]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
New option SSL_OP_NO_COMP to disable compression. New ctrls to set
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
bf3d6c0c 5 Changes between 0.9.8a and 0.9.9 [xx XXX xxxx]
28e4fe34 6
566dda07
DSH
7 *) New option SSL_OP_NO_COMP to disable use of compression selectively
8 in SSL structures. New SSL ctrl to set maximum send fragment size.
9 Save memory by seeting the I/O buffer sizes dynamically instead of
10 using the maximum available value.
11 [Steve Henson]
12
13e4670c
BM
13 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
14 in addition to the text details.
15 [Bodo Moeller]
16
1ef7acfe
DSH
17 *) Very, very preliminary EXPERIMENTAL support for printing of general
18 ASN1 structures. This currently produces rather ugly output and doesn't
19 handle several customised structures at all.
20 [Steve Henson]
21
a0156a92
DSH
22 *) Integrated support for PVK file format and some related formats such
23 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
24 these in the 'rsa' and 'dsa' utilities.
25 [Steve Henson]
26
eea374fd
DSH
27 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
28 [Steve Henson]
29
45e27385
DSH
30 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
31 place for the (very old) "NETSCAPE" format certificates which are now
32 handled using new ASN1 code equivalents.
eea374fd 33 [Steve Henson]
45e27385 34
4ebb342f
NL
35 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
36 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
37 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
38 [Nils Larsch]
39
9aa9d70d 40 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
41 unsupported fields. Enhance extension setting code to allow setting of
42 all fields.
9aa9d70d
DSH
43 [Steve Henson]
44
0537f968 45 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 46 [Steve Henson]
28e4fe34 47
2bd2cd9b
RL
48 Changes between 0.9.8 and 0.9.8a [XX xxx XXXX]
49
f022c177
DSH
50 *) Add two function to clear and return the verify parameter flags.
51 [Steve Henson]
52
6e119bb0
NL
53 *) Keep cipherlists sorted in the source instead of sorting them at
54 runtime, thus removing the need for a lock.
55 [Nils Larsch]
56
770bc596 57 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
58 [Nick Mathewson and Ben Laurie]
59
60 *) Add functions for well-known primes.
61 [Nick Mathewson]
62
0491e058
AP
63 *) Extended Windows CE support.
64 [Satoshi Nakamura and Andy Polyakov]
65
f3b656b2
DSH
66 *) Initialize SSL_METHOD structures at compile time instead of during
67 runtime, thus removing the need for a lock.
68 [Steve Henson]
69
8f2e4fdf
DSH
70 *) Make PKCS7_decrypt() work even if no certificate is supplied by
71 attempting to decrypt each encrypted key in turn. Add support to
72 smime utility.
73 [Steve Henson]
2bd2cd9b
RL
74
75 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 76
c8310124
RL
77 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
78 [Richard Levitte]
79
80 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
81 key into the same file any more.
82 [Richard Levitte]
83
8d3509b9
AP
84 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
85 [Andy Polyakov]
86
cbdac46d
DSH
87 *) Add -utf8 command line and config file option to 'ca'.
88 [Stefan <stf@udoma.org]
89
c8310124
RL
90 *) Removed the macro des_crypt(), as it seems to conflict with some
91 libraries. Use DES_crypt().
92 [Richard Levitte]
93
a2c32e2d
GT
94 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
95 involves renaming the source and generated shared-libs for
96 both. The engines will accept the corrected or legacy ids
97 ('ncipher' and '4758_cca' respectively) when binding. NB,
98 this only applies when building 'shared'.
99 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
100
b6995add
DSH
101 *) Add attribute functions to EVP_PKEY structure. Modify
102 PKCS12_create() to recognize a CSP name attribute and
103 use it. Make -CSP option work again in pkcs12 utility.
104 [Steve Henson]
105
800e400d
NL
106 *) Add new functionality to the bn blinding code:
107 - automatic re-creation of the BN_BLINDING parameters after
108 a fixed number of uses (currently 32)
109 - add new function for parameter creation
110 - introduce flags to control the update behaviour of the
111 BN_BLINDING parameters
112 - hide BN_BLINDING structure
113 Add a second BN_BLINDING slot to the RSA structure to improve
114 performance when a single RSA object is shared among several
115 threads.
116 [Nils Larsch]
117
36d16f8e
BL
118 *) Add support for DTLS.
119 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
120
dc0ed30c
NL
121 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
122 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
123 [Walter Goulet]
124
6049399b
NL
125 *) Remove buggy and incompletet DH cert support from
126 ssl/ssl_rsa.c and ssl/s3_both.c
127 [Nils Larsch]
128
12bdb643
NL
129 *) Use SHA-1 instead of MD5 as the default digest algorithm for
130 the apps/openssl applications.
131 [Nils Larsch]
4d94ae00 132
41a15c4f
BL
133 *) Compile clean with "-Wall -Wmissing-prototypes
134 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
135 DEBUG_SAFESTACK must also be set.
136 [Ben Laurie]
137
c9a112f5 138 *) Change ./Configure so that certain algorithms can be disabled by default.
ecc5ef87
BM
139 The new counterpiece to "no-xxx" is "enable-xxx".
140
141 The patented RC5 and MDC2 algorithms will now be disabled unless
142 "enable-rc5" and "enable-mdc2", respectively, are specified.
143
144 (IDEA remains enabled despite being patented. This is because IDEA
145 is frequently required for interoperability, and there is no license
146 fee for non-commercial use. As before, "no-idea" can be used to
147 avoid this algorithm.)
148
c9a112f5
BM
149 [Bodo Moeller]
150
6951c23a
RL
151 *) Add processing of proxy certificates (see RFC 3820). This work was
152 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
153 EGEE (Enabling Grids for E-science in Europe).
154 [Richard Levitte]
155
ea681ba8
AP
156 *) RC4 performance overhaul on modern architectures/implementations, such
157 as Intel P4, IA-64 and AMD64.
158 [Andy Polyakov]
159
401ee37a
DSH
160 *) New utility extract-section.pl. This can be used specify an alternative
161 section number in a pod file instead of having to treat each file as
162 a separate case in Makefile. This can be done by adding two lines to the
163 pod file:
164
165 =for comment openssl_section:XXX
166
167 The blank line is mandatory.
168
169 [Steve Henson]
170
826a42a0
DSH
171 *) New arguments -certform, -keyform and -pass for s_client and s_server
172 to allow alternative format key and certificate files and passphrase
173 sources.
174 [Steve Henson]
175
5d7c222d
DSH
176 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
177 update associated structures and add various utility functions.
178
179 Add new policy related verify parameters, include policy checking in
180 standard verify code. Enhance 'smime' application with extra parameters
181 to support policy checking and print out.
182 [Steve Henson]
183
30fe028f
GT
184 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
185 Nehemiah processors. These extensions support AES encryption in hardware
186 as well as RNG (though RNG support is currently disabled).
187 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
188
df11e1e9
GT
189 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
190 [Geoff Thorpe]
191
ad500340
AP
192 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
193 [Andy Polyakov and a number of other people]
194
e14f4aab
AP
195 *) Improved PowerPC platform support. Most notably BIGNUM assembler
196 implementation contributed by IBM.
197 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
198
bcfea9fb
GT
199 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
200 exponent rather than 'unsigned long'. There is a corresponding change to
201 the new 'rsa_keygen' element of the RSA_METHOD structure.
202 [Jelte Jansen, Geoff Thorpe]
203
d5f686d8
BM
204 *) Functionality for creating the initial serial number file is now
205 moved from CA.pl to the 'ca' utility with a new option -create_serial.
206
207 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
208 number file to 1, which is bound to cause problems. To avoid
209 the problems while respecting compatibility between different 0.9.7
210 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
211 CA.pl for serial number initialization. With the new release 0.9.8,
212 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
213 [Steve Henson]
214
3a87a9b9
GT
215 *) Reduced header interdepencies by declaring more opaque objects in
216 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
217 give fewer recursive includes, which could break lazy source code - so
218 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
219 developers should define this symbol when building and using openssl to
220 ensure they track the recommended behaviour, interfaces, [etc], but
221 backwards-compatible behaviour prevails when this isn't defined.
222 [Geoff Thorpe]
223
bf5773fa
DSH
224 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
225 [Steve Henson]
226
216659eb
DSH
227 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
228 This will generate a random key of the appropriate length based on the
229 cipher context. The EVP_CIPHER can provide its own random key generation
230 routine to support keys of a specific form. This is used in the des and
231 3des routines to generate a key of the correct parity. Update S/MIME
232 code to use new functions and hence generate correct parity DES keys.
233 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
234 valid (weak or incorrect parity).
235 [Steve Henson]
236
e1a27eb3
DSH
237 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
238 as looking them up. This is useful when the verified structure may contain
239 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
240 present unless the new PKCS7_NO_CRL flag is asserted.
241 [Steve Henson]
242
6446e0c3
DSH
243 *) Extend ASN1 oid configuration module. It now additionally accepts the
244 syntax:
245
246 shortName = some long name, 1.2.3.4
247 [Steve Henson]
248
5c98b2ca
GT
249 *) Reimplemented the BN_CTX implementation. There is now no more static
250 limitation on the number of variables it can handle nor the depth of the
251 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
252 information can now expand as required, and rather than having a single
253 static array of bignums, BN_CTX now uses a linked-list of such arrays
254 allowing it to expand on demand whilst maintaining the usefulness of
255 BN_CTX's "bundling".
256 [Geoff Thorpe]
257
46ef873f
GT
258 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
259 to allow all RSA operations to function using a single BN_CTX.
260 [Geoff Thorpe]
261
4acc3e90
DSH
262 *) Preliminary support for certificate policy evaluation and checking. This
263 is initially intended to pass the tests outlined in "Conformance Testing
264 of Relying Party Client Certificate Path Processing Logic" v1.07.
265 [Steve Henson]
266
7f663ce4
GT
267 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
268 remained unused and not that useful. A variety of other little bignum
269 tweaks and fixes have also been made continuing on from the audit (see
270 below).
271 [Geoff Thorpe]
272
875a644a
RL
273 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
274 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 275 [Richard Levitte]
875a644a 276
b6358c89
GT
277 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
278 and this should never fail. So the return value from the use of
279 BN_set_word() (which can fail due to needless expansion) is now deprecated;
280 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
281 [Geoff Thorpe]
282
9e051bac
GT
283 *) BN_CTX_get() should return zero-valued bignums, providing the same
284 initialised value as BN_new().
285