]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Update from 1.0.0-stable.
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
aaf35f11
DSH
5 Changes between 0.9.8k and 1.0 [xx XXX xxxx]
6
5f8f94a6
DSH
7 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
8 be used on C++.
9 [Steve Henson]
10
e5fa864f
DSH
11 *) Add "missing" function EVP_MD_flags() (without this the only way to
12 retrieve a digest flags is by accessing the structure directly. Update
13 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
14 or cipher is registered as in the "from" argument. Print out all
15 registered digests in the dgst usage message instead of manually
16 attempting to work them out.
17 [Steve Henson]
18
22c98d4a
DSH
19 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
20 this allows the use of compression and extensions. Change default cipher
21 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
22 by default unless an application cipher string requests it.
23 [Steve Henson]
24
14023fe3
DSH
25 *) Alter match criteria in PKCS12_parse(). It used to try to use local
26 key ids to find matching certificates and keys but some PKCS#12 files
27 don't follow the (somewhat unwritten) rules and this strategy fails.
28 Now just gather all certificates together and the first private key
29 then look for the first certificate that matches the key.
30 [Steve Henson]
31
aaf35f11
DSH
32 *) Support use of registered digest and cipher names for dgst and cipher
33 commands instead of having to add each one as a special case. So now
34 you can do:
35
36 openssl sha256 foo
37
38 as well as:
39
40 openssl dgst -sha256 foo
41
42 and this works for ENGINE based algorithms too.
43
44 [Steve Henson]
3ff55e96 45
b6af2c7e
DSH
46 *) Update Gost ENGINE to support parameter files.
47 [Victor B. Wagner <vitus@cryptocom.ru>]
48
33ab2e31
DSH
49 *) Support GeneralizedTime in ca utility.
50 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
51
c2c99e28
DSH
52 *) Enhance the hash format used for certificate directory links. The new
53 form uses the canonical encoding (meaning equivalent names will work
54 even if they aren't identical) and uses SHA1 instead of MD5. This form
55 is incompatible with the older format and as a result c_rehash should
56 be used to rebuild symbolic links.
57 [Steve Henson]
58
8125d9f9
DSH
59 *) Make PKCS#8 the default write format for private keys, replacing the
60 traditional format. This form is standardised, more secure and doesn't
61 include an implicit MD5 dependency.
62 [Steve Henson]
63
363bd0b4
DSH
64 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
65 committed to OpenSSL should pass this lot as a minimum.
66 [Steve Henson]
67
12bf56c0
DSH
68 *) Add session ticket override functionality for use by EAP-FAST.
69 [Jouni Malinen <j@w1.fi>]
70
87d52468
DSH
71 *) Modify HMAC functions to return a value. Since these can be implemented
72 in an ENGINE errors can occur.
73 [Steve Henson]
74
1ea6472e
BL
75 *) Type-checked OBJ_bsearch_ex.
76 [Ben Laurie]
77
babb3798
BL
78 *) Type-checked OBJ_bsearch. Also some constification necessitated
79 by type-checking. Still to come: TXT_DB, bsearch(?),
80 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
81 CONF_VALUE.
82 [Ben Laurie]
babb3798 83
87d3a0cd
DSH
84 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
85 seconds to a tm structure directly, instead of going through OS
86 specific date routines. This avoids any issues with OS routines such
87 as the year 2038 bug. New *_adj() functions for ASN1 time structures
88 and X509_time_adj_ex() to cover the extended range. The existing
89 X509_time_adj() is still usable and will no longer have any date issues.
90 [Steve Henson]
91
d43c4497
DSH
92 *) Delta CRL support. New use deltas option which will attempt to locate
93 and search any appropriate delta CRLs available.
94
95 This work was sponsored by Google.
96 [Steve Henson]
97
4b96839f
DSH
98 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
99 code and add additional score elements. Validate alternate CRL paths
100 as part of the CRL checking and indicate a new error "CRL path validation
101 error" in this case. Applications wanting additional details can use
102 the verify callback and check the new "parent" field. If this is not
103 NULL CRL path validation is taking place. Existing applications wont
104 see this because it requires extended CRL support which is off by
105 default.
106
107 This work was sponsored by Google.
108 [Steve Henson]
109
249a77f5
DSH
110 *) Support for freshest CRL extension.
111
112 This work was sponsored by Google.
113 [Steve Henson]
114
d0fff69d
DSH
115 *) Initial indirect CRL support. Currently only supported in the CRLs
116 passed directly and not via lookup. Process certificate issuer
117 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 118 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
119
120 This work was sponsored by Google.
121 [Steve Henson]
122
9d84d4ed
DSH
123 *) Add support for distinct certificate and CRL paths. The CRL issuer
124 certificate is validated separately in this case. Only enabled if
125 an extended CRL support flag is set: this flag will enable additional
126 CRL functionality in future.
127
128 This work was sponsored by Google.
129 [Steve Henson]
9d84d4ed 130
002e66c0
DSH
131 *) Add support for policy mappings extension.
132
133 This work was sponsored by Google.
134 [Steve Henson]
135
e9746e03
DSH
136 *) Fixes to pathlength constraint, self issued certificate handling,
137 policy processing to align with RFC3280 and PKITS tests.
138
139 This work was sponsored by Google.
140 [Steve Henson]
141
142 *) Support for name constraints certificate extension. DN, email, DNS
143 and URI types are currently supported.
144
145 This work was sponsored by Google.
146 [Steve Henson]
147
4c329696
GT
148 *) To cater for systems that provide a pointer-based thread ID rather
149 than numeric, deprecate the current numeric thread ID mechanism and
150 replace it with a structure and associated callback type. This
151 mechanism allows a numeric "hash" to be extracted from a thread ID in
152 either case, and on platforms where pointers are larger than 'long',
153 mixing is done to help ensure the numeric 'hash' is usable even if it
154 can't be guaranteed unique. The default mechanism is to use "&errno"
155 as a pointer-based thread ID to distinguish between threads.
156
157 Applications that want to provide their own thread IDs should now use
158 CRYPTO_THREADID_set_callback() to register a callback that will call
159 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
160
2ecd2ede
BM
161 Note that ERR_remove_state() is now deprecated, because it is tied
162 to the assumption that thread IDs are numeric. ERR_remove_state(0)
163 to free the current thread's error state should be replaced by
164 ERR_remove_thread_state(NULL).
165
4c329696
GT
166 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
167 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
168 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
169 application was previously providing a numeric thread callback that
170 was inappropriate for distinguishing threads, then uniqueness might
171 have been obtained with &errno that happened immediately in the
172 intermediate development versions of OpenSSL; this is no longer the
173 case, the numeric thread callback will now override the automatic use
174 of &errno.)
175 [Geoff Thorpe, with help from Bodo Moeller]
176
5cbd2033
DSH
177 *) Initial support for different CRL issuing certificates. This covers a
178 simple case where the self issued certificates in the chain exist and
179 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
180
181 This work was sponsored by Google.
5cbd2033
DSH
182 [Steve Henson]
183
5ce278a7
BL
184 *) Removed effectively defunct crypto/store from the build.
185 [Ben Laurie]
186
187 *) Revamp of STACK to provide stronger type-checking. Still to come:
188 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
189 ASN1_STRING, CONF_VALUE.
190 [Ben Laurie]
191
8671b898
BL
192 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
193 RAM on SSL connections. This option can save about 34k per idle SSL.
194 [Nick Mathewson]
195
3c1d6bbc
BL
196 *) Revamp of LHASH to provide stronger type-checking. Still to come:
197 STACK, TXT_DB, bsearch, qsort.
198 [Ben Laurie]
199
8931b30d
DSH
200 *) Initial support for Cryptographic Message Syntax (aka CMS) based
201 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 202 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
203 encryptedData, envelopedData types included. Scripts to check against
204 RFC4134 examples draft and interop and consistency checks of many
205 content types and variants.
8931b30d
DSH
206 [Steve Henson]
207
3df93571 208 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
209 [Steve Henson]
210
73980531
DSH
211 *) Extend mk1mf to support importing of options and assembly language
212 files from Configure script, currently only included in VC-WIN32.
213 The assembly language rules can now optionally generate the source
214 files from the associated perl scripts.
215 [Steve Henson]
216
0e1dba93
DSH
217 *) Implement remaining functionality needed to support GOST ciphersuites.
218 Interop testing has been performed using CryptoPro implementations.
219 [Victor B. Wagner <vitus@cryptocom.ru>]
220
0023adb4
AP
221 *) s390x assembler pack.
222 [Andy Polyakov]
223
4c7c5ff6
AP
224 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
225 "family."
226 [Andy Polyakov]
227
761772d7
BM
228 *) Implement Opaque PRF Input TLS extension as specified in
229 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
230 official specification yet and no extension type assignment by
231 IANA exists, this extension (for now) will have to be explicitly
232 enabled when building OpenSSL by providing the extension number
233 to use. For example, specify an option
234
235 -DTLSEXT_TYPE_opaque_prf_input=0x9527
236
237 to the "config" or "Configure" script to enable the extension,
238 assuming extension number 0x9527 (which is a completely arbitrary
239 and unofficial assignment based on the MD5 hash of the Internet
240 Draft). Note that by doing so, you potentially lose
241 interoperability with other TLS implementations since these might
242 be using the same extension number for other purposes.
243
244 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
245 opaque PRF input value to use in the handshake. This will create
246 an interal copy of the length-'len' string at 'src', and will
247 return non-zero for success.
248
249 To get more control and flexibility, provide a callback function
250 by using
251
252 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
253 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
254
255 where
256
257 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
258 void *arg;
259
260 Callback function 'cb' will be called in handshakes, and is
261 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
262 Argument 'arg' is for application purposes (the value as given to
263 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
264 be provided to the callback function). The callback function
265 has to return non-zero to report success: usually 1 to use opaque
266 PRF input just if possible, or 2 to enforce use of the opaque PRF
267 input. In the latter case, the library will abort the handshake
268 if opaque PRF input is not successfully negotiated.
269
270 Arguments 'peerinput' and 'len' given to the callback function
271 will always be NULL and 0 in the case of a client. A server will
272 see the client's opaque PRF input through these variables if
273 available (NULL and 0 otherwise). Note that if the server
274 provides an opaque PRF input, the length must be the same as the
275 length of the client's opaque PRF input.
276
277 Note that the callback function will only be called when creating
278 a new session (session resumption can resume whatever was
279 previously negotiated), and will not be called in SSL 2.0
280 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
281 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
282 for applications that need to enforce opaque PRF input.
283
284 [Bodo Moeller]
285
81025661
DSH
286 *) Update ssl code to support digests other than SHA1+MD5 for handshake
287 MAC.
288
289 [Victor B. Wagner <vitus@cryptocom.ru>]
290
6434abbf
DSH
291 *) Add RFC4507 support to OpenSSL. This includes the corrections in
292 RFC4507bis. The encrypted ticket format is an encrypted encoded
293 SSL_SESSION structure, that way new session features are automatically
294 supported.
295
ba0e826d
DSH
296 If a client application caches session in an SSL_SESSION structure
297 support is transparent because tickets are now stored in the encoded
298 SSL_SESSION.
299
300 The SSL_CTX structure automatically generates keys for ticket
301 protection in servers so again support should be possible
6434abbf
DSH
302 with no application modification.
303
304 If a client or server wishes to disable RFC4507 support then the option
305 SSL_OP_NO_TICKET can be set.
306
307 Add a TLS extension debugging callback to allow the contents of any client
308 or server extensions to be examined.
ec5d7473
DSH
309
310 This work was sponsored by Google.
6434abbf
DSH
311 [Steve Henson]
312
3c07d3a3
DSH
313 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
314 OpenSSL should now compile cleanly on gcc 4.2
315 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
316
b948e2c5
DSH
317 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
318 support including streaming MAC support: this is required for GOST
319 ciphersuite support.
320 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
321
9cfc8a9d
DSH
322 *) Add option -stream to use PKCS#7 streaming in smime utility. New
323 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
324 to output in BER and PEM format.
325 [Steve Henson]
326
47b71e6e
DSH
327 *) Experimental support for use of HMAC via EVP_PKEY interface. This
328 allows HMAC to be handled via the EVP_DigestSign*() interface. The
329 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
330 ENGINE support for HMAC keys which are unextractable. New -mac and
331 -macopt options to dgst utility.
47b71e6e
DSH
332 [Steve Henson]
333
d952c79a
DSH
334 *) New option -sigopt to dgst utility. Update dgst to use
335 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
336 alternative signing paramaters such as X9.31 or PSS in the dgst
337 utility.
338 [Steve Henson]
339
fd5bc65c
BM
340 *) Change ssl_cipher_apply_rule(), the internal function that does
341 the work each time a ciphersuite string requests enabling
342 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
343 removing ("!foo+bar") a class of ciphersuites: Now it maintains
344 the order of disabled ciphersuites such that those ciphersuites
345 that most recently went from enabled to disabled not only stay
346 in order with respect to each other, but also have higher priority
347 than other disabled ciphersuites the next time ciphersuites are
348 enabled again.
349
350 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
351 the same ciphersuites as with "HIGH" alone, but in a specific
352 order where the PSK ciphersuites come first (since they are the
353 most recently disabled ciphersuites when "HIGH" is parsed).
354
355 Also, change ssl_create_cipher_list() (using this new
356 funcionality) such that between otherwise identical
357 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
358 the default order.
359 [Bodo Moeller]
360
0a05123a
BM
361 *) Change ssl_create_cipher_list() so that it automatically
362 arranges the ciphersuites in reasonable order before starting
363 to process the rule string. Thus, the definition for "DEFAULT"
364 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
365 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
366 This makes it much easier to arrive at a reasonable default order
367 in applications for which anonymous ciphers are OK (meaning
368 that you can't actually use DEFAULT).
369 [Bodo Moeller; suggested by Victor Duchovni]
370
52b8dad8
BM
371 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
372 processing) into multiple integers instead of setting
373 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
374 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
375 (These masks as well as the individual bit definitions are hidden
376 away into the non-exported interface ssl/ssl_locl.h, so this
377 change to the definition of the SSL_CIPHER structure shouldn't
378 affect applications.) This give us more bits for each of these
379 categories, so there is no longer a need to coagulate AES128 and
380 AES256 into a single algorithm bit, and to coagulate Camellia128
381 and Camellia256 into a single algorithm bit, which has led to all
382 kinds of kludges.
383
384 Thus, among other things, the kludge introduced in 0.9.7m and
385 0.9.8e for masking out AES256 independently of AES128 or masking
386 out Camellia256 independently of AES256 is not needed here in 0.9.9.
387
388 With the change, we also introduce new ciphersuite aliases that
389 so far were missing: "AES128", "AES256", "CAMELLIA128", and
390 "CAMELLIA256".
391 [Bodo Moeller]
392
357d5de5
NL
393 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
394 Use the leftmost N bytes of the signature input if the input is
395 larger than the prime q (with N being the size in bytes of q).
396 [Nils Larsch]
397
11d8cdc6
DSH
398 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
399 it yet and it is largely untested.
400 [Steve Henson]
401
06e2dd03
NL
402 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
403 [Nils Larsch]
404
de121164 405 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 406 some compilers (gcc 4.2 and later) reject their use. Safestack is
a6fbcb42 407 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
408 [Steve Henson]
409
3189772e
AP
410 *) Win32/64 targets are linked with Winsock2.
411 [Andy Polyakov]
412
010fa0b3
DSH
413 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
414 to external functions. This can be used to increase CRL handling
415 efficiency especially when CRLs are very large by (for example) storing
416 the CRL revoked certificates in a database.
417 [Steve Henson]
418
5d20c4fb
DSH
419 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
420 new CRLs added to a directory can be used. New command line option
421 -verify_return_error to s_client and s_server. This causes real errors
422 to be returned by the verify callback instead of carrying on no matter
423 what. This reflects the way a "real world" verify callback would behave.
424 [Steve Henson]
425
426 *) GOST engine, supporting several GOST algorithms and public key formats.
427 Kindly donated by Cryptocom.
428 [Cryptocom]
429
bc7535bc
DSH
430 *) Partial support for Issuing Distribution Point CRL extension. CRLs
431 partitioned by DP are handled but no indirect CRL or reason partitioning
432 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
433 selected via a scoring technique which handles IDP and AKID in CRLs.
434 [Steve Henson]
435
436 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
437 will ultimately be used for all verify operations: this will remove the
438 X509_STORE dependency on certificate verification and allow alternative
439 lookup methods. X509_STORE based implementations of these two callbacks.
440 [Steve Henson]
441
f6e7d014
DSH
442 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
443 Modify get_crl() to find a valid (unexpired) CRL if possible.
444 [Steve Henson]
445
edc54021
DSH
446 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
447 this would be called X509_CRL_cmp() but that name is already used by
448 a function that just compares CRL issuer names. Cache several CRL
449 extensions in X509_CRL structure and cache CRLDP in X509.
450 [Steve Henson]
451
450ea834
DSH
452 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
453 this maps equivalent X509_NAME structures into a consistent structure.
454 Name comparison can then be performed rapidly using memcmp().
455 [Steve Henson]
456
454dbbc5
DSH
457 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
458 utility.
c1c6c0bf
DSH
459 [Steve Henson]
460
b7683e3a
DSH
461 *) Allow digests to supply their own micalg string for S/MIME type using
462 the ctrl EVP_MD_CTRL_MICALG.
463 [Steve Henson]
464
465 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
466 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
467 ctrl. It can then customise the structure before and/or after signing
468 if necessary.
469 [Steve Henson]
470
0ee2166c
DSH
471 *) New function OBJ_add_sigid() to allow application defined signature OIDs
472 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
473 to free up any added signature OIDs.
474 [Steve Henson]
475
5ba4bf35
DSH
476 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
477 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
478 digest and cipher tables. New options added to openssl utility:
479 list-message-digest-algorithms and list-cipher-algorithms.
480 [Steve Henson]
481
c4e7870a
BM
482 *) Change the array representation of binary polynomials: the list
483 of degrees of non-zero coefficients is now terminated with -1.
484 Previously it was terminated with 0, which was also part of the
485 value; thus, the array representation was not applicable to
486 polynomials where t^0 has coefficient zero. This change makes
487 the array representation useful in a more general context.
488 [Douglas Stebila]
489
89bbe14c
BM
490 *) Various modifications and fixes to SSL/TLS cipher string
491 handling. For ECC, the code now distinguishes between fixed ECDH
492 with RSA certificates on the one hand and with ECDSA certificates
493 on the other hand, since these are separate ciphersuites. The
494 unused code for Fortezza ciphersuites has been removed.
495
496 For consistency with EDH, ephemeral ECDH is now called "EECDH"
497 (not "ECDHE"). For consistency with the code for DH
498 certificates, use of ECDH certificates is now considered ECDH
499 authentication, not RSA or ECDSA authentication (the latter is
500 merely the CA's signing algorithm and not actively used in the
501 protocol).
502
503 The temporary ciphersuite alias "ECCdraft" is no longer
504 available, and ECC ciphersuites are no longer excluded from "ALL"
505 and "DEFAULT". The following aliases now exist for RFC 4492
506 ciphersuites, most of these by analogy with the DH case:
507
508 kECDHr - ECDH cert, signed with RSA
509 kECDHe - ECDH cert, signed with ECDSA
510 kECDH - ECDH cert (signed with either RSA or ECDSA)
511 kEECDH - ephemeral ECDH
512 ECDH - ECDH cert or ephemeral ECDH
513
514 aECDH - ECDH cert
515 aECDSA - ECDSA cert
516 ECDSA - ECDSA cert
517
518 AECDH - anonymous ECDH
519 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
520
521 [Bodo Moeller]
522
fb7b3932
DSH
523 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
524 Use correct micalg parameters depending on digest(s) in signed message.
525 [Steve Henson]
526
01b8b3c7
DSH
527 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
528 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
529 [Steve Henson]
de9fcfe3 530
58aa573a 531 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
532 an engine to register a method. Add ENGINE lookups for methods and
533 functional reference processing.
58aa573a
DSH
534 [Steve Henson]
535
91c9e621
DSH
536 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
537 EVP_{Sign,Verify}* which allow an application to customise the signature
538 process.
539 [Steve Henson]
540
55311921
DSH
541 *) New -resign option to smime utility. This adds one or more signers
542 to an existing PKCS#7 signedData structure. Also -md option to use an
543 alternative message digest algorithm for signing.
544 [Steve Henson]
545
a6e7fcd1
DSH
546 *) Tidy up PKCS#7 routines and add new functions to make it easier to
547 create PKCS7 structures containing multiple signers. Update smime
548 application to support multiple signers.
549 [Steve Henson]
550
121dd39f
DSH
551 *) New -macalg option to pkcs12 utility to allow setting of an alternative
552 digest MAC.
553 [Steve Henson]
554
856640b5 555 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 556 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
557 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
558 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
559 PRF which will be automatically used with PBES2.
856640b5
DSH
560 [Steve Henson]
561
34b3c72e 562 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
563 new API.
564 [Steve Henson]
565
399a6f0b
DSH
566 *) Update PKCS#7 enveloped data routines to use new API. This is now
567 supported by any public key method supporting the encrypt operation. A
568 ctrl is added to allow the public key algorithm to examine or modify
569 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
570 a no op.
571 [Steve Henson]
28e4fe34 572
03919683
DSH
573 *) Add a ctrl to asn1 method to allow a public key algorithm to express
574 a default digest type to use. In most cases this will be SHA1 but some
575 algorithms (such as GOST) need to specify an alternative digest. The
576 return value indicates how strong the prefernce is 1 means optional and
577 2 is mandatory (that is it is the only supported type). Modify
578 ASN1_item_sign() to accept a NULL digest argument to indicate it should
579 use the default md. Update openssl utilities to use the default digest
580 type for signing if it is not explicitly indicated.
581 [Steve Henson]
582
ee1d9ec0
DSH
583 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
584 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
585 signing method from the key type. This effectively removes the link
586 between digests and public key types.
587 [Steve Henson]
588
d2027098
DSH
589 *) Add an OID cross reference table and utility functions. Its purpose is to
590 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
591 rsaEncryption. This will allow some of the algorithm specific hackery
592 needed to use the correct OID to be removed.
593 [Steve Henson]
594
492a9e24
DSH
595 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
596 structures for PKCS7_sign(). They are now set up by the relevant public
597 key ASN1 method.
598 [Steve Henson]
599
9ca7047d
DSH
600 *) Add provisional EC pkey method with support for ECDSA and ECDH.
601 [Steve Henson]
602
ffb1ac67
DSH
603 *) Add support for key derivation (agreement) in the API, DH method and
604 pkeyutl.
605 [Steve Henson]
606
3ba0885a
DSH
607 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
608 public and private key formats. As a side effect these add additional
609 command line functionality not previously available: DSA signatures can be
610 generated and verified using pkeyutl and DH key support and generation in
611 pkey, genpkey.
612 [Steve Henson]
613
4700aea9
UM
614 *) BeOS support.
615 [Oliver Tappe <zooey@hirschkaefer.de>]
616
617 *) New make target "install_html_docs" installs HTML renditions of the
618 manual pages.
619 [Oliver Tappe <zooey@hirschkaefer.de>]
620
f5cda4cb
DSH
621 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
622 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
623 support key and parameter generation and add initial key generation
624 functionality for RSA.
625 [Steve Henson]
626
f733a5ef
DSH
627 *) Add functions for main EVP_PKEY_method operations. The undocumented
628 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
629 EVP_PKEY_{encrypt,decrypt}_old.
630 [Steve Henson]
631
0b6f3c66
DSH
632 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
633 key API, doesn't do much yet.
634 [Steve Henson]
635
0b33dac3
DSH
636 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
637 public key algorithms. New option to openssl utility:
638 "list-public-key-algorithms" to print out info.
639 [Steve Henson]
640
33273721
BM
641 *) Implement the Supported Elliptic Curves Extension for
642 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
643 [Douglas Stebila]
644
246e0931
DSH
645 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
646 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
647 [Steve Henson]
648
3e4585c8 649 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 650 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 651 type.
3e84b6e1
DSH
652 [Steve Henson]
653
35208f36
DSH
654 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
655 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
656 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
657 structure.
658 [Steve Henson]
659
448be743
DSH
660 *) Initial support for pluggable public key ASN1.
661 De-spaghettify the public key ASN1 handling. Move public and private
662 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
663 algorithm specific handling to a single module within the relevant
664 algorithm directory. Add functions to allow (near) opaque processing
665 of public and private key structures.
666 [Steve Henson]
667
36ca4ba6
BM
668 *) Implement the Supported Point Formats Extension for
669 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
670 [Douglas Stebila]
671
ddac1974
NL
672 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
673 for the psk identity [hint] and the psk callback functions to the
674 SSL_SESSION, SSL and SSL_CTX structure.
675
676 New ciphersuites:
677 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
678 PSK-AES256-CBC-SHA
679
680 New functions:
681 SSL_CTX_use_psk_identity_hint
682 SSL_get_psk_identity_hint
683 SSL_get_psk_identity
684 SSL_use_psk_identity_hint
685
686 [Mika Kousa and Pasi Eronen of Nokia Corporation]
687
c7235be6
UM
688 *) Add RFC 3161 compliant time stamp request creation, response generation
689 and response verification functionality.
690