]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Update from stable branch.
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
837f2fc7 5 Changes between 0.9.8j and 0.9.9 [xx XXX xxxx]
3ff55e96 6
33ab2e31
DSH
7 *) Support GeneralizedTime in ca utility.
8 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
9
c2c99e28
DSH
10 *) Enhance the hash format used for certificate directory links. The new
11 form uses the canonical encoding (meaning equivalent names will work
12 even if they aren't identical) and uses SHA1 instead of MD5. This form
13 is incompatible with the older format and as a result c_rehash should
14 be used to rebuild symbolic links.
15 [Steve Henson]
16
8125d9f9
DSH
17 *) Make PKCS#8 the default write format for private keys, replacing the
18 traditional format. This form is standardised, more secure and doesn't
19 include an implicit MD5 dependency.
20 [Steve Henson]
21
363bd0b4
DSH
22 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
23 committed to OpenSSL should pass this lot as a minimum.
24 [Steve Henson]
25
12bf56c0
DSH
26 *) Add session ticket override functionality for use by EAP-FAST.
27 [Jouni Malinen <j@w1.fi>]
28
87d52468
DSH
29 *) Modify HMAC functions to return a value. Since these can be implemented
30 in an ENGINE errors can occur.
31 [Steve Henson]
32
1ea6472e
BL
33 *) Type-checked OBJ_bsearch_ex.
34 [Ben Laurie]
35
babb3798
BL
36 *) Type-checked OBJ_bsearch. Also some constification necessitated
37 by type-checking. Still to come: TXT_DB, bsearch(?),
38 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
39 CONF_VALUE.
40 [Ben Laurie]
babb3798 41
87d3a0cd
DSH
42 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
43 seconds to a tm structure directly, instead of going through OS
44 specific date routines. This avoids any issues with OS routines such
45 as the year 2038 bug. New *_adj() functions for ASN1 time structures
46 and X509_time_adj_ex() to cover the extended range. The existing
47 X509_time_adj() is still usable and will no longer have any date issues.
48 [Steve Henson]
49
d43c4497
DSH
50 *) Delta CRL support. New use deltas option which will attempt to locate
51 and search any appropriate delta CRLs available.
52
53 This work was sponsored by Google.
54 [Steve Henson]
55
4b96839f
DSH
56 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
57 code and add additional score elements. Validate alternate CRL paths
58 as part of the CRL checking and indicate a new error "CRL path validation
59 error" in this case. Applications wanting additional details can use
60 the verify callback and check the new "parent" field. If this is not
61 NULL CRL path validation is taking place. Existing applications wont
62 see this because it requires extended CRL support which is off by
63 default.
64
65 This work was sponsored by Google.
66 [Steve Henson]
67
249a77f5
DSH
68 *) Support for freshest CRL extension.
69
70 This work was sponsored by Google.
71 [Steve Henson]
72
d0fff69d
DSH
73 *) Initial indirect CRL support. Currently only supported in the CRLs
74 passed directly and not via lookup. Process certificate issuer
75 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 76 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
77
78 This work was sponsored by Google.
79 [Steve Henson]
80
9d84d4ed
DSH
81 *) Add support for distinct certificate and CRL paths. The CRL issuer
82 certificate is validated separately in this case. Only enabled if
83 an extended CRL support flag is set: this flag will enable additional
84 CRL functionality in future.
85
86 This work was sponsored by Google.
87 [Steve Henson]
9d84d4ed 88
002e66c0
DSH
89 *) Add support for policy mappings extension.
90
91 This work was sponsored by Google.
92 [Steve Henson]
93
e9746e03
DSH
94 *) Fixes to pathlength constraint, self issued certificate handling,
95 policy processing to align with RFC3280 and PKITS tests.
96
97 This work was sponsored by Google.
98 [Steve Henson]
99
100 *) Support for name constraints certificate extension. DN, email, DNS
101 and URI types are currently supported.
102
103 This work was sponsored by Google.
104 [Steve Henson]
105
4c329696
GT
106 *) To cater for systems that provide a pointer-based thread ID rather
107 than numeric, deprecate the current numeric thread ID mechanism and
108 replace it with a structure and associated callback type. This
109 mechanism allows a numeric "hash" to be extracted from a thread ID in
110 either case, and on platforms where pointers are larger than 'long',
111 mixing is done to help ensure the numeric 'hash' is usable even if it
112 can't be guaranteed unique. The default mechanism is to use "&errno"
113 as a pointer-based thread ID to distinguish between threads.
114
115 Applications that want to provide their own thread IDs should now use
116 CRYPTO_THREADID_set_callback() to register a callback that will call
117 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
118
2ecd2ede
BM
119 Note that ERR_remove_state() is now deprecated, because it is tied
120 to the assumption that thread IDs are numeric. ERR_remove_state(0)
121 to free the current thread's error state should be replaced by
122 ERR_remove_thread_state(NULL).
123
4c329696
GT
124 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
125 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
126 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
127 application was previously providing a numeric thread callback that
128 was inappropriate for distinguishing threads, then uniqueness might
129 have been obtained with &errno that happened immediately in the
130 intermediate development versions of OpenSSL; this is no longer the
131 case, the numeric thread callback will now override the automatic use
132 of &errno.)
133 [Geoff Thorpe, with help from Bodo Moeller]
134
5cbd2033
DSH
135 *) Initial support for different CRL issuing certificates. This covers a
136 simple case where the self issued certificates in the chain exist and
137 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
138
139 This work was sponsored by Google.
5cbd2033
DSH
140 [Steve Henson]
141
5ce278a7
BL
142 *) Removed effectively defunct crypto/store from the build.
143 [Ben Laurie]
144
145 *) Revamp of STACK to provide stronger type-checking. Still to come:
146 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
147 ASN1_STRING, CONF_VALUE.
148 [Ben Laurie]
149
8671b898
BL
150 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
151 RAM on SSL connections. This option can save about 34k per idle SSL.
152 [Nick Mathewson]
153
3c1d6bbc
BL
154 *) Revamp of LHASH to provide stronger type-checking. Still to come:
155 STACK, TXT_DB, bsearch, qsort.
156 [Ben Laurie]
157
8931b30d
DSH
158 *) Initial support for Cryptographic Message Syntax (aka CMS) based
159 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 160 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
161 encryptedData, envelopedData types included. Scripts to check against
162 RFC4134 examples draft and interop and consistency checks of many
163 content types and variants.
8931b30d
DSH
164 [Steve Henson]
165
3df93571 166 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
167 [Steve Henson]
168
73980531
DSH
169 *) Extend mk1mf to support importing of options and assembly language
170 files from Configure script, currently only included in VC-WIN32.
171 The assembly language rules can now optionally generate the source
172 files from the associated perl scripts.
173 [Steve Henson]
174
0e1dba93
DSH
175 *) Implement remaining functionality needed to support GOST ciphersuites.
176 Interop testing has been performed using CryptoPro implementations.
177 [Victor B. Wagner <vitus@cryptocom.ru>]
178
0023adb4
AP
179 *) s390x assembler pack.
180 [Andy Polyakov]
181
4c7c5ff6
AP
182 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
183 "family."
184 [Andy Polyakov]
185
761772d7
BM
186 *) Implement Opaque PRF Input TLS extension as specified in
187 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
188 official specification yet and no extension type assignment by
189 IANA exists, this extension (for now) will have to be explicitly
190 enabled when building OpenSSL by providing the extension number
191 to use. For example, specify an option
192
193 -DTLSEXT_TYPE_opaque_prf_input=0x9527
194
195 to the "config" or "Configure" script to enable the extension,
196 assuming extension number 0x9527 (which is a completely arbitrary
197 and unofficial assignment based on the MD5 hash of the Internet
198 Draft). Note that by doing so, you potentially lose
199 interoperability with other TLS implementations since these might
200 be using the same extension number for other purposes.
201
202 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
203 opaque PRF input value to use in the handshake. This will create
204 an interal copy of the length-'len' string at 'src', and will
205 return non-zero for success.
206
207 To get more control and flexibility, provide a callback function
208 by using
209
210 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
211 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
212
213 where
214
215 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
216 void *arg;
217
218 Callback function 'cb' will be called in handshakes, and is
219 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
220 Argument 'arg' is for application purposes (the value as given to
221 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
222 be provided to the callback function). The callback function
223 has to return non-zero to report success: usually 1 to use opaque
224 PRF input just if possible, or 2 to enforce use of the opaque PRF
225 input. In the latter case, the library will abort the handshake
226 if opaque PRF input is not successfully negotiated.
227
228 Arguments 'peerinput' and 'len' given to the callback function
229 will always be NULL and 0 in the case of a client. A server will
230 see the client's opaque PRF input through these variables if
231 available (NULL and 0 otherwise). Note that if the server
232 provides an opaque PRF input, the length must be the same as the
233 length of the client's opaque PRF input.
234
235 Note that the callback function will only be called when creating
236 a new session (session resumption can resume whatever was
237 previously negotiated), and will not be called in SSL 2.0
238 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
239 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
240 for applications that need to enforce opaque PRF input.
241
242 [Bodo Moeller]
243
81025661
DSH
244 *) Update ssl code to support digests other than SHA1+MD5 for handshake
245 MAC.
246
247 [Victor B. Wagner <vitus@cryptocom.ru>]
248
6434abbf
DSH
249 *) Add RFC4507 support to OpenSSL. This includes the corrections in
250 RFC4507bis. The encrypted ticket format is an encrypted encoded
251 SSL_SESSION structure, that way new session features are automatically
252 supported.
253
ba0e826d
DSH
254 If a client application caches session in an SSL_SESSION structure
255 support is transparent because tickets are now stored in the encoded
256 SSL_SESSION.
257
258 The SSL_CTX structure automatically generates keys for ticket
259 protection in servers so again support should be possible
6434abbf
DSH
260 with no application modification.
261
262 If a client or server wishes to disable RFC4507 support then the option
263 SSL_OP_NO_TICKET can be set.
264
265 Add a TLS extension debugging callback to allow the contents of any client
266 or server extensions to be examined.
ec5d7473
DSH
267
268 This work was sponsored by Google.
6434abbf
DSH
269 [Steve Henson]
270
3c07d3a3
DSH
271 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
272 OpenSSL should now compile cleanly on gcc 4.2
273 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
274
b948e2c5
DSH
275 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
276 support including streaming MAC support: this is required for GOST
277 ciphersuite support.
278 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
279
9cfc8a9d
DSH
280 *) Add option -stream to use PKCS#7 streaming in smime utility. New
281 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
282 to output in BER and PEM format.
283 [Steve Henson]
284
47b71e6e
DSH
285 *) Experimental support for use of HMAC via EVP_PKEY interface. This
286 allows HMAC to be handled via the EVP_DigestSign*() interface. The
287 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
288 ENGINE support for HMAC keys which are unextractable. New -mac and
289 -macopt options to dgst utility.
47b71e6e
DSH
290 [Steve Henson]
291
d952c79a
DSH
292 *) New option -sigopt to dgst utility. Update dgst to use
293 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
294 alternative signing paramaters such as X9.31 or PSS in the dgst
295 utility.
296 [Steve Henson]
297
fd5bc65c
BM
298 *) Change ssl_cipher_apply_rule(), the internal function that does
299 the work each time a ciphersuite string requests enabling
300 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
301 removing ("!foo+bar") a class of ciphersuites: Now it maintains
302 the order of disabled ciphersuites such that those ciphersuites
303 that most recently went from enabled to disabled not only stay
304 in order with respect to each other, but also have higher priority
305 than other disabled ciphersuites the next time ciphersuites are
306 enabled again.
307
308 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
309 the same ciphersuites as with "HIGH" alone, but in a specific
310 order where the PSK ciphersuites come first (since they are the
311 most recently disabled ciphersuites when "HIGH" is parsed).
312
313 Also, change ssl_create_cipher_list() (using this new
314 funcionality) such that between otherwise identical
315 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
316 the default order.
317 [Bodo Moeller]
318
0a05123a
BM
319 *) Change ssl_create_cipher_list() so that it automatically
320 arranges the ciphersuites in reasonable order before starting
321 to process the rule string. Thus, the definition for "DEFAULT"
322 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
323 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
324 This makes it much easier to arrive at a reasonable default order
325 in applications for which anonymous ciphers are OK (meaning
326 that you can't actually use DEFAULT).
327 [Bodo Moeller; suggested by Victor Duchovni]
328
52b8dad8
BM
329 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
330 processing) into multiple integers instead of setting
331 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
332 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
333 (These masks as well as the individual bit definitions are hidden
334 away into the non-exported interface ssl/ssl_locl.h, so this
335 change to the definition of the SSL_CIPHER structure shouldn't
336 affect applications.) This give us more bits for each of these
337 categories, so there is no longer a need to coagulate AES128 and
338 AES256 into a single algorithm bit, and to coagulate Camellia128
339 and Camellia256 into a single algorithm bit, which has led to all
340 kinds of kludges.
341
342 Thus, among other things, the kludge introduced in 0.9.7m and
343 0.9.8e for masking out AES256 independently of AES128 or masking
344 out Camellia256 independently of AES256 is not needed here in 0.9.9.
345
346 With the change, we also introduce new ciphersuite aliases that
347 so far were missing: "AES128", "AES256", "CAMELLIA128", and
348 "CAMELLIA256".
349 [Bodo Moeller]
350
357d5de5
NL
351 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
352 Use the leftmost N bytes of the signature input if the input is
353 larger than the prime q (with N being the size in bytes of q).
354 [Nils Larsch]
355
11d8cdc6
DSH
356 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
357 it yet and it is largely untested.
358 [Steve Henson]
359
06e2dd03
NL
360 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
361 [Nils Larsch]
362
de121164 363 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 364 some compilers (gcc 4.2 and later) reject their use. Safestack is
a6fbcb42 365 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
366 [Steve Henson]
367
3189772e
AP
368 *) Win32/64 targets are linked with Winsock2.
369 [Andy Polyakov]
370
010fa0b3
DSH
371 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
372 to external functions. This can be used to increase CRL handling
373 efficiency especially when CRLs are very large by (for example) storing
374 the CRL revoked certificates in a database.
375 [Steve Henson]
376
5d20c4fb
DSH
377 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
378 new CRLs added to a directory can be used. New command line option
379 -verify_return_error to s_client and s_server. This causes real errors
380 to be returned by the verify callback instead of carrying on no matter
381 what. This reflects the way a "real world" verify callback would behave.
382 [Steve Henson]
383
384 *) GOST engine, supporting several GOST algorithms and public key formats.
385 Kindly donated by Cryptocom.
386 [Cryptocom]
387
bc7535bc
DSH
388 *) Partial support for Issuing Distribution Point CRL extension. CRLs
389 partitioned by DP are handled but no indirect CRL or reason partitioning
390 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
391 selected via a scoring technique which handles IDP and AKID in CRLs.
392 [Steve Henson]
393
394 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
395 will ultimately be used for all verify operations: this will remove the
396 X509_STORE dependency on certificate verification and allow alternative
397 lookup methods. X509_STORE based implementations of these two callbacks.
398 [Steve Henson]
399
f6e7d014
DSH
400 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
401 Modify get_crl() to find a valid (unexpired) CRL if possible.
402 [Steve Henson]
403
edc54021
DSH
404 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
405 this would be called X509_CRL_cmp() but that name is already used by
406 a function that just compares CRL issuer names. Cache several CRL
407 extensions in X509_CRL structure and cache CRLDP in X509.
408 [Steve Henson]
409
450ea834
DSH
410 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
411 this maps equivalent X509_NAME structures into a consistent structure.
412 Name comparison can then be performed rapidly using memcmp().
413 [Steve Henson]
414
454dbbc5
DSH
415 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
416 utility.
c1c6c0bf
DSH
417 [Steve Henson]
418
b7683e3a
DSH
419 *) Allow digests to supply their own micalg string for S/MIME type using
420 the ctrl EVP_MD_CTRL_MICALG.
421 [Steve Henson]
422
423 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
424 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
425 ctrl. It can then customise the structure before and/or after signing
426 if necessary.
427 [Steve Henson]
428
0ee2166c
DSH
429 *) New function OBJ_add_sigid() to allow application defined signature OIDs
430 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
431 to free up any added signature OIDs.
432 [Steve Henson]
433
5ba4bf35
DSH
434 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
435 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
436 digest and cipher tables. New options added to openssl utility:
437 list-message-digest-algorithms and list-cipher-algorithms.
438 [Steve Henson]
439
c4e7870a
BM
440 *) Change the array representation of binary polynomials: the list
441 of degrees of non-zero coefficients is now terminated with -1.
442 Previously it was terminated with 0, which was also part of the
443 value; thus, the array representation was not applicable to
444 polynomials where t^0 has coefficient zero. This change makes
445 the array representation useful in a more general context.
446 [Douglas Stebila]
447
89bbe14c
BM
448 *) Various modifications and fixes to SSL/TLS cipher string
449 handling. For ECC, the code now distinguishes between fixed ECDH
450 with RSA certificates on the one hand and with ECDSA certificates
451 on the other hand, since these are separate ciphersuites. The
452 unused code for Fortezza ciphersuites has been removed.
453
454 For consistency with EDH, ephemeral ECDH is now called "EECDH"
455 (not "ECDHE"). For consistency with the code for DH
456 certificates, use of ECDH certificates is now considered ECDH
457 authentication, not RSA or ECDSA authentication (the latter is
458 merely the CA's signing algorithm and not actively used in the
459 protocol).
460
461 The temporary ciphersuite alias "ECCdraft" is no longer
462 available, and ECC ciphersuites are no longer excluded from "ALL"
463 and "DEFAULT". The following aliases now exist for RFC 4492
464 ciphersuites, most of these by analogy with the DH case:
465
466 kECDHr - ECDH cert, signed with RSA
467 kECDHe - ECDH cert, signed with ECDSA
468 kECDH - ECDH cert (signed with either RSA or ECDSA)
469 kEECDH - ephemeral ECDH
470 ECDH - ECDH cert or ephemeral ECDH
471
472 aECDH - ECDH cert
473 aECDSA - ECDSA cert
474 ECDSA - ECDSA cert
475
476 AECDH - anonymous ECDH
477 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
478
479 [Bodo Moeller]
480
fb7b3932
DSH
481 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
482 Use correct micalg parameters depending on digest(s) in signed message.
483 [Steve Henson]
484
01b8b3c7
DSH
485 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
486 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
487 [Steve Henson]
de9fcfe3 488
58aa573a 489 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
490 an engine to register a method. Add ENGINE lookups for methods and
491 functional reference processing.
58aa573a
DSH
492 [Steve Henson]
493
91c9e621
DSH
494 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
495 EVP_{Sign,Verify}* which allow an application to customise the signature
496 process.
497 [Steve Henson]
498
55311921
DSH
499 *) New -resign option to smime utility. This adds one or more signers
500 to an existing PKCS#7 signedData structure. Also -md option to use an
501 alternative message digest algorithm for signing.
502 [Steve Henson]
503
a6e7fcd1
DSH
504 *) Tidy up PKCS#7 routines and add new functions to make it easier to
505 create PKCS7 structures containing multiple signers. Update smime
506 application to support multiple signers.
507 [Steve Henson]
508
121dd39f
DSH
509 *) New -macalg option to pkcs12 utility to allow setting of an alternative
510 digest MAC.
511 [Steve Henson]
512
856640b5 513 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 514 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
515 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
516 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
517 PRF which will be automatically used with PBES2.
856640b5
DSH
518 [Steve Henson]
519
34b3c72e 520 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
521 new API.
522 [Steve Henson]
523
399a6f0b
DSH
524 *) Update PKCS#7 enveloped data routines to use new API. This is now
525 supported by any public key method supporting the encrypt operation. A
526 ctrl is added to allow the public key algorithm to examine or modify
527 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
528 a no op.
529 [Steve Henson]
28e4fe34 530
03919683
DSH
531 *) Add a ctrl to asn1 method to allow a public key algorithm to express
532 a default digest type to use. In most cases this will be SHA1 but some
533 algorithms (such as GOST) need to specify an alternative digest. The
534 return value indicates how strong the prefernce is 1 means optional and
535 2 is mandatory (that is it is the only supported type). Modify
536 ASN1_item_sign() to accept a NULL digest argument to indicate it should
537 use the default md. Update openssl utilities to use the default digest
538 type for signing if it is not explicitly indicated.
539 [Steve Henson]
540
ee1d9ec0
DSH
541 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
542 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
543 signing method from the key type. This effectively removes the link
544 between digests and public key types.
545 [Steve Henson]
546
d2027098
DSH
547 *) Add an OID cross reference table and utility functions. Its purpose is to
548 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
549 rsaEncryption. This will allow some of the algorithm specific hackery
550 needed to use the correct OID to be removed.
551 [Steve Henson]
552
492a9e24
DSH
553 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
554 structures for PKCS7_sign(). They are now set up by the relevant public
555 key ASN1 method.
556 [Steve Henson]
557
9ca7047d
DSH
558 *) Add provisional EC pkey method with support for ECDSA and ECDH.
559 [Steve Henson]
560
ffb1ac67
DSH
561 *) Add support for key derivation (agreement) in the API, DH method and
562 pkeyutl.
563 [Steve Henson]
564
3ba0885a
DSH
565 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
566 public and private key formats. As a side effect these add additional
567 command line functionality not previously available: DSA signatures can be
568 generated and verified using pkeyutl and DH key support and generation in
569 pkey, genpkey.
570 [Steve Henson]
571
4700aea9
UM
572 *) BeOS support.
573 [Oliver Tappe <zooey@hirschkaefer.de>]
574
575 *) New make target "install_html_docs" installs HTML renditions of the
576 manual pages.
577 [Oliver Tappe <zooey@hirschkaefer.de>]
578
f5cda4cb
DSH
579 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
580 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
581 support key and parameter generation and add initial key generation
582 functionality for RSA.
583 [Steve Henson]
584
f733a5ef
DSH
585 *) Add functions for main EVP_PKEY_method operations. The undocumented
586 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
587 EVP_PKEY_{encrypt,decrypt}_old.
588 [Steve Henson]
589
0b6f3c66
DSH
590 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
591 key API, doesn't do much yet.
592 [Steve Henson]
593
0b33dac3
DSH
594 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
595 public key algorithms. New option to openssl utility:
596 "list-public-key-algorithms" to print out info.
597 [Steve Henson]
598
33273721
BM
599 *) Implement the Supported Elliptic Curves Extension for
600 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
601 [Douglas Stebila]
602
246e0931
DSH
603 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
604 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
605 [Steve Henson]
606
3e4585c8 607 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 608 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 609 type.
3e84b6e1
DSH
610 [Steve Henson]
611
35208f36
DSH
612 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
613 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
614 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
615 structure.
616 [Steve Henson]
617
448be743
DSH
618 *) Initial support for pluggable public key ASN1.
619 De-spaghettify the public key ASN1 handling. Move public and private
620 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
621 algorithm specific handling to a single module within the relevant
622 algorithm directory. Add functions to allow (near) opaque processing
623 of public and private key structures.
624 [Steve Henson]
625
36ca4ba6
BM
626 *) Implement the Supported Point Formats Extension for
627 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
628 [Douglas Stebila]
629
ddac1974
NL
630 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
631 for the psk identity [hint] and the psk callback functions to the
632 SSL_SESSION, SSL and SSL_CTX structure.
633
634 New ciphersuites:
635 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
636 PSK-AES256-CBC-SHA
637
638 New functions:
639 SSL_CTX_use_psk_identity_hint
640 SSL_get_psk_identity_hint
641 SSL_get_psk_identity
642 SSL_use_psk_identity_hint
643
644 [Mika Kousa and Pasi Eronen of Nokia Corporation]
645
c7235be6
UM
646 *) Add RFC 3161 compliant time stamp request creation, response generation
647 and response verification functionality.
648