]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Update ssl code to support digests other than MD5+SHA1 in handshake.
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
0f32c841 5 Changes between 0.9.8f and 0.9.9 [xx XXX xxxx]
3ff55e96 6
81025661
DSH
7 *) Update ssl code to support digests other than SHA1+MD5 for handshake
8 MAC.
9
10 [Victor B. Wagner <vitus@cryptocom.ru>]
11
6434abbf
DSH
12 *) Add RFC4507 support to OpenSSL. This includes the corrections in
13 RFC4507bis. The encrypted ticket format is an encrypted encoded
14 SSL_SESSION structure, that way new session features are automatically
15 supported.
16
ba0e826d
DSH
17 If a client application caches session in an SSL_SESSION structure
18 support is transparent because tickets are now stored in the encoded
19 SSL_SESSION.
20
21 The SSL_CTX structure automatically generates keys for ticket
22 protection in servers so again support should be possible
6434abbf
DSH
23 with no application modification.
24
25 If a client or server wishes to disable RFC4507 support then the option
26 SSL_OP_NO_TICKET can be set.
27
28 Add a TLS extension debugging callback to allow the contents of any client
29 or server extensions to be examined.
ec5d7473
DSH
30
31 This work was sponsored by Google.
6434abbf
DSH
32 [Steve Henson]
33
3c07d3a3
DSH
34 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
35 OpenSSL should now compile cleanly on gcc 4.2
36 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
37
b948e2c5
DSH
38 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
39 support including streaming MAC support: this is required for GOST
40 ciphersuite support.
41 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
42
9cfc8a9d
DSH
43 *) Add option -stream to use PKCS#7 streaming in smime utility. New
44 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
45 to output in BER and PEM format.
46 [Steve Henson]
47
47b71e6e
DSH
48 *) Experimental support for use of HMAC via EVP_PKEY interface. This
49 allows HMAC to be handled via the EVP_DigestSign*() interface. The
50 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
51 ENGINE support for HMAC keys which are unextractable. New -mac and
52 -macopt options to dgst utility.
47b71e6e
DSH
53 [Steve Henson]
54
d952c79a
DSH
55 *) New option -sigopt to dgst utility. Update dgst to use
56 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
57 alternative signing paramaters such as X9.31 or PSS in the dgst
58 utility.
59 [Steve Henson]
60
fd5bc65c
BM
61 *) Change ssl_cipher_apply_rule(), the internal function that does
62 the work each time a ciphersuite string requests enabling
63 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
64 removing ("!foo+bar") a class of ciphersuites: Now it maintains
65 the order of disabled ciphersuites such that those ciphersuites
66 that most recently went from enabled to disabled not only stay
67 in order with respect to each other, but also have higher priority
68 than other disabled ciphersuites the next time ciphersuites are
69 enabled again.
70
71 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
72 the same ciphersuites as with "HIGH" alone, but in a specific
73 order where the PSK ciphersuites come first (since they are the
74 most recently disabled ciphersuites when "HIGH" is parsed).
75
76 Also, change ssl_create_cipher_list() (using this new
77 funcionality) such that between otherwise identical
78 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
79 the default order.
80 [Bodo Moeller]
81
0a05123a
BM
82 *) Change ssl_create_cipher_list() so that it automatically
83 arranges the ciphersuites in reasonable order before starting
84 to process the rule string. Thus, the definition for "DEFAULT"
85 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
86 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
87 This makes it much easier to arrive at a reasonable default order
88 in applications for which anonymous ciphers are OK (meaning
89 that you can't actually use DEFAULT).
90 [Bodo Moeller; suggested by Victor Duchovni]
91
52b8dad8
BM
92 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
93 processing) into multiple integers instead of setting
94 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
95 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
96 (These masks as well as the individual bit definitions are hidden
97 away into the non-exported interface ssl/ssl_locl.h, so this
98 change to the definition of the SSL_CIPHER structure shouldn't
99 affect applications.) This give us more bits for each of these
100 categories, so there is no longer a need to coagulate AES128 and
101 AES256 into a single algorithm bit, and to coagulate Camellia128
102 and Camellia256 into a single algorithm bit, which has led to all
103 kinds of kludges.
104
105 Thus, among other things, the kludge introduced in 0.9.7m and
106 0.9.8e for masking out AES256 independently of AES128 or masking
107 out Camellia256 independently of AES256 is not needed here in 0.9.9.
108
109 With the change, we also introduce new ciphersuite aliases that
110 so far were missing: "AES128", "AES256", "CAMELLIA128", and
111 "CAMELLIA256".
112 [Bodo Moeller]
113
357d5de5
NL
114 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
115 Use the leftmost N bytes of the signature input if the input is
116 larger than the prime q (with N being the size in bytes of q).
117 [Nils Larsch]
118
11d8cdc6
DSH
119 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
120 it yet and it is largely untested.
121 [Steve Henson]
122
06e2dd03
NL
123 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
124 [Nils Larsch]
125
de121164 126 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19
DSH
127 some compilers (gcc 4.2 and later) reject their use. Safestack is
128 reimplemented using inline functions: tests show that these calls are
129 typically optimized away by compilers so they have no additional overhead.
130 Update ASN1 to avoid use of legacy functions.
de121164
DSH
131 [Steve Henson]
132
3189772e
AP
133 *) Win32/64 targets are linked with Winsock2.
134 [Andy Polyakov]
135
010fa0b3
DSH
136 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
137 to external functions. This can be used to increase CRL handling
138 efficiency especially when CRLs are very large by (for example) storing
139 the CRL revoked certificates in a database.
140 [Steve Henson]
141
5d20c4fb
DSH
142 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
143 new CRLs added to a directory can be used. New command line option
144 -verify_return_error to s_client and s_server. This causes real errors
145 to be returned by the verify callback instead of carrying on no matter
146 what. This reflects the way a "real world" verify callback would behave.
147 [Steve Henson]
148
149 *) GOST engine, supporting several GOST algorithms and public key formats.
150 Kindly donated by Cryptocom.
151 [Cryptocom]
152
bc7535bc
DSH
153 *) Partial support for Issuing Distribution Point CRL extension. CRLs
154 partitioned by DP are handled but no indirect CRL or reason partitioning
155 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
156 selected via a scoring technique which handles IDP and AKID in CRLs.
157 [Steve Henson]
158
159 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
160 will ultimately be used for all verify operations: this will remove the
161 X509_STORE dependency on certificate verification and allow alternative
162 lookup methods. X509_STORE based implementations of these two callbacks.
163 [Steve Henson]
164
f6e7d014
DSH
165 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
166 Modify get_crl() to find a valid (unexpired) CRL if possible.
167 [Steve Henson]
168
edc54021
DSH
169 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
170 this would be called X509_CRL_cmp() but that name is already used by
171 a function that just compares CRL issuer names. Cache several CRL
172 extensions in X509_CRL structure and cache CRLDP in X509.
173 [Steve Henson]
174
450ea834
DSH
175 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
176 this maps equivalent X509_NAME structures into a consistent structure.
177 Name comparison can then be performed rapidly using memcmp().
178 [Steve Henson]
179
454dbbc5
DSH
180 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
181 utility.
c1c6c0bf
DSH
182 [Steve Henson]
183
b7683e3a
DSH
184 *) Allow digests to supply their own micalg string for S/MIME type using
185 the ctrl EVP_MD_CTRL_MICALG.
186 [Steve Henson]
187
188 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
189 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
190 ctrl. It can then customise the structure before and/or after signing
191 if necessary.
192 [Steve Henson]
193
0ee2166c
DSH
194 *) New function OBJ_add_sigid() to allow application defined signature OIDs
195 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
196 to free up any added signature OIDs.
197 [Steve Henson]
198
5ba4bf35
DSH
199 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
200 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
201 digest and cipher tables. New options added to openssl utility:
202 list-message-digest-algorithms and list-cipher-algorithms.
203 [Steve Henson]
204
48fc582f
BM
205 *) In addition to the numerical (unsigned long) thread ID, provide
206 for a pointer (void *) thread ID. This helps accomodate systems
207 that do not provide an unsigned long thread ID. OpenSSL assumes
208 it is in the same thread iff both the numerical and the pointer
209 thread ID agree; so applications are just required to define one
210 of them appropriately (e.g., by using a pointer to a per-thread
211 memory object malloc()ed by the application for the pointer-type
212 thread ID). Exactly analoguous to the existing functions
213
214 void CRYPTO_set_id_callback(unsigned long (*func)(void));
215 unsigned long (*CRYPTO_get_id_callback(void))(void);
216 unsigned long CRYPTO_thread_id(void);
217
218 we now have additional functions
219
220 void CRYPTO_set_idptr_callback(void *(*func)(void));
221 void *(*CRYPTO_get_idptr_callback(void))(void);
222 void *CRYPTO_thread_idptr(void);
223
224 also in <openssl/crypto.h>. The default value for
225 CRYPTO_thread_idptr() if the application has not provided its own
226 callback is &errno.
227 [Bodo Moeller]
228
c4e7870a
BM
229 *) Change the array representation of binary polynomials: the list
230 of degrees of non-zero coefficients is now terminated with -1.
231 Previously it was terminated with 0, which was also part of the
232 value; thus, the array representation was not applicable to
233 polynomials where t^0 has coefficient zero. This change makes
234 the array representation useful in a more general context.
235 [Douglas Stebila]
236
89bbe14c
BM
237 *) Various modifications and fixes to SSL/TLS cipher string
238 handling. For ECC, the code now distinguishes between fixed ECDH
239 with RSA certificates on the one hand and with ECDSA certificates
240 on the other hand, since these are separate ciphersuites. The
241 unused code for Fortezza ciphersuites has been removed.
242
243 For consistency with EDH, ephemeral ECDH is now called "EECDH"
244 (not "ECDHE"). For consistency with the code for DH
245 certificates, use of ECDH certificates is now considered ECDH
246 authentication, not RSA or ECDSA authentication (the latter is
247 merely the CA's signing algorithm and not actively used in the
248 protocol).
249
250 The temporary ciphersuite alias "ECCdraft" is no longer
251 available, and ECC ciphersuites are no longer excluded from "ALL"
252 and "DEFAULT". The following aliases now exist for RFC 4492
253 ciphersuites, most of these by analogy with the DH case:
254
255 kECDHr - ECDH cert, signed with RSA
256 kECDHe - ECDH cert, signed with ECDSA
257 kECDH - ECDH cert (signed with either RSA or ECDSA)
258 kEECDH - ephemeral ECDH
259 ECDH - ECDH cert or ephemeral ECDH
260
261 aECDH - ECDH cert
262 aECDSA - ECDSA cert
263 ECDSA - ECDSA cert
264
265 AECDH - anonymous ECDH
266 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
267
268 [Bodo Moeller]
269
fb7b3932
DSH
270 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
271 Use correct micalg parameters depending on digest(s) in signed message.
272 [Steve Henson]
273
01b8b3c7
DSH
274 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
275 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
276 [Steve Henson]
de9fcfe3 277
58aa573a 278 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
279 an engine to register a method. Add ENGINE lookups for methods and
280 functional reference processing.
58aa573a
DSH
281 [Steve Henson]
282
91c9e621
DSH
283 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
284 EVP_{Sign,Verify}* which allow an application to customise the signature
285 process.
286 [Steve Henson]
287
55311921
DSH
288 *) New -resign option to smime utility. This adds one or more signers
289 to an existing PKCS#7 signedData structure. Also -md option to use an
290 alternative message digest algorithm for signing.
291 [Steve Henson]
292
a6e7fcd1
DSH
293 *) Tidy up PKCS#7 routines and add new functions to make it easier to
294 create PKCS7 structures containing multiple signers. Update smime
295 application to support multiple signers.
296 [Steve Henson]
297
121dd39f
DSH
298 *) New -macalg option to pkcs12 utility to allow setting of an alternative
299 digest MAC.
300 [Steve Henson]
301
856640b5 302 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 303 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
304 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
305 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
306 PRF which will be automatically used with PBES2.
856640b5
DSH
307 [Steve Henson]
308
34b3c72e 309 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
310 new API.
311 [Steve Henson]
312
399a6f0b
DSH
313 *) Update PKCS#7 enveloped data routines to use new API. This is now
314 supported by any public key method supporting the encrypt operation. A
315 ctrl is added to allow the public key algorithm to examine or modify
316 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
317 a no op.
318 [Steve Henson]
28e4fe34 319
03919683
DSH
320 *) Add a ctrl to asn1 method to allow a public key algorithm to express
321 a default digest type to use. In most cases this will be SHA1 but some
322 algorithms (such as GOST) need to specify an alternative digest. The
323 return value indicates how strong the prefernce is 1 means optional and
324 2 is mandatory (that is it is the only supported type). Modify
325 ASN1_item_sign() to accept a NULL digest argument to indicate it should
326 use the default md. Update openssl utilities to use the default digest
327 type for signing if it is not explicitly indicated.
328 [Steve Henson]
329
ee1d9ec0
DSH
330 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
331 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
332 signing method from the key type. This effectively removes the link
333 between digests and public key types.
334 [Steve Henson]
335
d2027098
DSH
336 *) Add an OID cross reference table and utility functions. Its purpose is to
337 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
338 rsaEncryption. This will allow some of the algorithm specific hackery
339 needed to use the correct OID to be removed.
340 [Steve Henson]
341
492a9e24
DSH
342 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
343 structures for PKCS7_sign(). They are now set up by the relevant public
344 key ASN1 method.
345 [Steve Henson]
346
9ca7047d
DSH
347 *) Add provisional EC pkey method with support for ECDSA and ECDH.
348 [Steve Henson]
349
ffb1ac67
DSH
350 *) Add support for key derivation (agreement) in the API, DH method and
351 pkeyutl.
352 [Steve Henson]
353
3ba0885a
DSH
354 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
355 public and private key formats. As a side effect these add additional
356 command line functionality not previously available: DSA signatures can be
357 generated and verified using pkeyutl and DH key support and generation in
358 pkey, genpkey.
359 [Steve Henson]
360
4700aea9
UM
361 *) BeOS support.
362 [Oliver Tappe <zooey@hirschkaefer.de>]
363
364 *) New make target "install_html_docs" installs HTML renditions of the
365 manual pages.
366 [Oliver Tappe <zooey@hirschkaefer.de>]
367
f5cda4cb
DSH
368 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
369 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
370 support key and parameter generation and add initial key generation
371 functionality for RSA.
372 [Steve Henson]
373
f733a5ef
DSH
374 *) Add functions for main EVP_PKEY_method operations. The undocumented
375 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
376 EVP_PKEY_{encrypt,decrypt}_old.
377 [Steve Henson]
378
0b6f3c66
DSH
379 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
380 key API, doesn't do much yet.
381 [Steve Henson]
382
0b33dac3
DSH
383 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
384 public key algorithms. New option to openssl utility:
385 "list-public-key-algorithms" to print out info.
386 [Steve Henson]
387
33273721
BM
388 *) Implement the Supported Elliptic Curves Extension for
389 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
390 [Douglas Stebila]
391
246e0931
DSH
392 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
393 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
394 [Steve Henson]
395
3e4585c8 396 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 397 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 398 type.
3e84b6e1
DSH
399 [Steve Henson]
400
35208f36
DSH
401 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
402 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
403 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
404 structure.
405 [Steve Henson]
406
448be743
DSH
407 *) Initial support for pluggable public key ASN1.
408 De-spaghettify the public key ASN1 handling. Move public and private
409 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
410 algorithm specific handling to a single module within the relevant
411 algorithm directory. Add functions to allow (near) opaque processing
412 of public and private key structures.
413 [Steve Henson]
414
36ca4ba6
BM
415 *) Implement the Supported Point Formats Extension for
416 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
417 [Douglas Stebila]
418
ddac1974
NL
419 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
420 for the psk identity [hint] and the psk callback functions to the
421 SSL_SESSION, SSL and SSL_CTX structure.
422
423 New ciphersuites:
424 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
425 PSK-AES256-CBC-SHA
426
427 New functions:
428 SSL_CTX_use_psk_identity_hint
429 SSL_get_psk_identity_hint
430 SSL_get_psk_identity
431 SSL_use_psk_identity_hint
432
433 [Mika Kousa and Pasi Eronen of Nokia Corporation]
434
c7235be6
UM
435 *) Add RFC 3161 compliant time stamp request creation, response generation
436 and response verification functionality.
437