]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Add support for -crlnumber option in crl utility.
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
837f2fc7 5 Changes between 0.9.8j and 0.9.9 [xx XXX xxxx]
3ff55e96 6
1ea6472e
BL
7 *) Type-checked OBJ_bsearch_ex.
8 [Ben Laurie]
9
babb3798
BL
10 *) Type-checked OBJ_bsearch. Also some constification necessitated
11 by type-checking. Still to come: TXT_DB, bsearch(?),
12 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
13 CONF_VALUE.
14 [Ben Laurie]
babb3798 15
87d3a0cd
DSH
16 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
17 seconds to a tm structure directly, instead of going through OS
18 specific date routines. This avoids any issues with OS routines such
19 as the year 2038 bug. New *_adj() functions for ASN1 time structures
20 and X509_time_adj_ex() to cover the extended range. The existing
21 X509_time_adj() is still usable and will no longer have any date issues.
22 [Steve Henson]
23
d43c4497
DSH
24 *) Delta CRL support. New use deltas option which will attempt to locate
25 and search any appropriate delta CRLs available.
26
27 This work was sponsored by Google.
28 [Steve Henson]
29
4b96839f
DSH
30 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
31 code and add additional score elements. Validate alternate CRL paths
32 as part of the CRL checking and indicate a new error "CRL path validation
33 error" in this case. Applications wanting additional details can use
34 the verify callback and check the new "parent" field. If this is not
35 NULL CRL path validation is taking place. Existing applications wont
36 see this because it requires extended CRL support which is off by
37 default.
38
39 This work was sponsored by Google.
40 [Steve Henson]
41
249a77f5
DSH
42 *) Support for freshest CRL extension.
43
44 This work was sponsored by Google.
45 [Steve Henson]
46
d0fff69d
DSH
47 *) Initial indirect CRL support. Currently only supported in the CRLs
48 passed directly and not via lookup. Process certificate issuer
49 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 50 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
51
52 This work was sponsored by Google.
53 [Steve Henson]
54
9d84d4ed
DSH
55 *) Add support for distinct certificate and CRL paths. The CRL issuer
56 certificate is validated separately in this case. Only enabled if
57 an extended CRL support flag is set: this flag will enable additional
58 CRL functionality in future.
59
60 This work was sponsored by Google.
61 [Steve Henson]
9d84d4ed 62
002e66c0
DSH
63 *) Add support for policy mappings extension.
64
65 This work was sponsored by Google.
66 [Steve Henson]
67
e9746e03
DSH
68 *) Fixes to pathlength constraint, self issued certificate handling,
69 policy processing to align with RFC3280 and PKITS tests.
70
71 This work was sponsored by Google.
72 [Steve Henson]
73
74 *) Support for name constraints certificate extension. DN, email, DNS
75 and URI types are currently supported.
76
77 This work was sponsored by Google.
78 [Steve Henson]
79
4c329696
GT
80 *) To cater for systems that provide a pointer-based thread ID rather
81 than numeric, deprecate the current numeric thread ID mechanism and
82 replace it with a structure and associated callback type. This
83 mechanism allows a numeric "hash" to be extracted from a thread ID in
84 either case, and on platforms where pointers are larger than 'long',
85 mixing is done to help ensure the numeric 'hash' is usable even if it
86 can't be guaranteed unique. The default mechanism is to use "&errno"
87 as a pointer-based thread ID to distinguish between threads.
88
89 Applications that want to provide their own thread IDs should now use
90 CRYPTO_THREADID_set_callback() to register a callback that will call
91 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
92
2ecd2ede
BM
93 Note that ERR_remove_state() is now deprecated, because it is tied
94 to the assumption that thread IDs are numeric. ERR_remove_state(0)
95 to free the current thread's error state should be replaced by
96 ERR_remove_thread_state(NULL).
97
4c329696
GT
98 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
99 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
100 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
101 application was previously providing a numeric thread callback that
102 was inappropriate for distinguishing threads, then uniqueness might
103 have been obtained with &errno that happened immediately in the
104 intermediate development versions of OpenSSL; this is no longer the
105 case, the numeric thread callback will now override the automatic use
106 of &errno.)
107 [Geoff Thorpe, with help from Bodo Moeller]
108
5cbd2033
DSH
109 *) Initial support for different CRL issuing certificates. This covers a
110 simple case where the self issued certificates in the chain exist and
111 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
112
113 This work was sponsored by Google.
5cbd2033
DSH
114 [Steve Henson]
115
5ce278a7
BL
116 *) Removed effectively defunct crypto/store from the build.
117 [Ben Laurie]
118
119 *) Revamp of STACK to provide stronger type-checking. Still to come:
120 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
121 ASN1_STRING, CONF_VALUE.
122 [Ben Laurie]
123
8671b898
BL
124 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
125 RAM on SSL connections. This option can save about 34k per idle SSL.
126 [Nick Mathewson]
127
3c1d6bbc
BL
128 *) Revamp of LHASH to provide stronger type-checking. Still to come:
129 STACK, TXT_DB, bsearch, qsort.
130 [Ben Laurie]
131
8931b30d
DSH
132 *) Initial support for Cryptographic Message Syntax (aka CMS) based
133 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 134 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
135 encryptedData, envelopedData types included. Scripts to check against
136 RFC4134 examples draft and interop and consistency checks of many
137 content types and variants.
8931b30d
DSH
138 [Steve Henson]
139
3df93571 140 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
141 [Steve Henson]
142
73980531
DSH
143 *) Extend mk1mf to support importing of options and assembly language
144 files from Configure script, currently only included in VC-WIN32.
145 The assembly language rules can now optionally generate the source
146 files from the associated perl scripts.
147 [Steve Henson]
148
0e1dba93
DSH
149 *) Implement remaining functionality needed to support GOST ciphersuites.
150 Interop testing has been performed using CryptoPro implementations.
151 [Victor B. Wagner <vitus@cryptocom.ru>]
152
0023adb4
AP
153 *) s390x assembler pack.
154 [Andy Polyakov]
155
4c7c5ff6
AP
156 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
157 "family."
158 [Andy Polyakov]
159
761772d7
BM
160 *) Implement Opaque PRF Input TLS extension as specified in
161 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
162 official specification yet and no extension type assignment by
163 IANA exists, this extension (for now) will have to be explicitly
164 enabled when building OpenSSL by providing the extension number
165 to use. For example, specify an option
166
167 -DTLSEXT_TYPE_opaque_prf_input=0x9527
168
169 to the "config" or "Configure" script to enable the extension,
170 assuming extension number 0x9527 (which is a completely arbitrary
171 and unofficial assignment based on the MD5 hash of the Internet
172 Draft). Note that by doing so, you potentially lose
173 interoperability with other TLS implementations since these might
174 be using the same extension number for other purposes.
175
176 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
177 opaque PRF input value to use in the handshake. This will create
178 an interal copy of the length-'len' string at 'src', and will
179 return non-zero for success.
180
181 To get more control and flexibility, provide a callback function
182 by using
183
184 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
185 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
186
187 where
188
189 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
190 void *arg;
191
192 Callback function 'cb' will be called in handshakes, and is
193 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
194 Argument 'arg' is for application purposes (the value as given to
195 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
196 be provided to the callback function). The callback function
197 has to return non-zero to report success: usually 1 to use opaque
198 PRF input just if possible, or 2 to enforce use of the opaque PRF
199 input. In the latter case, the library will abort the handshake
200 if opaque PRF input is not successfully negotiated.
201
202 Arguments 'peerinput' and 'len' given to the callback function
203 will always be NULL and 0 in the case of a client. A server will
204 see the client's opaque PRF input through these variables if
205 available (NULL and 0 otherwise). Note that if the server
206 provides an opaque PRF input, the length must be the same as the
207 length of the client's opaque PRF input.
208
209 Note that the callback function will only be called when creating
210 a new session (session resumption can resume whatever was
211 previously negotiated), and will not be called in SSL 2.0
212 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
213 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
214 for applications that need to enforce opaque PRF input.
215
216 [Bodo Moeller]
217
81025661
DSH
218 *) Update ssl code to support digests other than SHA1+MD5 for handshake
219 MAC.
220
221 [Victor B. Wagner <vitus@cryptocom.ru>]
222
6434abbf
DSH
223 *) Add RFC4507 support to OpenSSL. This includes the corrections in
224 RFC4507bis. The encrypted ticket format is an encrypted encoded
225 SSL_SESSION structure, that way new session features are automatically
226 supported.
227
ba0e826d
DSH
228 If a client application caches session in an SSL_SESSION structure
229 support is transparent because tickets are now stored in the encoded
230 SSL_SESSION.
231
232 The SSL_CTX structure automatically generates keys for ticket
233 protection in servers so again support should be possible
6434abbf
DSH
234 with no application modification.
235
236 If a client or server wishes to disable RFC4507 support then the option
237 SSL_OP_NO_TICKET can be set.
238
239 Add a TLS extension debugging callback to allow the contents of any client
240 or server extensions to be examined.
ec5d7473
DSH
241
242 This work was sponsored by Google.
6434abbf
DSH
243 [Steve Henson]
244
3c07d3a3
DSH
245 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
246 OpenSSL should now compile cleanly on gcc 4.2
247 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
248
b948e2c5
DSH
249 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
250 support including streaming MAC support: this is required for GOST
251 ciphersuite support.
252 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
253
9cfc8a9d
DSH
254 *) Add option -stream to use PKCS#7 streaming in smime utility. New
255 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
256 to output in BER and PEM format.
257 [Steve Henson]
258
47b71e6e
DSH
259 *) Experimental support for use of HMAC via EVP_PKEY interface. This
260 allows HMAC to be handled via the EVP_DigestSign*() interface. The
261 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
262 ENGINE support for HMAC keys which are unextractable. New -mac and
263 -macopt options to dgst utility.
47b71e6e
DSH
264 [Steve Henson]
265
d952c79a
DSH
266 *) New option -sigopt to dgst utility. Update dgst to use
267 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
268 alternative signing paramaters such as X9.31 or PSS in the dgst
269 utility.
270 [Steve Henson]
271
fd5bc65c
BM
272 *) Change ssl_cipher_apply_rule(), the internal function that does
273 the work each time a ciphersuite string requests enabling
274 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
275 removing ("!foo+bar") a class of ciphersuites: Now it maintains
276 the order of disabled ciphersuites such that those ciphersuites
277 that most recently went from enabled to disabled not only stay
278 in order with respect to each other, but also have higher priority
279 than other disabled ciphersuites the next time ciphersuites are
280 enabled again.
281
282 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
283 the same ciphersuites as with "HIGH" alone, but in a specific
284 order where the PSK ciphersuites come first (since they are the
285 most recently disabled ciphersuites when "HIGH" is parsed).
286
287 Also, change ssl_create_cipher_list() (using this new
288 funcionality) such that between otherwise identical
289 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
290 the default order.
291 [Bodo Moeller]
292
0a05123a
BM
293 *) Change ssl_create_cipher_list() so that it automatically
294 arranges the ciphersuites in reasonable order before starting
295 to process the rule string. Thus, the definition for "DEFAULT"
296 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
297 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
298 This makes it much easier to arrive at a reasonable default order
299 in applications for which anonymous ciphers are OK (meaning
300 that you can't actually use DEFAULT).
301 [Bodo Moeller; suggested by Victor Duchovni]
302
52b8dad8
BM
303 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
304 processing) into multiple integers instead of setting
305 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
306 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
307 (These masks as well as the individual bit definitions are hidden
308 away into the non-exported interface ssl/ssl_locl.h, so this
309 change to the definition of the SSL_CIPHER structure shouldn't
310 affect applications.) This give us more bits for each of these
311 categories, so there is no longer a need to coagulate AES128 and
312 AES256 into a single algorithm bit, and to coagulate Camellia128
313 and Camellia256 into a single algorithm bit, which has led to all
314 kinds of kludges.
315
316 Thus, among other things, the kludge introduced in 0.9.7m and
317 0.9.8e for masking out AES256 independently of AES128 or masking
318 out Camellia256 independently of AES256 is not needed here in 0.9.9.
319
320 With the change, we also introduce new ciphersuite aliases that
321 so far were missing: "AES128", "AES256", "CAMELLIA128", and
322 "CAMELLIA256".
323 [Bodo Moeller]
324
357d5de5
NL
325 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
326 Use the leftmost N bytes of the signature input if the input is
327 larger than the prime q (with N being the size in bytes of q).
328 [Nils Larsch]
329
11d8cdc6
DSH
330 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
331 it yet and it is largely untested.
332 [Steve Henson]
333
06e2dd03
NL
334 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
335 [Nils Larsch]
336
de121164 337 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 338 some compilers (gcc 4.2 and later) reject their use. Safestack is
a6fbcb42 339 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
340 [Steve Henson]
341
3189772e
AP
342 *) Win32/64 targets are linked with Winsock2.
343 [Andy Polyakov]
344
010fa0b3
DSH
345 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
346 to external functions. This can be used to increase CRL handling
347 efficiency especially when CRLs are very large by (for example) storing
348 the CRL revoked certificates in a database.
349 [Steve Henson]
350
5d20c4fb
DSH
351 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
352 new CRLs added to a directory can be used. New command line option
353 -verify_return_error to s_client and s_server. This causes real errors
354 to be returned by the verify callback instead of carrying on no matter
355 what. This reflects the way a "real world" verify callback would behave.
356 [Steve Henson]
357
358 *) GOST engine, supporting several GOST algorithms and public key formats.
359 Kindly donated by Cryptocom.
360 [Cryptocom]
361
bc7535bc
DSH
362 *) Partial support for Issuing Distribution Point CRL extension. CRLs
363 partitioned by DP are handled but no indirect CRL or reason partitioning
364 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
365 selected via a scoring technique which handles IDP and AKID in CRLs.
366 [Steve Henson]
367
368 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
369 will ultimately be used for all verify operations: this will remove the
370 X509_STORE dependency on certificate verification and allow alternative
371 lookup methods. X509_STORE based implementations of these two callbacks.
372 [Steve Henson]
373
f6e7d014
DSH
374 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
375 Modify get_crl() to find a valid (unexpired) CRL if possible.
376 [Steve Henson]
377
edc54021
DSH
378 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
379 this would be called X509_CRL_cmp() but that name is already used by
380 a function that just compares CRL issuer names. Cache several CRL
381 extensions in X509_CRL structure and cache CRLDP in X509.
382 [Steve Henson]
383
450ea834
DSH
384 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
385 this maps equivalent X509_NAME structures into a consistent structure.
386 Name comparison can then be performed rapidly using memcmp().
387 [Steve Henson]
388
454dbbc5
DSH
389 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
390 utility.
c1c6c0bf
DSH
391 [Steve Henson]
392
b7683e3a
DSH
393 *) Allow digests to supply their own micalg string for S/MIME type using
394 the ctrl EVP_MD_CTRL_MICALG.
395 [Steve Henson]
396
397 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
398 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
399 ctrl. It can then customise the structure before and/or after signing
400 if necessary.
401 [Steve Henson]
402
0ee2166c
DSH
403 *) New function OBJ_add_sigid() to allow application defined signature OIDs
404 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
405 to free up any added signature OIDs.
406 [Steve Henson]
407
5ba4bf35
DSH
408 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
409 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
410 digest and cipher tables. New options added to openssl utility:
411 list-message-digest-algorithms and list-cipher-algorithms.
412 [Steve Henson]
413
c4e7870a
BM
414 *) Change the array representation of binary polynomials: the list
415 of degrees of non-zero coefficients is now terminated with -1.
416 Previously it was terminated with 0, which was also part of the
417 value; thus, the array representation was not applicable to
418 polynomials where t^0 has coefficient zero. This change makes
419 the array representation useful in a more general context.
420 [Douglas Stebila]
421
89bbe14c
BM
422 *) Various modifications and fixes to SSL/TLS cipher string
423 handling. For ECC, the code now distinguishes between fixed ECDH
424 with RSA certificates on the one hand and with ECDSA certificates
425 on the other hand, since these are separate ciphersuites. The
426 unused code for Fortezza ciphersuites has been removed.
427
428 For consistency with EDH, ephemeral ECDH is now called "EECDH"
429 (not "ECDHE"). For consistency with the code for DH
430 certificates, use of ECDH certificates is now considered ECDH
431 authentication, not RSA or ECDSA authentication (the latter is
432 merely the CA's signing algorithm and not actively used in the
433 protocol).
434
435 The temporary ciphersuite alias "ECCdraft" is no longer
436 available, and ECC ciphersuites are no longer excluded from "ALL"
437 and "DEFAULT". The following aliases now exist for RFC 4492
438 ciphersuites, most of these by analogy with the DH case:
439
440 kECDHr - ECDH cert, signed with RSA
441 kECDHe - ECDH cert, signed with ECDSA
442 kECDH - ECDH cert (signed with either RSA or ECDSA)
443 kEECDH - ephemeral ECDH
444 ECDH - ECDH cert or ephemeral ECDH
445
446 aECDH - ECDH cert
447 aECDSA - ECDSA cert
448 ECDSA - ECDSA cert
449
450 AECDH - anonymous ECDH
451 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
452
453 [Bodo Moeller]
454
fb7b3932
DSH
455 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
456 Use correct micalg parameters depending on digest(s) in signed message.
457 [Steve Henson]
458
01b8b3c7
DSH
459 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
460 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
461 [Steve Henson]
de9fcfe3 462
58aa573a 463 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
464 an engine to register a method. Add ENGINE lookups for methods and
465 functional reference processing.
58aa573a
DSH
466 [Steve Henson]
467
91c9e621
DSH
468 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
469 EVP_{Sign,Verify}* which allow an application to customise the signature
470 process.
471 [Steve Henson]
472
55311921
DSH
473 *) New -resign option to smime utility. This adds one or more signers
474 to an existing PKCS#7 signedData structure. Also -md option to use an
475 alternative message digest algorithm for signing.
476 [Steve Henson]
477
a6e7fcd1
DSH
478 *) Tidy up PKCS#7 routines and add new functions to make it easier to
479 create PKCS7 structures containing multiple signers. Update smime
480 application to support multiple signers.
481 [Steve Henson]
482
121dd39f
DSH
483 *) New -macalg option to pkcs12 utility to allow setting of an alternative
484 digest MAC.
485 [Steve Henson]
486
856640b5 487 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 488 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
489 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
490 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
491 PRF which will be automatically used with PBES2.
856640b5
DSH
492 [Steve Henson]
493
34b3c72e 494 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
495 new API.
496 [Steve Henson]
497
399a6f0b
DSH
498 *) Update PKCS#7 enveloped data routines to use new API. This is now
499 supported by any public key method supporting the encrypt operation. A
500 ctrl is added to allow the public key algorithm to examine or modify
501 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
502 a no op.
503 [Steve Henson]
28e4fe34 504
03919683
DSH
505 *) Add a ctrl to asn1 method to allow a public key algorithm to express
506 a default digest type to use. In most cases this will be SHA1 but some
507 algorithms (such as GOST) need to specify an alternative digest. The
508 return value indicates how strong the prefernce is 1 means optional and
509 2 is mandatory (that is it is the only supported type). Modify
510 ASN1_item_sign() to accept a NULL digest argument to indicate it should
511 use the default md. Update openssl utilities to use the default digest
512 type for signing if it is not explicitly indicated.
513 [Steve Henson]
514
ee1d9ec0
DSH
515 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
516 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
517 signing method from the key type. This effectively removes the link
518 between digests and public key types.
519 [Steve Henson]
520
d2027098
DSH
521 *) Add an OID cross reference table and utility functions. Its purpose is to
522 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
523 rsaEncryption. This will allow some of the algorithm specific hackery
524 needed to use the correct OID to be removed.
525 [Steve Henson]
526
492a9e24
DSH
527 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
528 structures for PKCS7_sign(). They are now set up by the relevant public
529 key ASN1 method.
530 [Steve Henson]
531
9ca7047d
DSH
532 *) Add provisional EC pkey method with support for ECDSA and ECDH.
533 [Steve Henson]
534
ffb1ac67
DSH
535 *) Add support for key derivation (agreement) in the API, DH method and
536 pkeyutl.
537 [Steve Henson]
538
3ba0885a
DSH
539 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
540 public and private key formats. As a side effect these add additional
541 command line functionality not previously available: DSA signatures can be
542 generated and verified using pkeyutl and DH key support and generation in
543 pkey, genpkey.
544 [Steve Henson]
545
4700aea9
UM
546 *) BeOS support.
547 [Oliver Tappe <zooey@hirschkaefer.de>]
548
549 *) New make target "install_html_docs" installs HTML renditions of the
550 manual pages.
551 [Oliver Tappe <zooey@hirschkaefer.de>]
552
f5cda4cb
DSH
553 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
554 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
555 support key and parameter generation and add initial key generation
556 functionality for RSA.
557 [Steve Henson]
558
f733a5ef
DSH
559 *) Add functions for main EVP_PKEY_method operations. The undocumented
560 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
561 EVP_PKEY_{encrypt,decrypt}_old.
562 [Steve Henson]
563
0b6f3c66
DSH
564 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
565 key API, doesn't do much yet.
566 [Steve Henson]
567
0b33dac3
DSH
568 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
569 public key algorithms. New option to openssl utility:
570 "list-public-key-algorithms" to print out info.
571 [Steve Henson]
572
33273721
BM
573 *) Implement the Supported Elliptic Curves Extension for
574 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
575 [Douglas Stebila]
576
246e0931
DSH
577 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
578 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
579 [Steve Henson]
580
3e4585c8 581 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 582 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 583 type.
3e84b6e1
DSH
584 [Steve Henson]
585
35208f36
DSH
586 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
587 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
588 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
589 structure.
590 [Steve Henson]
591
448be743
DSH
592 *) Initial support for pluggable public key ASN1.
593 De-spaghettify the public key ASN1 handling. Move public and private
594 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
595 algorithm specific handling to a single module within the relevant
596 algorithm directory. Add functions to allow (near) opaque processing
597 of public and private key structures.
598 [Steve Henson]
599
36ca4ba6
BM
600 *) Implement the Supported Point Formats Extension for
601 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
602 [Douglas Stebila]
603
ddac1974
NL
604 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
605 for the psk identity [hint] and the psk callback functions to the
606 SSL_SESSION, SSL and SSL_CTX structure.
607
608 New ciphersuites:
609 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
610 PSK-AES256-CBC-SHA
611
612 New functions:
613 SSL_CTX_use_psk_identity_hint
614 SSL_get_psk_identity_hint
615 SSL_get_psk_identity
616 SSL_use_psk_identity_hint
617
618 [Mika Kousa and Pasi Eronen of Nokia Corporation]
619
c7235be6
UM
620 *) Add RFC 3161 compliant time stamp request creation, response generation
621 and response verification functionality.
622