]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
New ctrls to retrieve supported signature algorithms and curves and
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
b9115239
DSH
5 Changes between 1.0.1 and 1.0.2 [xx XXX xxxx]
6
55058181
DSH
7 *) New ctrls to retrieve supported signature algorithms and
8 supported curve values as an array of NIDs. Extend openssl utility
9 to print out received values.
10 [Steve Henson]
11
a068a1d0
DSH
12 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
13 between NIDs and the more common NIST names such as "P-256". Enhance
14 ecparam utility and ECC method to recognise the NIST names for curves.
15 [Steve Henson]
16
37b16c84
DSH
17 *) Enhance SSL/TLS certificate chain handling to support different
18 chains for each certificate instead of one chain in the parent SSL_CTX.
19 [Steve Henson]
20
c523eb98
DSH
21 *) Support for fixed DH ciphersuite client authentication: where both
22 server and client use DH certificates with common parameters.
23 [Steve Henson]
24
0ffa4997
DSH
25 *) Support for fixed DH ciphersuites: those requiring DH server
26 certificates.
27 [Steve Henson]
b9115239 28
54543b95
AP
29 Changes between 1.0.1 and 1.0.1a [xx XXX xxxx]
30
31 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
32 [Andy Polyakov]
33
f3dcae15 34 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
9472baae 35
0cd7a032
DSH
36 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
37 STRING form instead of a DigestInfo.
38 [Steve Henson]
39
16b7c81d
DSH
40 *) The format used for MDC2 RSA signatures is inconsistent between EVP
41 and the RSA_sign/RSA_verify functions. This was made more apparent when
42 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
43 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
44 the correct format in RSA_verify so both forms transparently work.
45 [Steve Henson]
46
fc6800d1
DSH
47 *) Some servers which support TLS 1.0 can choke if we initially indicate
48 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
49 encrypted premaster secret. As a workaround use the maximum pemitted
50 client version in client hello, this should keep such servers happy
51 and still work with previous versions of OpenSSL.
52 [Steve Henson]
53
bd6941cf
DSH
54 *) Add support for TLS/DTLS heartbeats.
55 [Robin Seggelmann <seggelmann@fh-muenster.de>]
56
6e750fcb
DSH
57 *) Add support for SCTP.
58 [Robin Seggelmann <seggelmann@fh-muenster.de>]
59
62308f3f
DSH
60 *) Improved PRNG seeding for VOS.
61 [Paul Green <Paul.Green@stratus.com>]
62
cecafcce
AP
63 *) Extensive assembler packs updates, most notably:
64
65 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
66 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
67 - x86_64: bit-sliced AES implementation;
68 - ARM: NEON support, contemporary platforms optimizations;
69 - s390x: z196 support;
70 - *: GHASH and GF(2^m) multiplication implementations;
71
72 [Andy Polyakov]
73
ca0efb75
DSH
74 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
75 (removal of unnecessary code)
76 [Peter Sylvester <peter.sylvester@edelweb.fr>]
77
b1d74291
BL
78 *) Add TLS key material exporter from RFC 5705.
79 [Eric Rescorla]
80
060a38a2
BL
81 *) Add DTLS-SRTP negotiation from RFC 5764.
82 [Eric Rescorla]
83
e2809bfb
BL
84 *) Add Next Protocol Negotiation,
85 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
86 disabled with a no-npn flag to config or Configure. Code donated
87 by Google.
88 [Adam Langley <agl@google.com> and Ben Laurie]
89
9c37519b
BM
90 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
91 NIST-P256, NIST-P521, with constant-time single point multiplication on
92 typical inputs. Compiler support for the nonstandard type __uint128_t is
3d520f7c
BM
93 required to use this (present in gcc 4.4 and later, for 64-bit builds).
94 Code made available under Apache License version 2.0.
9c37519b 95
3d520f7c
BM
96 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
97 line to include this in your build of OpenSSL, and run "make depend" (or
98 "make update"). This enables the following EC_METHODs:
9c37519b
BM
99
100 EC_GFp_nistp224_method()
101 EC_GFp_nistp256_method()
102 EC_GFp_nistp521_method()
103
104 EC_GROUP_new_by_curve_name() will automatically use these (while
105 EC_GROUP_new_curve_GFp() currently prefers the more flexible
106 implementations).
107