]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Make sure that after the change from revision 1.261,
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
bf3d6c0c 5 Changes between 0.9.8a and 0.9.9 [xx XXX xxxx]
28e4fe34 6
b1277b99
BM
7 *) Add support for TLS extensions, specifically for the HostName extension.
8 The SSL_SESSION, SSL_CTX, and SSL data structures now have new members
9 for HostName support.
10
11 openssl s_client has a new '-servername' option.
12
13 openssl s_server has new options '-servername', '-cert2', and '-key2';
14 this allows testing the HostName extension for a specific single
15 host name ('-cert' and '-key' remain fallbacks for handshakes without
16 HostName negotiation).
17
18 [Peter Sylvester]
19
ed26604a
AP
20 *) Whirlpool hash implementation is added.
21 [Andy Polyakov]
22
0cb9d93d
AP
23 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
24 bn(64,32). Because of instruction set limitations it doesn't have
25 any negative impact on performance. This was done mostly in order
26 to make it possible to share assembler modules, such as bn_mul_mont
27 implementations, between 32- and 64-bit builds without hassle.
28 [Andy Polyakov]
29
d804f86b
BM
30 *) Disable rogue ciphersuites:
31
32 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
33 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
34 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
35
36 The latter two were purportedly from
37 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
38 appear there.
39
40 Other ciphersuites from draft-ietf-tls-56-bit-ciphersuites-01.txt
41 remain enabled for now, but are just as unofficial, and the ID
42 has long expired; these will probably disappear soon.
43 [Bodo Moeller]
44
8dee9f84
BM
45 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
46 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
47 macro.
48 [Bodo Moeller]
49
4d524040
AP
50 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
51 dedicated Montgomery multiplication procedure, is introduced.
52 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
53 "64-bit" performance on certain 32-bit targets.
54 [Andy Polyakov]
55
566dda07
DSH
56 *) New option SSL_OP_NO_COMP to disable use of compression selectively
57 in SSL structures. New SSL ctrl to set maximum send fragment size.
58 Save memory by seeting the I/O buffer sizes dynamically instead of
59 using the maximum available value.
60 [Steve Henson]
61
13e4670c
BM
62 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
63 in addition to the text details.
64 [Bodo Moeller]
65
1ef7acfe
DSH
66 *) Very, very preliminary EXPERIMENTAL support for printing of general
67 ASN1 structures. This currently produces rather ugly output and doesn't
68 handle several customised structures at all.
69 [Steve Henson]
70
a0156a92
DSH
71 *) Integrated support for PVK file format and some related formats such
72 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
73 these in the 'rsa' and 'dsa' utilities.
74 [Steve Henson]
75
eea374fd
DSH
76 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
77 [Steve Henson]
78
45e27385
DSH
79 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
80 place for the (very old) "NETSCAPE" format certificates which are now
81 handled using new ASN1 code equivalents.
eea374fd 82 [Steve Henson]
45e27385 83
4ebb342f
NL
84 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
85 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
86 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
87 [Nils Larsch]
88
9aa9d70d 89 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
90 unsupported fields. Enhance extension setting code to allow setting of
91 all fields.
9aa9d70d
DSH
92 [Steve Henson]
93
0537f968 94 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 95 [Steve Henson]
28e4fe34 96
998ac55e
RL
97 Changes between 0.9.8a and 0.9.8b [XX xxx XXXX]
98
d56349a2
BM
99 *) Update support for ECC-based TLS ciphersuites according to
100 draft-ietf-tls-ecc-12.txt with proposed changes.
101 [Douglas Stebila]
102
b40228a6
DSH
103 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
104 opaque EVP_CIPHER_CTX handling.
105 [Steve Henson]
106
ad2695b1
DSH
107 *) Fixes and enhancements to zlib compression code. We now only use
108 "zlib1.dll" and use the default __cdecl calling convention on Win32
109 to conform with the standards mentioned here:
110 http://www.zlib.net/DLL_FAQ.txt
111 Static zlib linking now works on Windows and the new --with-zlib-include
112 --with-zlib-lib options to Configure can be used to supply the location
113 of the headers and library. Gracefully handle case where zlib library
114 can't be loaded.
115 [Steve Henson]
116
452ae49d
DSH
117 *) Several fixes and enhancements to the OID generation code. The old code
118 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
119 handle numbers larger than ULONG_MAX, truncated printing and had a
120 non standard OBJ_obj2txt() behaviour.
121 [Steve Henson]
122
fbf002bb
DSH
123 *) Add support for building of engines under engine/ as shared libraries
124 under VC++ build system.
125 [Steve Henson]
126
998ac55e
RL
127 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
128 Hopefully, we will not see any false combination of paths any more.
129 [Richard Levitte]
130
d357be38
MC
131 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
132
133 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
134 (part of SSL_OP_ALL). This option used to disable the
135 countermeasure against man-in-the-middle protocol-version
136 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 137 idea. (CVE-2005-2969)
d357be38
MC
138
139 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
140 for Information Security, National Institute of Advanced Industrial
141 Science and Technology [AIST], Japan)]
2bd2cd9b 142
f022c177
DSH
143 *) Add two function to clear and return the verify parameter flags.
144 [Steve Henson]
145
6e119bb0
NL
146 *) Keep cipherlists sorted in the source instead of sorting them at
147 runtime, thus removing the need for a lock.
148 [Nils Larsch]
149
770bc596 150 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
151 [Nick Mathewson and Ben Laurie]
152
153 *) Add functions for well-known primes.
154 [Nick Mathewson]
155
0491e058
AP
156 *) Extended Windows CE support.
157 [Satoshi Nakamura and Andy Polyakov]
a1006c37 158
f3b656b2
DSH
159 *) Initialize SSL_METHOD structures at compile time instead of during
160 runtime, thus removing the need for a lock.
161 [Steve Henson]
162
8f2e4fdf
DSH
163 *) Make PKCS7_decrypt() work even if no certificate is supplied by
164 attempting to decrypt each encrypted key in turn. Add support to
165 smime utility.
166 [Steve Henson]
2bd2cd9b
RL
167
168 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 169
c8310124
RL
170 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
171 [Richard Levitte]
172
173 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
174 key into the same file any more.
175 [Richard Levitte]
176
8d3509b9
AP
177 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
178 [Andy Polyakov]
179
cbdac46d
DSH
180 *) Add -utf8 command line and config file option to 'ca'.
181 [Stefan <stf@udoma.org]
182
c8310124
RL
183 *) Removed the macro des_crypt(), as it seems to conflict with some
184 libraries. Use DES_crypt().
185 [Richard Levitte]
186
a2c32e2d
GT
187 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
188 involves renaming the source and generated shared-libs for
189 both. The engines will accept the corrected or legacy ids
190 ('ncipher' and '4758_cca' respectively) when binding. NB,
191 this only applies when building 'shared'.
192 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
193
b6995add
DSH
194 *) Add attribute functions to EVP_PKEY structure. Modify
195 PKCS12_create() to recognize a CSP name attribute and
196 use it. Make -CSP option work again in pkcs12 utility.
197 [Steve Henson]
198
800e400d
NL
199 *) Add new functionality to the bn blinding code:
200 - automatic re-creation of the BN_BLINDING parameters after
201 a fixed number of uses (currently 32)
202 - add new function for parameter creation
203 - introduce flags to control the update behaviour of the
204 BN_BLINDING parameters
205 - hide BN_BLINDING structure
206 Add a second BN_BLINDING slot to the RSA structure to improve
207 performance when a single RSA object is shared among several
208 threads.
209 [Nils Larsch]
210
36d16f8e
BL
211 *) Add support for DTLS.
212 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
213
dc0ed30c
NL
214 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
215 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
216 [Walter Goulet]
217
6049399b
NL
218 *) Remove buggy and incompletet DH cert support from
219 ssl/ssl_rsa.c and ssl/s3_both.c
220 [Nils Larsch]
221
12bdb643
NL
222 *) Use SHA-1 instead of MD5 as the default digest algorithm for
223 the apps/openssl applications.
224 [Nils Larsch]
4d94ae00 225
41a15c4f
BL
226 *) Compile clean with "-Wall -Wmissing-prototypes
227 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
228 DEBUG_SAFESTACK must also be set.
229 [Ben Laurie]
230
c9a112f5 231 *) Change ./Configure so that certain algorithms can be disabled by default.
ecc5ef87
BM
232 The new counterpiece to "no-xxx" is "enable-xxx".
233
234 The patented RC5 and MDC2 algorithms will now be disabled unless
235 "enable-rc5" and "enable-mdc2", respectively, are specified.
236
237 (IDEA remains enabled despite being patented. This is because IDEA
238 is frequently required for interoperability, and there is no license
239 fee for non-commercial use. As before, "no-idea" can be used to
240 avoid this algorithm.)
241
c9a112f5
BM
242 [Bodo Moeller]
243
6951c23a
RL
244 *) Add processing of proxy certificates (see RFC 3820). This work was
245 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
246 EGEE (Enabling Grids for E-science in Europe).
247 [Richard Levitte]
248
ea681ba8
AP
249 *) RC4 performance overhaul on modern architectures/implementations, such
250 as Intel P4, IA-64 and AMD64.
251 [Andy Polyakov]
252
401ee37a
DSH
253 *) New utility extract-section.pl. This can be used specify an alternative
254 section number in a pod file instead of having to treat each file as
255 a separate case in Makefile. This can be done by adding two lines to the
256 pod file:
257
258 =for comment openssl_section:XXX
259
260 The blank line is mandatory.
261
262 [Steve Henson]
263
826a42a0
DSH
264 *) New arguments -certform, -keyform and -pass for s_client and s_server
265 to allow alternative format key and certificate files and passphrase
266 sources.
267 [Steve Henson]
268
5d7c222d
DSH
269 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
270 update associated structures and add various utility functions.
271
272 Add new policy related verify parameters, include policy checking in
273 standard verify code. Enhance 'smime' application with extra parameters
274 to support policy checking and print out.
275 [Steve Henson]
276
30fe028f
GT
277 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
278 Nehemiah processors. These extensions support AES encryption in hardware
279 as well as RNG (though RNG support is currently disabled).
280 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
281
df11e1e9
GT
282 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
283 [Geoff Thorpe]
284
ad500340
AP
285 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
286 [Andy Polyakov and a number of other people]
287
e14f4aab
AP
288 *) Improved PowerPC platform support. Most notably BIGNUM assembler
289 implementation contributed by IBM.
290 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
291
bcfea9fb
GT
292 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
293 exponent rather than 'unsigned long'. There is a corresponding change to
294 the new 'rsa_keygen' element of the RSA_METHOD structure.
295 [Jelte Jansen, Geoff Thorpe]
296
d5f686d8
BM
297 *) Functionality for creating the initial serial number file is now
298 moved from CA.pl to the 'ca' utility with a new option -create_serial.
299
300 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
301 number file to 1, which is bound to cause problems. To avoid
302 the problems while respecting compatibility between different 0.9.7
303 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
304 CA.pl for serial number initialization. With the new release 0.9.8,
305 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
306 [Steve Henson]
307
3a87a9b9
GT
308 *) Reduced header interdepencies by declaring more opaque objects in
309 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
310 give fewer recursive includes, which could break lazy source code - so
311 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
312 developers should define this symbol when building and using openssl to
313 ensure they track the recommended behaviour, interfaces, [etc], but
314 backwards-compatible behaviour prevails when this isn't defined.
315 [Geoff Thorpe]
316
bf5773fa
DSH
317 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
318 [Steve Henson]
319
216659eb
DSH
320 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
321 This will generate a random key of the appropriate length based on the
322 cipher context. The EVP_CIPHER can provide its own random key generation
323 routine to support keys of a specific form. This is used in the des and
324 3des routines to generate a key of the correct parity. Update S/MIME
325 code to use new functions and hence generate correct parity DES keys.
326 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
327 valid (weak or incorrect parity).
328 [Steve Henson]
329
e1a27eb3
DSH
330 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
331 as looking them up. This is useful when the verified structure may contain
332 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
333 present unless the new PKCS7_NO_CRL flag is asserted.
334 [Steve Henson]
335
6446e0c3
DSH
336 *) Extend ASN1 oid configuration module. It now additionally accepts the
337 syntax:
338
339 shortName = some long name, 1.2.3.4
340 [Steve Henson]
341
5c98b2ca
GT
342 *) Reimplemented the BN_CTX implementation. There is now no more static
343 limitation on the number of variables it can handle nor the depth of the
344 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
345 information can now expand as required, and rather than having a single
346 static array of bignums, BN_CTX now uses a linked-list of such arrays
347 allowing it to expand on demand whilst maintaining the usefulness of
348 BN_CTX's "bundling".
349 [Geoff Thorpe]
350
46ef873f
GT
351 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
352 to allow all RSA operations to function using a single BN_CTX.
353 [Geoff Thorpe]
354
4acc3e90
DSH
355 *) Preliminary support for certificate policy evaluation and checking. This
356 is initially intended to pass the tests outlined in "Conformance Testing
357 of Relying Party Client Certificate Path Processing Logic" v1.07.
358 [Steve Henson]
359
7f663ce4
GT
360 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
361 remained unused and not that useful. A variety of other little bignum
362 tweaks and fixes have also been made continuing on from the audit (see
363 below).
364 [Geoff Thorpe]
365
875a644a
RL
366 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
367 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 368 [Richard Levitte]
875a644a 369
b6358c89
GT
370 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
371 and this should never fail. So the return value from the use of
372 BN_set_word() (which can fail due to needless expansion) is now deprecated;
373 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
374 [Geoff Thorpe]
375
9e051bac
GT
376 *) BN_CTX_get() should return zero-valued bignums, providing the same
377 initialised value as BN_new().
378