]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Add automatic detection for Linux on SuperH
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
3c5406b3 5 Changes between 0.9.8e and 0.9.9 [xx XXX xxxx]
3ff55e96 6
fd5bc65c
BM
7 *) Change ssl_cipher_apply_rule(), the internal function that does
8 the work each time a ciphersuite string requests enabling
9 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
10 removing ("!foo+bar") a class of ciphersuites: Now it maintains
11 the order of disabled ciphersuites such that those ciphersuites
12 that most recently went from enabled to disabled not only stay
13 in order with respect to each other, but also have higher priority
14 than other disabled ciphersuites the next time ciphersuites are
15 enabled again.
16
17 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
18 the same ciphersuites as with "HIGH" alone, but in a specific
19 order where the PSK ciphersuites come first (since they are the
20 most recently disabled ciphersuites when "HIGH" is parsed).
21
22 Also, change ssl_create_cipher_list() (using this new
23 funcionality) such that between otherwise identical
24 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
25 the default order.
26 [Bodo Moeller]
27
0a05123a
BM
28 *) Change ssl_create_cipher_list() so that it automatically
29 arranges the ciphersuites in reasonable order before starting
30 to process the rule string. Thus, the definition for "DEFAULT"
31 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
32 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
33 This makes it much easier to arrive at a reasonable default order
34 in applications for which anonymous ciphers are OK (meaning
35 that you can't actually use DEFAULT).
36 [Bodo Moeller; suggested by Victor Duchovni]
37
52b8dad8
BM
38 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
39 processing) into multiple integers instead of setting
40 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
41 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
42 (These masks as well as the individual bit definitions are hidden
43 away into the non-exported interface ssl/ssl_locl.h, so this
44 change to the definition of the SSL_CIPHER structure shouldn't
45 affect applications.) This give us more bits for each of these
46 categories, so there is no longer a need to coagulate AES128 and
47 AES256 into a single algorithm bit, and to coagulate Camellia128
48 and Camellia256 into a single algorithm bit, which has led to all
49 kinds of kludges.
50
51 Thus, among other things, the kludge introduced in 0.9.7m and
52 0.9.8e for masking out AES256 independently of AES128 or masking
53 out Camellia256 independently of AES256 is not needed here in 0.9.9.
54
55 With the change, we also introduce new ciphersuite aliases that
56 so far were missing: "AES128", "AES256", "CAMELLIA128", and
57 "CAMELLIA256".
58 [Bodo Moeller]
59
357d5de5
NL
60 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
61 Use the leftmost N bytes of the signature input if the input is
62 larger than the prime q (with N being the size in bytes of q).
63 [Nils Larsch]
64
11d8cdc6
DSH
65 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
66 it yet and it is largely untested.
67 [Steve Henson]
68
06e2dd03
NL
69 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
70 [Nils Larsch]
71
de121164
DSH
72 *) Initial incomplete changes to avoid need for function casts in OpenSSL
73 when OPENSSL_NO_FCAST is set: some compilers (gcc 4.2 and later) reject
74 their use. Safestack is reimplemented using inline functions: tests show
75 that these calls are typically optimized away by compilers so they have
76 no additional overhead. Update ASN1 to avoid use of legacy functions.
77 [Steve Henson]
78
3189772e
AP
79 *) Win32/64 targets are linked with Winsock2.
80 [Andy Polyakov]
81
010fa0b3
DSH
82 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
83 to external functions. This can be used to increase CRL handling
84 efficiency especially when CRLs are very large by (for example) storing
85 the CRL revoked certificates in a database.
86 [Steve Henson]
87
5d20c4fb
DSH
88 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
89 new CRLs added to a directory can be used. New command line option
90 -verify_return_error to s_client and s_server. This causes real errors
91 to be returned by the verify callback instead of carrying on no matter
92 what. This reflects the way a "real world" verify callback would behave.
93 [Steve Henson]
94
95 *) GOST engine, supporting several GOST algorithms and public key formats.
96 Kindly donated by Cryptocom.
97 [Cryptocom]
98
bc7535bc
DSH
99 *) Partial support for Issuing Distribution Point CRL extension. CRLs
100 partitioned by DP are handled but no indirect CRL or reason partitioning
101 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
102 selected via a scoring technique which handles IDP and AKID in CRLs.
103 [Steve Henson]
104
105 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
106 will ultimately be used for all verify operations: this will remove the
107 X509_STORE dependency on certificate verification and allow alternative
108 lookup methods. X509_STORE based implementations of these two callbacks.
109 [Steve Henson]
110
f6e7d014
DSH
111 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
112 Modify get_crl() to find a valid (unexpired) CRL if possible.
113 [Steve Henson]
114
edc54021
DSH
115 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
116 this would be called X509_CRL_cmp() but that name is already used by
117 a function that just compares CRL issuer names. Cache several CRL
118 extensions in X509_CRL structure and cache CRLDP in X509.
119 [Steve Henson]
120
450ea834
DSH
121 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
122 this maps equivalent X509_NAME structures into a consistent structure.
123 Name comparison can then be performed rapidly using memcmp().
124 [Steve Henson]
125
454dbbc5
DSH
126 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
127 utility.
c1c6c0bf
DSH
128 [Steve Henson]
129
b7683e3a
DSH
130 *) Allow digests to supply their own micalg string for S/MIME type using
131 the ctrl EVP_MD_CTRL_MICALG.
132 [Steve Henson]
133
134 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
135 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
136 ctrl. It can then customise the structure before and/or after signing
137 if necessary.
138 [Steve Henson]
139
0ee2166c
DSH
140 *) New function OBJ_add_sigid() to allow application defined signature OIDs
141 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
142 to free up any added signature OIDs.
143 [Steve Henson]
144
5ba4bf35
DSH
145 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
146 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
147 digest and cipher tables. New options added to openssl utility:
148 list-message-digest-algorithms and list-cipher-algorithms.
149 [Steve Henson]
150
48fc582f
BM
151 *) In addition to the numerical (unsigned long) thread ID, provide
152 for a pointer (void *) thread ID. This helps accomodate systems
153 that do not provide an unsigned long thread ID. OpenSSL assumes
154 it is in the same thread iff both the numerical and the pointer
155 thread ID agree; so applications are just required to define one
156 of them appropriately (e.g., by using a pointer to a per-thread
157 memory object malloc()ed by the application for the pointer-type
158 thread ID). Exactly analoguous to the existing functions
159
160 void CRYPTO_set_id_callback(unsigned long (*func)(void));
161 unsigned long (*CRYPTO_get_id_callback(void))(void);
162 unsigned long CRYPTO_thread_id(void);
163
164 we now have additional functions
165
166 void CRYPTO_set_idptr_callback(void *(*func)(void));
167 void *(*CRYPTO_get_idptr_callback(void))(void);
168 void *CRYPTO_thread_idptr(void);
169
170 also in <openssl/crypto.h>. The default value for
171 CRYPTO_thread_idptr() if the application has not provided its own
172 callback is &errno.
173 [Bodo Moeller]
174
c4e7870a
BM
175 *) Change the array representation of binary polynomials: the list
176 of degrees of non-zero coefficients is now terminated with -1.
177 Previously it was terminated with 0, which was also part of the
178 value; thus, the array representation was not applicable to
179 polynomials where t^0 has coefficient zero. This change makes
180 the array representation useful in a more general context.
181 [Douglas Stebila]
182
89bbe14c
BM
183 *) Various modifications and fixes to SSL/TLS cipher string
184 handling. For ECC, the code now distinguishes between fixed ECDH
185 with RSA certificates on the one hand and with ECDSA certificates
186 on the other hand, since these are separate ciphersuites. The
187 unused code for Fortezza ciphersuites has been removed.
188
189 For consistency with EDH, ephemeral ECDH is now called "EECDH"
190 (not "ECDHE"). For consistency with the code for DH
191 certificates, use of ECDH certificates is now considered ECDH
192 authentication, not RSA or ECDSA authentication (the latter is
193 merely the CA's signing algorithm and not actively used in the
194 protocol).
195
196 The temporary ciphersuite alias "ECCdraft" is no longer
197 available, and ECC ciphersuites are no longer excluded from "ALL"
198 and "DEFAULT". The following aliases now exist for RFC 4492
199 ciphersuites, most of these by analogy with the DH case:
200
201 kECDHr - ECDH cert, signed with RSA
202 kECDHe - ECDH cert, signed with ECDSA
203 kECDH - ECDH cert (signed with either RSA or ECDSA)
204 kEECDH - ephemeral ECDH
205 ECDH - ECDH cert or ephemeral ECDH
206
207 aECDH - ECDH cert
208 aECDSA - ECDSA cert
209 ECDSA - ECDSA cert
210
211 AECDH - anonymous ECDH
212 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
213
214 [Bodo Moeller]
215
fb7b3932
DSH
216 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
217 Use correct micalg parameters depending on digest(s) in signed message.
218 [Steve Henson]
219
01b8b3c7
DSH
220 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
221 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
222 [Steve Henson]
de9fcfe3 223
58aa573a 224 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
225 an engine to register a method. Add ENGINE lookups for methods and
226 functional reference processing.
58aa573a
DSH
227 [Steve Henson]
228
91c9e621
DSH
229 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
230 EVP_{Sign,Verify}* which allow an application to customise the signature
231 process.
232 [Steve Henson]
233
55311921
DSH
234 *) New -resign option to smime utility. This adds one or more signers
235 to an existing PKCS#7 signedData structure. Also -md option to use an
236 alternative message digest algorithm for signing.
237 [Steve Henson]
238
a6e7fcd1
DSH
239 *) Tidy up PKCS#7 routines and add new functions to make it easier to
240 create PKCS7 structures containing multiple signers. Update smime
241 application to support multiple signers.
242 [Steve Henson]
243
121dd39f
DSH
244 *) New -macalg option to pkcs12 utility to allow setting of an alternative
245 digest MAC.
246 [Steve Henson]
247
856640b5 248 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 249 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
250 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
251 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
252 PRF which will be automatically used with PBES2.
856640b5
DSH
253 [Steve Henson]
254
34b3c72e 255 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
256 new API.
257 [Steve Henson]
258
399a6f0b
DSH
259 *) Update PKCS#7 enveloped data routines to use new API. This is now
260 supported by any public key method supporting the encrypt operation. A
261 ctrl is added to allow the public key algorithm to examine or modify
262 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
263 a no op.
264 [Steve Henson]
28e4fe34 265
03919683
DSH
266 *) Add a ctrl to asn1 method to allow a public key algorithm to express
267 a default digest type to use. In most cases this will be SHA1 but some
268 algorithms (such as GOST) need to specify an alternative digest. The
269 return value indicates how strong the prefernce is 1 means optional and
270 2 is mandatory (that is it is the only supported type). Modify
271 ASN1_item_sign() to accept a NULL digest argument to indicate it should
272 use the default md. Update openssl utilities to use the default digest
273 type for signing if it is not explicitly indicated.
274 [Steve Henson]
275
ee1d9ec0
DSH
276 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
277 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
278 signing method from the key type. This effectively removes the link
279 between digests and public key types.
280 [Steve Henson]
281
d2027098
DSH
282 *) Add an OID cross reference table and utility functions. Its purpose is to
283 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
284 rsaEncryption. This will allow some of the algorithm specific hackery
285 needed to use the correct OID to be removed.
286 [Steve Henson]
287
492a9e24
DSH
288 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
289 structures for PKCS7_sign(). They are now set up by the relevant public
290 key ASN1 method.
291 [Steve Henson]
292
9ca7047d
DSH
293 *) Add provisional EC pkey method with support for ECDSA and ECDH.
294 [Steve Henson]
295
ffb1ac67
DSH
296 *) Add support for key derivation (agreement) in the API, DH method and
297 pkeyutl.
298 [Steve Henson]
299
3ba0885a
DSH
300 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
301 public and private key formats. As a side effect these add additional
302 command line functionality not previously available: DSA signatures can be
303 generated and verified using pkeyutl and DH key support and generation in
304 pkey, genpkey.
305 [Steve Henson]
306
4700aea9
UM
307 *) BeOS support.
308 [Oliver Tappe <zooey@hirschkaefer.de>]
309
310 *) New make target "install_html_docs" installs HTML renditions of the
311 manual pages.
312 [Oliver Tappe <zooey@hirschkaefer.de>]
313
f5cda4cb
DSH
314 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
315 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
316 support key and parameter generation and add initial key generation
317 functionality for RSA.
318 [Steve Henson]
319
f733a5ef
DSH
320 *) Add functions for main EVP_PKEY_method operations. The undocumented
321 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
322 EVP_PKEY_{encrypt,decrypt}_old.
323 [Steve Henson]
324
0b6f3c66
DSH
325 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
326 key API, doesn't do much yet.
327 [Steve Henson]
328
0b33dac3
DSH
329 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
330 public key algorithms. New option to openssl utility:
331 "list-public-key-algorithms" to print out info.
332 [Steve Henson]
333
33273721
BM
334 *) Implement the Supported Elliptic Curves Extension for
335 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
336 [Douglas Stebila]
337
246e0931
DSH
338 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
339 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
340 [Steve Henson]
341
3e4585c8 342 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 343 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 344 type.
3e84b6e1
DSH
345 [Steve Henson]
346
35208f36
DSH
347 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
348 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
349 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
350 structure.
351 [Steve Henson]
352
448be743
DSH
353 *) Initial support for pluggable public key ASN1.
354 De-spaghettify the public key ASN1 handling. Move public and private
355 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
356 algorithm specific handling to a single module within the relevant
357 algorithm directory. Add functions to allow (near) opaque processing
358 of public and private key structures.
359 [Steve Henson]
360
36ca4ba6
BM
361 *) Implement the Supported Point Formats Extension for
362 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
363 [Douglas Stebila]
364
ddac1974
NL
365 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
366 for the psk identity [hint] and the psk callback functions to the
367 SSL_SESSION, SSL and SSL_CTX structure.
368
369 New ciphersuites:
370 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
371 PSK-AES256-CBC-SHA
372
373 New functions:
374 SSL_CTX_use_psk_identity_hint
375 SSL_get_psk_identity_hint
376 SSL_get_psk_identity
377 SSL_use_psk_identity_hint
378
379 [Mika Kousa and Pasi Eronen of Nokia Corporation]
380
c7235be6
UM
381 *) Add RFC 3161 compliant time stamp request creation, response generation
382 and response verification functionality.
383