]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Fix some signed/unsigned warnings.
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
28e4fe34
RL
5 Changes between 0.9.8 and 0.9.9 [xx XXX xxxx]
6
7 *)
8
2bd2cd9b
RL
9 Changes between 0.9.8 and 0.9.8a [XX xxx XXXX]
10
11 *)
12
13 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 14
c8310124
RL
15 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
16 [Richard Levitte]
17
18 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
19 key into the same file any more.
20 [Richard Levitte]
21
8d3509b9
AP
22 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
23 [Andy Polyakov]
24
cbdac46d
DSH
25 *) Add -utf8 command line and config file option to 'ca'.
26 [Stefan <stf@udoma.org]
27
c8310124
RL
28 *) Removed the macro des_crypt(), as it seems to conflict with some
29 libraries. Use DES_crypt().
30 [Richard Levitte]
31
a2c32e2d
GT
32 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
33 involves renaming the source and generated shared-libs for
34 both. The engines will accept the corrected or legacy ids
35 ('ncipher' and '4758_cca' respectively) when binding. NB,
36 this only applies when building 'shared'.
37 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
38
b6995add
DSH
39 *) Add attribute functions to EVP_PKEY structure. Modify
40 PKCS12_create() to recognize a CSP name attribute and
41 use it. Make -CSP option work again in pkcs12 utility.
42 [Steve Henson]
43
800e400d
NL
44 *) Add new functionality to the bn blinding code:
45 - automatic re-creation of the BN_BLINDING parameters after
46 a fixed number of uses (currently 32)
47 - add new function for parameter creation
48 - introduce flags to control the update behaviour of the
49 BN_BLINDING parameters
50 - hide BN_BLINDING structure
51 Add a second BN_BLINDING slot to the RSA structure to improve
52 performance when a single RSA object is shared among several
53 threads.
54 [Nils Larsch]
55
36d16f8e
BL
56 *) Add support for DTLS.
57 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
58
dc0ed30c
NL
59 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
60 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
61 [Walter Goulet]
62
6049399b
NL
63 *) Remove buggy and incompletet DH cert support from
64 ssl/ssl_rsa.c and ssl/s3_both.c
65 [Nils Larsch]
66
12bdb643
NL
67 *) Use SHA-1 instead of MD5 as the default digest algorithm for
68 the apps/openssl applications.
69 [Nils Larsch]
4d94ae00 70
41a15c4f
BL
71 *) Compile clean with "-Wall -Wmissing-prototypes
72 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
73 DEBUG_SAFESTACK must also be set.
74 [Ben Laurie]
75
c9a112f5 76 *) Change ./Configure so that certain algorithms can be disabled by default.
ecc5ef87
BM
77 The new counterpiece to "no-xxx" is "enable-xxx".
78
79 The patented RC5 and MDC2 algorithms will now be disabled unless
80 "enable-rc5" and "enable-mdc2", respectively, are specified.
81
82 (IDEA remains enabled despite being patented. This is because IDEA
83 is frequently required for interoperability, and there is no license
84 fee for non-commercial use. As before, "no-idea" can be used to
85 avoid this algorithm.)
86
c9a112f5
BM
87 [Bodo Moeller]
88
6951c23a
RL
89 *) Add processing of proxy certificates (see RFC 3820). This work was
90 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
91 EGEE (Enabling Grids for E-science in Europe).
92 [Richard Levitte]
93
ea681ba8
AP
94 *) RC4 performance overhaul on modern architectures/implementations, such
95 as Intel P4, IA-64 and AMD64.
96 [Andy Polyakov]
97
401ee37a
DSH
98 *) New utility extract-section.pl. This can be used specify an alternative
99 section number in a pod file instead of having to treat each file as
100 a separate case in Makefile. This can be done by adding two lines to the
101 pod file:
102
103 =for comment openssl_section:XXX
104
105 The blank line is mandatory.
106
107 [Steve Henson]
108
826a42a0
DSH
109 *) New arguments -certform, -keyform and -pass for s_client and s_server
110 to allow alternative format key and certificate files and passphrase
111 sources.
112 [Steve Henson]
113
5d7c222d
DSH
114 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
115 update associated structures and add various utility functions.
116
117 Add new policy related verify parameters, include policy checking in
118 standard verify code. Enhance 'smime' application with extra parameters
119 to support policy checking and print out.
120 [Steve Henson]
121
30fe028f
GT
122 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
123 Nehemiah processors. These extensions support AES encryption in hardware
124 as well as RNG (though RNG support is currently disabled).
125 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
126
df11e1e9
GT
127 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
128 [Geoff Thorpe]
129
ad500340
AP
130 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
131 [Andy Polyakov and a number of other people]
132
e14f4aab
AP
133 *) Improved PowerPC platform support. Most notably BIGNUM assembler
134 implementation contributed by IBM.
135 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
136
bcfea9fb
GT
137 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
138 exponent rather than 'unsigned long'. There is a corresponding change to
139 the new 'rsa_keygen' element of the RSA_METHOD structure.
140 [Jelte Jansen, Geoff Thorpe]
141
d5f686d8
BM
142 *) Functionality for creating the initial serial number file is now
143 moved from CA.pl to the 'ca' utility with a new option -create_serial.
144
145 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
146 number file to 1, which is bound to cause problems. To avoid
147 the problems while respecting compatibility between different 0.9.7
148 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
149 CA.pl for serial number initialization. With the new release 0.9.8,
150 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
151 [Steve Henson]
152
3a87a9b9
GT
153 *) Reduced header interdepencies by declaring more opaque objects in
154 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
155 give fewer recursive includes, which could break lazy source code - so
156 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
157 developers should define this symbol when building and using openssl to
158 ensure they track the recommended behaviour, interfaces, [etc], but
159 backwards-compatible behaviour prevails when this isn't defined.
160 [Geoff Thorpe]
161
bf5773fa
DSH
162 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
163 [Steve Henson]
164
216659eb
DSH
165 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
166 This will generate a random key of the appropriate length based on the
167 cipher context. The EVP_CIPHER can provide its own random key generation
168 routine to support keys of a specific form. This is used in the des and
169 3des routines to generate a key of the correct parity. Update S/MIME
170 code to use new functions and hence generate correct parity DES keys.
171 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
172 valid (weak or incorrect parity).
173 [Steve Henson]
174
e1a27eb3
DSH
175 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
176 as looking them up. This is useful when the verified structure may contain
177 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
178 present unless the new PKCS7_NO_CRL flag is asserted.
179 [Steve Henson]
180
6446e0c3
DSH
181 *) Extend ASN1 oid configuration module. It now additionally accepts the
182 syntax:
183
184 shortName = some long name, 1.2.3.4
185 [Steve Henson]
186
5c98b2ca
GT
187 *) Reimplemented the BN_CTX implementation. There is now no more static
188 limitation on the number of variables it can handle nor the depth of the
189 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
190 information can now expand as required, and rather than having a single
191 static array of bignums, BN_CTX now uses a linked-list of such arrays
192 allowing it to expand on demand whilst maintaining the usefulness of
193 BN_CTX's "bundling".
194 [Geoff Thorpe]
195
46ef873f
GT
196 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
197 to allow all RSA operations to function using a single BN_CTX.
198 [Geoff Thorpe]
199
4acc3e90
DSH
200 *) Preliminary support for certificate policy evaluation and checking. This
201 is initially intended to pass the tests outlined in "Conformance Testing
202 of Relying Party Client Certificate Path Processing Logic" v1.07.
203 [Steve Henson]
204
7f663ce4
GT
205 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
206 remained unused and not that useful. A variety of other little bignum
207 tweaks and fixes have also been made continuing on from the audit (see
208 below).
209 [Geoff Thorpe]
210
875a644a
RL
211 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
212 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 213 [Richard Levitte]
875a644a 214
b6358c89
GT
215 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
216 and this should never fail. So the return value from the use of
217 BN_set_word() (which can fail due to needless expansion) is now deprecated;
218 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
219 [Geoff Thorpe]
220
9e051bac
GT
221 *) BN_CTX_get() should return zero-valued bignums, providing the same
222 initialised value as BN_new().
223