5 Changes between 0.9.8d and 0.9.9 [xx XXX xxxx]
7 *) Partial support for Issuing Distribution Point CRL extension. CRLs
8 partitioned by DP are handled but no indirect CRL or reason partitioning
9 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
10 selected via a scoring technique which handles IDP and AKID in CRLs.
13 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
14 will ultimately be used for all verify operations: this will remove the
15 X509_STORE dependency on certificate verification and allow alternative
16 lookup methods. X509_STORE based implementations of these two callbacks.
19 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
20 Modify get_crl() to find a valid (unexpired) CRL if possible.
23 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
24 this would be called X509_CRL_cmp() but that name is already used by
25 a function that just compares CRL issuer names. Cache several CRL
26 extensions in X509_CRL structure and cache CRLDP in X509.
29 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
30 this maps equivalent X509_NAME structures into a consistent structure.
31 Name comparison can then be performed rapidly using memcmp().
34 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
38 *) Allow digests to supply their own micalg string for S/MIME type using
39 the ctrl EVP_MD_CTRL_MICALG.
42 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
43 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
44 ctrl. It can then customise the structure before and/or after signing
48 *) New function OBJ_add_sigid() to allow application defined signature OIDs
49 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
50 to free up any added signature OIDs.
53 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
54 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
55 digest and cipher tables. New options added to openssl utility:
56 list-message-digest-algorithms and list-cipher-algorithms.
59 *) In addition to the numerical (unsigned long) thread ID, provide
60 for a pointer (void *) thread ID. This helps accomodate systems
61 that do not provide an unsigned long thread ID. OpenSSL assumes
62 it is in the same thread iff both the numerical and the pointer
63 thread ID agree; so applications are just required to define one
64 of them appropriately (e.g., by using a pointer to a per-thread
65 memory object malloc()ed by the application for the pointer-type
66 thread ID). Exactly analoguous to the existing functions
68 void CRYPTO_set_id_callback(unsigned long (*func)(void));
69 unsigned long (*CRYPTO_get_id_callback(void))(void);
70 unsigned long CRYPTO_thread_id(void);
72 we now have additional functions
74 void CRYPTO_set_idptr_callback(void *(*func)(void));
75 void *(*CRYPTO_get_idptr_callback(void))(void);
76 void *CRYPTO_thread_idptr(void);
78 also in <openssl/crypto.h>. The default value for
79 CRYPTO_thread_idptr() if the application has not provided its own
83 *) Change the array representation of binary polynomials: the list
84 of degrees of non-zero coefficients is now terminated with -1.
85 Previously it was terminated with 0, which was also part of the
86 value; thus, the array representation was not applicable to
87 polynomials where t^0 has coefficient zero. This change makes
88 the array representation useful in a more general context.
91 *) Various modifications and fixes to SSL/TLS cipher string
92 handling. For ECC, the code now distinguishes between fixed ECDH
93 with RSA certificates on the one hand and with ECDSA certificates
94 on the other hand, since these are separate ciphersuites. The
95 unused code for Fortezza ciphersuites has been removed.
97 For consistency with EDH, ephemeral ECDH is now called "EECDH"
98 (not "ECDHE"). For consistency with the code for DH
99 certificates, use of ECDH certificates is now considered ECDH
100 authentication, not RSA or ECDSA authentication (the latter is
101 merely the CA's signing algorithm and not actively used in the
104 The temporary ciphersuite alias "ECCdraft" is no longer
105 available, and ECC ciphersuites are no longer excluded from "ALL"
106 and "DEFAULT". The following aliases now exist for RFC 4492
107 ciphersuites, most of these by analogy with the DH case:
109 kECDHr - ECDH cert, signed with RSA
110 kECDHe - ECDH cert, signed with ECDSA
111 kECDH - ECDH cert (signed with either RSA or ECDSA)
112 kEECDH - ephemeral ECDH
113 ECDH - ECDH cert or ephemeral ECDH
119 AECDH - anonymous ECDH
120 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
124 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
125 Use correct micalg parameters depending on digest(s) in signed message.
128 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
129 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
132 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
133 an engine to register a method. Add ENGINE lookups for methods and
134 functional reference processing.
137 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
138 EVP_{Sign,Verify}* which allow an application to customise the signature
142 *) New -resign option to smime utility. This adds one or more signers
143 to an existing PKCS#7 signedData structure. Also -md option to use an
144 alternative message digest algorithm for signing.
147 *) Tidy up PKCS#7 routines and add new functions to make it easier to
148 create PKCS7 structures containing multiple signers. Update smime
149 application to support multiple signers.
152 *) New -macalg option to pkcs12 utility to allow setting of an alternative
156 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
157 Reorganize PBE internals to lookup from a static table using NIDs,
158 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
159 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
160 PRF which will be automatically used with PBES2.
163 *) Replace the algorithm specific calls to generate keys in "req" with the
167 *) Update PKCS#7 enveloped data routines to use new API. This is now
168 supported by any public key method supporting the encrypt operation. A
169 ctrl is added to allow the public key algorithm to examine or modify
170 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
174 *) Add a ctrl to asn1 method to allow a public key algorithm to express
175 a default digest type to use. In most cases this will be SHA1 but some
176 algorithms (such as GOST) need to specify an alternative digest. The
177 return value indicates how strong the prefernce is 1 means optional and
178 2 is mandatory (that is it is the only supported type). Modify
179 ASN1_item_sign() to accept a NULL digest argument to indicate it should
180 use the default md. Update openssl utilities to use the default digest
181 type for signing if it is not explicitly indicated.
184 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
185 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
186 signing method from the key type. This effectively removes the link
187 between digests and public key types.
190 *) Add an OID cross reference table and utility functions. Its purpose is to
191 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
192 rsaEncryption. This will allow some of the algorithm specific hackery
193 needed to use the correct OID to be removed.
196 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
197 structures for PKCS7_sign(). They are now set up by the relevant public
201 *) Add provisional EC pkey method with support for ECDSA and ECDH.
204 *) Add support for key derivation (agreement) in the API, DH method and
208 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
209 public and private key formats. As a side effect these add additional
210 command line functionality not previously available: DSA signatures can be
211 generated and verified using pkeyutl and DH key support and generation in
216 [Oliver Tappe <zooey@hirschkaefer.de>]
218 *) New make target "install_html_docs" installs HTML renditions of the
220 [Oliver Tappe <zooey@hirschkaefer.de>]
222 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
223 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
224 support key and parameter generation and add initial key generation
225 functionality for RSA.
228 *) Add functions for main EVP_PKEY_method operations. The undocumented
229 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
230 EVP_PKEY_{encrypt,decrypt}_old.
233 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
234 key API, doesn't do much yet.
237 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
238 public key algorithms. New option to openssl utility:
239 "list-public-key-algorithms" to print out info.
242 *) Implement the Supported Elliptic Curves Extension for
243 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
246 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
247 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
250 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
251 utilities such as rsa, dsa, dsaparam etc except they process any key
255 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
256 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
257 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
261 *) Initial support for pluggable public key ASN1.
262 De-spaghettify the public key ASN1 handling. Move public and private
263 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
264 algorithm specific handling to a single module within the relevant
265 algorithm directory. Add functions to allow (near) opaque processing
266 of public and private key structures.
269 *) Implement the Supported Point Formats Extension for
270 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
273 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
274 for the psk identity [hint] and the psk callback functions to the
275 SSL_SESSION, SSL and SSL_CTX structure.
278 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
282 SSL_CTX_use_psk_identity_hint
283 SSL_get_psk_identity_hint
285 SSL_use_psk_identity_hint
287 [Mika Kousa and Pasi Eronen of Nokia Corporation]
289 *) Add RFC 3161 compliant time stamp request creation, response generation
290 and response verification functionality.
291 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
293 *) Add initial support for TLS extensions, specifically for the server_name
294 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
295 have new members for a host name. The SSL data structure has an
296 additional member SSL_CTX *initial_ctx so that new sessions can be
297 stored in that context to allow for session resumption, even after the
298 SSL has been switched to a new SSL_CTX in reaction to a client's
299 server_name extension.
301 New functions (subject to change):
304 SSL_get_servername_type()
307 New CTRL codes and macros (subject to change):
309 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
310 - SSL_CTX_set_tlsext_servername_callback()
311 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
312 - SSL_CTX_set_tlsext_servername_arg()
313 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_hostname()
315 openssl s_client has a new '-servername ...' option.
317 openssl s_server has new options '-servername_host ...', '-cert2 ...',
318 '-key2 ...', '-servername_fatal' (subject to change). This allows
319 testing the HostName extension for a specific single host name ('-cert'
320 and '-key' remain fallbacks for handshakes without HostName
321 negotiation). If the unrecogninzed_name alert has to be sent, this by
322 default is a warning; it becomes fatal with the '-servername_fatal'
325 [Peter Sylvester, Remy Allais, Christophe Renou]
327 *) Whirlpool hash implementation is added.
330 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
331 bn(64,32). Because of instruction set limitations it doesn't have
332 any negative impact on performance. This was done mostly in order
333 to make it possible to share assembler modules, such as bn_mul_mont
334 implementations, between 32- and 64-bit builds without hassle.
337 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
338 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
342 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
343 dedicated Montgomery multiplication procedure, is introduced.
344 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
345 "64-bit" performance on certain 32-bit targets.
348 *) New option SSL_OP_NO_COMP to disable use of compression selectively
349 in SSL structures. New SSL ctrl to set maximum send fragment size.
350 Save memory by seeting the I/O buffer sizes dynamically instead of
351 using the maximum available value.
354 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
355 in addition to the text details.
358 *) Very, very preliminary EXPERIMENTAL support for printing of general
359 ASN1 structures. This currently produces rather ugly output and doesn't
360 handle several customised structures at all.
363 *) Integrated support for PVK file format and some related formats such
364 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
365 these in the 'rsa' and 'dsa' utilities.
368 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
371 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
372 place for the (very old) "NETSCAPE" format certificates which are now
373 handled using new ASN1 code equivalents.
376 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
377 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
378 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
381 *) Modify CRL distribution points extension code to print out previously
382 unsupported fields. Enhance extension setting code to allow setting of
386 *) Add print and set support for Issuing Distribution Point CRL extension.
389 *) Change 'Configure' script to enable Camellia by default.
392 Changes between 0.9.8c and 0.9.8d [xx XXX xxxx]
394 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
395 match only those. Before that, "AES256-SHA" would be interpreted
396 as a pattern and match "AES128-SHA" too (since AES128-SHA got
397 the same strength classification in 0.9.7h) as we currently only
398 have a single AES bit in the ciphersuite description bitmap.
399 That change, however, also applied to ciphersuite strings such as
400 "RC4-MD5" that intentionally matched multiple ciphersuites --
401 namely, SSL 2.0 ciphersuites in addition to the more common ones
402 from SSL 3.0/TLS 1.0.
404 So we change the selection algorithm again: Naming an explicit
405 ciphersuite selects this one ciphersuite, and any other similar
406 ciphersuite (same bitmap) from *other* protocol versions.
407 Thus, "RC4-MD5" again will properly select both the SSL 2.0
408 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
410 Since SSL 2.0 does not have any ciphersuites for which the
411 128/256 bit distinction would be relevant, this works for now.
412 The proper fix will be to use different bits for AES128 and
413 AES256, which would have avoided the problems from the beginning;
414 however, bits are scarce, so we can only do this in a new release
415 (not just a patchlevel) when we can change the SSL_CIPHER
416 definition to split the single 'unsigned long mask' bitmap into
417 multiple values to extend the available space.
421 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
423 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
424 (CVE-2006-4339) [Ben Laurie and Google Security Team]
426 *) Add AES IGE and biIGE modes.
429 *) Change the Unix randomness entropy gathering to use poll() when
430 possible instead of select(), since the latter has some
431 undesirable limitations.
432 [Darryl Miles via Richard Levitte and Bodo Moeller]
434 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
435 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
436 cannot be implicitly activated as part of, e.g., the "AES" alias.
437 However, please upgrade to OpenSSL 0.9.9[-dev] for
438 non-experimental use of the ECC ciphersuites to get TLS extension
439 support, which is required for curve and point format negotiation
440 to avoid potential handshake problems.
443 *) Disable rogue ciphersuites:
445 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
446 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
447 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
449 The latter two were purportedly from
450 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
453 Also deactive the remaining ciphersuites from
454 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
455 unofficial, and the ID has long expired.
458 *) Fix RSA blinding Heisenbug (problems sometimes occured on
459 dual-core machines) and other potential thread-safety issues.
462 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
463 versions), which is now available for royalty-free use
464 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
465 Also, add Camellia TLS ciphersuites from RFC 4132.
467 To minimize changes between patchlevels in the OpenSSL 0.9.8
468 series, Camellia remains excluded from compilation unless OpenSSL
469 is configured with 'enable-camellia'.
472 *) Disable the padding bug check when compression is in use. The padding
473 bug check assumes the first packet is of even length, this is not
474 necessarily true if compresssion is enabled and can result in false
475 positives causing handshake failure. The actual bug test is ancient
476 code so it is hoped that implementations will either have fixed it by
477 now or any which still have the bug do not support compression.
480 Changes between 0.9.8a and 0.9.8b [04 May 2006]
482 *) When applying a cipher rule check to see if string match is an explicit
483 cipher suite and only match that one cipher suite if it is.
486 *) Link in manifests for VC++ if needed.
487 [Austin Ziegler <halostatue@gmail.com>]
489 *) Update support for ECC-based TLS ciphersuites according to
490 draft-ietf-tls-ecc-12.txt with proposed changes (but without
491 TLS extensions, which are supported starting with the 0.9.9
492 branch, not in the OpenSSL 0.9.8 branch).
495 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
496 opaque EVP_CIPHER_CTX handling.
499 *) Fixes and enhancements to zlib compression code. We now only use
500 "zlib1.dll" and use the default __cdecl calling convention on Win32
501 to conform with the standards mentioned here:
502 http://www.zlib.net/DLL_FAQ.txt
503 Static zlib linking now works on Windows and the new --with-zlib-include
504 --with-zlib-lib options to Configure can be used to supply the location
505 of the headers and library. Gracefully handle case where zlib library
509 *) Several fixes and enhancements to the OID generation code. The old code
510 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
511 handle numbers larger than ULONG_MAX, truncated printing and had a
512 non standard OBJ_obj2txt() behaviour.
515 *) Add support for building of engines under engine/ as shared libraries
516 under VC++ build system.
519 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
520 Hopefully, we will not see any false combination of paths any more.
523 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
525 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
526 (part of SSL_OP_ALL). This option used to disable the
527 countermeasure against man-in-the-middle protocol-version
528 rollback in the SSL 2.0 server implementation, which is a bad
529 idea. (CVE-2005-2969)
531 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
532 for Information Security, National Institute of Advanced Industrial
533 Science and Technology [AIST], Japan)]
535 *) Add two function to clear and return the verify parameter flags.
538 *) Keep cipherlists sorted in the source instead of sorting them at
539 runtime, thus removing the need for a lock.
542 *) Avoid some small subgroup attacks in Diffie-Hellman.
543 [Nick Mathewson and Ben Laurie]
545 *) Add functions for well-known primes.
548 *) Extended Windows CE support.
549 [Satoshi Nakamura and Andy Polyakov]
551 *) Initialize SSL_METHOD structures at compile time instead of during
552 runtime, thus removing the need for a lock.
555 *) Make PKCS7_decrypt() work even if no certificate is supplied by
556 attempting to decrypt each encrypted key in turn. Add support to
560 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
562 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
565 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
568 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
569 key into the same file any more.
572 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
575 *) Add -utf8 command line and config file option to 'ca'.
576 [Stefan <stf@udoma.org]
578 *) Removed the macro des_crypt(), as it seems to conflict with some
579 libraries. Use DES_crypt().
582 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
583 involves renaming the source and generated shared-libs for
584 both. The engines will accept the corrected or legacy ids
585 ('ncipher' and '4758_cca' respectively) when binding. NB,
586 this only applies when building 'shared'.
587 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
589 *) Add attribute functions to EVP_PKEY structure. Modify
590 PKCS12_create() to recognize a CSP name attribute and
591 use it. Make -CSP option work again in pkcs12 utility.
594 *) Add new functionality to the bn blinding code:
595 - automatic re-creation of the BN_BLINDING parameters after
596 a fixed number of uses (currently 32)
597 - add new function for parameter creation
598 - introduce flags to control the update behaviour of the
599 BN_BLINDING parameters
600 - hide BN_BLINDING structure
601 Add a second BN_BLINDING slot to the RSA structure to improve
602 performance when a single RSA object is shared among several
606 *) Add support for DTLS.
607 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
609 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
610 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
613 *) Remove buggy and incompletet DH cert support from
614 ssl/ssl_rsa.c and ssl/s3_both.c
617 *) Use SHA-1 instead of MD5 as the default digest algorithm for
618 the apps/openssl applications.
621 *) Compile clean with "-Wall -Wmissing-prototypes
622 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
623 DEBUG_SAFESTACK must also be set.
626 *) Change ./Configure so that certain algorithms can be disabled by default.
627 The new counterpiece to "no-xxx" is "enable-xxx".
629 The patented RC5 and MDC2 algorithms will now be disabled unless
630 "enable-rc5" and "enable-mdc2", respectively, are specified.
632 (IDEA remains enabled despite being patented. This is because IDEA
633 is frequently required for interoperability, and there is no license
634 fee for non-commercial use. As before, "no-idea" can be used to
635 avoid this algorithm.)
639 *) Add processing of proxy certificates (see RFC 3820). This work was
640 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
641 EGEE (Enabling Grids for E-science in Europe).
644 *) RC4 performance overhaul on modern architectures/implementations, such
645 as Intel P4, IA-64 and AMD64.
648 *) New utility extract-section.pl. This can be used specify an alternative
649 section number in a pod file instead of having to treat each file as
650 a separate case in Makefile. This can be done by adding two lines to the
653 =for comment openssl_section:XXX
655 The blank line is mandatory.
659 *) New arguments -certform, -keyform and -pass for s_client and s_server
660 to allow alternative format key and certificate files and passphrase
664 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
665 update associated structures and add various utility functions.
667 Add new policy related verify parameters, include policy checking in
668 standard verify code. Enhance 'smime' application with extra parameters
669 to support policy checking and print out.
672 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
673 Nehemiah processors. These extensions support AES encryption in hardware
674 as well as RNG (though RNG support is currently disabled).
675 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
677 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
680 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
681 [Andy Polyakov and a number of other people]
683 *) Improved PowerPC platform support. Most notably BIGNUM assembler
684 implementation contributed by IBM.
685 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
687 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
688 exponent rather than 'unsigned long'. There is a corresponding change to
689 the new 'rsa_keygen' element of the RSA_METHOD structure.
690 [Jelte Jansen, Geoff Thorpe]
692 *) Functionality for creating the initial serial number file is now
693 moved from CA.pl to the 'ca' utility with a new option -create_serial.
695 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
696 number file to 1, which is bound to cause problems. To avoid
697 the problems while respecting compatibility between different 0.9.7
698 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
699 CA.pl for serial number initialization. With the new release 0.9.8,
700 we can fix the problem directly in the 'ca' utility.)
703 *) Reduced header interdepencies by declaring more opaque objects in
704 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
705 give fewer recursive includes, which could break lazy source code - so
706 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
707 developers should define this symbol when building and using openssl to
708 ensure they track the recommended behaviour, interfaces, [etc], but
709 backwards-compatible behaviour prevails when this isn't defined.
712 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
715 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
716 This will generate a random key of the appropriate length based on the
717 cipher context. The EVP_CIPHER can provide its own random key generation
718 routine to support keys of a specific form. This is used in the des and
719 3des routines to generate a key of the correct parity. Update S/MIME
720 code to use new functions and hence generate correct parity DES keys.
721 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
722 valid (weak or incorrect parity).
725 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
726 as looking them up. This is useful when the verified structure may contain
727 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
728 present unless the new PKCS7_NO_CRL flag is asserted.
731 *) Extend ASN1 oid configuration module. It now additionally accepts the
734 shortName = some long name, 1.2.3.4
737 *) Reimplemented the BN_CTX implementation. There is now no more static
738 limitation on the number of variables it can handle nor the depth of the
739 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
740 information can now expand as required, and rather than having a single
741 static array of bignums, BN_CTX now uses a linked-list of such arrays
742 allowing it to expand on demand whilst maintaining the usefulness of
746 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
747 to allow all RSA operations to function using a single BN_CTX.
750 *) Preliminary support for certificate policy evaluation and checking. This
751 is initially intended to pass the tests outlined in "Conformance Testing
752 of Relying Party Client Certificate Path Processing Logic" v1.07.
755 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
756 remained unused and not that useful. A variety of other little bignum
757 tweaks and fixes have also been made continuing on from the audit (see
761 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
762 associated ASN1, EVP and SSL functions and old ASN1 macros.
765 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
766 and this should never fail. So the return value from the use of
767 BN_set_word() (which can fail due to needless expansion) is now deprecated;
768 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
771 *) BN_CTX_get() should return zero-valued bignums, providing the same
772 initialised value as BN_new().
773 [Geoff Thorpe, suggested by Ulf Möller]
775 *) Support for inhibitAnyPolicy certificate extension.
778 *) An audit of the BIGNUM code is underway, for which debugging code is
779 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
780 is considered valid when processing BIGNUMs, and causes execution to
781 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
782 further steps are taken to deliberately pollute unused data in BIGNUM
783 structures to try and expose faulty code further on. For now, openssl will
784 (in its default mode of operation) continue to tolerate the inconsistent
785 forms that it has tolerated in the past, but authors and packagers should
786 consider trying openssl and their own applications when compiled with
787 these debugging symbols defined. It will help highlight potential bugs in
788 their own code, and will improve the test coverage for OpenSSL itself. At
789 some point, these tighter rules will become openssl's default to improve
790 maintainability, though the assert()s and other overheads will remain only
791 in debugging configurations. See bn.h for more details.
792 [Geoff Thorpe, Nils Larsch, Ulf Möller]
794 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
795 that can only be obtained through BN_CTX_new() (which implicitly
796 initialises it). The presence of this function only made it possible
797 to overwrite an existing structure (and cause memory leaks).
800 *) Because of the callback-based approach for implementing LHASH as a
801 template type, lh_insert() adds opaque objects to hash-tables and
802 lh_doall() or lh_doall_arg() are typically used with a destructor callback
803 to clean up those corresponding objects before destroying the hash table
804 (and losing the object pointers). So some over-zealous constifications in
805 LHASH have been relaxed so that lh_insert() does not take (nor store) the
806 objects as "const" and the lh_doall[_arg] callback wrappers are not
807 prototyped to have "const" restrictions on the object pointers they are
808 given (and so aren't required to cast them away any more).
811 *) The tmdiff.h API was so ugly and minimal that our own timing utility
812 (speed) prefers to use its own implementation. The two implementations
813 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
814 its object type properly exposed (MS_TM) instead of casting to/from "char
815 *". This may still change yet if someone realises MS_TM and "ms_time_***"
816 aren't necessarily the greatest nomenclatures - but this is what was used
817 internally to the implementation so I've used that for now.
820 *) Ensure that deprecated functions do not get compiled when
821 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
822 the self-tests were still using deprecated key-generation functions so
823 these have been updated also.
826 *) Reorganise PKCS#7 code to separate the digest location functionality
827 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
828 New function PKCS7_set_digest() to set the digest type for PKCS#7
829 digestedData type. Add additional code to correctly generate the
830 digestedData type and add support for this type in PKCS7 initialization
834 *) New function PKCS7_set0_type_other() this initializes a PKCS7
835 structure of type "other".
838 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
839 sure the loop does correctly stop and breaking ("division by zero")
840 modulus operations are not performed. The (pre-generated) prime
841 table crypto/bn/bn_prime.h was already correct, but it could not be
842 re-generated on some platforms because of the "division by zero"
843 situation in the script.
844 [Ralf S. Engelschall]
846 *) Update support for ECC-based TLS ciphersuites according to
847 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
848 SHA-1 now is only used for "small" curves (where the
849 representation of a field element takes up to 24 bytes); for
850 larger curves, the field element resulting from ECDH is directly
851 used as premaster secret.
852 [Douglas Stebila (Sun Microsystems Laboratories)]
854 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
855 curve secp160r1 to the tests.
856 [Douglas Stebila (Sun Microsystems Laboratories)]
858 *) Add the possibility to load symbols globally with DSO.
859 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
861 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
862 control of the error stack.
865 *) Add support for STORE in ENGINE.
868 *) Add the STORE type. The intention is to provide a common interface
869 to certificate and key stores, be they simple file-based stores, or
870 HSM-type store, or LDAP stores, or...
871 NOTE: The code is currently UNTESTED and isn't really used anywhere.
874 *) Add a generic structure called OPENSSL_ITEM. This can be used to
875 pass a list of arguments to any function as well as provide a way
876 for a function to pass data back to the caller.
879 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
880 works like BUF_strdup() but can be used to duplicate a portion of
881 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
885 *) Add the function sk_find_ex() which works like sk_find(), but will
886 return an index to an element even if an exact match couldn't be
887 found. The index is guaranteed to point at the element where the
888 searched-for key would be inserted to preserve sorting order.
891 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
892 takes an extra flags argument for optional functionality. Currently,
893 the following flags are defined:
895 OBJ_BSEARCH_VALUE_ON_NOMATCH
896 This one gets OBJ_bsearch_ex() to return a pointer to the first
897 element where the comparing function returns a negative or zero
900 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
901 This one gets OBJ_bsearch_ex() to return a pointer to the first
902 element where the comparing function returns zero. This is useful
903 if there are more than one element where the comparing function
907 *) Make it possible to create self-signed certificates with 'openssl ca'
908 in such a way that the self-signed certificate becomes part of the
909 CA database and uses the same mechanisms for serial number generation
910 as all other certificate signing. The new flag '-selfsign' enables
911 this functionality. Adapt CA.sh and CA.pl.in.
914 *) Add functionality to check the public key of a certificate request
915 against a given private. This is useful to check that a certificate
916 request can be signed by that key (self-signing).
919 *) Make it possible to have multiple active certificates with the same
920 subject in the CA index file. This is done only if the keyword
921 'unique_subject' is set to 'no' in the main CA section (default
922 if 'CA_default') of the configuration file. The value is saved
923 with the database itself in a separate index attribute file,
924 named like the index file with '.attr' appended to the name.
927 *) Generate muti valued AVAs using '+' notation in config files for
931 *) Support for nameConstraints certificate extension.
934 *) Support for policyConstraints certificate extension.
937 *) Support for policyMappings certificate extension.
940 *) Make sure the default DSA_METHOD implementation only uses its
941 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
942 and change its own handlers to be NULL so as to remove unnecessary
943 indirection. This lets alternative implementations fallback to the
944 default implementation more easily.
947 *) Support for directoryName in GeneralName related extensions
951 *) Make it possible to link applications using Makefile.shared.
952 Make that possible even when linking against static libraries!
955 *) Support for single pass processing for S/MIME signing. This now
956 means that S/MIME signing can be done from a pipe, in addition
957 cleartext signing (multipart/signed type) is effectively streaming
958 and the signed data does not need to be all held in memory.
960 This is done with a new flag PKCS7_STREAM. When this flag is set
961 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
962 is done after the data is output (and digests calculated) in
966 *) Add full support for -rpath/-R, both in shared libraries and
967 applications, at least on the platforms where it's known how
971 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
972 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
973 will now compute a table of multiples of the generator that
974 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
975 faster (notably in the case of a single point multiplication,
977 [Nils Larsch, Bodo Moeller]
979 *) IPv6 support for certificate extensions. The various extensions
980 which use the IP:a.b.c.d can now take IPv6 addresses using the
981 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
985 *) Added an ENGINE that implements RSA by performing private key
986 exponentiations with the GMP library. The conversions to and from
987 GMP's mpz_t format aren't optimised nor are any montgomery forms
988 cached, and on x86 it appears OpenSSL's own performance has caught up.
989 However there are likely to be other architectures where GMP could
990 provide a boost. This ENGINE is not built in by default, but it can be
991 specified at Configure time and should be accompanied by the necessary
992 linker additions, eg;
993 ./config -DOPENSSL_USE_GMP -lgmp
996 *) "openssl engine" will not display ENGINE/DSO load failure errors when
997 testing availability of engines with "-t" - the old behaviour is
998 produced by increasing the feature's verbosity with "-tt".
1001 *) ECDSA routines: under certain error conditions uninitialized BN objects
1002 could be freed. Solution: make sure initialization is performed early
1003 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
1007 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
1008 and DH_METHOD (eg. by ENGINE implementations) to override the normal
1009 software implementations. For DSA and DH, parameter generation can
1010 also be overriden by providing the appropriate method callbacks.
1013 *) Change the "progress" mechanism used in key-generation and
1014 primality testing to functions that take a new BN_GENCB pointer in
1015 place of callback/argument pairs. The new API functions have "_ex"
1016 postfixes and the older functions are reimplemented as wrappers for
1017 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
1018 declarations of the old functions to help (graceful) attempts to
1019 migrate to the new functions. Also, the new key-generation API
1020 functions operate on a caller-supplied key-structure and return
1021 success/failure rather than returning a key or NULL - this is to
1022 help make "keygen" another member function of RSA_METHOD etc.
1024 Example for using the new callback interface:
1026 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
1030 BN_GENCB_set(&my_cb, my_callback, my_arg);
1032 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
1033 /* For the meaning of a, b in calls to my_callback(), see the
1034 * documentation of the function that calls the callback.
1035 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
1036 * my_callback should return 1 if it wants BN_is_prime_ex()
1037 * to continue, or 0 to stop.
1042 *) Change the ZLIB compression method to be stateful, and make it
1043 available to TLS with the number defined in
1044 draft-ietf-tls-compression-04.txt.
1047 *) Add the ASN.1 structures and functions for CertificatePair, which
1048 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
1050 CertificatePair ::= SEQUENCE {
1051 forward [0] Certificate OPTIONAL,
1052 reverse [1] Certificate OPTIONAL,
1053 -- at least one of the pair shall be present -- }
1055 Also implement the PEM functions to read and write certificate
1056 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
1058 This needed to be defined, mostly for the sake of the LDAP
1059 attribute crossCertificatePair, but may prove useful elsewhere as
1063 *) Make it possible to inhibit symlinking of shared libraries in
1064 Makefile.shared, for Cygwin's sake.
1067 *) Extend the BIGNUM API by creating a function
1068 void BN_set_negative(BIGNUM *a, int neg);
1069 and a macro that behave like
1070 int BN_is_negative(const BIGNUM *a);
1072 to avoid the need to access 'a->neg' directly in applications.
1075 *) Implement fast modular reduction for pseudo-Mersenne primes
1076 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
1077 EC_GROUP_new_curve_GFp() will now automatically use this
1079 [Nils Larsch <nla@trustcenter.de>]
1081 *) Add new lock type (CRYPTO_LOCK_BN).
1084 *) Change the ENGINE framework to automatically load engines
1085 dynamically from specific directories unless they could be
1086 found to already be built in or loaded. Move all the
1087 current engines except for the cryptodev one to a new
1089 The engines in engines/ are built as shared libraries if
1090 the "shared" options was given to ./Configure or ./config.
1091 Otherwise, they are inserted in libcrypto.a.
1092 /usr/local/ssl/engines is the default directory for dynamic
1093 engines, but that can be overriden at configure time through
1094 the usual use of --prefix and/or --openssldir, and at run
1095 time with the environment variable OPENSSL_ENGINES.
1096 [Geoff Thorpe and Richard Levitte]
1098 *) Add Makefile.shared, a helper makefile to build shared
1099 libraries. Addapt Makefile.org.
1102 *) Add version info to Win32 DLLs.
1103 [Peter 'Luna' Runestig" <peter@runestig.com>]
1105 *) Add new 'medium level' PKCS#12 API. Certificates and keys
1106 can be added using this API to created arbitrary PKCS#12
1107 files while avoiding the low level API.
1109 New options to PKCS12_create(), key or cert can be NULL and
1110 will then be omitted from the output file. The encryption
1111 algorithm NIDs can be set to -1 for no encryption, the mac
1112 iteration count can be set to 0 to omit the mac.
1114 Enhance pkcs12 utility by making the -nokeys and -nocerts
1115 options work when creating a PKCS#12 file. New option -nomac
1116 to omit the mac, NONE can be set for an encryption algorithm.
1117 New code is modified to use the enhanced PKCS12_create()
1118 instead of the low level API.
1121 *) Extend ASN1 encoder to support indefinite length constructed
1122 encoding. This can output sequences tags and octet strings in
1123 this form. Modify pk7_asn1.c to support indefinite length
1124 encoding. This is experimental and needs additional code to
1125 be useful, such as an ASN1 bio and some enhanced streaming
1128 Extend template encode functionality so that tagging is passed
1129 down to the template encoder.
1132 *) Let 'openssl req' fail if an argument to '-newkey' is not
1133 recognized instead of using RSA as a default.
1136 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
1137 As these are not official, they are not included in "ALL";
1138 the "ECCdraft" ciphersuite group alias can be used to select them.
1139 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
1141 *) Add ECDH engine support.
1142 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
1144 *) Add ECDH in new directory crypto/ecdh/.
1145 [Douglas Stebila (Sun Microsystems Laboratories)]
1147 *) Let BN_rand_range() abort with an error after 100 iterations
1148 without success (which indicates a broken PRNG).
1151 *) Change BN_mod_sqrt() so that it verifies that the input value
1152 is really the square of the return value. (Previously,
1153 BN_mod_sqrt would show GIGO behaviour.)
1156 *) Add named elliptic curves over binary fields from X9.62, SECG,
1157 and WAP/WTLS; add OIDs that were still missing.
1159 [Sheueling Chang Shantz and Douglas Stebila
1160 (Sun Microsystems Laboratories)]
1162 *) Extend the EC library for elliptic curves over binary fields
1163 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
1166 EC_GF2m_simple_method
1170 EC_GROUP_new_curve_GF2m
1171 EC_GROUP_set_curve_GF2m
1172 EC_GROUP_get_curve_GF2m
1173 EC_POINT_set_affine_coordinates_GF2m
1174 EC_POINT_get_affine_coordinates_GF2m
1175 EC_POINT_set_compressed_coordinates_GF2m
1177 Point compression for binary fields is disabled by default for
1178 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
1181 As binary polynomials are represented as BIGNUMs, various members
1182 of the EC_GROUP and EC_POINT data structures can be shared
1183 between the implementations for prime fields and binary fields;
1184 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
1185 are essentially identical to their ..._GFp counterparts.
1186 (For simplicity, the '..._GFp' prefix has been dropped from
1187 various internal method names.)
1189 An internal 'field_div' method (similar to 'field_mul' and
1190 'field_sqr') has been added; this is used only for binary fields.
1192 [Sheueling Chang Shantz and Douglas Stebila
1193 (Sun Microsystems Laboratories)]
1195 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
1196 through methods ('mul', 'precompute_mult').
1198 The generic implementations (now internally called 'ec_wNAF_mul'
1199 and 'ec_wNAF_precomputed_mult') remain the default if these
1200 methods are undefined.
1202 [Sheueling Chang Shantz and Douglas Stebila
1203 (Sun Microsystems Laboratories)]
1205 *) New function EC_GROUP_get_degree, which is defined through
1206 EC_METHOD. For curves over prime fields, this returns the bit
1207 length of the modulus.
1209 [Sheueling Chang Shantz and Douglas Stebila
1210 (Sun Microsystems Laboratories)]
1212 *) New functions EC_GROUP_dup, EC_POINT_dup.
1213 (These simply call ..._new and ..._copy).
1215 [Sheueling Chang Shantz and Douglas Stebila
1216 (Sun Microsystems Laboratories)]
1218 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1219 Polynomials are represented as BIGNUMs (where the sign bit is not
1220 used) in the following functions [macros]:
1223 BN_GF2m_sub [= BN_GF2m_add]
1224 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
1225 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
1226 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
1228 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
1229 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
1230 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
1231 BN_GF2m_cmp [= BN_ucmp]
1233 (Note that only the 'mod' functions are actually for fields GF(2^m).
1234 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1236 For some functions, an the irreducible polynomial defining a
1237 field can be given as an 'unsigned int[]' with strictly
1238 decreasing elements giving the indices of those bits that are set;
1239 i.e., p[] represents the polynomial
1240 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1242 p[0] > p[1] > ... > p[k] = 0.
1243 This applies to the following functions:
1248 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
1249 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
1251 BN_GF2m_mod_sqrt_arr
1252 BN_GF2m_mod_solve_quad_arr
1256 Conversion can be performed by the following functions:
1261 bntest.c has additional tests for binary polynomial arithmetic.
1263 Two implementations for BN_GF2m_mod_div() are available.
1264 The default algorithm simply uses BN_GF2m_mod_inv() and
1265 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
1266 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
1267 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1269 [Sheueling Chang Shantz and Douglas Stebila
1270 (Sun Microsystems Laboratories)]
1272 *) Add new error code 'ERR_R_DISABLED' that can be used when some
1273 functionality is disabled at compile-time.
1274 [Douglas Stebila <douglas.stebila@sun.com>]
1276 *) Change default behaviour of 'openssl asn1parse' so that more
1277 information is visible when viewing, e.g., a certificate:
1279 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
1280 mode the content of non-printable OCTET STRINGs is output in a
1281 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
1282 avoid the appearance of a printable string.
1283 [Nils Larsch <nla@trustcenter.de>]
1285 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
1287 EC_GROUP_set_asn1_flag()
1288 EC_GROUP_get_asn1_flag()
1289 EC_GROUP_set_point_conversion_form()
1290 EC_GROUP_get_point_conversion_form()
1291 These control ASN1 encoding details:
1292 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
1293 has been set to OPENSSL_EC_NAMED_CURVE.
1294 - Points are encoded in uncompressed form by default; options for
1295 asn1_for are as for point2oct, namely
1296 POINT_CONVERSION_COMPRESSED
1297 POINT_CONVERSION_UNCOMPRESSED
1298 POINT_CONVERSION_HYBRID
1300 Also add 'seed' and 'seed_len' members to EC_GROUP with access
1303 EC_GROUP_get0_seed()
1304 EC_GROUP_get_seed_len()
1305 This is used only for ASN1 purposes (so far).
1306 [Nils Larsch <nla@trustcenter.de>]
1308 *) Add 'field_type' member to EC_METHOD, which holds the NID
1309 of the appropriate field type OID. The new function
1310 EC_METHOD_get_field_type() returns this value.
1311 [Nils Larsch <nla@trustcenter.de>]
1316 EC_POINT_point2hex()
1317 EC_POINT_hex2point()
1318 providing useful interfaces to EC_POINT_point2oct() and
1319 EC_POINT_oct2point().
1320 [Nils Larsch <nla@trustcenter.de>]
1322 *) Change internals of the EC library so that the functions
1323 EC_GROUP_set_generator()
1324 EC_GROUP_get_generator()
1325 EC_GROUP_get_order()
1326 EC_GROUP_get_cofactor()
1327 are implemented directly in crypto/ec/ec_lib.c and not dispatched
1328 to methods, which would lead to unnecessary code duplication when
1329 adding different types of curves.
1330 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
1332 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
1333 arithmetic, and such that modified wNAFs are generated
1334 (which avoid length expansion in many cases).
1337 *) Add a function EC_GROUP_check_discriminant() (defined via
1338 EC_METHOD) that verifies that the curve discriminant is non-zero.
1340 Add a function EC_GROUP_check() that makes some sanity tests
1341 on a EC_GROUP, its generator and order. This includes
1342 EC_GROUP_check_discriminant().
1343 [Nils Larsch <nla@trustcenter.de>]
1345 *) Add ECDSA in new directory crypto/ecdsa/.
1347 Add applications 'openssl ecparam' and 'openssl ecdsa'
1348 (these are based on 'openssl dsaparam' and 'openssl dsa').
1350 ECDSA support is also included in various other files across the
1351 library. Most notably,
1352 - 'openssl req' now has a '-newkey ecdsa:file' option;
1353 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
1354 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
1355 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
1356 them suitable for ECDSA where domain parameters must be
1357 extracted before the specific public key;
1358 - ECDSA engine support has been added.
1359 [Nils Larsch <nla@trustcenter.de>]
1361 *) Include some named elliptic curves, and add OIDs from X9.62,
1362 SECG, and WAP/WTLS. Each curve can be obtained from the new
1364 EC_GROUP_new_by_curve_name(),
1365 and the list of available named curves can be obtained with
1366 EC_get_builtin_curves().
1367 Also add a 'curve_name' member to EC_GROUP objects, which can be
1369 EC_GROUP_set_curve_name()
1370 EC_GROUP_get_curve_name()
1371 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
1373 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1374 was actually never needed) and in BN_mul(). The removal in BN_mul()
1375 required a small change in bn_mul_part_recursive() and the addition
1376 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1377 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1378 bn_sub_words() and bn_add_words() except they take arrays with
1382 Changes between 0.9.7k and 0.9.7l [xx XXX xxxx]
1384 *) Change ciphersuite string processing so that an explicit
1385 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
1386 will no longer include "AES128-SHA"), and any other similar
1387 ciphersuite (same bitmap) from *other* protocol versions (so that
1388 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1389 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
1390 changes from 0.9.8b and 0.9.8d.
1393 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
1395 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1396 (CVE-2006-4339) [Ben Laurie and Google Security Team]
1398 *) Change the Unix randomness entropy gathering to use poll() when
1399 possible instead of select(), since the latter has some
1400 undesirable limitations.
1401 [Darryl Miles via Richard Levitte and Bodo Moeller]
1403 *) Disable rogue ciphersuites:
1405 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1406 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1407 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1409 The latter two were purportedly from
1410 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1413 Also deactive the remaining ciphersuites from
1414 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1415 unofficial, and the ID has long expired.
1418 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1419 dual-core machines) and other potential thread-safety issues.
1422 Changes between 0.9.7i and 0.9.7j [04 May 2006]
1424 *) Adapt fipsld and the build system to link against the validated FIPS
1425 module in FIPS mode.
1428 *) Fixes for VC++ 2005 build under Windows.
1431 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
1432 from a Windows bash shell such as MSYS. It is autodetected from the
1433 "config" script when run from a VC++ environment. Modify standard VC++
1434 build to use fipscanister.o from the GNU make build.
1437 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
1439 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1440 The value now differs depending on if you build for FIPS or not.
1441 BEWARE! A program linked with a shared FIPSed libcrypto can't be
1442 safely run with a non-FIPSed libcrypto, as it may crash because of
1443 the difference induced by this change.
1446 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
1448 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1449 (part of SSL_OP_ALL). This option used to disable the
1450 countermeasure against man-in-the-middle protocol-version
1451 rollback in the SSL 2.0 server implementation, which is a bad
1452 idea. (CVE-2005-2969)
1454 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1455 for Information Security, National Institute of Advanced Industrial
1456 Science and Technology [AIST], Japan)]
1458 *) Minimal support for X9.31 signatures and PSS padding modes. This is
1459 mainly for FIPS compliance and not fully integrated at this stage.
1462 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1463 the exponentiation using a fixed-length exponent. (Otherwise,
1464 the information leaked through timing could expose the secret key
1465 after many signatures; cf. Bleichenbacher's attack on DSA with
1469 *) Make a new fixed-window mod_exp implementation the default for
1470 RSA, DSA, and DH private-key operations so that the sequence of
1471 squares and multiplies and the memory access pattern are
1472 independent of the particular secret key. This will mitigate
1473 cache-timing and potential related attacks.
1475 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
1476 and this is automatically used by BN_mod_exp_mont() if the new flag
1477 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
1478 will use this BN flag for private exponents unless the flag
1479 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
1480 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
1482 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
1484 *) Change the client implementation for SSLv23_method() and
1485 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
1486 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
1487 (Previously, the SSL 2.0 backwards compatible Client Hello
1488 message format would be used even with SSL_OP_NO_SSLv2.)
1491 *) Add support for smime-type MIME parameter in S/MIME messages which some
1495 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
1496 a threadsafe manner. Modify rsa code to use new function and add calls
1497 to dsa and dh code (which had race conditions before).
1500 *) Include the fixed error library code in the C error file definitions
1501 instead of fixing them up at runtime. This keeps the error code
1502 structures constant.
1505 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
1507 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
1510 *) Fixes for newer kerberos headers. NB: the casts are needed because
1511 the 'length' field is signed on one version and unsigned on another
1512 with no (?) obvious way to tell the difference, without these VC++
1513 complains. Also the "definition" of FAR (blank) is no longer included
1514 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
1515 some needed definitions.
1518 *) Undo Cygwin change.
1521 *) Added support for proxy certificates according to RFC 3820.
1522 Because they may be a security thread to unaware applications,
1523 they must be explicitely allowed in run-time. See
1524 docs/HOWTO/proxy_certificates.txt for further information.
1527 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
1529 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
1530 server and client random values. Previously
1531 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
1532 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
1534 This change has negligible security impact because:
1536 1. Server and client random values still have 24 bytes of pseudo random
1539 2. Server and client random values are sent in the clear in the initial
1542 3. The master secret is derived using the premaster secret (48 bytes in
1543 size for static RSA ciphersuites) as well as client server and random
1546 The OpenSSL team would like to thank the UK NISCC for bringing this issue
1549 [Stephen Henson, reported by UK NISCC]
1551 *) Use Windows randomness collection on Cygwin.
1554 *) Fix hang in EGD/PRNGD query when communication socket is closed
1555 prematurely by EGD/PRNGD.
1556 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
1558 *) Prompt for pass phrases when appropriate for PKCS12 input format.
1561 *) Back-port of selected performance improvements from development
1562 branch, as well as improved support for PowerPC platforms.
1565 *) Add lots of checks for memory allocation failure, error codes to indicate
1566 failure and freeing up memory if a failure occurs.
1567 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
1569 *) Add new -passin argument to dgst.
1572 *) Perform some character comparisons of different types in X509_NAME_cmp:
1573 this is needed for some certificates that reencode DNs into UTF8Strings
1574 (in violation of RFC3280) and can't or wont issue name rollover
1578 *) Make an explicit check during certificate validation to see that
1579 the CA setting in each certificate on the chain is correct. As a
1580 side effect always do the following basic checks on extensions,
1581 not just when there's an associated purpose to the check:
1583 - if there is an unhandled critical extension (unless the user
1584 has chosen to ignore this fault)
1585 - if the path length has been exceeded (if one is set at all)
1586 - that certain extensions fit the associated purpose (if one has
1590 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
1592 *) Avoid a race condition when CRLs are checked in a multi threaded
1593 environment. This would happen due to the reordering of the revoked
1594 entries during signature checking and serial number lookup. Now the
1595 encoding is cached and the serial number sort performed under a lock.
1596 Add new STACK function sk_is_sorted().
1599 *) Add Delta CRL to the extension code.
1602 *) Various fixes to s3_pkt.c so alerts are sent properly.
1603 [David Holmes <d.holmes@f5.com>]
1605 *) Reduce the chances of duplicate issuer name and serial numbers (in
1606 violation of RFC3280) using the OpenSSL certificate creation utilities.
1607 This is done by creating a random 64 bit value for the initial serial
1608 number when a serial number file is created or when a self signed
1609 certificate is created using 'openssl req -x509'. The initial serial
1610 number file is created using 'openssl x509 -next_serial' in CA.pl
1611 rather than being initialized to 1.
1614 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
1616 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
1617 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
1618 [Joe Orton, Steve Henson]
1620 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
1622 [Joe Orton, Steve Henson]
1624 *) Make it possible to have multiple active certificates with the same
1625 subject in the CA index file. This is done only if the keyword
1626 'unique_subject' is set to 'no' in the main CA section (default
1627 if 'CA_default') of the configuration file. The value is saved
1628 with the database itself in a separate index attribute file,
1629 named like the index file with '.attr' appended to the name.
1632 *) X509 verify fixes. Disable broken certificate workarounds when
1633 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
1634 keyUsage extension present. Don't accept CRLs with unhandled critical
1635 extensions: since verify currently doesn't process CRL extensions this
1636 rejects a CRL with *any* critical extensions. Add new verify error codes
1640 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
1641 A clarification of RFC2560 will require the use of OCTET STRINGs and
1642 some implementations cannot handle the current raw format. Since OpenSSL
1643 copies and compares OCSP nonces as opaque blobs without any attempt at
1644 parsing them this should not create any compatibility issues.
1647 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
1648 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
1649 this HMAC (and other) operations are several times slower than OpenSSL
1653 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
1654 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1656 *) Use the correct content when signing type "other".
1659 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
1661 *) Fix various bugs revealed by running the NISCC test suite:
1663 Stop out of bounds reads in the ASN1 code when presented with
1664 invalid tags (CVE-2003-0543 and CVE-2003-0544).
1666 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
1668 If verify callback ignores invalid public key errors don't try to check
1669 certificate signature with the NULL public key.
1673 *) New -ignore_err option in ocsp application to stop the server
1674 exiting on the first error in a request.
1677 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
1678 if the server requested one: as stated in TLS 1.0 and SSL 3.0
1682 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
1683 extra data after the compression methods not only for TLS 1.0
1684 but also for SSL 3.0 (as required by the specification).
1685 [Bodo Moeller; problem pointed out by Matthias Loepfe]
1687 *) Change X509_certificate_type() to mark the key as exported/exportable
1688 when it's 512 *bits* long, not 512 bytes.
1691 *) Change AES_cbc_encrypt() so it outputs exact multiple of
1692 blocks during encryption.
1695 *) Various fixes to base64 BIO and non blocking I/O. On write
1696 flushes were not handled properly if the BIO retried. On read
1697 data was not being buffered properly and had various logic bugs.
1698 This also affects blocking I/O when the data being decoded is a
1702 *) Various S/MIME bugfixes and compatibility changes:
1703 output correct application/pkcs7 MIME type if
1704 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
1705 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
1706 of files as .eml work). Correctly handle very long lines in MIME
1710 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
1712 *) Countermeasure against the Klima-Pokorny-Rosa extension of
1713 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
1714 a protocol version number mismatch like a decryption error
1715 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
1718 *) Turn on RSA blinding by default in the default implementation
1719 to avoid a timing attack. Applications that don't want it can call
1720 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
1721 They would be ill-advised to do so in most cases.
1722 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
1724 *) Change RSA blinding code so that it works when the PRNG is not
1725 seeded (in this case, the secret RSA exponent is abused as
1726 an unpredictable seed -- if it is not unpredictable, there
1727 is no point in blinding anyway). Make RSA blinding thread-safe
1728 by remembering the creator's thread ID in rsa->blinding and
1729 having all other threads use local one-time blinding factors
1730 (this requires more computation than sharing rsa->blinding, but
1731 avoids excessive locking; and if an RSA object is not shared
1732 between threads, blinding will still be very fast).
1735 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
1736 ENGINE as defaults for all supported algorithms irrespective of
1737 the 'flags' parameter. 'flags' is now honoured, so applications
1738 should make sure they are passing it correctly.
1741 *) Target "mingw" now allows native Windows code to be generated in
1742 the Cygwin environment as well as with the MinGW compiler.
1745 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
1747 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
1748 via timing by performing a MAC computation even if incorrrect
1749 block cipher padding has been found. This is a countermeasure
1750 against active attacks where the attacker has to distinguish
1751 between bad padding and a MAC verification error. (CVE-2003-0078)
1753 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
1754 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
1755 Martin Vuagnoux (EPFL, Ilion)]
1757 *) Make the no-err option work as intended. The intention with no-err
1758 is not to have the whole error stack handling routines removed from
1759 libcrypto, it's only intended to remove all the function name and
1760 reason texts, thereby removing some of the footprint that may not
1761 be interesting if those errors aren't displayed anyway.
1763 NOTE: it's still possible for any application or module to have it's
1764 own set of error texts inserted. The routines are there, just not
1765 used by default when no-err is given.
1768 *) Add support for FreeBSD on IA64.
1769 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
1771 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
1772 Kerberos function mit_des_cbc_cksum(). Before this change,
1773 the value returned by DES_cbc_cksum() was like the one from
1774 mit_des_cbc_cksum(), except the bytes were swapped.
1775 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
1777 *) Allow an application to disable the automatic SSL chain building.
1778 Before this a rather primitive chain build was always performed in
1779 ssl3_output_cert_chain(): an application had no way to send the
1780 correct chain if the automatic operation produced an incorrect result.
1782 Now the chain builder is disabled if either:
1784 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
1786 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
1788 The reasoning behind this is that an application would not want the
1789 auto chain building to take place if extra chain certificates are
1790 present and it might also want a means of sending no additional
1791 certificates (for example the chain has two certificates and the
1795 *) Add the possibility to build without the ENGINE framework.
1796 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1798 *) Under Win32 gmtime() can return NULL: check return value in
1799 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
1802 *) DSA routines: under certain error conditions uninitialized BN objects
1803 could be freed. Solution: make sure initialization is performed early
1804 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
1805 Nils Larsch <nla@trustcenter.de> via PR#459)
1808 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
1809 checked on reconnect on the client side, therefore session resumption
1810 could still fail with a "ssl session id is different" error. This
1811 behaviour is masked when SSL_OP_ALL is used due to
1812 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
1813 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1814 followup to PR #377.
1817 *) IA-32 assembler support enhancements: unified ELF targets, support
1818 for SCO/Caldera platforms, fix for Cygwin shared build.
1821 *) Add support for FreeBSD on sparc64. As a consequence, support for
1822 FreeBSD on non-x86 processors is separate from x86 processors on
1823 the config script, much like the NetBSD support.
1824 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
1826 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
1828 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
1831 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
1832 code (06) was taken as the first octet of the session ID and the last
1833 octet was ignored consequently. As a result SSLv2 client side session
1834 caching could not have worked due to the session ID mismatch between
1836 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1840 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
1841 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
1845 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
1846 seems that in spite of existing for more than a year, many application
1847 author have done nothing to provide the necessary callbacks, which
1848 means that this particular engine will not work properly anywhere.
1849 This is a very unfortunate situation which forces us, in the name
1850 of usability, to give the hw_ncipher.c a static lock, which is part
1852 NOTE: This is for the 0.9.7 series ONLY. This hack will never
1853 appear in 0.9.8 or later. We EXPECT application authors to have
1854 dealt properly with this when 0.9.8 is released (unless we actually
1855 make such changes in the libcrypto locking code that changes will
1856 have to be made anyway).
1859 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
1860 octets have been read, EOF or an error occurs. Without this change
1861 some truncated ASN1 structures will not produce an error.
1864 *) Disable Heimdal support, since it hasn't been fully implemented.
1865 Still give the possibility to force the use of Heimdal, but with
1866 warnings and a request that patches get sent to openssl-dev.
1869 *) Add the VC-CE target, introduce the WINCE sysname, and add
1870 INSTALL.WCE and appropriate conditionals to make it build.
1871 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1873 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
1874 cygssl-x.y.z.dll, where x, y and z are the major, minor and
1875 edit numbers of the version.
1876 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
1878 *) Introduce safe string copy and catenation functions
1879 (BUF_strlcpy() and BUF_strlcat()).
1880 [Ben Laurie (CHATS) and Richard Levitte]
1882 *) Avoid using fixed-size buffers for one-line DNs.
1883 [Ben Laurie (CHATS)]
1885 *) Add BUF_MEM_grow_clean() to avoid information leakage when
1886 resizing buffers containing secrets, and use where appropriate.
1887 [Ben Laurie (CHATS)]
1889 *) Avoid using fixed size buffers for configuration file location.
1890 [Ben Laurie (CHATS)]
1892 *) Avoid filename truncation for various CA files.
1893 [Ben Laurie (CHATS)]
1895 *) Use sizeof in preference to magic numbers.
1896 [Ben Laurie (CHATS)]
1898 *) Avoid filename truncation in cert requests.
1899 [Ben Laurie (CHATS)]
1901 *) Add assertions to check for (supposedly impossible) buffer
1903 [Ben Laurie (CHATS)]
1905 *) Don't cache truncated DNS entries in the local cache (this could
1906 potentially lead to a spoofing attack).
1907 [Ben Laurie (CHATS)]
1909 *) Fix various buffers to be large enough for hex/decimal
1910 representations in a platform independent manner.
1911 [Ben Laurie (CHATS)]
1913 *) Add CRYPTO_realloc_clean() to avoid information leakage when
1914 resizing buffers containing secrets, and use where appropriate.
1915 [Ben Laurie (CHATS)]
1917 *) Add BIO_indent() to avoid much slightly worrying code to do
1919 [Ben Laurie (CHATS)]
1921 *) Convert sprintf()/BIO_puts() to BIO_printf().
1922 [Ben Laurie (CHATS)]
1924 *) buffer_gets() could terminate with the buffer only half
1926 [Ben Laurie (CHATS)]
1928 *) Add assertions to prevent user-supplied crypto functions from
1929 overflowing internal buffers by having large block sizes, etc.
1930 [Ben Laurie (CHATS)]
1932 *) New OPENSSL_assert() macro (similar to assert(), but enabled
1934 [Ben Laurie (CHATS)]
1936 *) Eliminate unused copy of key in RC4.
1937 [Ben Laurie (CHATS)]
1939 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
1940 [Ben Laurie (CHATS)]
1942 *) Fix off-by-one error in EGD path.
1943 [Ben Laurie (CHATS)]
1945 *) If RANDFILE path is too long, ignore instead of truncating.
1946 [Ben Laurie (CHATS)]
1948 *) Eliminate unused and incorrectly sized X.509 structure
1950 [Ben Laurie (CHATS)]
1952 *) Eliminate unused and dangerous function knumber().
1953 [Ben Laurie (CHATS)]
1955 *) Eliminate unused and dangerous structure, KSSL_ERR.
1956 [Ben Laurie (CHATS)]
1958 *) Protect against overlong session ID context length in an encoded
1959 session object. Since these are local, this does not appear to be
1961 [Ben Laurie (CHATS)]
1963 *) Change from security patch (see 0.9.6e below) that did not affect
1964 the 0.9.6 release series:
1966 Remote buffer overflow in SSL3 protocol - an attacker could
1967 supply an oversized master key in Kerberos-enabled versions.
1969 [Ben Laurie (CHATS)]
1971 *) Change the SSL kerb5 codes to match RFC 2712.
1974 *) Make -nameopt work fully for req and add -reqopt switch.
1975 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
1977 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
1978 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
1980 *) Make sure tests can be performed even if the corresponding algorithms
1981 have been removed entirely. This was also the last step to make
1982 OpenSSL compilable with DJGPP under all reasonable conditions.
1983 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
1985 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
1986 to allow version independent disabling of normally unselected ciphers,
1987 which may be activated as a side-effect of selecting a single cipher.
1989 (E.g., cipher list string "RSA" enables ciphersuites that are left
1990 out of "ALL" because they do not provide symmetric encryption.
1991 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
1992 [Lutz Jaenicke, Bodo Moeller]
1994 *) Add appropriate support for separate platform-dependent build
1995 directories. The recommended way to make a platform-dependent
1996 build directory is the following (tested on Linux), maybe with
1999 # Place yourself outside of the OpenSSL source tree. In
2000 # this example, the environment variable OPENSSL_SOURCE
2001 # is assumed to contain the absolute OpenSSL source directory.
2002 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
2003 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
2004 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
2005 mkdir -p `dirname $F`
2006 ln -s $OPENSSL_SOURCE/$F $F
2009 To be absolutely sure not to disturb the source tree, a "make clean"
2010 is a good thing. If it isn't successfull, don't worry about it,
2011 it probably means the source directory is very clean.
2014 *) Make sure any ENGINE control commands make local copies of string
2015 pointers passed to them whenever necessary. Otherwise it is possible
2016 the caller may have overwritten (or deallocated) the original string
2017 data when a later ENGINE operation tries to use the stored values.
2018 [Götz Babin-Ebell <babinebell@trustcenter.de>]
2020 *) Improve diagnostics in file reading and command-line digests.
2021 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
2023 *) Add AES modes CFB and OFB to the object database. Correct an
2024 error in AES-CFB decryption.
2027 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
2028 allows existing EVP_CIPHER_CTX structures to be reused after
2029 calling EVP_*Final(). This behaviour is used by encryption
2030 BIOs and some applications. This has the side effect that
2031 applications must explicitly clean up cipher contexts with
2032 EVP_CIPHER_CTX_cleanup() or they will leak memory.
2035 *) Check the values of dna and dnb in bn_mul_recursive before calling
2036 bn_mul_comba (a non zero value means the a or b arrays do not contain
2037 n2 elements) and fallback to bn_mul_normal if either is not zero.
2040 *) Fix escaping of non-ASCII characters when using the -subj option
2041 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
2044 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
2045 form for "surname", serialNumber has no short form.
2046 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
2047 therefore remove "mail" short name for "internet 7".
2048 The OID for unique identifiers in X509 certificates is
2049 x500UniqueIdentifier, not uniqueIdentifier.
2050 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
2053 *) Add an "init" command to the ENGINE config module and auto initialize
2054 ENGINEs. Without any "init" command the ENGINE will be initialized
2055 after all ctrl commands have been executed on it. If init=1 the
2056 ENGINE is initailized at that point (ctrls before that point are run
2057 on the uninitialized ENGINE and after on the initialized one). If
2058 init=0 then the ENGINE will not be iniatialized at all.
2061 *) Fix the 'app_verify_callback' interface so that the user-defined
2062 argument is actually passed to the callback: In the
2063 SSL_CTX_set_cert_verify_callback() prototype, the callback
2064 declaration has been changed from
2067 int (*cb)(X509_STORE_CTX *,void *);
2068 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
2069 i=s->ctx->app_verify_callback(&ctx)
2070 has been changed into
2071 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
2073 To update applications using SSL_CTX_set_cert_verify_callback(),
2074 a dummy argument can be added to their callback functions.
2075 [D. K. Smetters <smetters@parc.xerox.com>]
2077 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
2078 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
2080 *) Add and OPENSSL_LOAD_CONF define which will cause
2081 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
2082 This allows older applications to transparently support certain
2083 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
2084 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
2085 load the config file and OPENSSL_add_all_algorithms_conf() which will
2086 always load it have also been added.
2089 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
2090 Adjust NIDs and EVP layer.
2091 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2093 *) Config modules support in openssl utility.
2095 Most commands now load modules from the config file,
2096 though in a few (such as version) this isn't done
2097 because it couldn't be used for anything.
2099 In the case of ca and req the config file used is
2100 the same as the utility itself: that is the -config
2101 command line option can be used to specify an
2105 *) Move default behaviour from OPENSSL_config(). If appname is NULL
2106 use "openssl_conf" if filename is NULL use default openssl config file.
2109 *) Add an argument to OPENSSL_config() to allow the use of an alternative
2110 config section name. Add a new flag to tolerate a missing config file
2111 and move code to CONF_modules_load_file().
2114 *) Support for crypto accelerator cards from Accelerated Encryption
2115 Processing, www.aep.ie. (Use engine 'aep')
2116 The support was copied from 0.9.6c [engine] and adapted/corrected
2117 to work with the new engine framework.
2118 [AEP Inc. and Richard Levitte]
2120 *) Support for SureWare crypto accelerator cards from Baltimore
2121 Technologies. (Use engine 'sureware')
2122 The support was copied from 0.9.6c [engine] and adapted
2123 to work with the new engine framework.
2126 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
2127 make the newer ENGINE framework commands for the CHIL engine work.
2128 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
2130 *) Make it possible to produce shared libraries on ReliantUNIX.
2131 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
2133 *) Add the configuration target debug-linux-ppro.
2134 Make 'openssl rsa' use the general key loading routines
2135 implemented in apps.c, and make those routines able to
2136 handle the key format FORMAT_NETSCAPE and the variant
2138 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2140 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2141 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2143 *) Add -keyform to rsautl, and document -engine.
2144 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
2146 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
2147 BIO_R_NO_SUCH_FILE error code rather than the generic
2148 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
2151 *) Add new functions
2153 ERR_peek_last_error_line
2154 ERR_peek_last_error_line_data.
2155 These are similar to
2158 ERR_peek_error_line_data,
2159 but report on the latest error recorded rather than the first one
2160 still in the error queue.
2161 [Ben Laurie, Bodo Moeller]
2163 *) default_algorithms option in ENGINE config module. This allows things
2165 default_algorithms = ALL
2166 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
2169 *) Prelminary ENGINE config module.
2172 *) New experimental application configuration code.
2175 *) Change the AES code to follow the same name structure as all other
2176 symmetric ciphers, and behave the same way. Move everything to
2177 the directory crypto/aes, thereby obsoleting crypto/rijndael.
2178 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2180 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
2181 [Ben Laurie and Theo de Raadt]
2183 *) Add option to output public keys in req command.
2184 [Massimiliano Pala madwolf@openca.org]
2186 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
2187 (up to about 10% better than before for P-192 and P-224).
2190 *) New functions/macros
2192 SSL_CTX_set_msg_callback(ctx, cb)
2193 SSL_CTX_set_msg_callback_arg(ctx, arg)
2194 SSL_set_msg_callback(ssl, cb)
2195 SSL_set_msg_callback_arg(ssl, arg)
2197 to request calling a callback function
2199 void cb(int write_p, int version, int content_type,
2200 const void *buf, size_t len, SSL *ssl, void *arg)
2202 whenever a protocol message has been completely received
2203 (write_p == 0) or sent (write_p == 1). Here 'version' is the
2204 protocol version according to which the SSL library interprets
2205 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
2206 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
2207 the content type as defined in the SSL 3.0/TLS 1.0 protocol
2208 specification (change_cipher_spec(20), alert(21), handshake(22)).
2209 'buf' and 'len' point to the actual message, 'ssl' to the
2210 SSL object, and 'arg' is the application-defined value set by
2211 SSL[_CTX]_set_msg_callback_arg().
2213 'openssl s_client' and 'openssl s_server' have new '-msg' options
2214 to enable a callback that displays all protocol messages.
2217 *) Change the shared library support so shared libraries are built as
2218 soon as the corresponding static library is finished, and thereby get
2219 openssl and the test programs linked against the shared library.
2220 This still only happens when the keyword "shard" has been given to
2221 the configuration scripts.
2223 NOTE: shared library support is still an experimental thing, and
2224 backward binary compatibility is still not guaranteed.
2225 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
2227 *) Add support for Subject Information Access extension.
2228 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2230 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
2231 additional bytes when new memory had to be allocated, not just
2232 when reusing an existing buffer.
2235 *) New command line and configuration option 'utf8' for the req command.
2236 This allows field values to be specified as UTF8 strings.
2239 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
2240 runs for the former and machine-readable output for the latter.
2243 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
2244 of the e-mail address in the DN (i.e., it will go into a certificate
2245 extension only). The new configuration file option 'email_in_dn = no'
2246 has the same effect.
2247 [Massimiliano Pala madwolf@openca.org]
2249 *) Change all functions with names starting with des_ to be starting
2250 with DES_ instead. Add wrappers that are compatible with libdes,
2251 but are named _ossl_old_des_*. Finally, add macros that map the
2252 des_* symbols to the corresponding _ossl_old_des_* if libdes
2253 compatibility is desired. If OpenSSL 0.9.6c compatibility is
2254 desired, the des_* symbols will be mapped to DES_*, with one
2257 Since we provide two compatibility mappings, the user needs to
2258 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
2259 compatibility is desired. The default (i.e., when that macro
2260 isn't defined) is OpenSSL 0.9.6c compatibility.
2262 There are also macros that enable and disable the support of old
2263 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
2264 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
2265 are defined, the default will apply: to support the old des routines.
2267 In either case, one must include openssl/des.h to get the correct
2268 definitions. Do not try to just include openssl/des_old.h, that
2271 NOTE: This is a major break of an old API into a new one. Software
2272 authors are encouraged to switch to the DES_ style functions. Some
2273 time in the future, des_old.h and the libdes compatibility functions
2274 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
2275 default), and then completely removed.
2278 *) Test for certificates which contain unsupported critical extensions.
2279 If such a certificate is found during a verify operation it is
2280 rejected by default: this behaviour can be overridden by either
2281 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
2282 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
2283 X509_supported_extension() has also been added which returns 1 if a
2284 particular extension is supported.
2287 *) Modify the behaviour of EVP cipher functions in similar way to digests
2288 to retain compatibility with existing code.
2291 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
2292 compatibility with existing code. In particular the 'ctx' parameter does
2293 not have to be to be initialized before the call to EVP_DigestInit() and
2294 it is tidied up after a call to EVP_DigestFinal(). New function
2295 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
2296 EVP_MD_CTX_copy() changed to not require the destination to be
2297 initialized valid and new function EVP_MD_CTX_copy_ex() added which
2298 requires the destination to be valid.
2300 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
2301 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
2304 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
2305 so that complete 'Handshake' protocol structures are kept in memory
2306 instead of overwriting 'msg_type' and 'length' with 'body' data.
2309 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
2310 [Massimo Santin via Richard Levitte]
2312 *) Major restructuring to the underlying ENGINE code. This includes
2313 reduction of linker bloat, separation of pure "ENGINE" manipulation
2314 (initialisation, etc) from functionality dealing with implementations
2315 of specific crypto iterfaces. This change also introduces integrated
2316 support for symmetric ciphers and digest implementations - so ENGINEs
2317 can now accelerate these by providing EVP_CIPHER and EVP_MD
2318 implementations of their own. This is detailed in crypto/engine/README
2319 as it couldn't be adequately described here. However, there are a few
2320 API changes worth noting - some RSA, DSA, DH, and RAND functions that
2321 were changed in the original introduction of ENGINE code have now
2322 reverted back - the hooking from this code to ENGINE is now a good
2323 deal more passive and at run-time, operations deal directly with
2324 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
2325 dereferencing through an ENGINE pointer any more. Also, the ENGINE
2326 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
2327 they were not being used by the framework as there is no concept of a
2328 BIGNUM_METHOD and they could not be generalised to the new
2329 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
2330 ENGINE_cpy() has been removed as it cannot be consistently defined in
2334 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
2337 *) Change mkdef.pl to sort symbols that get the same entry number,
2338 and make sure the automatically generated functions ERR_load_*
2339 become part of libeay.num as well.
2342 *) New function SSL_renegotiate_pending(). This returns true once
2343 renegotiation has been requested (either SSL_renegotiate() call
2344 or HelloRequest/ClientHello receveived from the peer) and becomes
2345 false once a handshake has been completed.
2346 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
2347 sends a HelloRequest, but does not ensure that a handshake takes
2348 place. SSL_renegotiate_pending() is useful for checking if the
2349 client has followed the request.)
2352 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2353 By default, clients may request session resumption even during
2354 renegotiation (if session ID contexts permit); with this option,
2355 session resumption is possible only in the first handshake.
2357 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
2358 more bits available for options that should not be part of
2359 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
2362 *) Add some demos for certificate and certificate request creation.
2365 *) Make maximum certificate chain size accepted from the peer application
2366 settable (SSL*_get/set_max_cert_list()), as proposed by
2367 "Douglas E. Engert" <deengert@anl.gov>.
2370 *) Add support for shared libraries for Unixware-7
2371 (Boyd Lynn Gerber <gerberb@zenez.com>).
2374 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2375 be done prior to destruction. Use this to unload error strings from
2376 ENGINEs that load their own error strings. NB: This adds two new API
2377 functions to "get" and "set" this destroy handler in an ENGINE.
2380 *) Alter all existing ENGINE implementations (except "openssl" and
2381 "openbsd") to dynamically instantiate their own error strings. This
2382 makes them more flexible to be built both as statically-linked ENGINEs
2383 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2384 Also, add stub code to each that makes building them as self-contained
2385 shared-libraries easier (see README.ENGINE).
2388 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2389 implementations into applications that are completely implemented in
2390 self-contained shared-libraries. The "dynamic" ENGINE exposes control
2391 commands that can be used to configure what shared-library to load and
2392 to control aspects of the way it is handled. Also, made an update to
2393 the README.ENGINE file that brings its information up-to-date and
2394 provides some information and instructions on the "dynamic" ENGINE
2395 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2398 *) Make it possible to unload ranges of ERR strings with a new
2399 "ERR_unload_strings" function.
2402 *) Add a copy() function to EVP_MD.
2405 *) Make EVP_MD routines take a context pointer instead of just the
2406 md_data void pointer.
2409 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2410 that the digest can only process a single chunk of data
2411 (typically because it is provided by a piece of
2412 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2413 is only going to provide a single chunk of data, and hence the
2414 framework needn't accumulate the data for oneshot drivers.
2417 *) As with "ERR", make it possible to replace the underlying "ex_data"
2418 functions. This change also alters the storage and management of global
2419 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2420 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2421 index counters. The API functions that use this state have been changed
2422 to take a "class_index" rather than pointers to the class's local STACK
2423 and counter, and there is now an API function to dynamically create new
2424 classes. This centralisation allows us to (a) plug a lot of the
2425 thread-safety problems that existed, and (b) makes it possible to clean
2426 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2427 such data would previously have always leaked in application code and
2428 workarounds were in place to make the memory debugging turn a blind eye
2429 to it. Application code that doesn't use this new function will still
2430 leak as before, but their memory debugging output will announce it now
2431 rather than letting it slide.
2433 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2434 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2435 has a return value to indicate success or failure.
2438 *) Make it possible to replace the underlying "ERR" functions such that the
2439 global state (2 LHASH tables and 2 locks) is only used by the "default"
2440 implementation. This change also adds two functions to "get" and "set"
2441 the implementation prior to it being automatically set the first time
2442 any other ERR function takes place. Ie. an application can call "get",
2443 pass the return value to a module it has just loaded, and that module
2444 can call its own "set" function using that value. This means the
2445 module's "ERR" operations will use (and modify) the error state in the
2446 application and not in its own statically linked copy of OpenSSL code.
2449 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2450 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2451 the operation, and provides a more encapsulated way for external code
2452 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2453 to use these functions rather than manually incrementing the counts.
2455 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2458 *) Add EVP test program.
2461 *) Add symmetric cipher support to ENGINE. Expect the API to change!
2464 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2465 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2466 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
2467 These allow a CRL to be built without having to access X509_CRL fields
2468 directly. Modify 'ca' application to use new functions.
2471 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
2472 bug workarounds. Rollback attack detection is a security feature.
2473 The problem will only arise on OpenSSL servers when TLSv1 is not
2474 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
2475 Software authors not wanting to support TLSv1 will have special reasons
2476 for their choice and can explicitly enable this option.
2477 [Bodo Moeller, Lutz Jaenicke]
2479 *) Rationalise EVP so it can be extended: don't include a union of
2480 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
2481 (similar to those existing for EVP_CIPHER_CTX).
2486 EVP_MD_CTX_init(&md); /* new function call */
2487 EVP_DigestInit(&md, EVP_sha1());
2488 EVP_DigestUpdate(&md, in, len);
2489 EVP_DigestFinal(&md, out, NULL);
2490 EVP_MD_CTX_cleanup(&md); /* new function call */
2494 *) Make DES key schedule conform to the usual scheme, as well as
2495 correcting its structure. This means that calls to DES functions
2496 now have to pass a pointer to a des_key_schedule instead of a
2497 plain des_key_schedule (which was actually always a pointer
2500 des_key_schedule ks;
2502 des_set_key_checked(..., &ks);
2503 des_ncbc_encrypt(..., &ks, ...);
2505 (Note that a later change renames 'des_...' into 'DES_...'.)
2508 *) Initial reduction of linker bloat: the use of some functions, such as
2509 PEM causes large amounts of unused functions to be linked in due to
2510 poor organisation. For example pem_all.c contains every PEM function
2511 which has a knock on effect of linking in large amounts of (unused)
2512 ASN1 code. Grouping together similar functions and splitting unrelated
2513 functions prevents this.
2516 *) Cleanup of EVP macros.
2519 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
2520 correct _ecb suffix.
2523 *) Add initial OCSP responder support to ocsp application. The
2524 revocation information is handled using the text based index
2525 use by the ca application. The responder can either handle
2526 requests generated internally, supplied in files (for example
2527 via a CGI script) or using an internal minimal server.
2530 *) Add configuration choices to get zlib compression for TLS.
2533 *) Changes to Kerberos SSL for RFC 2712 compliance:
2534 1. Implemented real KerberosWrapper, instead of just using
2535 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
2536 2. Implemented optional authenticator field of KerberosWrapper.
2538 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
2539 and authenticator structs; see crypto/krb5/.
2541 Generalized Kerberos calls to support multiple Kerberos libraries.
2542 [Vern Staats <staatsvr@asc.hpc.mil>,
2543 Jeffrey Altman <jaltman@columbia.edu>
2544 via Richard Levitte]
2546 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
2547 already does with RSA. testdsa.h now has 'priv_key/pub_key'
2548 values for each of the key sizes rather than having just
2549 parameters (and 'speed' generating keys each time).
2552 *) Speed up EVP routines.
2555 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
2556 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
2557 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
2558 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
2560 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
2561 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
2562 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
2565 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
2567 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
2570 *) Added the OS2-EMX target.
2571 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
2573 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
2574 to support NCONF routines in extension code. New function CONF_set_nconf()
2575 to allow functions which take an NCONF to also handle the old LHASH
2576 structure: this means that the old CONF compatible routines can be
2577 retained (in particular wrt extensions) without having to duplicate the
2578 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
2581 *) Enhance the general user interface with mechanisms for inner control
2582 and with possibilities to have yes/no kind of prompts.
2585 *) Change all calls to low level digest routines in the library and
2586 applications to use EVP. Add missing calls to HMAC_cleanup() and
2587 don't assume HMAC_CTX can be copied using memcpy().
2588 [Verdon Walker <VWalker@novell.com>, Steve Henson]
2590 *) Add the possibility to control engines through control names but with
2591 arbitrary arguments instead of just a string.
2592 Change the key loaders to take a UI_METHOD instead of a callback
2593 function pointer. NOTE: this breaks binary compatibility with earlier
2594 versions of OpenSSL [engine].
2595 Adapt the nCipher code for these new conditions and add a card insertion
2599 *) Enhance the general user interface with mechanisms to better support
2600 dialog box interfaces, application-defined prompts, the possibility
2601 to use defaults (for example default passwords from somewhere else)
2602 and interrupts/cancellations.
2605 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
2606 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
2609 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
2610 tidy up some unnecessarily weird code in 'sk_new()').
2611 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
2613 *) Change the key loading routines for ENGINEs to use the same kind
2614 callback (pem_password_cb) as all other routines that need this
2618 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
2619 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
2620 than this minimum value is recommended.
2623 *) New random seeder for OpenVMS, using the system process statistics
2624 that are easily reachable.
2627 *) Windows apparently can't transparently handle global
2628 variables defined in DLLs. Initialisations such as:
2630 const ASN1_ITEM *it = &ASN1_INTEGER_it;
2632 wont compile. This is used by the any applications that need to
2633 declare their own ASN1 modules. This was fixed by adding the option
2634 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
2635 needed for static libraries under Win32.
2638 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
2639 setting of purpose and trust fields. New X509_STORE trust and
2640 purpose functions and tidy up setting in other SSL functions.
2643 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
2644 structure. These are inherited by X509_STORE_CTX when it is
2645 initialised. This allows various defaults to be set in the
2646 X509_STORE structure (such as flags for CRL checking and custom
2647 purpose or trust settings) for functions which only use X509_STORE_CTX
2648 internally such as S/MIME.
2650 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
2651 trust settings if they are not set in X509_STORE. This allows X509_STORE
2652 purposes and trust (in S/MIME for example) to override any set by default.
2654 Add command line options for CRL checking to smime, s_client and s_server
2658 *) Initial CRL based revocation checking. If the CRL checking flag(s)
2659 are set then the CRL is looked up in the X509_STORE structure and
2660 its validity and signature checked, then if the certificate is found
2661 in the CRL the verify fails with a revoked error.
2663 Various new CRL related callbacks added to X509_STORE_CTX structure.
2665 Command line options added to 'verify' application to support this.
2667 This needs some additional work, such as being able to handle multiple
2668 CRLs with different times, extension based lookup (rather than just
2669 by subject name) and ultimately more complete V2 CRL extension
2673 *) Add a general user interface API (crypto/ui/). This is designed
2674 to replace things like des_read_password and friends (backward
2675 compatibility functions using this new API are provided).
2676 The purpose is to remove prompting functions from the DES code
2677 section as well as provide for prompting through dialog boxes in
2678 a window system and the like.
2681 *) Add "ex_data" support to ENGINE so implementations can add state at a
2682 per-structure level rather than having to store it globally.
2685 *) Make it possible for ENGINE structures to be copied when retrieved by
2686 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
2687 This causes the "original" ENGINE structure to act like a template,
2688 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
2689 operational state can be localised to each ENGINE structure, despite the
2690 fact they all share the same "methods". New ENGINE structures returned in
2691 this case have no functional references and the return value is the single
2692 structural reference. This matches the single structural reference returned
2693 by ENGINE_by_id() normally, when it is incremented on the pre-existing
2697 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
2698 needs to match any other type at all we need to manually clear the
2702 *) Changes to the "openssl engine" utility to include;
2703 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
2704 about an ENGINE's available control commands.
2705 - executing control commands from command line arguments using the
2706 '-pre' and '-post' switches. '-post' is only used if '-t' is
2707 specified and the ENGINE is successfully initialised. The syntax for
2708 the individual commands are colon-separated, for example;
2709 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2712 *) New dynamic control command support for ENGINEs. ENGINEs can now
2713 declare their own commands (numbers), names (strings), descriptions,
2714 and input types for run-time discovery by calling applications. A
2715 subset of these commands are implicitly classed as "executable"
2716 depending on their input type, and only these can be invoked through
2717 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
2718 can be based on user input, config files, etc). The distinction is
2719 that "executable" commands cannot return anything other than a boolean
2720 result and can only support numeric or string input, whereas some
2721 discoverable commands may only be for direct use through
2722 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
2723 pointers, or other custom uses. The "executable" commands are to
2724 support parameterisations of ENGINE behaviour that can be
2725 unambiguously defined by ENGINEs and used consistently across any
2726 OpenSSL-based application. Commands have been added to all the
2727 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
2728 control over shared-library paths without source code alterations.
2731 *) Changed all ENGINE implementations to dynamically allocate their
2732 ENGINEs rather than declaring them statically. Apart from this being
2733 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
2734 this also allows the implementations to compile without using the
2735 internal engine_int.h header.
2738 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
2739 'const' value. Any code that should be able to modify a RAND_METHOD
2740 should already have non-const pointers to it (ie. they should only
2741 modify their own ones).
2744 *) Made a variety of little tweaks to the ENGINE code.
2745 - "atalla" and "ubsec" string definitions were moved from header files
2746 to C code. "nuron" string definitions were placed in variables
2747 rather than hard-coded - allowing parameterisation of these values
2748 later on via ctrl() commands.
2749 - Removed unused "#if 0"'d code.
2750 - Fixed engine list iteration code so it uses ENGINE_free() to release
2751 structural references.
2752 - Constified the RAND_METHOD element of ENGINE structures.
2753 - Constified various get/set functions as appropriate and added
2754 missing functions (including a catch-all ENGINE_cpy that duplicates
2755 all ENGINE values onto a new ENGINE except reference counts/state).
2756 - Removed NULL parameter checks in get/set functions. Setting a method
2757 or function to NULL is a way of cancelling out a previously set
2758 value. Passing a NULL ENGINE parameter is just plain stupid anyway
2759 and doesn't justify the extra error symbols and code.
2760 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
2761 flags from engine_int.h to engine.h.
2762 - Changed prototypes for ENGINE handler functions (init(), finish(),
2763 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
2766 *) Implement binary inversion algorithm for BN_mod_inverse in addition
2767 to the algorithm using long division. The binary algorithm can be
2768 used only if the modulus is odd. On 32-bit systems, it is faster
2769 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
2770 roughly 5-15% for 256-bit moduli), so we use it only for moduli
2771 up to 450 bits. In 64-bit environments, the binary algorithm
2772 appears to be advantageous for much longer moduli; here we use it
2773 for moduli up to 2048 bits.
2776 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
2777 could not support the combine flag in choice fields.
2780 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
2781 extensions from a certificate request to the certificate.
2784 *) Allow multiple 'certopt' and 'nameopt' options to be separated
2785 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
2786 file: this allows the display of the certificate about to be
2787 signed to be customised, to allow certain fields to be included
2788 or excluded and extension details. The old system didn't display
2789 multicharacter strings properly, omitted fields not in the policy
2790 and couldn't display additional details such as extensions.
2793 *) Function EC_POINTs_mul for multiple scalar multiplication
2794 of an arbitrary number of elliptic curve points
2795 \sum scalars[i]*points[i],
2796 optionally including the generator defined for the EC_GROUP:
2797 scalar*generator + \sum scalars[i]*points[i].
2799 EC_POINT_mul is a simple wrapper function for the typical case
2800 that the point list has just one item (besides the optional
2804 *) First EC_METHODs for curves over GF(p):
2806 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
2807 operations and provides various method functions that can also
2808 operate with faster implementations of modular arithmetic.
2810 EC_GFp_mont_method() reuses most functions that are part of
2811 EC_GFp_simple_method, but uses Montgomery arithmetic.
2813 [Bodo Moeller; point addition and point doubling
2814 implementation directly derived from source code provided by
2815 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
2817 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
2818 crypto/ec/ec_lib.c):
2820 Curves are EC_GROUP objects (with an optional group generator)
2821 based on EC_METHODs that are built into the library.
2823 Points are EC_POINT objects based on EC_GROUP objects.
2825 Most of the framework would be able to handle curves over arbitrary
2826 finite fields, but as there are no obvious types for fields other
2827 than GF(p), some functions are limited to that for now.
2830 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
2831 that the file contains a complete HTTP response.
2834 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
2835 change the def and num file printf format specifier from "%-40sXXX"
2836 to "%-39s XXX". The latter will always guarantee a space after the
2837 field while the former will cause them to run together if the field
2838 is 40 of more characters long.
2841 *) Constify the cipher and digest 'method' functions and structures
2842 and modify related functions to take constant EVP_MD and EVP_CIPHER
2846 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
2847 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
2850 *) Modify EVP_Digest*() routines so they now return values. Although the
2851 internal software routines can never fail additional hardware versions
2855 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
2857 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
2858 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
2861 ERR_R_NESTED_ASN1_ERROR
2863 ERR_R_MISSING_ASN1_EOS
2864 were 4 .. 9, conflicting with
2865 ERR_LIB_RSA (= ERR_R_RSA_LIB)
2867 ERR_LIB_PEM (= ERR_R_PEM_LIB).
2868 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
2870 Add new error code 'ERR_R_INTERNAL_ERROR'.
2873 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
2877 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
2878 sets the subject name for a new request or supersedes the
2879 subject name in a given request. Formats that can be parsed are
2880 'CN=Some Name, OU=myOU, C=IT'
2882 'CN=Some Name/OU=myOU/C=IT'.
2884 Add options '-batch' and '-verbose' to 'openssl req'.
2885 [Massimiliano Pala <madwolf@hackmasters.net>]
2887 *) Introduce the possibility to access global variables through
2888 functions on platform were that's the best way to handle exporting
2889 global variables in shared libraries. To enable this functionality,
2890 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
2891 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
2892 is normally done by Configure or something similar).
2894 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
2895 in the source file (foo.c) like this:
2897 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
2898 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
2900 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
2901 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
2903 OPENSSL_DECLARE_GLOBAL(int,foo);
2904 #define foo OPENSSL_GLOBAL_REF(foo)
2905 OPENSSL_DECLARE_GLOBAL(double,bar);
2906 #define bar OPENSSL_GLOBAL_REF(bar)
2908 The #defines are very important, and therefore so is including the
2909 header file everywhere where the defined globals are used.
2911 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
2912 of ASN.1 items, but that structure is a bit different.
2914 The largest change is in util/mkdef.pl which has been enhanced with
2915 better and easier to understand logic to choose which symbols should
2916 go into the Windows .def files as well as a number of fixes and code
2917 cleanup (among others, algorithm keywords are now sorted
2918 lexicographically to avoid constant rewrites).
2921 *) In BN_div() keep a copy of the sign of 'num' before writing the
2922 result to 'rm' because if rm==num the value will be overwritten
2923 and produce the wrong result if 'num' is negative: this caused
2924 problems with BN_mod() and BN_nnmod().
2927 *) Function OCSP_request_verify(). This checks the signature on an
2928 OCSP request and verifies the signer certificate. The signer
2929 certificate is just checked for a generic purpose and OCSP request
2933 *) Add OCSP_check_validity() function to check the validity of OCSP
2934 responses. OCSP responses are prepared in real time and may only
2935 be a few seconds old. Simply checking that the current time lies
2936 between thisUpdate and nextUpdate max reject otherwise valid responses
2937 caused by either OCSP responder or client clock inaccuracy. Instead
2938 we allow thisUpdate and nextUpdate to fall within a certain period of
2939 the current time. The age of the response can also optionally be
2940 checked. Two new options -validity_period and -status_age added to
2944 *) If signature or public key algorithm is unrecognized print out its
2945 OID rather that just UNKNOWN.
2948 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
2949 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
2950 ID to be generated from the issuer certificate alone which can then be
2951 passed to OCSP_id_issuer_cmp().
2954 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
2955 ASN1 modules to export functions returning ASN1_ITEM pointers
2956 instead of the ASN1_ITEM structures themselves. This adds several
2957 new macros which allow the underlying ASN1 function/structure to
2958 be accessed transparently. As a result code should not use ASN1_ITEM
2959 references directly (such as &X509_it) but instead use the relevant
2960 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
2961 use of the new ASN1 code on platforms where exporting structures
2962 is problematical (for example in shared libraries) but exporting
2963 functions returning pointers to structures is not.
2966 *) Add support for overriding the generation of SSL/TLS session IDs.
2967 These callbacks can be registered either in an SSL_CTX or per SSL.
2968 The purpose of this is to allow applications to control, if they wish,
2969 the arbitrary values chosen for use as session IDs, particularly as it
2970 can be useful for session caching in multiple-server environments. A
2971 command-line switch for testing this (and any client code that wishes
2972 to use such a feature) has been added to "s_server".
2973 [Geoff Thorpe, Lutz Jaenicke]
2975 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
2976 of the form '#if defined(...) || defined(...) || ...' and
2977 '#if !defined(...) && !defined(...) && ...'. This also avoids
2978 the growing number of special cases it was previously handling.
2981 *) Make all configuration macros available for application by making
2982 sure they are available in opensslconf.h, by giving them names starting
2983 with "OPENSSL_" to avoid conflicts with other packages and by making
2984 sure e_os2.h will cover all platform-specific cases together with
2986 Additionally, it is now possible to define configuration/platform-
2987 specific names (called "system identities"). In the C code, these
2988 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
2989 macro with the name beginning with "OPENSSL_SYS_", which is determined
2990 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
2994 *) New option -set_serial to 'req' and 'x509' this allows the serial
2995 number to use to be specified on the command line. Previously self
2996 signed certificates were hard coded with serial number 0 and the
2997 CA options of 'x509' had to use a serial number in a file which was
3001 *) New options to 'ca' utility to support V2 CRL entry extensions.
3002 Currently CRL reason, invalidity date and hold instruction are
3003 supported. Add new CRL extensions to V3 code and some new objects.
3006 *) New function EVP_CIPHER_CTX_set_padding() this is used to
3007 disable standard block padding (aka PKCS#5 padding) in the EVP
3008 API, which was previously mandatory. This means that the data is
3009 not padded in any way and so the total length much be a multiple
3010 of the block size, otherwise an error occurs.
3013 *) Initial (incomplete) OCSP SSL support.
3016 *) New function OCSP_parse_url(). This splits up a URL into its host,
3017 port and path components: primarily to parse OCSP URLs. New -url
3018 option to ocsp utility.
3021 *) New nonce behavior. The return value of OCSP_check_nonce() now
3022 reflects the various checks performed. Applications can decide
3023 whether to tolerate certain situations such as an absent nonce
3024 in a response when one was present in a request: the ocsp application
3025 just prints out a warning. New function OCSP_add1_basic_nonce()
3026 this is to allow responders to include a nonce in a response even if
3027 the request is nonce-less.
3030 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
3031 skipped when using openssl x509 multiple times on a single input file,
3032 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
3035 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
3036 set string type: to handle setting ASN1_TIME structures. Fix ca
3037 utility to correctly initialize revocation date of CRLs.
3040 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
3041 the clients preferred ciphersuites and rather use its own preferences.
3042 Should help to work around M$ SGC (Server Gated Cryptography) bug in
3043 Internet Explorer by ensuring unchanged hash method during stepup.
3044 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
3047 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
3048 to aes and add a new 'exist' option to print out symbols that don't
3052 *) Additional options to ocsp utility to allow flags to be set and
3053 additional certificates supplied.
3056 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
3057 OCSP client a number of certificate to only verify the response
3061 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
3062 handle the new API. Currently only ECB, CBC modes supported. Add new
3065 Add TLS AES ciphersuites as described in RFC3268, "Advanced
3066 Encryption Standard (AES) Ciphersuites for Transport Layer
3067 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
3068 not enabled by default and were not part of the "ALL" ciphersuite
3069 alias because they were not yet official; they could be
3070 explicitly requested by specifying the "AESdraft" ciphersuite
3071 group alias. In the final release of OpenSSL 0.9.7, the group
3072 alias is called "AES" and is part of "ALL".)
3073 [Ben Laurie, Steve Henson, Bodo Moeller]
3075 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
3076 request to response.
3079 *) Functions for OCSP responders. OCSP_request_onereq_count(),
3080 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
3081 extract information from a certificate request. OCSP_response_create()
3082 creates a response and optionally adds a basic response structure.
3083 OCSP_basic_add1_status() adds a complete single response to a basic
3084 response and returns the OCSP_SINGLERESP structure just added (to allow
3085 extensions to be included for example). OCSP_basic_add1_cert() adds a
3086 certificate to a basic response and OCSP_basic_sign() signs a basic
3087 response with various flags. New helper functions ASN1_TIME_check()
3088 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
3089 (converts ASN1_TIME to GeneralizedTime).
3092 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
3093 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
3094 structure from a certificate. X509_pubkey_digest() digests the public_key
3095 contents: this is used in various key identifiers.
3098 *) Make sk_sort() tolerate a NULL argument.
3099 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
3101 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
3102 passed by the function are trusted implicitly. If any of them signed the
3103 response then it is assumed to be valid and is not verified.
3106 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
3107 to data. This was previously part of the PKCS7 ASN1 code. This
3108 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
3109 [Steve Henson, reported by Kenneth R. Robinette
3110 <support@securenetterm.com>]
3112 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
3113 routines: without these tracing memory leaks is very painful.
3114 Fix leaks in PKCS12 and PKCS7 routines.
3117 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
3118 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
3119 effectively meant GeneralizedTime would never be used. Now it
3120 is initialised to -1 but X509_time_adj() now has to check the value
3121 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
3122 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
3123 [Steve Henson, reported by Kenneth R. Robinette
3124 <support@securenetterm.com>]
3126 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
3127 result in a zero length in the ASN1_INTEGER structure which was
3128 not consistent with the structure when d2i_ASN1_INTEGER() was used
3129 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
3130 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
3131 where it did not print out a minus for negative ASN1_INTEGER.
3134 *) Add summary printout to ocsp utility. The various functions which
3135 convert status values to strings have been renamed to:
3136 OCSP_response_status_str(), OCSP_cert_status_str() and
3137 OCSP_crl_reason_str() and are no longer static. New options
3138 to verify nonce values and to disable verification. OCSP response
3139 printout format cleaned up.
3142 *) Add additional OCSP certificate checks. These are those specified
3143 in RFC2560. This consists of two separate checks: the CA of the
3144 certificate being checked must either be the OCSP signer certificate
3145 or the issuer of the OCSP signer certificate. In the latter case the
3146 OCSP signer certificate must contain the OCSP signing extended key
3147 usage. This check is performed by attempting to match the OCSP
3148 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
3149 in the OCSP_CERTID structures of the response.
3152 *) Initial OCSP certificate verification added to OCSP_basic_verify()
3153 and related routines. This uses the standard OpenSSL certificate
3154 verify routines to perform initial checks (just CA validity) and
3155 to obtain the certificate chain. Then additional checks will be
3156 performed on the chain. Currently the root CA is checked to see
3157 if it is explicitly trusted for OCSP signing. This is used to set
3158 a root CA as a global signing root: that is any certificate that
3159 chains to that CA is an acceptable OCSP signing certificate.
3162 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
3163 extensions from a separate configuration file.
3164 As when reading extensions from the main configuration file,
3165 the '-extensions ...' option may be used for specifying the
3167 [Massimiliano Pala <madwolf@comune.modena.it>]
3169 *) New OCSP utility. Allows OCSP requests to be generated or
3170 read. The request can be sent to a responder and the output
3171 parsed, outputed or printed in text form. Not complete yet:
3172 still needs to check the OCSP response validity.
3175 *) New subcommands for 'openssl ca':
3176 'openssl ca -status <serial>' prints the status of the cert with
3177 the given serial number (according to the index file).
3178 'openssl ca -updatedb' updates the expiry status of certificates
3180 [Massimiliano Pala <madwolf@comune.modena.it>]
3182 *) New '-newreq-nodes' command option to CA.pl. This is like
3183 '-newreq', but calls 'openssl req' with the '-nodes' option
3184 so that the resulting key is not encrypted.
3185 [Damien Miller <djm@mindrot.org>]
3187 *) New configuration for the GNU Hurd.
3188 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
3190 *) Initial code to implement OCSP basic response verify. This
3191 is currently incomplete. Currently just finds the signer's
3192 certificate and verifies the signature on the response.
3195 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
3196 value of OPENSSLDIR. This is available via the new '-d' option
3197 to 'openssl version', and is also included in 'openssl version -a'.
3200 *) Allowing defining memory allocation callbacks that will be given
3201 file name and line number information in additional arguments
3202 (a const char* and an int). The basic functionality remains, as
3203 well as the original possibility to just replace malloc(),
3204 realloc() and free() by functions that do not know about these
3205 additional arguments. To register and find out the current
3206 settings for extended allocation functions, the following
3207 functions are provided:
3209 CRYPTO_set_mem_ex_functions
3210 CRYPTO_set_locked_mem_ex_functions
3211 CRYPTO_get_mem_ex_functions
3212 CRYPTO_get_locked_mem_ex_functions
3214 These work the same way as CRYPTO_set_mem_functions and friends.
3215 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
3216 extended allocation function is enabled.
3217 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
3218 a conventional allocation function is enabled.
3219 [Richard Levitte, Bodo Moeller]
3221 *) Finish off removing the remaining LHASH function pointer casts.
3222 There should no longer be any prototype-casting required when using
3223 the LHASH abstraction, and any casts that remain are "bugs". See
3224 the callback types and macros at the head of lhash.h for details
3225 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3228 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3229 If /dev/[u]random devices are not available or do not return enough
3230 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
3232 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
3233 /etc/entropy will be queried once each in this sequence, quering stops
3234 when enough entropy was collected without querying more sockets.
3237 *) Change the Unix RAND_poll() variant to be able to poll several
3238 random devices, as specified by DEVRANDOM, until a sufficient amount
3239 of data has been collected. We spend at most 10 ms on each file
3240 (select timeout) and read in non-blocking mode. DEVRANDOM now
3241 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
3242 (previously it was just the string "/dev/urandom"), so on typical
3243 platforms the 10 ms delay will never occur.
3244 Also separate out the Unix variant to its own file, rand_unix.c.
3245 For VMS, there's a currently-empty rand_vms.c.
3248 *) Move OCSP client related routines to ocsp_cl.c. These
3249 provide utility functions which an application needing
3250 to issue a request to an OCSP responder and analyse the
3251 response will typically need: as opposed to those which an
3252 OCSP responder itself would need which will be added later.
3254 OCSP_request_sign() signs an OCSP request with an API similar
3255 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
3256 response. OCSP_response_get1_basic() extracts basic response
3257 from response. OCSP_resp_find_status(): finds and extracts status
3258 information from an OCSP_CERTID structure (which will be created
3259 when the request structure is built). These are built from lower
3260 level functions which work on OCSP_SINGLERESP structures but
3261 wont normally be used unless the application wishes to examine
3262 extensions in the OCSP response for example.
3264 Replace nonce routines with a pair of functions.
3265 OCSP_request_add1_nonce() adds a nonce value and optionally
3266 generates a random value. OCSP_check_nonce() checks the
3267 validity of the nonce in an OCSP response.
3270 *) Change function OCSP_request_add() to OCSP_request_add0_id().
3271 This doesn't copy the supplied OCSP_CERTID and avoids the
3272 need to free up the newly created id. Change return type
3273 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
3274 This can then be used to add extensions to the request.
3275 Deleted OCSP_request_new(), since most of its functionality
3276 is now in OCSP_REQUEST_new() (and the case insensitive name
3277 clash) apart from the ability to set the request name which
3278 will be added elsewhere.
3281 *) Update OCSP API. Remove obsolete extensions argument from
3282 various functions. Extensions are now handled using the new
3283 OCSP extension code. New simple OCSP HTTP function which
3284 can be used to send requests and parse the response.
3287 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
3288 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
3289 uses the special reorder version of SET OF to sort the attributes
3290 and reorder them to match the encoded order. This resolves a long
3291 standing problem: a verify on a PKCS7 structure just after signing
3292 it used to fail because the attribute order did not match the
3293 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
3294 it uses the received order. This is necessary to tolerate some broken
3295 software that does not order SET OF. This is handled by encoding
3296 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
3297 to produce the required SET OF.
3300 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
3301 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
3302 files to get correct declarations of the ASN.1 item variables.
3305 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
3306 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
3307 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
3308 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
3309 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
3310 ASN1_ITEM and no wrapper functions.
3313 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
3314 replace the old function pointer based I/O routines. Change most of
3315 the *_d2i_bio() and *_d2i_fp() functions to use these.
3318 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3319 lines, recognice more "algorithms" that can be deselected, and make
3320 it complain about algorithm deselection that isn't recognised.
3323 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
3324 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
3325 to use new functions. Add NO_ASN1_OLD which can be set to remove
3326 some old style ASN1 functions: this can be used to determine if old
3327 code will still work when these eventually go away.
3330 *) New extension functions for OCSP structures, these follow the
3331 same conventions as certificates and CRLs.
3334 *) New function X509V3_add1_i2d(). This automatically encodes and
3335 adds an extension. Its behaviour can be customised with various
3336 flags to append, replace or delete. Various wrappers added for
3337 certifcates and CRLs.
3340 *) Fix to avoid calling the underlying ASN1 print routine when
3341 an extension cannot be parsed. Correct a typo in the
3342 OCSP_SERVICELOC extension. Tidy up print OCSP format.
3345 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
3346 entries for variables.
3349 *) Add functionality to apps/openssl.c for detecting locking
3350 problems: As the program is single-threaded, all we have
3351 to do is register a locking callback using an array for
3352 storing which locks are currently held by the program.
3355 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3356 SSL_get_ex_data_X509_STORE_idx(), which is used in
3357 ssl_verify_cert_chain() and thus can be called at any time
3358 during TLS/SSL handshakes so that thread-safety is essential.
3359 Unfortunately, the ex_data design is not at all suited
3360 for multi-threaded use, so it probably should be abolished.
3363 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
3364 [Broadcom, tweaked and integrated by Geoff Thorpe]
3366 *) Move common extension printing code to new function
3367 X509V3_print_extensions(). Reorganise OCSP print routines and
3368 implement some needed OCSP ASN1 functions. Add OCSP extensions.
3371 *) New function X509_signature_print() to remove duplication in some
3375 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
3376 set (this was treated exactly the same as SET OF previously). This
3377 is used to reorder the STACK representing the structure to match the
3378 encoding. This will be used to get round a problem where a PKCS7
3379 structure which was signed could not be verified because the STACK
3380 order did not reflect the encoded order.
3383 *) Reimplement the OCSP ASN1 module using the new code.
3386 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3387 for its ASN1 operations. The old style function pointers still exist
3388 for now but they will eventually go away.
3391 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3392 completely replaces the old ASN1 functionality with a table driven
3393 encoder and decoder which interprets an ASN1_ITEM structure describing
3394 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3395 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3396 has also been converted to the new form.
3399 *) Change BN_mod_exp_recp so that negative moduli are tolerated
3400 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
3401 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
3402 for negative moduli.
3405 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
3406 of not touching the result's sign bit.
3409 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
3413 *) Changed the LHASH code to use prototypes for callbacks, and created
3414 macros to declare and implement thin (optionally static) functions
3415 that provide type-safety and avoid function pointer casting for the
3416 type-specific callbacks.
3419 *) Added Kerberos Cipher Suites to be used with TLS, as written in
3421 [Veers Staats <staatsvr@asc.hpc.mil>,
3422 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
3424 *) Reformat the FAQ so the different questions and answers can be divided
3425 in sections depending on the subject.
3428 *) Have the zlib compression code load ZLIB.DLL dynamically under
3432 *) New function BN_mod_sqrt for computing square roots modulo a prime
3433 (using the probabilistic Tonelli-Shanks algorithm unless
3434 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
3435 be handled deterministically).
3436 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3438 *) Make BN_mod_inverse faster by explicitly handling small quotients
3439 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
3440 512 bits], about 30% for larger ones [1024 or 2048 bits].)
3443 *) New function BN_kronecker.
3446 *) Fix BN_gcd so that it works on negative inputs; the result is
3447 positive unless both parameters are zero.
3448 Previously something reasonably close to an infinite loop was
3449 possible because numbers could be growing instead of shrinking
3450 in the implementation of Euclid's algorithm.
3453 *) Fix BN_is_word() and BN_is_one() macros to take into account the
3454 sign of the number in question.
3456 Fix BN_is_word(a,w) to work correctly for w == 0.
3458 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
3459 because its test if the absolute value of 'a' equals 'w'.
3460 Note that BN_abs_is_word does *not* handle w == 0 reliably;
3461 it exists mostly for use in the implementations of BN_is_zero(),
3462 BN_is_one(), and BN_is_word().
3465 *) New function BN_swap.
3468 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
3469 the exponentiation functions are more likely to produce reasonable
3470 results on negative inputs.
3473 *) Change BN_mod_mul so that the result is always non-negative.
3474 Previously, it could be negative if one of the factors was negative;
3475 I don't think anyone really wanted that behaviour.
3478 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
3479 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
3480 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
3481 and add new functions:
3490 BN_mod_lshift1_quick
3494 These functions always generate non-negative results.
3496 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
3497 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
3499 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
3500 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
3501 be reduced modulo m.
3502 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3505 The following entry accidentily appeared in the CHANGES file
3506 distributed with OpenSSL 0.9.7. The modifications described in
3507 it do *not* apply to OpenSSL 0.9.7.
3509 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3510 was actually never needed) and in BN_mul(). The removal in BN_mul()
3511 required a small change in bn_mul_part_recursive() and the addition
3512 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3513 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3514 bn_sub_words() and bn_add_words() except they take arrays with
3519 *) In 'openssl passwd', verify passwords read from the terminal
3520 unless the '-salt' option is used (which usually means that
3521 verification would just waste user's time since the resulting
3522 hash is going to be compared with some given password hash)
3523 or the new '-noverify' option is used.
3525 This is an incompatible change, but it does not affect
3526 non-interactive use of 'openssl passwd' (passwords on the command
3527 line, '-stdin' option, '-in ...' option) and thus should not
3531 *) Remove all references to RSAref, since there's no more need for it.
3534 *) Make DSO load along a path given through an environment variable
3535 (SHLIB_PATH) with shl_load().
3538 *) Constify the ENGINE code as a result of BIGNUM constification.
3539 Also constify the RSA code and most things related to it. In a
3540 few places, most notable in the depth of the ASN.1 code, ugly
3541 casts back to non-const were required (to be solved at a later
3545 *) Make it so the openssl application has all engines loaded by default.
3548 *) Constify the BIGNUM routines a little more.
3551 *) Add the following functions:
3553 ENGINE_load_cswift()
3555 ENGINE_load_atalla()
3557 ENGINE_load_builtin_engines()
3559 That way, an application can itself choose if external engines that
3560 are built-in in OpenSSL shall ever be used or not. The benefit is
3561 that applications won't have to be linked with libdl or other dso
3562 libraries unless it's really needed.
3564 Changed 'openssl engine' to load all engines on demand.
3565 Changed the engine header files to avoid the duplication of some
3566 declarations (they differed!).
3569 *) 'openssl engine' can now list capabilities.
3572 *) Better error reporting in 'openssl engine'.
3575 *) Never call load_dh_param(NULL) in s_server.
3578 *) Add engine application. It can currently list engines by name and
3579 identity, and test if they are actually available.
3582 *) Improve RPM specification file by forcing symbolic linking and making
3583 sure the installed documentation is also owned by root.root.
3584 [Damien Miller <djm@mindrot.org>]
3586 *) Give the OpenSSL applications more possibilities to make use of
3587 keys (public as well as private) handled by engines.
3590 *) Add OCSP code that comes from CertCo.
3593 *) Add VMS support for the Rijndael code.
3596 *) Added untested support for Nuron crypto accelerator.
3599 *) Add support for external cryptographic devices. This code was
3600 previously distributed separately as the "engine" branch.
3601 [Geoff Thorpe, Richard Levitte]
3603 *) Rework the filename-translation in the DSO code. It is now possible to
3604 have far greater control over how a "name" is turned into a filename
3605 depending on the operating environment and any oddities about the
3606 different shared library filenames on each system.
3609 *) Support threads on FreeBSD-elf in Configure.
3612 *) Fix for SHA1 assembly problem with MASM: it produces
3613 warnings about corrupt line number information when assembling
3614 with debugging information. This is caused by the overlapping
3616 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
3619 NCONF_get_number() has no error checking at all. As a replacement,
3620 NCONF_get_number_e() is defined (_e for "error checking") and is
3621 promoted strongly. The old NCONF_get_number is kept around for
3622 binary backward compatibility.
3623 Make it possible for methods to load from something other than a BIO,
3624 by providing a function pointer that is given a name instead of a BIO.
3625 For example, this could be used to load configuration data from an
3629 *) Fix for non blocking accept BIOs. Added new I/O special reason
3630 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
3631 with non blocking I/O was not possible because no retry code was
3632 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
3636 *) Added the beginnings of Rijndael support.
3639 *) Fix for bug in DirectoryString mask setting. Add support for
3640 X509_NAME_print_ex() in 'req' and X509_print_ex() function
3641 to allow certificate printing to more controllable, additional
3642 'certopt' option to 'x509' to allow new printing options to be
3646 *) Clean old EAY MD5 hack from e_os.h.
3649 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
3651 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3652 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3653 [Joe Orton, Steve Henson]
3655 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
3657 *) Fix additional bug revealed by the NISCC test suite:
3659 Stop bug triggering large recursion when presented with
3660 certain ASN.1 tags (CVE-2003-0851)
3663 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
3665 *) Fix various bugs revealed by running the NISCC test suite:
3667 Stop out of bounds reads in the ASN1 code when presented with
3668 invalid tags (CVE-2003-0543 and CVE-2003-0544).
3670 If verify callback ignores invalid public key errors don't try to check
3671 certificate signature with the NULL public key.
3675 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3676 if the server requested one: as stated in TLS 1.0 and SSL 3.0
3680 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3681 extra data after the compression methods not only for TLS 1.0