]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
And so it begins...
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
11d01d37 5 Changes between 0.9.8g and 0.9.9 [xx XXX xxxx]
3ff55e96 6
8931b30d
DSH
7 *) Initial support for Cryptographic Message Syntax (aka CMS) based
8 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
9 support for data, signedData, compressedData types currently included,
10 more to come. Scripts to check against RFC4134 examples draft and internal
11 consistency.
12 [Steve Henson]
13
14 *) Zlib compression BIO. This is a filter BIO which compressed and
15 uncompresses any data passed through it. Add options to enc utility
16 to support it.
17 [Steve Henson]
18
73980531
DSH
19 *) Extend mk1mf to support importing of options and assembly language
20 files from Configure script, currently only included in VC-WIN32.
21 The assembly language rules can now optionally generate the source
22 files from the associated perl scripts.
23 [Steve Henson]
24
0e1dba93
DSH
25 *) Implement remaining functionality needed to support GOST ciphersuites.
26 Interop testing has been performed using CryptoPro implementations.
27 [Victor B. Wagner <vitus@cryptocom.ru>]
28
0023adb4
AP
29 *) s390x assembler pack.
30 [Andy Polyakov]
31
4c7c5ff6
AP
32 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
33 "family."
34 [Andy Polyakov]
35
761772d7
BM
36 *) Implement Opaque PRF Input TLS extension as specified in
37 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
38 official specification yet and no extension type assignment by
39 IANA exists, this extension (for now) will have to be explicitly
40 enabled when building OpenSSL by providing the extension number
41 to use. For example, specify an option
42
43 -DTLSEXT_TYPE_opaque_prf_input=0x9527
44
45 to the "config" or "Configure" script to enable the extension,
46 assuming extension number 0x9527 (which is a completely arbitrary
47 and unofficial assignment based on the MD5 hash of the Internet
48 Draft). Note that by doing so, you potentially lose
49 interoperability with other TLS implementations since these might
50 be using the same extension number for other purposes.
51
52 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
53 opaque PRF input value to use in the handshake. This will create
54 an interal copy of the length-'len' string at 'src', and will
55 return non-zero for success.
56
57 To get more control and flexibility, provide a callback function
58 by using
59
60 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
61 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
62
63 where
64
65 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
66 void *arg;
67
68 Callback function 'cb' will be called in handshakes, and is
69 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
70 Argument 'arg' is for application purposes (the value as given to
71 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
72 be provided to the callback function). The callback function
73 has to return non-zero to report success: usually 1 to use opaque
74 PRF input just if possible, or 2 to enforce use of the opaque PRF
75 input. In the latter case, the library will abort the handshake
76 if opaque PRF input is not successfully negotiated.
77
78 Arguments 'peerinput' and 'len' given to the callback function
79 will always be NULL and 0 in the case of a client. A server will
80 see the client's opaque PRF input through these variables if
81 available (NULL and 0 otherwise). Note that if the server
82 provides an opaque PRF input, the length must be the same as the
83 length of the client's opaque PRF input.
84
85 Note that the callback function will only be called when creating
86 a new session (session resumption can resume whatever was
87 previously negotiated), and will not be called in SSL 2.0
88 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
89 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
90 for applications that need to enforce opaque PRF input.
91
92 [Bodo Moeller]
93
81025661
DSH
94 *) Update ssl code to support digests other than SHA1+MD5 for handshake
95 MAC.
96
97 [Victor B. Wagner <vitus@cryptocom.ru>]
98
6434abbf
DSH
99 *) Add RFC4507 support to OpenSSL. This includes the corrections in
100 RFC4507bis. The encrypted ticket format is an encrypted encoded
101 SSL_SESSION structure, that way new session features are automatically
102 supported.
103
ba0e826d
DSH
104 If a client application caches session in an SSL_SESSION structure
105 support is transparent because tickets are now stored in the encoded
106 SSL_SESSION.
107
108 The SSL_CTX structure automatically generates keys for ticket
109 protection in servers so again support should be possible
6434abbf
DSH
110 with no application modification.
111
112 If a client or server wishes to disable RFC4507 support then the option
113 SSL_OP_NO_TICKET can be set.
114
115 Add a TLS extension debugging callback to allow the contents of any client
116 or server extensions to be examined.
ec5d7473
DSH
117
118 This work was sponsored by Google.
6434abbf
DSH
119 [Steve Henson]
120
3c07d3a3
DSH
121 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
122 OpenSSL should now compile cleanly on gcc 4.2
123 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
124
b948e2c5
DSH
125 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
126 support including streaming MAC support: this is required for GOST
127 ciphersuite support.
128 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
129
9cfc8a9d
DSH
130 *) Add option -stream to use PKCS#7 streaming in smime utility. New
131 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
132 to output in BER and PEM format.
133 [Steve Henson]
134
47b71e6e
DSH
135 *) Experimental support for use of HMAC via EVP_PKEY interface. This
136 allows HMAC to be handled via the EVP_DigestSign*() interface. The
137 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
138 ENGINE support for HMAC keys which are unextractable. New -mac and
139 -macopt options to dgst utility.
47b71e6e
DSH
140 [Steve Henson]
141
d952c79a
DSH
142 *) New option -sigopt to dgst utility. Update dgst to use
143 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
144 alternative signing paramaters such as X9.31 or PSS in the dgst
145 utility.
146 [Steve Henson]
147
fd5bc65c
BM
148 *) Change ssl_cipher_apply_rule(), the internal function that does
149 the work each time a ciphersuite string requests enabling
150 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
151 removing ("!foo+bar") a class of ciphersuites: Now it maintains
152 the order of disabled ciphersuites such that those ciphersuites
153 that most recently went from enabled to disabled not only stay
154 in order with respect to each other, but also have higher priority
155 than other disabled ciphersuites the next time ciphersuites are
156 enabled again.
157
158 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
159 the same ciphersuites as with "HIGH" alone, but in a specific
160 order where the PSK ciphersuites come first (since they are the
161 most recently disabled ciphersuites when "HIGH" is parsed).
162
163 Also, change ssl_create_cipher_list() (using this new
164 funcionality) such that between otherwise identical
165 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
166 the default order.
167 [Bodo Moeller]
168
0a05123a
BM
169 *) Change ssl_create_cipher_list() so that it automatically
170 arranges the ciphersuites in reasonable order before starting
171 to process the rule string. Thus, the definition for "DEFAULT"
172 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
173 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
174 This makes it much easier to arrive at a reasonable default order
175 in applications for which anonymous ciphers are OK (meaning
176 that you can't actually use DEFAULT).
177 [Bodo Moeller; suggested by Victor Duchovni]
178
52b8dad8
BM
179 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
180 processing) into multiple integers instead of setting
181 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
182 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
183 (These masks as well as the individual bit definitions are hidden
184 away into the non-exported interface ssl/ssl_locl.h, so this
185 change to the definition of the SSL_CIPHER structure shouldn't
186 affect applications.) This give us more bits for each of these
187 categories, so there is no longer a need to coagulate AES128 and
188 AES256 into a single algorithm bit, and to coagulate Camellia128
189 and Camellia256 into a single algorithm bit, which has led to all
190 kinds of kludges.
191
192 Thus, among other things, the kludge introduced in 0.9.7m and
193 0.9.8e for masking out AES256 independently of AES128 or masking
194 out Camellia256 independently of AES256 is not needed here in 0.9.9.
195
196 With the change, we also introduce new ciphersuite aliases that
197 so far were missing: "AES128", "AES256", "CAMELLIA128", and
198 "CAMELLIA256".
199 [Bodo Moeller]
200
357d5de5
NL
201 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
202 Use the leftmost N bytes of the signature input if the input is
203 larger than the prime q (with N being the size in bytes of q).
204 [Nils Larsch]
205
11d8cdc6
DSH
206 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
207 it yet and it is largely untested.
208 [Steve Henson]
209
06e2dd03
NL
210 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
211 [Nils Larsch]
212
de121164 213 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 214 some compilers (gcc 4.2 and later) reject their use. Safestack is
a6fbcb42 215 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
216 [Steve Henson]
217
3189772e
AP
218 *) Win32/64 targets are linked with Winsock2.
219 [Andy Polyakov]
220
010fa0b3
DSH
221 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
222 to external functions. This can be used to increase CRL handling
223 efficiency especially when CRLs are very large by (for example) storing
224 the CRL revoked certificates in a database.
225 [Steve Henson]
226
5d20c4fb
DSH
227 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
228 new CRLs added to a directory can be used. New command line option
229 -verify_return_error to s_client and s_server. This causes real errors
230 to be returned by the verify callback instead of carrying on no matter
231 what. This reflects the way a "real world" verify callback would behave.
232 [Steve Henson]
233
234 *) GOST engine, supporting several GOST algorithms and public key formats.
235 Kindly donated by Cryptocom.
236 [Cryptocom]
237
bc7535bc
DSH
238 *) Partial support for Issuing Distribution Point CRL extension. CRLs
239 partitioned by DP are handled but no indirect CRL or reason partitioning
240 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
241 selected via a scoring technique which handles IDP and AKID in CRLs.
242 [Steve Henson]
243
244 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
245 will ultimately be used for all verify operations: this will remove the
246 X509_STORE dependency on certificate verification and allow alternative
247 lookup methods. X509_STORE based implementations of these two callbacks.
248 [Steve Henson]
249
f6e7d014
DSH
250 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
251 Modify get_crl() to find a valid (unexpired) CRL if possible.
252 [Steve Henson]
253
edc54021
DSH
254 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
255 this would be called X509_CRL_cmp() but that name is already used by
256 a function that just compares CRL issuer names. Cache several CRL
257 extensions in X509_CRL structure and cache CRLDP in X509.
258 [Steve Henson]
259
450ea834
DSH
260 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
261 this maps equivalent X509_NAME structures into a consistent structure.
262 Name comparison can then be performed rapidly using memcmp().
263 [Steve Henson]
264
454dbbc5
DSH
265 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
266 utility.
c1c6c0bf
DSH
267 [Steve Henson]
268
b7683e3a
DSH
269 *) Allow digests to supply their own micalg string for S/MIME type using
270 the ctrl EVP_MD_CTRL_MICALG.
271 [Steve Henson]
272
273 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
274 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
275 ctrl. It can then customise the structure before and/or after signing
276 if necessary.
277 [Steve Henson]
278
0ee2166c
DSH
279 *) New function OBJ_add_sigid() to allow application defined signature OIDs
280 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
281 to free up any added signature OIDs.
282 [Steve Henson]
283
5ba4bf35
DSH
284 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
285 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
286 digest and cipher tables. New options added to openssl utility:
287 list-message-digest-algorithms and list-cipher-algorithms.
288 [Steve Henson]
289
48fc582f
BM
290 *) In addition to the numerical (unsigned long) thread ID, provide
291 for a pointer (void *) thread ID. This helps accomodate systems
292 that do not provide an unsigned long thread ID. OpenSSL assumes
293 it is in the same thread iff both the numerical and the pointer
294 thread ID agree; so applications are just required to define one
295 of them appropriately (e.g., by using a pointer to a per-thread
296 memory object malloc()ed by the application for the pointer-type
297 thread ID). Exactly analoguous to the existing functions
298
299 void CRYPTO_set_id_callback(unsigned long (*func)(void));
300 unsigned long (*CRYPTO_get_id_callback(void))(void);
301 unsigned long CRYPTO_thread_id(void);
302
303 we now have additional functions
304
305 void CRYPTO_set_idptr_callback(void *(*func)(void));
306 void *(*CRYPTO_get_idptr_callback(void))(void);
307 void *CRYPTO_thread_idptr(void);
308
309 also in <openssl/crypto.h>. The default value for
310 CRYPTO_thread_idptr() if the application has not provided its own
311 callback is &errno.
312 [Bodo Moeller]
313
c4e7870a
BM
314 *) Change the array representation of binary polynomials: the list
315 of degrees of non-zero coefficients is now terminated with -1.
316 Previously it was terminated with 0, which was also part of the
317 value; thus, the array representation was not applicable to
318 polynomials where t^0 has coefficient zero. This change makes
319 the array representation useful in a more general context.
320 [Douglas Stebila]
321
89bbe14c
BM
322 *) Various modifications and fixes to SSL/TLS cipher string
323 handling. For ECC, the code now distinguishes between fixed ECDH
324 with RSA certificates on the one hand and with ECDSA certificates
325 on the other hand, since these are separate ciphersuites. The
326 unused code for Fortezza ciphersuites has been removed.
327
328 For consistency with EDH, ephemeral ECDH is now called "EECDH"
329 (not "ECDHE"). For consistency with the code for DH
330 certificates, use of ECDH certificates is now considered ECDH
331 authentication, not RSA or ECDSA authentication (the latter is
332 merely the CA's signing algorithm and not actively used in the
333 protocol).
334
335 The temporary ciphersuite alias "ECCdraft" is no longer
336 available, and ECC ciphersuites are no longer excluded from "ALL"
337 and "DEFAULT". The following aliases now exist for RFC 4492
338 ciphersuites, most of these by analogy with the DH case:
339
340 kECDHr - ECDH cert, signed with RSA
341 kECDHe - ECDH cert, signed with ECDSA
342 kECDH - ECDH cert (signed with either RSA or ECDSA)
343 kEECDH - ephemeral ECDH
344 ECDH - ECDH cert or ephemeral ECDH
345
346 aECDH - ECDH cert
347 aECDSA - ECDSA cert
348 ECDSA - ECDSA cert
349
350 AECDH - anonymous ECDH
351 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
352
353 [Bodo Moeller]
354
fb7b3932
DSH
355 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
356 Use correct micalg parameters depending on digest(s) in signed message.
357 [Steve Henson]
358
01b8b3c7
DSH
359 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
360 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
361 [Steve Henson]
de9fcfe3 362
58aa573a 363 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
364 an engine to register a method. Add ENGINE lookups for methods and
365 functional reference processing.
58aa573a
DSH
366 [Steve Henson]
367
91c9e621
DSH
368 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
369 EVP_{Sign,Verify}* which allow an application to customise the signature
370 process.
371 [Steve Henson]
372
55311921
DSH
373 *) New -resign option to smime utility. This adds one or more signers
374 to an existing PKCS#7 signedData structure. Also -md option to use an
375 alternative message digest algorithm for signing.
376 [Steve Henson]
377
a6e7fcd1
DSH
378 *) Tidy up PKCS#7 routines and add new functions to make it easier to
379 create PKCS7 structures containing multiple signers. Update smime
380 application to support multiple signers.
381 [Steve Henson]
382
121dd39f
DSH
383 *) New -macalg option to pkcs12 utility to allow setting of an alternative
384 digest MAC.
385 [Steve Henson]
386
856640b5 387 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 388 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
389 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
390 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
391 PRF which will be automatically used with PBES2.
856640b5
DSH
392 [Steve Henson]
393
34b3c72e 394 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
395 new API.
396 [Steve Henson]
397
399a6f0b
DSH
398 *) Update PKCS#7 enveloped data routines to use new API. This is now
399 supported by any public key method supporting the encrypt operation. A
400 ctrl is added to allow the public key algorithm to examine or modify
401 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
402 a no op.
403 [Steve Henson]
28e4fe34 404
03919683
DSH
405 *) Add a ctrl to asn1 method to allow a public key algorithm to express
406 a default digest type to use. In most cases this will be SHA1 but some
407 algorithms (such as GOST) need to specify an alternative digest. The
408 return value indicates how strong the prefernce is 1 means optional and
409 2 is mandatory (that is it is the only supported type). Modify
410 ASN1_item_sign() to accept a NULL digest argument to indicate it should
411 use the default md. Update openssl utilities to use the default digest
412 type for signing if it is not explicitly indicated.
413 [Steve Henson]
414
ee1d9ec0
DSH
415 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
416 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
417 signing method from the key type. This effectively removes the link
418 between digests and public key types.
419 [Steve Henson]
420
d2027098
DSH
421 *) Add an OID cross reference table and utility functions. Its purpose is to
422 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
423 rsaEncryption. This will allow some of the algorithm specific hackery
424 needed to use the correct OID to be removed.
425 [Steve Henson]
426
492a9e24
DSH
427 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
428 structures for PKCS7_sign(). They are now set up by the relevant public
429 key ASN1 method.
430 [Steve Henson]
431
9ca7047d
DSH
432 *) Add provisional EC pkey method with support for ECDSA and ECDH.
433 [Steve Henson]
434
ffb1ac67
DSH
435 *) Add support for key derivation (agreement) in the API, DH method and
436 pkeyutl.
437 [Steve Henson]
438
3ba0885a
DSH
439 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
440 public and private key formats. As a side effect these add additional
441 command line functionality not previously available: DSA signatures can be
442 generated and verified using pkeyutl and DH key support and generation in
443 pkey, genpkey.
444 [Steve Henson]
445
4700aea9
UM
446 *) BeOS support.
447 [Oliver Tappe <zooey@hirschkaefer.de>]
448
449 *) New make target "install_html_docs" installs HTML renditions of the
450 manual pages.
451 [Oliver Tappe <zooey@hirschkaefer.de>]
452
f5cda4cb
DSH
453 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
454 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
455 support key and parameter generation and add initial key generation
456 functionality for RSA.
457 [Steve Henson]
458
f733a5ef
DSH
459 *) Add functions for main EVP_PKEY_method operations. The undocumented
460 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
461 EVP_PKEY_{encrypt,decrypt}_old.
462 [Steve Henson]
463
0b6f3c66
DSH
464 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
465 key API, doesn't do much yet.
466 [Steve Henson]
467
0b33dac3
DSH
468 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
469 public key algorithms. New option to openssl utility:
470 "list-public-key-algorithms" to print out info.
471 [Steve Henson]
472
33273721
BM
473 *) Implement the Supported Elliptic Curves Extension for
474 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
475 [Douglas Stebila]
476
246e0931
DSH
477 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
478 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
479 [Steve Henson]
480
3e4585c8 481 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 482 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 483 type.
3e84b6e1
DSH
484 [Steve Henson]
485
35208f36
DSH
486 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
487 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
488 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
489 structure.
490 [Steve Henson]
491
448be743
DSH
492 *) Initial support for pluggable public key ASN1.
493 De-spaghettify the public key ASN1 handling. Move public and private
494 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
495 algorithm specific handling to a single module within the relevant
496 algorithm directory. Add functions to allow (near) opaque processing
497 of public and private key structures.
498 [Steve Henson]
499
36ca4ba6
BM
500 *) Implement the Supported Point Formats Extension for
501 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
502 [Douglas Stebila]
503
ddac1974
NL
504 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
505 for the psk identity [hint] and the psk callback functions to the
506 SSL_SESSION, SSL and SSL_CTX structure.
507
508 New ciphersuites:
509 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
510 PSK-AES256-CBC-SHA
511
512 New functions:
513 SSL_CTX_use_psk_identity_hint
514 SSL_get_psk_identity_hint
515 SSL_get_psk_identity
516 SSL_use_psk_identity_hint
517
518 [Mika Kousa and Pasi Eronen of Nokia Corporation]
519
c7235be6
UM
520 *) Add RFC 3161 compliant time stamp request creation, response generation
521 and response verification functionality.
522