]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Support TLS extensions (specifically, HostName)
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
bf3d6c0c 5 Changes between 0.9.8a and 0.9.9 [xx XXX xxxx]
28e4fe34 6
ed26604a
AP
7 *) Whirlpool hash implementation is added.
8 [Andy Polyakov]
9
0cb9d93d
AP
10 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
11 bn(64,32). Because of instruction set limitations it doesn't have
12 any negative impact on performance. This was done mostly in order
13 to make it possible to share assembler modules, such as bn_mul_mont
14 implementations, between 32- and 64-bit builds without hassle.
15 [Andy Polyakov]
16
d804f86b
BM
17 *) Disable rogue ciphersuites:
18
19 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
20 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
21 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
22
23 The latter two were purportedly from
24 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
25 appear there.
26
27 Other ciphersuites from draft-ietf-tls-56-bit-ciphersuites-01.txt
28 remain enabled for now, but are just as unofficial, and the ID
29 has long expired; these will probably disappear soon.
30 [Bodo Moeller]
31
8dee9f84
BM
32 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
33 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
34 macro.
35 [Bodo Moeller]
36
4d524040
AP
37 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
38 dedicated Montgomery multiplication procedure, is introduced.
39 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
40 "64-bit" performance on certain 32-bit targets.
41 [Andy Polyakov]
42
566dda07
DSH
43 *) New option SSL_OP_NO_COMP to disable use of compression selectively
44 in SSL structures. New SSL ctrl to set maximum send fragment size.
45 Save memory by seeting the I/O buffer sizes dynamically instead of
46 using the maximum available value.
47 [Steve Henson]
48
13e4670c
BM
49 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
50 in addition to the text details.
51 [Bodo Moeller]
52
1ef7acfe
DSH
53 *) Very, very preliminary EXPERIMENTAL support for printing of general
54 ASN1 structures. This currently produces rather ugly output and doesn't
55 handle several customised structures at all.
56 [Steve Henson]
57
a0156a92
DSH
58 *) Integrated support for PVK file format and some related formats such
59 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
60 these in the 'rsa' and 'dsa' utilities.
61 [Steve Henson]
62
eea374fd
DSH
63 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
64 [Steve Henson]
65
45e27385
DSH
66 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
67 place for the (very old) "NETSCAPE" format certificates which are now
68 handled using new ASN1 code equivalents.
eea374fd 69 [Steve Henson]
45e27385 70
4ebb342f
NL
71 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
72 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
73 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
74 [Nils Larsch]
75
9aa9d70d 76 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
77 unsupported fields. Enhance extension setting code to allow setting of
78 all fields.
9aa9d70d
DSH
79 [Steve Henson]
80
0537f968 81 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 82 [Steve Henson]
28e4fe34 83
998ac55e
RL
84 Changes between 0.9.8a and 0.9.8b [XX xxx XXXX]
85
d56349a2
BM
86 *) Update support for ECC-based TLS ciphersuites according to
87 draft-ietf-tls-ecc-12.txt with proposed changes.
88 [Douglas Stebila]
89
b40228a6
DSH
90 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
91 opaque EVP_CIPHER_CTX handling.
92 [Steve Henson]
93
ad2695b1
DSH
94 *) Fixes and enhancements to zlib compression code. We now only use
95 "zlib1.dll" and use the default __cdecl calling convention on Win32
96 to conform with the standards mentioned here:
97 http://www.zlib.net/DLL_FAQ.txt
98 Static zlib linking now works on Windows and the new --with-zlib-include
99 --with-zlib-lib options to Configure can be used to supply the location
100 of the headers and library. Gracefully handle case where zlib library
101 can't be loaded.
102 [Steve Henson]
103
452ae49d
DSH
104 *) Several fixes and enhancements to the OID generation code. The old code
105 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
106 handle numbers larger than ULONG_MAX, truncated printing and had a
107 non standard OBJ_obj2txt() behaviour.
108 [Steve Henson]
109
fbf002bb
DSH
110 *) Add support for building of engines under engine/ as shared libraries
111 under VC++ build system.
112 [Steve Henson]
113
998ac55e
RL
114 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
115 Hopefully, we will not see any false combination of paths any more.
116 [Richard Levitte]
117
d357be38
MC
118 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
119
120 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
121 (part of SSL_OP_ALL). This option used to disable the
122 countermeasure against man-in-the-middle protocol-version
123 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 124 idea. (CVE-2005-2969)
d357be38
MC
125
126 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
127 for Information Security, National Institute of Advanced Industrial
128 Science and Technology [AIST], Japan)]
2bd2cd9b 129
f022c177
DSH
130 *) Add two function to clear and return the verify parameter flags.
131 [Steve Henson]
132
6e119bb0
NL
133 *) Keep cipherlists sorted in the source instead of sorting them at
134 runtime, thus removing the need for a lock.
135 [Nils Larsch]
136
770bc596 137 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
138 [Nick Mathewson and Ben Laurie]
139
140 *) Add functions for well-known primes.
141 [Nick Mathewson]
142
0491e058
AP
143 *) Extended Windows CE support.
144 [Satoshi Nakamura and Andy Polyakov]
a1006c37 145
f3b656b2
DSH
146 *) Initialize SSL_METHOD structures at compile time instead of during
147 runtime, thus removing the need for a lock.
148 [Steve Henson]
149
8f2e4fdf
DSH
150 *) Make PKCS7_decrypt() work even if no certificate is supplied by
151 attempting to decrypt each encrypted key in turn. Add support to
152 smime utility.
153 [Steve Henson]
2bd2cd9b
RL
154
155 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 156
c8310124
RL
157 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
158 [Richard Levitte]
159
160 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
161 key into the same file any more.
162 [Richard Levitte]
163
8d3509b9
AP
164 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
165 [Andy Polyakov]
166
cbdac46d
DSH
167 *) Add -utf8 command line and config file option to 'ca'.
168 [Stefan <stf@udoma.org]
169
c8310124
RL
170 *) Removed the macro des_crypt(), as it seems to conflict with some
171 libraries. Use DES_crypt().
172 [Richard Levitte]
173
a2c32e2d
GT
174 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
175 involves renaming the source and generated shared-libs for
176 both. The engines will accept the corrected or legacy ids
177 ('ncipher' and '4758_cca' respectively) when binding. NB,
178 this only applies when building 'shared'.
179 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
180
b6995add
DSH
181 *) Add attribute functions to EVP_PKEY structure. Modify
182 PKCS12_create() to recognize a CSP name attribute and
183 use it. Make -CSP option work again in pkcs12 utility.
184 [Steve Henson]
185
800e400d
NL
186 *) Add new functionality to the bn blinding code:
187 - automatic re-creation of the BN_BLINDING parameters after
188 a fixed number of uses (currently 32)
189 - add new function for parameter creation
190 - introduce flags to control the update behaviour of the
191 BN_BLINDING parameters
192 - hide BN_BLINDING structure
193 Add a second BN_BLINDING slot to the RSA structure to improve
194 performance when a single RSA object is shared among several
195 threads.
196 [Nils Larsch]
197
36d16f8e
BL
198 *) Add support for DTLS.
199 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
200
dc0ed30c
NL
201 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
202 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
203 [Walter Goulet]
204
6049399b
NL
205 *) Remove buggy and incompletet DH cert support from
206 ssl/ssl_rsa.c and ssl/s3_both.c
207 [Nils Larsch]
208
12bdb643
NL
209 *) Use SHA-1 instead of MD5 as the default digest algorithm for
210 the apps/openssl applications.
211 [Nils Larsch]
4d94ae00 212
41a15c4f
BL
213 *) Compile clean with "-Wall -Wmissing-prototypes
214 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
215 DEBUG_SAFESTACK must also be set.
216 [Ben Laurie]
217
c9a112f5 218 *) Change ./Configure so that certain algorithms can be disabled by default.
ecc5ef87
BM
219 The new counterpiece to "no-xxx" is "enable-xxx".
220
221 The patented RC5 and MDC2 algorithms will now be disabled unless
222 "enable-rc5" and "enable-mdc2", respectively, are specified.
223
224 (IDEA remains enabled despite being patented. This is because IDEA
225 is frequently required for interoperability, and there is no license
226 fee for non-commercial use. As before, "no-idea" can be used to
227 avoid this algorithm.)
228
c9a112f5
BM
229 [Bodo Moeller]
230
6951c23a
RL
231 *) Add processing of proxy certificates (see RFC 3820). This work was
232 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
233 EGEE (Enabling Grids for E-science in Europe).
234 [Richard Levitte]
235
ea681ba8
AP
236 *) RC4 performance overhaul on modern architectures/implementations, such
237 as Intel P4, IA-64 and AMD64.
238 [Andy Polyakov]
239
401ee37a
DSH
240 *) New utility extract-section.pl. This can be used specify an alternative
241 section number in a pod file instead of having to treat each file as
242 a separate case in Makefile. This can be done by adding two lines to the
243 pod file:
244
245 =for comment openssl_section:XXX
246
247 The blank line is mandatory.
248
249 [Steve Henson]
250
826a42a0
DSH
251 *) New arguments -certform, -keyform and -pass for s_client and s_server
252 to allow alternative format key and certificate files and passphrase
253 sources.
254 [Steve Henson]
255
5d7c222d
DSH
256 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
257 update associated structures and add various utility functions.
258
259 Add new policy related verify parameters, include policy checking in
260 standard verify code. Enhance 'smime' application with extra parameters
261 to support policy checking and print out.
262 [Steve Henson]
263
30fe028f
GT
264 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
265 Nehemiah processors. These extensions support AES encryption in hardware
266 as well as RNG (though RNG support is currently disabled).
267 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
268
df11e1e9
GT
269 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
270 [Geoff Thorpe]
271
ad500340
AP
272 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
273 [Andy Polyakov and a number of other people]
274
e14f4aab
AP
275 *) Improved PowerPC platform support. Most notably BIGNUM assembler
276 implementation contributed by IBM.
277 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
278
bcfea9fb
GT
279 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
280 exponent rather than 'unsigned long'. There is a corresponding change to
281 the new 'rsa_keygen' element of the RSA_METHOD structure.
282 [Jelte Jansen, Geoff Thorpe]
283
d5f686d8
BM
284 *) Functionality for creating the initial serial number file is now
285 moved from CA.pl to the 'ca' utility with a new option -create_serial.
286
287 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
288 number file to 1, which is bound to cause problems. To avoid
289 the problems while respecting compatibility between different 0.9.7
290 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
291 CA.pl for serial number initialization. With the new release 0.9.8,
292 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
293 [Steve Henson]
294
3a87a9b9
GT
295 *) Reduced header interdepencies by declaring more opaque objects in
296 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
297 give fewer recursive includes, which could break lazy source code - so
298 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
299 developers should define this symbol when building and using openssl to
300 ensure they track the recommended behaviour, interfaces, [etc], but
301 backwards-compatible behaviour prevails when this isn't defined.
302 [Geoff Thorpe]
303
bf5773fa
DSH
304 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
305 [Steve Henson]
306
216659eb
DSH
307 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
308 This will generate a random key of the appropriate length based on the
309 cipher context. The EVP_CIPHER can provide its own random key generation
310 routine to support keys of a specific form. This is used in the des and
311 3des routines to generate a key of the correct parity. Update S/MIME
312 code to use new functions and hence generate correct parity DES keys.
313 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
314 valid (weak or incorrect parity).
315 [Steve Henson]
316
e1a27eb3
DSH
317 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
318 as looking them up. This is useful when the verified structure may contain
319 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
320 present unless the new PKCS7_NO_CRL flag is asserted.
321 [Steve Henson]
322
6446e0c3
DSH
323 *) Extend ASN1 oid configuration module. It now additionally accepts the
324 syntax:
325
326 shortName = some long name, 1.2.3.4
327 [Steve Henson]
328
5c98b2ca
GT
329 *) Reimplemented the BN_CTX implementation. There is now no more static
330 limitation on the number of variables it can handle nor the depth of the
331 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
332 information can now expand as required, and rather than having a single
333 static array of bignums, BN_CTX now uses a linked-list of such arrays
334 allowing it to expand on demand whilst maintaining the usefulness of
335 BN_CTX's "bundling".
336 [Geoff Thorpe]
337
46ef873f
GT
338 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
339 to allow all RSA operations to function using a single BN_CTX.
340 [Geoff Thorpe]
341
4acc3e90
DSH
342 *) Preliminary support for certificate policy evaluation and checking. This
343 is initially intended to pass the tests outlined in "Conformance Testing
344 of Relying Party Client Certificate Path Processing Logic" v1.07.
345 [Steve Henson]
346
7f663ce4
GT
347 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
348 remained unused and not that useful. A variety of other little bignum
349 tweaks and fixes have also been made continuing on from the audit (see
350 below).
351 [Geoff Thorpe]
352
875a644a
RL
353 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
354 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 355 [Richard Levitte]
875a644a 356
b6358c89
GT
357 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
358 and this should never fail. So the return value from the use of
359 BN_set_word() (which can fail due to needless expansion) is now deprecated;
360 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
361 [Geoff Thorpe]
362
9e051bac
GT
363 *) BN_CTX_get() should return zero-valued bignums, providing the same
364 initialised value as BN_new().
365