]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Various changes in the new TLS extension code, including the following:
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
bf3d6c0c 5 Changes between 0.9.8a and 0.9.9 [xx XXX xxxx]
28e4fe34 6
f1fd4544
BM
7 *) Add support for TLS extensions, specifically for the HostName extension
8 so far. The SSL_SESSION, SSL_CTX, and SSL data structures now have new
9 members for HostName support.
10
11 New functions (subject to change):
12
13 SSL_get_servername()
14 SSL_get_servername_type()
15 SSL_set_SSL_CTX()
16
17 New CTRL codes and macros (subject to change):
18
19 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
20 - SSL_CTX_set_tlsext_servername_callback()
21 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
22 - SSL_CTX_set_tlsext_servername_arg()
23 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_hostname()
24 SSL_CTRL_GET_TLSEXT_HOSTNAME [similar to SSL_get_servername()]
25 SSL_CTRL_SET_TLSEXT_SERVERNAME_DONE
26 - SSL_set_tlsext_servername_done()
b1277b99
BM
27
28 openssl s_client has a new '-servername' option.
29
f1fd4544
BM
30 openssl s_server has new options '-servername', '-cert2', and '-key2'
31 (subject to change); this allows testing the HostName extension for a
32 specific single host name ('-cert' and '-key' remain fallbacks for
33 handshakes without HostName negotiation).
b1277b99
BM
34
35 [Peter Sylvester]
36
ed26604a
AP
37 *) Whirlpool hash implementation is added.
38 [Andy Polyakov]
39
0cb9d93d
AP
40 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
41 bn(64,32). Because of instruction set limitations it doesn't have
42 any negative impact on performance. This was done mostly in order
43 to make it possible to share assembler modules, such as bn_mul_mont
44 implementations, between 32- and 64-bit builds without hassle.
45 [Andy Polyakov]
46
d804f86b
BM
47 *) Disable rogue ciphersuites:
48
49 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
50 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
51 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
52
53 The latter two were purportedly from
54 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
55 appear there.
56
57 Other ciphersuites from draft-ietf-tls-56-bit-ciphersuites-01.txt
58 remain enabled for now, but are just as unofficial, and the ID
59 has long expired; these will probably disappear soon.
60 [Bodo Moeller]
61
8dee9f84
BM
62 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
63 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
64 macro.
65 [Bodo Moeller]
66
4d524040
AP
67 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
68 dedicated Montgomery multiplication procedure, is introduced.
69 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
70 "64-bit" performance on certain 32-bit targets.
71 [Andy Polyakov]
72
566dda07
DSH
73 *) New option SSL_OP_NO_COMP to disable use of compression selectively
74 in SSL structures. New SSL ctrl to set maximum send fragment size.
75 Save memory by seeting the I/O buffer sizes dynamically instead of
76 using the maximum available value.
77 [Steve Henson]
78
13e4670c
BM
79 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
80 in addition to the text details.
81 [Bodo Moeller]
82
1ef7acfe
DSH
83 *) Very, very preliminary EXPERIMENTAL support for printing of general
84 ASN1 structures. This currently produces rather ugly output and doesn't
85 handle several customised structures at all.
86 [Steve Henson]
87
a0156a92
DSH
88 *) Integrated support for PVK file format and some related formats such
89 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
90 these in the 'rsa' and 'dsa' utilities.
91 [Steve Henson]
92
eea374fd
DSH
93 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
94 [Steve Henson]
95
45e27385
DSH
96 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
97 place for the (very old) "NETSCAPE" format certificates which are now
98 handled using new ASN1 code equivalents.
eea374fd 99 [Steve Henson]
45e27385 100
4ebb342f
NL
101 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
102 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
103 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
104 [Nils Larsch]
105
9aa9d70d 106 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
107 unsupported fields. Enhance extension setting code to allow setting of
108 all fields.
9aa9d70d
DSH
109 [Steve Henson]
110
0537f968 111 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 112 [Steve Henson]
28e4fe34 113
998ac55e
RL
114 Changes between 0.9.8a and 0.9.8b [XX xxx XXXX]
115
d56349a2
BM
116 *) Update support for ECC-based TLS ciphersuites according to
117 draft-ietf-tls-ecc-12.txt with proposed changes.
118 [Douglas Stebila]
119
b40228a6
DSH
120 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
121 opaque EVP_CIPHER_CTX handling.
122 [Steve Henson]
123
ad2695b1
DSH
124 *) Fixes and enhancements to zlib compression code. We now only use
125 "zlib1.dll" and use the default __cdecl calling convention on Win32
126 to conform with the standards mentioned here:
127 http://www.zlib.net/DLL_FAQ.txt
128 Static zlib linking now works on Windows and the new --with-zlib-include
129 --with-zlib-lib options to Configure can be used to supply the location
130 of the headers and library. Gracefully handle case where zlib library
131 can't be loaded.
132 [Steve Henson]
133
452ae49d
DSH
134 *) Several fixes and enhancements to the OID generation code. The old code
135 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
136 handle numbers larger than ULONG_MAX, truncated printing and had a
137 non standard OBJ_obj2txt() behaviour.
138 [Steve Henson]
139
fbf002bb
DSH
140 *) Add support for building of engines under engine/ as shared libraries
141 under VC++ build system.
142 [Steve Henson]
143
998ac55e
RL
144 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
145 Hopefully, we will not see any false combination of paths any more.
146 [Richard Levitte]
147
d357be38
MC
148 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
149
150 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
151 (part of SSL_OP_ALL). This option used to disable the
152 countermeasure against man-in-the-middle protocol-version
153 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 154 idea. (CVE-2005-2969)
d357be38
MC
155
156 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
157 for Information Security, National Institute of Advanced Industrial
158 Science and Technology [AIST], Japan)]
2bd2cd9b 159
f022c177
DSH
160 *) Add two function to clear and return the verify parameter flags.
161 [Steve Henson]
162
6e119bb0
NL
163 *) Keep cipherlists sorted in the source instead of sorting them at
164 runtime, thus removing the need for a lock.
165 [Nils Larsch]
166
770bc596 167 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
168 [Nick Mathewson and Ben Laurie]
169
170 *) Add functions for well-known primes.
171 [Nick Mathewson]
172
0491e058
AP
173 *) Extended Windows CE support.
174 [Satoshi Nakamura and Andy Polyakov]
a1006c37 175
f3b656b2
DSH
176 *) Initialize SSL_METHOD structures at compile time instead of during
177 runtime, thus removing the need for a lock.
178 [Steve Henson]
179
8f2e4fdf
DSH
180 *) Make PKCS7_decrypt() work even if no certificate is supplied by
181 attempting to decrypt each encrypted key in turn. Add support to
182 smime utility.
183 [Steve Henson]
2bd2cd9b
RL
184
185 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 186
c8310124
RL
187 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
188 [Richard Levitte]
189
190 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
191 key into the same file any more.
192 [Richard Levitte]
193
8d3509b9
AP
194 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
195 [Andy Polyakov]
196
cbdac46d
DSH
197 *) Add -utf8 command line and config file option to 'ca'.
198 [Stefan <stf@udoma.org]
199
c8310124
RL
200 *) Removed the macro des_crypt(), as it seems to conflict with some
201 libraries. Use DES_crypt().
202 [Richard Levitte]
203
a2c32e2d
GT
204 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
205 involves renaming the source and generated shared-libs for
206 both. The engines will accept the corrected or legacy ids
207 ('ncipher' and '4758_cca' respectively) when binding. NB,
208 this only applies when building 'shared'.
209 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
210
b6995add
DSH
211 *) Add attribute functions to EVP_PKEY structure. Modify
212 PKCS12_create() to recognize a CSP name attribute and
213 use it. Make -CSP option work again in pkcs12 utility.
214 [Steve Henson]
215
800e400d
NL
216 *) Add new functionality to the bn blinding code:
217 - automatic re-creation of the BN_BLINDING parameters after
218 a fixed number of uses (currently 32)
219 - add new function for parameter creation
220 - introduce flags to control the update behaviour of the
221 BN_BLINDING parameters
222 - hide BN_BLINDING structure
223 Add a second BN_BLINDING slot to the RSA structure to improve
224 performance when a single RSA object is shared among several
225 threads.
226 [Nils Larsch]
227
36d16f8e
BL
228 *) Add support for DTLS.
229 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
230
dc0ed30c
NL
231 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
232 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
233 [Walter Goulet]
234
6049399b
NL
235 *) Remove buggy and incompletet DH cert support from
236 ssl/ssl_rsa.c and ssl/s3_both.c
237 [Nils Larsch]
238
12bdb643
NL
239 *) Use SHA-1 instead of MD5 as the default digest algorithm for
240 the apps/openssl applications.
241 [Nils Larsch]
4d94ae00 242
41a15c4f
BL
243 *) Compile clean with "-Wall -Wmissing-prototypes
244 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
245 DEBUG_SAFESTACK must also be set.
246 [Ben Laurie]
247
c9a112f5 248 *) Change ./Configure so that certain algorithms can be disabled by default.
ecc5ef87
BM
249 The new counterpiece to "no-xxx" is "enable-xxx".
250
251 The patented RC5 and MDC2 algorithms will now be disabled unless
252 "enable-rc5" and "enable-mdc2", respectively, are specified.
253
254 (IDEA remains enabled despite being patented. This is because IDEA
255 is frequently required for interoperability, and there is no license
256 fee for non-commercial use. As before, "no-idea" can be used to
257 avoid this algorithm.)
258
c9a112f5
BM
259 [Bodo Moeller]
260
6951c23a
RL
261 *) Add processing of proxy certificates (see RFC 3820). This work was
262 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
263 EGEE (Enabling Grids for E-science in Europe).
264 [Richard Levitte]
265
ea681ba8
AP
266 *) RC4 performance overhaul on modern architectures/implementations, such
267 as Intel P4, IA-64 and AMD64.
268 [Andy Polyakov]
269
401ee37a
DSH
270 *) New utility extract-section.pl. This can be used specify an alternative
271 section number in a pod file instead of having to treat each file as
272 a separate case in Makefile. This can be done by adding two lines to the
273 pod file:
274
275 =for comment openssl_section:XXX
276
277 The blank line is mandatory.
278
279 [Steve Henson]
280
826a42a0
DSH
281 *) New arguments -certform, -keyform and -pass for s_client and s_server
282 to allow alternative format key and certificate files and passphrase
283 sources.
284 [Steve Henson]
285
5d7c222d
DSH
286 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
287 update associated structures and add various utility functions.
288
289 Add new policy related verify parameters, include policy checking in
290 standard verify code. Enhance 'smime' application with extra parameters
291 to support policy checking and print out.
292 [Steve Henson]
293
30fe028f
GT
294 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
295 Nehemiah processors. These extensions support AES encryption in hardware
296 as well as RNG (though RNG support is currently disabled).
297 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
298
df11e1e9
GT
299 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
300 [Geoff Thorpe]
301
ad500340
AP
302 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
303 [Andy Polyakov and a number of other people]
304
e14f4aab
AP
305 *) Improved PowerPC platform support. Most notably BIGNUM assembler
306 implementation contributed by IBM.
307 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
308
bcfea9fb
GT
309 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
310 exponent rather than 'unsigned long'. There is a corresponding change to
311 the new 'rsa_keygen' element of the RSA_METHOD structure.
312 [Jelte Jansen, Geoff Thorpe]
313
d5f686d8
BM
314 *) Functionality for creating the initial serial number file is now
315 moved from CA.pl to the 'ca' utility with a new option -create_serial.
316
317 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
318 number file to 1, which is bound to cause problems. To avoid
319 the problems while respecting compatibility between different 0.9.7
320 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
321 CA.pl for serial number initialization. With the new release 0.9.8,
322 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
323 [Steve Henson]
324
3a87a9b9
GT
325 *) Reduced header interdepencies by declaring more opaque objects in
326 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
327 give fewer recursive includes, which could break lazy source code - so
328 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
329 developers should define this symbol when building and using openssl to
330 ensure they track the recommended behaviour, interfaces, [etc], but
331 backwards-compatible behaviour prevails when this isn't defined.
332 [Geoff Thorpe]
333
bf5773fa
DSH
334 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
335 [Steve Henson]
336
216659eb
DSH
337 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
338 This will generate a random key of the appropriate length based on the
339 cipher context. The EVP_CIPHER can provide its own random key generation
340 routine to support keys of a specific form. This is used in the des and
341 3des routines to generate a key of the correct parity. Update S/MIME
342 code to use new functions and hence generate correct parity DES keys.
343 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
344 valid (weak or incorrect parity).
345 [Steve Henson]
346
e1a27eb3
DSH
347 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
348 as looking them up. This is useful when the verified structure may contain
349 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
350 present unless the new PKCS7_NO_CRL flag is asserted.
351 [Steve Henson]
352
6446e0c3
DSH
353 *) Extend ASN1 oid configuration module. It now additionally accepts the
354 syntax:
355
356 shortName = some long name, 1.2.3.4
357 [Steve Henson]
358
5c98b2ca
GT
359 *) Reimplemented the BN_CTX implementation. There is now no more static
360 limitation on the number of variables it can handle nor the depth of the
361 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
362 information can now expand as required, and rather than having a single
363 static array of bignums, BN_CTX now uses a linked-list of such arrays
364 allowing it to expand on demand whilst maintaining the usefulness of
365 BN_CTX's "bundling".
366 [Geoff Thorpe]
367
46ef873f
GT
368 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
369 to allow all RSA operations to function using a single BN_CTX.
370 [Geoff Thorpe]
371
4acc3e90
DSH
372 *) Preliminary support for certificate policy evaluation and checking. This
373 is initially intended to pass the tests outlined in "Conformance Testing
374 of Relying Party Client Certificate Path Processing Logic" v1.07.
375 [Steve Henson]
376
7f663ce4
GT
377 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
378 remained unused and not that useful. A variety of other little bignum
379 tweaks and fixes have also been made continuing on from the audit (see
380 below).
381 [Geoff Thorpe]
382
875a644a
RL
383 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
384 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 385 [Richard Levitte]
875a644a 386
b6358c89
GT
387 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
388 and this should never fail. So the return value from the use of
389 BN_set_word() (which can fail due to needless expansion) is now deprecated;
390 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
391 [Geoff Thorpe]
392
9e051bac
GT
393 *) BN_CTX_get() should return zero-valued bignums, providing the same
394 initialised value as BN_new().
395