]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
PR: 2149
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
aefb9dc5 5 Changes between 0.9.8m (?) and 1.0.0 [xx XXX xxxx]
93fac08e 6
1699389a
DSH
7 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
8 [Steve Henson]
9
93fac08e
DSH
10 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
11 output hashes compatible with older versions of OpenSSL.
12 [Willy Weisz <weisz@vcpc.univie.ac.at>]
e642fd7a
DSH
13
14 *) Fix compression algorithm handling: if resuming a session use the
15 compression algorithm of the resumed session instead of determining
16 it from client hello again. Don't allow server to change algorithm.
17 [Steve Henson]
aaf35f11 18
96109228
DSH
19 *) Add load_crls() function to apps tidying load_certs() too. Add option
20 to verify utility to allow additional CRLs to be included.
21 [Steve Henson]
22
0c690586
DSH
23 *) Update OCSP request code to permit adding custom headers to the request:
24 some responders need this.
25 [Steve Henson]
26
80afb40a
DSH
27 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
28 correctly.
29 [Julia Lawall <julia@diku.dk>]
30
c9add317
DSH
31 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
32 needlessly dereferenced structures, used obsolete functions and
33 didn't handle all updated verify codes correctly.
34 [Steve Henson]
35
aefb9dc5 36 *) Disable MD2 in the default configuration.
11ba084e
DSH
37 [Steve Henson]
38
0cb76e79
DSH
39 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
40 indicate the initial BIO being pushed or popped. This makes it possible
41 to determine whether the BIO is the one explicitly called or as a result
42 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
43 it handles reference counts correctly and doesn't zero out the I/O bio
44 when it is not being explicitly popped. WARNING: applications which
45 included workarounds for the old buggy behaviour will need to be modified
46 or they could free up already freed BIOs.
47 [Steve Henson]
48
aefb9dc5
BM
49 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
50 renaming to all platforms (within the 0.9.8 branch, this was
51 done conditionally on Netware platforms to avoid a name clash).
6178da01
DSH
52 [Guenter <lists@gknw.net>]
53
e1f09dfd
DSH
54 *) Add ECDHE and PSK support to DTLS.
55 [Michael Tuexen <tuexen@fh-muenster.de>]
56
376bbb58
DSH
57 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
58 be used on C++.
59 [Steve Henson]
60
19ae0907
DSH
61 *) Add "missing" function EVP_MD_flags() (without this the only way to
62 retrieve a digest flags is by accessing the structure directly. Update
63 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
64 or cipher is registered as in the "from" argument. Print out all
65 registered digests in the dgst usage message instead of manually
66 attempting to work them out.
67 [Steve Henson]
68
9ae57435
DSH
69 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
70 this allows the use of compression and extensions. Change default cipher
71 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
72 by default unless an application cipher string requests it.
73 [Steve Henson]
74
5d487626
DSH
75 *) Alter match criteria in PKCS12_parse(). It used to try to use local
76 key ids to find matching certificates and keys but some PKCS#12 files
77 don't follow the (somewhat unwritten) rules and this strategy fails.
78 Now just gather all certificates together and the first private key
79 then look for the first certificate that matches the key.
80 [Steve Henson]
81
aaf35f11
DSH
82 *) Support use of registered digest and cipher names for dgst and cipher
83 commands instead of having to add each one as a special case. So now
84 you can do:
85
86 openssl sha256 foo
87
88 as well as:
89
90 openssl dgst -sha256 foo
91
92 and this works for ENGINE based algorithms too.
93
94 [Steve Henson]
3ff55e96 95
b6af2c7e
DSH
96 *) Update Gost ENGINE to support parameter files.
97 [Victor B. Wagner <vitus@cryptocom.ru>]
98
33ab2e31
DSH
99 *) Support GeneralizedTime in ca utility.
100 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
101
c2c99e28
DSH
102 *) Enhance the hash format used for certificate directory links. The new
103 form uses the canonical encoding (meaning equivalent names will work
104 even if they aren't identical) and uses SHA1 instead of MD5. This form
105 is incompatible with the older format and as a result c_rehash should
106 be used to rebuild symbolic links.
107 [Steve Henson]
108
8125d9f9
DSH
109 *) Make PKCS#8 the default write format for private keys, replacing the
110 traditional format. This form is standardised, more secure and doesn't
111 include an implicit MD5 dependency.
112 [Steve Henson]
113
363bd0b4
DSH
114 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
115 committed to OpenSSL should pass this lot as a minimum.
116 [Steve Henson]
117
12bf56c0
DSH
118 *) Add session ticket override functionality for use by EAP-FAST.
119 [Jouni Malinen <j@w1.fi>]
120
87d52468
DSH
121 *) Modify HMAC functions to return a value. Since these can be implemented
122 in an ENGINE errors can occur.
123 [Steve Henson]
124
1ea6472e
BL
125 *) Type-checked OBJ_bsearch_ex.
126 [Ben Laurie]
127
babb3798
BL
128 *) Type-checked OBJ_bsearch. Also some constification necessitated
129 by type-checking. Still to come: TXT_DB, bsearch(?),
130 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
131 CONF_VALUE.
132 [Ben Laurie]
babb3798 133
87d3a0cd
DSH
134 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
135 seconds to a tm structure directly, instead of going through OS
136 specific date routines. This avoids any issues with OS routines such
137 as the year 2038 bug. New *_adj() functions for ASN1 time structures
138 and X509_time_adj_ex() to cover the extended range. The existing
139 X509_time_adj() is still usable and will no longer have any date issues.
140 [Steve Henson]
141
d43c4497
DSH
142 *) Delta CRL support. New use deltas option which will attempt to locate
143 and search any appropriate delta CRLs available.
144
145 This work was sponsored by Google.
146 [Steve Henson]
147
4b96839f
DSH
148 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
149 code and add additional score elements. Validate alternate CRL paths
150 as part of the CRL checking and indicate a new error "CRL path validation
151 error" in this case. Applications wanting additional details can use
152 the verify callback and check the new "parent" field. If this is not
153 NULL CRL path validation is taking place. Existing applications wont
154 see this because it requires extended CRL support which is off by
155 default.
156
157 This work was sponsored by Google.
158 [Steve Henson]
159
249a77f5
DSH
160 *) Support for freshest CRL extension.
161
162 This work was sponsored by Google.
163 [Steve Henson]
164
d0fff69d
DSH
165 *) Initial indirect CRL support. Currently only supported in the CRLs
166 passed directly and not via lookup. Process certificate issuer
167 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 168 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
169
170 This work was sponsored by Google.
171 [Steve Henson]
172
9d84d4ed
DSH
173 *) Add support for distinct certificate and CRL paths. The CRL issuer
174 certificate is validated separately in this case. Only enabled if
175 an extended CRL support flag is set: this flag will enable additional
176 CRL functionality in future.
177
178 This work was sponsored by Google.
179 [Steve Henson]
9d84d4ed 180
002e66c0
DSH
181 *) Add support for policy mappings extension.
182
183 This work was sponsored by Google.
184 [Steve Henson]
185
e9746e03
DSH
186 *) Fixes to pathlength constraint, self issued certificate handling,
187 policy processing to align with RFC3280 and PKITS tests.
188
189 This work was sponsored by Google.
190 [Steve Henson]
191
192 *) Support for name constraints certificate extension. DN, email, DNS
193 and URI types are currently supported.
194
195 This work was sponsored by Google.
196 [Steve Henson]
197
4c329696
GT
198 *) To cater for systems that provide a pointer-based thread ID rather
199 than numeric, deprecate the current numeric thread ID mechanism and
200 replace it with a structure and associated callback type. This
201 mechanism allows a numeric "hash" to be extracted from a thread ID in
202 either case, and on platforms where pointers are larger than 'long',
203 mixing is done to help ensure the numeric 'hash' is usable even if it
204 can't be guaranteed unique. The default mechanism is to use "&errno"
205 as a pointer-based thread ID to distinguish between threads.
206
207 Applications that want to provide their own thread IDs should now use
208 CRYPTO_THREADID_set_callback() to register a callback that will call
209 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
210
2ecd2ede
BM
211 Note that ERR_remove_state() is now deprecated, because it is tied
212 to the assumption that thread IDs are numeric. ERR_remove_state(0)
213 to free the current thread's error state should be replaced by
214 ERR_remove_thread_state(NULL).
215
4c329696
GT
216 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
217 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
218 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
219 application was previously providing a numeric thread callback that
220 was inappropriate for distinguishing threads, then uniqueness might
221 have been obtained with &errno that happened immediately in the
222 intermediate development versions of OpenSSL; this is no longer the
223 case, the numeric thread callback will now override the automatic use
224 of &errno.)
225 [Geoff Thorpe, with help from Bodo Moeller]
226
5cbd2033
DSH
227 *) Initial support for different CRL issuing certificates. This covers a
228 simple case where the self issued certificates in the chain exist and
229 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
230
231 This work was sponsored by Google.
5cbd2033
DSH
232 [Steve Henson]
233
5ce278a7
BL
234 *) Removed effectively defunct crypto/store from the build.
235 [Ben Laurie]
236
237 *) Revamp of STACK to provide stronger type-checking. Still to come:
238 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
239 ASN1_STRING, CONF_VALUE.
240 [Ben Laurie]
241
8671b898
BL
242 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
243 RAM on SSL connections. This option can save about 34k per idle SSL.
244 [Nick Mathewson]
245
3c1d6bbc
BL
246 *) Revamp of LHASH to provide stronger type-checking. Still to come:
247 STACK, TXT_DB, bsearch, qsort.
248 [Ben Laurie]
249
8931b30d
DSH
250 *) Initial support for Cryptographic Message Syntax (aka CMS) based
251 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 252 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
253 encryptedData, envelopedData types included. Scripts to check against
254 RFC4134 examples draft and interop and consistency checks of many
255 content types and variants.
8931b30d
DSH
256 [Steve Henson]
257
3df93571 258 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
259 [Steve Henson]
260
73980531
DSH
261 *) Extend mk1mf to support importing of options and assembly language
262 files from Configure script, currently only included in VC-WIN32.
263 The assembly language rules can now optionally generate the source
264 files from the associated perl scripts.
265 [Steve Henson]
266
0e1dba93
DSH
267 *) Implement remaining functionality needed to support GOST ciphersuites.
268 Interop testing has been performed using CryptoPro implementations.
269 [Victor B. Wagner <vitus@cryptocom.ru>]
270
0023adb4
AP
271 *) s390x assembler pack.
272 [Andy Polyakov]
273
4c7c5ff6
AP
274 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
275 "family."
276 [Andy Polyakov]
277
761772d7
BM
278 *) Implement Opaque PRF Input TLS extension as specified in
279 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
280 official specification yet and no extension type assignment by
281 IANA exists, this extension (for now) will have to be explicitly
282 enabled when building OpenSSL by providing the extension number
283 to use. For example, specify an option
284
285 -DTLSEXT_TYPE_opaque_prf_input=0x9527
286
287 to the "config" or "Configure" script to enable the extension,
288 assuming extension number 0x9527 (which is a completely arbitrary
289 and unofficial assignment based on the MD5 hash of the Internet
290 Draft). Note that by doing so, you potentially lose
291 interoperability with other TLS implementations since these might
292 be using the same extension number for other purposes.
293
294 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
295 opaque PRF input value to use in the handshake. This will create
296 an interal copy of the length-'len' string at 'src', and will
297 return non-zero for success.
298
299 To get more control and flexibility, provide a callback function
300 by using
301
302 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
303 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
304
305 where
306
307 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
308 void *arg;
309
310 Callback function 'cb' will be called in handshakes, and is
311 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
312 Argument 'arg' is for application purposes (the value as given to
313 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
314 be provided to the callback function). The callback function
315 has to return non-zero to report success: usually 1 to use opaque
316 PRF input just if possible, or 2 to enforce use of the opaque PRF
317 input. In the latter case, the library will abort the handshake
318 if opaque PRF input is not successfully negotiated.
319
320 Arguments 'peerinput' and 'len' given to the callback function
321 will always be NULL and 0 in the case of a client. A server will
322 see the client's opaque PRF input through these variables if
323 available (NULL and 0 otherwise). Note that if the server
324 provides an opaque PRF input, the length must be the same as the
325 length of the client's opaque PRF input.
326
327 Note that the callback function will only be called when creating
328 a new session (session resumption can resume whatever was
329 previously negotiated), and will not be called in SSL 2.0
330 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
331 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
332 for applications that need to enforce opaque PRF input.
333
334 [Bodo Moeller]
335
81025661
DSH
336 *) Update ssl code to support digests other than SHA1+MD5 for handshake
337 MAC.
338
339 [Victor B. Wagner <vitus@cryptocom.ru>]
340
6434abbf
DSH
341 *) Add RFC4507 support to OpenSSL. This includes the corrections in
342 RFC4507bis. The encrypted ticket format is an encrypted encoded
343 SSL_SESSION structure, that way new session features are automatically
344 supported.
345
ba0e826d
DSH
346 If a client application caches session in an SSL_SESSION structure
347 support is transparent because tickets are now stored in the encoded
348 SSL_SESSION.
349
350 The SSL_CTX structure automatically generates keys for ticket
351 protection in servers so again support should be possible
6434abbf
DSH
352 with no application modification.
353
354 If a client or server wishes to disable RFC4507 support then the option
355 SSL_OP_NO_TICKET can be set.
356
357 Add a TLS extension debugging callback to allow the contents of any client
358 or server extensions to be examined.
ec5d7473
DSH
359
360 This work was sponsored by Google.
6434abbf
DSH
361 [Steve Henson]
362
3c07d3a3
DSH
363 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
364 OpenSSL should now compile cleanly on gcc 4.2
365 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
366
b948e2c5
DSH
367 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
368 support including streaming MAC support: this is required for GOST
369 ciphersuite support.
370 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
371
9cfc8a9d
DSH
372 *) Add option -stream to use PKCS#7 streaming in smime utility. New
373 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
374 to output in BER and PEM format.
375 [Steve Henson]
376
47b71e6e
DSH
377 *) Experimental support for use of HMAC via EVP_PKEY interface. This
378 allows HMAC to be handled via the EVP_DigestSign*() interface. The
379 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
380 ENGINE support for HMAC keys which are unextractable. New -mac and
381 -macopt options to dgst utility.
47b71e6e
DSH
382 [Steve Henson]
383
d952c79a
DSH
384 *) New option -sigopt to dgst utility. Update dgst to use
385 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
386 alternative signing paramaters such as X9.31 or PSS in the dgst
387 utility.
388 [Steve Henson]
389
fd5bc65c
BM
390 *) Change ssl_cipher_apply_rule(), the internal function that does
391 the work each time a ciphersuite string requests enabling
392 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
393 removing ("!foo+bar") a class of ciphersuites: Now it maintains
394 the order of disabled ciphersuites such that those ciphersuites
395 that most recently went from enabled to disabled not only stay
396 in order with respect to each other, but also have higher priority
397 than other disabled ciphersuites the next time ciphersuites are
398 enabled again.
399
400 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
401 the same ciphersuites as with "HIGH" alone, but in a specific
402 order where the PSK ciphersuites come first (since they are the
403 most recently disabled ciphersuites when "HIGH" is parsed).
404
405 Also, change ssl_create_cipher_list() (using this new
406 funcionality) such that between otherwise identical
407 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
408 the default order.
409 [Bodo Moeller]
410
0a05123a
BM
411 *) Change ssl_create_cipher_list() so that it automatically
412 arranges the ciphersuites in reasonable order before starting
413 to process the rule string. Thus, the definition for "DEFAULT"
414 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
415 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
416 This makes it much easier to arrive at a reasonable default order
417 in applications for which anonymous ciphers are OK (meaning
418 that you can't actually use DEFAULT).
419 [Bodo Moeller; suggested by Victor Duchovni]
420
52b8dad8
BM
421 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
422 processing) into multiple integers instead of setting
423 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
424 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
425 (These masks as well as the individual bit definitions are hidden
426 away into the non-exported interface ssl/ssl_locl.h, so this
427 change to the definition of the SSL_CIPHER structure shouldn't
428 affect applications.) This give us more bits for each of these
429 categories, so there is no longer a need to coagulate AES128 and
430 AES256 into a single algorithm bit, and to coagulate Camellia128
431 and Camellia256 into a single algorithm bit, which has led to all
432 kinds of kludges.
433
434 Thus, among other things, the kludge introduced in 0.9.7m and
435 0.9.8e for masking out AES256 independently of AES128 or masking
436 out Camellia256 independently of AES256 is not needed here in 0.9.9.
437
438 With the change, we also introduce new ciphersuite aliases that
439 so far were missing: "AES128", "AES256", "CAMELLIA128", and
440 "CAMELLIA256".
441 [Bodo Moeller]
442
357d5de5
NL
443 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
444 Use the leftmost N bytes of the signature input if the input is
445 larger than the prime q (with N being the size in bytes of q).
446 [Nils Larsch]
447
11d8cdc6
DSH
448 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
449 it yet and it is largely untested.
450 [Steve Henson]
451
06e2dd03
NL
452 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
453 [Nils Larsch]
454
de121164 455 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 456 some compilers (gcc 4.2 and later) reject their use. Safestack is
a6fbcb42 457 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
458 [Steve Henson]
459
3189772e
AP
460 *) Win32/64 targets are linked with Winsock2.
461 [Andy Polyakov]
462
010fa0b3
DSH
463 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
464 to external functions. This can be used to increase CRL handling
465 efficiency especially when CRLs are very large by (for example) storing
466 the CRL revoked certificates in a database.
467 [Steve Henson]
468
5d20c4fb
DSH
469 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
470 new CRLs added to a directory can be used. New command line option
471 -verify_return_error to s_client and s_server. This causes real errors
472 to be returned by the verify callback instead of carrying on no matter
473 what. This reflects the way a "real world" verify callback would behave.
474 [Steve Henson]
475
476 *) GOST engine, supporting several GOST algorithms and public key formats.
477 Kindly donated by Cryptocom.
478 [Cryptocom]
479
bc7535bc
DSH
480 *) Partial support for Issuing Distribution Point CRL extension. CRLs
481 partitioned by DP are handled but no indirect CRL or reason partitioning
482 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
483 selected via a scoring technique which handles IDP and AKID in CRLs.
484 [Steve Henson]
485
486 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
487 will ultimately be used for all verify operations: this will remove the
488 X509_STORE dependency on certificate verification and allow alternative
489 lookup methods. X509_STORE based implementations of these two callbacks.
490 [Steve Henson]
491
f6e7d014
DSH
492 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
493 Modify get_crl() to find a valid (unexpired) CRL if possible.
494 [Steve Henson]
495
edc54021
DSH
496 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
497 this would be called X509_CRL_cmp() but that name is already used by
498 a function that just compares CRL issuer names. Cache several CRL
499 extensions in X509_CRL structure and cache CRLDP in X509.
500 [Steve Henson]
501
450ea834
DSH
502 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
503 this maps equivalent X509_NAME structures into a consistent structure.
504 Name comparison can then be performed rapidly using memcmp().
505 [Steve Henson]
506
454dbbc5
DSH
507 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
508 utility.
c1c6c0bf
DSH
509 [Steve Henson]
510
b7683e3a
DSH
511 *) Allow digests to supply their own micalg string for S/MIME type using
512 the ctrl EVP_MD_CTRL_MICALG.
513 [Steve Henson]
514
515 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
516 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
517 ctrl. It can then customise the structure before and/or after signing
518 if necessary.
519 [Steve Henson]
520
0ee2166c
DSH
521 *) New function OBJ_add_sigid() to allow application defined signature OIDs
522 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
523 to free up any added signature OIDs.
524 [Steve Henson]
525
5ba4bf35
DSH
526 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
527 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
528 digest and cipher tables. New options added to openssl utility:
529 list-message-digest-algorithms and list-cipher-algorithms.
530 [Steve Henson]
531
c4e7870a
BM
532 *) Change the array representation of binary polynomials: the list
533 of degrees of non-zero coefficients is now terminated with -1.
534 Previously it was terminated with 0, which was also part of the
535 value; thus, the array representation was not applicable to
536 polynomials where t^0 has coefficient zero. This change makes
537 the array representation useful in a more general context.
538 [Douglas Stebila]
539
89bbe14c
BM
540 *) Various modifications and fixes to SSL/TLS cipher string
541 handling. For ECC, the code now distinguishes between fixed ECDH
542 with RSA certificates on the one hand and with ECDSA certificates
543 on the other hand, since these are separate ciphersuites. The
544 unused code for Fortezza ciphersuites has been removed.
545
546 For consistency with EDH, ephemeral ECDH is now called "EECDH"
547 (not "ECDHE"). For consistency with the code for DH
548 certificates, use of ECDH certificates is now considered ECDH
549 authentication, not RSA or ECDSA authentication (the latter is
550 merely the CA's signing algorithm and not actively used in the
551 protocol).
552
553 The temporary ciphersuite alias "ECCdraft" is no longer
554 available, and ECC ciphersuites are no longer excluded from "ALL"
555 and "DEFAULT". The following aliases now exist for RFC 4492
556 ciphersuites, most of these by analogy with the DH case:
557
558 kECDHr - ECDH cert, signed with RSA
559 kECDHe - ECDH cert, signed with ECDSA
560 kECDH - ECDH cert (signed with either RSA or ECDSA)
561 kEECDH - ephemeral ECDH
562 ECDH - ECDH cert or ephemeral ECDH
563
564 aECDH - ECDH cert
565 aECDSA - ECDSA cert
566 ECDSA - ECDSA cert
567
568 AECDH - anonymous ECDH
569 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
570
571 [Bodo Moeller]
572
fb7b3932
DSH
573 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
574 Use correct micalg parameters depending on digest(s) in signed message.
575 [Steve Henson]
576
01b8b3c7
DSH
577 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
578 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
579 [Steve Henson]
de9fcfe3 580
58aa573a 581 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
582 an engine to register a method. Add ENGINE lookups for methods and
583 functional reference processing.
58aa573a
DSH
584 [Steve Henson]
585
91c9e621
DSH
586 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
587 EVP_{Sign,Verify}* which allow an application to customise the signature
588 process.
589 [Steve Henson]
590
55311921
DSH
591 *) New -resign option to smime utility. This adds one or more signers
592 to an existing PKCS#7 signedData structure. Also -md option to use an
593 alternative message digest algorithm for signing.
594 [Steve Henson]
595
a6e7fcd1
DSH
596 *) Tidy up PKCS#7 routines and add new functions to make it easier to
597 create PKCS7 structures containing multiple signers. Update smime
598 application to support multiple signers.
599 [Steve Henson]
600
121dd39f
DSH
601 *) New -macalg option to pkcs12 utility to allow setting of an alternative
602 digest MAC.
603 [Steve Henson]
604
856640b5 605 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 606 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
607 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
608 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
609 PRF which will be automatically used with PBES2.
856640b5
DSH
610 [Steve Henson]
611
34b3c72e 612 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
613 new API.
614 [Steve Henson]
615
399a6f0b
DSH
616 *) Update PKCS#7 enveloped data routines to use new API. This is now
617 supported by any public key method supporting the encrypt operation. A
618 ctrl is added to allow the public key algorithm to examine or modify
619 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
620 a no op.
621 [Steve Henson]
28e4fe34 622
03919683
DSH
623 *) Add a ctrl to asn1 method to allow a public key algorithm to express
624 a default digest type to use. In most cases this will be SHA1 but some
625 algorithms (such as GOST) need to specify an alternative digest. The
626 return value indicates how strong the prefernce is 1 means optional and
627 2 is mandatory (that is it is the only supported type). Modify
628 ASN1_item_sign() to accept a NULL digest argument to indicate it should
629 use the default md. Update openssl utilities to use the default digest
630 type for signing if it is not explicitly indicated.
631 [Steve Henson]
632
ee1d9ec0
DSH
633 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
634 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
635 signing method from the key type. This effectively removes the link
636 between digests and public key types.
637 [Steve Henson]
638
d2027098
DSH
639 *) Add an OID cross reference table and utility functions. Its purpose is to
640 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
641 rsaEncryption. This will allow some of the algorithm specific hackery
642 needed to use the correct OID to be removed.
643 [Steve Henson]
644
492a9e24
DSH
645 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
646 structures for PKCS7_sign(). They are now set up by the relevant public
647 key ASN1 method.
648 [Steve Henson]
649
9ca7047d
DSH
650 *) Add provisional EC pkey method with support for ECDSA and ECDH.
651 [Steve Henson]
652
ffb1ac67
DSH
653 *) Add support for key derivation (agreement) in the API, DH method and
654 pkeyutl.
655 [Steve Henson]
656
3ba0885a
DSH
657 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
658 public and private key formats. As a side effect these add additional
659 command line functionality not previously available: DSA signatures can be
660 generated and verified using pkeyutl and DH key support and generation in
661 pkey, genpkey.
662 [Steve Henson]
663
4700aea9
UM
664 *) BeOS support.
665 [Oliver Tappe <zooey@hirschkaefer.de>]
666
667 *) New make target "install_html_docs" installs HTML renditions of the
668 manual pages.
669 [Oliver Tappe <zooey@hirschkaefer.de>]
670
f5cda4cb
DSH
671 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
672 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
673 support key and parameter generation and add initial key generation
674 functionality for RSA.
675 [Steve Henson]
676
f733a5ef
DSH
677 *) Add functions for main EVP_PKEY_method operations. The undocumented
678 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
679 EVP_PKEY_{encrypt,decrypt}_old.
680 [Steve Henson]
681
0b6f3c66
DSH
682 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
683 key API, doesn't do much yet.
684 [Steve Henson]
685
0b33dac3
DSH
686 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
687 public key algorithms. New option to openssl utility:
688 "list-public-key-algorithms" to print out info.
689 [Steve Henson]
690
33273721
BM
691 *) Implement the Supported Elliptic Curves Extension for
692 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
693 [Douglas Stebila]
694
246e0931
DSH
695 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
696 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
697 [Steve Henson]
698
3e4585c8 699 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 700 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 701 type.
3e84b6e1
DSH
702 [Steve Henson]
703
35208f36
DSH
704 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
705 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
706 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
707 structure.
708 [Steve Henson]
709
448be743
DSH
710 *) Initial support for pluggable public key ASN1.
711 De-spaghettify the public key ASN1 handling. Move public and private
712 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
713 algorithm specific handling to a single module within the relevant
714 algorithm directory. Add functions to allow (near) opaque processing
715 of public and private key structures.
716 [Steve Henson]
717
36ca4ba6
BM
718 *) Implement the Supported Point Formats Extension for
719 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
720 [Douglas Stebila]
721
ddac1974
NL
722 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
723 for the psk identity [hint] and the psk callback functions to the
724 SSL_SESSION, SSL and SSL_CTX structure.
725
726 New ciphersuites:
727 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
728 PSK-AES256-CBC-SHA
729
730 New functions:
731 SSL_CTX_use_psk_identity_hint
732 SSL_get_psk_identity_hint
733 SSL_get_psk_identity
734 SSL_use_psk_identity_hint
735
736 [Mika Kousa and Pasi Eronen of Nokia Corporation]
737
c7235be6
UM
738 *) Add RFC 3161 compliant time stamp request creation, response generation
739 and response verification functionality.
740