]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Nothing to see here... move along....
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
4d7b7c62 5 Changes between 0.9.8k and 0.9.9 [xx XXX xxxx]
3ff55e96 6
b6af2c7e
DSH
7 *) Update Gost ENGINE to support parameter files.
8 [Victor B. Wagner <vitus@cryptocom.ru>]
9
33ab2e31
DSH
10 *) Support GeneralizedTime in ca utility.
11 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
12
c2c99e28
DSH
13 *) Enhance the hash format used for certificate directory links. The new
14 form uses the canonical encoding (meaning equivalent names will work
15 even if they aren't identical) and uses SHA1 instead of MD5. This form
16 is incompatible with the older format and as a result c_rehash should
17 be used to rebuild symbolic links.
18 [Steve Henson]
19
8125d9f9
DSH
20 *) Make PKCS#8 the default write format for private keys, replacing the
21 traditional format. This form is standardised, more secure and doesn't
22 include an implicit MD5 dependency.
23 [Steve Henson]
24
363bd0b4
DSH
25 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
26 committed to OpenSSL should pass this lot as a minimum.
27 [Steve Henson]
28
12bf56c0
DSH
29 *) Add session ticket override functionality for use by EAP-FAST.
30 [Jouni Malinen <j@w1.fi>]
31
87d52468
DSH
32 *) Modify HMAC functions to return a value. Since these can be implemented
33 in an ENGINE errors can occur.
34 [Steve Henson]
35
1ea6472e
BL
36 *) Type-checked OBJ_bsearch_ex.
37 [Ben Laurie]
38
babb3798
BL
39 *) Type-checked OBJ_bsearch. Also some constification necessitated
40 by type-checking. Still to come: TXT_DB, bsearch(?),
41 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
42 CONF_VALUE.
43 [Ben Laurie]
babb3798 44
87d3a0cd
DSH
45 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
46 seconds to a tm structure directly, instead of going through OS
47 specific date routines. This avoids any issues with OS routines such
48 as the year 2038 bug. New *_adj() functions for ASN1 time structures
49 and X509_time_adj_ex() to cover the extended range. The existing
50 X509_time_adj() is still usable and will no longer have any date issues.
51 [Steve Henson]
52
d43c4497
DSH
53 *) Delta CRL support. New use deltas option which will attempt to locate
54 and search any appropriate delta CRLs available.
55
56 This work was sponsored by Google.
57 [Steve Henson]
58
4b96839f
DSH
59 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
60 code and add additional score elements. Validate alternate CRL paths
61 as part of the CRL checking and indicate a new error "CRL path validation
62 error" in this case. Applications wanting additional details can use
63 the verify callback and check the new "parent" field. If this is not
64 NULL CRL path validation is taking place. Existing applications wont
65 see this because it requires extended CRL support which is off by
66 default.
67
68 This work was sponsored by Google.
69 [Steve Henson]
70
249a77f5
DSH
71 *) Support for freshest CRL extension.
72
73 This work was sponsored by Google.
74 [Steve Henson]
75
d0fff69d
DSH
76 *) Initial indirect CRL support. Currently only supported in the CRLs
77 passed directly and not via lookup. Process certificate issuer
78 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 79 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
80
81 This work was sponsored by Google.
82 [Steve Henson]
83
9d84d4ed
DSH
84 *) Add support for distinct certificate and CRL paths. The CRL issuer
85 certificate is validated separately in this case. Only enabled if
86 an extended CRL support flag is set: this flag will enable additional
87 CRL functionality in future.
88
89 This work was sponsored by Google.
90 [Steve Henson]
9d84d4ed 91
002e66c0
DSH
92 *) Add support for policy mappings extension.
93
94 This work was sponsored by Google.
95 [Steve Henson]
96
e9746e03
DSH
97 *) Fixes to pathlength constraint, self issued certificate handling,
98 policy processing to align with RFC3280 and PKITS tests.
99
100 This work was sponsored by Google.
101 [Steve Henson]
102
103 *) Support for name constraints certificate extension. DN, email, DNS
104 and URI types are currently supported.
105
106 This work was sponsored by Google.
107 [Steve Henson]
108
4c329696
GT
109 *) To cater for systems that provide a pointer-based thread ID rather
110 than numeric, deprecate the current numeric thread ID mechanism and
111 replace it with a structure and associated callback type. This
112 mechanism allows a numeric "hash" to be extracted from a thread ID in
113 either case, and on platforms where pointers are larger than 'long',
114 mixing is done to help ensure the numeric 'hash' is usable even if it
115 can't be guaranteed unique. The default mechanism is to use "&errno"
116 as a pointer-based thread ID to distinguish between threads.
117
118 Applications that want to provide their own thread IDs should now use
119 CRYPTO_THREADID_set_callback() to register a callback that will call
120 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
121
2ecd2ede
BM
122 Note that ERR_remove_state() is now deprecated, because it is tied
123 to the assumption that thread IDs are numeric. ERR_remove_state(0)
124 to free the current thread's error state should be replaced by
125 ERR_remove_thread_state(NULL).
126
4c329696
GT
127 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
128 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
129 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
130 application was previously providing a numeric thread callback that
131 was inappropriate for distinguishing threads, then uniqueness might
132 have been obtained with &errno that happened immediately in the
133 intermediate development versions of OpenSSL; this is no longer the
134 case, the numeric thread callback will now override the automatic use
135 of &errno.)
136 [Geoff Thorpe, with help from Bodo Moeller]
137
5cbd2033
DSH
138 *) Initial support for different CRL issuing certificates. This covers a
139 simple case where the self issued certificates in the chain exist and
140 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
141
142 This work was sponsored by Google.
5cbd2033
DSH
143 [Steve Henson]
144
5ce278a7
BL
145 *) Removed effectively defunct crypto/store from the build.
146 [Ben Laurie]
147
148 *) Revamp of STACK to provide stronger type-checking. Still to come:
149 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
150 ASN1_STRING, CONF_VALUE.
151 [Ben Laurie]
152
8671b898
BL
153 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
154 RAM on SSL connections. This option can save about 34k per idle SSL.
155 [Nick Mathewson]
156
3c1d6bbc
BL
157 *) Revamp of LHASH to provide stronger type-checking. Still to come:
158 STACK, TXT_DB, bsearch, qsort.
159 [Ben Laurie]
160
8931b30d
DSH
161 *) Initial support for Cryptographic Message Syntax (aka CMS) based
162 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 163 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
164 encryptedData, envelopedData types included. Scripts to check against
165 RFC4134 examples draft and interop and consistency checks of many
166 content types and variants.
8931b30d
DSH
167 [Steve Henson]
168
3df93571 169 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
170 [Steve Henson]
171
73980531
DSH
172 *) Extend mk1mf to support importing of options and assembly language
173 files from Configure script, currently only included in VC-WIN32.
174 The assembly language rules can now optionally generate the source
175 files from the associated perl scripts.
176 [Steve Henson]
177
0e1dba93
DSH
178 *) Implement remaining functionality needed to support GOST ciphersuites.
179 Interop testing has been performed using CryptoPro implementations.
180 [Victor B. Wagner <vitus@cryptocom.ru>]
181
0023adb4
AP
182 *) s390x assembler pack.
183 [Andy Polyakov]
184
4c7c5ff6
AP
185 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
186 "family."
187 [Andy Polyakov]
188
761772d7
BM
189 *) Implement Opaque PRF Input TLS extension as specified in
190 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
191 official specification yet and no extension type assignment by
192 IANA exists, this extension (for now) will have to be explicitly
193 enabled when building OpenSSL by providing the extension number
194 to use. For example, specify an option
195
196 -DTLSEXT_TYPE_opaque_prf_input=0x9527
197
198 to the "config" or "Configure" script to enable the extension,
199 assuming extension number 0x9527 (which is a completely arbitrary
200 and unofficial assignment based on the MD5 hash of the Internet
201 Draft). Note that by doing so, you potentially lose
202 interoperability with other TLS implementations since these might
203 be using the same extension number for other purposes.
204
205 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
206 opaque PRF input value to use in the handshake. This will create
207 an interal copy of the length-'len' string at 'src', and will
208 return non-zero for success.
209
210 To get more control and flexibility, provide a callback function
211 by using
212
213 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
214 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
215
216 where
217
218 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
219 void *arg;
220
221 Callback function 'cb' will be called in handshakes, and is
222 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
223 Argument 'arg' is for application purposes (the value as given to
224 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
225 be provided to the callback function). The callback function
226 has to return non-zero to report success: usually 1 to use opaque
227 PRF input just if possible, or 2 to enforce use of the opaque PRF
228 input. In the latter case, the library will abort the handshake
229 if opaque PRF input is not successfully negotiated.
230
231 Arguments 'peerinput' and 'len' given to the callback function
232 will always be NULL and 0 in the case of a client. A server will
233 see the client's opaque PRF input through these variables if
234 available (NULL and 0 otherwise). Note that if the server
235 provides an opaque PRF input, the length must be the same as the
236 length of the client's opaque PRF input.
237
238 Note that the callback function will only be called when creating
239 a new session (session resumption can resume whatever was
240 previously negotiated), and will not be called in SSL 2.0
241 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
242 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
243 for applications that need to enforce opaque PRF input.
244
245 [Bodo Moeller]
246
81025661
DSH
247 *) Update ssl code to support digests other than SHA1+MD5 for handshake
248 MAC.
249
250 [Victor B. Wagner <vitus@cryptocom.ru>]
251
6434abbf
DSH
252 *) Add RFC4507 support to OpenSSL. This includes the corrections in
253 RFC4507bis. The encrypted ticket format is an encrypted encoded
254 SSL_SESSION structure, that way new session features are automatically
255 supported.
256
ba0e826d
DSH
257 If a client application caches session in an SSL_SESSION structure
258 support is transparent because tickets are now stored in the encoded
259 SSL_SESSION.
260
261 The SSL_CTX structure automatically generates keys for ticket
262 protection in servers so again support should be possible
6434abbf
DSH
263 with no application modification.
264
265 If a client or server wishes to disable RFC4507 support then the option
266 SSL_OP_NO_TICKET can be set.
267
268 Add a TLS extension debugging callback to allow the contents of any client
269 or server extensions to be examined.
ec5d7473
DSH
270
271 This work was sponsored by Google.
6434abbf
DSH
272 [Steve Henson]
273
3c07d3a3
DSH
274 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
275 OpenSSL should now compile cleanly on gcc 4.2
276 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
277
b948e2c5
DSH
278 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
279 support including streaming MAC support: this is required for GOST
280 ciphersuite support.
281 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
282
9cfc8a9d
DSH
283 *) Add option -stream to use PKCS#7 streaming in smime utility. New
284 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
285 to output in BER and PEM format.
286 [Steve Henson]
287
47b71e6e
DSH
288 *) Experimental support for use of HMAC via EVP_PKEY interface. This
289 allows HMAC to be handled via the EVP_DigestSign*() interface. The
290 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
291 ENGINE support for HMAC keys which are unextractable. New -mac and
292 -macopt options to dgst utility.
47b71e6e
DSH
293 [Steve Henson]
294
d952c79a
DSH
295 *) New option -sigopt to dgst utility. Update dgst to use
296 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
297 alternative signing paramaters such as X9.31 or PSS in the dgst
298 utility.
299 [Steve Henson]
300
fd5bc65c
BM
301 *) Change ssl_cipher_apply_rule(), the internal function that does
302 the work each time a ciphersuite string requests enabling
303 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
304 removing ("!foo+bar") a class of ciphersuites: Now it maintains
305 the order of disabled ciphersuites such that those ciphersuites
306 that most recently went from enabled to disabled not only stay
307 in order with respect to each other, but also have higher priority
308 than other disabled ciphersuites the next time ciphersuites are
309 enabled again.
310
311 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
312 the same ciphersuites as with "HIGH" alone, but in a specific
313 order where the PSK ciphersuites come first (since they are the
314 most recently disabled ciphersuites when "HIGH" is parsed).
315
316 Also, change ssl_create_cipher_list() (using this new
317 funcionality) such that between otherwise identical
318 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
319 the default order.
320 [Bodo Moeller]
321
0a05123a
BM
322 *) Change ssl_create_cipher_list() so that it automatically
323 arranges the ciphersuites in reasonable order before starting
324 to process the rule string. Thus, the definition for "DEFAULT"
325 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
326 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
327 This makes it much easier to arrive at a reasonable default order
328 in applications for which anonymous ciphers are OK (meaning
329 that you can't actually use DEFAULT).
330 [Bodo Moeller; suggested by Victor Duchovni]
331
52b8dad8
BM
332 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
333 processing) into multiple integers instead of setting
334 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
335 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
336 (These masks as well as the individual bit definitions are hidden
337 away into the non-exported interface ssl/ssl_locl.h, so this
338 change to the definition of the SSL_CIPHER structure shouldn't
339 affect applications.) This give us more bits for each of these
340 categories, so there is no longer a need to coagulate AES128 and
341 AES256 into a single algorithm bit, and to coagulate Camellia128
342 and Camellia256 into a single algorithm bit, which has led to all
343 kinds of kludges.
344
345 Thus, among other things, the kludge introduced in 0.9.7m and
346 0.9.8e for masking out AES256 independently of AES128 or masking
347 out Camellia256 independently of AES256 is not needed here in 0.9.9.
348
349 With the change, we also introduce new ciphersuite aliases that
350 so far were missing: "AES128", "AES256", "CAMELLIA128", and
351 "CAMELLIA256".
352 [Bodo Moeller]
353
357d5de5
NL
354 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
355 Use the leftmost N bytes of the signature input if the input is
356 larger than the prime q (with N being the size in bytes of q).
357 [Nils Larsch]
358
11d8cdc6
DSH
359 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
360 it yet and it is largely untested.
361 [Steve Henson]
362
06e2dd03
NL
363 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
364 [Nils Larsch]
365
de121164 366 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 367 some compilers (gcc 4.2 and later) reject their use. Safestack is
a6fbcb42 368 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
369 [Steve Henson]
370
3189772e
AP
371 *) Win32/64 targets are linked with Winsock2.
372 [Andy Polyakov]
373
010fa0b3
DSH
374 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
375 to external functions. This can be used to increase CRL handling
376 efficiency especially when CRLs are very large by (for example) storing
377 the CRL revoked certificates in a database.
378 [Steve Henson]
379
5d20c4fb
DSH
380 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
381 new CRLs added to a directory can be used. New command line option
382 -verify_return_error to s_client and s_server. This causes real errors
383 to be returned by the verify callback instead of carrying on no matter
384 what. This reflects the way a "real world" verify callback would behave.
385 [Steve Henson]
386
387 *) GOST engine, supporting several GOST algorithms and public key formats.
388 Kindly donated by Cryptocom.
389 [Cryptocom]
390
bc7535bc
DSH
391 *) Partial support for Issuing Distribution Point CRL extension. CRLs
392 partitioned by DP are handled but no indirect CRL or reason partitioning
393 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
394 selected via a scoring technique which handles IDP and AKID in CRLs.
395 [Steve Henson]
396
397 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
398 will ultimately be used for all verify operations: this will remove the
399 X509_STORE dependency on certificate verification and allow alternative
400 lookup methods. X509_STORE based implementations of these two callbacks.
401 [Steve Henson]
402
f6e7d014
DSH
403 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
404 Modify get_crl() to find a valid (unexpired) CRL if possible.
405 [Steve Henson]
406
edc54021
DSH
407 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
408 this would be called X509_CRL_cmp() but that name is already used by
409 a function that just compares CRL issuer names. Cache several CRL
410 extensions in X509_CRL structure and cache CRLDP in X509.
411 [Steve Henson]
412
450ea834
DSH
413 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
414 this maps equivalent X509_NAME structures into a consistent structure.
415 Name comparison can then be performed rapidly using memcmp().
416 [Steve Henson]
417
454dbbc5
DSH
418 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
419 utility.
c1c6c0bf
DSH
420 [Steve Henson]
421
b7683e3a
DSH
422 *) Allow digests to supply their own micalg string for S/MIME type using
423 the ctrl EVP_MD_CTRL_MICALG.
424 [Steve Henson]
425
426 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
427 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
428 ctrl. It can then customise the structure before and/or after signing
429 if necessary.
430 [Steve Henson]
431
0ee2166c
DSH
432 *) New function OBJ_add_sigid() to allow application defined signature OIDs
433 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
434 to free up any added signature OIDs.
435 [Steve Henson]
436
5ba4bf35
DSH
437 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
438 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
439 digest and cipher tables. New options added to openssl utility:
440 list-message-digest-algorithms and list-cipher-algorithms.
441 [Steve Henson]
442
c4e7870a
BM
443 *) Change the array representation of binary polynomials: the list
444 of degrees of non-zero coefficients is now terminated with -1.
445 Previously it was terminated with 0, which was also part of the
446 value; thus, the array representation was not applicable to
447 polynomials where t^0 has coefficient zero. This change makes
448 the array representation useful in a more general context.
449 [Douglas Stebila]
450
89bbe14c
BM
451 *) Various modifications and fixes to SSL/TLS cipher string
452 handling. For ECC, the code now distinguishes between fixed ECDH
453 with RSA certificates on the one hand and with ECDSA certificates
454 on the other hand, since these are separate ciphersuites. The
455 unused code for Fortezza ciphersuites has been removed.
456
457 For consistency with EDH, ephemeral ECDH is now called "EECDH"
458 (not "ECDHE"). For consistency with the code for DH
459 certificates, use of ECDH certificates is now considered ECDH
460 authentication, not RSA or ECDSA authentication (the latter is
461 merely the CA's signing algorithm and not actively used in the
462 protocol).
463
464 The temporary ciphersuite alias "ECCdraft" is no longer
465 available, and ECC ciphersuites are no longer excluded from "ALL"
466 and "DEFAULT". The following aliases now exist for RFC 4492
467 ciphersuites, most of these by analogy with the DH case:
468
469 kECDHr - ECDH cert, signed with RSA
470 kECDHe - ECDH cert, signed with ECDSA
471 kECDH - ECDH cert (signed with either RSA or ECDSA)
472 kEECDH - ephemeral ECDH
473 ECDH - ECDH cert or ephemeral ECDH
474
475 aECDH - ECDH cert
476 aECDSA - ECDSA cert
477 ECDSA - ECDSA cert
478
479 AECDH - anonymous ECDH
480 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
481
482 [Bodo Moeller]
483
fb7b3932
DSH
484 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
485 Use correct micalg parameters depending on digest(s) in signed message.
486 [Steve Henson]
487
01b8b3c7
DSH
488 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
489 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
490 [Steve Henson]
de9fcfe3 491
58aa573a 492 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
493 an engine to register a method. Add ENGINE lookups for methods and
494 functional reference processing.
58aa573a
DSH
495 [Steve Henson]
496
91c9e621
DSH
497 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
498 EVP_{Sign,Verify}* which allow an application to customise the signature
499 process.
500 [Steve Henson]
501
55311921
DSH
502 *) New -resign option to smime utility. This adds one or more signers
503 to an existing PKCS#7 signedData structure. Also -md option to use an
504 alternative message digest algorithm for signing.
505 [Steve Henson]
506
a6e7fcd1
DSH
507 *) Tidy up PKCS#7 routines and add new functions to make it easier to
508 create PKCS7 structures containing multiple signers. Update smime
509 application to support multiple signers.
510 [Steve Henson]
511
121dd39f
DSH
512 *) New -macalg option to pkcs12 utility to allow setting of an alternative
513 digest MAC.
514 [Steve Henson]
515
856640b5 516 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 517 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
518 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
519 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
520 PRF which will be automatically used with PBES2.
856640b5
DSH
521 [Steve Henson]
522
34b3c72e 523 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
524 new API.
525 [Steve Henson]
526
399a6f0b
DSH
527 *) Update PKCS#7 enveloped data routines to use new API. This is now
528 supported by any public key method supporting the encrypt operation. A
529 ctrl is added to allow the public key algorithm to examine or modify
530 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
531 a no op.
532 [Steve Henson]
28e4fe34 533
03919683
DSH
534 *) Add a ctrl to asn1 method to allow a public key algorithm to express
535 a default digest type to use. In most cases this will be SHA1 but some
536 algorithms (such as GOST) need to specify an alternative digest. The
537 return value indicates how strong the prefernce is 1 means optional and
538 2 is mandatory (that is it is the only supported type). Modify
539 ASN1_item_sign() to accept a NULL digest argument to indicate it should
540 use the default md. Update openssl utilities to use the default digest
541 type for signing if it is not explicitly indicated.
542 [Steve Henson]
543
ee1d9ec0
DSH
544 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
545 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
546 signing method from the key type. This effectively removes the link
547 between digests and public key types.
548 [Steve Henson]
549
d2027098
DSH
550 *) Add an OID cross reference table and utility functions. Its purpose is to
551 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
552 rsaEncryption. This will allow some of the algorithm specific hackery
553 needed to use the correct OID to be removed.
554 [Steve Henson]
555
492a9e24
DSH
556 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
557 structures for PKCS7_sign(). They are now set up by the relevant public
558 key ASN1 method.
559 [Steve Henson]
560
9ca7047d
DSH
561 *) Add provisional EC pkey method with support for ECDSA and ECDH.
562 [Steve Henson]
563
ffb1ac67
DSH
564 *) Add support for key derivation (agreement) in the API, DH method and
565 pkeyutl.
566 [Steve Henson]
567
3ba0885a
DSH
568 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
569 public and private key formats. As a side effect these add additional
570 command line functionality not previously available: DSA signatures can be
571 generated and verified using pkeyutl and DH key support and generation in
572 pkey, genpkey.
573 [Steve Henson]
574
4700aea9
UM
575 *) BeOS support.
576 [Oliver Tappe <zooey@hirschkaefer.de>]
577
578 *) New make target "install_html_docs" installs HTML renditions of the
579 manual pages.
580 [Oliver Tappe <zooey@hirschkaefer.de>]
581
f5cda4cb
DSH
582 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
583 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
584 support key and parameter generation and add initial key generation
585 functionality for RSA.
586 [Steve Henson]
587
f733a5ef
DSH
588 *) Add functions for main EVP_PKEY_method operations. The undocumented
589 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
590 EVP_PKEY_{encrypt,decrypt}_old.
591 [Steve Henson]
592
0b6f3c66
DSH
593 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
594 key API, doesn't do much yet.
595 [Steve Henson]
596
0b33dac3
DSH
597 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
598 public key algorithms. New option to openssl utility:
599 "list-public-key-algorithms" to print out info.
600 [Steve Henson]
601
33273721
BM
602 *) Implement the Supported Elliptic Curves Extension for
603 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
604 [Douglas Stebila]
605
246e0931
DSH
606 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
607 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
608 [Steve Henson]
609
3e4585c8 610 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 611 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 612 type.
3e84b6e1
DSH
613 [Steve Henson]
614
35208f36
DSH
615 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
616 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
617 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
618 structure.
619 [Steve Henson]
620
448be743
DSH
621 *) Initial support for pluggable public key ASN1.
622 De-spaghettify the public key ASN1 handling. Move public and private
623 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
624 algorithm specific handling to a single module within the relevant
625 algorithm directory. Add functions to allow (near) opaque processing
626 of public and private key structures.
627 [Steve Henson]
628
36ca4ba6
BM
629 *) Implement the Supported Point Formats Extension for
630 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
631 [Douglas Stebila]
632
ddac1974
NL
633 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
634 for the psk identity [hint] and the psk callback functions to the
635 SSL_SESSION, SSL and SSL_CTX structure.
636
637 New ciphersuites:
638 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
639 PSK-AES256-CBC-SHA
640
641 New functions:
642 SSL_CTX_use_psk_identity_hint
643 SSL_get_psk_identity_hint
644 SSL_get_psk_identity
645 SSL_use_psk_identity_hint
646
647 [Mika Kousa and Pasi Eronen of Nokia Corporation]
648
c7235be6
UM
649 *) Add RFC 3161 compliant time stamp request creation, response generation
650 and response verification functionality.
651