]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Remove the DTLS1_BAD_VER thing from 0.9.9-dev. It is present in 0.9.8
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
837f2fc7 5 Changes between 0.9.8j and 0.9.9 [xx XXX xxxx]
3ff55e96 6
babb3798
BL
7 *) Type-checked OBJ_bsearch. Also some constification necessitated
8 by type-checking. Still to come: TXT_DB, bsearch(?),
9 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
10 CONF_VALUE. [Ben Laurie]
11
87d3a0cd
DSH
12 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
13 seconds to a tm structure directly, instead of going through OS
14 specific date routines. This avoids any issues with OS routines such
15 as the year 2038 bug. New *_adj() functions for ASN1 time structures
16 and X509_time_adj_ex() to cover the extended range. The existing
17 X509_time_adj() is still usable and will no longer have any date issues.
18 [Steve Henson]
19
d43c4497
DSH
20 *) Delta CRL support. New use deltas option which will attempt to locate
21 and search any appropriate delta CRLs available.
22
23 This work was sponsored by Google.
24 [Steve Henson]
25
4b96839f
DSH
26 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
27 code and add additional score elements. Validate alternate CRL paths
28 as part of the CRL checking and indicate a new error "CRL path validation
29 error" in this case. Applications wanting additional details can use
30 the verify callback and check the new "parent" field. If this is not
31 NULL CRL path validation is taking place. Existing applications wont
32 see this because it requires extended CRL support which is off by
33 default.
34
35 This work was sponsored by Google.
36 [Steve Henson]
37
249a77f5
DSH
38 *) Support for freshest CRL extension.
39
40 This work was sponsored by Google.
41 [Steve Henson]
42
d0fff69d
DSH
43 *) Initial indirect CRL support. Currently only supported in the CRLs
44 passed directly and not via lookup. Process certificate issuer
45 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 46 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
47
48 This work was sponsored by Google.
49 [Steve Henson]
50
9d84d4ed
DSH
51 *) Add support for distinct certificate and CRL paths. The CRL issuer
52 certificate is validated separately in this case. Only enabled if
53 an extended CRL support flag is set: this flag will enable additional
54 CRL functionality in future.
55
56 This work was sponsored by Google.
57 [Steve Henson]
9d84d4ed 58
002e66c0
DSH
59 *) Add support for policy mappings extension.
60
61 This work was sponsored by Google.
62 [Steve Henson]
63
e9746e03
DSH
64 *) Fixes to pathlength constraint, self issued certificate handling,
65 policy processing to align with RFC3280 and PKITS tests.
66
67 This work was sponsored by Google.
68 [Steve Henson]
69
70 *) Support for name constraints certificate extension. DN, email, DNS
71 and URI types are currently supported.
72
73 This work was sponsored by Google.
74 [Steve Henson]
75
4c329696
GT
76 *) To cater for systems that provide a pointer-based thread ID rather
77 than numeric, deprecate the current numeric thread ID mechanism and
78 replace it with a structure and associated callback type. This
79 mechanism allows a numeric "hash" to be extracted from a thread ID in
80 either case, and on platforms where pointers are larger than 'long',
81 mixing is done to help ensure the numeric 'hash' is usable even if it
82 can't be guaranteed unique. The default mechanism is to use "&errno"
83 as a pointer-based thread ID to distinguish between threads.
84
85 Applications that want to provide their own thread IDs should now use
86 CRYPTO_THREADID_set_callback() to register a callback that will call
87 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
88
2ecd2ede
BM
89 Note that ERR_remove_state() is now deprecated, because it is tied
90 to the assumption that thread IDs are numeric. ERR_remove_state(0)
91 to free the current thread's error state should be replaced by
92 ERR_remove_thread_state(NULL).
93
4c329696
GT
94 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
95 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
96 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
97 application was previously providing a numeric thread callback that
98 was inappropriate for distinguishing threads, then uniqueness might
99 have been obtained with &errno that happened immediately in the
100 intermediate development versions of OpenSSL; this is no longer the
101 case, the numeric thread callback will now override the automatic use
102 of &errno.)
103 [Geoff Thorpe, with help from Bodo Moeller]
104
5cbd2033
DSH
105 *) Initial support for different CRL issuing certificates. This covers a
106 simple case where the self issued certificates in the chain exist and
107 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
108
109 This work was sponsored by Google.
5cbd2033
DSH
110 [Steve Henson]
111
5ce278a7
BL
112 *) Removed effectively defunct crypto/store from the build.
113 [Ben Laurie]
114
115 *) Revamp of STACK to provide stronger type-checking. Still to come:
116 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
117 ASN1_STRING, CONF_VALUE.
118 [Ben Laurie]
119
8671b898
BL
120 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
121 RAM on SSL connections. This option can save about 34k per idle SSL.
122 [Nick Mathewson]
123
3c1d6bbc
BL
124 *) Revamp of LHASH to provide stronger type-checking. Still to come:
125 STACK, TXT_DB, bsearch, qsort.
126 [Ben Laurie]
127
8931b30d
DSH
128 *) Initial support for Cryptographic Message Syntax (aka CMS) based
129 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 130 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
131 encryptedData, envelopedData types included. Scripts to check against
132 RFC4134 examples draft and interop and consistency checks of many
133 content types and variants.
8931b30d
DSH
134 [Steve Henson]
135
3df93571 136 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
137 [Steve Henson]
138
73980531
DSH
139 *) Extend mk1mf to support importing of options and assembly language
140 files from Configure script, currently only included in VC-WIN32.
141 The assembly language rules can now optionally generate the source
142 files from the associated perl scripts.
143 [Steve Henson]
144
0e1dba93
DSH
145 *) Implement remaining functionality needed to support GOST ciphersuites.
146 Interop testing has been performed using CryptoPro implementations.
147 [Victor B. Wagner <vitus@cryptocom.ru>]
148
0023adb4
AP
149 *) s390x assembler pack.
150 [Andy Polyakov]
151
4c7c5ff6
AP
152 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
153 "family."
154 [Andy Polyakov]
155
761772d7
BM
156 *) Implement Opaque PRF Input TLS extension as specified in
157 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
158 official specification yet and no extension type assignment by
159 IANA exists, this extension (for now) will have to be explicitly
160 enabled when building OpenSSL by providing the extension number
161 to use. For example, specify an option
162
163 -DTLSEXT_TYPE_opaque_prf_input=0x9527
164
165 to the "config" or "Configure" script to enable the extension,
166 assuming extension number 0x9527 (which is a completely arbitrary
167 and unofficial assignment based on the MD5 hash of the Internet
168 Draft). Note that by doing so, you potentially lose
169 interoperability with other TLS implementations since these might
170 be using the same extension number for other purposes.
171
172 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
173 opaque PRF input value to use in the handshake. This will create
174 an interal copy of the length-'len' string at 'src', and will
175 return non-zero for success.
176
177 To get more control and flexibility, provide a callback function
178 by using
179
180 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
181 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
182
183 where
184
185 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
186 void *arg;
187
188 Callback function 'cb' will be called in handshakes, and is
189 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
190 Argument 'arg' is for application purposes (the value as given to
191 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
192 be provided to the callback function). The callback function
193 has to return non-zero to report success: usually 1 to use opaque
194 PRF input just if possible, or 2 to enforce use of the opaque PRF
195 input. In the latter case, the library will abort the handshake
196 if opaque PRF input is not successfully negotiated.
197
198 Arguments 'peerinput' and 'len' given to the callback function
199 will always be NULL and 0 in the case of a client. A server will
200 see the client's opaque PRF input through these variables if
201 available (NULL and 0 otherwise). Note that if the server
202 provides an opaque PRF input, the length must be the same as the
203 length of the client's opaque PRF input.
204
205 Note that the callback function will only be called when creating
206 a new session (session resumption can resume whatever was
207 previously negotiated), and will not be called in SSL 2.0
208 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
209 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
210 for applications that need to enforce opaque PRF input.
211
212 [Bodo Moeller]
213
81025661
DSH
214 *) Update ssl code to support digests other than SHA1+MD5 for handshake
215 MAC.
216
217 [Victor B. Wagner <vitus@cryptocom.ru>]
218
6434abbf
DSH
219 *) Add RFC4507 support to OpenSSL. This includes the corrections in
220 RFC4507bis. The encrypted ticket format is an encrypted encoded
221 SSL_SESSION structure, that way new session features are automatically
222 supported.
223
ba0e826d
DSH
224 If a client application caches session in an SSL_SESSION structure
225 support is transparent because tickets are now stored in the encoded
226 SSL_SESSION.
227
228 The SSL_CTX structure automatically generates keys for ticket
229 protection in servers so again support should be possible
6434abbf
DSH
230 with no application modification.
231
232 If a client or server wishes to disable RFC4507 support then the option
233 SSL_OP_NO_TICKET can be set.
234
235 Add a TLS extension debugging callback to allow the contents of any client
236 or server extensions to be examined.
ec5d7473
DSH
237
238 This work was sponsored by Google.
6434abbf
DSH
239 [Steve Henson]
240
3c07d3a3
DSH
241 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
242 OpenSSL should now compile cleanly on gcc 4.2
243 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
244
b948e2c5
DSH
245 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
246 support including streaming MAC support: this is required for GOST
247 ciphersuite support.
248 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
249
9cfc8a9d
DSH
250 *) Add option -stream to use PKCS#7 streaming in smime utility. New
251 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
252 to output in BER and PEM format.
253 [Steve Henson]
254
47b71e6e
DSH
255 *) Experimental support for use of HMAC via EVP_PKEY interface. This
256 allows HMAC to be handled via the EVP_DigestSign*() interface. The
257 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
258 ENGINE support for HMAC keys which are unextractable. New -mac and
259 -macopt options to dgst utility.
47b71e6e
DSH
260 [Steve Henson]
261
d952c79a
DSH
262 *) New option -sigopt to dgst utility. Update dgst to use
263 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
264 alternative signing paramaters such as X9.31 or PSS in the dgst
265 utility.
266 [Steve Henson]
267
fd5bc65c
BM
268 *) Change ssl_cipher_apply_rule(), the internal function that does
269 the work each time a ciphersuite string requests enabling
270 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
271 removing ("!foo+bar") a class of ciphersuites: Now it maintains
272 the order of disabled ciphersuites such that those ciphersuites
273 that most recently went from enabled to disabled not only stay
274 in order with respect to each other, but also have higher priority
275 than other disabled ciphersuites the next time ciphersuites are
276 enabled again.
277
278 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
279 the same ciphersuites as with "HIGH" alone, but in a specific
280 order where the PSK ciphersuites come first (since they are the
281 most recently disabled ciphersuites when "HIGH" is parsed).
282
283 Also, change ssl_create_cipher_list() (using this new
284 funcionality) such that between otherwise identical
285 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
286 the default order.
287 [Bodo Moeller]
288
0a05123a
BM
289 *) Change ssl_create_cipher_list() so that it automatically
290 arranges the ciphersuites in reasonable order before starting
291 to process the rule string. Thus, the definition for "DEFAULT"
292 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
293 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
294 This makes it much easier to arrive at a reasonable default order
295 in applications for which anonymous ciphers are OK (meaning
296 that you can't actually use DEFAULT).
297 [Bodo Moeller; suggested by Victor Duchovni]
298
52b8dad8
BM
299 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
300 processing) into multiple integers instead of setting
301 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
302 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
303 (These masks as well as the individual bit definitions are hidden
304 away into the non-exported interface ssl/ssl_locl.h, so this
305 change to the definition of the SSL_CIPHER structure shouldn't
306 affect applications.) This give us more bits for each of these
307 categories, so there is no longer a need to coagulate AES128 and
308 AES256 into a single algorithm bit, and to coagulate Camellia128
309 and Camellia256 into a single algorithm bit, which has led to all
310 kinds of kludges.
311
312 Thus, among other things, the kludge introduced in 0.9.7m and
313 0.9.8e for masking out AES256 independently of AES128 or masking
314 out Camellia256 independently of AES256 is not needed here in 0.9.9.
315
316 With the change, we also introduce new ciphersuite aliases that
317 so far were missing: "AES128", "AES256", "CAMELLIA128", and
318 "CAMELLIA256".
319 [Bodo Moeller]
320
357d5de5
NL
321 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
322 Use the leftmost N bytes of the signature input if the input is
323 larger than the prime q (with N being the size in bytes of q).
324 [Nils Larsch]
325
11d8cdc6
DSH
326 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
327 it yet and it is largely untested.
328 [Steve Henson]
329
06e2dd03
NL
330 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
331 [Nils Larsch]
332
de121164 333 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 334 some compilers (gcc 4.2 and later) reject their use. Safestack is
a6fbcb42 335 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
336 [Steve Henson]
337
3189772e
AP
338 *) Win32/64 targets are linked with Winsock2.
339 [Andy Polyakov]
340
010fa0b3
DSH
341 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
342 to external functions. This can be used to increase CRL handling
343 efficiency especially when CRLs are very large by (for example) storing
344 the CRL revoked certificates in a database.
345 [Steve Henson]
346
5d20c4fb
DSH
347 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
348 new CRLs added to a directory can be used. New command line option
349 -verify_return_error to s_client and s_server. This causes real errors
350 to be returned by the verify callback instead of carrying on no matter
351 what. This reflects the way a "real world" verify callback would behave.
352 [Steve Henson]
353
354 *) GOST engine, supporting several GOST algorithms and public key formats.
355 Kindly donated by Cryptocom.
356 [Cryptocom]
357
bc7535bc
DSH
358 *) Partial support for Issuing Distribution Point CRL extension. CRLs
359 partitioned by DP are handled but no indirect CRL or reason partitioning
360 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
361 selected via a scoring technique which handles IDP and AKID in CRLs.
362 [Steve Henson]
363
364 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
365 will ultimately be used for all verify operations: this will remove the
366 X509_STORE dependency on certificate verification and allow alternative
367 lookup methods. X509_STORE based implementations of these two callbacks.
368 [Steve Henson]
369
f6e7d014
DSH
370 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
371 Modify get_crl() to find a valid (unexpired) CRL if possible.
372 [Steve Henson]
373
edc54021
DSH
374 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
375 this would be called X509_CRL_cmp() but that name is already used by
376 a function that just compares CRL issuer names. Cache several CRL
377 extensions in X509_CRL structure and cache CRLDP in X509.
378 [Steve Henson]
379
450ea834
DSH
380 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
381 this maps equivalent X509_NAME structures into a consistent structure.
382 Name comparison can then be performed rapidly using memcmp().
383 [Steve Henson]
384
454dbbc5
DSH
385 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
386 utility.
c1c6c0bf
DSH
387 [Steve Henson]
388
b7683e3a
DSH
389 *) Allow digests to supply their own micalg string for S/MIME type using
390 the ctrl EVP_MD_CTRL_MICALG.
391 [Steve Henson]
392
393 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
394 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
395 ctrl. It can then customise the structure before and/or after signing
396 if necessary.
397 [Steve Henson]
398
0ee2166c
DSH
399 *) New function OBJ_add_sigid() to allow application defined signature OIDs
400 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
401 to free up any added signature OIDs.
402 [Steve Henson]
403
5ba4bf35
DSH
404 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
405 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
406 digest and cipher tables. New options added to openssl utility:
407 list-message-digest-algorithms and list-cipher-algorithms.
408 [Steve Henson]
409
c4e7870a
BM
410 *) Change the array representation of binary polynomials: the list
411 of degrees of non-zero coefficients is now terminated with -1.
412 Previously it was terminated with 0, which was also part of the
413 value; thus, the array representation was not applicable to
414 polynomials where t^0 has coefficient zero. This change makes
415 the array representation useful in a more general context.
416 [Douglas Stebila]
417
89bbe14c
BM
418 *) Various modifications and fixes to SSL/TLS cipher string
419 handling. For ECC, the code now distinguishes between fixed ECDH
420 with RSA certificates on the one hand and with ECDSA certificates
421 on the other hand, since these are separate ciphersuites. The
422 unused code for Fortezza ciphersuites has been removed.
423
424 For consistency with EDH, ephemeral ECDH is now called "EECDH"
425 (not "ECDHE"). For consistency with the code for DH
426 certificates, use of ECDH certificates is now considered ECDH
427 authentication, not RSA or ECDSA authentication (the latter is
428 merely the CA's signing algorithm and not actively used in the
429 protocol).
430
431 The temporary ciphersuite alias "ECCdraft" is no longer
432 available, and ECC ciphersuites are no longer excluded from "ALL"
433 and "DEFAULT". The following aliases now exist for RFC 4492
434 ciphersuites, most of these by analogy with the DH case:
435
436 kECDHr - ECDH cert, signed with RSA
437 kECDHe - ECDH cert, signed with ECDSA
438 kECDH - ECDH cert (signed with either RSA or ECDSA)
439 kEECDH - ephemeral ECDH
440 ECDH - ECDH cert or ephemeral ECDH
441
442 aECDH - ECDH cert
443 aECDSA - ECDSA cert
444 ECDSA - ECDSA cert
445
446 AECDH - anonymous ECDH
447 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
448
449 [Bodo Moeller]
450
fb7b3932
DSH
451 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
452 Use correct micalg parameters depending on digest(s) in signed message.
453 [Steve Henson]
454
01b8b3c7
DSH
455 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
456 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
457 [Steve Henson]
de9fcfe3 458
58aa573a 459 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
460 an engine to register a method. Add ENGINE lookups for methods and
461 functional reference processing.
58aa573a
DSH
462 [Steve Henson]
463
91c9e621
DSH
464 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
465 EVP_{Sign,Verify}* which allow an application to customise the signature
466 process.
467 [Steve Henson]
468
55311921
DSH
469 *) New -resign option to smime utility. This adds one or more signers
470 to an existing PKCS#7 signedData structure. Also -md option to use an
471 alternative message digest algorithm for signing.
472 [Steve Henson]
473
a6e7fcd1
DSH
474 *) Tidy up PKCS#7 routines and add new functions to make it easier to
475 create PKCS7 structures containing multiple signers. Update smime
476 application to support multiple signers.
477 [Steve Henson]
478
121dd39f
DSH
479 *) New -macalg option to pkcs12 utility to allow setting of an alternative
480 digest MAC.
481 [Steve Henson]
482
856640b5 483 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 484 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
485 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
486 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
487 PRF which will be automatically used with PBES2.
856640b5
DSH
488 [Steve Henson]
489
34b3c72e 490 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
491 new API.
492 [Steve Henson]
493
399a6f0b
DSH
494 *) Update PKCS#7 enveloped data routines to use new API. This is now
495 supported by any public key method supporting the encrypt operation. A
496 ctrl is added to allow the public key algorithm to examine or modify
497 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
498 a no op.
499 [Steve Henson]
28e4fe34 500
03919683
DSH
501 *) Add a ctrl to asn1 method to allow a public key algorithm to express
502 a default digest type to use. In most cases this will be SHA1 but some
503 algorithms (such as GOST) need to specify an alternative digest. The
504 return value indicates how strong the prefernce is 1 means optional and
505 2 is mandatory (that is it is the only supported type). Modify
506 ASN1_item_sign() to accept a NULL digest argument to indicate it should
507 use the default md. Update openssl utilities to use the default digest
508 type for signing if it is not explicitly indicated.
509 [Steve Henson]
510
ee1d9ec0
DSH
511 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
512 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
513 signing method from the key type. This effectively removes the link
514 between digests and public key types.
515 [Steve Henson]
516
d2027098
DSH
517 *) Add an OID cross reference table and utility functions. Its purpose is to
518 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
519 rsaEncryption. This will allow some of the algorithm specific hackery
520 needed to use the correct OID to be removed.
521 [Steve Henson]
522
492a9e24
DSH
523 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
524 structures for PKCS7_sign(). They are now set up by the relevant public
525 key ASN1 method.
526 [Steve Henson]
527
9ca7047d
DSH
528 *) Add provisional EC pkey method with support for ECDSA and ECDH.
529 [Steve Henson]
530
ffb1ac67
DSH
531 *) Add support for key derivation (agreement) in the API, DH method and
532 pkeyutl.
533 [Steve Henson]
534
3ba0885a
DSH
535 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
536 public and private key formats. As a side effect these add additional
537 command line functionality not previously available: DSA signatures can be
538 generated and verified using pkeyutl and DH key support and generation in
539 pkey, genpkey.
540 [Steve Henson]
541
4700aea9
UM
542 *) BeOS support.
543 [Oliver Tappe <zooey@hirschkaefer.de>]
544
545 *) New make target "install_html_docs" installs HTML renditions of the
546 manual pages.
547 [Oliver Tappe <zooey@hirschkaefer.de>]
548
f5cda4cb
DSH
549 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
550 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
551 support key and parameter generation and add initial key generation
552 functionality for RSA.
553 [Steve Henson]
554
f733a5ef
DSH
555 *) Add functions for main EVP_PKEY_method operations. The undocumented
556 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
557 EVP_PKEY_{encrypt,decrypt}_old.
558 [Steve Henson]
559
0b6f3c66
DSH
560 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
561 key API, doesn't do much yet.
562 [Steve Henson]
563
0b33dac3
DSH
564 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
565 public key algorithms. New option to openssl utility:
566 "list-public-key-algorithms" to print out info.
567 [Steve Henson]
568
33273721
BM
569 *) Implement the Supported Elliptic Curves Extension for
570 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
571 [Douglas Stebila]
572
246e0931
DSH
573 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
574 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
575 [Steve Henson]
576
3e4585c8 577 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 578 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 579 type.
3e84b6e1
DSH
580 [Steve Henson]
581
35208f36
DSH
582 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
583 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
584 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
585 structure.
586 [Steve Henson]
587
448be743
DSH
588 *) Initial support for pluggable public key ASN1.
589 De-spaghettify the public key ASN1 handling. Move public and private
590 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
591 algorithm specific handling to a single module within the relevant
592 algorithm directory. Add functions to allow (near) opaque processing
593 of public and private key structures.
594 [Steve Henson]
595
36ca4ba6
BM
596 *) Implement the Supported Point Formats Extension for
597 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
598 [Douglas Stebila]
599
ddac1974
NL
600 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
601 for the psk identity [hint] and the psk callback functions to the
602 SSL_SESSION, SSL and SSL_CTX structure.
603
604 New ciphersuites:
605 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
606 PSK-AES256-CBC-SHA
607
608 New functions:
609 SSL_CTX_use_psk_identity_hint
610 SSL_get_psk_identity_hint
611 SSL_get_psk_identity
612 SSL_use_psk_identity_hint
613
614 [Mika Kousa and Pasi Eronen of Nokia Corporation]
615
c7235be6
UM
616 *) Add RFC 3161 compliant time stamp request creation, response generation
617 and response verification functionality.
618