasing elements giving the indices of those bits that are set;
2668 i.e., p[] represents the polynomial
2669 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
2671 p[0] > p[1] > ... > p[k] = 0.
2672 This applies to the following functions:
2677 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
2678 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
2680 BN_GF2m_mod_sqrt_arr
2681 BN_GF2m_mod_solve_quad_arr
2685 Conversion can be performed by the following functions:
2690 bntest.c has additional tests for binary polynomial arithmetic.
2692 Two implementations for BN_GF2m_mod_div() are available.
2693 The default algorithm simply uses BN_GF2m_mod_inv() and
2694 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
2695 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
2696 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
2698 [Sheueling Chang Shantz and Douglas Stebila
2699 (Sun Microsystems Laboratories)]
2701 *) Add new error code 'ERR_R_DISABLED' that can be used when some
2702 functionality is disabled at compile-time.
2703 [Douglas Stebila <douglas.stebila@sun.com>]
2705 *) Change default behaviour of 'openssl asn1parse' so that more
2706 information is visible when viewing, e.g., a certificate:
2708 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
2709 mode the content of non-printable OCTET STRINGs is output in a
2710 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
2711 avoid the appearance of a printable string.
2712 [Nils Larsch <nla@trustcenter.de>]
2714 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
2716 EC_GROUP_set_asn1_flag()
2717 EC_GROUP_get_asn1_flag()
2718 EC_GROUP_set_point_conversion_form()
2719 EC_GROUP_get_point_conversion_form()
2720 These control ASN1 encoding details:
2721 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
2722 has been set to OPENSSL_EC_NAMED_CURVE.
2723 - Points are encoded in uncompressed form by default; options for
2724 asn1_for are as for point2oct, namely
2725 POINT_CONVERSION_COMPRESSED
2726 POINT_CONVERSION_UNCOMPRESSED
2727 POINT_CONVERSION_HYBRID
2729 Also add 'seed' and 'seed_len' members to EC_GROUP with access
2732 EC_GROUP_get0_seed()
2733 EC_GROUP_get_seed_len()
2734 This is used only for ASN1 purposes (so far).
2735 [Nils Larsch <nla@trustcenter.de>]
2737 *) Add 'field_type' member to EC_METHOD, which holds the NID
2738 of the appropriate field type OID. The new function
2739 EC_METHOD_get_field_type() returns this value.
2740 [Nils Larsch <nla@trustcenter.de>]
2745 EC_POINT_point2hex()
2746 EC_POINT_hex2point()
2747 providing useful interfaces to EC_POINT_point2oct() and
2748 EC_POINT_oct2point().
2749 [Nils Larsch <nla@trustcenter.de>]
2751 *) Change internals of the EC library so that the functions
2752 EC_GROUP_set_generator()
2753 EC_GROUP_get_generator()
2754 EC_GROUP_get_order()
2755 EC_GROUP_get_cofactor()
2756 are implemented directly in crypto/ec/ec_lib.c and not dispatched
2757 to methods, which would lead to unnecessary code duplication when
2758 adding different types of curves.
2759 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
2761 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
2762 arithmetic, and such that modified wNAFs are generated
2763 (which avoid length expansion in many cases).
2766 *) Add a function EC_GROUP_check_discriminant() (defined via
2767 EC_METHOD) that verifies that the curve discriminant is non-zero.
2769 Add a function EC_GROUP_check() that makes some sanity tests
2770 on a EC_GROUP, its generator and order. This includes
2771 EC_GROUP_check_discriminant().
2772 [Nils Larsch <nla@trustcenter.de>]
2774 *) Add ECDSA in new directory crypto/ecdsa/.
2776 Add applications 'openssl ecparam' and 'openssl ecdsa'
2777 (these are based on 'openssl dsaparam' and 'openssl dsa').
2779 ECDSA support is also included in various other files across the
2780 library. Most notably,
2781 - 'openssl req' now has a '-newkey ecdsa:file' option;
2782 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
2783 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
2784 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
2785 them suitable for ECDSA where domain parameters must be
2786 extracted before the specific public key;
2787 - ECDSA engine support has been added.
2788 [Nils Larsch <nla@trustcenter.de>]
2790 *) Include some named elliptic curves, and add OIDs from X9.62,
2791 SECG, and WAP/WTLS. Each curve can be obtained from the new
2793 EC_GROUP_new_by_curve_name(),
2794 and the list of available named curves can be obtained with
2795 EC_get_builtin_curves().
2796 Also add a 'curve_name' member to EC_GROUP objects, which can be
2798 EC_GROUP_set_curve_name()
2799 EC_GROUP_get_curve_name()
2800 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
2802 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
2803 was actually never needed) and in BN_mul(). The removal in BN_mul()
2804 required a small change in bn_mul_part_recursive() and the addition
2805 of the functions bn_cmp_part_words(), bn_sub_part_words() and
2806 bn_add_part_words(), which do the same thing as bn_cmp_words(),
2807 bn_sub_words() and bn_add_words() except they take arrays with
2811 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
2813 *) Cleanse PEM buffers before freeing them since they may contain
2815 [Benjamin Bennett <ben@psc.edu>]
2817 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2818 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2819 authentication-only ciphersuites.
2822 *) Since AES128 and AES256 share a single mask bit in the logic of
2823 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2824 kludge to work properly if AES128 is available and AES256 isn't.
2827 *) Expand security boundary to match 1.1.1 module.
2830 *) Remove redundant features: hash file source, editing of test vectors
2831 modify fipsld to use external fips_premain.c signature.
2834 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
2835 run algorithm test programs.
2838 *) Make algorithm test programs more tolerant of whitespace.
2841 *) Have SSL/TLS server implementation tolerate "mismatched" record
2842 protocol version while receiving ClientHello even if the
2843 ClientHello is fragmented. (The server can't insist on the
2844 particular protocol version it has chosen before the ServerHello
2845 message has informed the client about his choice.)
2848 *) Load error codes if they are not already present instead of using a
2849 static variable. This allows them to be cleanly unloaded and reloaded.
2852 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
2854 *) Introduce limits to prevent malicious keys being able to
2855 cause a denial of service. (CVE-2006-2940)
2856 [Steve Henson, Bodo Moeller]
2858 *) Fix ASN.1 parsing of certain invalid structures that can result
2859 in a denial of service. (CVE-2006-2937) [Steve Henson]
2861 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2862 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2864 *) Fix SSL client code which could crash if connecting to a
2865 malicious SSLv2 server. (CVE-2006-4343)
2866 [Tavis Ormandy and Will Drewry, Google Security Team]
2868 *) Change ciphersuite string processing so that an explicit
2869 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
2870 will no longer include "AES128-SHA"), and any other similar
2871 ciphersuite (same bitmap) from *other* protocol versions (so that
2872 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
2873 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
2874 changes from 0.9.8b and 0.9.8d.
2877 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
2879 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2880 (CVE-2006-4339) [Ben Laurie and Google Security Team]
2882 *) Change the Unix randomness entropy gathering to use poll() when
2883 possible instead of select(), since the latter has some
2884 undesirable limitations.
2885 [Darryl Miles via Richard Levitte and Bodo Moeller]
2887 *) Disable rogue ciphersuites:
2889 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2890 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2891 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2893 The latter two were purportedly from
2894 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2897 Also deactive the remaining ciphersuites from
2898 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2899 unofficial, and the ID has long expired.
2902 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2903 dual-core machines) and other potential thread-safety issues.
2906 Changes between 0.9.7i and 0.9.7j [04 May 2006]
2908 *) Adapt fipsld and the build system to link against the validated FIPS
2909 module in FIPS mode.
2912 *) Fixes for VC++ 2005 build under Windows.
2915 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
2916 from a Windows bash shell such as MSYS. It is autodetected from the
2917 "config" script when run from a VC++ environment. Modify standard VC++
2918 build to use fipscanister.o from the GNU make build.
2921 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
2923 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
2924 The value now differs depending on if you build for FIPS or not.
2925 BEWARE! A program linked with a shared FIPSed libcrypto can't be
2926 safely run with a non-FIPSed libcrypto, as it may crash because of
2927 the difference induced by this change.
2930 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
2932 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2933 (part of SSL_OP_ALL). This option used to disable the
2934 countermeasure against man-in-the-middle protocol-version
2935 rollback in the SSL 2.0 server implementation, which is a bad
2936 idea. (CVE-2005-2969)
2938 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2939 for Information Security, National Institute of Advanced Industrial
2940 Science and Technology [AIST], Japan)]
2942 *) Minimal support for X9.31 signatures and PSS padding modes. This is
2943 mainly for FIPS compliance and not fully integrated at this stage.
2946 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
2947 the exponentiation using a fixed-length exponent. (Otherwise,
2948 the information leaked through timing could expose the secret key
2949 after many signatures; cf. Bleichenbacher's attack on DSA with
2953 *) Make a new fixed-window mod_exp implementation the default for
2954 RSA, DSA, and DH private-key operations so that the sequence of
2955 squares and multiplies and the memory access pattern are
2956 independent of the particular secret key. This will mitigate
2957 cache-timing and potential related attacks.
2959 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
2960 and this is automatically used by BN_mod_exp_mont() if the new flag
2961 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
2962 will use this BN flag for private exponents unless the flag
2963 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
2964 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
2966 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
2968 *) Change the client implementation for SSLv23_method() and
2969 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
2970 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
2971 (Previously, the SSL 2.0 backwards compatible Client Hello
2972 message format would be used even with SSL_OP_NO_SSLv2.)
2975 *) Add support for smime-type MIME parameter in S/MIME messages which some
2979 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
2980 a threadsafe manner. Modify rsa code to use new function and add calls
2981 to dsa and dh code (which had race conditions before).
2984 *) Include the fixed error library code in the C error file definitions
2985 instead of fixing them up at runtime. This keeps the error code
2986 structures constant.
2989 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
2991 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
2994 *) Fixes for newer kerberos headers. NB: the casts are needed because
2995 the 'length' field is signed on one version and unsigned on another
2996 with no (?) obvious way to tell the difference, without these VC++
2997 complains. Also the "definition" of FAR (blank) is no longer included
2998 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
2999 some needed definitions.
3002 *) Undo Cygwin change.
3005 *) Added support for proxy certificates according to RFC 3820.
3006 Because they may be a security thread to unaware applications,
3007 they must be explicitely allowed in run-time. See
3008 docs/HOWTO/proxy_certificates.txt for further information.
3011 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
3013 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
3014 server and client random values. Previously
3015 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
3016 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
3018 This change has negligible security impact because:
3020 1. Server and client random values still have 24 bytes of pseudo random
3023 2. Server and client random values are sent in the clear in the initial
3026 3. The master secret is derived using the premaster secret (48 bytes in
3027 size for static RSA ciphersuites) as well as client server and random
3030 The OpenSSL team would like to thank the UK NISCC for bringing this issue
3033 [Stephen Henson, reported by UK NISCC]
3035 *) Use Windows randomness collection on Cygwin.
3038 *) Fix hang in EGD/PRNGD query when communication socket is closed
3039 prematurely by EGD/PRNGD.
3040 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
3042 *) Prompt for pass phrases when appropriate for PKCS12 input format.
3045 *) Back-port of selected performance improvements from development
3046 branch, as well as improved support for PowerPC platforms.
3049 *) Add lots of checks for memory allocation failure, error codes to indicate
3050 failure and freeing up memory if a failure occurs.
3051 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
3053 *) Add new -passin argument to dgst.
3056 *) Perform some character comparisons of different types in X509_NAME_cmp:
3057 this is needed for some certificates that reencode DNs into UTF8Strings
3058 (in violation of RFC3280) and can't or wont issue name rollover
3062 *) Make an explicit check during certificate validation to see that
3063 the CA setting in each certificate on the chain is correct. As a
3064 side effect always do the following basic checks on extensions,
3065 not just when there's an associated purpose to the check:
3067 - if there is an unhandled critical extension (unless the user
3068 has chosen to ignore this fault)
3069 - if the path length has been exceeded (if one is set at all)
3070 - that certain extensions fit the associated purpose (if one has
3074 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
3076 *) Avoid a race condition when CRLs are checked in a multi threaded
3077 environment. This would happen due to the reordering of the revoked
3078 entries during signature checking and serial number lookup. Now the
3079 encoding is cached and the serial number sort performed under a lock.
3080 Add new STACK function sk_is_sorted().
3083 *) Add Delta CRL to the extension code.
3086 *) Various fixes to s3_pkt.c so alerts are sent properly.
3087 [David Holmes <d.holmes@f5.com>]
3089 *) Reduce the chances of duplicate issuer name and serial numbers (in
3090 violation of RFC3280) using the OpenSSL certificate creation utilities.
3091 This is done by creating a random 64 bit value for the initial serial
3092 number when a serial number file is created or when a self signed
3093 certificate is created using 'openssl req -x509'. The initial serial
3094 number file is created using 'openssl x509 -next_serial' in CA.pl
3095 rather than being initialized to 1.
3098 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
3100 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3101 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3102 [Joe Orton, Steve Henson]
3104 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
3106 [Joe Orton, Steve Henson]
3108 *) Make it possible to have multiple active certificates with the same
3109 subject in the CA index file. This is done only if the keyword
3110 'unique_subject' is set to 'no' in the main CA section (default
3111 if 'CA_default') of the configuration file. The value is saved
3112 with the database itself in a separate index attribute file,
3113 named like the index file with '.attr' appended to the name.
3116 *) X509 verify fixes. Disable broken certificate workarounds when
3117 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
3118 keyUsage extension present. Don't accept CRLs with unhandled critical
3119 extensions: since verify currently doesn't process CRL extensions this
3120 rejects a CRL with *any* critical extensions. Add new verify error codes
3124 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
3125 A clarification of RFC2560 will require the use of OCTET STRINGs and
3126 some implementations cannot handle the current raw format. Since OpenSSL
3127 copies and compares OCSP nonces as opaque blobs without any attempt at
3128 parsing them this should not create any compatibility issues.
3131 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
3132 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
3133 this HMAC (and other) operations are several times slower than OpenSSL
3137 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
3138 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
3140 *) Use the correct content when signing type "other".
3143 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
3145 *) Fix various bugs revealed by running the NISCC test suite:
3147 Stop out of bounds reads in the ASN1 code when presented with
3148 invalid tags (CVE-2003-0543 and CVE-2003-0544).
3150 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
3152 If verify callback ignores invalid public key errors don't try to check
3153 certificate signature with the NULL public key.
3157 *) New -ignore_err option in ocsp application to stop the server
3158 exiting on the first error in a request.
3161 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3162 if the server requested one: as stated in TLS 1.0 and SSL 3.0
3166 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3167 extra data after the compression methods not only for TLS 1.0
3168 but also for SSL 3.0 (as required by the specification).
3169 [Bodo Moeller; problem pointed out by Matthias Loepfe]
3171 *) Change X509_certificate_type() to mark the key as exported/exportable
3172 when it's 512 *bits* long, not 512 bytes.
3175 *) Change AES_cbc_encrypt() so it outputs exact multiple of
3176 blocks during encryption.
3179 *) Various fixes to base64 BIO and non blocking I/O. On write
3180 flushes were not handled properly if the BIO retried. On read
3181 data was not being buffered properly and had various logic bugs.
3182 This also affects blocking I/O when the data being decoded is a
3186 *) Various S/MIME bugfixes and compatibility changes:
3187 output correct application/pkcs7 MIME type if
3188 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
3189 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
3190 of files as .eml work). Correctly handle very long lines in MIME
3194 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
3196 *) Countermeasure against the Klima-Pokorny-Rosa extension of
3197 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3198 a protocol version number mismatch like a decryption error
3199 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3202 *) Turn on RSA blinding by default in the default implementation
3203 to avoid a timing attack. Applications that don't want it can call
3204 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3205 They would be ill-advised to do so in most cases.
3206 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3208 *) Change RSA blinding code so that it works when the PRNG is not
3209 seeded (in this case, the secret RSA exponent is abused as
3210 an unpredictable seed -- if it is not unpredictable, there
3211 is no point in blinding anyway). Make RSA blinding thread-safe
3212 by remembering the creator's thread ID in rsa->blinding and
3213 having all other threads use local one-time blinding factors
3214 (this requires more computation than sharing rsa->blinding, but
3215 avoids excessive locking; and if an RSA object is not shared
3216 between threads, blinding will still be very fast).
3219 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
3220 ENGINE as defaults for all supported algorithms irrespective of
3221 the 'flags' parameter. 'flags' is now honoured, so applications
3222 should make sure they are passing it correctly.
3225 *) Target "mingw" now allows native Windows code to be generated in
3226 the Cygwin environment as well as with the MinGW compiler.
3229 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
3231 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3232 via timing by performing a MAC computation even if incorrrect
3233 block cipher padding has been found. This is a countermeasure
3234 against active attacks where the attacker has to distinguish
3235 between bad padding and a MAC verification error. (CVE-2003-0078)
3237 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3238 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3239 Martin Vuagnoux (EPFL, Ilion)]
3241 *) Make the no-err option work as intended. The intention with no-err
3242 is not to have the whole error stack handling routines removed from
3243 libcrypto, it's only intended to remove all the function name and
3244 reason texts, thereby removing some of the footprint that may not
3245 be interesting if those errors aren't displayed anyway.
3247 NOTE: it's still possible for any application or module to have it's
3248 own set of error texts inserted. The routines are there, just not
3249 used by default when no-err is given.
3252 *) Add support for FreeBSD on IA64.
3253 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
3255 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
3256 Kerberos function mit_des_cbc_cksum(). Before this change,
3257 the value returned by DES_cbc_cksum() was like the one from
3258 mit_des_cbc_cksum(), except the bytes were swapped.
3259 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
3261 *) Allow an application to disable the automatic SSL chain building.
3262 Before this a rather primitive chain build was always performed in
3263 ssl3_output_cert_chain(): an application had no way to send the
3264 correct chain if the automatic operation produced an incorrect result.
3266 Now the chain builder is disabled if either:
3268 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
3270 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
3272 The reasoning behind this is that an application would not want the
3273 auto chain building to take place if extra chain certificates are
3274 present and it might also want a means of sending no additional
3275 certificates (for example the chain has two certificates and the
3279 *) Add the possibility to build without the ENGINE framework.
3280 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
3282 *) Under Win32 gmtime() can return NULL: check return value in
3283 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
3286 *) DSA routines: under certain error conditions uninitialized BN objects
3287 could be freed. Solution: make sure initialization is performed early
3288 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
3289 Nils Larsch <nla@trustcenter.de> via PR#459)
3292 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
3293 checked on reconnect on the client side, therefore session resumption
3294 could still fail with a "ssl session id is different" error. This
3295 behaviour is masked when SSL_OP_ALL is used due to
3296 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
3297 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
3298 followup to PR #377.
3301 *) IA-32 assembler support enhancements: unified ELF targets, support
3302 for SCO/Caldera platforms, fix for Cygwin shared build.
3305 *) Add support for FreeBSD on sparc64. As a consequence, support for
3306 FreeBSD on non-x86 processors is separate from x86 processors on
3307 the config script, much like the NetBSD support.
3308 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
3310 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3312 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
3315 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
3316 code (06) was taken as the first octet of the session ID and the last
3317 octet was ignored consequently. As a result SSLv2 client side session
3318 caching could not have worked due to the session ID mismatch between
3320 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
3324 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
3325 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
3329 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
3330 seems that in spite of existing for more than a year, many application
3331 author have done nothing to provide the necessary callbacks, which
3332 means that this particular engine will not work properly anywhere.
3333 This is a very unfortunate situation which forces us, in the name
3334 of usability, to give the hw_ncipher.c a static lock, which is part
3336 NOTE: This is for the 0.9.7 series ONLY. This hack will never
3337 appear in 0.9.8 or later. We EXPECT application authors to have
3338 dealt properly with this when 0.9.8 is released (unless we actually
3339 make such changes in the libcrypto locking code that changes will
3340 have to be made anyway).
3343 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
3344 octets have been read, EOF or an error occurs. Without this change
3345 some truncated ASN1 structures will not produce an error.
3348 *) Disable Heimdal support, since it hasn't been fully implemented.
3349 Still give the possibility to force the use of Heimdal, but with
3350 warnings and a request that patches get sent to openssl-dev.
3353 *) Add the VC-CE target, introduce the WINCE sysname, and add
3354 INSTALL.WCE and appropriate conditionals to make it build.
3355 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
3357 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
3358 cygssl-x.y.z.dll, where x, y and z are the major, minor and
3359 edit numbers of the version.
3360 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
3362 *) Introduce safe string copy and catenation functions
3363 (BUF_strlcpy() and BUF_strlcat()).
3364 [Ben Laurie (CHATS) and Richard Levitte]
3366 *) Avoid using fixed-size buffers for one-line DNs.
3367 [Ben Laurie (CHATS)]
3369 *) Add BUF_MEM_grow_clean() to avoid information leakage when
3370 resizing buffers containing secrets, and use where appropriate.
3371 [Ben Laurie (CHATS)]
3373 *) Avoid using fixed size buffers for configuration file location.
3374 [Ben Laurie (CHATS)]
3376 *) Avoid filename truncation for various CA files.
3377 [Ben Laurie (CHATS)]
3379 *) Use sizeof in preference to magic numbers.
3380 [Ben Laurie (CHATS)]
3382 *) Avoid filename truncation in cert requests.
3383 [Ben Laurie (CHATS)]
3385 *) Add assertions to check for (supposedly impossible) buffer
3387 [Ben Laurie (CHATS)]
3389 *) Don't cache truncated DNS entries in the local cache (this could
3390 potentially lead to a spoofing attack).
3391 [Ben Laurie (CHATS)]
3393 *) Fix various buffers to be large enough for hex/decimal
3394 representations in a platform independent manner.
3395 [Ben Laurie (CHATS)]
3397 *) Add CRYPTO_realloc_clean() to avoid information leakage when
3398 resizing buffers containing secrets, and use where appropriate.
3399 [Ben Laurie (CHATS)]
3401 *) Add BIO_indent() to avoid much slightly worrying code to do
3403 [Ben Laurie (CHATS)]
3405 *) Convert sprintf()/BIO_puts() to BIO_printf().
3406 [Ben Laurie (CHATS)]
3408 *) buffer_gets() could terminate with the buffer only half
3410 [Ben Laurie (CHATS)]
3412 *) Add assertions to prevent user-supplied crypto functions from
3413 overflowing internal buffers by having large block sizes, etc.
3414 [Ben Laurie (CHATS)]
3416 *) New OPENSSL_assert() macro (similar to assert(), but enabled
3418 [Ben Laurie (CHATS)]
3420 *) Eliminate unused copy of key in RC4.
3421 [Ben Laurie (CHATS)]
3423 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
3424 [Ben Laurie (CHATS)]
3426 *) Fix off-by-one error in EGD path.
3427 [Ben Laurie (CHATS)]
3429 *) If RANDFILE path is too long, ignore instead of truncating.
3430 [Ben Laurie (CHATS)]
3432 *) Eliminate unused and incorrectly sized X.509 structure
3434 [Ben Laurie (CHATS)]
3436 *) Eliminate unused and dangerous function knumber().
3437 [Ben Laurie (CHATS)]
3439 *) Eliminate unused and dangerous structure, KSSL_ERR.
3440 [Ben Laurie (CHATS)]
3442 *) Protect against overlong session ID context length in an encoded
3443 session object. Since these are local, this does not appear to be
3445 [Ben Laurie (CHATS)]
3447 *) Change from security patch (see 0.9.6e below) that did not affect
3448 the 0.9.6 release series:
3450 Remote buffer overflow in SSL3 protocol - an attacker could
3451 supply an oversized master key in Kerberos-enabled versions.
3453 [Ben Laurie (CHATS)]
3455 *) Change the SSL kerb5 codes to match RFC 2712.
3458 *) Make -nameopt work fully for req and add -reqopt switch.
3459 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
3461 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
3462 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
3464 *) Make sure tests can be performed even if the corresponding algorithms
3465 have been removed entirely. This was also the last step to make
3466 OpenSSL compilable with DJGPP under all reasonable conditions.
3467 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
3469 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
3470 to allow version independent disabling of normally unselected ciphers,
3471 which may be activated as a side-effect of selecting a single cipher.
3473 (E.g., cipher list string "RSA" enables ciphersuites that are left
3474 out of "ALL" because they do not provide symmetric encryption.
3475 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
3476 [Lutz Jaenicke, Bodo Moeller]
3478 *) Add appropriate support for separate platform-dependent build
3479 directories. The recommended way to make a platform-dependent
3480 build directory is the following (tested on Linux), maybe with
3483 # Place yourself outside of the OpenSSL source tree. In
3484 # this example, the environment variable OPENSSL_SOURCE
3485 # is assumed to contain the absolute OpenSSL source directory.
3486 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
3487 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
3488 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
3489 mkdir -p `dirname $F`
3490 ln -s $OPENSSL_SOURCE/$F $F
3493 To be absolutely sure not to disturb the source tree, a "make clean"
3494 is a good thing. If it isn't successfull, don't worry about it,
3495 it probably means the source directory is very clean.
3498 *) Make sure any ENGINE control commands make local copies of string
3499 pointers passed to them whenever necessary. Otherwise it is possible
3500 the caller may have overwritten (or deallocated) the original string
3501 data when a later ENGINE operation tries to use the stored values.
3502 [Götz Babin-Ebell <babinebell@trustcenter.de>]
3504 *) Improve diagnostics in file reading and command-line digests.
3505 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
3507 *) Add AES modes CFB and OFB to the object database. Correct an
3508 error in AES-CFB decryption.
3511 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
3512 allows existing EVP_CIPHER_CTX structures to be reused after
3513 calling EVP_*Final(). This behaviour is used by encryption
3514 BIOs and some applications. This has the side effect that
3515 applications must explicitly clean up cipher contexts with
3516 EVP_CIPHER_CTX_cleanup() or they will leak memory.
3519 *) Check the values of dna and dnb in bn_mul_recursive before calling
3520 bn_mul_comba (a non zero value means the a or b arrays do not contain
3521 n2 elements) and fallback to bn_mul_normal if either is not zero.
3524 *) Fix escaping of non-ASCII characters when using the -subj option
3525 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
3528 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
3529 form for "surname", serialNumber has no short form.
3530 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
3531 therefore remove "mail" short name for "internet 7".
3532 The OID for unique identifiers in X509 certificates is
3533 x500UniqueIdentifier, not uniqueIdentifier.
3534 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
3537 *) Add an "init" command to the ENGINE config module and auto initialize
3538 ENGINEs. Without any "init" command the ENGINE will be initialized
3539 after all ctrl commands have been executed on it. If init=1 the
3540 ENGINE is initailized at that point (ctrls before that point are run
3541 on the uninitialized ENGINE and after on the initialized one). If
3542 init=0 then the ENGINE will not be iniatialized at all.
3545 *) Fix the 'app_verify_callback' interface so that the user-defined
3546 argument is actually passed to the callback: In the
3547 SSL_CTX_set_cert_verify_callback() prototype, the callback
3548 declaration has been changed from
3551 int (*cb)(X509_STORE_CTX *,void *);
3552 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
3553 i=s->ctx->app_verify_callback(&ctx)
3554 has been changed into
3555 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
3557 To update applications using SSL_CTX_set_cert_verify_callback(),
3558 a dummy argument can be added to their callback functions.
3559 [D. K. Smetters <smetters@parc.xerox.com>]
3561 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
3562 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
3564 *) Add and OPENSSL_LOAD_CONF define which will cause
3565 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
3566 This allows older applications to transparently support certain
3567 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
3568 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
3569 load the config file and OPENSSL_add_all_algorithms_conf() which will
3570 always load it have also been added.
3573 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
3574 Adjust NIDs and EVP layer.
3575 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
3577 *) Config modules support in openssl utility.
3579 Most commands now load modules from the config file,
3580 though in a few (such as version) this isn't done
3581 because it couldn't be used for anything.
3583 In the case of ca and req the config file used is
3584 the same as the utility itself: that is the -config
3585 command line option can be used to specify an
3589 *) Move default behaviour from OPENSSL_config(). If appname is NULL
3590 use "openssl_conf" if filename is NULL use default openssl config file.
3593 *) Add an argument to OPENSSL_config() to allow the use of an alternative
3594 config section name. Add a new flag to tolerate a missing config file
3595 and move code to CONF_modules_load_file().
3598 *) Support for crypto accelerator cards from Accelerated Encryption
3599 Processing, www.aep.ie. (Use engine 'aep')
3600 The support was copied from 0.9.6c [engine] and adapted/corrected
3601 to work with the new engine framework.
3602 [AEP Inc. and Richard Levitte]
3604 *) Support for SureWare crypto accelerator cards from Baltimore
3605 Technologies. (Use engine 'sureware')
3606 The support was copied from 0.9.6c [engine] and adapted
3607 to work with the new engine framework.
3610 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
3611 make the newer ENGINE framework commands for the CHIL engine work.
3612 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
3614 *) Make it possible to produce shared libraries on ReliantUNIX.
3615 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
3617 *) Add the configuration target debug-linux-ppro.
3618 Make 'openssl rsa' use the general key loading routines
3619 implemented in apps.c, and make those routines able to
3620 handle the key format FORMAT_NETSCAPE and the variant
3622 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3624 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
3625 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3627 *) Add -keyform to rsautl, and document -engine.
3628 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
3630 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
3631 BIO_R_NO_SUCH_FILE error code rather than the generic
3632 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
3635 *) Add new functions
3637 ERR_peek_last_error_line
3638 ERR_peek_last_error_line_data.
3639 These are similar to
3642 ERR_peek_error_line_data,
3643 but report on the latest error recorded rather than the first one
3644 still in the error queue.
3645 [Ben Laurie, Bodo Moeller]
3647 *) default_algorithms option in ENGINE config module. This allows things
3649 default_algorithms = ALL
3650 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
3653 *) Prelminary ENGINE config module.
3656 *) New experimental application configuration code.
3659 *) Change the AES code to follow the same name structure as all other
3660 symmetric ciphers, and behave the same way. Move everything to
3661 the directory crypto/aes, thereby obsoleting crypto/rijndael.
3662 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
3664 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
3665 [Ben Laurie and Theo de Raadt]
3667 *) Add option to output public keys in req command.
3668 [Massimiliano Pala madwolf@openca.org]
3670 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
3671 (up to about 10% better than before for P-192 and P-224).
3674 *) New functions/macros
3676 SSL_CTX_set_msg_callback(ctx, cb)
3677 SSL_CTX_set_msg_callback_arg(ctx, arg)
3678 SSL_set_msg_callback(ssl, cb)
3679 SSL_set_msg_callback_arg(ssl, arg)
3681 to request calling a callback function
3683 void cb(int write_p, int version, int content_type,
3684 const void *buf, size_t len, SSL *ssl, void *arg)
3686 whenever a protocol message has been completely received
3687 (write_p == 0) or sent (write_p == 1). Here 'version' is the
3688 protocol version according to which the SSL library interprets
3689 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
3690 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
3691 the content type as defined in the SSL 3.0/TLS 1.0 protocol
3692 specification (change_cipher_spec(20), alert(21), handshake(22)).
3693 'buf' and 'len' point to the actual message, 'ssl' to the
3694 SSL object, and 'arg' is the application-defined value set by
3695 SSL[_CTX]_set_msg_callback_arg().
3697 'openssl s_client' and 'openssl s_server' have new '-msg' options
3698 to enable a callback that displays all protocol messages.
3701 *) Change the shared library support so shared libraries are built as
3702 soon as the corresponding static library is finished, and thereby get
3703 openssl and the test programs linked against the shared library.
3704 This still only happens when the keyword "shard" has been given to
3705 the configuration scripts.
3707 NOTE: shared library support is still an experimental thing, and
3708 backward binary compatibility is still not guaranteed.
3709 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
3711 *) Add support for Subject Information Access extension.
3712 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
3714 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
3715 additional bytes when new memory had to be allocated, not just
3716 when reusing an existing buffer.
3719 *) New command line and configuration option 'utf8' for the req command.
3720 This allows field values to be specified as UTF8 strings.
3723 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
3724 runs for the former and machine-readable output for the latter.
3727 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
3728 of the e-mail address in the DN (i.e., it will go into a certificate
3729 extension only). The new configuration file option 'email_in_dn = no'
3730 has the same effect.
3731 [Massimiliano Pala madwolf@openca.org]
3733 *) Change all functions with names starting with des_ to be starting
3734 with DES_ instead. Add wrappers that are compatible with libdes,
3735 but are named _ossl_old_des_*. Finally, add macros that map the
3736 des_* symbols to the corresponding _ossl_old_des_* if libdes
3737 compatibility is desired. If OpenSSL 0.9.6c compatibility is
3738 desired, the des_* symbols will be mapped to DES_*, with one
3741 Since we provide two compatibility mappings, the user needs to
3742 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
3743 compatibility is desired. The default (i.e., when that macro
3744 isn't defined) is OpenSSL 0.9.6c compatibility.
3746 There are also macros that enable and disable the support of old
3747 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
3748 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
3749 are defined, the default will apply: to support the old des routines.
3751 In either case, one must include openssl/des.h to get the correct
3752 definitions. Do not try to just include openssl/des_old.h, that
3755 NOTE: This is a major break of an old API into a new one. Software
3756 authors are encouraged to switch to the DES_ style functions. Some
3757 time in the future, des_old.h and the libdes compatibility functions
3758 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
3759 default), and then completely removed.
3762 *) Test for certificates which contain unsupported critical extensions.
3763 If such a certificate is found during a verify operation it is
3764 rejected by default: this behaviour can be overridden by either
3765 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
3766 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
3767 X509_supported_extension() has also been added which returns 1 if a
3768 particular extension is supported.
3771 *) Modify the behaviour of EVP cipher functions in similar way to digests
3772 to retain compatibility with existing code.
3775 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
3776 compatibility with existing code. In particular the 'ctx' parameter does
3777 not have to be to be initialized before the call to EVP_DigestInit() and
3778 it is tidied up after a call to EVP_DigestFinal(). New function
3779 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
3780 EVP_MD_CTX_copy() changed to not require the destination to be
3781 initialized valid and new function EVP_MD_CTX_copy_ex() added which
3782 requires the destination to be valid.
3784 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
3785 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
3788 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
3789 so that complete 'Handshake' protocol structures are kept in memory
3790 instead of overwriting 'msg_type' and 'length' with 'body' data.
3793 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
3794 [Massimo Santin via Richard Levitte]
3796 *) Major restructuring to the underlying ENGINE code. This includes
3797 reduction of linker bloat, separation of pure "ENGINE" manipulation
3798 (initialisation, etc) from functionality dealing with implementations
3799 of specific crypto iterfaces. This change also introduces integrated
3800 support for symmetric ciphers and digest implementations - so ENGINEs
3801 can now accelerate these by providing EVP_CIPHER and EVP_MD
3802 implementations of their own. This is detailed in crypto/engine/README
3803 as it couldn't be adequately described here. However, there are a few
3804 API changes worth noting - some RSA, DSA, DH, and RAND functions that
3805 were changed in the original introduction of ENGINE code have now
3806 reverted back - the hooking from this code to ENGINE is now a good
3807 deal more passive and at run-time, operations deal directly with
3808 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
3809 dereferencing through an ENGINE pointer any more. Also, the ENGINE
3810 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
3811 they were not being used by the framework as there is no concept of a
3812 BIGNUM_METHOD and they could not be generalised to the new
3813 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
3814 ENGINE_cpy() has been removed as it cannot be consistently defined in
3818 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
3821 *) Change mkdef.pl to sort symbols that get the same entry number,
3822 and make sure the automatically generated functions ERR_load_*
3823 become part of libeay.num as well.
3826 *) New function SSL_renegotiate_pending(). This returns true once
3827 renegotiation has been requested (either SSL_renegotiate() call
3828 or HelloRequest/ClientHello receveived from the peer) and becomes
3829 false once a handshake has been completed.
3830 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
3831 sends a HelloRequest, but does not ensure that a handshake takes
3832 place. SSL_renegotiate_pending() is useful for checking if the
3833 client has followed the request.)
3836 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
3837 By default, clients may request session resumption even during
3838 renegotiation (if session ID contexts permit); with this option,
3839 session resumption is possible only in the first handshake.
3841 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
3842 more bits available for options that should not be part of
3843 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
3846 *) Add some demos for certificate and certificate request creation.
3849 *) Make maximum certificate chain size accepted from the peer application
3850 settable (SSL*_get/set_max_cert_list()), as proposed by
3851 "Douglas E. Engert" <deengert@anl.gov>.
3854 *) Add support for shared libraries for Unixware-7
3855 (Boyd Lynn Gerber <gerberb@zenez.com>).
3858 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
3859 be done prior to destruction. Use this to unload error strings from
3860 ENGINEs that load their own error strings. NB: This adds two new API
3861 functions to "get" and "set" this destroy handler in an ENGINE.
3864 *) Alter all existing ENGINE implementations (except "openssl" and
3865 "openbsd") to dynamically instantiate their own error strings. This
3866 makes them more flexible to be built both as statically-linked ENGINEs
3867 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
3868 Also, add stub code to each that makes building them as self-contained
3869 shared-libraries easier (see README.ENGINE).
3872 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
3873 implementations into applications that are completely implemented in
3874 self-contained shared-libraries. The "dynamic" ENGINE exposes control
3875 commands that can be used to configure what shared-library to load and
3876 to control aspects of the way it is handled. Also, made an update to
3877 the README.ENGINE file that brings its information up-to-date and
3878 provides some information and instructions on the "dynamic" ENGINE
3879 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
3882 *) Make it possible to unload ranges of ERR strings with a new
3883 "ERR_unload_strings" function.
3886 *) Add a copy() function to EVP_MD.
3889 *) Make EVP_MD routines take a context pointer instead of just the
3890 md_data void pointer.
3893 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
3894 that the digest can only process a single chunk of data
3895 (typically because it is provided by a piece of
3896 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
3897 is only going to provide a single chunk of data, and hence the
3898 framework needn't accumulate the data for oneshot drivers.
3901 *) As with "ERR", make it possible to replace the underlying "ex_data"
3902 functions. This change also alters the storage and management of global
3903 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
3904 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
3905 index counters. The API functions that use this state have been changed
3906 to take a "class_index" rather than pointers to the class's local STACK
3907 and counter, and there is now an API function to dynamically create new
3908 classes. This centralisation allows us to (a) plug a lot of the
3909 thread-safety problems that existed, and (b) makes it possible to clean
3910 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
3911 such data would previously have always leaked in application code and
3912 workarounds were in place to make the memory debugging turn a blind eye
3913 to it. Application code that doesn't use this new function will still
3914 leak as before, but their memory debugging output will announce it now
3915 rather than letting it slide.
3917 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
3918 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
3919 has a return value to indicate success or failure.
3922 *) Make it possible to replace the underlying "ERR" functions such that the
3923 global state (2 LHASH tables and 2 locks) is only used by the "default"
3924 implementation. This change also adds two functions to "get" and "set"
3925 the implementation prior to it being automatically set the first time
3926 any other ERR function takes place. Ie. an application can call "get",
3927 pass the return value to a module it has just loaded, and that module
3928 can call its own "set" function using that value. This means the
3929 module's "ERR" operations will use (and modify) the error state in the
3930 application and not in its own statically linked copy of OpenSSL code.
3933 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
3934 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
3935 the operation, and provides a more encapsulated way for external code
3936 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
3937 to use these functions rather than manually incrementing the counts.
3939 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
3942 *) Add EVP test program.
3945 *) Add symmetric cipher support to ENGINE. Expect the API to change!
3948 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
3949 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
3950 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
3951 These allow a CRL to be built without having to access X509_CRL fields
3952 directly. Modify 'ca' application to use new functions.
3955 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
3956 bug workarounds. Rollback attack detection is a security feature.
3957 The problem will only arise on OpenSSL servers when TLSv1 is not
3958 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
3959 Software authors not wanting to support TLSv1 will have special reasons
3960 for their choice and can explicitly enable this option.
3961 [Bodo Moeller, Lutz Jaenicke]
3963 *) Rationalise EVP so it can be extended: don't include a union of
3964 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
3965 (similar to those existing for EVP_CIPHER_CTX).
3970 EVP_MD_CTX_init(&md); /* new function call */
3971 EVP_DigestInit(&md, EVP_sha1());
3972 EVP_DigestUpdate(&md, in, len);
3973 EVP_DigestFinal(&md, out, NULL);
3974 EVP_MD_CTX_cleanup(&md); /* new function call */
3978 *) Make DES key schedule conform to the usual scheme, as well as
3979 correcting its structure. This means that calls to DES functions
3980 now have to pass a pointer to a des_key_schedule instead of a
3981 plain des_key_schedule (which was actually always a pointer
3984 des_key_schedule ks;
3986 des_set_key_checked(..., &ks);
3987 des_ncbc_encrypt(..., &ks, ...);
3989 (Note that a later change renames 'des_...' into 'DES_...'.)
3992 *) Initial reduction of linker bloat: the use of some functions, such as
3993 PEM causes large amounts of unused functions to be linked in due to
3994 poor organisation. For example pem_all.c contains every PEM function
3995 which has a knock on effect of linking in large amounts of (unused)
3996 ASN1 code. Grouping together similar functions and splitting unrelated
3997 functions prevents this.
4000 *) Cleanup of EVP macros.
4003 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
4004 correct _ecb suffix.
4007 *) Add initial OCSP responder support to ocsp application. The
4008 revocation information is handled using the text based index
4009 use by the ca application. The responder can either handle
4010 requests generated internally, supplied in files (for example
4011 via a CGI script) or using an internal minimal server.
4014 *) Add configuration choices to get zlib compression for TLS.
4017 *) Changes to Kerberos SSL for RFC 2712 compliance:
4018 1. Implemented real KerberosWrapper, instead of just using
4019 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
4020 2. Implemented optional authenticator field of KerberosWrapper.
4022 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
4023 and authenticator structs; see crypto/krb5/.
4025 Generalized Kerberos calls to support multiple Kerberos libraries.
4026 [Vern Staats <staatsvr@asc.hpc.mil>,
4027 Jeffrey Altman <jaltman@columbia.edu>
4028 via Richard Levitte]
4030 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
4031 already does with RSA. testdsa.h now has 'priv_key/pub_key'
4032 values for each of the key sizes rather than having just
4033 parameters (and 'speed' generating keys each time).
4036 *) Speed up EVP routines.
4039 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
4040 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
4041 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
4042 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
4044 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
4045 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
4046 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
4049 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
4051 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
4054 *) Added the OS2-EMX target.
4055 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
4057 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
4058 to support NCONF routines in extension code. New function CONF_set_nconf()
4059 to allow functions which take an NCONF to also handle the old LHASH
4060 structure: this means that the old CONF compatible routines can be
4061 retained (in particular wrt extensions) without having to duplicate the
4062 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
4065 *) Enhance the general user interface with mechanisms for inner control
4066 and with possibilities to have yes/no kind of prompts.
4069 *) Change all calls to low level digest routines in the library and
4070 applications to use EVP. Add missing calls to HMAC_cleanup() and
4071 don't assume HMAC_CTX can be copied using memcpy().
4072 [Verdon Walker <VWalker@novell.com>, Steve Henson]
4074 *) Add the possibility to control engines through control names but with
4075 arbitrary arguments instead of just a string.
4076 Change the key loaders to take a UI_METHOD instead of a callback
4077 function pointer. NOTE: this breaks binary compatibility with earlier
4078 versions of OpenSSL [engine].
4079 Adapt the nCipher code for these new conditions and add a card insertion
4083 *) Enhance the general user interface with mechanisms to better support
4084 dialog box interfaces, application-defined prompts, the possibility
4085 to use defaults (for example default passwords from somewhere else)
4086 and interrupts/cancellations.
4089 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
4090 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
4093 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
4094 tidy up some unnecessarily weird code in 'sk_new()').
4095 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
4097 *) Change the key loading routines for ENGINEs to use the same kind
4098 callback (pem_password_cb) as all other routines that need this
4102 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
4103 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
4104 than this minimum value is recommended.
4107 *) New random seeder for OpenVMS, using the system process statistics
4108 that are easily reachable.
4111 *) Windows apparently can't transparently handle global
4112 variables defined in DLLs. Initialisations such as:
4114 const ASN1_ITEM *it = &ASN1_INTEGER_it;
4116 wont compile. This is used by the any applications that need to
4117 declare their own ASN1 modules. This was fixed by adding the option
4118 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
4119 needed for static libraries under Win32.
4122 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
4123 setting of purpose and trust fields. New X509_STORE trust and
4124 purpose functions and tidy up setting in other SSL functions.
4127 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
4128 structure. These are inherited by X509_STORE_CTX when it is
4129 initialised. This allows various defaults to be set in the
4130 X509_STORE structure (such as flags for CRL checking and custom
4131 purpose or trust settings) for functions which only use X509_STORE_CTX
4132 internally such as S/MIME.
4134 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
4135 trust settings if they are not set in X509_STORE. This allows X509_STORE
4136 purposes and trust (in S/MIME for example) to override any set by default.
4138 Add command line options for CRL checking to smime, s_client and s_server
4142 *) Initial CRL based revocation checking. If the CRL checking flag(s)
4143 are set then the CRL is looked up in the X509_STORE structure and
4144 its validity and signature checked, then if the certificate is found
4145 in the CRL the verify fails with a revoked error.
4147 Various new CRL related callbacks added to X509_STORE_CTX structure.
4149 Command line options added to 'verify' application to support this.
4151 This needs some additional work, such as being able to handle multiple
4152 CRLs with different times, extension based lookup (rather than just
4153 by subject name) and ultimately more complete V2 CRL extension
4157 *) Add a general user interface API (crypto/ui/). This is designed
4158 to replace things like des_read_password and friends (backward
4159 compatibility functions using this new API are provided).
4160 The purpose is to remove prompting functions from the DES code
4161 section as well as provide for prompting through dialog boxes in
4162 a window system and the like.
4165 *) Add "ex_data" support to ENGINE so implementations can add state at a
4166 per-structure level rather than having to store it globally.
4169 *) Make it possible for ENGINE structures to be copied when retrieved by
4170 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
4171 This causes the "original" ENGINE structure to act like a template,
4172 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
4173 operational state can be localised to each ENGINE structure, despite the
4174 fact they all share the same "methods". New ENGINE structures returned in
4175 this case have no functional references and the return value is the single
4176 structural reference. This matches the single structural reference returned
4177 by ENGINE_by_id() normally, when it is incremented on the pre-existing
4181 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
4182 needs to match any other type at all we need to manually clear the
4186 *) Changes to the "openssl engine" utility to include;
4187 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
4188 about an ENGINE's available control commands.
4189 - executing control commands from command line arguments using the
4190 '-pre' and '-post' switches. '-post' is only used if '-t' is
4191 specified and the ENGINE is successfully initialised. The syntax for
4192 the individual commands are colon-separated, for example;
4193 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
4196 *) New dynamic control command support for ENGINEs. ENGINEs can now
4197 declare their own commands (numbers), names (strings), descriptions,
4198 and input types for run-time discovery by calling applications. A
4199 subset of these commands are implicitly classed as "executable"
4200 depending on their input type, and only these can be invoked through
4201 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
4202 can be based on user input, config files, etc). The distinction is
4203 that "executable" commands cannot return anything other than a boolean
4204 result and can only support numeric or string input, whereas some
4205 discoverable commands may only be for direct use through
4206 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
4207 pointers, or other custom uses. The "executable" commands are to
4208 support parameterisations of ENGINE behaviour that can be
4209 unambiguously defined by ENGINEs and used consistently across any
4210 OpenSSL-based application. Commands have been added to all the
4211 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
4212 control over shared-library paths without source code alterations.
4215 *) Changed all ENGINE implementations to dynamically allocate their
4216 ENGINEs rather than declaring them statically. Apart from this being
4217 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
4218 this also allows the implementations to compile without using the
4219 internal engine_int.h header.
4222 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4223 'const' value. Any code that should be able to modify a RAND_METHOD
4224 should already have non-const pointers to it (ie. they should only
4225 modify their own ones).
4228 *) Made a variety of little tweaks to the ENGINE code.
4229 - "atalla" and "ubsec" string definitions were moved from header files
4230 to C code. "nuron" string definitions were placed in variables
4231 rather than hard-coded - allowing parameterisation of these values
4232 later on via ctrl() commands.
4233 - Removed unused "#if 0"'d code.
4234 - Fixed engine list iteration code so it uses ENGINE_free() to release
4235 structural references.
4236 - Constified the RAND_METHOD element of ENGINE structures.
4237 - Constified various get/set functions as appropriate and added
4238 missing functions (including a catch-all ENGINE_cpy that duplicates
4239 all ENGINE values onto a new ENGINE except reference counts/state).
4240 - Removed NULL parameter checks in get/set functions. Setting a method
4241 or function to NULL is a way of cancelling out a previously set
4242 value. Passing a NULL ENGINE parameter is just plain stupid anyway
4243 and doesn't justify the extra error symbols and code.
4244 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
4245 flags from engine_int.h to engine.h.
4246 - Changed prototypes for ENGINE handler functions (init(), finish(),
4247 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
4250 *) Implement binary inversion algorithm for BN_mod_inverse in addition
4251 to the algorithm using long division. The binary algorithm can be
4252 used only if the modulus is odd. On 32-bit systems, it is faster
4253 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
4254 roughly 5-15% for 256-bit moduli), so we use it only for moduli
4255 up to 450 bits. In 64-bit environments, the binary algorithm
4256 appears to be advantageous for much longer moduli; here we use it
4257 for moduli up to 2048 bits.
4260 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
4261 could not support the combine flag in choice fields.
4264 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
4265 extensions from a certificate request to the certificate.
4268 *) Allow multiple 'certopt' and 'nameopt' options to be separated
4269 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
4270 file: this allows the display of the certificate about to be
4271 signed to be customised, to allow certain fields to be included
4272 or excluded and extension details. The old system didn't display
4273 multicharacter strings properly, omitted fields not in the policy
4274 and couldn't display additional details such as extensions.
4277 *) Function EC_POINTs_mul for multiple scalar multiplication
4278 of an arbitrary number of elliptic curve points
4279 \sum scalars[i]*points[i],
4280 optionally including the generator defined for the EC_GROUP:
4281 scalar*generator + \sum scalars[i]*points[i].
4283 EC_POINT_mul is a simple wrapper function for the typical case
4284 that the point list has just one item (besides the optional
4288 *) First EC_METHODs for curves over GF(p):
4290 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
4291 operations and provides various method functions that can also
4292 operate with faster implementations of modular arithmetic.
4294 EC_GFp_mont_method() reuses most functions that are part of
4295 EC_GFp_simple_method, but uses Montgomery arithmetic.
4297 [Bodo Moeller; point addition and point doubling
4298 implementation directly derived from source code provided by
4299 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
4301 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
4302 crypto/ec/ec_lib.c):
4304 Curves are EC_GROUP objects (with an optional group generator)
4305 based on EC_METHODs that are built into the library.
4307 Points are EC_POINT objects based on EC_GROUP objects.
4309 Most of the framework would be able to handle curves over arbitrary
4310 finite fields, but as there are no obvious types for fields other
4311 than GF(p), some functions are limited to that for now.
4314 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
4315 that the file contains a complete HTTP response.
4318 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
4319 change the def and num file printf format specifier from "%-40sXXX"
4320 to "%-39s XXX". The latter will always guarantee a space after the
4321 field while the former will cause them to run together if the field
4322 is 40 of more characters long.
4325 *) Constify the cipher and digest 'method' functions and structures
4326 and modify related functions to take constant EVP_MD and EVP_CIPHER
4330 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
4331 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
4334 *) Modify EVP_Digest*() routines so they now return values. Although the
4335 internal software routines can never fail additional hardware versions
4339 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
4341 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
4342 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
4345 ERR_R_NESTED_ASN1_ERROR
4347 ERR_R_MISSING_ASN1_EOS
4348 were 4 .. 9, conflicting with
4349 ERR_LIB_RSA (= ERR_R_RSA_LIB)
4351 ERR_LIB_PEM (= ERR_R_PEM_LIB).
4352 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
4354 Add new error code 'ERR_R_INTERNAL_ERROR'.
4357 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
4361 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
4362 sets the subject name for a new request or supersedes the
4363 subject name in a given request. Formats that can be parsed are
4364 'CN=Some Name, OU=myOU, C=IT'
4366 'CN=Some Name/OU=myOU/C=IT'.
4368 Add options '-batch' and '-verbose' to 'openssl req'.
4369 [Massimiliano Pala <madwolf@hackmasters.net>]
4371 *) Introduce the possibility to access global variables through
4372 functions on platform were that's the best way to handle exporting
4373 global variables in shared libraries. To enable this functionality,
4374 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
4375 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
4376 is normally done by Configure or something similar).
4378 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
4379 in the source file (foo.c) like this:
4381 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;