]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Update perl asm scripts include paths for perlasm.
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
11d01d37 5 Changes between 0.9.8g and 0.9.9 [xx XXX xxxx]
3ff55e96 6
0e1dba93
DSH
7 *) Implement remaining functionality needed to support GOST ciphersuites.
8 Interop testing has been performed using CryptoPro implementations.
9 [Victor B. Wagner <vitus@cryptocom.ru>]
10
0023adb4
AP
11 *) s390x assembler pack.
12 [Andy Polyakov]
13
4c7c5ff6
AP
14 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
15 "family."
16 [Andy Polyakov]
17
761772d7
BM
18 *) Implement Opaque PRF Input TLS extension as specified in
19 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
20 official specification yet and no extension type assignment by
21 IANA exists, this extension (for now) will have to be explicitly
22 enabled when building OpenSSL by providing the extension number
23 to use. For example, specify an option
24
25 -DTLSEXT_TYPE_opaque_prf_input=0x9527
26
27 to the "config" or "Configure" script to enable the extension,
28 assuming extension number 0x9527 (which is a completely arbitrary
29 and unofficial assignment based on the MD5 hash of the Internet
30 Draft). Note that by doing so, you potentially lose
31 interoperability with other TLS implementations since these might
32 be using the same extension number for other purposes.
33
34 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
35 opaque PRF input value to use in the handshake. This will create
36 an interal copy of the length-'len' string at 'src', and will
37 return non-zero for success.
38
39 To get more control and flexibility, provide a callback function
40 by using
41
42 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
43 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
44
45 where
46
47 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
48 void *arg;
49
50 Callback function 'cb' will be called in handshakes, and is
51 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
52 Argument 'arg' is for application purposes (the value as given to
53 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
54 be provided to the callback function). The callback function
55 has to return non-zero to report success: usually 1 to use opaque
56 PRF input just if possible, or 2 to enforce use of the opaque PRF
57 input. In the latter case, the library will abort the handshake
58 if opaque PRF input is not successfully negotiated.
59
60 Arguments 'peerinput' and 'len' given to the callback function
61 will always be NULL and 0 in the case of a client. A server will
62 see the client's opaque PRF input through these variables if
63 available (NULL and 0 otherwise). Note that if the server
64 provides an opaque PRF input, the length must be the same as the
65 length of the client's opaque PRF input.
66
67 Note that the callback function will only be called when creating
68 a new session (session resumption can resume whatever was
69 previously negotiated), and will not be called in SSL 2.0
70 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
71 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
72 for applications that need to enforce opaque PRF input.
73
74 [Bodo Moeller]
75
81025661
DSH
76 *) Update ssl code to support digests other than SHA1+MD5 for handshake
77 MAC.
78
79 [Victor B. Wagner <vitus@cryptocom.ru>]
80
6434abbf
DSH
81 *) Add RFC4507 support to OpenSSL. This includes the corrections in
82 RFC4507bis. The encrypted ticket format is an encrypted encoded
83 SSL_SESSION structure, that way new session features are automatically
84 supported.
85
ba0e826d
DSH
86 If a client application caches session in an SSL_SESSION structure
87 support is transparent because tickets are now stored in the encoded
88 SSL_SESSION.
89
90 The SSL_CTX structure automatically generates keys for ticket
91 protection in servers so again support should be possible
6434abbf
DSH
92 with no application modification.
93
94 If a client or server wishes to disable RFC4507 support then the option
95 SSL_OP_NO_TICKET can be set.
96
97 Add a TLS extension debugging callback to allow the contents of any client
98 or server extensions to be examined.
ec5d7473
DSH
99
100 This work was sponsored by Google.
6434abbf
DSH
101 [Steve Henson]
102
3c07d3a3
DSH
103 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
104 OpenSSL should now compile cleanly on gcc 4.2
105 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
106
b948e2c5
DSH
107 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
108 support including streaming MAC support: this is required for GOST
109 ciphersuite support.
110 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
111
9cfc8a9d
DSH
112 *) Add option -stream to use PKCS#7 streaming in smime utility. New
113 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
114 to output in BER and PEM format.
115 [Steve Henson]
116
47b71e6e
DSH
117 *) Experimental support for use of HMAC via EVP_PKEY interface. This
118 allows HMAC to be handled via the EVP_DigestSign*() interface. The
119 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
120 ENGINE support for HMAC keys which are unextractable. New -mac and
121 -macopt options to dgst utility.
47b71e6e
DSH
122 [Steve Henson]
123
d952c79a
DSH
124 *) New option -sigopt to dgst utility. Update dgst to use
125 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
126 alternative signing paramaters such as X9.31 or PSS in the dgst
127 utility.
128 [Steve Henson]
129
fd5bc65c
BM
130 *) Change ssl_cipher_apply_rule(), the internal function that does
131 the work each time a ciphersuite string requests enabling
132 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
133 removing ("!foo+bar") a class of ciphersuites: Now it maintains
134 the order of disabled ciphersuites such that those ciphersuites
135 that most recently went from enabled to disabled not only stay
136 in order with respect to each other, but also have higher priority
137 than other disabled ciphersuites the next time ciphersuites are
138 enabled again.
139
140 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
141 the same ciphersuites as with "HIGH" alone, but in a specific
142 order where the PSK ciphersuites come first (since they are the
143 most recently disabled ciphersuites when "HIGH" is parsed).
144
145 Also, change ssl_create_cipher_list() (using this new
146 funcionality) such that between otherwise identical
147 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
148 the default order.
149 [Bodo Moeller]
150
0a05123a
BM
151 *) Change ssl_create_cipher_list() so that it automatically
152 arranges the ciphersuites in reasonable order before starting
153 to process the rule string. Thus, the definition for "DEFAULT"
154 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
155 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
156 This makes it much easier to arrive at a reasonable default order
157 in applications for which anonymous ciphers are OK (meaning
158 that you can't actually use DEFAULT).
159 [Bodo Moeller; suggested by Victor Duchovni]
160
52b8dad8
BM
161 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
162 processing) into multiple integers instead of setting
163 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
164 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
165 (These masks as well as the individual bit definitions are hidden
166 away into the non-exported interface ssl/ssl_locl.h, so this
167 change to the definition of the SSL_CIPHER structure shouldn't
168 affect applications.) This give us more bits for each of these
169 categories, so there is no longer a need to coagulate AES128 and
170 AES256 into a single algorithm bit, and to coagulate Camellia128
171 and Camellia256 into a single algorithm bit, which has led to all
172 kinds of kludges.
173
174 Thus, among other things, the kludge introduced in 0.9.7m and
175 0.9.8e for masking out AES256 independently of AES128 or masking
176 out Camellia256 independently of AES256 is not needed here in 0.9.9.
177
178 With the change, we also introduce new ciphersuite aliases that
179 so far were missing: "AES128", "AES256", "CAMELLIA128", and
180 "CAMELLIA256".
181 [Bodo Moeller]
182
357d5de5
NL
183 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
184 Use the leftmost N bytes of the signature input if the input is
185 larger than the prime q (with N being the size in bytes of q).
186 [Nils Larsch]
187
11d8cdc6
DSH
188 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
189 it yet and it is largely untested.
190 [Steve Henson]
191
06e2dd03
NL
192 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
193 [Nils Larsch]
194
de121164 195 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 196 some compilers (gcc 4.2 and later) reject their use. Safestack is
a6fbcb42 197 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
198 [Steve Henson]
199
3189772e
AP
200 *) Win32/64 targets are linked with Winsock2.
201 [Andy Polyakov]
202
010fa0b3
DSH
203 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
204 to external functions. This can be used to increase CRL handling
205 efficiency especially when CRLs are very large by (for example) storing
206 the CRL revoked certificates in a database.
207 [Steve Henson]
208
5d20c4fb
DSH
209 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
210 new CRLs added to a directory can be used. New command line option
211 -verify_return_error to s_client and s_server. This causes real errors
212 to be returned by the verify callback instead of carrying on no matter
213 what. This reflects the way a "real world" verify callback would behave.
214 [Steve Henson]
215
216 *) GOST engine, supporting several GOST algorithms and public key formats.
217 Kindly donated by Cryptocom.
218 [Cryptocom]
219
bc7535bc
DSH
220 *) Partial support for Issuing Distribution Point CRL extension. CRLs
221 partitioned by DP are handled but no indirect CRL or reason partitioning
222 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
223 selected via a scoring technique which handles IDP and AKID in CRLs.
224 [Steve Henson]
225
226 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
227 will ultimately be used for all verify operations: this will remove the
228 X509_STORE dependency on certificate verification and allow alternative
229 lookup methods. X509_STORE based implementations of these two callbacks.
230 [Steve Henson]
231
f6e7d014
DSH
232 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
233 Modify get_crl() to find a valid (unexpired) CRL if possible.
234 [Steve Henson]
235
edc54021
DSH
236 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
237 this would be called X509_CRL_cmp() but that name is already used by
238 a function that just compares CRL issuer names. Cache several CRL
239 extensions in X509_CRL structure and cache CRLDP in X509.
240 [Steve Henson]
241
450ea834
DSH
242 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
243 this maps equivalent X509_NAME structures into a consistent structure.
244 Name comparison can then be performed rapidly using memcmp().
245 [Steve Henson]
246
454dbbc5
DSH
247 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
248 utility.
c1c6c0bf
DSH
249 [Steve Henson]
250
b7683e3a
DSH
251 *) Allow digests to supply their own micalg string for S/MIME type using
252 the ctrl EVP_MD_CTRL_MICALG.
253 [Steve Henson]
254
255 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
256 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
257 ctrl. It can then customise the structure before and/or after signing
258 if necessary.
259 [Steve Henson]
260
0ee2166c
DSH
261 *) New function OBJ_add_sigid() to allow application defined signature OIDs
262 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
263 to free up any added signature OIDs.
264 [Steve Henson]
265
5ba4bf35
DSH
266 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
267 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
268 digest and cipher tables. New options added to openssl utility:
269 list-message-digest-algorithms and list-cipher-algorithms.
270 [Steve Henson]
271
48fc582f
BM
272 *) In addition to the numerical (unsigned long) thread ID, provide
273 for a pointer (void *) thread ID. This helps accomodate systems
274 that do not provide an unsigned long thread ID. OpenSSL assumes
275 it is in the same thread iff both the numerical and the pointer
276 thread ID agree; so applications are just required to define one
277 of them appropriately (e.g., by using a pointer to a per-thread
278 memory object malloc()ed by the application for the pointer-type
279 thread ID). Exactly analoguous to the existing functions
280
281 void CRYPTO_set_id_callback(unsigned long (*func)(void));
282 unsigned long (*CRYPTO_get_id_callback(void))(void);
283 unsigned long CRYPTO_thread_id(void);
284
285 we now have additional functions
286
287 void CRYPTO_set_idptr_callback(void *(*func)(void));
288 void *(*CRYPTO_get_idptr_callback(void))(void);
289 void *CRYPTO_thread_idptr(void);
290
291 also in <openssl/crypto.h>. The default value for
292 CRYPTO_thread_idptr() if the application has not provided its own
293 callback is &errno.
294 [Bodo Moeller]
295
c4e7870a
BM
296 *) Change the array representation of binary polynomials: the list
297 of degrees of non-zero coefficients is now terminated with -1.
298 Previously it was terminated with 0, which was also part of the
299 value; thus, the array representation was not applicable to
300 polynomials where t^0 has coefficient zero. This change makes
301 the array representation useful in a more general context.
302 [Douglas Stebila]
303
89bbe14c
BM
304 *) Various modifications and fixes to SSL/TLS cipher string
305 handling. For ECC, the code now distinguishes between fixed ECDH
306 with RSA certificates on the one hand and with ECDSA certificates
307 on the other hand, since these are separate ciphersuites. The
308 unused code for Fortezza ciphersuites has been removed.
309
310 For consistency with EDH, ephemeral ECDH is now called "EECDH"
311 (not "ECDHE"). For consistency with the code for DH
312 certificates, use of ECDH certificates is now considered ECDH
313 authentication, not RSA or ECDSA authentication (the latter is
314 merely the CA's signing algorithm and not actively used in the
315 protocol).
316
317 The temporary ciphersuite alias "ECCdraft" is no longer
318 available, and ECC ciphersuites are no longer excluded from "ALL"
319 and "DEFAULT". The following aliases now exist for RFC 4492
320 ciphersuites, most of these by analogy with the DH case:
321
322 kECDHr - ECDH cert, signed with RSA
323 kECDHe - ECDH cert, signed with ECDSA
324 kECDH - ECDH cert (signed with either RSA or ECDSA)
325 kEECDH - ephemeral ECDH
326 ECDH - ECDH cert or ephemeral ECDH
327
328 aECDH - ECDH cert
329 aECDSA - ECDSA cert
330 ECDSA - ECDSA cert
331
332 AECDH - anonymous ECDH
333 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
334
335 [Bodo Moeller]
336
fb7b3932
DSH
337 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
338 Use correct micalg parameters depending on digest(s) in signed message.
339 [Steve Henson]
340
01b8b3c7
DSH
341 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
342 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
343 [Steve Henson]
de9fcfe3 344
58aa573a 345 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
346 an engine to register a method. Add ENGINE lookups for methods and
347 functional reference processing.
58aa573a
DSH
348 [Steve Henson]
349
91c9e621
DSH
350 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
351 EVP_{Sign,Verify}* which allow an application to customise the signature
352 process.
353 [Steve Henson]
354
55311921
DSH
355 *) New -resign option to smime utility. This adds one or more signers
356 to an existing PKCS#7 signedData structure. Also -md option to use an
357 alternative message digest algorithm for signing.
358 [Steve Henson]
359
a6e7fcd1
DSH
360 *) Tidy up PKCS#7 routines and add new functions to make it easier to
361 create PKCS7 structures containing multiple signers. Update smime
362 application to support multiple signers.
363 [Steve Henson]
364
121dd39f
DSH
365 *) New -macalg option to pkcs12 utility to allow setting of an alternative
366 digest MAC.
367 [Steve Henson]
368
856640b5 369 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 370 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
371 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
372 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
373 PRF which will be automatically used with PBES2.
856640b5
DSH
374 [Steve Henson]
375
34b3c72e 376 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
377 new API.
378 [Steve Henson]
379
399a6f0b
DSH
380 *) Update PKCS#7 enveloped data routines to use new API. This is now
381 supported by any public key method supporting the encrypt operation. A
382 ctrl is added to allow the public key algorithm to examine or modify
383 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
384 a no op.
385 [Steve Henson]
28e4fe34 386
03919683
DSH
387 *) Add a ctrl to asn1 method to allow a public key algorithm to express
388 a default digest type to use. In most cases this will be SHA1 but some
389 algorithms (such as GOST) need to specify an alternative digest. The
390 return value indicates how strong the prefernce is 1 means optional and
391 2 is mandatory (that is it is the only supported type). Modify
392 ASN1_item_sign() to accept a NULL digest argument to indicate it should
393 use the default md. Update openssl utilities to use the default digest
394 type for signing if it is not explicitly indicated.
395 [Steve Henson]
396
ee1d9ec0
DSH
397 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
398 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
399 signing method from the key type. This effectively removes the link
400 between digests and public key types.
401 [Steve Henson]
402
d2027098
DSH
403 *) Add an OID cross reference table and utility functions. Its purpose is to
404 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
405 rsaEncryption. This will allow some of the algorithm specific hackery
406 needed to use the correct OID to be removed.
407 [Steve Henson]
408
492a9e24
DSH
409 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
410 structures for PKCS7_sign(). They are now set up by the relevant public
411 key ASN1 method.
412 [Steve Henson]
413
9ca7047d
DSH
414 *) Add provisional EC pkey method with support for ECDSA and ECDH.
415 [Steve Henson]
416
ffb1ac67
DSH
417 *) Add support for key derivation (agreement) in the API, DH method and
418 pkeyutl.
419 [Steve Henson]
420
3ba0885a
DSH
421 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
422 public and private key formats. As a side effect these add additional
423 command line functionality not previously available: DSA signatures can be
424 generated and verified using pkeyutl and DH key support and generation in
425 pkey, genpkey.
426 [Steve Henson]
427
4700aea9
UM
428 *) BeOS support.
429 [Oliver Tappe <zooey@hirschkaefer.de>]
430
431 *) New make target "install_html_docs" installs HTML renditions of the
432 manual pages.
433 [Oliver Tappe <zooey@hirschkaefer.de>]
434
f5cda4cb
DSH
435 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
436 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
437 support key and parameter generation and add initial key generation
438 functionality for RSA.
439 [Steve Henson]
440
f733a5ef
DSH
441 *) Add functions for main EVP_PKEY_method operations. The undocumented
442 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
443 EVP_PKEY_{encrypt,decrypt}_old.
444 [Steve Henson]
445
0b6f3c66
DSH
446 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
447 key API, doesn't do much yet.
448 [Steve Henson]
449
0b33dac3
DSH
450 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
451 public key algorithms. New option to openssl utility:
452 "list-public-key-algorithms" to print out info.
453 [Steve Henson]
454
33273721
BM
455 *) Implement the Supported Elliptic Curves Extension for
456 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
457 [Douglas Stebila]
458
246e0931
DSH
459 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
460 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
461 [Steve Henson]
462
3e4585c8 463 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 464 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 465 type.
3e84b6e1
DSH
466 [Steve Henson]
467
35208f36
DSH
468 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
469 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
470 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
471 structure.
472 [Steve Henson]
473
448be743
DSH
474 *) Initial support for pluggable public key ASN1.
475 De-spaghettify the public key ASN1 handling. Move public and private
476 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
477 algorithm specific handling to a single module within the relevant
478 algorithm directory. Add functions to allow (near) opaque processing
479 of public and private key structures.
480 [Steve Henson]
481
36ca4ba6
BM
482 *) Implement the Supported Point Formats Extension for
483 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
484 [Douglas Stebila]
485
ddac1974
NL
486 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
487 for the psk identity [hint] and the psk callback functions to the
488 SSL_SESSION, SSL and SSL_CTX structure.
489
490 New ciphersuites:
491 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
492 PSK-AES256-CBC-SHA
493
494 New functions:
495 SSL_CTX_use_psk_identity_hint
496 SSL_get_psk_identity_hint
497 SSL_get_psk_identity
498 SSL_use_psk_identity_hint
499
500 [Mika Kousa and Pasi Eronen of Nokia Corporation]
501
c7235be6
UM
502 *) Add RFC 3161 compliant time stamp request creation, response generation
503 and response verification functionality.
504