]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Update year.
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
11d01d37 5 Changes between 0.9.8g and 0.9.9 [xx XXX xxxx]
3ff55e96 6
73980531
DSH
7 *) Extend mk1mf to support importing of options and assembly language
8 files from Configure script, currently only included in VC-WIN32.
9 The assembly language rules can now optionally generate the source
10 files from the associated perl scripts.
11 [Steve Henson]
12
0e1dba93
DSH
13 *) Implement remaining functionality needed to support GOST ciphersuites.
14 Interop testing has been performed using CryptoPro implementations.
15 [Victor B. Wagner <vitus@cryptocom.ru>]
16
0023adb4
AP
17 *) s390x assembler pack.
18 [Andy Polyakov]
19
4c7c5ff6
AP
20 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
21 "family."
22 [Andy Polyakov]
23
761772d7
BM
24 *) Implement Opaque PRF Input TLS extension as specified in
25 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
26 official specification yet and no extension type assignment by
27 IANA exists, this extension (for now) will have to be explicitly
28 enabled when building OpenSSL by providing the extension number
29 to use. For example, specify an option
30
31 -DTLSEXT_TYPE_opaque_prf_input=0x9527
32
33 to the "config" or "Configure" script to enable the extension,
34 assuming extension number 0x9527 (which is a completely arbitrary
35 and unofficial assignment based on the MD5 hash of the Internet
36 Draft). Note that by doing so, you potentially lose
37 interoperability with other TLS implementations since these might
38 be using the same extension number for other purposes.
39
40 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
41 opaque PRF input value to use in the handshake. This will create
42 an interal copy of the length-'len' string at 'src', and will
43 return non-zero for success.
44
45 To get more control and flexibility, provide a callback function
46 by using
47
48 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
49 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
50
51 where
52
53 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
54 void *arg;
55
56 Callback function 'cb' will be called in handshakes, and is
57 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
58 Argument 'arg' is for application purposes (the value as given to
59 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
60 be provided to the callback function). The callback function
61 has to return non-zero to report success: usually 1 to use opaque
62 PRF input just if possible, or 2 to enforce use of the opaque PRF
63 input. In the latter case, the library will abort the handshake
64 if opaque PRF input is not successfully negotiated.
65
66 Arguments 'peerinput' and 'len' given to the callback function
67 will always be NULL and 0 in the case of a client. A server will
68 see the client's opaque PRF input through these variables if
69 available (NULL and 0 otherwise). Note that if the server
70 provides an opaque PRF input, the length must be the same as the
71 length of the client's opaque PRF input.
72
73 Note that the callback function will only be called when creating
74 a new session (session resumption can resume whatever was
75 previously negotiated), and will not be called in SSL 2.0
76 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
77 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
78 for applications that need to enforce opaque PRF input.
79
80 [Bodo Moeller]
81
81025661
DSH
82 *) Update ssl code to support digests other than SHA1+MD5 for handshake
83 MAC.
84
85 [Victor B. Wagner <vitus@cryptocom.ru>]
86
6434abbf
DSH
87 *) Add RFC4507 support to OpenSSL. This includes the corrections in
88 RFC4507bis. The encrypted ticket format is an encrypted encoded
89 SSL_SESSION structure, that way new session features are automatically
90 supported.
91
ba0e826d
DSH
92 If a client application caches session in an SSL_SESSION structure
93 support is transparent because tickets are now stored in the encoded
94 SSL_SESSION.
95
96 The SSL_CTX structure automatically generates keys for ticket
97 protection in servers so again support should be possible
6434abbf
DSH
98 with no application modification.
99
100 If a client or server wishes to disable RFC4507 support then the option
101 SSL_OP_NO_TICKET can be set.
102
103 Add a TLS extension debugging callback to allow the contents of any client
104 or server extensions to be examined.
ec5d7473
DSH
105
106 This work was sponsored by Google.
6434abbf
DSH
107 [Steve Henson]
108
3c07d3a3
DSH
109 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
110 OpenSSL should now compile cleanly on gcc 4.2
111 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
112
b948e2c5
DSH
113 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
114 support including streaming MAC support: this is required for GOST
115 ciphersuite support.
116 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
117
9cfc8a9d
DSH
118 *) Add option -stream to use PKCS#7 streaming in smime utility. New
119 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
120 to output in BER and PEM format.
121 [Steve Henson]
122
47b71e6e
DSH
123 *) Experimental support for use of HMAC via EVP_PKEY interface. This
124 allows HMAC to be handled via the EVP_DigestSign*() interface. The
125 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
126 ENGINE support for HMAC keys which are unextractable. New -mac and
127 -macopt options to dgst utility.
47b71e6e
DSH
128 [Steve Henson]
129
d952c79a
DSH
130 *) New option -sigopt to dgst utility. Update dgst to use
131 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
132 alternative signing paramaters such as X9.31 or PSS in the dgst
133 utility.
134 [Steve Henson]
135
fd5bc65c
BM
136 *) Change ssl_cipher_apply_rule(), the internal function that does
137 the work each time a ciphersuite string requests enabling
138 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
139 removing ("!foo+bar") a class of ciphersuites: Now it maintains
140 the order of disabled ciphersuites such that those ciphersuites
141 that most recently went from enabled to disabled not only stay
142 in order with respect to each other, but also have higher priority
143 than other disabled ciphersuites the next time ciphersuites are
144 enabled again.
145
146 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
147 the same ciphersuites as with "HIGH" alone, but in a specific
148 order where the PSK ciphersuites come first (since they are the
149 most recently disabled ciphersuites when "HIGH" is parsed).
150
151 Also, change ssl_create_cipher_list() (using this new
152 funcionality) such that between otherwise identical
153 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
154 the default order.
155 [Bodo Moeller]
156
0a05123a
BM
157 *) Change ssl_create_cipher_list() so that it automatically
158 arranges the ciphersuites in reasonable order before starting
159 to process the rule string. Thus, the definition for "DEFAULT"
160 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
161 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
162 This makes it much easier to arrive at a reasonable default order
163 in applications for which anonymous ciphers are OK (meaning
164 that you can't actually use DEFAULT).
165 [Bodo Moeller; suggested by Victor Duchovni]
166
52b8dad8
BM
167 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
168 processing) into multiple integers instead of setting
169 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
170 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
171 (These masks as well as the individual bit definitions are hidden
172 away into the non-exported interface ssl/ssl_locl.h, so this
173 change to the definition of the SSL_CIPHER structure shouldn't
174 affect applications.) This give us more bits for each of these
175 categories, so there is no longer a need to coagulate AES128 and
176 AES256 into a single algorithm bit, and to coagulate Camellia128
177 and Camellia256 into a single algorithm bit, which has led to all
178 kinds of kludges.
179
180 Thus, among other things, the kludge introduced in 0.9.7m and
181 0.9.8e for masking out AES256 independently of AES128 or masking
182 out Camellia256 independently of AES256 is not needed here in 0.9.9.
183
184 With the change, we also introduce new ciphersuite aliases that
185 so far were missing: "AES128", "AES256", "CAMELLIA128", and
186 "CAMELLIA256".
187 [Bodo Moeller]
188
357d5de5
NL
189 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
190 Use the leftmost N bytes of the signature input if the input is
191 larger than the prime q (with N being the size in bytes of q).
192 [Nils Larsch]
193
11d8cdc6
DSH
194 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
195 it yet and it is largely untested.
196 [Steve Henson]
197
06e2dd03
NL
198 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
199 [Nils Larsch]
200
de121164 201 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 202 some compilers (gcc 4.2 and later) reject their use. Safestack is
a6fbcb42 203 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
204 [Steve Henson]
205
3189772e
AP
206 *) Win32/64 targets are linked with Winsock2.
207 [Andy Polyakov]
208
010fa0b3
DSH
209 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
210 to external functions. This can be used to increase CRL handling
211 efficiency especially when CRLs are very large by (for example) storing
212 the CRL revoked certificates in a database.
213 [Steve Henson]
214
5d20c4fb
DSH
215 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
216 new CRLs added to a directory can be used. New command line option
217 -verify_return_error to s_client and s_server. This causes real errors
218 to be returned by the verify callback instead of carrying on no matter
219 what. This reflects the way a "real world" verify callback would behave.
220 [Steve Henson]
221
222 *) GOST engine, supporting several GOST algorithms and public key formats.
223 Kindly donated by Cryptocom.
224 [Cryptocom]
225
bc7535bc
DSH
226 *) Partial support for Issuing Distribution Point CRL extension. CRLs
227 partitioned by DP are handled but no indirect CRL or reason partitioning
228 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
229 selected via a scoring technique which handles IDP and AKID in CRLs.
230 [Steve Henson]
231
232 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
233 will ultimately be used for all verify operations: this will remove the
234 X509_STORE dependency on certificate verification and allow alternative
235 lookup methods. X509_STORE based implementations of these two callbacks.
236 [Steve Henson]
237
f6e7d014
DSH
238 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
239 Modify get_crl() to find a valid (unexpired) CRL if possible.
240 [Steve Henson]
241
edc54021
DSH
242 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
243 this would be called X509_CRL_cmp() but that name is already used by
244 a function that just compares CRL issuer names. Cache several CRL
245 extensions in X509_CRL structure and cache CRLDP in X509.
246 [Steve Henson]
247
450ea834
DSH
248 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
249 this maps equivalent X509_NAME structures into a consistent structure.
250 Name comparison can then be performed rapidly using memcmp().
251 [Steve Henson]
252
454dbbc5
DSH
253 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
254 utility.
c1c6c0bf
DSH
255 [Steve Henson]
256
b7683e3a
DSH
257 *) Allow digests to supply their own micalg string for S/MIME type using
258 the ctrl EVP_MD_CTRL_MICALG.
259 [Steve Henson]
260
261 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
262 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
263 ctrl. It can then customise the structure before and/or after signing
264 if necessary.
265 [Steve Henson]
266
0ee2166c
DSH
267 *) New function OBJ_add_sigid() to allow application defined signature OIDs
268 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
269 to free up any added signature OIDs.
270 [Steve Henson]
271
5ba4bf35
DSH
272 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
273 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
274 digest and cipher tables. New options added to openssl utility:
275 list-message-digest-algorithms and list-cipher-algorithms.
276 [Steve Henson]
277
48fc582f
BM
278 *) In addition to the numerical (unsigned long) thread ID, provide
279 for a pointer (void *) thread ID. This helps accomodate systems
280 that do not provide an unsigned long thread ID. OpenSSL assumes
281 it is in the same thread iff both the numerical and the pointer
282 thread ID agree; so applications are just required to define one
283 of them appropriately (e.g., by using a pointer to a per-thread
284 memory object malloc()ed by the application for the pointer-type
285 thread ID). Exactly analoguous to the existing functions
286
287 void CRYPTO_set_id_callback(unsigned long (*func)(void));
288 unsigned long (*CRYPTO_get_id_callback(void))(void);
289 unsigned long CRYPTO_thread_id(void);
290
291 we now have additional functions
292
293 void CRYPTO_set_idptr_callback(void *(*func)(void));
294 void *(*CRYPTO_get_idptr_callback(void))(void);
295 void *CRYPTO_thread_idptr(void);
296
297 also in <openssl/crypto.h>. The default value for
298 CRYPTO_thread_idptr() if the application has not provided its own
299 callback is &errno.
300 [Bodo Moeller]
301
c4e7870a
BM
302 *) Change the array representation of binary polynomials: the list
303 of degrees of non-zero coefficients is now terminated with -1.
304 Previously it was terminated with 0, which was also part of the
305 value; thus, the array representation was not applicable to
306 polynomials where t^0 has coefficient zero. This change makes
307 the array representation useful in a more general context.
308 [Douglas Stebila]
309
89bbe14c
BM
310 *) Various modifications and fixes to SSL/TLS cipher string
311 handling. For ECC, the code now distinguishes between fixed ECDH
312 with RSA certificates on the one hand and with ECDSA certificates
313 on the other hand, since these are separate ciphersuites. The
314 unused code for Fortezza ciphersuites has been removed.
315
316 For consistency with EDH, ephemeral ECDH is now called "EECDH"
317 (not "ECDHE"). For consistency with the code for DH
318 certificates, use of ECDH certificates is now considered ECDH
319 authentication, not RSA or ECDSA authentication (the latter is
320 merely the CA's signing algorithm and not actively used in the
321 protocol).
322
323 The temporary ciphersuite alias "ECCdraft" is no longer
324 available, and ECC ciphersuites are no longer excluded from "ALL"
325 and "DEFAULT". The following aliases now exist for RFC 4492
326 ciphersuites, most of these by analogy with the DH case:
327
328 kECDHr - ECDH cert, signed with RSA
329 kECDHe - ECDH cert, signed with ECDSA
330 kECDH - ECDH cert (signed with either RSA or ECDSA)
331 kEECDH - ephemeral ECDH
332 ECDH - ECDH cert or ephemeral ECDH
333
334 aECDH - ECDH cert
335 aECDSA - ECDSA cert
336 ECDSA - ECDSA cert
337
338 AECDH - anonymous ECDH
339 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
340
341 [Bodo Moeller]
342
fb7b3932
DSH
343 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
344 Use correct micalg parameters depending on digest(s) in signed message.
345 [Steve Henson]
346
01b8b3c7
DSH
347 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
348 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
349 [Steve Henson]
de9fcfe3 350
58aa573a 351 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
352 an engine to register a method. Add ENGINE lookups for methods and
353 functional reference processing.
58aa573a
DSH
354 [Steve Henson]
355
91c9e621
DSH
356 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
357 EVP_{Sign,Verify}* which allow an application to customise the signature
358 process.
359 [Steve Henson]
360
55311921
DSH
361 *) New -resign option to smime utility. This adds one or more signers
362 to an existing PKCS#7 signedData structure. Also -md option to use an
363 alternative message digest algorithm for signing.
364 [Steve Henson]
365
a6e7fcd1
DSH
366 *) Tidy up PKCS#7 routines and add new functions to make it easier to
367 create PKCS7 structures containing multiple signers. Update smime
368 application to support multiple signers.
369 [Steve Henson]
370
121dd39f
DSH
371 *) New -macalg option to pkcs12 utility to allow setting of an alternative
372 digest MAC.
373 [Steve Henson]
374
856640b5 375 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 376 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
377 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
378 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
379 PRF which will be automatically used with PBES2.
856640b5
DSH
380 [Steve Henson]
381
34b3c72e 382 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
383 new API.
384 [Steve Henson]
385
399a6f0b
DSH
386 *) Update PKCS#7 enveloped data routines to use new API. This is now
387 supported by any public key method supporting the encrypt operation. A
388 ctrl is added to allow the public key algorithm to examine or modify
389 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
390 a no op.
391 [Steve Henson]
28e4fe34 392
03919683
DSH
393 *) Add a ctrl to asn1 method to allow a public key algorithm to express
394 a default digest type to use. In most cases this will be SHA1 but some
395 algorithms (such as GOST) need to specify an alternative digest. The
396 return value indicates how strong the prefernce is 1 means optional and
397 2 is mandatory (that is it is the only supported type). Modify
398 ASN1_item_sign() to accept a NULL digest argument to indicate it should
399 use the default md. Update openssl utilities to use the default digest
400 type for signing if it is not explicitly indicated.
401 [Steve Henson]
402
ee1d9ec0
DSH
403 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
404 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
405 signing method from the key type. This effectively removes the link
406 between digests and public key types.
407 [Steve Henson]
408
d2027098
DSH
409 *) Add an OID cross reference table and utility functions. Its purpose is to
410 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
411 rsaEncryption. This will allow some of the algorithm specific hackery
412 needed to use the correct OID to be removed.
413 [Steve Henson]
414
492a9e24
DSH
415 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
416 structures for PKCS7_sign(). They are now set up by the relevant public
417 key ASN1 method.
418 [Steve Henson]
419
9ca7047d
DSH
420 *) Add provisional EC pkey method with support for ECDSA and ECDH.
421 [Steve Henson]
422
ffb1ac67
DSH
423 *) Add support for key derivation (agreement) in the API, DH method and
424 pkeyutl.
425 [Steve Henson]
426
3ba0885a
DSH
427 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
428 public and private key formats. As a side effect these add additional
429 command line functionality not previously available: DSA signatures can be
430 generated and verified using pkeyutl and DH key support and generation in
431 pkey, genpkey.
432 [Steve Henson]
433
4700aea9
UM
434 *) BeOS support.
435 [Oliver Tappe <zooey@hirschkaefer.de>]
436
437 *) New make target "install_html_docs" installs HTML renditions of the
438 manual pages.
439 [Oliver Tappe <zooey@hirschkaefer.de>]
440
f5cda4cb
DSH
441 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
442 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
443 support key and parameter generation and add initial key generation
444 functionality for RSA.
445 [Steve Henson]
446
f733a5ef
DSH
447 *) Add functions for main EVP_PKEY_method operations. The undocumented
448 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
449 EVP_PKEY_{encrypt,decrypt}_old.
450 [Steve Henson]
451
0b6f3c66
DSH
452 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
453 key API, doesn't do much yet.
454 [Steve Henson]
455
0b33dac3
DSH
456 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
457 public key algorithms. New option to openssl utility:
458 "list-public-key-algorithms" to print out info.
459 [Steve Henson]
460
33273721
BM
461 *) Implement the Supported Elliptic Curves Extension for
462 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
463 [Douglas Stebila]
464
246e0931
DSH
465 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
466 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
467 [Steve Henson]
468
3e4585c8 469 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 470 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 471 type.
3e84b6e1
DSH
472 [Steve Henson]
473
35208f36
DSH
474 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
475 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
476 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
477 structure.
478 [Steve Henson]
479
448be743
DSH
480 *) Initial support for pluggable public key ASN1.
481 De-spaghettify the public key ASN1 handling. Move public and private
482 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
483 algorithm specific handling to a single module within the relevant
484 algorithm directory. Add functions to allow (near) opaque processing
485 of public and private key structures.
486 [Steve Henson]
487
36ca4ba6
BM
488 *) Implement the Supported Point Formats Extension for
489 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
490 [Douglas Stebila]
491
ddac1974
NL
492 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
493 for the psk identity [hint] and the psk callback functions to the
494 SSL_SESSION, SSL and SSL_CTX structure.
495
496 New ciphersuites:
497 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
498 PSK-AES256-CBC-SHA
499
500 New functions:
501 SSL_CTX_use_psk_identity_hint
502 SSL_get_psk_identity_hint
503 SSL_get_psk_identity
504 SSL_use_psk_identity_hint
505
506 [Mika Kousa and Pasi Eronen of Nokia Corporation]
507
c7235be6
UM
508 *) Add RFC 3161 compliant time stamp request creation, response generation
509 and response verification functionality.
510