5 Changes between 0.9.8f and 0.9.9 [xx XXX xxxx]
7 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
8 support including streaming MAC support: this is required for GOST
10 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
12 *) Add option -stream to use PKCS#7 streaming in smime utility. New
13 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
14 to output in BER and PEM format.
17 *) Experimental support for use of HMAC via EVP_PKEY interface. This
18 allows HMAC to be handled via the EVP_DigestSign*() interface. The
19 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
20 ENGINE support for HMAC keys which are unextractable. New -mac and
21 -macopt options to dgst utility.
24 *) New option -sigopt to dgst utility. Update dgst to use
25 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
26 alternative signing paramaters such as X9.31 or PSS in the dgst
30 *) Change ssl_cipher_apply_rule(), the internal function that does
31 the work each time a ciphersuite string requests enabling
32 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
33 removing ("!foo+bar") a class of ciphersuites: Now it maintains
34 the order of disabled ciphersuites such that those ciphersuites
35 that most recently went from enabled to disabled not only stay
36 in order with respect to each other, but also have higher priority
37 than other disabled ciphersuites the next time ciphersuites are
40 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
41 the same ciphersuites as with "HIGH" alone, but in a specific
42 order where the PSK ciphersuites come first (since they are the
43 most recently disabled ciphersuites when "HIGH" is parsed).
45 Also, change ssl_create_cipher_list() (using this new
46 funcionality) such that between otherwise identical
47 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
51 *) Change ssl_create_cipher_list() so that it automatically
52 arranges the ciphersuites in reasonable order before starting
53 to process the rule string. Thus, the definition for "DEFAULT"
54 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
55 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
56 This makes it much easier to arrive at a reasonable default order
57 in applications for which anonymous ciphers are OK (meaning
58 that you can't actually use DEFAULT).
59 [Bodo Moeller; suggested by Victor Duchovni]
61 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
62 processing) into multiple integers instead of setting
63 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
64 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
65 (These masks as well as the individual bit definitions are hidden
66 away into the non-exported interface ssl/ssl_locl.h, so this
67 change to the definition of the SSL_CIPHER structure shouldn't
68 affect applications.) This give us more bits for each of these
69 categories, so there is no longer a need to coagulate AES128 and
70 AES256 into a single algorithm bit, and to coagulate Camellia128
71 and Camellia256 into a single algorithm bit, which has led to all
74 Thus, among other things, the kludge introduced in 0.9.7m and
75 0.9.8e for masking out AES256 independently of AES128 or masking
76 out Camellia256 independently of AES256 is not needed here in 0.9.9.
78 With the change, we also introduce new ciphersuite aliases that
79 so far were missing: "AES128", "AES256", "CAMELLIA128", and
83 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
84 Use the leftmost N bytes of the signature input if the input is
85 larger than the prime q (with N being the size in bytes of q).
88 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
89 it yet and it is largely untested.
92 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
95 *) Initial incomplete changes to avoid need for function casts in OpenSSL
96 when OPENSSL_NO_FCAST is set: some compilers (gcc 4.2 and later) reject
97 their use. Safestack is reimplemented using inline functions: tests show
98 that these calls are typically optimized away by compilers so they have
99 no additional overhead. Update ASN1 to avoid use of legacy functions.
102 *) Win32/64 targets are linked with Winsock2.
105 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
106 to external functions. This can be used to increase CRL handling
107 efficiency especially when CRLs are very large by (for example) storing
108 the CRL revoked certificates in a database.
111 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
112 new CRLs added to a directory can be used. New command line option
113 -verify_return_error to s_client and s_server. This causes real errors
114 to be returned by the verify callback instead of carrying on no matter
115 what. This reflects the way a "real world" verify callback would behave.
118 *) GOST engine, supporting several GOST algorithms and public key formats.
119 Kindly donated by Cryptocom.
122 *) Partial support for Issuing Distribution Point CRL extension. CRLs
123 partitioned by DP are handled but no indirect CRL or reason partitioning
124 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
125 selected via a scoring technique which handles IDP and AKID in CRLs.
128 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
129 will ultimately be used for all verify operations: this will remove the
130 X509_STORE dependency on certificate verification and allow alternative
131 lookup methods. X509_STORE based implementations of these two callbacks.
134 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
135 Modify get_crl() to find a valid (unexpired) CRL if possible.
138 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
139 this would be called X509_CRL_cmp() but that name is already used by
140 a function that just compares CRL issuer names. Cache several CRL
141 extensions in X509_CRL structure and cache CRLDP in X509.
144 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
145 this maps equivalent X509_NAME structures into a consistent structure.
146 Name comparison can then be performed rapidly using memcmp().
149 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
153 *) Allow digests to supply their own micalg string for S/MIME type using
154 the ctrl EVP_MD_CTRL_MICALG.
157 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
158 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
159 ctrl. It can then customise the structure before and/or after signing
163 *) New function OBJ_add_sigid() to allow application defined signature OIDs
164 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
165 to free up any added signature OIDs.
168 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
169 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
170 digest and cipher tables. New options added to openssl utility:
171 list-message-digest-algorithms and list-cipher-algorithms.
174 *) In addition to the numerical (unsigned long) thread ID, provide
175 for a pointer (void *) thread ID. This helps accomodate systems
176 that do not provide an unsigned long thread ID. OpenSSL assumes
177 it is in the same thread iff both the numerical and the pointer
178 thread ID agree; so applications are just required to define one
179 of them appropriately (e.g., by using a pointer to a per-thread
180 memory object malloc()ed by the application for the pointer-type
181 thread ID). Exactly analoguous to the existing functions
183 void CRYPTO_set_id_callback(unsigned long (*func)(void));
184 unsigned long (*CRYPTO_get_id_callback(void))(void);
185 unsigned long CRYPTO_thread_id(void);
187 we now have additional functions
189 void CRYPTO_set_idptr_callback(void *(*func)(void));
190 void *(*CRYPTO_get_idptr_callback(void))(void);
191 void *CRYPTO_thread_idptr(void);
193 also in <openssl/crypto.h>. The default value for
194 CRYPTO_thread_idptr() if the application has not provided its own
198 *) Change the array representation of binary polynomials: the list
199 of degrees of non-zero coefficients is now terminated with -1.
200 Previously it was terminated with 0, which was also part of the
201 value; thus, the array representation was not applicable to
202 polynomials where t^0 has coefficient zero. This change makes
203 the array representation useful in a more general context.
206 *) Various modifications and fixes to SSL/TLS cipher string
207 handling. For ECC, the code now distinguishes between fixed ECDH
208 with RSA certificates on the one hand and with ECDSA certificates
209 on the other hand, since these are separate ciphersuites. The
210 unused code for Fortezza ciphersuites has been removed.
212 For consistency with EDH, ephemeral ECDH is now called "EECDH"
213 (not "ECDHE"). For consistency with the code for DH
214 certificates, use of ECDH certificates is now considered ECDH
215 authentication, not RSA or ECDSA authentication (the latter is
216 merely the CA's signing algorithm and not actively used in the
219 The temporary ciphersuite alias "ECCdraft" is no longer
220 available, and ECC ciphersuites are no longer excluded from "ALL"
221 and "DEFAULT". The following aliases now exist for RFC 4492
222 ciphersuites, most of these by analogy with the DH case:
224 kECDHr - ECDH cert, signed with RSA
225 kECDHe - ECDH cert, signed with ECDSA
226 kECDH - ECDH cert (signed with either RSA or ECDSA)
227 kEECDH - ephemeral ECDH
228 ECDH - ECDH cert or ephemeral ECDH
234 AECDH - anonymous ECDH
235 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
239 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
240 Use correct micalg parameters depending on digest(s) in signed message.
243 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
244 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
247 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
248 an engine to register a method. Add ENGINE lookups for methods and
249 functional reference processing.
252 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
253 EVP_{Sign,Verify}* which allow an application to customise the signature
257 *) New -resign option to smime utility. This adds one or more signers
258 to an existing PKCS#7 signedData structure. Also -md option to use an
259 alternative message digest algorithm for signing.
262 *) Tidy up PKCS#7 routines and add new functions to make it easier to
263 create PKCS7 structures containing multiple signers. Update smime
264 application to support multiple signers.
267 *) New -macalg option to pkcs12 utility to allow setting of an alternative
271 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
272 Reorganize PBE internals to lookup from a static table using NIDs,
273 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
274 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
275 PRF which will be automatically used with PBES2.
278 *) Replace the algorithm specific calls to generate keys in "req" with the
282 *) Update PKCS#7 enveloped data routines to use new API. This is now
283 supported by any public key method supporting the encrypt operation. A
284 ctrl is added to allow the public key algorithm to examine or modify
285 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
289 *) Add a ctrl to asn1 method to allow a public key algorithm to express
290 a default digest type to use. In most cases this will be SHA1 but some
291 algorithms (such as GOST) need to specify an alternative digest. The
292 return value indicates how strong the prefernce is 1 means optional and
293 2 is mandatory (that is it is the only supported type). Modify
294 ASN1_item_sign() to accept a NULL digest argument to indicate it should
295 use the default md. Update openssl utilities to use the default digest
296 type for signing if it is not explicitly indicated.
299 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
300 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
301 signing method from the key type. This effectively removes the link
302 between digests and public key types.
305 *) Add an OID cross reference table and utility functions. Its purpose is to
306 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
307 rsaEncryption. This will allow some of the algorithm specific hackery
308 needed to use the correct OID to be removed.
311 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
312 structures for PKCS7_sign(). They are now set up by the relevant public
316 *) Add provisional EC pkey method with support for ECDSA and ECDH.
319 *) Add support for key derivation (agreement) in the API, DH method and
323 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
324 public and private key formats. As a side effect these add additional
325 command line functionality not previously available: DSA signatures can be
326 generated and verified using pkeyutl and DH key support and generation in
331 [Oliver Tappe <zooey@hirschkaefer.de>]
333 *) New make target "install_html_docs" installs HTML renditions of the
335 [Oliver Tappe <zooey@hirschkaefer.de>]
337 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
338 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
339 support key and parameter generation and add initial key generation
340 functionality for RSA.
343 *) Add functions for main EVP_PKEY_method operations. The undocumented
344 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
345 EVP_PKEY_{encrypt,decrypt}_old.
348 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
349 key API, doesn't do much yet.
352 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
353 public key algorithms. New option to openssl utility:
354 "list-public-key-algorithms" to print out info.
357 *) Implement the Supported Elliptic Curves Extension for
358 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
361 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
362 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
365 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
366 utilities such as rsa, dsa, dsaparam etc except they process any key
370 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
371 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
372 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
376 *) Initial support for pluggable public key ASN1.
377 De-spaghettify the public key ASN1 handling. Move public and private
378 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
379 algorithm specific handling to a single module within the relevant
380 algorithm directory. Add functions to allow (near) opaque processing
381 of public and private key structures.
384 *) Implement the Supported Point Formats Extension for
385 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
388 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
389 for the psk identity [hint] and the psk callback functions to the
390 SSL_SESSION, SSL and SSL_CTX structure.
393 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
397 SSL_CTX_use_psk_identity_hint
398 SSL_get_psk_identity_hint
400 SSL_use_psk_identity_hint
402 [Mika Kousa and Pasi Eronen of Nokia Corporation]
404 *) Add RFC 3161 compliant time stamp request creation, response generation
405 and response verification functionality.
406 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
408 *) Add initial support for TLS extensions, specifically for the server_name
409 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
410 have new members for a host name. The SSL data structure has an
411 additional member SSL_CTX *initial_ctx so that new sessions can be
412 stored in that context to allow for session resumption, even after the
413 SSL has been switched to a new SSL_CTX in reaction to a client's
414 server_name extension.
416 New functions (subject to change):
419 SSL_get_servername_type()
422 New CTRL codes and macros (subject to change):
424 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
425 - SSL_CTX_set_tlsext_servername_callback()
426 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
427 - SSL_CTX_set_tlsext_servername_arg()
428 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
430 openssl s_client has a new '-servername ...' option.
432 openssl s_server has new options '-servername_host ...', '-cert2 ...',
433 '-key2 ...', '-servername_fatal' (subject to change). This allows
434 testing the HostName extension for a specific single host name ('-cert'
435 and '-key' remain fallbacks for handshakes without HostName
436 negotiation). If the unrecogninzed_name alert has to be sent, this by
437 default is a warning; it becomes fatal with the '-servername_fatal'
440 [Peter Sylvester, Remy Allais, Christophe Renou]
442 *) Whirlpool hash implementation is added.
445 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
446 bn(64,32). Because of instruction set limitations it doesn't have
447 any negative impact on performance. This was done mostly in order
448 to make it possible to share assembler modules, such as bn_mul_mont
449 implementations, between 32- and 64-bit builds without hassle.
452 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
453 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
457 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
458 dedicated Montgomery multiplication procedure, is introduced.
459 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
460 "64-bit" performance on certain 32-bit targets.
463 *) New option SSL_OP_NO_COMP to disable use of compression selectively
464 in SSL structures. New SSL ctrl to set maximum send fragment size.
465 Save memory by seeting the I/O buffer sizes dynamically instead of
466 using the maximum available value.
469 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
470 in addition to the text details.
473 *) Very, very preliminary EXPERIMENTAL support for printing of general
474 ASN1 structures. This currently produces rather ugly output and doesn't
475 handle several customised structures at all.
478 *) Integrated support for PVK file format and some related formats such
479 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
480 these in the 'rsa' and 'dsa' utilities.
483 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
486 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
487 place for the (very old) "NETSCAPE" format certificates which are now
488 handled using new ASN1 code equivalents.
491 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
492 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
493 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
496 *) Modify CRL distribution points extension code to print out previously
497 unsupported fields. Enhance extension setting code to allow setting of
501 *) Add print and set support for Issuing Distribution Point CRL extension.
504 *) Change 'Configure' script to enable Camellia by default.
507 Changes between 0.9.8e and 0.9.8f [xx XXX xxxx]
509 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
510 (which previously caused an internal error).
513 *) Squeeze another 10% out of IGE mode when in != out.
516 *) AES IGE mode speedup.
517 [Dean Gaudet (Google)]
519 *) Add the Korean symmetric 128-bit cipher SEED (see
520 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
521 add SEED ciphersuites from RFC 4162:
523 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
524 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
525 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
526 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
528 To minimize changes between patchlevels in the OpenSSL 0.9.8
529 series, SEED remains excluded from compilation unless OpenSSL
530 is configured with 'enable-seed'.
533 *) Mitigate branch prediction attacks, which can be practical if a
534 single processor is shared, allowing a spy process to extract
535 information. For detailed background information, see
536 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
537 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
538 and Necessary Software Countermeasures"). The core of the change
539 are new versions BN_div_no_branch() and
540 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
541 respectively, which are slower, but avoid the security-relevant
542 conditional branches. These are automatically called by BN_div()
543 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
544 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
545 remove a conditional branch.
547 BN_FLG_CONSTTIME is the new name for the previous
548 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
549 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
550 in the exponent causes BN_mod_exp_mont() to use the alternative
551 implementation in BN_mod_exp_mont_consttime().) The old name
552 remains as a deprecated alias.
554 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
555 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
556 constant-time implementations for more than just exponentiation.
557 Here too the old name is kept as a deprecated alias.
559 BN_BLINDING_new() will now use BN_dup() for the modulus so that
560 the BN_BLINDING structure gets an independent copy of the
561 modulus. This means that the previous "BIGNUM *m" argument to
562 BN_BLINDING_new() and to BN_BLINDING_create_param() now
563 essentially becomes "const BIGNUM *m", although we can't actually
564 change this in the header file before 0.9.9. It allows
565 RSA_setup_blinding() to use BN_with_flags() on the modulus to
566 enable BN_FLG_CONSTTIME.
568 [Matthew D Wood (Intel Corp)]
570 *) In the SSL/TLS server implementation, be strict about session ID
571 context matching (which matters if an application uses a single
572 external cache for different purposes). Previously,
573 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
574 set. This did ensure strict client verification, but meant that,
575 with applications using a single external cache for quite
576 different requirements, clients could circumvent ciphersuite
577 restrictions for a given session ID context by starting a session
578 in a different context.
581 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
582 a ciphersuite string such as "DEFAULT:RSA" cannot enable
583 authentication-only ciphersuites.
586 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
588 *) Since AES128 and AES256 (and similarly Camellia128 and
589 Camellia256) share a single mask bit in the logic of
590 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
591 kludge to work properly if AES128 is available and AES256 isn't
592 (or if Camellia128 is available and Camellia256 isn't).
595 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
596 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
597 When a point or a seed is encoded in a BIT STRING, we need to
598 prevent the removal of trailing zero bits to get the proper DER
599 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
600 of a NamedBitList, for which trailing 0 bits need to be removed.)
603 *) Have SSL/TLS server implementation tolerate "mismatched" record
604 protocol version while receiving ClientHello even if the
605 ClientHello is fragmented. (The server can't insist on the
606 particular protocol version it has chosen before the ServerHello
607 message has informed the client about his choice.)
610 *) Add RFC 3779 support.
611 [Rob Austein for ARIN, Ben Laurie]
613 *) Load error codes if they are not already present instead of using a
614 static variable. This allows them to be cleanly unloaded and reloaded.
615 Improve header file function name parsing.
618 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
619 or CAPABILITY handshake as required by RFCs.
622 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
624 *) Introduce limits to prevent malicious keys being able to
625 cause a denial of service. (CVE-2006-2940)
626 [Steve Henson, Bodo Moeller]
628 *) Fix ASN.1 parsing of certain invalid structures that can result
629 in a denial of service. (CVE-2006-2937) [Steve Henson]
631 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
632 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
634 *) Fix SSL client code which could crash if connecting to a
635 malicious SSLv2 server. (CVE-2006-4343)
636 [Tavis Ormandy and Will Drewry, Google Security Team]
638 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
639 match only those. Before that, "AES256-SHA" would be interpreted
640 as a pattern and match "AES128-SHA" too (since AES128-SHA got
641 the same strength classification in 0.9.7h) as we currently only
642 have a single AES bit in the ciphersuite description bitmap.
643 That change, however, also applied to ciphersuite strings such as
644 "RC4-MD5" that intentionally matched multiple ciphersuites --
645 namely, SSL 2.0 ciphersuites in addition to the more common ones
646 from SSL 3.0/TLS 1.0.
648 So we change the selection algorithm again: Naming an explicit
649 ciphersuite selects this one ciphersuite, and any other similar
650 ciphersuite (same bitmap) from *other* protocol versions.
651 Thus, "RC4-MD5" again will properly select both the SSL 2.0
652 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
654 Since SSL 2.0 does not have any ciphersuites for which the
655 128/256 bit distinction would be relevant, this works for now.
656 The proper fix will be to use different bits for AES128 and
657 AES256, which would have avoided the problems from the beginning;
658 however, bits are scarce, so we can only do this in a new release
659 (not just a patchlevel) when we can change the SSL_CIPHER
660 definition to split the single 'unsigned long mask' bitmap into
661 multiple values to extend the available space.
665 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
667 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
668 (CVE-2006-4339) [Ben Laurie and Google Security Team]
670 *) Add AES IGE and biIGE modes.
673 *) Change the Unix randomness entropy gathering to use poll() when
674 possible instead of select(), since the latter has some
675 undesirable limitations.
676 [Darryl Miles via Richard Levitte and Bodo Moeller]
678 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
679 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
680 cannot be implicitly activated as part of, e.g., the "AES" alias.
681 However, please upgrade to OpenSSL 0.9.9[-dev] for
682 non-experimental use of the ECC ciphersuites to get TLS extension
683 support, which is required for curve and point format negotiation
684 to avoid potential handshake problems.
687 *) Disable rogue ciphersuites:
689 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
690 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
691 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
693 The latter two were purportedly from
694 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
697 Also deactivate the remaining ciphersuites from
698 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
699 unofficial, and the ID has long expired.
702 *) Fix RSA blinding Heisenbug (problems sometimes occured on
703 dual-core machines) and other potential thread-safety issues.
706 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
707 versions), which is now available for royalty-free use
708 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
709 Also, add Camellia TLS ciphersuites from RFC 4132.
711 To minimize changes between patchlevels in the OpenSSL 0.9.8
712 series, Camellia remains excluded from compilation unless OpenSSL
713 is configured with 'enable-camellia'.
716 *) Disable the padding bug check when compression is in use. The padding
717 bug check assumes the first packet is of even length, this is not
718 necessarily true if compresssion is enabled and can result in false
719 positives causing handshake failure. The actual bug test is ancient
720 code so it is hoped that implementations will either have fixed it by
721 now or any which still have the bug do not support compression.
724 Changes between 0.9.8a and 0.9.8b [04 May 2006]
726 *) When applying a cipher rule check to see if string match is an explicit
727 cipher suite and only match that one cipher suite if it is.
730 *) Link in manifests for VC++ if needed.
731 [Austin Ziegler <halostatue@gmail.com>]
733 *) Update support for ECC-based TLS ciphersuites according to
734 draft-ietf-tls-ecc-12.txt with proposed changes (but without
735 TLS extensions, which are supported starting with the 0.9.9
736 branch, not in the OpenSSL 0.9.8 branch).
739 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
740 opaque EVP_CIPHER_CTX handling.
743 *) Fixes and enhancements to zlib compression code. We now only use
744 "zlib1.dll" and use the default __cdecl calling convention on Win32
745 to conform with the standards mentioned here:
746 http://www.zlib.net/DLL_FAQ.txt
747 Static zlib linking now works on Windows and the new --with-zlib-include
748 --with-zlib-lib options to Configure can be used to supply the location
749 of the headers and library. Gracefully handle case where zlib library
753 *) Several fixes and enhancements to the OID generation code. The old code
754 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
755 handle numbers larger than ULONG_MAX, truncated printing and had a
756 non standard OBJ_obj2txt() behaviour.
759 *) Add support for building of engines under engine/ as shared libraries
760 under VC++ build system.
763 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
764 Hopefully, we will not see any false combination of paths any more.
767 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
769 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
770 (part of SSL_OP_ALL). This option used to disable the
771 countermeasure against man-in-the-middle protocol-version
772 rollback in the SSL 2.0 server implementation, which is a bad
773 idea. (CVE-2005-2969)
775 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
776 for Information Security, National Institute of Advanced Industrial
777 Science and Technology [AIST], Japan)]
779 *) Add two function to clear and return the verify parameter flags.
782 *) Keep cipherlists sorted in the source instead of sorting them at
783 runtime, thus removing the need for a lock.
786 *) Avoid some small subgroup attacks in Diffie-Hellman.
787 [Nick Mathewson and Ben Laurie]
789 *) Add functions for well-known primes.
792 *) Extended Windows CE support.
793 [Satoshi Nakamura and Andy Polyakov]
795 *) Initialize SSL_METHOD structures at compile time instead of during
796 runtime, thus removing the need for a lock.
799 *) Make PKCS7_decrypt() work even if no certificate is supplied by
800 attempting to decrypt each encrypted key in turn. Add support to
804 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
806 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
809 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
812 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
813 key into the same file any more.
816 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
819 *) Add -utf8 command line and config file option to 'ca'.
820 [Stefan <stf@udoma.org]
822 *) Removed the macro des_crypt(), as it seems to conflict with some
823 libraries. Use DES_crypt().
826 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
827 involves renaming the source and generated shared-libs for
828 both. The engines will accept the corrected or legacy ids
829 ('ncipher' and '4758_cca' respectively) when binding. NB,
830 this only applies when building 'shared'.
831 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
833 *) Add attribute functions to EVP_PKEY structure. Modify
834 PKCS12_create() to recognize a CSP name attribute and
835 use it. Make -CSP option work again in pkcs12 utility.
838 *) Add new functionality to the bn blinding code:
839 - automatic re-creation of the BN_BLINDING parameters after
840 a fixed number of uses (currently 32)
841 - add new function for parameter creation
842 - introduce flags to control the update behaviour of the
843 BN_BLINDING parameters
844 - hide BN_BLINDING structure
845 Add a second BN_BLINDING slot to the RSA structure to improve
846 performance when a single RSA object is shared among several
850 *) Add support for DTLS.
851 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
853 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
854 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
857 *) Remove buggy and incompletet DH cert support from
858 ssl/ssl_rsa.c and ssl/s3_both.c
861 *) Use SHA-1 instead of MD5 as the default digest algorithm for
862 the apps/openssl applications.
865 *) Compile clean with "-Wall -Wmissing-prototypes
866 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
867 DEBUG_SAFESTACK must also be set.
870 *) Change ./Configure so that certain algorithms can be disabled by default.
871 The new counterpiece to "no-xxx" is "enable-xxx".
873 The patented RC5 and MDC2 algorithms will now be disabled unless
874 "enable-rc5" and "enable-mdc2", respectively, are specified.
876 (IDEA remains enabled despite being patented. This is because IDEA
877 is frequently required for interoperability, and there is no license
878 fee for non-commercial use. As before, "no-idea" can be used to
879 avoid this algorithm.)
883 *) Add processing of proxy certificates (see RFC 3820). This work was
884 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
885 EGEE (Enabling Grids for E-science in Europe).
888 *) RC4 performance overhaul on modern architectures/implementations, such
889 as Intel P4, IA-64 and AMD64.
892 *) New utility extract-section.pl. This can be used specify an alternative
893 section number in a pod file instead of having to treat each file as
894 a separate case in Makefile. This can be done by adding two lines to the
897 =for comment openssl_section:XXX
899 The blank line is mandatory.
903 *) New arguments -certform, -keyform and -pass for s_client and s_server
904 to allow alternative format key and certificate files and passphrase
908 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
909 update associated structures and add various utility functions.
911 Add new policy related verify parameters, include policy checking in
912 standard verify code. Enhance 'smime' application with extra parameters
913 to support policy checking and print out.
916 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
917 Nehemiah processors. These extensions support AES encryption in hardware
918 as well as RNG (though RNG support is currently disabled).
919 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
921 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
924 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
925 [Andy Polyakov and a number of other people]
927 *) Improved PowerPC platform support. Most notably BIGNUM assembler
928 implementation contributed by IBM.
929 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
931 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
932 exponent rather than 'unsigned long'. There is a corresponding change to
933 the new 'rsa_keygen' element of the RSA_METHOD structure.
934 [Jelte Jansen, Geoff Thorpe]
936 *) Functionality for creating the initial serial number file is now
937 moved from CA.pl to the 'ca' utility with a new option -create_serial.
939 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
940 number file to 1, which is bound to cause problems. To avoid
941 the problems while respecting compatibility between different 0.9.7
942 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
943 CA.pl for serial number initialization. With the new release 0.9.8,
944 we can fix the problem directly in the 'ca' utility.)
947 *) Reduced header interdepencies by declaring more opaque objects in
948 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
949 give fewer recursive includes, which could break lazy source code - so
950 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
951 developers should define this symbol when building and using openssl to
952 ensure they track the recommended behaviour, interfaces, [etc], but
953 backwards-compatible behaviour prevails when this isn't defined.
956 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
959 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
960 This will generate a random key of the appropriate length based on the
961 cipher context. The EVP_CIPHER can provide its own random key generation
962 routine to support keys of a specific form. This is used in the des and
963 3des routines to generate a key of the correct parity. Update S/MIME
964 code to use new functions and hence generate correct parity DES keys.
965 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
966 valid (weak or incorrect parity).
969 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
970 as looking them up. This is useful when the verified structure may contain
971 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
972 present unless the new PKCS7_NO_CRL flag is asserted.
975 *) Extend ASN1 oid configuration module. It now additionally accepts the
978 shortName = some long name, 1.2.3.4
981 *) Reimplemented the BN_CTX implementation. There is now no more static
982 limitation on the number of variables it can handle nor the depth of the
983 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
984 information can now expand as required, and rather than having a single
985 static array of bignums, BN_CTX now uses a linked-list of such arrays
986 allowing it to expand on demand whilst maintaining the usefulness of
990 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
991 to allow all RSA operations to function using a single BN_CTX.
994 *) Preliminary support for certificate policy evaluation and checking. This
995 is initially intended to pass the tests outlined in "Conformance Testing
996 of Relying Party Client Certificate Path Processing Logic" v1.07.
999 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
1000 remained unused and not that useful. A variety of other little bignum
1001 tweaks and fixes have also been made continuing on from the audit (see
1005 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
1006 associated ASN1, EVP and SSL functions and old ASN1 macros.
1009 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
1010 and this should never fail. So the return value from the use of
1011 BN_set_word() (which can fail due to needless expansion) is now deprecated;
1012 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
1015 *) BN_CTX_get() should return zero-valued bignums, providing the same
1016 initialised value as BN_new().
1017 [Geoff Thorpe, suggested by Ulf Möller]
1019 *) Support for inhibitAnyPolicy certificate extension.
1022 *) An audit of the BIGNUM code is underway, for which debugging code is
1023 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
1024 is considered valid when processing BIGNUMs, and causes execution to
1025 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
1026 further steps are taken to deliberately pollute unused data in BIGNUM
1027 structures to try and expose faulty code further on. For now, openssl will
1028 (in its default mode of operation) continue to tolerate the inconsistent
1029 forms that it has tolerated in the past, but authors and packagers should
1030 consider trying openssl and their own applications when compiled with
1031 these debugging symbols defined. It will help highlight potential bugs in
1032 their own code, and will improve the test coverage for OpenSSL itself. At
1033 some point, these tighter rules will become openssl's default to improve
1034 maintainability, though the assert()s and other overheads will remain only
1035 in debugging configurations. See bn.h for more details.
1036 [Geoff Thorpe, Nils Larsch, Ulf Möller]
1038 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
1039 that can only be obtained through BN_CTX_new() (which implicitly
1040 initialises it). The presence of this function only made it possible
1041 to overwrite an existing structure (and cause memory leaks).
1044 *) Because of the callback-based approach for implementing LHASH as a
1045 template type, lh_insert() adds opaque objects to hash-tables and
1046 lh_doall() or lh_doall_arg() are typically used with a destructor callback
1047 to clean up those corresponding objects before destroying the hash table
1048 (and losing the object pointers). So some over-zealous constifications in
1049 LHASH have been relaxed so that lh_insert() does not take (nor store) the
1050 objects as "const" and the lh_doall[_arg] callback wrappers are not
1051 prototyped to have "const" restrictions on the object pointers they are
1052 given (and so aren't required to cast them away any more).
1055 *) The tmdiff.h API was so ugly and minimal that our own timing utility
1056 (speed) prefers to use its own implementation. The two implementations
1057 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
1058 its object type properly exposed (MS_TM) instead of casting to/from "char
1059 *". This may still change yet if someone realises MS_TM and "ms_time_***"
1060 aren't necessarily the greatest nomenclatures - but this is what was used
1061 internally to the implementation so I've used that for now.
1064 *) Ensure that deprecated functions do not get compiled when
1065 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
1066 the self-tests were still using deprecated key-generation functions so
1067 these have been updated also.
1070 *) Reorganise PKCS#7 code to separate the digest location functionality
1071 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
1072 New function PKCS7_set_digest() to set the digest type for PKCS#7
1073 digestedData type. Add additional code to correctly generate the
1074 digestedData type and add support for this type in PKCS7 initialization
1078 *) New function PKCS7_set0_type_other() this initializes a PKCS7
1079 structure of type "other".
1082 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
1083 sure the loop does correctly stop and breaking ("division by zero")
1084 modulus operations are not performed. The (pre-generated) prime
1085 table crypto/bn/bn_prime.h was already correct, but it could not be
1086 re-generated on some platforms because of the "division by zero"
1087 situation in the script.
1088 [Ralf S. Engelschall]
1090 *) Update support for ECC-based TLS ciphersuites according to
1091 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
1092 SHA-1 now is only used for "small" curves (where the
1093 representation of a field element takes up to 24 bytes); for
1094 larger curves, the field element resulting from ECDH is directly
1095 used as premaster secret.
1096 [Douglas Stebila (Sun Microsystems Laboratories)]
1098 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
1099 curve secp160r1 to the tests.
1100 [Douglas Stebila (Sun Microsystems Laboratories)]
1102 *) Add the possibility to load symbols globally with DSO.
1103 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
1105 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
1106 control of the error stack.
1109 *) Add support for STORE in ENGINE.
1112 *) Add the STORE type. The intention is to provide a common interface
1113 to certificate and key stores, be they simple file-based stores, or
1114 HSM-type store, or LDAP stores, or...
1115 NOTE: The code is currently UNTESTED and isn't really used anywhere.
1118 *) Add a generic structure called OPENSSL_ITEM. This can be used to
1119 pass a list of arguments to any function as well as provide a way
1120 for a function to pass data back to the caller.
1123 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
1124 works like BUF_strdup() but can be used to duplicate a portion of
1125 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
1129 *) Add the function sk_find_ex() which works like sk_find(), but will
1130 return an index to an element even if an exact match couldn't be
1131 found. The index is guaranteed to point at the element where the
1132 searched-for key would be inserted to preserve sorting order.
1135 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
1136 takes an extra flags argument for optional functionality. Currently,
1137 the following flags are defined:
1139 OBJ_BSEARCH_VALUE_ON_NOMATCH
1140 This one gets OBJ_bsearch_ex() to return a pointer to the first
1141 element where the comparing function returns a negative or zero
1144 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
1145 This one gets OBJ_bsearch_ex() to return a pointer to the first
1146 element where the comparing function returns zero. This is useful
1147 if there are more than one element where the comparing function
1151 *) Make it possible to create self-signed certificates with 'openssl ca'
1152 in such a way that the self-signed certificate becomes part of the
1153 CA database and uses the same mechanisms for serial number generation
1154 as all other certificate signing. The new flag '-selfsign' enables
1155 this functionality. Adapt CA.sh and CA.pl.in.
1158 *) Add functionality to check the public key of a certificate request
1159 against a given private. This is useful to check that a certificate
1160 request can be signed by that key (self-signing).
1163 *) Make it possible to have multiple active certificates with the same
1164 subject in the CA index file. This is done only if the keyword
1165 'unique_subject' is set to 'no' in the main CA section (default
1166 if 'CA_default') of the configuration file. The value is saved
1167 with the database itself in a separate index attribute file,
1168 named like the index file with '.attr' appended to the name.
1171 *) Generate muti valued AVAs using '+' notation in config files for
1175 *) Support for nameConstraints certificate extension.
1178 *) Support for policyConstraints certificate extension.
1181 *) Support for policyMappings certificate extension.
1184 *) Make sure the default DSA_METHOD implementation only uses its
1185 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
1186 and change its own handlers to be NULL so as to remove unnecessary
1187 indirection. This lets alternative implementations fallback to the
1188 default implementation more easily.
1191 *) Support for directoryName in GeneralName related extensions
1195 *) Make it possible to link applications using Makefile.shared.
1196 Make that possible even when linking against static libraries!
1199 *) Support for single pass processing for S/MIME signing. This now
1200 means that S/MIME signing can be done from a pipe, in addition
1201 cleartext signing (multipart/signed type) is effectively streaming
1202 and the signed data does not need to be all held in memory.
1204 This is done with a new flag PKCS7_STREAM. When this flag is set
1205 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
1206 is done after the data is output (and digests calculated) in
1207 SMIME_write_PKCS7().
1210 *) Add full support for -rpath/-R, both in shared libraries and
1211 applications, at least on the platforms where it's known how
1215 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
1216 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
1217 will now compute a table of multiples of the generator that
1218 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
1219 faster (notably in the case of a single point multiplication,
1220 scalar * generator).
1221 [Nils Larsch, Bodo Moeller]
1223 *) IPv6 support for certificate extensions. The various extensions
1224 which use the IP:a.b.c.d can now take IPv6 addresses using the
1225 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
1229 *) Added an ENGINE that implements RSA by performing private key
1230 exponentiations with the GMP library. The conversions to and from
1231 GMP's mpz_t format aren't optimised nor are any montgomery forms
1232 cached, and on x86 it appears OpenSSL's own performance has caught up.
1233 However there are likely to be other architectures where GMP could
1234 provide a boost. This ENGINE is not built in by default, but it can be
1235 specified at Configure time and should be accompanied by the necessary
1236 linker additions, eg;
1237 ./config -DOPENSSL_USE_GMP -lgmp
1240 *) "openssl engine" will not display ENGINE/DSO load failure errors when
1241 testing availability of engines with "-t" - the old behaviour is
1242 produced by increasing the feature's verbosity with "-tt".
1245 *) ECDSA routines: under certain error conditions uninitialized BN objects
1246 could be freed. Solution: make sure initialization is performed early
1247 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
1251 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
1252 and DH_METHOD (eg. by ENGINE implementations) to override the normal
1253 software implementations. For DSA and DH, parameter generation can
1254 also be overriden by providing the appropriate method callbacks.
1257 *) Change the "progress" mechanism used in key-generation and
1258 primality testing to functions that take a new BN_GENCB pointer in
1259 place of callback/argument pairs. The new API functions have "_ex"
1260 postfixes and the older functions are reimplemented as wrappers for
1261 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
1262 declarations of the old functions to help (graceful) attempts to
1263 migrate to the new functions. Also, the new key-generation API
1264 functions operate on a caller-supplied key-structure and return
1265 success/failure rather than returning a key or NULL - this is to
1266 help make "keygen" another member function of RSA_METHOD etc.
1268 Example for using the new callback interface:
1270 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
1274 BN_GENCB_set(&my_cb, my_callback, my_arg);
1276 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
1277 /* For the meaning of a, b in calls to my_callback(), see the
1278 * documentation of the function that calls the callback.
1279 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
1280 * my_callback should return 1 if it wants BN_is_prime_ex()
1281 * to continue, or 0 to stop.
1286 *) Change the ZLIB compression method to be stateful, and make it
1287 available to TLS with the number defined in
1288 draft-ietf-tls-compression-04.txt.
1291 *) Add the ASN.1 structures and functions for CertificatePair, which
1292 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
1294 CertificatePair ::= SEQUENCE {
1295 forward [0] Certificate OPTIONAL,
1296 reverse [1] Certificate OPTIONAL,
1297 -- at least one of the pair shall be present -- }
1299 Also implement the PEM functions to read and write certificate
1300 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
1302 This needed to be defined, mostly for the sake of the LDAP
1303 attribute crossCertificatePair, but may prove useful elsewhere as
1307 *) Make it possible to inhibit symlinking of shared libraries in
1308 Makefile.shared, for Cygwin's sake.
1311 *) Extend the BIGNUM API by creating a function
1312 void BN_set_negative(BIGNUM *a, int neg);
1313 and a macro that behave like
1314 int BN_is_negative(const BIGNUM *a);
1316 to avoid the need to access 'a->neg' directly in applications.
1319 *) Implement fast modular reduction for pseudo-Mersenne primes
1320 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
1321 EC_GROUP_new_curve_GFp() will now automatically use this
1323 [Nils Larsch <nla@trustcenter.de>]
1325 *) Add new lock type (CRYPTO_LOCK_BN).
1328 *) Change the ENGINE framework to automatically load engines
1329 dynamically from specific directories unless they could be
1330 found to already be built in or loaded. Move all the
1331 current engines except for the cryptodev one to a new
1333 The engines in engines/ are built as shared libraries if
1334 the "shared" options was given to ./Configure or ./config.
1335 Otherwise, they are inserted in libcrypto.a.
1336 /usr/local/ssl/engines is the default directory for dynamic
1337 engines, but that can be overriden at configure time through
1338 the usual use of --prefix and/or --openssldir, and at run
1339 time with the environment variable OPENSSL_ENGINES.
1340 [Geoff Thorpe and Richard Levitte]
1342 *) Add Makefile.shared, a helper makefile to build shared
1343 libraries. Addapt Makefile.org.
1346 *) Add version info to Win32 DLLs.
1347 [Peter 'Luna' Runestig" <peter@runestig.com>]
1349 *) Add new 'medium level' PKCS#12 API. Certificates and keys
1350 can be added using this API to created arbitrary PKCS#12
1351 files while avoiding the low level API.
1353 New options to PKCS12_create(), key or cert can be NULL and
1354 will then be omitted from the output file. The encryption
1355 algorithm NIDs can be set to -1 for no encryption, the mac
1356 iteration count can be set to 0 to omit the mac.
1358 Enhance pkcs12 utility by making the -nokeys and -nocerts
1359 options work when creating a PKCS#12 file. New option -nomac
1360 to omit the mac, NONE can be set for an encryption algorithm.
1361 New code is modified to use the enhanced PKCS12_create()
1362 instead of the low level API.
1365 *) Extend ASN1 encoder to support indefinite length constructed
1366 encoding. This can output sequences tags and octet strings in
1367 this form. Modify pk7_asn1.c to support indefinite length
1368 encoding. This is experimental and needs additional code to
1369 be useful, such as an ASN1 bio and some enhanced streaming
1372 Extend template encode functionality so that tagging is passed
1373 down to the template encoder.
1376 *) Let 'openssl req' fail if an argument to '-newkey' is not
1377 recognized instead of using RSA as a default.
1380 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
1381 As these are not official, they are not included in "ALL";
1382 the "ECCdraft" ciphersuite group alias can be used to select them.
1383 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
1385 *) Add ECDH engine support.
1386 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
1388 *) Add ECDH in new directory crypto/ecdh/.
1389 [Douglas Stebila (Sun Microsystems Laboratories)]
1391 *) Let BN_rand_range() abort with an error after 100 iterations
1392 without success (which indicates a broken PRNG).
1395 *) Change BN_mod_sqrt() so that it verifies that the input value
1396 is really the square of the return value. (Previously,
1397 BN_mod_sqrt would show GIGO behaviour.)
1400 *) Add named elliptic curves over binary fields from X9.62, SECG,
1401 and WAP/WTLS; add OIDs that were still missing.
1403 [Sheueling Chang Shantz and Douglas Stebila
1404 (Sun Microsystems Laboratories)]
1406 *) Extend the EC library for elliptic curves over binary fields
1407 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
1410 EC_GF2m_simple_method
1414 EC_GROUP_new_curve_GF2m
1415 EC_GROUP_set_curve_GF2m
1416 EC_GROUP_get_curve_GF2m
1417 EC_POINT_set_affine_coordinates_GF2m
1418 EC_POINT_get_affine_coordinates_GF2m
1419 EC_POINT_set_compressed_coordinates_GF2m
1421 Point compression for binary fields is disabled by default for
1422 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
1425 As binary polynomials are represented as BIGNUMs, various members
1426 of the EC_GROUP and EC_POINT data structures can be shared
1427 between the implementations for prime fields and binary fields;
1428 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
1429 are essentially identical to their ..._GFp counterparts.
1430 (For simplicity, the '..._GFp' prefix has been dropped from
1431 various internal method names.)
1433 An internal 'field_div' method (similar to 'field_mul' and
1434 'field_sqr') has been added; this is used only for binary fields.
1436 [Sheueling Chang Shantz and Douglas Stebila
1437 (Sun Microsystems Laboratories)]
1439 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
1440 through methods ('mul', 'precompute_mult').
1442 The generic implementations (now internally called 'ec_wNAF_mul'
1443 and 'ec_wNAF_precomputed_mult') remain the default if these
1444 methods are undefined.
1446 [Sheueling Chang Shantz and Douglas Stebila
1447 (Sun Microsystems Laboratories)]
1449 *) New function EC_GROUP_get_degree, which is defined through
1450 EC_METHOD. For curves over prime fields, this returns the bit
1451 length of the modulus.
1453 [Sheueling Chang Shantz and Douglas Stebila
1454 (Sun Microsystems Laboratories)]
1456 *) New functions EC_GROUP_dup, EC_POINT_dup.
1457 (These simply call ..._new and ..._copy).
1459 [Sheueling Chang Shantz and Douglas Stebila
1460 (Sun Microsystems Laboratories)]
1462 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1463 Polynomials are represented as BIGNUMs (where the sign bit is not
1464 used) in the following functions [macros]:
1467 BN_GF2m_sub [= BN_GF2m_add]
1468 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
1469 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
1470 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
1472 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
1473 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
1474 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
1475 BN_GF2m_cmp [= BN_ucmp]
1477 (Note that only the 'mod' functions are actually for fields GF(2^m).
1478 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1480 For some functions, an the irreducible polynomial defining a
1481 field can be given as an 'unsigned int[]' with strictly
1482 decreasing elements giving the indices of those bits that are set;
1483 i.e., p[] represents the polynomial
1484 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1486 p[0] > p[1] > ... > p[k] = 0.
1487 This applies to the following functions:
1492 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
1493 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
1495 BN_GF2m_mod_sqrt_arr
1496 BN_GF2m_mod_solve_quad_arr
1500 Conversion can be performed by the following functions:
1505 bntest.c has additional tests for binary polynomial arithmetic.
1507 Two implementations for BN_GF2m_mod_div() are available.
1508 The default algorithm simply uses BN_GF2m_mod_inv() and
1509 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
1510 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
1511 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1513 [Sheueling Chang Shantz and Douglas Stebila
1514 (Sun Microsystems Laboratories)]
1516 *) Add new error code 'ERR_R_DISABLED' that can be used when some
1517 functionality is disabled at compile-time.
1518 [Douglas Stebila <douglas.stebila@sun.com>]
1520 *) Change default behaviour of 'openssl asn1parse' so that more
1521 information is visible when viewing, e.g., a certificate:
1523 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
1524 mode the content of non-printable OCTET STRINGs is output in a
1525 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
1526 avoid the appearance of a printable string.
1527 [Nils Larsch <nla@trustcenter.de>]
1529 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
1531 EC_GROUP_set_asn1_flag()
1532 EC_GROUP_get_asn1_flag()
1533 EC_GROUP_set_point_conversion_form()
1534 EC_GROUP_get_point_conversion_form()
1535 These control ASN1 encoding details:
1536 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
1537 has been set to OPENSSL_EC_NAMED_CURVE.
1538 - Points are encoded in uncompressed form by default; options for
1539 asn1_for are as for point2oct, namely
1540 POINT_CONVERSION_COMPRESSED
1541 POINT_CONVERSION_UNCOMPRESSED
1542 POINT_CONVERSION_HYBRID
1544 Also add 'seed' and 'seed_len' members to EC_GROUP with access
1547 EC_GROUP_get0_seed()
1548 EC_GROUP_get_seed_len()
1549 This is used only for ASN1 purposes (so far).
1550 [Nils Larsch <nla@trustcenter.de>]
1552 *) Add 'field_type' member to EC_METHOD, which holds the NID
1553 of the appropriate field type OID. The new function
1554 EC_METHOD_get_field_type() returns this value.
1555 [Nils Larsch <nla@trustcenter.de>]
1560 EC_POINT_point2hex()
1561 EC_POINT_hex2point()
1562 providing useful interfaces to EC_POINT_point2oct() and
1563 EC_POINT_oct2point().
1564 [Nils Larsch <nla@trustcenter.de>]
1566 *) Change internals of the EC library so that the functions
1567 EC_GROUP_set_generator()
1568 EC_GROUP_get_generator()
1569 EC_GROUP_get_order()
1570 EC_GROUP_get_cofactor()
1571 are implemented directly in crypto/ec/ec_lib.c and not dispatched
1572 to methods, which would lead to unnecessary code duplication when
1573 adding different types of curves.
1574 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
1576 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
1577 arithmetic, and such that modified wNAFs are generated
1578 (which avoid length expansion in many cases).
1581 *) Add a function EC_GROUP_check_discriminant() (defined via
1582 EC_METHOD) that verifies that the curve discriminant is non-zero.
1584 Add a function EC_GROUP_check() that makes some sanity tests
1585 on a EC_GROUP, its generator and order. This includes
1586 EC_GROUP_check_discriminant().
1587 [Nils Larsch <nla@trustcenter.de>]
1589 *) Add ECDSA in new directory crypto/ecdsa/.
1591 Add applications 'openssl ecparam' and 'openssl ecdsa'
1592 (these are based on 'openssl dsaparam' and 'openssl dsa').
1594 ECDSA support is also included in various other files across the
1595 library. Most notably,
1596 - 'openssl req' now has a '-newkey ecdsa:file' option;
1597 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
1598 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
1599 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
1600 them suitable for ECDSA where domain parameters must be
1601 extracted before the specific public key;
1602 - ECDSA engine support has been added.
1603 [Nils Larsch <nla@trustcenter.de>]
1605 *) Include some named elliptic curves, and add OIDs from X9.62,
1606 SECG, and WAP/WTLS. Each curve can be obtained from the new
1608 EC_GROUP_new_by_curve_name(),
1609 and the list of available named curves can be obtained with
1610 EC_get_builtin_curves().
1611 Also add a 'curve_name' member to EC_GROUP objects, which can be
1613 EC_GROUP_set_curve_name()
1614 EC_GROUP_get_curve_name()
1615 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
1617 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1618 was actually never needed) and in BN_mul(). The removal in BN_mul()
1619 required a small change in bn_mul_part_recursive() and the addition
1620 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1621 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1622 bn_sub_words() and bn_add_words() except they take arrays with
1626 Changes between 0.9.7m and 0.9.7n [xx XXX xxxx]
1628 *) In the SSL/TLS server implementation, be strict about session ID
1629 context matching (which matters if an application uses a single
1630 external cache for different purposes). Previously,
1631 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
1632 set. This did ensure strict client verification, but meant that,
1633 with applications using a single external cache for quite
1634 different requirements, clients could circumvent ciphersuite
1635 restrictions for a given session ID context by starting a session
1636 in a different context.
1639 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1641 *) Cleanse PEM buffers before freeing them since they may contain
1643 [Benjamin Bennett <ben@psc.edu>]
1645 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1646 a ciphersuite string such as "DEFAULT:RSA" cannot enable
1647 authentication-only ciphersuites.
1650 *) Since AES128 and AES256 share a single mask bit in the logic of
1651 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1652 kludge to work properly if AES128 is available and AES256 isn't.
1655 *) Expand security boundary to match 1.1.1 module.
1658 *) Remove redundant features: hash file source, editing of test vectors
1659 modify fipsld to use external fips_premain.c signature.
1662 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
1663 run algorithm test programs.
1666 *) Make algorithm test programs more tolerant of whitespace.
1669 *) Have SSL/TLS server implementation tolerate "mismatched" record
1670 protocol version while receiving ClientHello even if the
1671 ClientHello is fragmented. (The server can't insist on the
1672 particular protocol version it has chosen before the ServerHello
1673 message has informed the client about his choice.)
1676 *) Load error codes if they are not already present instead of using a
1677 static variable. This allows them to be cleanly unloaded and reloaded.
1680 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
1682 *) Introduce limits to prevent malicious keys being able to
1683 cause a denial of service. (CVE-2006-2940)
1684 [Steve Henson, Bodo Moeller]
1686 *) Fix ASN.1 parsing of certain invalid structures that can result
1687 in a denial of service. (CVE-2006-2937) [Steve Henson]
1689 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
1690 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1692 *) Fix SSL client code which could crash if connecting to a
1693 malicious SSLv2 server. (CVE-2006-4343)
1694 [Tavis Ormandy and Will Drewry, Google Security Team]
1696 *) Change ciphersuite string processing so that an explicit
1697 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
1698 will no longer include "AES128-SHA"), and any other similar
1699 ciphersuite (same bitmap) from *other* protocol versions (so that
1700 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1701 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
1702 changes from 0.9.8b and 0.9.8d.
1705 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
1707 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1708 (CVE-2006-4339) [Ben Laurie and Google Security Team]
1710 *) Change the Unix randomness entropy gathering to use poll() when
1711 possible instead of select(), since the latter has some
1712 undesirable limitations.
1713 [Darryl Miles via Richard Levitte and Bodo Moeller]
1715 *) Disable rogue ciphersuites:
1717 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1718 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1719 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1721 The latter two were purportedly from
1722 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1725 Also deactive the remaining ciphersuites from
1726 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1727 unofficial, and the ID has long expired.
1730 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1731 dual-core machines) and other potential thread-safety issues.
1734 Changes between 0.9.7i and 0.9.7j [04 May 2006]
1736 *) Adapt fipsld and the build system to link against the validated FIPS
1737 module in FIPS mode.
1740 *) Fixes for VC++ 2005 build under Windows.
1743 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
1744 from a Windows bash shell such as MSYS. It is autodetected from the
1745 "config" script when run from a VC++ environment. Modify standard VC++
1746 build to use fipscanister.o from the GNU make build.
1749 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
1751 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1752 The value now differs depending on if you build for FIPS or not.
1753 BEWARE! A program linked with a shared FIPSed libcrypto can't be
1754 safely run with a non-FIPSed libcrypto, as it may crash because of
1755 the difference induced by this change.
1758 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
1760 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1761 (part of SSL_OP_ALL). This option used to disable the
1762 countermeasure against man-in-the-middle protocol-version
1763 rollback in the SSL 2.0 server implementation, which is a bad
1764 idea. (CVE-2005-2969)
1766 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1767 for Information Security, National Institute of Advanced Industrial
1768 Science and Technology [AIST], Japan)]
1770 *) Minimal support for X9.31 signatures and PSS padding modes. This is
1771 mainly for FIPS compliance and not fully integrated at this stage.
1774 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1775 the exponentiation using a fixed-length exponent. (Otherwise,
1776 the information leaked through timing could expose the secret key
1777 after many signatures; cf. Bleichenbacher's attack on DSA with
1781 *) Make a new fixed-window mod_exp implementation the default for
1782 RSA, DSA, and DH private-key operations so that the sequence of
1783 squares and multiplies and the memory access pattern are
1784 independent of the particular secret key. This will mitigate
1785 cache-timing and potential related attacks.
1787 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
1788 and this is automatically used by BN_mod_exp_mont() if the new flag
1789 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
1790 will use this BN flag for private exponents unless the flag
1791 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
1792 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
1794 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
1796 *) Change the client implementation for SSLv23_method() and
1797 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
1798 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
1799 (Previously, the SSL 2.0 backwards compatible Client Hello
1800 message format would be used even with SSL_OP_NO_SSLv2.)
1803 *) Add support for smime-type MIME parameter in S/MIME messages which some
1807 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
1808 a threadsafe manner. Modify rsa code to use new function and add calls
1809 to dsa and dh code (which had race conditions before).
1812 *) Include the fixed error library code in the C error file definitions
1813 instead of fixing them up at runtime. This keeps the error code
1814 structures constant.
1817 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
1819 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
1822 *) Fixes for newer kerberos headers. NB: the casts are needed because
1823 the 'length' field is signed on one version and unsigned on another
1824 with no (?) obvious way to tell the difference, without these VC++
1825 complains. Also the "definition" of FAR (blank) is no longer included
1826 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
1827 some needed definitions.
1830 *) Undo Cygwin change.
1833 *) Added support for proxy certificates according to RFC 3820.
1834 Because they may be a security thread to unaware applications,
1835 they must be explicitely allowed in run-time. See
1836 docs/HOWTO/proxy_certificates.txt for further information.
1839 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
1841 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
1842 server and client random values. Previously
1843 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
1844 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
1846 This change has negligible security impact because:
1848 1. Server and client random values still have 24 bytes of pseudo random
1851 2. Server and client random values are sent in the clear in the initial
1854 3. The master secret is derived using the premaster secret (48 bytes in
1855 size for static RSA ciphersuites) as well as client server and random
1858 The OpenSSL team would like to thank the UK NISCC for bringing this issue
1861 [Stephen Henson, reported by UK NISCC]
1863 *) Use Windows randomness collection on Cygwin.
1866 *) Fix hang in EGD/PRNGD query when communication socket is closed
1867 prematurely by EGD/PRNGD.
1868 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
1870 *) Prompt for pass phrases when appropriate for PKCS12 input format.
1873 *) Back-port of selected performance improvements from development
1874 branch, as well as improved support for PowerPC platforms.
1877 *) Add lots of checks for memory allocation failure, error codes to indicate
1878 failure and freeing up memory if a failure occurs.
1879 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
1881 *) Add new -passin argument to dgst.
1884 *) Perform some character comparisons of different types in X509_NAME_cmp:
1885 this is needed for some certificates that reencode DNs into UTF8Strings
1886 (in violation of RFC3280) and can't or wont issue name rollover
1890 *) Make an explicit check during certificate validation to see that
1891 the CA setting in each certificate on the chain is correct. As a
1892 side effect always do the following basic checks on extensions,
1893 not just when there's an associated purpose to the check:
1895 - if there is an unhandled critical extension (unless the user
1896 has chosen to ignore this fault)
1897 - if the path length has been exceeded (if one is set at all)
1898 - that certain extensions fit the associated purpose (if one has
1902 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
1904 *) Avoid a race condition when CRLs are checked in a multi threaded
1905 environment. This would happen due to the reordering of the revoked
1906 entries during signature checking and serial number lookup. Now the
1907 encoding is cached and the serial number sort performed under a lock.
1908 Add new STACK function sk_is_sorted().
1911 *) Add Delta CRL to the extension code.
1914 *) Various fixes to s3_pkt.c so alerts are sent properly.
1915 [David Holmes <d.holmes@f5.com>]
1917 *) Reduce the chances of duplicate issuer name and serial numbers (in
1918 violation of RFC3280) using the OpenSSL certificate creation utilities.
1919 This is done by creating a random 64 bit value for the initial serial
1920 number when a serial number file is created or when a self signed
1921 certificate is created using 'openssl req -x509'. The initial serial
1922 number file is created using 'openssl x509 -next_serial' in CA.pl
1923 rather than being initialized to 1.
1926 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
1928 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
1929 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
1930 [Joe Orton, Steve Henson]
1932 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
1934 [Joe Orton, Steve Henson]
1936 *) Make it possible to have multiple active certificates with the same
1937 subject in the CA index file. This is done only if the keyword
1938 'unique_subject' is set to 'no' in the main CA section (default
1939 if 'CA_default') of the configuration file. The value is saved
1940 with the database itself in a separate index attribute file,
1941 named like the index file with '.attr' appended to the name.
1944 *) X509 verify fixes. Disable broken certificate workarounds when
1945 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
1946 keyUsage extension present. Don't accept CRLs with unhandled critical
1947 extensions: since verify currently doesn't process CRL extensions this
1948 rejects a CRL with *any* critical extensions. Add new verify error codes
1952 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
1953 A clarification of RFC2560 will require the use of OCTET STRINGs and
1954 some implementations cannot handle the current raw format. Since OpenSSL
1955 copies and compares OCSP nonces as opaque blobs without any attempt at
1956 parsing them this should not create any compatibility issues.
1959 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
1960 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
1961 this HMAC (and other) operations are several times slower than OpenSSL
1965 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
1966 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1968 *) Use the correct content when signing type "other".
1971 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
1973 *) Fix various bugs revealed by running the NISCC test suite:
1975 Stop out of bounds reads in the ASN1 code when presented with
1976 invalid tags (CVE-2003-0543 and CVE-2003-0544).
1978 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
1980 If verify callback ignores invalid public key errors don't try to check
1981 certificate signature with the NULL public key.
1985 *) New -ignore_err option in ocsp application to stop the server
1986 exiting on the first error in a request.
1989 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
1990 if the server requested one: as stated in TLS 1.0 and SSL 3.0
1994 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
1995 extra data after the compression methods not only for TLS 1.0
1996 but also for SSL 3.0 (as required by the specification).
1997 [Bodo Moeller; problem pointed out by Matthias Loepfe]
1999 *) Change X509_certificate_type() to mark the key as exported/exportable
2000 when it's 512 *bits* long, not 512 bytes.
2003 *) Change AES_cbc_encrypt() so it outputs exact multiple of
2004 blocks during encryption.
2007 *) Various fixes to base64 BIO and non blocking I/O. On write
2008 flushes were not handled properly if the BIO retried. On read
2009 data was not being buffered properly and had various logic bugs.
2010 This also affects blocking I/O when the data being decoded is a
2014 *) Various S/MIME bugfixes and compatibility changes:
2015 output correct application/pkcs7 MIME type if
2016 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
2017 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
2018 of files as .eml work). Correctly handle very long lines in MIME
2022 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
2024 *) Countermeasure against the Klima-Pokorny-Rosa extension of
2025 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2026 a protocol version number mismatch like a decryption error
2027 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2030 *) Turn on RSA blinding by default in the default implementation
2031 to avoid a timing attack. Applications that don't want it can call
2032 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2033 They would be ill-advised to do so in most cases.
2034 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2036 *) Change RSA blinding code so that it works when the PRNG is not
2037 seeded (in this case, the secret RSA exponent is abused as
2038 an unpredictable seed -- if it is not unpredictable, there
2039 is no point in blinding anyway). Make RSA blinding thread-safe
2040 by remembering the creator's thread ID in rsa->blinding and
2041 having all other threads use local one-time blinding factors
2042 (this requires more computation than sharing rsa->blinding, but
2043 avoids excessive locking; and if an RSA object is not shared
2044 between threads, blinding will still be very fast).
2047 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
2048 ENGINE as defaults for all supported algorithms irrespective of
2049 the 'flags' parameter. 'flags' is now honoured, so applications
2050 should make sure they are passing it correctly.
2053 *) Target "mingw" now allows native Windows code to be generated in
2054 the Cygwin environment as well as with the MinGW compiler.
2057 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
2059 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2060 via timing by performing a MAC computation even if incorrrect
2061 block cipher padding has been found. This is a countermeasure
2062 against active attacks where the attacker has to distinguish
2063 between bad padding and a MAC verification error. (CVE-2003-0078)
2065 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2066 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2067 Martin Vuagnoux (EPFL, Ilion)]
2069 *) Make the no-err option work as intended. The intention with no-err
2070 is not to have the whole error stack handling routines removed from
2071 libcrypto, it's only intended to remove all the function name and
2072 reason texts, thereby removing some of the footprint that may not
2073 be interesting if those errors aren't displayed anyway.
2075 NOTE: it's still possible for any application or module to have it's
2076 own set of error texts inserted. The routines are there, just not
2077 used by default when no-err is given.
2080 *) Add support for FreeBSD on IA64.
2081 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
2083 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
2084 Kerberos function mit_des_cbc_cksum(). Before this change,
2085 the value returned by DES_cbc_cksum() was like the one from
2086 mit_des_cbc_cksum(), except the bytes were swapped.
2087 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
2089 *) Allow an application to disable the automatic SSL chain building.
2090 Before this a rather primitive chain build was always performed in
2091 ssl3_output_cert_chain(): an application had no way to send the
2092 correct chain if the automatic operation produced an incorrect result.
2094 Now the chain builder is disabled if either:
2096 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
2098 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
2100 The reasoning behind this is that an application would not want the
2101 auto chain building to take place if extra chain certificates are
2102 present and it might also want a means of sending no additional
2103 certificates (for example the chain has two certificates and the
2107 *) Add the possibility to build without the ENGINE framework.
2108 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2110 *) Under Win32 gmtime() can return NULL: check return value in
2111 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
2114 *) DSA routines: under certain error conditions uninitialized BN objects
2115 could be freed. Solution: make sure initialization is performed early
2116 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
2117 Nils Larsch <nla@trustcenter.de> via PR#459)
2120 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
2121 checked on reconnect on the client side, therefore session resumption
2122 could still fail with a "ssl session id is different" error. This
2123 behaviour is masked when SSL_OP_ALL is used due to
2124 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
2125 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2126 followup to PR #377.
2129 *) IA-32 assembler support enhancements: unified ELF targets, support
2130 for SCO/Caldera platforms, fix for Cygwin shared build.
2133 *) Add support for FreeBSD on sparc64. As a consequence, support for
2134 FreeBSD on non-x86 processors is separate from x86 processors on
2135 the config script, much like the NetBSD support.
2136 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
2138 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
2140 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
2143 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
2144 code (06) was taken as the first octet of the session ID and the last
2145 octet was ignored consequently. As a result SSLv2 client side session
2146 caching could not have worked due to the session ID mismatch between
2148 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2152 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
2153 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
2157 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
2158 seems that in spite of existing for more than a year, many application
2159 author have done nothing to provide the necessary callbacks, which
2160 means that this particular engine will not work properly anywhere.
2161 This is a very unfortunate situation which forces us, in the name
2162 of usability, to give the hw_ncipher.c a static lock, which is part
2164 NOTE: This is for the 0.9.7 series ONLY. This hack will never
2165 appear in 0.9.8 or later. We EXPECT application authors to have
2166 dealt properly with this when 0.9.8 is released (unless we actually
2167 make such changes in the libcrypto locking code that changes will
2168 have to be made anyway).
2171 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
2172 octets have been read, EOF or an error occurs. Without this change
2173 some truncated ASN1 structures will not produce an error.
2176 *) Disable Heimdal support, since it hasn't been fully implemented.
2177 Still give the possibility to force the use of Heimdal, but with
2178 warnings and a request that patches get sent to openssl-dev.
2181 *) Add the VC-CE target, introduce the WINCE sysname, and add
2182 INSTALL.WCE and appropriate conditionals to make it build.
2183 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2185 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
2186 cygssl-x.y.z.dll, where x, y and z are the major, minor and
2187 edit numbers of the version.
2188 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2190 *) Introduce safe string copy and catenation functions
2191 (BUF_strlcpy() and BUF_strlcat()).
2192 [Ben Laurie (CHATS) and Richard Levitte]
2194 *) Avoid using fixed-size buffers for one-line DNs.
2195 [Ben Laurie (CHATS)]
2197 *) Add BUF_MEM_grow_clean() to avoid information leakage when
2198 resizing buffers containing secrets, and use where appropriate.
2199 [Ben Laurie (CHATS)]
2201 *) Avoid using fixed size buffers for configuration file location.
2202 [Ben Laurie (CHATS)]
2204 *) Avoid filename truncation for various CA files.
2205 [Ben Laurie (CHATS)]
2207 *) Use sizeof in preference to magic numbers.
2208 [Ben Laurie (CHATS)]
2210 *) Avoid filename truncation in cert requests.
2211 [Ben Laurie (CHATS)]
2213 *) Add assertions to check for (supposedly impossible) buffer
2215 [Ben Laurie (CHATS)]
2217 *) Don't cache truncated DNS entries in the local cache (this could
2218 potentially lead to a spoofing attack).
2219 [Ben Laurie (CHATS)]
2221 *) Fix various buffers to be large enough for hex/decimal
2222 representations in a platform independent manner.
2223 [Ben Laurie (CHATS)]
2225 *) Add CRYPTO_realloc_clean() to avoid information leakage when
2226 resizing buffers containing secrets, and use where appropriate.
2227 [Ben Laurie (CHATS)]
2229 *) Add BIO_indent() to avoid much slightly worrying code to do
2231 [Ben Laurie (CHATS)]
2233 *) Convert sprintf()/BIO_puts() to BIO_printf().
2234 [Ben Laurie (CHATS)]
2236 *) buffer_gets() could terminate with the buffer only half
2238 [Ben Laurie (CHATS)]
2240 *) Add assertions to prevent user-supplied crypto functions from
2241 overflowing internal buffers by having large block sizes, etc.
2242 [Ben Laurie (CHATS)]
2244 *) New OPENSSL_assert() macro (similar to assert(), but enabled
2246 [Ben Laurie (CHATS)]
2248 *) Eliminate unused copy of key in RC4.
2249 [Ben Laurie (CHATS)]
2251 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
2252 [Ben Laurie (CHATS)]
2254 *) Fix off-by-one error in EGD path.
2255 [Ben Laurie (CHATS)]
2257 *) If RANDFILE path is too long, ignore instead of truncating.
2258 [Ben Laurie (CHATS)]
2260 *) Eliminate unused and incorrectly sized X.509 structure
2262 [Ben Laurie (CHATS)]
2264 *) Eliminate unused and dangerous function knumber().
2265 [Ben Laurie (CHATS)]
2267 *) Eliminate unused and dangerous structure, KSSL_ERR.
2268 [Ben Laurie (CHATS)]
2270 *) Protect against overlong session ID context length in an encoded
2271 session object. Since these are local, this does not appear to be
2273 [Ben Laurie (CHATS)]
2275 *) Change from security patch (see 0.9.6e below) that did not affect
2276 the 0.9.6 release series:
2278 Remote buffer overflow in SSL3 protocol - an attacker could
2279 supply an oversized master key in Kerberos-enabled versions.
2281 [Ben Laurie (CHATS)]
2283 *) Change the SSL kerb5 codes to match RFC 2712.
2286 *) Make -nameopt work fully for req and add -reqopt switch.
2287 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
2289 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
2290 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
2292 *) Make sure tests can be performed even if the corresponding algorithms
2293 have been removed entirely. This was also the last step to make
2294 OpenSSL compilable with DJGPP under all reasonable conditions.
2295 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
2297 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
2298 to allow version independent disabling of normally unselected ciphers,
2299 which may be activated as a side-effect of selecting a single cipher.
2301 (E.g., cipher list string "RSA" enables ciphersuites that are left
2302 out of "ALL" because they do not provide symmetric encryption.
2303 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
2304 [Lutz Jaenicke, Bodo Moeller]
2306 *) Add appropriate support for separate platform-dependent build
2307 directories. The recommended way to make a platform-dependent
2308 build directory is the following (tested on Linux), maybe with
2311 # Place yourself outside of the OpenSSL source tree. In
2312 # this example, the environment variable OPENSSL_SOURCE
2313 # is assumed to contain the absolute OpenSSL source directory.
2314 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
2315 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
2316 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
2317 mkdir -p `dirname $F`
2318 ln -s $OPENSSL_SOURCE/$F $F
2321 To be absolutely sure not to disturb the source tree, a "make clean"
2322 is a good thing. If it isn't successfull, don't worry about it,
2323 it probably means the source directory is very clean.
2326 *) Make sure any ENGINE control commands make local copies of string
2327 pointers passed to them whenever necessary. Otherwise it is possible
2328 the caller may have overwritten (or deallocated) the original string
2329 data when a later ENGINE operation tries to use the stored values.
2330 [Götz Babin-Ebell <babinebell@trustcenter.de>]
2332 *) Improve diagnostics in file reading and command-line digests.
2333 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
2335 *) Add AES modes CFB and OFB to the object database. Correct an
2336 error in AES-CFB decryption.
2339 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
2340 allows existing EVP_CIPHER_CTX structures to be reused after
2341 calling EVP_*Final(). This behaviour is used by encryption
2342 BIOs and some applications. This has the side effect that
2343 applications must explicitly clean up cipher contexts with
2344 EVP_CIPHER_CTX_cleanup() or they will leak memory.
2347 *) Check the values of dna and dnb in bn_mul_recursive before calling
2348 bn_mul_comba (a non zero value means the a or b arrays do not contain
2349 n2 elements) and fallback to bn_mul_normal if either is not zero.
2352 *) Fix escaping of non-ASCII characters when using the -subj option
2353 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
2356 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
2357 form for "surname", serialNumber has no short form.
2358 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
2359 therefore remove "mail" short name for "internet 7".
2360 The OID for unique identifiers in X509 certificates is
2361 x500UniqueIdentifier, not uniqueIdentifier.
2362 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
2365 *) Add an "init" command to the ENGINE config module and auto initialize
2366 ENGINEs. Without any "init" command the ENGINE will be initialized
2367 after all ctrl commands have been executed on it. If init=1 the
2368 ENGINE is initailized at that point (ctrls before that point are run
2369 on the uninitialized ENGINE and after on the initialized one). If
2370 init=0 then the ENGINE will not be iniatialized at all.
2373 *) Fix the 'app_verify_callback' interface so that the user-defined
2374 argument is actually passed to the callback: In the
2375 SSL_CTX_set_cert_verify_callback() prototype, the callback
2376 declaration has been changed from
2379 int (*cb)(X509_STORE_CTX *,void *);
2380 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
2381 i=s->ctx->app_verify_callback(&ctx)
2382 has been changed into
2383 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
2385 To update applications using SSL_CTX_set_cert_verify_callback(),
2386 a dummy argument can be added to their callback functions.
2387 [D. K. Smetters <smetters@parc.xerox.com>]
2389 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
2390 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
2392 *) Add and OPENSSL_LOAD_CONF define which will cause
2393 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
2394 This allows older applications to transparently support certain
2395 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
2396 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
2397 load the config file and OPENSSL_add_all_algorithms_conf() which will
2398 always load it have also been added.
2401 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
2402 Adjust NIDs and EVP layer.
2403 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2405 *) Config modules support in openssl utility.
2407 Most commands now load modules from the config file,
2408 though in a few (such as version) this isn't done
2409 because it couldn't be used for anything.
2411 In the case of ca and req the config file used is
2412 the same as the utility itself: that is the -config
2413 command line option can be used to specify an
2417 *) Move default behaviour from OPENSSL_config(). If appname is NULL
2418 use "openssl_conf" if filename is NULL use default openssl config file.
2421 *) Add an argument to OPENSSL_config() to allow the use of an alternative
2422 config section name. Add a new flag to tolerate a missing config file
2423 and move code to CONF_modules_load_file().
2426 *) Support for crypto accelerator cards from Accelerated Encryption
2427 Processing, www.aep.ie. (Use engine 'aep')
2428 The support was copied from 0.9.6c [engine] and adapted/corrected
2429 to work with the new engine framework.
2430 [AEP Inc. and Richard Levitte]
2432 *) Support for SureWare crypto accelerator cards from Baltimore
2433 Technologies. (Use engine 'sureware')
2434 The support was copied from 0.9.6c [engine] and adapted
2435 to work with the new engine framework.
2438 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
2439 make the newer ENGINE framework commands for the CHIL engine work.
2440 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
2442 *) Make it possible to produce shared libraries on ReliantUNIX.
2443 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
2445 *) Add the configuration target debug-linux-ppro.
2446 Make 'openssl rsa' use the general key loading routines
2447 implemented in apps.c, and make those routines able to
2448 handle the key format FORMAT_NETSCAPE and the variant
2450 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2452 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2453 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2455 *) Add -keyform to rsautl, and document -engine.
2456 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
2458 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
2459 BIO_R_NO_SUCH_FILE error code rather than the generic
2460 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
2463 *) Add new functions
2465 ERR_peek_last_error_line
2466 ERR_peek_last_error_line_data.
2467 These are similar to
2470 ERR_peek_error_line_data,
2471 but report on the latest error recorded rather than the first one
2472 still in the error queue.
2473 [Ben Laurie, Bodo Moeller]
2475 *) default_algorithms option in ENGINE config module. This allows things
2477 default_algorithms = ALL
2478 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
2481 *) Prelminary ENGINE config module.
2484 *) New experimental application configuration code.
2487 *) Change the AES code to follow the same name structure as all other
2488 symmetric ciphers, and behave the same way. Move everything to
2489 the directory crypto/aes, thereby obsoleting crypto/rijndael.
2490 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2492 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
2493 [Ben Laurie and Theo de Raadt]
2495 *) Add option to output public keys in req command.
2496 [Massimiliano Pala madwolf@openca.org]
2498 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
2499 (up to about 10% better than before for P-192 and P-224).
2502 *) New functions/macros
2504 SSL_CTX_set_msg_callback(ctx, cb)
2505 SSL_CTX_set_msg_callback_arg(ctx, arg)
2506 SSL_set_msg_callback(ssl, cb)
2507 SSL_set_msg_callback_arg(ssl, arg)
2509 to request calling a callback function
2511 void cb(int write_p, int version, int content_type,
2512 const void *buf, size_t len, SSL *ssl, void *arg)
2514 whenever a protocol message has been completely received
2515 (write_p == 0) or sent (write_p == 1). Here 'version' is the
2516 protocol version according to which the SSL library interprets
2517 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
2518 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
2519 the content type as defined in the SSL 3.0/TLS 1.0 protocol
2520 specification (change_cipher_spec(20), alert(21), handshake(22)).
2521 'buf' and 'len' point to the actual message, 'ssl' to the
2522 SSL object, and 'arg' is the application-defined value set by
2523 SSL[_CTX]_set_msg_callback_arg().
2525 'openssl s_client' and 'openssl s_server' have new '-msg' options
2526 to enable a callback that displays all protocol messages.
2529 *) Change the shared library support so shared libraries are built as
2530 soon as the corresponding static library is finished, and thereby get
2531 openssl and the test programs linked against the shared library.
2532 This still only happens when the keyword "shard" has been given to
2533 the configuration scripts.
2535 NOTE: shared library support is still an experimental thing, and
2536 backward binary compatibility is still not guaranteed.
2537 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
2539 *) Add support for Subject Information Access extension.
2540 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2542 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
2543 additional bytes when new memory had to be allocated, not just
2544 when reusing an existing buffer.
2547 *) New command line and configuration option 'utf8' for the req command.
2548 This allows field values to be specified as UTF8 strings.
2551 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
2552 runs for the former and machine-readable output for the latter.
2555 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
2556 of the e-mail address in the DN (i.e., it will go into a certificate
2557 extension only). The new configuration file option 'email_in_dn = no'
2558 has the same effect.
2559 [Massimiliano Pala madwolf@openca.org]
2561 *) Change all functions with names starting with des_ to be starting
2562 with DES_ instead. Add wrappers that are compatible with libdes,
2563 but are named _ossl_old_des_*. Finally, add macros that map the
2564 des_* symbols to the corresponding _ossl_old_des_* if libdes
2565 compatibility is desired. If OpenSSL 0.9.6c compatibility is
2566 desired, the des_* symbols will be mapped to DES_*, with one
2569 Since we provide two compatibility mappings, the user needs to
2570 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
2571 compatibility is desired. The default (i.e., when that macro
2572 isn't defined) is OpenSSL 0.9.6c compatibility.
2574 There are also macros that enable and disable the support of old
2575 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
2576 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
2577 are defined, the default will apply: to support the old des routines.
2579 In either case, one must include openssl/des.h to get the correct
2580 definitions. Do not try to just include openssl/des_old.h, that
2583 NOTE: This is a major break of an old API into a new one. Software
2584 authors are encouraged to switch to the DES_ style functions. Some
2585 time in the future, des_old.h and the libdes compatibility functions
2586 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
2587 default), and then completely removed.
2590 *) Test for certificates which contain unsupported critical extensions.
2591 If such a certificate is found during a verify operation it is
2592 rejected by default: this behaviour can be overridden by either
2593 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
2594 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
2595 X509_supported_extension() has also been added which returns 1 if a
2596 particular extension is supported.
2599 *) Modify the behaviour of EVP cipher functions in similar way to digests
2600 to retain compatibility with existing code.
2603 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
2604 compatibility with existing code. In particular the 'ctx' parameter does
2605 not have to be to be initialized before the call to EVP_DigestInit() and
2606 it is tidied up after a call to EVP_DigestFinal(). New function
2607 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
2608 EVP_MD_CTX_copy() changed to not require the destination to be
2609 initialized valid and new function EVP_MD_CTX_copy_ex() added which
2610 requires the destination to be valid.
2612 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
2613 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
2616 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
2617 so that complete 'Handshake' protocol structures are kept in memory
2618 instead of overwriting 'msg_type' and 'length' with 'body' data.
2621 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
2622 [Massimo Santin via Richard Levitte]
2624 *) Major restructuring to the underlying ENGINE code. This includes
2625 reduction of linker bloat, separation of pure "ENGINE" manipulation
2626 (initialisation, etc) from functionality dealing with implementations
2627 of specific crypto iterfaces. This change also introduces integrated
2628 support for symmetric ciphers and digest implementations - so ENGINEs
2629 can now accelerate these by providing EVP_CIPHER and EVP_MD
2630 implementations of their own. This is detailed in crypto/engine/README
2631 as it couldn't be adequately described here. However, there are a few
2632 API changes worth noting - some RSA, DSA, DH, and RAND functions that
2633 were changed in the original introduction of ENGINE code have now
2634 reverted back - the hooking from this code to ENGINE is now a good
2635 deal more passive and at run-time, operations deal directly with
2636 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
2637 dereferencing through an ENGINE pointer any more. Also, the ENGINE
2638 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
2639 they were not being used by the framework as there is no concept of a
2640 BIGNUM_METHOD and they could not be generalised to the new
2641 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
2642 ENGINE_cpy() has been removed as it cannot be consistently defined in
2646 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
2649 *) Change mkdef.pl to sort symbols that get the same entry number,
2650 and make sure the automatically generated functions ERR_load_*
2651 become part of libeay.num as well.
2654 *) New function SSL_renegotiate_pending(). This returns true once
2655 renegotiation has been requested (either SSL_renegotiate() call
2656 or HelloRequest/ClientHello receveived from the peer) and becomes
2657 false once a handshake has been completed.
2658 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
2659 sends a HelloRequest, but does not ensure that a handshake takes
2660 place. SSL_renegotiate_pending() is useful for checking if the
2661 client has followed the request.)
2664 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2665 By default, clients may request session resumption even during
2666 renegotiation (if session ID contexts permit); with this option,
2667 session resumption is possible only in the first handshake.
2669 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
2670 more bits available for options that should not be part of
2671 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
2674 *) Add some demos for certificate and certificate request creation.
2677 *) Make maximum certificate chain size accepted from the peer application
2678 settable (SSL*_get/set_max_cert_list()), as proposed by
2679 "Douglas E. Engert" <deengert@anl.gov>.
2682 *) Add support for shared libraries for Unixware-7
2683 (Boyd Lynn Gerber <gerberb@zenez.com>).
2686 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2687 be done prior to destruction. Use this to unload error strings from
2688 ENGINEs that load their own error strings. NB: This adds two new API
2689 functions to "get" and "set" this destroy handler in an ENGINE.
2692 *) Alter all existing ENGINE implementations (except "openssl" and
2693 "openbsd") to dynamically instantiate their own error strings. This
2694 makes them more flexible to be built both as statically-linked ENGINEs
2695 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2696 Also, add stub code to each that makes building them as self-contained
2697 shared-libraries easier (see README.ENGINE).
2700 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2701 implementations into applications that are completely implemented in
2702 self-contained shared-libraries. The "dynamic" ENGINE exposes control
2703 commands that can be used to configure what shared-library to load and
2704 to control aspects of the way it is handled. Also, made an update to
2705 the README.ENGINE file that brings its information up-to-date and
2706 provides some information and instructions on the "dynamic" ENGINE
2707 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2710 *) Make it possible to unload ranges of ERR strings with a new
2711 "ERR_unload_strings" function.
2714 *) Add a copy() function to EVP_MD.
2717 *) Make EVP_MD routines take a context pointer instead of just the
2718 md_data void pointer.
2721 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2722 that the digest can only process a single chunk of data
2723 (typically because it is provided by a piece of
2724 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2725 is only going to provide a single chunk of data, and hence the
2726 framework needn't accumulate the data for oneshot drivers.
2729 *) As with "ERR", make it possible to replace the underlying "ex_data"
2730 functions. This change also alters the storage and management of global
2731 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2732 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2733 index counters. The API functions that use this state have been changed
2734 to take a "class_index" rather than pointers to the class's local STACK
2735 and counter, and there is now an API function to dynamically create new
2736 classes. This centralisation allows us to (a) plug a lot of the
2737 thread-safety problems that existed, and (b) makes it possible to clean
2738 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2739 such data would previously have always leaked in application code and
2740 workarounds were in place to make the memory debugging turn a blind eye
2741 to it. Application code that doesn't use this new function will still
2742 leak as before, but their memory debugging output will announce it now
2743 rather than letting it slide.
2745 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2746 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2747 has a return value to indicate success or failure.
2750 *) Make it possible to replace the underlying "ERR" functions such that the
2751 global state (2 LHASH tables and 2 locks) is only used by the "default"
2752 implementation. This change also adds two functions to "get" and "set"
2753 the implementation prior to it being automatically set the first time
2754 any other ERR function takes place. Ie. an application can call "get",
2755 pass the return value to a module it has just loaded, and that module
2756 can call its own "set" function using that value. This means the
2757 module's "ERR" operations will use (and modify) the error state in the
2758 application and not in its own statically linked copy of OpenSSL code.
2761 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2762 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2763 the operation, and provides a more encapsulated way for external code
2764 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2765 to use these functions rather than manually incrementing the counts.
2767 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2770 *) Add EVP test program.
2773 *) Add symmetric cipher support to ENGINE. Expect the API to change!
2776 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2777 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2778 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
2779 These allow a CRL to be built without having to access X509_CRL fields
2780 directly. Modify 'ca' application to use new functions.
2783 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
2784 bug workarounds. Rollback attack detection is a security feature.
2785 The problem will only arise on OpenSSL servers when TLSv1 is not
2786 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
2787 Software authors not wanting to support TLSv1 will have special reasons
2788 for their choice and can explicitly enable this option.
2789 [Bodo Moeller, Lutz Jaenicke]
2791 *) Rationalise EVP so it can be extended: don't include a union of
2792 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
2793 (similar to those existing for EVP_CIPHER_CTX).
2798 EVP_MD_CTX_init(&md); /* new function call */
2799 EVP_DigestInit(&md, EVP_sha1());
2800 EVP_DigestUpdate(&md, in, len);
2801 EVP_DigestFinal(&md, out, NULL);
2802 EVP_MD_CTX_cleanup(&md); /* new function call */
2806 *) Make DES key schedule conform to the usual scheme, as well as
2807 correcting its structure. This means that calls to DES functions
2808 now have to pass a pointer to a des_key_schedule instead of a
2809 plain des_key_schedule (which was actually always a pointer
2812 des_key_schedule ks;
2814 des_set_key_checked(..., &ks);
2815 des_ncbc_encrypt(..., &ks, ...);
2817 (Note that a later change renames 'des_...' into 'DES_...'.)
2820 *) Initial reduction of linker bloat: the use of some functions, such as
2821 PEM causes large amounts of unused functions to be linked in due to
2822 poor organisation. For example pem_all.c contains every PEM function
2823 which has a knock on effect of linking in large amounts of (unused)
2824 ASN1 code. Grouping together similar functions and splitting unrelated
2825 functions prevents this.
2828 *) Cleanup of EVP macros.
2831 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
2832 correct _ecb suffix.
2835 *) Add initial OCSP responder support to ocsp application. The
2836 revocation information is handled using the text based index
2837 use by the ca application. The responder can either handle
2838 requests generated internally, supplied in files (for example
2839 via a CGI script) or using an internal minimal server.
2842 *) Add configuration choices to get zlib compression for TLS.
2845 *) Changes to Kerberos SSL for RFC 2712 compliance:
2846 1. Implemented real KerberosWrapper, instead of just using
2847 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
2848 2. Implemented optional authenticator field of KerberosWrapper.
2850 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
2851 and authenticator structs; see crypto/krb5/.
2853 Generalized Kerberos calls to support multiple Kerberos libraries.
2854 [Vern Staats <staatsvr@asc.hpc.mil>,
2855 Jeffrey Altman <jaltman@columbia.edu>
2856 via Richard Levitte]
2858 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
2859 already does with RSA. testdsa.h now has 'priv_key/pub_key'
2860 values for each of the key sizes rather than having just
2861 parameters (and 'speed' generating keys each time).
2864 *) Speed up EVP routines.
2867 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
2868 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
2869 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
2870 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
2872 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
2873 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
2874 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
2877 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
2879 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
2882 *) Added the OS2-EMX target.
2883 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
2885 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
2886 to support NCONF routines in extension code. New function CONF_set_nconf()
2887 to allow functions which take an NCONF to also handle the old LHASH
2888 structure: this means that the old CONF compatible routines can be
2889 retained (in particular wrt extensions) without having to duplicate the
2890 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
2893 *) Enhance the general user interface with mechanisms for inner control
2894 and with possibilities to have yes/no kind of prompts.
2897 *) Change all calls to low level digest routines in the library and
2898 applications to use EVP. Add missing calls to HMAC_cleanup() and
2899 don't assume HMAC_CTX can be copied using memcpy().
2900 [Verdon Walker <VWalker@novell.com>, Steve Henson]
2902 *) Add the possibility to control engines through control names but with
2903 arbitrary arguments instead of just a string.
2904 Change the key loaders to take a UI_METHOD instead of a callback
2905 function pointer. NOTE: this breaks binary compatibility with earlier
2906 versions of OpenSSL [engine].
2907 Adapt the nCipher code for these new conditions and add a card insertion
2911 *) Enhance the general user interface with mechanisms to better support
2912 dialog box interfaces, application-defined prompts, the possibility
2913 to use defaults (for example default passwords from somewhere else)
2914 and interrupts/cancellations.
2917 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
2918 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
2921 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
2922 tidy up some unnecessarily weird code in 'sk_new()').
2923 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
2925 *) Change the key loading routines for ENGINEs to use the same kind
2926 callback (pem_password_cb) as all other routines that need this
2930 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
2931 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
2932 than this minimum value is recommended.
2935 *) New random seeder for OpenVMS, using the system process statistics
2936 that are easily reachable.
2939 *) Windows apparently can't transparently handle global
2940 variables defined in DLLs. Initialisations such as:
2942 const ASN1_ITEM *it = &ASN1_INTEGER_it;
2944 wont compile. This is used by the any applications that need to
2945 declare their own ASN1 modules. This was fixed by adding the option
2946 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
2947 needed for static libraries under Win32.
2950 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
2951 setting of purpose and trust fields. New X509_STORE trust and
2952 purpose functions and tidy up setting in other SSL functions.
2955 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
2956 structure. These are inherited by X509_STORE_CTX when it is
2957 initialised. This allows various defaults to be set in the
2958 X509_STORE structure (such as flags for CRL checking and custom
2959 purpose or trust settings) for functions which only use X509_STORE_CTX
2960 internally such as S/MIME.
2962 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
2963 trust settings if they are not set in X509_STORE. This allows X509_STORE
2964 purposes and trust (in S/MIME for example) to override any set by default.
2966 Add command line options for CRL checking to smime, s_client and s_server
2970 *) Initial CRL based revocation checking. If the CRL checking flag(s)
2971 are set then the CRL is looked up in the X509_STORE structure and
2972 its validity and signature checked, then if the certificate is found
2973 in the CRL the verify fails with a revoked error.
2975 Various new CRL related callbacks added to X509_STORE_CTX structure.
2977 Command line options added to 'verify' application to support this.
2979 This needs some additional work, such as being able to handle multiple
2980 CRLs with different times, extension based lookup (rather than just
2981 by subject name) and ultimately more complete V2 CRL extension
2985 *) Add a general user interface API (crypto/ui/). This is designed
2986 to replace things like des_read_password and friends (backward
2987 compatibility functions using this new API are provided).
2988 The purpose is to remove prompting functions from the DES code
2989 section as well as provide for prompting through dialog boxes in
2990 a window system and the like.
2993 *) Add "ex_data" support to ENGINE so implementations can add state at a
2994 per-structure level rather than having to store it globally.
2997 *) Make it possible for ENGINE structures to be copied when retrieved by
2998 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
2999 This causes the "original" ENGINE structure to act like a template,
3000 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
3001 operational state can be localised to each ENGINE structure, despite the
3002 fact they all share the same "methods". New ENGINE structures returned in
3003 this case have no functional references and the return value is the single
3004 structural reference. This matches the single structural reference returned
3005 by ENGINE_by_id() normally, when it is incremented on the pre-existing
3009 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
3010 needs to match any other type at all we need to manually clear the
3014 *) Changes to the "openssl engine" utility to include;
3015 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
3016 about an ENGINE's available control commands.
3017 - executing control commands from command line arguments using the
3018 '-pre' and '-post' switches. '-post' is only used if '-t' is
3019 specified and the ENGINE is successfully initialised. The syntax for
3020 the individual commands are colon-separated, for example;
3021 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
3024 *) New dynamic control command support for ENGINEs. ENGINEs can now
3025 declare their own commands (numbers), names (strings), descriptions,
3026 and input types for run-time discovery by calling applications. A
3027 subset of these commands are implicitly classed as "executable"
3028 depending on their input type, and only these can be invoked through
3029 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
3030 can be based on user input, config files, etc). The distinction is
3031 that "executable" commands cannot return anything other than a boolean
3032 result and can only support numeric or string input, whereas some
3033 discoverable commands may only be for direct use through
3034 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
3035 pointers, or other custom uses. The "executable" commands are to
3036 support parameterisations of ENGINE behaviour that can be
3037 unambiguously defined by ENGINEs and used consistently across any
3038 OpenSSL-based application. Commands have been added to all the
3039 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
3040 control over shared-library paths without source code alterations.
3043 *) Changed all ENGINE implementations to dynamically allocate their
3044 ENGINEs rather than declaring them statically. Apart from this being
3045 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
3046 this also allows the implementations to compile without using the
3047 internal engine_int.h header.
3050 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
3051 'const' value. Any code that should be able to modify a RAND_METHOD
3052 should already have non-const pointers to it (ie. they should only
3053 modify their own ones).
3056 *) Made a variety of little tweaks to the ENGINE code.
3057 - "atalla" and "ubsec" string definitions were moved from header files
3058 to C code. "nuron" string definitions were placed in variables
3059 rather than hard-coded - allowing parameterisation of these values
3060 later on via ctrl() commands.
3061 - Removed unused "#if 0"'d code.
3062 - Fixed engine list iteration code so it uses ENGINE_free() to release
3063 structural references.
3064 - Constified the RAND_METHOD element of ENGINE structures.
3065 - Constified various get/set functions as appropriate and added
3066 missing functions (including a catch-all ENGINE_cpy that duplicates
3067 all ENGINE values onto a new ENGINE except reference counts/state).
3068 - Removed NULL parameter checks in get/set functions. Setting a method
3069 or function to NULL is a way of cancelling out a previously set
3070 value. Passing a NULL ENGINE parameter is just plain stupid anyway
3071 and doesn't justify the extra error symbols and code.
3072 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
3073 flags from engine_int.h to engine.h.
3074 - Changed prototypes for ENGINE handler functions (init(), finish(),
3075 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
3078 *) Implement binary inversion algorithm for BN_mod_inverse in addition
3079 to the algorithm using long division. The binary algorithm can be
3080 used only if the modulus is odd. On 32-bit systems, it is faster
3081 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
3082 roughly 5-15% for 256-bit moduli), so we use it only for moduli
3083 up to 450 bits. In 64-bit environments, the binary algorithm
3084 appears to be advantageous for much longer moduli; here we use it
3085 for moduli up to 2048 bits.
3088 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
3089 could not support the combine flag in choice fields.
3092 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
3093 extensions from a certificate request to the certificate.
3096 *) Allow multiple 'certopt' and 'nameopt' options to be separated
3097 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
3098 file: this allows the display of the certificate about to be
3099 signed to be customised, to allow certain fields to be included
3100 or excluded and extension details. The old system didn't display
3101 multicharacter strings properly, omitted fields not in the policy
3102 and couldn't display additional details such as extensions.
3105 *) Function EC_POINTs_mul for multiple scalar multiplication
3106 of an arbitrary number of elliptic curve points
3107 \sum scalars[i]*points[i],
3108 optionally including the generator defined for the EC_GROUP:
3109 scalar*generator + \sum scalars[i]*points[i].
3111 EC_POINT_mul is a simple wrapper function for the typical case
3112 that the point list has just one item (besides the optional
3116 *) First EC_METHODs for curves over GF(p):
3118 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
3119 operations and provides various method functions that can also
3120 operate with faster implementations of modular arithmetic.
3122 EC_GFp_mont_method() reuses most functions that are part of
3123 EC_GFp_simple_method, but uses Montgomery arithmetic.
3125 [Bodo Moeller; point addition and point doubling
3126 implementation directly derived from source code provided by
3127 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
3129 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
3130 crypto/ec/ec_lib.c):
3132 Curves are EC_GROUP objects (with an optional group generator)
3133 based on EC_METHODs that are built into the library.
3135 Points are EC_POINT objects based on EC_GROUP objects.
3137 Most of the framework would be able to handle curves over arbitrary
3138 finite fields, but as there are no obvious types for fields other
3139 than GF(p), some functions are limited to that for now.
3142 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
3143 that the file contains a complete HTTP response.
3146 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
3147 change the def and num file printf format specifier from "%-40sXXX"
3148 to "%-39s XXX". The latter will always guarantee a space after the
3149 field while the former will cause them to run together if the field
3150 is 40 of more characters long.
3153 *) Constify the cipher and digest 'method' functions and structures
3154 and modify related functions to take constant EVP_MD and EVP_CIPHER
3158 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
3159 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
3162 *) Modify EVP_Digest*() routines so they now return values. Although the
3163 internal software routines can never fail additional hardware versions
3167 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
3169 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
3170 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
3173 ERR_R_NESTED_ASN1_ERROR
3175 ERR_R_MISSING_ASN1_EOS
3176 were 4 .. 9, conflicting with
3177 ERR_LIB_RSA (= ERR_R_RSA_LIB)
3179 ERR_LIB_PEM (= ERR_R_PEM_LIB).
3180 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
3182 Add new error code 'ERR_R_INTERNAL_ERROR'.
3185 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
3189 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
3190 sets the subject name for a new request or supersedes the
3191 subject name in a given request. Formats that can be parsed are
3192 'CN=Some Name, OU=myOU, C=IT'
3194 'CN=Some Name/OU=myOU/C=IT'.
3196 Add options '-batch' and '-verbose' to 'openssl req'.
3197 [Massimiliano Pala <madwolf@hackmasters.net>]
3199 *) Introduce the possibility to access global variables through
3200 functions on platform were that's the best way to handle exporting
3201 global variables in shared libraries. To enable this functionality,
3202 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
3203 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
3204 is normally done by Configure or something similar).
3206 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
3207 in the source file (foo.c) like this:
3209 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
3210 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
3212 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
3213 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
3215 OPENSSL_DECLARE_GLOBAL(int,foo);
3216 #define foo OPENSSL_GLOBAL_REF(foo)
3217 OPENSSL_DECLARE_GLOBAL(double,bar);
3218 #define bar OPENSSL_GLOBAL_REF(bar)
3220 The #defines are very important, and therefore so is including the
3221 header file everywhere where the defined globals are used.
3223 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
3224 of ASN.1 items, but that structure is a bit different.
3226 The largest change is in util/mkdef.pl which has been enhanced with
3227 better and easier to understand logic to choose which symbols should
3228 go into the Windows .def files as well as a number of fixes and code
3229 cleanup (among others, algorithm keywords are now sorted
3230 lexicographically to avoid constant rewrites).
3233 *) In BN_div() keep a copy of the sign of 'num' before writing the
3234 result to 'rm' because if rm==num the value will be overwritten
3235 and produce the wrong result if 'num' is negative: this caused
3236 problems with BN_mod() and BN_nnmod().
3239 *) Function OCSP_request_verify(). This checks the signature on an
3240 OCSP request and verifies the signer certificate. The signer
3241 certificate is just checked for a generic purpose and OCSP request
3245 *) Add OCSP_check_validity() function to check the validity of OCSP
3246 responses. OCSP responses are prepared in real time and may only
3247 be a few seconds old. Simply checking that the current time lies
3248 between thisUpdate and nextUpdate max reject otherwise valid responses
3249 caused by either OCSP responder or client clock inaccuracy. Instead
3250 we allow thisUpdate and nextUpdate to fall within a certain period of
3251 the current time. The age of the response can also optionally be
3252 checked. Two new options -validity_period and -status_age added to
3256 *) If signature or public key algorithm is unrecognized print out its
3257 OID rather that just UNKNOWN.
3260 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
3261 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
3262 ID to be generated from the issuer certificate alone which can then be
3263 passed to OCSP_id_issuer_cmp().
3266 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
3267 ASN1 modules to export functions returning ASN1_ITEM pointers
3268 instead of the ASN1_ITEM structures themselves. This adds several
3269 new macros which allow the underlying ASN1 function/structure to
3270 be accessed transparently. As a result code should not use ASN1_ITEM
3271 references directly (such as &X509_it) but instead use the relevant
3272 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
3273 use of the new ASN1 code on platforms where exporting structures
3274 is problematical (for example in shared libraries) but exporting
3275 functions returning pointers to structures is not.
3278 *) Add support for overriding the generation of SSL/TLS session IDs.
3279 These callbacks can be registered either in an SSL_CTX or per SSL.
3280 The purpose of this is to allow applications to control, if they wish,
3281 the arbitrary values chosen for use as session IDs, particularly as it
3282 can be useful for session caching in multiple-server environments. A
3283 command-line switch for testing this (and any client code that wishes
3284 to use such a feature) has been added to "s_server".
3285 [Geoff Thorpe, Lutz Jaenicke]
3287 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
3288 of the form '#if defined(...) || defined(...) || ...' and
3289 '#if !defined(...) && !defined(...) && ...'. This also avoids
3290 the growing number of special cases it was previously handling.
3293 *) Make all configuration macros available for application by making
3294 sure they are available in opensslconf.h, by giving them names starting
3295 with "OPENSSL_" to avoid conflicts with other packages and by making
3296 sure e_os2.h will cover all platform-specific cases together with
3298 Additionally, it is now possible to define configuration/platform-
3299 specific names (called "system identities"). In the C code, these
3300 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
3301 macro with the name beginning with "OPENSSL_SYS_", which is determined
3302 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
3306 *) New option -set_serial to 'req' and 'x509' this allows the serial
3307 number to use to be specified on the command line. Previously self
3308 signed certificates were hard coded with serial number 0 and the
3309 CA options of 'x509' had to use a serial number in a file which was
3313 *) New options to 'ca' utility to support V2 CRL entry extensions.
3314 Currently CRL reason, invalidity date and hold instruction are
3315 supported. Add new CRL extensions to V3 code and some new objects.
3318 *) New function EVP_CIPHER_CTX_set_padding() this is used to
3319 disable standard block padding (aka PKCS#5 padding) in the EVP
3320 API, which was previously mandatory. This means that the data is
3321 not padded in any way and so the total length much be a multiple
3322 of the block size, otherwise an error occurs.
3325 *) Initial (incomplete) OCSP SSL support.
3328 *) New function OCSP_parse_url(). This splits up a URL into its host,
3329 port and path components: primarily to parse OCSP URLs. New -url
3330 option to ocsp utility.
3333 *) New nonce behavior. The return value of OCSP_check_nonce() now
3334 reflects the various checks performed. Applications can decide
3335 whether to tolerate certain situations such as an absent nonce
3336 in a response when one was present in a request: the ocsp application
3337 just prints out a warning. New function OCSP_add1_basic_nonce()
3338 this is to allow responders to include a nonce in a response even if
3339 the request is nonce-less.
3342 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
3343 skipped when using openssl x509 multiple times on a single input file,
3344 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
3347 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
3348 set string type: to handle setting ASN1_TIME structures. Fix ca
3349 utility to correctly initialize revocation date of CRLs.
3352 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
3353 the clients preferred ciphersuites and rather use its own preferences.
3354 Should help to work around M$ SGC (Server Gated Cryptography) bug in
3355 Internet Explorer by ensuring unchanged hash method during stepup.
3356 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
3359 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
3360 to aes and add a new 'exist' option to print out symbols that don't
3364 *) Additional options to ocsp utility to allow flags to be set and
3365 additional certificates supplied.
3368 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
3369 OCSP client a number of certificate to only verify the response
3373 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
3374 handle the new API. Currently only ECB, CBC modes supported. Add new
3377 Add TLS AES ciphersuites as described in RFC3268, "Advanced
3378 Encryption Standard (AES) Ciphersuites for Transport Layer
3379 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
3380 not enabled by default and were not part of the "ALL" ciphersuite
3381 alias because they were not yet official; they could be
3382 explicitly requested by specifying the "AESdraft" ciphersuite
3383 group alias. In the final release of OpenSSL 0.9.7, the group
3384 alias is called "AES" and is part of "ALL".)
3385 [Ben Laurie, Steve Henson, Bodo Moeller]
3387 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
3388 request to response.
3391 *) Functions for OCSP responders. OCSP_request_onereq_count(),
3392 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
3393 extract information from a certificate request. OCSP_response_create()
3394 creates a response and optionally adds a basic response structure.
3395 OCSP_basic_add1_status() adds a complete single response to a basic
3396 response and returns the OCSP_SINGLERESP structure just added (to allow
3397 extensions to be included for example). OCSP_basic_add1_cert() adds a
3398 certificate to a basic response and OCSP_basic_sign() signs a basic
3399 response with various flags. New helper functions ASN1_TIME_check()
3400 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
3401 (converts ASN1_TIME to GeneralizedTime).
3404 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
3405 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
3406 structure from a certificate. X509_pubkey_digest() digests the public_key
3407 contents: this is used in various key identifiers.
3410 *) Make sk_sort() tolerate a NULL argument.
3411 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
3413 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
3414 passed by the function are trusted implicitly. If any of them signed the
3415 response then it is assumed to be valid and is not verified.
3418 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
3419 to data. This was previously part of the PKCS7 ASN1 code. This
3420 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
3421 [Steve Henson, reported by Kenneth R. Robinette
3422 <support@securenetterm.com>]
3424 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
3425 routines: without these tracing memory leaks is very painful.
3426 Fix leaks in PKCS12 and PKCS7 routines.
3429 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
3430 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
3431 effectively meant GeneralizedTime would never be used. Now it
3432 is initialised to -1 but X509_time_adj() now has to check the value
3433 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
3434 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
3435 [Steve Henson, reported by Kenneth R. Robinette
3436 <support@securenetterm.com>]
3438 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
3439 result in a zero length in the ASN1_INTEGER structure which was
3440 not consistent with the structure when d2i_ASN1_INTEGER() was used
3441 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
3442 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
3443 where it did not print out a minus for negative ASN1_INTEGER.
3446 *) Add summary printout to ocsp utility. The various functions which
3447 convert status values to strings have been renamed to:
3448 OCSP_response_status_str(), OCSP_cert_status_str() and
3449 OCSP_crl_reason_str() and are no longer static. New options
3450 to verify nonce values and to disable verification. OCSP response
3451 printout format cleaned up.
3454 *) Add additional OCSP certificate checks. These are those specified
3455 in RFC2560. This consists of two separate checks: the CA of the
3456 certificate being checked must either be the OCSP signer certificate
3457 or the issuer of the OCSP signer certificate. In the latter case the
3458 OCSP signer certificate must contain the OCSP signing extended key
3459 usage. This check is performed by attempting to match the OCSP
3460 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
3461 in the OCSP_CERTID structures of the response.
3464 *) Initial OCSP certificate verification added to OCSP_basic_verify()
3465 and related routines. This uses the standard OpenSSL certificate
3466 verify routines to perform initial checks (just CA validity) and
3467 to obtain the certificate chain. Then additional checks will be
3468 performed on the chain. Currently the root CA is checked to see
3469 if it is explicitly trusted for OCSP signing. This is used to set
3470 a root CA as a global signing root: that is any certificate that
3471 chains to that CA is an acceptable OCSP signing certificate.
3474 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
3475 extensions from a separate configuration file.
3476 As when reading extensions from the main configuration file,
3477 the '-extensions ...' option may be used for specifying the
3479 [Massimiliano Pala <madwolf@comune.modena.it>]
3481 *) New OCSP utility. Allows OCSP requests to be generated or
3482 read. The request can be sent to a responder and the output
3483 parsed, outputed or printed in text form. Not complete yet:
3484 still needs to check the OCSP response validity.
3487 *) New subcommands for 'openssl ca':
3488 'openssl ca -status <serial>' prints the status of the cert with
3489 the given serial number (according to the index file).
3490 'openssl ca -updatedb' updates the expiry status of certificates
3492 [Massimiliano Pala <madwolf@comune.modena.it>]
3494 *) New '-newreq-nodes' command option to CA.pl. This is like
3495 '-newreq', but calls 'openssl req' with the '-nodes' option
3496 so that the resulting key is not encrypted.
3497 [Damien Miller <djm@mindrot.org>]
3499 *) New configuration for the GNU Hurd.
3500 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
3502 *) Initial code to implement OCSP basic response verify. This
3503 is currently incomplete. Currently just finds the signer's
3504 certificate and verifies the signature on the response.
3507 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
3508 value of OPENSSLDIR. This is available via the new '-d' option
3509 to 'openssl version', and is also included in 'openssl version -a'.
3512 *) Allowing defining memory allocation callbacks that will be given
3513 file name and line number information in additional arguments
3514 (a const char* and an int). The basic functionality remains, as
3515 well as the original possibility to just replace malloc(),
3516 realloc() and free() by functions that do not know about these
3517 additional arguments. To register and find out the current
3518 settings for extended allocation functions, the following
3519 functions are provided:
3521 CRYPTO_set_mem_ex_functions
3522 CRYPTO_set_locked_mem_ex_functions
3523 CRYPTO_get_mem_ex_functions
3524 CRYPTO_get_locked_mem_ex_functions
3526 These work the same way as CRYPTO_set_mem_functions and friends.
3527 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
3528 extended allocation function is enabled.
3529 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
3530 a conventional allocation function is enabled.
3531 [Richard Levitte, Bodo Moeller]
3533 *) Finish off removing the remaining LHASH function pointer casts.
3534 There should no longer be any prototype-casting required when using
3535 the LHASH abstraction, and any casts that remain are "bugs". See
3536 the callback types and macros at the head of lhash.h for details
3537 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3540 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3541 If /dev/[u]random devices are not available or do not return enough
3542 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
3544 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
3545 /etc/entropy will be queried once each in this sequence, quering stops
3546 when enough entropy was collected without querying more sockets.
3549 *) Change the Unix RAND_poll() variant to be able to poll several
3550 random devices, as specified by DEVRANDOM, until a sufficient amount
3551 of data has been collected. We spend at most 10 ms on each file
3552 (select timeout) and read in non-blocking mode. DEVRANDOM now
3553 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
3554 (previously it was just the string "/dev/urandom"), so on typical
3555 platforms the 10 ms delay will never occur.
3556 Also separate out the Unix variant to its own file, rand_unix.c.
3557 For VMS, there's a currently-empty rand_vms.c.
3560 *) Move OCSP client related routines to ocsp_cl.c. These
3561 provide utility functions which an application needing
3562 to issue a request to an OCSP responder and analyse the
3563 response will typically need: as opposed to those which an
3564 OCSP responder itself would need which will be added later.
3566 OCSP_request_sign() signs an OCSP request with an API similar
3567 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
3568 response. OCSP_response_get1_basic() extracts basic response
3569 from response. OCSP_resp_find_status(): finds and extracts status
3570 information from an OCSP_CERTID structure (which will be created
3571 when the request structure is built). These are built from lower
3572 level functions which work on OCSP_SINGLERESP structures but
3573 wont normally be used unless the application wishes to examine
3574 extensions in the OCSP response for example.
3576 Replace nonce routines with a pair of functions.
3577 OCSP_request_add1_nonce() adds a nonce value and optionally
3578 generates a random value. OCSP_check_nonce() checks the
3579 validity of the nonce in an OCSP response.
3582 *) Change function OCSP_request_add() to OCSP_request_add0_id().
3583 This doesn't copy the supplied OCSP_CERTID and avoids the
3584 need to free up the newly created id. Change return type
3585 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
3586 This can then be used to add extensions to the request.
3587 Deleted OCSP_request_new(), since most of its functionality
3588 is now in OCSP_REQUEST_new() (and the case insensitive name
3589 clash) apart from the ability to set the request name which
3590 will be added elsewhere.
3593 *) Update OCSP API. Remove obsolete extensions argument from
3594 various functions. Extensions are now handled using the new
3595 OCSP extension code. New simple OCSP HTTP function which
3596 can be used to send requests and parse the response.
3599 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
3600 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
3601 uses the special reorder version of SET OF to sort the attributes
3602 and reorder them to match the encoded order. This resolves a long
3603 standing problem: a verify on a PKCS7 structure just after signing
3604 it used to fail because the attribute order did not match the
3605 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
3606 it uses the received order. This is necessary to tolerate some broken
3607 software that does not order SET OF. This is handled by encoding
3608 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
3609 to produce the required SET OF.
3612 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
3613 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
3614 files to get correct declarations of the ASN.1 item variables.
3617 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
3618 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
3619 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
3620 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
3621 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
3622 ASN1_ITEM and no wrapper functions.
3625 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
3626 replace the old function pointer based I/O routines. Change most of
3627 the *_d2i_bio() and *_d2i_fp() functions to use these.
3630 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3631 lines, recognice more "algorithms" that can be deselected, and make
3632 it complain about algorithm deselection that isn't recognised.
3635 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
3636 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
3637 to use new functions. Add NO_ASN1_OLD which can be set to remove
3638 some old style ASN1 functions: this can be used to determine if old
3639 code will still work when these eventually go away.
3642 *) New extension functions for OCSP structures, these follow the
3643 same conventions as certificates and CRLs.
3646 *) New function X509V3_add1_i2d(). This automatically encodes and
3647 adds an extension. Its behaviour can be customised with various
3648 flags to append, replace or delete. Various wrappers added for
3649 certifcates and CRLs.
3652 *) Fix to avoid calling the underlying ASN1 print routine when
3653 an extension cannot be parsed. Correct a typo in the
3654 OCSP_SERVICELOC extension. Tidy up print OCSP format.
3657 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
3658 entries for variables.
3661 *) Add functionality to apps/openssl.c for detecting locking
3662 problems: As the program is single-threaded, all we have
3663 to do is register a locking callback using an array for
3664 storing which locks are currently held by the program.
3667 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3668 SSL_get_ex_data_X509_STORE_idx(), which is used in