5 Changes between 0.9.8e and 0.9.9 [xx XXX xxxx]
7 *) Change ssl_cipher_apply_rule(), the internal function that does
8 the work each time a ciphersuite string requests enabling
9 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
10 removing ("!foo+bar") a class of ciphersuites: Now it maintains
11 the order of disabled ciphersuites such that those ciphersuites
12 that most recently went from enabled to disabled not only stay
13 in order with respect to each other, but also have higher priority
14 than other disabled ciphersuites the next time ciphersuites are
17 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
18 the same ciphersuites as with "HIGH" alone, but in a specific
19 order where the PSK ciphersuites come first (since they are the
20 most recently disabled ciphersuites when "HIGH" is parsed).
22 Also, change ssl_create_cipher_list() (using this new
23 funcionality) such that between otherwise identical
24 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
28 *) Change ssl_create_cipher_list() so that it automatically
29 arranges the ciphersuites in reasonable order before starting
30 to process the rule string. Thus, the definition for "DEFAULT"
31 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
32 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
33 This makes it much easier to arrive at a reasonable default order
34 in applications for which anonymous ciphers are OK (meaning
35 that you can't actually use DEFAULT).
36 [Bodo Moeller; suggested by Victor Duchovni]
38 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
39 processing) into multiple integers instead of setting
40 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
41 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
42 (These masks as well as the individual bit definitions are hidden
43 away into the non-exported interface ssl/ssl_locl.h, so this
44 change to the definition of the SSL_CIPHER structure shouldn't
45 affect applications.) This give us more bits for each of these
46 categories, so there is no longer a need to coagulate AES128 and
47 AES256 into a single algorithm bit, and to coagulate Camellia128
48 and Camellia256 into a single algorithm bit, which has led to all
51 Thus, among other things, the kludge introduced in 0.9.7m and
52 0.9.8e for masking out AES256 independently of AES128 or masking
53 out Camellia256 independently of AES256 is not needed here in 0.9.9.
55 With the change, we also introduce new ciphersuite aliases that
56 so far were missing: "AES128", "AES256", "CAMELLIA128", and
60 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
61 Use the leftmost N bytes of the signature input if the input is
62 larger than the prime q (with N being the size in bytes of q).
65 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
66 it yet and it is largely untested.
69 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
72 *) Initial incomplete changes to avoid need for function casts in OpenSSL
73 when OPENSSL_NO_FCAST is set: some compilers (gcc 4.2 and later) reject
74 their use. Safestack is reimplemented using inline functions: tests show
75 that these calls are typically optimized away by compilers so they have
76 no additional overhead. Update ASN1 to avoid use of legacy functions.
79 *) Win32/64 targets are linked with Winsock2.
82 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
83 to external functions. This can be used to increase CRL handling
84 efficiency especially when CRLs are very large by (for example) storing
85 the CRL revoked certificates in a database.
88 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
89 new CRLs added to a directory can be used. New command line option
90 -verify_return_error to s_client and s_server. This causes real errors
91 to be returned by the verify callback instead of carrying on no matter
92 what. This reflects the way a "real world" verify callback would behave.
95 *) GOST engine, supporting several GOST algorithms and public key formats.
96 Kindly donated by Cryptocom.
99 *) Partial support for Issuing Distribution Point CRL extension. CRLs
100 partitioned by DP are handled but no indirect CRL or reason partitioning
101 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
102 selected via a scoring technique which handles IDP and AKID in CRLs.
105 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
106 will ultimately be used for all verify operations: this will remove the
107 X509_STORE dependency on certificate verification and allow alternative
108 lookup methods. X509_STORE based implementations of these two callbacks.
111 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
112 Modify get_crl() to find a valid (unexpired) CRL if possible.
115 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
116 this would be called X509_CRL_cmp() but that name is already used by
117 a function that just compares CRL issuer names. Cache several CRL
118 extensions in X509_CRL structure and cache CRLDP in X509.
121 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
122 this maps equivalent X509_NAME structures into a consistent structure.
123 Name comparison can then be performed rapidly using memcmp().
126 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
130 *) Allow digests to supply their own micalg string for S/MIME type using
131 the ctrl EVP_MD_CTRL_MICALG.
134 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
135 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
136 ctrl. It can then customise the structure before and/or after signing
140 *) New function OBJ_add_sigid() to allow application defined signature OIDs
141 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
142 to free up any added signature OIDs.
145 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
146 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
147 digest and cipher tables. New options added to openssl utility:
148 list-message-digest-algorithms and list-cipher-algorithms.
151 *) In addition to the numerical (unsigned long) thread ID, provide
152 for a pointer (void *) thread ID. This helps accomodate systems
153 that do not provide an unsigned long thread ID. OpenSSL assumes
154 it is in the same thread iff both the numerical and the pointer
155 thread ID agree; so applications are just required to define one
156 of them appropriately (e.g., by using a pointer to a per-thread
157 memory object malloc()ed by the application for the pointer-type
158 thread ID). Exactly analoguous to the existing functions
160 void CRYPTO_set_id_callback(unsigned long (*func)(void));
161 unsigned long (*CRYPTO_get_id_callback(void))(void);
162 unsigned long CRYPTO_thread_id(void);
164 we now have additional functions
166 void CRYPTO_set_idptr_callback(void *(*func)(void));
167 void *(*CRYPTO_get_idptr_callback(void))(void);
168 void *CRYPTO_thread_idptr(void);
170 also in <openssl/crypto.h>. The default value for
171 CRYPTO_thread_idptr() if the application has not provided its own
175 *) Change the array representation of binary polynomials: the list
176 of degrees of non-zero coefficients is now terminated with -1.
177 Previously it was terminated with 0, which was also part of the
178 value; thus, the array representation was not applicable to
179 polynomials where t^0 has coefficient zero. This change makes
180 the array representation useful in a more general context.
183 *) Various modifications and fixes to SSL/TLS cipher string
184 handling. For ECC, the code now distinguishes between fixed ECDH
185 with RSA certificates on the one hand and with ECDSA certificates
186 on the other hand, since these are separate ciphersuites. The
187 unused code for Fortezza ciphersuites has been removed.
189 For consistency with EDH, ephemeral ECDH is now called "EECDH"
190 (not "ECDHE"). For consistency with the code for DH
191 certificates, use of ECDH certificates is now considered ECDH
192 authentication, not RSA or ECDSA authentication (the latter is
193 merely the CA's signing algorithm and not actively used in the
196 The temporary ciphersuite alias "ECCdraft" is no longer
197 available, and ECC ciphersuites are no longer excluded from "ALL"
198 and "DEFAULT". The following aliases now exist for RFC 4492
199 ciphersuites, most of these by analogy with the DH case:
201 kECDHr - ECDH cert, signed with RSA
202 kECDHe - ECDH cert, signed with ECDSA
203 kECDH - ECDH cert (signed with either RSA or ECDSA)
204 kEECDH - ephemeral ECDH
205 ECDH - ECDH cert or ephemeral ECDH
211 AECDH - anonymous ECDH
212 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
216 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
217 Use correct micalg parameters depending on digest(s) in signed message.
220 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
221 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
224 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
225 an engine to register a method. Add ENGINE lookups for methods and
226 functional reference processing.
229 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
230 EVP_{Sign,Verify}* which allow an application to customise the signature
234 *) New -resign option to smime utility. This adds one or more signers
235 to an existing PKCS#7 signedData structure. Also -md option to use an
236 alternative message digest algorithm for signing.
239 *) Tidy up PKCS#7 routines and add new functions to make it easier to
240 create PKCS7 structures containing multiple signers. Update smime
241 application to support multiple signers.
244 *) New -macalg option to pkcs12 utility to allow setting of an alternative
248 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
249 Reorganize PBE internals to lookup from a static table using NIDs,
250 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
251 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
252 PRF which will be automatically used with PBES2.
255 *) Replace the algorithm specific calls to generate keys in "req" with the
259 *) Update PKCS#7 enveloped data routines to use new API. This is now
260 supported by any public key method supporting the encrypt operation. A
261 ctrl is added to allow the public key algorithm to examine or modify
262 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
266 *) Add a ctrl to asn1 method to allow a public key algorithm to express
267 a default digest type to use. In most cases this will be SHA1 but some
268 algorithms (such as GOST) need to specify an alternative digest. The
269 return value indicates how strong the prefernce is 1 means optional and
270 2 is mandatory (that is it is the only supported type). Modify
271 ASN1_item_sign() to accept a NULL digest argument to indicate it should
272 use the default md. Update openssl utilities to use the default digest
273 type for signing if it is not explicitly indicated.
276 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
277 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
278 signing method from the key type. This effectively removes the link
279 between digests and public key types.
282 *) Add an OID cross reference table and utility functions. Its purpose is to
283 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
284 rsaEncryption. This will allow some of the algorithm specific hackery
285 needed to use the correct OID to be removed.
288 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
289 structures for PKCS7_sign(). They are now set up by the relevant public
293 *) Add provisional EC pkey method with support for ECDSA and ECDH.
296 *) Add support for key derivation (agreement) in the API, DH method and
300 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
301 public and private key formats. As a side effect these add additional
302 command line functionality not previously available: DSA signatures can be
303 generated and verified using pkeyutl and DH key support and generation in
308 [Oliver Tappe <zooey@hirschkaefer.de>]
310 *) New make target "install_html_docs" installs HTML renditions of the
312 [Oliver Tappe <zooey@hirschkaefer.de>]
314 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
315 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
316 support key and parameter generation and add initial key generation
317 functionality for RSA.
320 *) Add functions for main EVP_PKEY_method operations. The undocumented
321 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
322 EVP_PKEY_{encrypt,decrypt}_old.
325 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
326 key API, doesn't do much yet.
329 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
330 public key algorithms. New option to openssl utility:
331 "list-public-key-algorithms" to print out info.
334 *) Implement the Supported Elliptic Curves Extension for
335 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
338 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
339 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
342 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
343 utilities such as rsa, dsa, dsaparam etc except they process any key
347 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
348 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
349 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
353 *) Initial support for pluggable public key ASN1.
354 De-spaghettify the public key ASN1 handling. Move public and private
355 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
356 algorithm specific handling to a single module within the relevant
357 algorithm directory. Add functions to allow (near) opaque processing
358 of public and private key structures.
361 *) Implement the Supported Point Formats Extension for
362 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
365 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
366 for the psk identity [hint] and the psk callback functions to the
367 SSL_SESSION, SSL and SSL_CTX structure.
370 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
374 SSL_CTX_use_psk_identity_hint
375 SSL_get_psk_identity_hint
377 SSL_use_psk_identity_hint
379 [Mika Kousa and Pasi Eronen of Nokia Corporation]
381 *) Add RFC 3161 compliant time stamp request creation, response generation
382 and response verification functionality.
383 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
385 *) Add initial support for TLS extensions, specifically for the server_name
386 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
387 have new members for a host name. The SSL data structure has an
388 additional member SSL_CTX *initial_ctx so that new sessions can be
389 stored in that context to allow for session resumption, even after the
390 SSL has been switched to a new SSL_CTX in reaction to a client's
391 server_name extension.
393 New functions (subject to change):
396 SSL_get_servername_type()
399 New CTRL codes and macros (subject to change):
401 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
402 - SSL_CTX_set_tlsext_servername_callback()
403 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
404 - SSL_CTX_set_tlsext_servername_arg()
405 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
407 openssl s_client has a new '-servername ...' option.
409 openssl s_server has new options '-servername_host ...', '-cert2 ...',
410 '-key2 ...', '-servername_fatal' (subject to change). This allows
411 testing the HostName extension for a specific single host name ('-cert'
412 and '-key' remain fallbacks for handshakes without HostName
413 negotiation). If the unrecogninzed_name alert has to be sent, this by
414 default is a warning; it becomes fatal with the '-servername_fatal'
417 [Peter Sylvester, Remy Allais, Christophe Renou]
419 *) Whirlpool hash implementation is added.
422 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
423 bn(64,32). Because of instruction set limitations it doesn't have
424 any negative impact on performance. This was done mostly in order
425 to make it possible to share assembler modules, such as bn_mul_mont
426 implementations, between 32- and 64-bit builds without hassle.
429 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
430 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
434 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
435 dedicated Montgomery multiplication procedure, is introduced.
436 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
437 "64-bit" performance on certain 32-bit targets.
440 *) New option SSL_OP_NO_COMP to disable use of compression selectively
441 in SSL structures. New SSL ctrl to set maximum send fragment size.
442 Save memory by seeting the I/O buffer sizes dynamically instead of
443 using the maximum available value.
446 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
447 in addition to the text details.
450 *) Very, very preliminary EXPERIMENTAL support for printing of general
451 ASN1 structures. This currently produces rather ugly output and doesn't
452 handle several customised structures at all.
455 *) Integrated support for PVK file format and some related formats such
456 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
457 these in the 'rsa' and 'dsa' utilities.
460 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
463 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
464 place for the (very old) "NETSCAPE" format certificates which are now
465 handled using new ASN1 code equivalents.
468 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
469 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
470 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
473 *) Modify CRL distribution points extension code to print out previously
474 unsupported fields. Enhance extension setting code to allow setting of
478 *) Add print and set support for Issuing Distribution Point CRL extension.
481 *) Change 'Configure' script to enable Camellia by default.
484 Changes between 0.9.8d and 0.9.8e [XX xxx XXXX]
486 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
487 a ciphersuite string such as "DEFAULT:RSA" cannot enable
488 authentication-only ciphersuites.
491 *) Since AES128 and AES256 (and similarly Camellia128 and
492 Camellia256) share a single mask bit in the logic of
493 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
494 kludge to work properly if AES128 is available and AES256 isn't
495 (or if Camellia128 is available and Camellia256 isn't).
498 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
499 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
500 When a point or a seed is encoded in a BIT STRING, we need to
501 prevent the removal of trailing zero bits to get the proper DER
502 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
503 of a NamedBitList, for which trailing 0 bits need to be removed.)
506 *) Have SSL/TLS server implementation tolerate "mismatched" record
507 protocol version while receiving ClientHello even if the
508 ClientHello is fragmented. (The server can't insist on the
509 particular protocol version it has chosen before the ServerHello
510 message has informed the client about his choice.)
513 *) Add RFC 3779 support.
514 [Rob Austein for ARIN, Ben Laurie]
516 *) Load error codes if they are not already present instead of using a
517 static variable. This allows them to be cleanly unloaded and reloaded.
518 Improve header file function name parsing.
521 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
523 *) Introduce limits to prevent malicious keys being able to
524 cause a denial of service. (CVE-2006-2940)
525 [Steve Henson, Bodo Moeller]
527 *) Fix ASN.1 parsing of certain invalid structures that can result
528 in a denial of service. (CVE-2006-2937) [Steve Henson]
530 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
531 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
533 *) Fix SSL client code which could crash if connecting to a
534 malicious SSLv2 server. (CVE-2006-4343)
535 [Tavis Ormandy and Will Drewry, Google Security Team]
537 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
538 match only those. Before that, "AES256-SHA" would be interpreted
539 as a pattern and match "AES128-SHA" too (since AES128-SHA got
540 the same strength classification in 0.9.7h) as we currently only
541 have a single AES bit in the ciphersuite description bitmap.
542 That change, however, also applied to ciphersuite strings such as
543 "RC4-MD5" that intentionally matched multiple ciphersuites --
544 namely, SSL 2.0 ciphersuites in addition to the more common ones
545 from SSL 3.0/TLS 1.0.
547 So we change the selection algorithm again: Naming an explicit
548 ciphersuite selects this one ciphersuite, and any other similar
549 ciphersuite (same bitmap) from *other* protocol versions.
550 Thus, "RC4-MD5" again will properly select both the SSL 2.0
551 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
553 Since SSL 2.0 does not have any ciphersuites for which the
554 128/256 bit distinction would be relevant, this works for now.
555 The proper fix will be to use different bits for AES128 and
556 AES256, which would have avoided the problems from the beginning;
557 however, bits are scarce, so we can only do this in a new release
558 (not just a patchlevel) when we can change the SSL_CIPHER
559 definition to split the single 'unsigned long mask' bitmap into
560 multiple values to extend the available space.
564 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
566 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
567 (CVE-2006-4339) [Ben Laurie and Google Security Team]
569 *) Add AES IGE and biIGE modes.
572 *) Change the Unix randomness entropy gathering to use poll() when
573 possible instead of select(), since the latter has some
574 undesirable limitations.
575 [Darryl Miles via Richard Levitte and Bodo Moeller]
577 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
578 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
579 cannot be implicitly activated as part of, e.g., the "AES" alias.
580 However, please upgrade to OpenSSL 0.9.9[-dev] for
581 non-experimental use of the ECC ciphersuites to get TLS extension
582 support, which is required for curve and point format negotiation
583 to avoid potential handshake problems.
586 *) Disable rogue ciphersuites:
588 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
589 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
590 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
592 The latter two were purportedly from
593 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
596 Also deactivate the remaining ciphersuites from
597 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
598 unofficial, and the ID has long expired.
601 *) Fix RSA blinding Heisenbug (problems sometimes occured on
602 dual-core machines) and other potential thread-safety issues.
605 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
606 versions), which is now available for royalty-free use
607 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
608 Also, add Camellia TLS ciphersuites from RFC 4132.
610 To minimize changes between patchlevels in the OpenSSL 0.9.8
611 series, Camellia remains excluded from compilation unless OpenSSL
612 is configured with 'enable-camellia'.
615 *) Disable the padding bug check when compression is in use. The padding
616 bug check assumes the first packet is of even length, this is not
617 necessarily true if compresssion is enabled and can result in false
618 positives causing handshake failure. The actual bug test is ancient
619 code so it is hoped that implementations will either have fixed it by
620 now or any which still have the bug do not support compression.
623 Changes between 0.9.8a and 0.9.8b [04 May 2006]
625 *) When applying a cipher rule check to see if string match is an explicit
626 cipher suite and only match that one cipher suite if it is.
629 *) Link in manifests for VC++ if needed.
630 [Austin Ziegler <halostatue@gmail.com>]
632 *) Update support for ECC-based TLS ciphersuites according to
633 draft-ietf-tls-ecc-12.txt with proposed changes (but without
634 TLS extensions, which are supported starting with the 0.9.9
635 branch, not in the OpenSSL 0.9.8 branch).
638 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
639 opaque EVP_CIPHER_CTX handling.
642 *) Fixes and enhancements to zlib compression code. We now only use
643 "zlib1.dll" and use the default __cdecl calling convention on Win32
644 to conform with the standards mentioned here:
645 http://www.zlib.net/DLL_FAQ.txt
646 Static zlib linking now works on Windows and the new --with-zlib-include
647 --with-zlib-lib options to Configure can be used to supply the location
648 of the headers and library. Gracefully handle case where zlib library
652 *) Several fixes and enhancements to the OID generation code. The old code
653 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
654 handle numbers larger than ULONG_MAX, truncated printing and had a
655 non standard OBJ_obj2txt() behaviour.
658 *) Add support for building of engines under engine/ as shared libraries
659 under VC++ build system.
662 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
663 Hopefully, we will not see any false combination of paths any more.
666 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
668 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
669 (part of SSL_OP_ALL). This option used to disable the
670 countermeasure against man-in-the-middle protocol-version
671 rollback in the SSL 2.0 server implementation, which is a bad
672 idea. (CVE-2005-2969)
674 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
675 for Information Security, National Institute of Advanced Industrial
676 Science and Technology [AIST], Japan)]
678 *) Add two function to clear and return the verify parameter flags.
681 *) Keep cipherlists sorted in the source instead of sorting them at
682 runtime, thus removing the need for a lock.
685 *) Avoid some small subgroup attacks in Diffie-Hellman.
686 [Nick Mathewson and Ben Laurie]
688 *) Add functions for well-known primes.
691 *) Extended Windows CE support.
692 [Satoshi Nakamura and Andy Polyakov]
694 *) Initialize SSL_METHOD structures at compile time instead of during
695 runtime, thus removing the need for a lock.
698 *) Make PKCS7_decrypt() work even if no certificate is supplied by
699 attempting to decrypt each encrypted key in turn. Add support to
703 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
705 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
708 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
711 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
712 key into the same file any more.
715 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
718 *) Add -utf8 command line and config file option to 'ca'.
719 [Stefan <stf@udoma.org]
721 *) Removed the macro des_crypt(), as it seems to conflict with some
722 libraries. Use DES_crypt().
725 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
726 involves renaming the source and generated shared-libs for
727 both. The engines will accept the corrected or legacy ids
728 ('ncipher' and '4758_cca' respectively) when binding. NB,
729 this only applies when building 'shared'.
730 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
732 *) Add attribute functions to EVP_PKEY structure. Modify
733 PKCS12_create() to recognize a CSP name attribute and
734 use it. Make -CSP option work again in pkcs12 utility.
737 *) Add new functionality to the bn blinding code:
738 - automatic re-creation of the BN_BLINDING parameters after
739 a fixed number of uses (currently 32)
740 - add new function for parameter creation
741 - introduce flags to control the update behaviour of the
742 BN_BLINDING parameters
743 - hide BN_BLINDING structure
744 Add a second BN_BLINDING slot to the RSA structure to improve
745 performance when a single RSA object is shared among several
749 *) Add support for DTLS.
750 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
752 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
753 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
756 *) Remove buggy and incompletet DH cert support from
757 ssl/ssl_rsa.c and ssl/s3_both.c
760 *) Use SHA-1 instead of MD5 as the default digest algorithm for
761 the apps/openssl applications.
764 *) Compile clean with "-Wall -Wmissing-prototypes
765 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
766 DEBUG_SAFESTACK must also be set.
769 *) Change ./Configure so that certain algorithms can be disabled by default.
770 The new counterpiece to "no-xxx" is "enable-xxx".
772 The patented RC5 and MDC2 algorithms will now be disabled unless
773 "enable-rc5" and "enable-mdc2", respectively, are specified.
775 (IDEA remains enabled despite being patented. This is because IDEA
776 is frequently required for interoperability, and there is no license
777 fee for non-commercial use. As before, "no-idea" can be used to
778 avoid this algorithm.)
782 *) Add processing of proxy certificates (see RFC 3820). This work was
783 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
784 EGEE (Enabling Grids for E-science in Europe).
787 *) RC4 performance overhaul on modern architectures/implementations, such
788 as Intel P4, IA-64 and AMD64.
791 *) New utility extract-section.pl. This can be used specify an alternative
792 section number in a pod file instead of having to treat each file as
793 a separate case in Makefile. This can be done by adding two lines to the
796 =for comment openssl_section:XXX
798 The blank line is mandatory.
802 *) New arguments -certform, -keyform and -pass for s_client and s_server
803 to allow alternative format key and certificate files and passphrase
807 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
808 update associated structures and add various utility functions.
810 Add new policy related verify parameters, include policy checking in
811 standard verify code. Enhance 'smime' application with extra parameters
812 to support policy checking and print out.
815 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
816 Nehemiah processors. These extensions support AES encryption in hardware
817 as well as RNG (though RNG support is currently disabled).
818 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
820 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
823 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
824 [Andy Polyakov and a number of other people]
826 *) Improved PowerPC platform support. Most notably BIGNUM assembler
827 implementation contributed by IBM.
828 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
830 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
831 exponent rather than 'unsigned long'. There is a corresponding change to
832 the new 'rsa_keygen' element of the RSA_METHOD structure.
833 [Jelte Jansen, Geoff Thorpe]
835 *) Functionality for creating the initial serial number file is now
836 moved from CA.pl to the 'ca' utility with a new option -create_serial.
838 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
839 number file to 1, which is bound to cause problems. To avoid
840 the problems while respecting compatibility between different 0.9.7
841 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
842 CA.pl for serial number initialization. With the new release 0.9.8,
843 we can fix the problem directly in the 'ca' utility.)
846 *) Reduced header interdepencies by declaring more opaque objects in
847 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
848 give fewer recursive includes, which could break lazy source code - so
849 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
850 developers should define this symbol when building and using openssl to
851 ensure they track the recommended behaviour, interfaces, [etc], but
852 backwards-compatible behaviour prevails when this isn't defined.
855 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
858 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
859 This will generate a random key of the appropriate length based on the
860 cipher context. The EVP_CIPHER can provide its own random key generation
861 routine to support keys of a specific form. This is used in the des and
862 3des routines to generate a key of the correct parity. Update S/MIME
863 code to use new functions and hence generate correct parity DES keys.
864 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
865 valid (weak or incorrect parity).
868 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
869 as looking them up. This is useful when the verified structure may contain
870 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
871 present unless the new PKCS7_NO_CRL flag is asserted.
874 *) Extend ASN1 oid configuration module. It now additionally accepts the
877 shortName = some long name, 1.2.3.4
880 *) Reimplemented the BN_CTX implementation. There is now no more static
881 limitation on the number of variables it can handle nor the depth of the
882 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
883 information can now expand as required, and rather than having a single
884 static array of bignums, BN_CTX now uses a linked-list of such arrays
885 allowing it to expand on demand whilst maintaining the usefulness of
889 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
890 to allow all RSA operations to function using a single BN_CTX.
893 *) Preliminary support for certificate policy evaluation and checking. This
894 is initially intended to pass the tests outlined in "Conformance Testing
895 of Relying Party Client Certificate Path Processing Logic" v1.07.
898 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
899 remained unused and not that useful. A variety of other little bignum
900 tweaks and fixes have also been made continuing on from the audit (see
904 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
905 associated ASN1, EVP and SSL functions and old ASN1 macros.
908 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
909 and this should never fail. So the return value from the use of
910 BN_set_word() (which can fail due to needless expansion) is now deprecated;
911 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
914 *) BN_CTX_get() should return zero-valued bignums, providing the same
915 initialised value as BN_new().
916 [Geoff Thorpe, suggested by Ulf Möller]
918 *) Support for inhibitAnyPolicy certificate extension.
921 *) An audit of the BIGNUM code is underway, for which debugging code is
922 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
923 is considered valid when processing BIGNUMs, and causes execution to
924 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
925 further steps are taken to deliberately pollute unused data in BIGNUM
926 structures to try and expose faulty code further on. For now, openssl will
927 (in its default mode of operation) continue to tolerate the inconsistent
928 forms that it has tolerated in the past, but authors and packagers should
929 consider trying openssl and their own applications when compiled with
930 these debugging symbols defined. It will help highlight potential bugs in
931 their own code, and will improve the test coverage for OpenSSL itself. At
932 some point, these tighter rules will become openssl's default to improve
933 maintainability, though the assert()s and other overheads will remain only
934 in debugging configurations. See bn.h for more details.
935 [Geoff Thorpe, Nils Larsch, Ulf Möller]
937 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
938 that can only be obtained through BN_CTX_new() (which implicitly
939 initialises it). The presence of this function only made it possible
940 to overwrite an existing structure (and cause memory leaks).
943 *) Because of the callback-based approach for implementing LHASH as a
944 template type, lh_insert() adds opaque objects to hash-tables and
945 lh_doall() or lh_doall_arg() are typically used with a destructor callback
946 to clean up those corresponding objects before destroying the hash table
947 (and losing the object pointers). So some over-zealous constifications in
948 LHASH have been relaxed so that lh_insert() does not take (nor store) the
949 objects as "const" and the lh_doall[_arg] callback wrappers are not
950 prototyped to have "const" restrictions on the object pointers they are
951 given (and so aren't required to cast them away any more).
954 *) The tmdiff.h API was so ugly and minimal that our own timing utility
955 (speed) prefers to use its own implementation. The two implementations
956 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
957 its object type properly exposed (MS_TM) instead of casting to/from "char
958 *". This may still change yet if someone realises MS_TM and "ms_time_***"
959 aren't necessarily the greatest nomenclatures - but this is what was used
960 internally to the implementation so I've used that for now.
963 *) Ensure that deprecated functions do not get compiled when
964 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
965 the self-tests were still using deprecated key-generation functions so
966 these have been updated also.
969 *) Reorganise PKCS#7 code to separate the digest location functionality
970 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
971 New function PKCS7_set_digest() to set the digest type for PKCS#7
972 digestedData type. Add additional code to correctly generate the
973 digestedData type and add support for this type in PKCS7 initialization
977 *) New function PKCS7_set0_type_other() this initializes a PKCS7
978 structure of type "other".
981 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
982 sure the loop does correctly stop and breaking ("division by zero")
983 modulus operations are not performed. The (pre-generated) prime
984 table crypto/bn/bn_prime.h was already correct, but it could not be
985 re-generated on some platforms because of the "division by zero"
986 situation in the script.
987 [Ralf S. Engelschall]
989 *) Update support for ECC-based TLS ciphersuites according to
990 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
991 SHA-1 now is only used for "small" curves (where the
992 representation of a field element takes up to 24 bytes); for
993 larger curves, the field element resulting from ECDH is directly
994 used as premaster secret.
995 [Douglas Stebila (Sun Microsystems Laboratories)]
997 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
998 curve secp160r1 to the tests.
999 [Douglas Stebila (Sun Microsystems Laboratories)]
1001 *) Add the possibility to load symbols globally with DSO.
1002 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
1004 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
1005 control of the error stack.
1008 *) Add support for STORE in ENGINE.
1011 *) Add the STORE type. The intention is to provide a common interface
1012 to certificate and key stores, be they simple file-based stores, or
1013 HSM-type store, or LDAP stores, or...
1014 NOTE: The code is currently UNTESTED and isn't really used anywhere.
1017 *) Add a generic structure called OPENSSL_ITEM. This can be used to
1018 pass a list of arguments to any function as well as provide a way
1019 for a function to pass data back to the caller.
1022 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
1023 works like BUF_strdup() but can be used to duplicate a portion of
1024 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
1028 *) Add the function sk_find_ex() which works like sk_find(), but will
1029 return an index to an element even if an exact match couldn't be
1030 found. The index is guaranteed to point at the element where the
1031 searched-for key would be inserted to preserve sorting order.
1034 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
1035 takes an extra flags argument for optional functionality. Currently,
1036 the following flags are defined:
1038 OBJ_BSEARCH_VALUE_ON_NOMATCH
1039 This one gets OBJ_bsearch_ex() to return a pointer to the first
1040 element where the comparing function returns a negative or zero
1043 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
1044 This one gets OBJ_bsearch_ex() to return a pointer to the first
1045 element where the comparing function returns zero. This is useful
1046 if there are more than one element where the comparing function
1050 *) Make it possible to create self-signed certificates with 'openssl ca'
1051 in such a way that the self-signed certificate becomes part of the
1052 CA database and uses the same mechanisms for serial number generation
1053 as all other certificate signing. The new flag '-selfsign' enables
1054 this functionality. Adapt CA.sh and CA.pl.in.
1057 *) Add functionality to check the public key of a certificate request
1058 against a given private. This is useful to check that a certificate
1059 request can be signed by that key (self-signing).
1062 *) Make it possible to have multiple active certificates with the same
1063 subject in the CA index file. This is done only if the keyword
1064 'unique_subject' is set to 'no' in the main CA section (default
1065 if 'CA_default') of the configuration file. The value is saved
1066 with the database itself in a separate index attribute file,
1067 named like the index file with '.attr' appended to the name.
1070 *) Generate muti valued AVAs using '+' notation in config files for
1074 *) Support for nameConstraints certificate extension.
1077 *) Support for policyConstraints certificate extension.
1080 *) Support for policyMappings certificate extension.
1083 *) Make sure the default DSA_METHOD implementation only uses its
1084 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
1085 and change its own handlers to be NULL so as to remove unnecessary
1086 indirection. This lets alternative implementations fallback to the
1087 default implementation more easily.
1090 *) Support for directoryName in GeneralName related extensions
1094 *) Make it possible to link applications using Makefile.shared.
1095 Make that possible even when linking against static libraries!
1098 *) Support for single pass processing for S/MIME signing. This now
1099 means that S/MIME signing can be done from a pipe, in addition
1100 cleartext signing (multipart/signed type) is effectively streaming
1101 and the signed data does not need to be all held in memory.
1103 This is done with a new flag PKCS7_STREAM. When this flag is set
1104 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
1105 is done after the data is output (and digests calculated) in
1106 SMIME_write_PKCS7().
1109 *) Add full support for -rpath/-R, both in shared libraries and
1110 applications, at least on the platforms where it's known how
1114 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
1115 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
1116 will now compute a table of multiples of the generator that
1117 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
1118 faster (notably in the case of a single point multiplication,
1119 scalar * generator).
1120 [Nils Larsch, Bodo Moeller]
1122 *) IPv6 support for certificate extensions. The various extensions
1123 which use the IP:a.b.c.d can now take IPv6 addresses using the
1124 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
1128 *) Added an ENGINE that implements RSA by performing private key
1129 exponentiations with the GMP library. The conversions to and from
1130 GMP's mpz_t format aren't optimised nor are any montgomery forms
1131 cached, and on x86 it appears OpenSSL's own performance has caught up.
1132 However there are likely to be other architectures where GMP could
1133 provide a boost. This ENGINE is not built in by default, but it can be
1134 specified at Configure time and should be accompanied by the necessary
1135 linker additions, eg;
1136 ./config -DOPENSSL_USE_GMP -lgmp
1139 *) "openssl engine" will not display ENGINE/DSO load failure errors when
1140 testing availability of engines with "-t" - the old behaviour is
1141 produced by increasing the feature's verbosity with "-tt".
1144 *) ECDSA routines: under certain error conditions uninitialized BN objects
1145 could be freed. Solution: make sure initialization is performed early
1146 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
1150 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
1151 and DH_METHOD (eg. by ENGINE implementations) to override the normal
1152 software implementations. For DSA and DH, parameter generation can
1153 also be overriden by providing the appropriate method callbacks.
1156 *) Change the "progress" mechanism used in key-generation and
1157 primality testing to functions that take a new BN_GENCB pointer in
1158 place of callback/argument pairs. The new API functions have "_ex"
1159 postfixes and the older functions are reimplemented as wrappers for
1160 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
1161 declarations of the old functions to help (graceful) attempts to
1162 migrate to the new functions. Also, the new key-generation API
1163 functions operate on a caller-supplied key-structure and return
1164 success/failure rather than returning a key or NULL - this is to
1165 help make "keygen" another member function of RSA_METHOD etc.
1167 Example for using the new callback interface:
1169 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
1173 BN_GENCB_set(&my_cb, my_callback, my_arg);
1175 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
1176 /* For the meaning of a, b in calls to my_callback(), see the
1177 * documentation of the function that calls the callback.
1178 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
1179 * my_callback should return 1 if it wants BN_is_prime_ex()
1180 * to continue, or 0 to stop.
1185 *) Change the ZLIB compression method to be stateful, and make it
1186 available to TLS with the number defined in
1187 draft-ietf-tls-compression-04.txt.
1190 *) Add the ASN.1 structures and functions for CertificatePair, which
1191 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
1193 CertificatePair ::= SEQUENCE {
1194 forward [0] Certificate OPTIONAL,
1195 reverse [1] Certificate OPTIONAL,
1196 -- at least one of the pair shall be present -- }
1198 Also implement the PEM functions to read and write certificate
1199 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
1201 This needed to be defined, mostly for the sake of the LDAP
1202 attribute crossCertificatePair, but may prove useful elsewhere as
1206 *) Make it possible to inhibit symlinking of shared libraries in
1207 Makefile.shared, for Cygwin's sake.
1210 *) Extend the BIGNUM API by creating a function
1211 void BN_set_negative(BIGNUM *a, int neg);
1212 and a macro that behave like
1213 int BN_is_negative(const BIGNUM *a);
1215 to avoid the need to access 'a->neg' directly in applications.
1218 *) Implement fast modular reduction for pseudo-Mersenne primes
1219 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
1220 EC_GROUP_new_curve_GFp() will now automatically use this
1222 [Nils Larsch <nla@trustcenter.de>]
1224 *) Add new lock type (CRYPTO_LOCK_BN).
1227 *) Change the ENGINE framework to automatically load engines
1228 dynamically from specific directories unless they could be
1229 found to already be built in or loaded. Move all the
1230 current engines except for the cryptodev one to a new
1232 The engines in engines/ are built as shared libraries if
1233 the "shared" options was given to ./Configure or ./config.
1234 Otherwise, they are inserted in libcrypto.a.
1235 /usr/local/ssl/engines is the default directory for dynamic
1236 engines, but that can be overriden at configure time through
1237 the usual use of --prefix and/or --openssldir, and at run
1238 time with the environment variable OPENSSL_ENGINES.
1239 [Geoff Thorpe and Richard Levitte]
1241 *) Add Makefile.shared, a helper makefile to build shared
1242 libraries. Addapt Makefile.org.
1245 *) Add version info to Win32 DLLs.
1246 [Peter 'Luna' Runestig" <peter@runestig.com>]
1248 *) Add new 'medium level' PKCS#12 API. Certificates and keys
1249 can be added using this API to created arbitrary PKCS#12
1250 files while avoiding the low level API.
1252 New options to PKCS12_create(), key or cert can be NULL and
1253 will then be omitted from the output file. The encryption
1254 algorithm NIDs can be set to -1 for no encryption, the mac
1255 iteration count can be set to 0 to omit the mac.
1257 Enhance pkcs12 utility by making the -nokeys and -nocerts
1258 options work when creating a PKCS#12 file. New option -nomac
1259 to omit the mac, NONE can be set for an encryption algorithm.
1260 New code is modified to use the enhanced PKCS12_create()
1261 instead of the low level API.
1264 *) Extend ASN1 encoder to support indefinite length constructed
1265 encoding. This can output sequences tags and octet strings in
1266 this form. Modify pk7_asn1.c to support indefinite length
1267 encoding. This is experimental and needs additional code to
1268 be useful, such as an ASN1 bio and some enhanced streaming
1271 Extend template encode functionality so that tagging is passed
1272 down to the template encoder.
1275 *) Let 'openssl req' fail if an argument to '-newkey' is not
1276 recognized instead of using RSA as a default.
1279 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
1280 As these are not official, they are not included in "ALL";
1281 the "ECCdraft" ciphersuite group alias can be used to select them.
1282 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
1284 *) Add ECDH engine support.
1285 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
1287 *) Add ECDH in new directory crypto/ecdh/.
1288 [Douglas Stebila (Sun Microsystems Laboratories)]
1290 *) Let BN_rand_range() abort with an error after 100 iterations
1291 without success (which indicates a broken PRNG).
1294 *) Change BN_mod_sqrt() so that it verifies that the input value
1295 is really the square of the return value. (Previously,
1296 BN_mod_sqrt would show GIGO behaviour.)
1299 *) Add named elliptic curves over binary fields from X9.62, SECG,
1300 and WAP/WTLS; add OIDs that were still missing.
1302 [Sheueling Chang Shantz and Douglas Stebila
1303 (Sun Microsystems Laboratories)]
1305 *) Extend the EC library for elliptic curves over binary fields
1306 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
1309 EC_GF2m_simple_method
1313 EC_GROUP_new_curve_GF2m
1314 EC_GROUP_set_curve_GF2m
1315 EC_GROUP_get_curve_GF2m
1316 EC_POINT_set_affine_coordinates_GF2m
1317 EC_POINT_get_affine_coordinates_GF2m
1318 EC_POINT_set_compressed_coordinates_GF2m
1320 Point compression for binary fields is disabled by default for
1321 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
1324 As binary polynomials are represented as BIGNUMs, various members
1325 of the EC_GROUP and EC_POINT data structures can be shared
1326 between the implementations for prime fields and binary fields;
1327 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
1328 are essentially identical to their ..._GFp counterparts.
1329 (For simplicity, the '..._GFp' prefix has been dropped from
1330 various internal method names.)
1332 An internal 'field_div' method (similar to 'field_mul' and
1333 'field_sqr') has been added; this is used only for binary fields.
1335 [Sheueling Chang Shantz and Douglas Stebila
1336 (Sun Microsystems Laboratories)]
1338 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
1339 through methods ('mul', 'precompute_mult').
1341 The generic implementations (now internally called 'ec_wNAF_mul'
1342 and 'ec_wNAF_precomputed_mult') remain the default if these
1343 methods are undefined.
1345 [Sheueling Chang Shantz and Douglas Stebila
1346 (Sun Microsystems Laboratories)]
1348 *) New function EC_GROUP_get_degree, which is defined through
1349 EC_METHOD. For curves over prime fields, this returns the bit
1350 length of the modulus.
1352 [Sheueling Chang Shantz and Douglas Stebila
1353 (Sun Microsystems Laboratories)]
1355 *) New functions EC_GROUP_dup, EC_POINT_dup.
1356 (These simply call ..._new and ..._copy).
1358 [Sheueling Chang Shantz and Douglas Stebila
1359 (Sun Microsystems Laboratories)]
1361 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1362 Polynomials are represented as BIGNUMs (where the sign bit is not
1363 used) in the following functions [macros]:
1366 BN_GF2m_sub [= BN_GF2m_add]
1367 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
1368 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
1369 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
1371 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
1372 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
1373 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
1374 BN_GF2m_cmp [= BN_ucmp]
1376 (Note that only the 'mod' functions are actually for fields GF(2^m).
1377 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1379 For some functions, an the irreducible polynomial defining a
1380 field can be given as an 'unsigned int[]' with strictly
1381 decreasing elements giving the indices of those bits that are set;
1382 i.e., p[] represents the polynomial
1383 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1385 p[0] > p[1] > ... > p[k] = 0.
1386 This applies to the following functions:
1391 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
1392 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
1394 BN_GF2m_mod_sqrt_arr
1395 BN_GF2m_mod_solve_quad_arr
1399 Conversion can be performed by the following functions:
1404 bntest.c has additional tests for binary polynomial arithmetic.
1406 Two implementations for BN_GF2m_mod_div() are available.
1407 The default algorithm simply uses BN_GF2m_mod_inv() and
1408 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
1409 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
1410 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1412 [Sheueling Chang Shantz and Douglas Stebila
1413 (Sun Microsystems Laboratories)]
1415 *) Add new error code 'ERR_R_DISABLED' that can be used when some
1416 functionality is disabled at compile-time.
1417 [Douglas Stebila <douglas.stebila@sun.com>]
1419 *) Change default behaviour of 'openssl asn1parse' so that more
1420 information is visible when viewing, e.g., a certificate:
1422 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
1423 mode the content of non-printable OCTET STRINGs is output in a
1424 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
1425 avoid the appearance of a printable string.
1426 [Nils Larsch <nla@trustcenter.de>]
1428 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
1430 EC_GROUP_set_asn1_flag()
1431 EC_GROUP_get_asn1_flag()
1432 EC_GROUP_set_point_conversion_form()
1433 EC_GROUP_get_point_conversion_form()
1434 These control ASN1 encoding details:
1435 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
1436 has been set to OPENSSL_EC_NAMED_CURVE.
1437 - Points are encoded in uncompressed form by default; options for
1438 asn1_for are as for point2oct, namely
1439 POINT_CONVERSION_COMPRESSED
1440 POINT_CONVERSION_UNCOMPRESSED
1441 POINT_CONVERSION_HYBRID
1443 Also add 'seed' and 'seed_len' members to EC_GROUP with access
1446 EC_GROUP_get0_seed()
1447 EC_GROUP_get_seed_len()
1448 This is used only for ASN1 purposes (so far).
1449 [Nils Larsch <nla@trustcenter.de>]
1451 *) Add 'field_type' member to EC_METHOD, which holds the NID
1452 of the appropriate field type OID. The new function
1453 EC_METHOD_get_field_type() returns this value.
1454 [Nils Larsch <nla@trustcenter.de>]
1459 EC_POINT_point2hex()
1460 EC_POINT_hex2point()
1461 providing useful interfaces to EC_POINT_point2oct() and
1462 EC_POINT_oct2point().
1463 [Nils Larsch <nla@trustcenter.de>]
1465 *) Change internals of the EC library so that the functions
1466 EC_GROUP_set_generator()
1467 EC_GROUP_get_generator()
1468 EC_GROUP_get_order()
1469 EC_GROUP_get_cofactor()
1470 are implemented directly in crypto/ec/ec_lib.c and not dispatched
1471 to methods, which would lead to unnecessary code duplication when
1472 adding different types of curves.
1473 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
1475 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
1476 arithmetic, and such that modified wNAFs are generated
1477 (which avoid length expansion in many cases).
1480 *) Add a function EC_GROUP_check_discriminant() (defined via
1481 EC_METHOD) that verifies that the curve discriminant is non-zero.
1483 Add a function EC_GROUP_check() that makes some sanity tests
1484 on a EC_GROUP, its generator and order. This includes
1485 EC_GROUP_check_discriminant().
1486 [Nils Larsch <nla@trustcenter.de>]
1488 *) Add ECDSA in new directory crypto/ecdsa/.
1490 Add applications 'openssl ecparam' and 'openssl ecdsa'
1491 (these are based on 'openssl dsaparam' and 'openssl dsa').
1493 ECDSA support is also included in various other files across the
1494 library. Most notably,
1495 - 'openssl req' now has a '-newkey ecdsa:file' option;
1496 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
1497 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
1498 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
1499 them suitable for ECDSA where domain parameters must be
1500 extracted before the specific public key;
1501 - ECDSA engine support has been added.
1502 [Nils Larsch <nla@trustcenter.de>]
1504 *) Include some named elliptic curves, and add OIDs from X9.62,
1505 SECG, and WAP/WTLS. Each curve can be obtained from the new
1507 EC_GROUP_new_by_curve_name(),
1508 and the list of available named curves can be obtained with
1509 EC_get_builtin_curves().
1510 Also add a 'curve_name' member to EC_GROUP objects, which can be
1512 EC_GROUP_set_curve_name()
1513 EC_GROUP_get_curve_name()
1514 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
1516 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1517 was actually never needed) and in BN_mul(). The removal in BN_mul()
1518 required a small change in bn_mul_part_recursive() and the addition
1519 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1520 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1521 bn_sub_words() and bn_add_words() except they take arrays with
1525 Changes between 0.9.7l and 0.9.7m [xx XXX xxxx]
1527 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1528 a ciphersuite string such as "DEFAULT:RSA" cannot enable
1529 authentication-only ciphersuites.
1532 *) Since AES128 and AES256 share a single mask bit in the logic of
1533 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1534 kludge to work properly if AES128 is available and AES256 isn't.
1537 *) Have SSL/TLS server implementation tolerate "mismatched" record
1538 protocol version while receiving ClientHello even if the
1539 ClientHello is fragmented. (The server can't insist on the
1540 particular protocol version it has chosen before the ServerHello
1541 message has informed the client about his choice.)
1544 *) Load error codes if they are not already present instead of using a
1545 static variable. This allows them to be cleanly unloaded and reloaded.
1548 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
1550 *) Introduce limits to prevent malicious keys being able to
1551 cause a denial of service. (CVE-2006-2940)
1552 [Steve Henson, Bodo Moeller]
1554 *) Fix ASN.1 parsing of certain invalid structures that can result
1555 in a denial of service. (CVE-2006-2937) [Steve Henson]
1557 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
1558 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1560 *) Fix SSL client code which could crash if connecting to a
1561 malicious SSLv2 server. (CVE-2006-4343)
1562 [Tavis Ormandy and Will Drewry, Google Security Team]
1564 *) Change ciphersuite string processing so that an explicit
1565 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
1566 will no longer include "AES128-SHA"), and any other similar
1567 ciphersuite (same bitmap) from *other* protocol versions (so that
1568 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1569 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
1570 changes from 0.9.8b and 0.9.8d.
1573 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
1575 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1576 (CVE-2006-4339) [Ben Laurie and Google Security Team]
1578 *) Change the Unix randomness entropy gathering to use poll() when
1579 possible instead of select(), since the latter has some
1580 undesirable limitations.
1581 [Darryl Miles via Richard Levitte and Bodo Moeller]
1583 *) Disable rogue ciphersuites:
1585 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1586 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1587 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1589 The latter two were purportedly from
1590 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1593 Also deactive the remaining ciphersuites from
1594 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1595 unofficial, and the ID has long expired.
1598 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1599 dual-core machines) and other potential thread-safety issues.
1602 Changes between 0.9.7i and 0.9.7j [04 May 2006]
1604 *) Adapt fipsld and the build system to link against the validated FIPS
1605 module in FIPS mode.
1608 *) Fixes for VC++ 2005 build under Windows.
1611 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
1612 from a Windows bash shell such as MSYS. It is autodetected from the
1613 "config" script when run from a VC++ environment. Modify standard VC++
1614 build to use fipscanister.o from the GNU make build.
1617 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
1619 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1620 The value now differs depending on if you build for FIPS or not.
1621 BEWARE! A program linked with a shared FIPSed libcrypto can't be
1622 safely run with a non-FIPSed libcrypto, as it may crash because of
1623 the difference induced by this change.
1626 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
1628 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1629 (part of SSL_OP_ALL). This option used to disable the
1630 countermeasure against man-in-the-middle protocol-version
1631 rollback in the SSL 2.0 server implementation, which is a bad
1632 idea. (CVE-2005-2969)
1634 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1635 for Information Security, National Institute of Advanced Industrial
1636 Science and Technology [AIST], Japan)]
1638 *) Minimal support for X9.31 signatures and PSS padding modes. This is
1639 mainly for FIPS compliance and not fully integrated at this stage.
1642 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1643 the exponentiation using a fixed-length exponent. (Otherwise,
1644 the information leaked through timing could expose the secret key
1645 after many signatures; cf. Bleichenbacher's attack on DSA with
1649 *) Make a new fixed-window mod_exp implementation the default for
1650 RSA, DSA, and DH private-key operations so that the sequence of
1651 squares and multiplies and the memory access pattern are
1652 independent of the particular secret key. This will mitigate
1653 cache-timing and potential related attacks.
1655 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
1656 and this is automatically used by BN_mod_exp_mont() if the new flag
1657 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
1658 will use this BN flag for private exponents unless the flag
1659 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
1660 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
1662 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
1664 *) Change the client implementation for SSLv23_method() and
1665 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
1666 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
1667 (Previously, the SSL 2.0 backwards compatible Client Hello
1668 message format would be used even with SSL_OP_NO_SSLv2.)
1671 *) Add support for smime-type MIME parameter in S/MIME messages which some
1675 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
1676 a threadsafe manner. Modify rsa code to use new function and add calls
1677 to dsa and dh code (which had race conditions before).
1680 *) Include the fixed error library code in the C error file definitions
1681 instead of fixing them up at runtime. This keeps the error code
1682 structures constant.
1685 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
1687 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
1690 *) Fixes for newer kerberos headers. NB: the casts are needed because
1691 the 'length' field is signed on one version and unsigned on another
1692 with no (?) obvious way to tell the difference, without these VC++
1693 complains. Also the "definition" of FAR (blank) is no longer included
1694 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
1695 some needed definitions.
1698 *) Undo Cygwin change.
1701 *) Added support for proxy certificates according to RFC 3820.
1702 Because they may be a security thread to unaware applications,
1703 they must be explicitely allowed in run-time. See
1704 docs/HOWTO/proxy_certificates.txt for further information.
1707 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
1709 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
1710 server and client random values. Previously
1711 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
1712 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
1714 This change has negligible security impact because:
1716 1. Server and client random values still have 24 bytes of pseudo random
1719 2. Server and client random values are sent in the clear in the initial
1722 3. The master secret is derived using the premaster secret (48 bytes in
1723 size for static RSA ciphersuites) as well as client server and random
1726 The OpenSSL team would like to thank the UK NISCC for bringing this issue
1729 [Stephen Henson, reported by UK NISCC]
1731 *) Use Windows randomness collection on Cygwin.
1734 *) Fix hang in EGD/PRNGD query when communication socket is closed
1735 prematurely by EGD/PRNGD.
1736 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
1738 *) Prompt for pass phrases when appropriate for PKCS12 input format.
1741 *) Back-port of selected performance improvements from development
1742 branch, as well as improved support for PowerPC platforms.
1745 *) Add lots of checks for memory allocation failure, error codes to indicate
1746 failure and freeing up memory if a failure occurs.
1747 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
1749 *) Add new -passin argument to dgst.
1752 *) Perform some character comparisons of different types in X509_NAME_cmp:
1753 this is needed for some certificates that reencode DNs into UTF8Strings
1754 (in violation of RFC3280) and can't or wont issue name rollover
1758 *) Make an explicit check during certificate validation to see that
1759 the CA setting in each certificate on the chain is correct. As a
1760 side effect always do the following basic checks on extensions,
1761 not just when there's an associated purpose to the check:
1763 - if there is an unhandled critical extension (unless the user
1764 has chosen to ignore this fault)
1765 - if the path length has been exceeded (if one is set at all)
1766 - that certain extensions fit the associated purpose (if one has
1770 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
1772 *) Avoid a race condition when CRLs are checked in a multi threaded
1773 environment. This would happen due to the reordering of the revoked
1774 entries during signature checking and serial number lookup. Now the
1775 encoding is cached and the serial number sort performed under a lock.
1776 Add new STACK function sk_is_sorted().
1779 *) Add Delta CRL to the extension code.
1782 *) Various fixes to s3_pkt.c so alerts are sent properly.
1783 [David Holmes <d.holmes@f5.com>]
1785 *) Reduce the chances of duplicate issuer name and serial numbers (in
1786 violation of RFC3280) using the OpenSSL certificate creation utilities.
1787 This is done by creating a random 64 bit value for the initial serial
1788 number when a serial number file is created or when a self signed
1789 certificate is created using 'openssl req -x509'. The initial serial
1790 number file is created using 'openssl x509 -next_serial' in CA.pl
1791 rather than being initialized to 1.
1794 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
1796 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
1797 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
1798 [Joe Orton, Steve Henson]
1800 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
1802 [Joe Orton, Steve Henson]
1804 *) Make it possible to have multiple active certificates with the same
1805 subject in the CA index file. This is done only if the keyword
1806 'unique_subject' is set to 'no' in the main CA section (default
1807 if 'CA_default') of the configuration file. The value is saved
1808 with the database itself in a separate index attribute file,
1809 named like the index file with '.attr' appended to the name.
1812 *) X509 verify fixes. Disable broken certificate workarounds when
1813 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
1814 keyUsage extension present. Don't accept CRLs with unhandled critical
1815 extensions: since verify currently doesn't process CRL extensions this
1816 rejects a CRL with *any* critical extensions. Add new verify error codes
1820 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
1821 A clarification of RFC2560 will require the use of OCTET STRINGs and
1822 some implementations cannot handle the current raw format. Since OpenSSL
1823 copies and compares OCSP nonces as opaque blobs without any attempt at
1824 parsing them this should not create any compatibility issues.
1827 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
1828 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
1829 this HMAC (and other) operations are several times slower than OpenSSL
1833 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
1834 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1836 *) Use the correct content when signing type "other".
1839 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
1841 *) Fix various bugs revealed by running the NISCC test suite:
1843 Stop out of bounds reads in the ASN1 code when presented with
1844 invalid tags (CVE-2003-0543 and CVE-2003-0544).
1846 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
1848 If verify callback ignores invalid public key errors don't try to check
1849 certificate signature with the NULL public key.
1853 *) New -ignore_err option in ocsp application to stop the server
1854 exiting on the first error in a request.
1857 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
1858 if the server requested one: as stated in TLS 1.0 and SSL 3.0
1862 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
1863 extra data after the compression methods not only for TLS 1.0
1864 but also for SSL 3.0 (as required by the specification).
1865 [Bodo Moeller; problem pointed out by Matthias Loepfe]
1867 *) Change X509_certificate_type() to mark the key as exported/exportable
1868 when it's 512 *bits* long, not 512 bytes.
1871 *) Change AES_cbc_encrypt() so it outputs exact multiple of
1872 blocks during encryption.
1875 *) Various fixes to base64 BIO and non blocking I/O. On write
1876 flushes were not handled properly if the BIO retried. On read
1877 data was not being buffered properly and had various logic bugs.
1878 This also affects blocking I/O when the data being decoded is a
1882 *) Various S/MIME bugfixes and compatibility changes:
1883 output correct application/pkcs7 MIME type if
1884 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
1885 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
1886 of files as .eml work). Correctly handle very long lines in MIME
1890 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
1892 *) Countermeasure against the Klima-Pokorny-Rosa extension of
1893 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
1894 a protocol version number mismatch like a decryption error
1895 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
1898 *) Turn on RSA blinding by default in the default implementation
1899 to avoid a timing attack. Applications that don't want it can call
1900 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
1901 They would be ill-advised to do so in most cases.
1902 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
1904 *) Change RSA blinding code so that it works when the PRNG is not
1905 seeded (in this case, the secret RSA exponent is abused as
1906 an unpredictable seed -- if it is not unpredictable, there
1907 is no point in blinding anyway). Make RSA blinding thread-safe
1908 by remembering the creator's thread ID in rsa->blinding and
1909 having all other threads use local one-time blinding factors
1910 (this requires more computation than sharing rsa->blinding, but
1911 avoids excessive locking; and if an RSA object is not shared
1912 between threads, blinding will still be very fast).
1915 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
1916 ENGINE as defaults for all supported algorithms irrespective of
1917 the 'flags' parameter. 'flags' is now honoured, so applications
1918 should make sure they are passing it correctly.
1921 *) Target "mingw" now allows native Windows code to be generated in
1922 the Cygwin environment as well as with the MinGW compiler.
1925 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
1927 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
1928 via timing by performing a MAC computation even if incorrrect
1929 block cipher padding has been found. This is a countermeasure
1930 against active attacks where the attacker has to distinguish
1931 between bad padding and a MAC verification error. (CVE-2003-0078)
1933 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
1934 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
1935 Martin Vuagnoux (EPFL, Ilion)]
1937 *) Make the no-err option work as intended. The intention with no-err
1938 is not to have the whole error stack handling routines removed from
1939 libcrypto, it's only intended to remove all the function name and
1940 reason texts, thereby removing some of the footprint that may not
1941 be interesting if those errors aren't displayed anyway.
1943 NOTE: it's still possible for any application or module to have it's
1944 own set of error texts inserted. The routines are there, just not
1945 used by default when no-err is given.
1948 *) Add support for FreeBSD on IA64.
1949 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
1951 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
1952 Kerberos function mit_des_cbc_cksum(). Before this change,
1953 the value returned by DES_cbc_cksum() was like the one from
1954 mit_des_cbc_cksum(), except the bytes were swapped.
1955 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
1957 *) Allow an application to disable the automatic SSL chain building.
1958 Before this a rather primitive chain build was always performed in
1959 ssl3_output_cert_chain(): an application had no way to send the
1960 correct chain if the automatic operation produced an incorrect result.
1962 Now the chain builder is disabled if either:
1964 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
1966 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
1968 The reasoning behind this is that an application would not want the
1969 auto chain building to take place if extra chain certificates are
1970 present and it might also want a means of sending no additional
1971 certificates (for example the chain has two certificates and the
1975 *) Add the possibility to build without the ENGINE framework.
1976 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1978 *) Under Win32 gmtime() can return NULL: check return value in
1979 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
1982 *) DSA routines: under certain error conditions uninitialized BN objects
1983 could be freed. Solution: make sure initialization is performed early
1984 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
1985 Nils Larsch <nla@trustcenter.de> via PR#459)
1988 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
1989 checked on reconnect on the client side, therefore session resumption
1990 could still fail with a "ssl session id is different" error. This
1991 behaviour is masked when SSL_OP_ALL is used due to
1992 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
1993 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1994 followup to PR #377.
1997 *) IA-32 assembler support enhancements: unified ELF targets, support
1998 for SCO/Caldera platforms, fix for Cygwin shared build.
2001 *) Add support for FreeBSD on sparc64. As a consequence, support for
2002 FreeBSD on non-x86 processors is separate from x86 processors on
2003 the config script, much like the NetBSD support.
2004 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
2006 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
2008 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
2011 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
2012 code (06) was taken as the first octet of the session ID and the last
2013 octet was ignored consequently. As a result SSLv2 client side session
2014 caching could not have worked due to the session ID mismatch between
2016 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2020 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
2021 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
2025 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
2026 seems that in spite of existing for more than a year, many application
2027 author have done nothing to provide the necessary callbacks, which
2028 means that this particular engine will not work properly anywhere.
2029 This is a very unfortunate situation which forces us, in the name
2030 of usability, to give the hw_ncipher.c a static lock, which is part
2032 NOTE: This is for the 0.9.7 series ONLY. This hack will never
2033 appear in 0.9.8 or later. We EXPECT application authors to have
2034 dealt properly with this when 0.9.8 is released (unless we actually
2035 make such changes in the libcrypto locking code that changes will
2036 have to be made anyway).
2039 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
2040 octets have been read, EOF or an error occurs. Without this change
2041 some truncated ASN1 structures will not produce an error.
2044 *) Disable Heimdal support, since it hasn't been fully implemented.
2045 Still give the possibility to force the use of Heimdal, but with
2046 warnings and a request that patches get sent to openssl-dev.
2049 *) Add the VC-CE target, introduce the WINCE sysname, and add
2050 INSTALL.WCE and appropriate conditionals to make it build.
2051 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2053 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
2054 cygssl-x.y.z.dll, where x, y and z are the major, minor and
2055 edit numbers of the version.
2056 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2058 *) Introduce safe string copy and catenation functions
2059 (BUF_strlcpy() and BUF_strlcat()).
2060 [Ben Laurie (CHATS) and Richard Levitte]
2062 *) Avoid using fixed-size buffers for one-line DNs.
2063 [Ben Laurie (CHATS)]
2065 *) Add BUF_MEM_grow_clean() to avoid information leakage when
2066 resizing buffers containing secrets, and use where appropriate.
2067 [Ben Laurie (CHATS)]
2069 *) Avoid using fixed size buffers for configuration file location.
2070 [Ben Laurie (CHATS)]
2072 *) Avoid filename truncation for various CA files.
2073 [Ben Laurie (CHATS)]
2075 *) Use sizeof in preference to magic numbers.
2076 [Ben Laurie (CHATS)]
2078 *) Avoid filename truncation in cert requests.
2079 [Ben Laurie (CHATS)]
2081 *) Add assertions to check for (supposedly impossible) buffer
2083 [Ben Laurie (CHATS)]
2085 *) Don't cache truncated DNS entries in the local cache (this could
2086 potentially lead to a spoofing attack).
2087 [Ben Laurie (CHATS)]
2089 *) Fix various buffers to be large enough for hex/decimal
2090 representations in a platform independent manner.
2091 [Ben Laurie (CHATS)]
2093 *) Add CRYPTO_realloc_clean() to avoid information leakage when
2094 resizing buffers containing secrets, and use where appropriate.
2095 [Ben Laurie (CHATS)]
2097 *) Add BIO_indent() to avoid much slightly worrying code to do
2099 [Ben Laurie (CHATS)]
2101 *) Convert sprintf()/BIO_puts() to BIO_printf().
2102 [Ben Laurie (CHATS)]
2104 *) buffer_gets() could terminate with the buffer only half
2106 [Ben Laurie (CHATS)]
2108 *) Add assertions to prevent user-supplied crypto functions from
2109 overflowing internal buffers by having large block sizes, etc.
2110 [Ben Laurie (CHATS)]
2112 *) New OPENSSL_assert() macro (similar to assert(), but enabled
2114 [Ben Laurie (CHATS)]
2116 *) Eliminate unused copy of key in RC4.
2117 [Ben Laurie (CHATS)]
2119 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
2120 [Ben Laurie (CHATS)]
2122 *) Fix off-by-one error in EGD path.
2123 [Ben Laurie (CHATS)]
2125 *) If RANDFILE path is too long, ignore instead of truncating.
2126 [Ben Laurie (CHATS)]
2128 *) Eliminate unused and incorrectly sized X.509 structure
2130 [Ben Laurie (CHATS)]
2132 *) Eliminate unused and dangerous function knumber().
2133 [Ben Laurie (CHATS)]
2135 *) Eliminate unused and dangerous structure, KSSL_ERR.
2136 [Ben Laurie (CHATS)]
2138 *) Protect against overlong session ID context length in an encoded
2139 session object. Since these are local, this does not appear to be
2141 [Ben Laurie (CHATS)]
2143 *) Change from security patch (see 0.9.6e below) that did not affect
2144 the 0.9.6 release series:
2146 Remote buffer overflow in SSL3 protocol - an attacker could
2147 supply an oversized master key in Kerberos-enabled versions.
2149 [Ben Laurie (CHATS)]
2151 *) Change the SSL kerb5 codes to match RFC 2712.
2154 *) Make -nameopt work fully for req and add -reqopt switch.
2155 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
2157 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
2158 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
2160 *) Make sure tests can be performed even if the corresponding algorithms
2161 have been removed entirely. This was also the last step to make
2162 OpenSSL compilable with DJGPP under all reasonable conditions.
2163 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
2165 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
2166 to allow version independent disabling of normally unselected ciphers,
2167 which may be activated as a side-effect of selecting a single cipher.
2169 (E.g., cipher list string "RSA" enables ciphersuites that are left
2170 out of "ALL" because they do not provide symmetric encryption.
2171 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
2172 [Lutz Jaenicke, Bodo Moeller]
2174 *) Add appropriate support for separate platform-dependent build
2175 directories. The recommended way to make a platform-dependent
2176 build directory is the following (tested on Linux), maybe with
2179 # Place yourself outside of the OpenSSL source tree. In
2180 # this example, the environment variable OPENSSL_SOURCE
2181 # is assumed to contain the absolute OpenSSL source directory.
2182 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
2183 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
2184 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
2185 mkdir -p `dirname $F`
2186 ln -s $OPENSSL_SOURCE/$F $F
2189 To be absolutely sure not to disturb the source tree, a "make clean"
2190 is a good thing. If it isn't successfull, don't worry about it,
2191 it probably means the source directory is very clean.
2194 *) Make sure any ENGINE control commands make local copies of string
2195 pointers passed to them whenever necessary. Otherwise it is possible
2196 the caller may have overwritten (or deallocated) the original string
2197 data when a later ENGINE operation tries to use the stored values.
2198 [Götz Babin-Ebell <babinebell@trustcenter.de>]
2200 *) Improve diagnostics in file reading and command-line digests.
2201 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
2203 *) Add AES modes CFB and OFB to the object database. Correct an
2204 error in AES-CFB decryption.
2207 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
2208 allows existing EVP_CIPHER_CTX structures to be reused after
2209 calling EVP_*Final(). This behaviour is used by encryption
2210 BIOs and some applications. This has the side effect that
2211 applications must explicitly clean up cipher contexts with
2212 EVP_CIPHER_CTX_cleanup() or they will leak memory.
2215 *) Check the values of dna and dnb in bn_mul_recursive before calling
2216 bn_mul_comba (a non zero value means the a or b arrays do not contain
2217 n2 elements) and fallback to bn_mul_normal if either is not zero.
2220 *) Fix escaping of non-ASCII characters when using the -subj option
2221 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
2224 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
2225 form for "surname", serialNumber has no short form.
2226 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
2227 therefore remove "mail" short name for "internet 7".
2228 The OID for unique identifiers in X509 certificates is
2229 x500UniqueIdentifier, not uniqueIdentifier.
2230 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
2233 *) Add an "init" command to the ENGINE config module and auto initialize
2234 ENGINEs. Without any "init" command the ENGINE will be initialized
2235 after all ctrl commands have been executed on it. If init=1 the
2236 ENGINE is initailized at that point (ctrls before that point are run
2237 on the uninitialized ENGINE and after on the initialized one). If
2238 init=0 then the ENGINE will not be iniatialized at all.
2241 *) Fix the 'app_verify_callback' interface so that the user-defined
2242 argument is actually passed to the callback: In the
2243 SSL_CTX_set_cert_verify_callback() prototype, the callback
2244 declaration has been changed from
2247 int (*cb)(X509_STORE_CTX *,void *);
2248 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
2249 i=s->ctx->app_verify_callback(&ctx)
2250 has been changed into
2251 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
2253 To update applications using SSL_CTX_set_cert_verify_callback(),
2254 a dummy argument can be added to their callback functions.
2255 [D. K. Smetters <smetters@parc.xerox.com>]
2257 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
2258 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
2260 *) Add and OPENSSL_LOAD_CONF define which will cause
2261 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
2262 This allows older applications to transparently support certain
2263 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
2264 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
2265 load the config file and OPENSSL_add_all_algorithms_conf() which will
2266 always load it have also been added.
2269 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
2270 Adjust NIDs and EVP layer.
2271 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2273 *) Config modules support in openssl utility.
2275 Most commands now load modules from the config file,
2276 though in a few (such as version) this isn't done
2277 because it couldn't be used for anything.
2279 In the case of ca and req the config file used is
2280 the same as the utility itself: that is the -config
2281 command line option can be used to specify an
2285 *) Move default behaviour from OPENSSL_config(). If appname is NULL
2286 use "openssl_conf" if filename is NULL use default openssl config file.
2289 *) Add an argument to OPENSSL_config() to allow the use of an alternative
2290 config section name. Add a new flag to tolerate a missing config file
2291 and move code to CONF_modules_load_file().
2294 *) Support for crypto accelerator cards from Accelerated Encryption
2295 Processing, www.aep.ie. (Use engine 'aep')
2296 The support was copied from 0.9.6c [engine] and adapted/corrected
2297 to work with the new engine framework.
2298 [AEP Inc. and Richard Levitte]
2300 *) Support for SureWare crypto accelerator cards from Baltimore
2301 Technologies. (Use engine 'sureware')
2302 The support was copied from 0.9.6c [engine] and adapted
2303 to work with the new engine framework.
2306 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
2307 make the newer ENGINE framework commands for the CHIL engine work.
2308 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
2310 *) Make it possible to produce shared libraries on ReliantUNIX.
2311 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
2313 *) Add the configuration target debug-linux-ppro.
2314 Make 'openssl rsa' use the general key loading routines
2315 implemented in apps.c, and make those routines able to
2316 handle the key format FORMAT_NETSCAPE and the variant
2318 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2320 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2321 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2323 *) Add -keyform to rsautl, and document -engine.
2324 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
2326 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
2327 BIO_R_NO_SUCH_FILE error code rather than the generic
2328 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
2331 *) Add new functions
2333 ERR_peek_last_error_line
2334 ERR_peek_last_error_line_data.
2335 These are similar to
2338 ERR_peek_error_line_data,
2339 but report on the latest error recorded rather than the first one
2340 still in the error queue.
2341 [Ben Laurie, Bodo Moeller]
2343 *) default_algorithms option in ENGINE config module. This allows things
2345 default_algorithms = ALL
2346 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
2349 *) Prelminary ENGINE config module.
2352 *) New experimental application configuration code.
2355 *) Change the AES code to follow the same name structure as all other
2356 symmetric ciphers, and behave the same way. Move everything to
2357 the directory crypto/aes, thereby obsoleting crypto/rijndael.
2358 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2360 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
2361 [Ben Laurie and Theo de Raadt]
2363 *) Add option to output public keys in req command.
2364 [Massimiliano Pala madwolf@openca.org]
2366 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
2367 (up to about 10% better than before for P-192 and P-224).
2370 *) New functions/macros
2372 SSL_CTX_set_msg_callback(ctx, cb)
2373 SSL_CTX_set_msg_callback_arg(ctx, arg)
2374 SSL_set_msg_callback(ssl, cb)
2375 SSL_set_msg_callback_arg(ssl, arg)
2377 to request calling a callback function
2379 void cb(int write_p, int version, int content_type,
2380 const void *buf, size_t len, SSL *ssl, void *arg)
2382 whenever a protocol message has been completely received
2383 (write_p == 0) or sent (write_p == 1). Here 'version' is the
2384 protocol version according to which the SSL library interprets
2385 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
2386 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
2387 the content type as defined in the SSL 3.0/TLS 1.0 protocol
2388 specification (change_cipher_spec(20), alert(21), handshake(22)).
2389 'buf' and 'len' point to the actual message, 'ssl' to the
2390 SSL object, and 'arg' is the application-defined value set by
2391 SSL[_CTX]_set_msg_callback_arg().
2393 'openssl s_client' and 'openssl s_server' have new '-msg' options
2394 to enable a callback that displays all protocol messages.
2397 *) Change the shared library support so shared libraries are built as
2398 soon as the corresponding static library is finished, and thereby get
2399 openssl and the test programs linked against the shared library.
2400 This still only happens when the keyword "shard" has been given to
2401 the configuration scripts.
2403 NOTE: shared library support is still an experimental thing, and
2404 backward binary compatibility is still not guaranteed.
2405 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
2407 *) Add support for Subject Information Access extension.
2408 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2410 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
2411 additional bytes when new memory had to be allocated, not just
2412 when reusing an existing buffer.
2415 *) New command line and configuration option 'utf8' for the req command.
2416 This allows field values to be specified as UTF8 strings.
2419 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
2420 runs for the former and machine-readable output for the latter.
2423 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
2424 of the e-mail address in the DN (i.e., it will go into a certificate
2425 extension only). The new configuration file option 'email_in_dn = no'
2426 has the same effect.
2427 [Massimiliano Pala madwolf@openca.org]
2429 *) Change all functions with names starting with des_ to be starting
2430 with DES_ instead. Add wrappers that are compatible with libdes,
2431 but are named _ossl_old_des_*. Finally, add macros that map the
2432 des_* symbols to the corresponding _ossl_old_des_* if libdes
2433 compatibility is desired. If OpenSSL 0.9.6c compatibility is
2434 desired, the des_* symbols will be mapped to DES_*, with one
2437 Since we provide two compatibility mappings, the user needs to
2438 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
2439 compatibility is desired. The default (i.e., when that macro
2440 isn't defined) is OpenSSL 0.9.6c compatibility.
2442 There are also macros that enable and disable the support of old
2443 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
2444 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
2445 are defined, the default will apply: to support the old des routines.
2447 In either case, one must include openssl/des.h to get the correct
2448 definitions. Do not try to just include openssl/des_old.h, that
2451 NOTE: This is a major break of an old API into a new one. Software
2452 authors are encouraged to switch to the DES_ style functions. Some
2453 time in the future, des_old.h and the libdes compatibility functions
2454 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
2455 default), and then completely removed.
2458 *) Test for certificates which contain unsupported critical extensions.
2459 If such a certificate is found during a verify operation it is
2460 rejected by default: this behaviour can be overridden by either
2461 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
2462 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
2463 X509_supported_extension() has also been added which returns 1 if a
2464 particular extension is supported.
2467 *) Modify the behaviour of EVP cipher functions in similar way to digests
2468 to retain compatibility with existing code.
2471 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
2472 compatibility with existing code. In particular the 'ctx' parameter does
2473 not have to be to be initialized before the call to EVP_DigestInit() and
2474 it is tidied up after a call to EVP_DigestFinal(). New function
2475 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
2476 EVP_MD_CTX_copy() changed to not require the destination to be
2477 initialized valid and new function EVP_MD_CTX_copy_ex() added which
2478 requires the destination to be valid.
2480 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
2481 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
2484 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
2485 so that complete 'Handshake' protocol structures are kept in memory
2486 instead of overwriting 'msg_type' and 'length' with 'body' data.
2489 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
2490 [Massimo Santin via Richard Levitte]
2492 *) Major restructuring to the underlying ENGINE code. This includes
2493 reduction of linker bloat, separation of pure "ENGINE" manipulation
2494 (initialisation, etc) from functionality dealing with implementations
2495 of specific crypto iterfaces. This change also introduces integrated
2496 support for symmetric ciphers and digest implementations - so ENGINEs
2497 can now accelerate these by providing EVP_CIPHER and EVP_MD
2498 implementations of their own. This is detailed in crypto/engine/README
2499 as it couldn't be adequately described here. However, there are a few
2500 API changes worth noting - some RSA, DSA, DH, and RAND functions that
2501 were changed in the original introduction of ENGINE code have now
2502 reverted back - the hooking from this code to ENGINE is now a good
2503 deal more passive and at run-time, operations deal directly with
2504 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
2505 dereferencing through an ENGINE pointer any more. Also, the ENGINE
2506 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
2507 they were not being used by the framework as there is no concept of a
2508 BIGNUM_METHOD and they could not be generalised to the new
2509 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
2510 ENGINE_cpy() has been removed as it cannot be consistently defined in
2514 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
2517 *) Change mkdef.pl to sort symbols that get the same entry number,
2518 and make sure the automatically generated functions ERR_load_*
2519 become part of libeay.num as well.
2522 *) New function SSL_renegotiate_pending(). This returns true once
2523 renegotiation has been requested (either SSL_renegotiate() call
2524 or HelloRequest/ClientHello receveived from the peer) and becomes
2525 false once a handshake has been completed.
2526 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
2527 sends a HelloRequest, but does not ensure that a handshake takes
2528 place. SSL_renegotiate_pending() is useful for checking if the
2529 client has followed the request.)
2532 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2533 By default, clients may request session resumption even during
2534 renegotiation (if session ID contexts permit); with this option,
2535 session resumption is possible only in the first handshake.
2537 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
2538 more bits available for options that should not be part of
2539 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
2542 *) Add some demos for certificate and certificate request creation.
2545 *) Make maximum certificate chain size accepted from the peer application
2546 settable (SSL*_get/set_max_cert_list()), as proposed by
2547 "Douglas E. Engert" <deengert@anl.gov>.
2550 *) Add support for shared libraries for Unixware-7
2551 (Boyd Lynn Gerber <gerberb@zenez.com>).
2554 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2555 be done prior to destruction. Use this to unload error strings from
2556 ENGINEs that load their own error strings. NB: This adds two new API
2557 functions to "get" and "set" this destroy handler in an ENGINE.
2560 *) Alter all existing ENGINE implementations (except "openssl" and
2561 "openbsd") to dynamically instantiate their own error strings. This
2562 makes them more flexible to be built both as statically-linked ENGINEs
2563 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2564 Also, add stub code to each that makes building them as self-contained
2565 shared-libraries easier (see README.ENGINE).
2568 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2569 implementations into applications that are completely implemented in
2570 self-contained shared-libraries. The "dynamic" ENGINE exposes control
2571 commands that can be used to configure what shared-library to load and
2572 to control aspects of the way it is handled. Also, made an update to
2573 the README.ENGINE file that brings its information up-to-date and
2574 provides some information and instructions on the "dynamic" ENGINE
2575 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2578 *) Make it possible to unload ranges of ERR strings with a new
2579 "ERR_unload_strings" function.
2582 *) Add a copy() function to EVP_MD.
2585 *) Make EVP_MD routines take a context pointer instead of just the
2586 md_data void pointer.
2589 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2590 that the digest can only process a single chunk of data
2591 (typically because it is provided by a piece of
2592 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2593 is only going to provide a single chunk of data, and hence the
2594 framework needn't accumulate the data for oneshot drivers.
2597 *) As with "ERR", make it possible to replace the underlying "ex_data"
2598 functions. This change also alters the storage and management of global
2599 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2600 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2601 index counters. The API functions that use this state have been changed
2602 to take a "class_index" rather than pointers to the class's local STACK
2603 and counter, and there is now an API function to dynamically create new
2604 classes. This centralisation allows us to (a) plug a lot of the
2605 thread-safety problems that existed, and (b) makes it possible to clean
2606 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2607 such data would previously have always leaked in application code and
2608 workarounds were in place to make the memory debugging turn a blind eye
2609 to it. Application code that doesn't use this new function will still
2610 leak as before, but their memory debugging output will announce it now
2611 rather than letting it slide.
2613 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2614 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2615 has a return value to indicate success or failure.
2618 *) Make it possible to replace the underlying "ERR" functions such that the
2619 global state (2 LHASH tables and 2 locks) is only used by the "default"
2620 implementation. This change also adds two functions to "get" and "set"
2621 the implementation prior to it being automatically set the first time
2622 any other ERR function takes place. Ie. an application can call "get",
2623 pass the return value to a module it has just loaded, and that module
2624 can call its own "set" function using that value. This means the
2625 module's "ERR" operations will use (and modify) the error state in the
2626 application and not in its own statically linked copy of OpenSSL code.
2629 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2630 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2631 the operation, and provides a more encapsulated way for external code
2632 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2633 to use these functions rather than manually incrementing the counts.
2635 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2638 *) Add EVP test program.
2641 *) Add symmetric cipher support to ENGINE. Expect the API to change!
2644 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2645 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2646 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
2647 These allow a CRL to be built without having to access X509_CRL fields
2648 directly. Modify 'ca' application to use new functions.
2651 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
2652 bug workarounds. Rollback attack detection is a security feature.
2653 The problem will only arise on OpenSSL servers when TLSv1 is not
2654 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
2655 Software authors not wanting to support TLSv1 will have special reasons
2656 for their choice and can explicitly enable this option.
2657 [Bodo Moeller, Lutz Jaenicke]
2659 *) Rationalise EVP so it can be extended: don't include a union of
2660 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
2661 (similar to those existing for EVP_CIPHER_CTX).
2666 EVP_MD_CTX_init(&md); /* new function call */
2667 EVP_DigestInit(&md, EVP_sha1());
2668 EVP_DigestUpdate(&md, in, len);
2669 EVP_DigestFinal(&md, out, NULL);
2670 EVP_MD_CTX_cleanup(&md); /* new function call */
2674 *) Make DES key schedule conform to the usual scheme, as well as
2675 correcting its structure. This means that calls to DES functions
2676 now have to pass a pointer to a des_key_schedule instead of a
2677 plain des_key_schedule (which was actually always a pointer
2680 des_key_schedule ks;
2682 des_set_key_checked(..., &ks);
2683 des_ncbc_encrypt(..., &ks, ...);
2685 (Note that a later change renames 'des_...' into 'DES_...'.)
2688 *) Initial reduction of linker bloat: the use of some functions, such as
2689 PEM causes large amounts of unused functions to be linked in due to
2690 poor organisation. For example pem_all.c contains every PEM function
2691 which has a knock on effect of linking in large amounts of (unused)
2692 ASN1 code. Grouping together similar functions and splitting unrelated
2693 functions prevents this.
2696 *) Cleanup of EVP macros.
2699 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
2700 correct _ecb suffix.
2703 *) Add initial OCSP responder support to ocsp application. The
2704 revocation information is handled using the text based index
2705 use by the ca application. The responder can either handle
2706 requests generated internally, supplied in files (for example
2707 via a CGI script) or using an internal minimal server.
2710 *) Add configuration choices to get zlib compression for TLS.
2713 *) Changes to Kerberos SSL for RFC 2712 compliance:
2714 1. Implemented real KerberosWrapper, instead of just using
2715 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
2716 2. Implemented optional authenticator field of KerberosWrapper.
2718 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
2719 and authenticator structs; see crypto/krb5/.
2721 Generalized Kerberos calls to support multiple Kerberos libraries.
2722 [Vern Staats <staatsvr@asc.hpc.mil>,
2723 Jeffrey Altman <jaltman@columbia.edu>
2724 via Richard Levitte]
2726 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
2727 already does with RSA. testdsa.h now has 'priv_key/pub_key'
2728 values for each of the key sizes rather than having just
2729 parameters (and 'speed' generating keys each time).
2732 *) Speed up EVP routines.
2735 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
2736 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
2737 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
2738 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
2740 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
2741 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
2742 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
2745 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
2747 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
2750 *) Added the OS2-EMX target.
2751 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
2753 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
2754 to support NCONF routines in extension code. New function CONF_set_nconf()
2755 to allow functions which take an NCONF to also handle the old LHASH
2756 structure: this means that the old CONF compatible routines can be
2757 retained (in particular wrt extensions) without having to duplicate the
2758 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
2761 *) Enhance the general user interface with mechanisms for inner control
2762 and with possibilities to have yes/no kind of prompts.
2765 *) Change all calls to low level digest routines in the library and
2766 applications to use EVP. Add missing calls to HMAC_cleanup() and
2767 don't assume HMAC_CTX can be copied using memcpy().
2768 [Verdon Walker <VWalker@novell.com>, Steve Henson]
2770 *) Add the possibility to control engines through control names but with
2771 arbitrary arguments instead of just a string.
2772 Change the key loaders to take a UI_METHOD instead of a callback
2773 function pointer. NOTE: this breaks binary compatibility with earlier
2774 versions of OpenSSL [engine].
2775 Adapt the nCipher code for these new conditions and add a card insertion
2779 *) Enhance the general user interface with mechanisms to better support
2780 dialog box interfaces, application-defined prompts, the possibility
2781 to use defaults (for example default passwords from somewhere else)
2782 and interrupts/cancellations.
2785 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
2786 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
2789 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
2790 tidy up some unnecessarily weird code in 'sk_new()').
2791 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
2793 *) Change the key loading routines for ENGINEs to use the same kind
2794 callback (pem_password_cb) as all other routines that need this
2798 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
2799 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
2800 than this minimum value is recommended.
2803 *) New random seeder for OpenVMS, using the system process statistics
2804 that are easily reachable.
2807 *) Windows apparently can't transparently handle global
2808 variables defined in DLLs. Initialisations such as:
2810 const ASN1_ITEM *it = &ASN1_INTEGER_it;
2812 wont compile. This is used by the any applications that need to
2813 declare their own ASN1 modules. This was fixed by adding the option
2814 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
2815 needed for static libraries under Win32.
2818 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
2819 setting of purpose and trust fields. New X509_STORE trust and
2820 purpose functions and tidy up setting in other SSL functions.
2823 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
2824 structure. These are inherited by X509_STORE_CTX when it is
2825 initialised. This allows various defaults to be set in the
2826 X509_STORE structure (such as flags for CRL checking and custom
2827 purpose or trust settings) for functions which only use X509_STORE_CTX
2828 internally such as S/MIME.
2830 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
2831 trust settings if they are not set in X509_STORE. This allows X509_STORE
2832 purposes and trust (in S/MIME for example) to override any set by default.
2834 Add command line options for CRL checking to smime, s_client and s_server
2838 *) Initial CRL based revocation checking. If the CRL checking flag(s)
2839 are set then the CRL is looked up in the X509_STORE structure and
2840 its validity and signature checked, then if the certificate is found
2841 in the CRL the verify fails with a revoked error.
2843 Various new CRL related callbacks added to X509_STORE_CTX structure.
2845 Command line options added to 'verify' application to support this.
2847 This needs some additional work, such as being able to handle multiple
2848 CRLs with different times, extension based lookup (rather than just
2849 by subject name) and ultimately more complete V2 CRL extension
2853 *) Add a general user interface API (crypto/ui/). This is designed
2854 to replace things like des_read_password and friends (backward
2855 compatibility functions using this new API are provided).
2856 The purpose is to remove prompting functions from the DES code
2857 section as well as provide for prompting through dialog boxes in
2858 a window system and the like.
2861 *) Add "ex_data" support to ENGINE so implementations can add state at a
2862 per-structure level rather than having to store it globally.
2865 *) Make it possible for ENGINE structures to be copied when retrieved by
2866 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
2867 This causes the "original" ENGINE structure to act like a template,
2868 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
2869 operational state can be localised to each ENGINE structure, despite the
2870 fact they all share the same "methods". New ENGINE structures returned in
2871 this case have no functional references and the return value is the single
2872 structural reference. This matches the single structural reference returned
2873 by ENGINE_by_id() normally, when it is incremented on the pre-existing
2877 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
2878 needs to match any other type at all we need to manually clear the
2882 *) Changes to the "openssl engine" utility to include;
2883 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
2884 about an ENGINE's available control commands.
2885 - executing control commands from command line arguments using the
2886 '-pre' and '-post' switches. '-post' is only used if '-t' is
2887 specified and the ENGINE is successfully initialised. The syntax for
2888 the individual commands are colon-separated, for example;
2889 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2892 *) New dynamic control command support for ENGINEs. ENGINEs can now
2893 declare their own commands (numbers), names (strings), descriptions,
2894 and input types for run-time discovery by calling applications. A
2895 subset of these commands are implicitly classed as "executable"
2896 depending on their input type, and only these can be invoked through
2897 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
2898 can be based on user input, config files, etc). The distinction is
2899 that "executable" commands cannot return anything other than a boolean
2900 result and can only support numeric or string input, whereas some
2901 discoverable commands may only be for direct use through
2902 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
2903 pointers, or other custom uses. The "executable" commands are to
2904 support parameterisations of ENGINE behaviour that can be
2905 unambiguously defined by ENGINEs and used consistently across any
2906 OpenSSL-based application. Commands have been added to all the
2907 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
2908 control over shared-library paths without source code alterations.
2911 *) Changed all ENGINE implementations to dynamically allocate their
2912 ENGINEs rather than declaring them statically. Apart from this being
2913 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
2914 this also allows the implementations to compile without using the
2915 internal engine_int.h header.
2918 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
2919 'const' value. Any code that should be able to modify a RAND_METHOD
2920 should already have non-const pointers to it (ie. they should only
2921 modify their own ones).
2924 *) Made a variety of little tweaks to the ENGINE code.
2925 - "atalla" and "ubsec" string definitions were moved from header files
2926 to C code. "nuron" string definitions were placed in variables
2927 rather than hard-coded - allowing parameterisation of these values
2928 later on via ctrl() commands.
2929 - Removed unused "#if 0"'d code.
2930 - Fixed engine list iteration code so it uses ENGINE_free() to release
2931 structural references.
2932 - Constified the RAND_METHOD element of ENGINE structures.
2933 - Constified various get/set functions as appropriate and added
2934 missing functions (including a catch-all ENGINE_cpy that duplicates
2935 all ENGINE values onto a new ENGINE except reference counts/state).
2936 - Removed NULL parameter checks in get/set functions. Setting a method
2937 or function to NULL is a way of cancelling out a previously set
2938 value. Passing a NULL ENGINE parameter is just plain stupid anyway
2939 and doesn't justify the extra error symbols and code.
2940 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
2941 flags from engine_int.h to engine.h.
2942 - Changed prototypes for ENGINE handler functions (init(), finish(),
2943 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
2946 *) Implement binary inversion algorithm for BN_mod_inverse in addition
2947 to the algorithm using long division. The binary algorithm can be
2948 used only if the modulus is odd. On 32-bit systems, it is faster
2949 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
2950 roughly 5-15% for 256-bit moduli), so we use it only for moduli
2951 up to 450 bits. In 64-bit environments, the binary algorithm
2952 appears to be advantageous for much longer moduli; here we use it
2953 for moduli up to 2048 bits.
2956 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
2957 could not support the combine flag in choice fields.
2960 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
2961 extensions from a certificate request to the certificate.
2964 *) Allow multiple 'certopt' and 'nameopt' options to be separated
2965 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
2966 file: this allows the display of the certificate about to be
2967 signed to be customised, to allow certain fields to be included
2968 or excluded and extension details. The old system didn't display
2969 multicharacter strings properly, omitted fields not in the policy
2970 and couldn't display additional details such as extensions.
2973 *) Function EC_POINTs_mul for multiple scalar multiplication
2974 of an arbitrary number of elliptic curve points
2975 \sum scalars[i]*points[i],
2976 optionally including the generator defined for the EC_GROUP:
2977 scalar*generator + \sum scalars[i]*points[i].
2979 EC_POINT_mul is a simple wrapper function for the typical case
2980 that the point list has just one item (besides the optional
2984 *) First EC_METHODs for curves over GF(p):
2986 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
2987 operations and provides various method functions that can also
2988 operate with faster implementations of modular arithmetic.
2990 EC_GFp_mont_method() reuses most functions that are part of
2991 EC_GFp_simple_method, but uses Montgomery arithmetic.
2993 [Bodo Moeller; point addition and point doubling
2994 implementation directly derived from source code provided by
2995 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
2997 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
2998 crypto/ec/ec_lib.c):
3000 Curves are EC_GROUP objects (with an optional group generator)
3001 based on EC_METHODs that are built into the library.
3003 Points are EC_POINT objects based on EC_GROUP objects.
3005 Most of the framework would be able to handle curves over arbitrary
3006 finite fields, but as there are no obvious types for fields other
3007 than GF(p), some functions are limited to that for now.
3010 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
3011 that the file contains a complete HTTP response.
3014 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
3015 change the def and num file printf format specifier from "%-40sXXX"
3016 to "%-39s XXX". The latter will always guarantee a space after the
3017 field while the former will cause them to run together if the field
3018 is 40 of more characters long.
3021 *) Constify the cipher and digest 'method' functions and structures
3022 and modify related functions to take constant EVP_MD and EVP_CIPHER
3026 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
3027 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
3030 *) Modify EVP_Digest*() routines so they now return values. Although the
3031 internal software routines can never fail additional hardware versions
3035 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
3037 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
3038 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
3041 ERR_R_NESTED_ASN1_ERROR
3043 ERR_R_MISSING_ASN1_EOS
3044 were 4 .. 9, conflicting with
3045 ERR_LIB_RSA (= ERR_R_RSA_LIB)
3047 ERR_LIB_PEM (= ERR_R_PEM_LIB).
3048 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
3050 Add new error code 'ERR_R_INTERNAL_ERROR'.
3053 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
3057 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
3058 sets the subject name for a new request or supersedes the
3059 subject name in a given request. Formats that can be parsed are
3060 'CN=Some Name, OU=myOU, C=IT'
3062 'CN=Some Name/OU=myOU/C=IT'.
3064 Add options '-batch' and '-verbose' to 'openssl req'.
3065 [Massimiliano Pala <madwolf@hackmasters.net>]
3067 *) Introduce the possibility to access global variables through
3068 functions on platform were that's the best way to handle exporting
3069 global variables in shared libraries. To enable this functionality,
3070 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
3071 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
3072 is normally done by Configure or something similar).
3074 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
3075 in the source file (foo.c) like this:
3077 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
3078 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
3080 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
3081 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
3083 OPENSSL_DECLARE_GLOBAL(int,foo);
3084 #define foo OPENSSL_GLOBAL_REF(foo)
3085 OPENSSL_DECLARE_GLOBAL(double,bar);
3086 #define bar OPENSSL_GLOBAL_REF(bar)
3088 The #defines are very important, and therefore so is including the
3089 header file everywhere where the defined globals are used.
3091 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
3092 of ASN.1 items, but that structure is a bit different.
3094 The largest change is in util/mkdef.pl which has been enhanced with
3095 better and easier to understand logic to choose which symbols should
3096 go into the Windows .def files as well as a number of fixes and code
3097 cleanup (among others, algorithm keywords are now sorted
3098 lexicographically to avoid constant rewrites).
3101 *) In BN_div() keep a copy of the sign of 'num' before writing the
3102 result to 'rm' because if rm==num the value will be overwritten
3103 and produce the wrong result if 'num' is negative: this caused
3104 problems with BN_mod() and BN_nnmod().
3107 *) Function OCSP_request_verify(). This checks the signature on an
3108 OCSP request and verifies the signer certificate. The signer
3109 certificate is just checked for a generic purpose and OCSP request
3113 *) Add OCSP_check_validity() function to check the validity of OCSP
3114 responses. OCSP responses are prepared in real time and may only
3115 be a few seconds old. Simply checking that the current time lies
3116 between thisUpdate and nextUpdate max reject otherwise valid responses
3117 caused by either OCSP responder or client clock inaccuracy. Instead
3118 we allow thisUpdate and nextUpdate to fall within a certain period of
3119 the current time. The age of the response can also optionally be
3120 checked. Two new options -validity_period and -status_age added to
3124 *) If signature or public key algorithm is unrecognized print out its
3125 OID rather that just UNKNOWN.
3128 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
3129 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
3130 ID to be generated from the issuer certificate alone which can then be
3131 passed to OCSP_id_issuer_cmp().
3134 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
3135 ASN1 modules to export functions returning ASN1_ITEM pointers
3136 instead of the ASN1_ITEM structures themselves. This adds several
3137 new macros which allow the underlying ASN1 function/structure to
3138 be accessed transparently. As a result code should not use ASN1_ITEM
3139 references directly (such as &X509_it) but instead use the relevant
3140 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
3141 use of the new ASN1 code on platforms where exporting structures
3142 is problematical (for example in shared libraries) but exporting
3143 functions returning pointers to structures is not.
3146 *) Add support for overriding the generation of SSL/TLS session IDs.
3147 These callbacks can be registered either in an SSL_CTX or per SSL.
3148 The purpose of this is to allow applications to control, if they wish,
3149 the arbitrary values chosen for use as session IDs, particularly as it
3150 can be useful for session caching in multiple-server environments. A
3151 command-line switch for testing this (and any client code that wishes
3152 to use such a feature) has been added to "s_server".
3153 [Geoff Thorpe, Lutz Jaenicke]
3155 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
3156 of the form '#if defined(...) || defined(...) || ...' and
3157 '#if !defined(...) && !defined(...) && ...'. This also avoids
3158 the growing number of special cases it was previously handling.
3161 *) Make all configuration macros available for application by making
3162 sure they are available in opensslconf.h, by giving them names starting
3163 with "OPENSSL_" to avoid conflicts with other packages and by making
3164 sure e_os2.h will cover all platform-specific cases together with
3166 Additionally, it is now possible to define configuration/platform-
3167 specific names (called "system identities"). In the C code, these
3168 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
3169 macro with the name beginning with "OPENSSL_SYS_", which is determined
3170 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
3174 *) New option -set_serial to 'req' and 'x509' this allows the serial
3175 number to use to be specified on the command line. Previously self
3176 signed certificates were hard coded with serial number 0 and the
3177 CA options of 'x509' had to use a serial number in a file which was
3181 *) New options to 'ca' utility to support V2 CRL entry extensions.
3182 Currently CRL reason, invalidity date and hold instruction are
3183 supported. Add new CRL extensions to V3 code and some new objects.
3186 *) New function EVP_CIPHER_CTX_set_padding() this is used to
3187 disable standard block padding (aka PKCS#5 padding) in the EVP
3188 API, which was previously mandatory. This means that the data is
3189 not padded in any way and so the total length much be a multiple
3190 of the block size, otherwise an error occurs.
3193 *) Initial (incomplete) OCSP SSL support.
3196 *) New function OCSP_parse_url(). This splits up a URL into its host,
3197 port and path components: primarily to parse OCSP URLs. New -url
3198 option to ocsp utility.
3201 *) New nonce behavior. The return value of OCSP_check_nonce() now
3202 reflects the various checks performed. Applications can decide
3203 whether to tolerate certain situations such as an absent nonce
3204 in a response when one was present in a request: the ocsp application
3205 just prints out a warning. New function OCSP_add1_basic_nonce()
3206 this is to allow responders to include a nonce in a response even if
3207 the request is nonce-less.
3210 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
3211 skipped when using openssl x509 multiple times on a single input file,
3212 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
3215 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
3216 set string type: to handle setting ASN1_TIME structures. Fix ca
3217 utility to correctly initialize revocation date of CRLs.
3220 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
3221 the clients preferred ciphersuites and rather use its own preferences.
3222 Should help to work around M$ SGC (Server Gated Cryptography) bug in
3223 Internet Explorer by ensuring unchanged hash method during stepup.
3224 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
3227 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
3228 to aes and add a new 'exist' option to print out symbols that don't
3232 *) Additional options to ocsp utility to allow flags to be set and
3233 additional certificates supplied.
3236 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
3237 OCSP client a number of certificate to only verify the response
3241 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
3242 handle the new API. Currently only ECB, CBC modes supported. Add new
3245 Add TLS AES ciphersuites as described in RFC3268, "Advanced
3246 Encryption Standard (AES) Ciphersuites for Transport Layer
3247 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
3248 not enabled by default and were not part of the "ALL" ciphersuite
3249 alias because they were not yet official; they could be
3250 explicitly requested by specifying the "AESdraft" ciphersuite
3251 group alias. In the final release of OpenSSL 0.9.7, the group
3252 alias is called "AES" and is part of "ALL".)
3253 [Ben Laurie, Steve Henson, Bodo Moeller]
3255 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
3256 request to response.
3259 *) Functions for OCSP responders. OCSP_request_onereq_count(),
3260 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
3261 extract information from a certificate request. OCSP_response_create()
3262 creates a response and optionally adds a basic response structure.
3263 OCSP_basic_add1_status() adds a complete single response to a basic
3264 response and returns the OCSP_SINGLERESP structure just added (to allow
3265 extensions to be included for example). OCSP_basic_add1_cert() adds a
3266 certificate to a basic response and OCSP_basic_sign() signs a basic
3267 response with various flags. New helper functions ASN1_TIME_check()
3268 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
3269 (converts ASN1_TIME to GeneralizedTime).
3272 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
3273 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
3274 structure from a certificate. X509_pubkey_digest() digests the public_key
3275 contents: this is used in various key identifiers.
3278 *) Make sk_sort() tolerate a NULL argument.
3279 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
3281 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
3282 passed by the function are trusted implicitly. If any of them signed the
3283 response then it is assumed to be valid and is not verified.
3286 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
3287 to data. This was previously part of the PKCS7 ASN1 code. This
3288 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
3289 [Steve Henson, reported by Kenneth R. Robinette
3290 <support@securenetterm.com>]
3292 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
3293 routines: without these tracing memory leaks is very painful.
3294 Fix leaks in PKCS12 and PKCS7 routines.
3297 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
3298 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
3299 effectively meant GeneralizedTime would never be used. Now it
3300 is initialised to -1 but X509_time_adj() now has to check the value
3301 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
3302 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
3303 [Steve Henson, reported by Kenneth R. Robinette
3304 <support@securenetterm.com>]
3306 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
3307 result in a zero length in the ASN1_INTEGER structure which was
3308 not consistent with the structure when d2i_ASN1_INTEGER() was used
3309 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
3310 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
3311 where it did not print out a minus for negative ASN1_INTEGER.
3314 *) Add summary printout to ocsp utility. The various functions which
3315 convert status values to strings have been renamed to:
3316 OCSP_response_status_str(), OCSP_cert_status_str() and
3317 OCSP_crl_reason_str() and are no longer static. New options
3318 to verify nonce values and to disable verification. OCSP response
3319 printout format cleaned up.
3322 *) Add additional OCSP certificate checks. These are those specified
3323 in RFC2560. This consists of two separate checks: the CA of the
3324 certificate being checked must either be the OCSP signer certificate
3325 or the issuer of the OCSP signer certificate. In the latter case the
3326 OCSP signer certificate must contain the OCSP signing extended key
3327 usage. This check is performed by attempting to match the OCSP
3328 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
3329 in the OCSP_CERTID structures of the response.
3332 *) Initial OCSP certificate verification added to OCSP_basic_verify()
3333 and related routines. This uses the standard OpenSSL certificate
3334 verify routines to perform initial checks (just CA validity) and
3335 to obtain the certificate chain. Then additional checks will be
3336 performed on the chain. Currently the root CA is checked to see
3337 if it is explicitly trusted for OCSP signing. This is used to set
3338 a root CA as a global signing root: that is any certificate that
3339 chains to that CA is an acceptable OCSP signing certificate.
3342 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
3343 extensions from a separate configuration file.
3344 As when reading extensions from the main configuration file,
3345 the '-extensions ...' option may be used for specifying the
3347 [Massimiliano Pala <madwolf@comune.modena.it>]
3349 *) New OCSP utility. Allows OCSP requests to be generated or
3350 read. The request can be sent to a responder and the output
3351 parsed, outputed or printed in text form. Not complete yet:
3352 still needs to check the OCSP response validity.
3355 *) New subcommands for 'openssl ca':
3356 'openssl ca -status <serial>' prints the status of the cert with
3357 the given serial number (according to the index file).
3358 'openssl ca -updatedb' updates the expiry status of certificates
3360 [Massimiliano Pala <madwolf@comune.modena.it>]
3362 *) New '-newreq-nodes' command option to CA.pl. This is like
3363 '-newreq', but calls 'openssl req' with the '-nodes' option
3364 so that the resulting key is not encrypted.
3365 [Damien Miller <djm@mindrot.org>]
3367 *) New configuration for the GNU Hurd.
3368 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
3370 *) Initial code to implement OCSP basic response verify. This
3371 is currently incomplete. Currently just finds the signer's
3372 certificate and verifies the signature on the response.
3375 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
3376 value of OPENSSLDIR. This is available via the new '-d' option
3377 to 'openssl version', and is also included in 'openssl version -a'.
3380 *) Allowing defining memory allocation callbacks that will be given
3381 file name and line number information in additional arguments
3382 (a const char* and an int). The basic functionality remains, as
3383 well as the original possibility to just replace malloc(),
3384 realloc() and free() by functions that do not know about these
3385 additional arguments. To register and find out the current
3386 settings for extended allocation functions, the following
3387 functions are provided:
3389 CRYPTO_set_mem_ex_functions
3390 CRYPTO_set_locked_mem_ex_functions
3391 CRYPTO_get_mem_ex_functions
3392 CRYPTO_get_locked_mem_ex_functions
3394 These work the same way as CRYPTO_set_mem_functions and friends.
3395 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
3396 extended allocation function is enabled.
3397 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
3398 a conventional allocation function is enabled.
3399 [Richard Levitte, Bodo Moeller]
3401 *) Finish off removing the remaining LHASH function pointer casts.
3402 There should no longer be any prototype-casting required when using
3403 the LHASH abstraction, and any casts that remain are "bugs". See
3404 the callback types and macros at the head of lhash.h for details
3405 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3408 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3409 If /dev/[u]random devices are not available or do not return enough
3410 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
3412 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
3413 /etc/entropy will be queried once each in this sequence, quering stops
3414 when enough entropy was collected without querying more sockets.
3417 *) Change the Unix RAND_poll() variant to be able to poll several
3418 random devices, as specified by DEVRANDOM, until a sufficient amount
3419 of data has been collected. We spend at most 10 ms on each file
3420 (select timeout) and read in non-blocking mode. DEVRANDOM now
3421 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
3422 (previously it was just the string "/dev/urandom"), so on typical
3423 platforms the 10 ms delay will never occur.
3424 Also separate out the Unix variant to its own file, rand_unix.c.
3425 For VMS, there's a currently-empty rand_vms.c.
3428 *) Move OCSP client related routines to ocsp_cl.c. These
3429 provide utility functions which an application needing
3430 to issue a request to an OCSP responder and analyse the
3431 response will typically need: as opposed to those which an
3432 OCSP responder itself would need which will be added later.
3434 OCSP_request_sign() signs an OCSP request with an API similar
3435 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
3436 response. OCSP_response_get1_basic() extracts basic response
3437 from response. OCSP_resp_find_status(): finds and extracts status
3438 information from an OCSP_CERTID structure (which will be created
3439 when the request structure is built). These are built from lower
3440 level functions which work on OCSP_SINGLERESP structures but
3441 wont normally be used unless the application wishes to examine
3442 extensions in the OCSP response for example.
3444 Replace nonce routines with a pair of functions.
3445 OCSP_request_add1_nonce() adds a nonce value and optionally
3446 generates a random value. OCSP_check_nonce() checks the
3447 validity of the nonce in an OCSP response.
3450 *) Change function OCSP_request_add() to OCSP_request_add0_id().
3451 This doesn't copy the supplied OCSP_CERTID and avoids the
3452 need to free up the newly created id. Change return type
3453 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
3454 This can then be used to add extensions to the request.
3455 Deleted OCSP_request_new(), since most of its functionality
3456 is now in OCSP_REQUEST_new() (and the case insensitive name
3457 clash) apart from the ability to set the request name which
3458 will be added elsewhere.
3461 *) Update OCSP API. Remove obsolete extensions argument from
3462 various functions. Extensions are now handled using the new
3463 OCSP extension code. New simple OCSP HTTP function which
3464 can be used to send requests and parse the response.
3467 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
3468 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
3469 uses the special reorder version of SET OF to sort the attributes
3470 and reorder them to match the encoded order. This resolves a long
3471 standing problem: a verify on a PKCS7 structure just after signing
3472 it used to fail because the attribute order did not match the
3473 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
3474 it uses the received order. This is necessary to tolerate some broken
3475 software that does not order SET OF. This is handled by encoding
3476 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
3477 to produce the required SET OF.
3480 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
3481 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
3482 files to get correct declarations of the ASN.1 item variables.
3485 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
3486 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
3487 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
3488 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
3489 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
3490 ASN1_ITEM and no wrapper functions.
3493 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
3494 replace the old function pointer based I/O routines. Change most of
3495 the *_d2i_bio() and *_d2i_fp() functions to use these.
3498 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3499 lines, recognice more "algorithms" that can be deselected, and make
3500 it complain about algorithm deselection that isn't recognised.
3503 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
3504 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
3505 to use new functions. Add NO_ASN1_OLD which can be set to remove
3506 some old style ASN1 functions: this can be used to determine if old
3507 code will still work when these eventually go away.
3510 *) New extension functions for OCSP structures, these follow the
3511 same conventions as certificates and CRLs.
3514 *) New function X509V3_add1_i2d(). This automatically encodes and
3515 adds an extension. Its behaviour can be customised with various
3516 flags to append, replace or delete. Various wrappers added for
3517 certifcates and CRLs.
3520 *) Fix to avoid calling the underlying ASN1 print routine when
3521 an extension cannot be parsed. Correct a typo in the
3522 OCSP_SERVICELOC extension. Tidy up print OCSP format.
3525 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
3526 entries for variables.
3529 *) Add functionality to apps/openssl.c for detecting locking
3530 problems: As the program is single-threaded, all we have
3531 to do is register a locking callback using an array for
3532 storing which locks are currently held by the program.
3535 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3536 SSL_get_ex_data_X509_STORE_idx(), which is used in
3537 ssl_verify_cert_chain() and thus can be called at any time
3538 during TLS/SSL handshakes so that thread-safety is essential.
3539 Unfortunately, the ex_data design is not at all suited
3540 for multi-threaded use, so it probably should be abolished.
3543 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
3544 [Broadcom, tweaked and integrated by Geoff Thorpe]
3546 *) Move common extension printing code to new function
3547 X509V3_print_extensions(). Reorganise OCSP print routines and
3548 implement some needed OCSP ASN1 functions. Add OCSP extensions.
3551 *) New function X509_signature_print() to remove duplication in some
3555 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
3556 set (this was treated exactly the same as SET OF previously). This
3557 is used to reorder the STACK representing the structure to match the
3558 encoding. This will be used to get round a problem where a PKCS7
3559 structure which was signed could not be verified because the STACK
3560 order did not reflect the encoded order.
3563 *) Reimplement the OCSP ASN1 module using the new code.
3566 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3567 for its ASN1 operations. The old style function pointers still exist
3568 for now but they will eventually go away.
3571 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3572 completely replaces the old ASN1 functionality with a table driven
3573 encoder and decoder which interprets an ASN1_ITEM structure describing
3574 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3575 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3576 has also been converted to the new form.
3579 *) Change BN_mod_exp_recp so that negative moduli are tolerated
3580 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
3581 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
3582 for negative moduli.
3585 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
3586 of not touching the result's sign bit.
3589 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
3593 *) Changed the LHASH code to use prototypes for callbacks, and created
3594 macros to declare and implement thin (optionally static) functions
3595 that provide type-safety and avoid function pointer casting for the
3596 type-specific callbacks.
3599 *) Added Kerberos Cipher Suites to be used with TLS, as written in
3601 [Veers Staats <staatsvr@asc.hpc.mil>,
3602 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
3604 *) Reformat the FAQ so the different questions and answers can be divided
3605 in sections depending on the subject.
3608 *) Have the zlib compression code load ZLIB.DLL dynamically under
3612 *) New function BN_mod_sqrt for computing square roots modulo a prime
3613 (using the probabilistic Tonelli-Shanks algorithm unless
3614 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
3615 be handled deterministically).
3616 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3618 *) Make BN_mod_inverse faster by explicitly handling small quotients
3619 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
3620 512 bits], about 30% for larger ones [1024 or 2048 bits].)
3623 *) New function BN_kronecker.
3626 *) Fix BN_gcd so that it works on negative inputs; the result is
3627 positive unless both parameters are zero.
3628 Previously something reasonably close to an infinite loop was
3629 possible because numbers could be growing instead of shrinking
3630 in the implementation of Euclid's algorithm.
3633 *) Fix BN_is_word() and BN_is_one() macros to take into account the
3634 sign of the number in question.
3636 Fix BN_is_word(a,w) to work correctly for w == 0.
3638 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
3639 because its test if the absolute value of 'a' equals 'w'.
3640 Note that BN_abs_is_word does *not* handle w == 0 reliably;
3641 it exists mostly for use in the implementations of BN_is_zero(),
3642 BN_is_one(), and BN_is_word().
3645 *) New function BN_swap.
3648 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
3649 the exponentiation functions are more likely to produce reasonable
3650 results on negative inputs.
3653 *) Change BN_mod_mul so that the result is always non-negative.
3654 Previously, it could be negative if one of the factors was negative;
3655 I don't think anyone really wanted that behaviour.
3658 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
3659 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
3660 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
3661 and add new functions:
3670 BN_mod_lshift1_quick
3674 These functions always generate non-negative results.