]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Initial support for CRL path validation. This supports distinct certificate
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
8528128b 5 Changes between 0.9.8i and 0.9.9 [xx XXX xxxx]
3ff55e96 6
9d84d4ed
DSH
7 *) Add support for distinct certificate and CRL paths. The CRL issuer
8 certificate is validated separately in this case. Only enabled if
9 an extended CRL support flag is set: this flag will enable additional
10 CRL functionality in future.
11
12 This work was sponsored by Google.
13 [Steve Henson]
14
15
002e66c0
DSH
16 *) Add support for policy mappings extension.
17
18 This work was sponsored by Google.
19 [Steve Henson]
20
e9746e03
DSH
21 *) Fixes to pathlength constraint, self issued certificate handling,
22 policy processing to align with RFC3280 and PKITS tests.
23
24 This work was sponsored by Google.
25 [Steve Henson]
26
27 *) Support for name constraints certificate extension. DN, email, DNS
28 and URI types are currently supported.
29
30 This work was sponsored by Google.
31 [Steve Henson]
32
4c329696
GT
33 *) To cater for systems that provide a pointer-based thread ID rather
34 than numeric, deprecate the current numeric thread ID mechanism and
35 replace it with a structure and associated callback type. This
36 mechanism allows a numeric "hash" to be extracted from a thread ID in
37 either case, and on platforms where pointers are larger than 'long',
38 mixing is done to help ensure the numeric 'hash' is usable even if it
39 can't be guaranteed unique. The default mechanism is to use "&errno"
40 as a pointer-based thread ID to distinguish between threads.
41
42 Applications that want to provide their own thread IDs should now use
43 CRYPTO_THREADID_set_callback() to register a callback that will call
44 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
45
46 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
47 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
48 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
49 application was previously providing a numeric thread callback that
50 was inappropriate for distinguishing threads, then uniqueness might
51 have been obtained with &errno that happened immediately in the
52 intermediate development versions of OpenSSL; this is no longer the
53 case, the numeric thread callback will now override the automatic use
54 of &errno.)
55 [Geoff Thorpe, with help from Bodo Moeller]
56
5cbd2033
DSH
57 *) Initial support for different CRL issuing certificates. This covers a
58 simple case where the self issued certificates in the chain exist and
59 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
60
61 This work was sponsored by Google.
5cbd2033
DSH
62 [Steve Henson]
63
5ce278a7
BL
64 *) Removed effectively defunct crypto/store from the build.
65 [Ben Laurie]
66
67 *) Revamp of STACK to provide stronger type-checking. Still to come:
68 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
69 ASN1_STRING, CONF_VALUE.
70 [Ben Laurie]
71
8671b898
BL
72 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
73 RAM on SSL connections. This option can save about 34k per idle SSL.
74 [Nick Mathewson]
75
3c1d6bbc
BL
76 *) Revamp of LHASH to provide stronger type-checking. Still to come:
77 STACK, TXT_DB, bsearch, qsort.
78 [Ben Laurie]
79
8931b30d
DSH
80 *) Initial support for Cryptographic Message Syntax (aka CMS) based
81 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 82 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
83 encryptedData, envelopedData types included. Scripts to check against
84 RFC4134 examples draft and interop and consistency checks of many
85 content types and variants.
8931b30d
DSH
86 [Steve Henson]
87
3df93571 88 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
89 [Steve Henson]
90
73980531
DSH
91 *) Extend mk1mf to support importing of options and assembly language
92 files from Configure script, currently only included in VC-WIN32.
93 The assembly language rules can now optionally generate the source
94 files from the associated perl scripts.
95 [Steve Henson]
96
0e1dba93
DSH
97 *) Implement remaining functionality needed to support GOST ciphersuites.
98 Interop testing has been performed using CryptoPro implementations.
99 [Victor B. Wagner <vitus@cryptocom.ru>]
100
0023adb4
AP
101 *) s390x assembler pack.
102 [Andy Polyakov]
103
4c7c5ff6
AP
104 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
105 "family."
106 [Andy Polyakov]
107
761772d7
BM
108 *) Implement Opaque PRF Input TLS extension as specified in
109 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
110 official specification yet and no extension type assignment by
111 IANA exists, this extension (for now) will have to be explicitly
112 enabled when building OpenSSL by providing the extension number
113 to use. For example, specify an option
114
115 -DTLSEXT_TYPE_opaque_prf_input=0x9527
116
117 to the "config" or "Configure" script to enable the extension,
118 assuming extension number 0x9527 (which is a completely arbitrary
119 and unofficial assignment based on the MD5 hash of the Internet
120 Draft). Note that by doing so, you potentially lose
121 interoperability with other TLS implementations since these might
122 be using the same extension number for other purposes.
123
124 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
125 opaque PRF input value to use in the handshake. This will create
126 an interal copy of the length-'len' string at 'src', and will
127 return non-zero for success.
128
129 To get more control and flexibility, provide a callback function
130 by using
131
132 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
133 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
134
135 where
136
137 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
138 void *arg;
139
140 Callback function 'cb' will be called in handshakes, and is
141 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
142 Argument 'arg' is for application purposes (the value as given to
143 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
144 be provided to the callback function). The callback function
145 has to return non-zero to report success: usually 1 to use opaque
146 PRF input just if possible, or 2 to enforce use of the opaque PRF
147 input. In the latter case, the library will abort the handshake
148 if opaque PRF input is not successfully negotiated.
149
150 Arguments 'peerinput' and 'len' given to the callback function
151 will always be NULL and 0 in the case of a client. A server will
152 see the client's opaque PRF input through these variables if
153 available (NULL and 0 otherwise). Note that if the server
154 provides an opaque PRF input, the length must be the same as the
155 length of the client's opaque PRF input.
156
157 Note that the callback function will only be called when creating
158 a new session (session resumption can resume whatever was
159 previously negotiated), and will not be called in SSL 2.0
160 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
161 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
162 for applications that need to enforce opaque PRF input.
163
164 [Bodo Moeller]
165
81025661
DSH
166 *) Update ssl code to support digests other than SHA1+MD5 for handshake
167 MAC.
168
169 [Victor B. Wagner <vitus@cryptocom.ru>]
170
6434abbf
DSH
171 *) Add RFC4507 support to OpenSSL. This includes the corrections in
172 RFC4507bis. The encrypted ticket format is an encrypted encoded
173 SSL_SESSION structure, that way new session features are automatically
174 supported.
175
ba0e826d
DSH
176 If a client application caches session in an SSL_SESSION structure
177 support is transparent because tickets are now stored in the encoded
178 SSL_SESSION.
179
180 The SSL_CTX structure automatically generates keys for ticket
181 protection in servers so again support should be possible
6434abbf
DSH
182 with no application modification.
183
184 If a client or server wishes to disable RFC4507 support then the option
185 SSL_OP_NO_TICKET can be set.
186
187 Add a TLS extension debugging callback to allow the contents of any client
188 or server extensions to be examined.
ec5d7473
DSH
189
190 This work was sponsored by Google.
6434abbf
DSH
191 [Steve Henson]
192
3c07d3a3
DSH
193 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
194 OpenSSL should now compile cleanly on gcc 4.2
195 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
196
b948e2c5
DSH
197 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
198 support including streaming MAC support: this is required for GOST
199 ciphersuite support.
200 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
201
9cfc8a9d
DSH
202 *) Add option -stream to use PKCS#7 streaming in smime utility. New
203 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
204 to output in BER and PEM format.
205 [Steve Henson]
206
47b71e6e
DSH
207 *) Experimental support for use of HMAC via EVP_PKEY interface. This
208 allows HMAC to be handled via the EVP_DigestSign*() interface. The
209 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
210 ENGINE support for HMAC keys which are unextractable. New -mac and
211 -macopt options to dgst utility.
47b71e6e
DSH
212 [Steve Henson]
213
d952c79a
DSH
214 *) New option -sigopt to dgst utility. Update dgst to use
215 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
216 alternative signing paramaters such as X9.31 or PSS in the dgst
217 utility.
218 [Steve Henson]
219
fd5bc65c
BM
220 *) Change ssl_cipher_apply_rule(), the internal function that does
221 the work each time a ciphersuite string requests enabling
222 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
223 removing ("!foo+bar") a class of ciphersuites: Now it maintains
224 the order of disabled ciphersuites such that those ciphersuites
225 that most recently went from enabled to disabled not only stay
226 in order with respect to each other, but also have higher priority
227 than other disabled ciphersuites the next time ciphersuites are
228 enabled again.
229
230 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
231 the same ciphersuites as with "HIGH" alone, but in a specific
232 order where the PSK ciphersuites come first (since they are the
233 most recently disabled ciphersuites when "HIGH" is parsed).
234
235 Also, change ssl_create_cipher_list() (using this new
236 funcionality) such that between otherwise identical
237 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
238 the default order.
239 [Bodo Moeller]
240
0a05123a
BM
241 *) Change ssl_create_cipher_list() so that it automatically
242 arranges the ciphersuites in reasonable order before starting
243 to process the rule string. Thus, the definition for "DEFAULT"
244 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
245 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
246 This makes it much easier to arrive at a reasonable default order
247 in applications for which anonymous ciphers are OK (meaning
248 that you can't actually use DEFAULT).
249 [Bodo Moeller; suggested by Victor Duchovni]
250
52b8dad8
BM
251 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
252 processing) into multiple integers instead of setting
253 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
254 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
255 (These masks as well as the individual bit definitions are hidden
256 away into the non-exported interface ssl/ssl_locl.h, so this
257 change to the definition of the SSL_CIPHER structure shouldn't
258 affect applications.) This give us more bits for each of these
259 categories, so there is no longer a need to coagulate AES128 and
260 AES256 into a single algorithm bit, and to coagulate Camellia128
261 and Camellia256 into a single algorithm bit, which has led to all
262 kinds of kludges.
263
264 Thus, among other things, the kludge introduced in 0.9.7m and
265 0.9.8e for masking out AES256 independently of AES128 or masking
266 out Camellia256 independently of AES256 is not needed here in 0.9.9.
267
268 With the change, we also introduce new ciphersuite aliases that
269 so far were missing: "AES128", "AES256", "CAMELLIA128", and
270 "CAMELLIA256".
271 [Bodo Moeller]
272
357d5de5
NL
273 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
274 Use the leftmost N bytes of the signature input if the input is
275 larger than the prime q (with N being the size in bytes of q).
276 [Nils Larsch]
277
11d8cdc6
DSH
278 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
279 it yet and it is largely untested.
280 [Steve Henson]
281
06e2dd03
NL
282 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
283 [Nils Larsch]
284
de121164 285 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 286 some compilers (gcc 4.2 and later) reject their use. Safestack is
a6fbcb42 287 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
288 [Steve Henson]
289
3189772e
AP
290 *) Win32/64 targets are linked with Winsock2.
291 [Andy Polyakov]
292
010fa0b3
DSH
293 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
294 to external functions. This can be used to increase CRL handling
295 efficiency especially when CRLs are very large by (for example) storing
296 the CRL revoked certificates in a database.
297 [Steve Henson]
298
5d20c4fb
DSH
299 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
300 new CRLs added to a directory can be used. New command line option
301 -verify_return_error to s_client and s_server. This causes real errors
302 to be returned by the verify callback instead of carrying on no matter
303 what. This reflects the way a "real world" verify callback would behave.
304 [Steve Henson]
305
306 *) GOST engine, supporting several GOST algorithms and public key formats.
307 Kindly donated by Cryptocom.
308 [Cryptocom]
309
bc7535bc
DSH
310 *) Partial support for Issuing Distribution Point CRL extension. CRLs
311 partitioned by DP are handled but no indirect CRL or reason partitioning
312 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
313 selected via a scoring technique which handles IDP and AKID in CRLs.
314 [Steve Henson]
315
316 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
317 will ultimately be used for all verify operations: this will remove the
318 X509_STORE dependency on certificate verification and allow alternative
319 lookup methods. X509_STORE based implementations of these two callbacks.
320 [Steve Henson]
321
f6e7d014
DSH
322 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
323 Modify get_crl() to find a valid (unexpired) CRL if possible.
324 [Steve Henson]
325
edc54021
DSH
326 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
327 this would be called X509_CRL_cmp() but that name is already used by
328 a function that just compares CRL issuer names. Cache several CRL
329 extensions in X509_CRL structure and cache CRLDP in X509.
330 [Steve Henson]
331
450ea834
DSH
332 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
333 this maps equivalent X509_NAME structures into a consistent structure.
334 Name comparison can then be performed rapidly using memcmp().
335 [Steve Henson]
336
454dbbc5
DSH
337 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
338 utility.
c1c6c0bf
DSH
339 [Steve Henson]
340
b7683e3a
DSH
341 *) Allow digests to supply their own micalg string for S/MIME type using
342 the ctrl EVP_MD_CTRL_MICALG.
343 [Steve Henson]
344
345 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
346 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
347 ctrl. It can then customise the structure before and/or after signing
348 if necessary.
349 [Steve Henson]
350
0ee2166c
DSH
351 *) New function OBJ_add_sigid() to allow application defined signature OIDs
352 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
353 to free up any added signature OIDs.
354 [Steve Henson]
355
5ba4bf35
DSH
356 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
357 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
358 digest and cipher tables. New options added to openssl utility:
359 list-message-digest-algorithms and list-cipher-algorithms.
360 [Steve Henson]
361
c4e7870a
BM
362 *) Change the array representation of binary polynomials: the list
363 of degrees of non-zero coefficients is now terminated with -1.
364 Previously it was terminated with 0, which was also part of the
365 value; thus, the array representation was not applicable to
366 polynomials where t^0 has coefficient zero. This change makes
367 the array representation useful in a more general context.
368 [Douglas Stebila]
369
89bbe14c
BM
370 *) Various modifications and fixes to SSL/TLS cipher string
371 handling. For ECC, the code now distinguishes between fixed ECDH
372 with RSA certificates on the one hand and with ECDSA certificates
373 on the other hand, since these are separate ciphersuites. The
374 unused code for Fortezza ciphersuites has been removed.
375
376 For consistency with EDH, ephemeral ECDH is now called "EECDH"
377 (not "ECDHE"). For consistency with the code for DH
378 certificates, use of ECDH certificates is now considered ECDH
379 authentication, not RSA or ECDSA authentication (the latter is
380 merely the CA's signing algorithm and not actively used in the
381 protocol).
382
383 The temporary ciphersuite alias "ECCdraft" is no longer
384 available, and ECC ciphersuites are no longer excluded from "ALL"
385 and "DEFAULT". The following aliases now exist for RFC 4492
386 ciphersuites, most of these by analogy with the DH case:
387
388 kECDHr - ECDH cert, signed with RSA
389 kECDHe - ECDH cert, signed with ECDSA
390 kECDH - ECDH cert (signed with either RSA or ECDSA)
391 kEECDH - ephemeral ECDH
392 ECDH - ECDH cert or ephemeral ECDH
393
394 aECDH - ECDH cert
395 aECDSA - ECDSA cert
396 ECDSA - ECDSA cert
397
398 AECDH - anonymous ECDH
399 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
400
401 [Bodo Moeller]
402
fb7b3932
DSH
403 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
404 Use correct micalg parameters depending on digest(s) in signed message.
405 [Steve Henson]
406
01b8b3c7
DSH
407 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
408 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
409 [Steve Henson]
de9fcfe3 410
58aa573a 411 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
412 an engine to register a method. Add ENGINE lookups for methods and
413 functional reference processing.
58aa573a
DSH
414 [Steve Henson]
415
91c9e621
DSH
416 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
417 EVP_{Sign,Verify}* which allow an application to customise the signature
418 process.
419 [Steve Henson]
420
55311921
DSH
421 *) New -resign option to smime utility. This adds one or more signers
422 to an existing PKCS#7 signedData structure. Also -md option to use an
423 alternative message digest algorithm for signing.
424 [Steve Henson]
425
a6e7fcd1
DSH
426 *) Tidy up PKCS#7 routines and add new functions to make it easier to
427 create PKCS7 structures containing multiple signers. Update smime
428 application to support multiple signers.
429 [Steve Henson]
430
121dd39f
DSH
431 *) New -macalg option to pkcs12 utility to allow setting of an alternative
432 digest MAC.
433 [Steve Henson]
434
856640b5 435 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 436 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
437 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
438 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
439 PRF which will be automatically used with PBES2.
856640b5
DSH
440 [Steve Henson]
441
34b3c72e 442 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
443 new API.
444 [Steve Henson]
445
399a6f0b
DSH
446 *) Update PKCS#7 enveloped data routines to use new API. This is now
447 supported by any public key method supporting the encrypt operation. A
448 ctrl is added to allow the public key algorithm to examine or modify
449 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
450 a no op.
451 [Steve Henson]
28e4fe34 452
03919683
DSH
453 *) Add a ctrl to asn1 method to allow a public key algorithm to express
454 a default digest type to use. In most cases this will be SHA1 but some
455 algorithms (such as GOST) need to specify an alternative digest. The
456 return value indicates how strong the prefernce is 1 means optional and
457 2 is mandatory (that is it is the only supported type). Modify
458 ASN1_item_sign() to accept a NULL digest argument to indicate it should
459 use the default md. Update openssl utilities to use the default digest
460 type for signing if it is not explicitly indicated.
461 [Steve Henson]
462
ee1d9ec0
DSH
463 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
464 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
465 signing method from the key type. This effectively removes the link
466 between digests and public key types.
467 [Steve Henson]
468
d2027098
DSH
469 *) Add an OID cross reference table and utility functions. Its purpose is to
470 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
471 rsaEncryption. This will allow some of the algorithm specific hackery
472 needed to use the correct OID to be removed.
473 [Steve Henson]
474
492a9e24
DSH
475 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
476 structures for PKCS7_sign(). They are now set up by the relevant public
477 key ASN1 method.
478 [Steve Henson]
479
9ca7047d
DSH
480 *) Add provisional EC pkey method with support for ECDSA and ECDH.
481 [Steve Henson]
482
ffb1ac67
DSH
483 *) Add support for key derivation (agreement) in the API, DH method and
484 pkeyutl.
485 [Steve Henson]
486
3ba0885a
DSH
487 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
488 public and private key formats. As a side effect these add additional
489 command line functionality not previously available: DSA signatures can be
490 generated and verified using pkeyutl and DH key support and generation in
491 pkey, genpkey.
492 [Steve Henson]
493
4700aea9
UM
494 *) BeOS support.
495 [Oliver Tappe <zooey@hirschkaefer.de>]
496
497 *) New make target "install_html_docs" installs HTML renditions of the
498 manual pages.
499 [Oliver Tappe <zooey@hirschkaefer.de>]
500
f5cda4cb
DSH
501 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
502 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
503 support key and parameter generation and add initial key generation
504 functionality for RSA.
505 [Steve Henson]
506
f733a5ef
DSH
507 *) Add functions for main EVP_PKEY_method operations. The undocumented
508 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
509 EVP_PKEY_{encrypt,decrypt}_old.
510 [Steve Henson]
511
0b6f3c66
DSH
512 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
513 key API, doesn't do much yet.
514 [Steve Henson]
515
0b33dac3
DSH
516 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
517 public key algorithms. New option to openssl utility:
518 "list-public-key-algorithms" to print out info.
519 [Steve Henson]
520
33273721
BM
521 *) Implement the Supported Elliptic Curves Extension for
522 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
523 [Douglas Stebila]
524
246e0931
DSH
525 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
526 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
527 [Steve Henson]
528
3e4585c8 529 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 530 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 531 type.
3e84b6e1
DSH
532 [Steve Henson]
533
35208f36
DSH
534 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
535 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
536 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
537 structure.
538 [Steve Henson]
539
448be743
DSH
540 *) Initial support for pluggable public key ASN1.
541 De-spaghettify the public key ASN1 handling. Move public and private
542 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
543 algorithm specific handling to a single module within the relevant
544 algorithm directory. Add functions to allow (near) opaque processing
545 of public and private key structures.
546 [Steve Henson]
547
36ca4ba6
BM
548 *) Implement the Supported Point Formats Extension for
549 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
550 [Douglas Stebila]
551
ddac1974
NL
552 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
553 for the psk identity [hint] and the psk callback functions to the
554 SSL_SESSION, SSL and SSL_CTX structure.
555
556 New ciphersuites:
557 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
558 PSK-AES256-CBC-SHA
559
560 New functions:
561 SSL_CTX_use_psk_identity_hint
562 SSL_get_psk_identity_hint
563 SSL_get_psk_identity
564 SSL_use_psk_identity_hint
565
566 [Mika Kousa and Pasi Eronen of Nokia Corporation]
567
c7235be6
UM
568 *) Add RFC 3161 compliant time stamp request creation, response generation
569 and response verification functionality.
570