]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Fix install problems on MacOS X and HP-UX.
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
bf3d6c0c 5 Changes between 0.9.8a and 0.9.9 [xx XXX xxxx]
28e4fe34 6
4d524040
AP
7 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
8 dedicated Montgomery multiplication procedure, is introduced.
9 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
10 "64-bit" performance on certain 32-bit targets.
11 [Andy Polyakov]
12
566dda07
DSH
13 *) New option SSL_OP_NO_COMP to disable use of compression selectively
14 in SSL structures. New SSL ctrl to set maximum send fragment size.
15 Save memory by seeting the I/O buffer sizes dynamically instead of
16 using the maximum available value.
17 [Steve Henson]
18
13e4670c
BM
19 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
20 in addition to the text details.
21 [Bodo Moeller]
22
1ef7acfe
DSH
23 *) Very, very preliminary EXPERIMENTAL support for printing of general
24 ASN1 structures. This currently produces rather ugly output and doesn't
25 handle several customised structures at all.
26 [Steve Henson]
27
a0156a92
DSH
28 *) Integrated support for PVK file format and some related formats such
29 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
30 these in the 'rsa' and 'dsa' utilities.
31 [Steve Henson]
32
eea374fd
DSH
33 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
34 [Steve Henson]
35
45e27385
DSH
36 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
37 place for the (very old) "NETSCAPE" format certificates which are now
38 handled using new ASN1 code equivalents.
eea374fd 39 [Steve Henson]
45e27385 40
4ebb342f
NL
41 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
42 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
43 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
44 [Nils Larsch]
45
9aa9d70d 46 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
47 unsupported fields. Enhance extension setting code to allow setting of
48 all fields.
9aa9d70d
DSH
49 [Steve Henson]
50
0537f968 51 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 52 [Steve Henson]
28e4fe34 53
d357be38
MC
54 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
55
56 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
57 (part of SSL_OP_ALL). This option used to disable the
58 countermeasure against man-in-the-middle protocol-version
59 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 60 idea. (CVE-2005-2969)
d357be38
MC
61
62 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
63 for Information Security, National Institute of Advanced Industrial
64 Science and Technology [AIST], Japan)]
2bd2cd9b 65
f022c177
DSH
66 *) Add two function to clear and return the verify parameter flags.
67 [Steve Henson]
68
6e119bb0
NL
69 *) Keep cipherlists sorted in the source instead of sorting them at
70 runtime, thus removing the need for a lock.
71 [Nils Larsch]
72
770bc596 73 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
74 [Nick Mathewson and Ben Laurie]
75
76 *) Add functions for well-known primes.
77 [Nick Mathewson]
78
0491e058
AP
79 *) Extended Windows CE support.
80 [Satoshi Nakamura and Andy Polyakov]
81
f3b656b2
DSH
82 *) Initialize SSL_METHOD structures at compile time instead of during
83 runtime, thus removing the need for a lock.
84 [Steve Henson]
85
8f2e4fdf
DSH
86 *) Make PKCS7_decrypt() work even if no certificate is supplied by
87 attempting to decrypt each encrypted key in turn. Add support to
88 smime utility.
89 [Steve Henson]
2bd2cd9b
RL
90
91 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 92
c8310124
RL
93 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
94 [Richard Levitte]
95
96 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
97 key into the same file any more.
98 [Richard Levitte]
99
8d3509b9
AP
100 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
101 [Andy Polyakov]
102
cbdac46d
DSH
103 *) Add -utf8 command line and config file option to 'ca'.
104 [Stefan <stf@udoma.org]
105
c8310124
RL
106 *) Removed the macro des_crypt(), as it seems to conflict with some
107 libraries. Use DES_crypt().
108 [Richard Levitte]
109
a2c32e2d
GT
110 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
111 involves renaming the source and generated shared-libs for
112 both. The engines will accept the corrected or legacy ids
113 ('ncipher' and '4758_cca' respectively) when binding. NB,
114 this only applies when building 'shared'.
115 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
116
b6995add
DSH
117 *) Add attribute functions to EVP_PKEY structure. Modify
118 PKCS12_create() to recognize a CSP name attribute and
119 use it. Make -CSP option work again in pkcs12 utility.
120 [Steve Henson]
121
800e400d
NL
122 *) Add new functionality to the bn blinding code:
123 - automatic re-creation of the BN_BLINDING parameters after
124 a fixed number of uses (currently 32)
125 - add new function for parameter creation
126 - introduce flags to control the update behaviour of the
127 BN_BLINDING parameters
128 - hide BN_BLINDING structure
129 Add a second BN_BLINDING slot to the RSA structure to improve
130 performance when a single RSA object is shared among several
131 threads.
132 [Nils Larsch]
133
36d16f8e
BL
134 *) Add support for DTLS.
135 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
136
dc0ed30c
NL
137 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
138 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
139 [Walter Goulet]
140
6049399b
NL
141 *) Remove buggy and incompletet DH cert support from
142 ssl/ssl_rsa.c and ssl/s3_both.c
143 [Nils Larsch]
144
12bdb643
NL
145 *) Use SHA-1 instead of MD5 as the default digest algorithm for
146 the apps/openssl applications.
147 [Nils Larsch]
4d94ae00 148
41a15c4f
BL
149 *) Compile clean with "-Wall -Wmissing-prototypes
150 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
151 DEBUG_SAFESTACK must also be set.
152 [Ben Laurie]
153
c9a112f5 154 *) Change ./Configure so that certain algorithms can be disabled by default.
ecc5ef87
BM
155 The new counterpiece to "no-xxx" is "enable-xxx".
156
157 The patented RC5 and MDC2 algorithms will now be disabled unless
158 "enable-rc5" and "enable-mdc2", respectively, are specified.
159
160 (IDEA remains enabled despite being patented. This is because IDEA
161 is frequently required for interoperability, and there is no license
162 fee for non-commercial use. As before, "no-idea" can be used to
163 avoid this algorithm.)
164
c9a112f5
BM
165 [Bodo Moeller]
166
6951c23a
RL
167 *) Add processing of proxy certificates (see RFC 3820). This work was
168 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
169 EGEE (Enabling Grids for E-science in Europe).
170 [Richard Levitte]
171
ea681ba8
AP
172 *) RC4 performance overhaul on modern architectures/implementations, such
173 as Intel P4, IA-64 and AMD64.
174 [Andy Polyakov]
175
401ee37a
DSH
176 *) New utility extract-section.pl. This can be used specify an alternative
177 section number in a pod file instead of having to treat each file as
178 a separate case in Makefile. This can be done by adding two lines to the
179 pod file:
180
181 =for comment openssl_section:XXX
182
183 The blank line is mandatory.
184
185 [Steve Henson]
186
826a42a0
DSH
187 *) New arguments -certform, -keyform and -pass for s_client and s_server
188 to allow alternative format key and certificate files and passphrase
189 sources.
190 [Steve Henson]
191
5d7c222d
DSH
192 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
193 update associated structures and add various utility functions.
194
195 Add new policy related verify parameters, include policy checking in
196 standard verify code. Enhance 'smime' application with extra parameters
197 to support policy checking and print out.
198 [Steve Henson]
199
30fe028f
GT
200 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
201 Nehemiah processors. These extensions support AES encryption in hardware
202 as well as RNG (though RNG support is currently disabled).
203 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
204
df11e1e9
GT
205 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
206 [Geoff Thorpe]
207
ad500340
AP
208 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
209 [Andy Polyakov and a number of other people]
210
e14f4aab
AP
211 *) Improved PowerPC platform support. Most notably BIGNUM assembler
212 implementation contributed by IBM.
213 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
214
bcfea9fb
GT
215 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
216 exponent rather than 'unsigned long'. There is a corresponding change to
217 the new 'rsa_keygen' element of the RSA_METHOD structure.
218 [Jelte Jansen, Geoff Thorpe]
219
d5f686d8
BM
220 *) Functionality for creating the initial serial number file is now
221 moved from CA.pl to the 'ca' utility with a new option -create_serial.
222
223 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
224 number file to 1, which is bound to cause problems. To avoid
225 the problems while respecting compatibility between different 0.9.7
226 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
227 CA.pl for serial number initialization. With the new release 0.9.8,
228 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
229 [Steve Henson]
230
3a87a9b9
GT
231 *) Reduced header interdepencies by declaring more opaque objects in
232 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
233 give fewer recursive includes, which could break lazy source code - so
234 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
235 developers should define this symbol when building and using openssl to
236 ensure they track the recommended behaviour, interfaces, [etc], but
237 backwards-compatible behaviour prevails when this isn't defined.
238 [Geoff Thorpe]
239
bf5773fa
DSH
240 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
241 [Steve Henson]
242
216659eb
DSH
243 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
244 This will generate a random key of the appropriate length based on the
245 cipher context. The EVP_CIPHER can provide its own random key generation
246 routine to support keys of a specific form. This is used in the des and
247 3des routines to generate a key of the correct parity. Update S/MIME
248 code to use new functions and hence generate correct parity DES keys.
249 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
250 valid (weak or incorrect parity).
251 [Steve Henson]
252
e1a27eb3
DSH
253 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
254 as looking them up. This is useful when the verified structure may contain
255 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
256 present unless the new PKCS7_NO_CRL flag is asserted.
257 [Steve Henson]
258
6446e0c3
DSH
259 *) Extend ASN1 oid configuration module. It now additionally accepts the
260 syntax:
261
262 shortName = some long name, 1.2.3.4
263 [Steve Henson]
264
5c98b2ca
GT
265 *) Reimplemented the BN_CTX implementation. There is now no more static
266 limitation on the number of variables it can handle nor the depth of the
267 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
268 information can now expand as required, and rather than having a single
269 static array of bignums, BN_CTX now uses a linked-list of such arrays
270 allowing it to expand on demand whilst maintaining the usefulness of
271 BN_CTX's "bundling".
272 [Geoff Thorpe]
273
46ef873f
GT
274 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
275 to allow all RSA operations to function using a single BN_CTX.
276 [Geoff Thorpe]
277
4acc3e90
DSH
278 *) Preliminary support for certificate policy evaluation and checking. This
279 is initially intended to pass the tests outlined in "Conformance Testing
280 of Relying Party Client Certificate Path Processing Logic" v1.07.
281 [Steve Henson]
282
7f663ce4
GT
283 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
284 remained unused and not that useful. A variety of other little bignum
285 tweaks and fixes have also been made continuing on from the audit (see
286 below).
287 [Geoff Thorpe]
288
875a644a
RL
289 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
290 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 291 [Richard Levitte]
875a644a 292
b6358c89
GT
293 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
294 and this should never fail. So the return value from the use of
295 BN_set_word() (which can fail due to needless expansion) is now deprecated;
296 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
297 [Geoff Thorpe]
298
9e051bac
GT
299 *) BN_CTX_get() should return zero-valued bignums, providing the same
300 initialised value as BN_new().
301