]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
New functions to support opaque EVP_CIPHER_CTX handling.
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
bf3d6c0c 5 Changes between 0.9.8a and 0.9.9 [xx XXX xxxx]
28e4fe34 6
d804f86b
BM
7 *) Disable rogue ciphersuites:
8
9 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
10 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
12
13 The latter two were purportedly from
14 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
15 appear there.
16
17 Other ciphersuites from draft-ietf-tls-56-bit-ciphersuites-01.txt
18 remain enabled for now, but are just as unofficial, and the ID
19 has long expired; these will probably disappear soon.
20 [Bodo Moeller]
21
8dee9f84
BM
22 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
23 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
24 macro.
25 [Bodo Moeller]
26
4d524040
AP
27 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
28 dedicated Montgomery multiplication procedure, is introduced.
29 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
30 "64-bit" performance on certain 32-bit targets.
31 [Andy Polyakov]
32
566dda07
DSH
33 *) New option SSL_OP_NO_COMP to disable use of compression selectively
34 in SSL structures. New SSL ctrl to set maximum send fragment size.
35 Save memory by seeting the I/O buffer sizes dynamically instead of
36 using the maximum available value.
37 [Steve Henson]
38
13e4670c
BM
39 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
40 in addition to the text details.
41 [Bodo Moeller]
42
1ef7acfe
DSH
43 *) Very, very preliminary EXPERIMENTAL support for printing of general
44 ASN1 structures. This currently produces rather ugly output and doesn't
45 handle several customised structures at all.
46 [Steve Henson]
47
a0156a92
DSH
48 *) Integrated support for PVK file format and some related formats such
49 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
50 these in the 'rsa' and 'dsa' utilities.
51 [Steve Henson]
52
eea374fd
DSH
53 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
54 [Steve Henson]
55
45e27385
DSH
56 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
57 place for the (very old) "NETSCAPE" format certificates which are now
58 handled using new ASN1 code equivalents.
eea374fd 59 [Steve Henson]
45e27385 60
4ebb342f
NL
61 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
62 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
63 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
64 [Nils Larsch]
65
9aa9d70d 66 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
67 unsupported fields. Enhance extension setting code to allow setting of
68 all fields.
9aa9d70d
DSH
69 [Steve Henson]
70
0537f968 71 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 72 [Steve Henson]
28e4fe34 73
998ac55e
RL
74 Changes between 0.9.8a and 0.9.8b [XX xxx XXXX]
75
b40228a6
DSH
76 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
77 opaque EVP_CIPHER_CTX handling.
78 [Steve Henson]
79
452ae49d
DSH
80 *) Several fixes and enhancements to the OID generation code. The old code
81 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
82 handle numbers larger than ULONG_MAX, truncated printing and had a
83 non standard OBJ_obj2txt() behaviour.
84 [Steve Henson]
85
fbf002bb
DSH
86 *) Add support for building of engines under engine/ as shared libraries
87 under VC++ build system.
88 [Steve Henson]
89
998ac55e
RL
90 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
91 Hopefully, we will not see any false combination of paths any more.
92 [Richard Levitte]
93
d357be38
MC
94 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
95
96 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
97 (part of SSL_OP_ALL). This option used to disable the
98 countermeasure against man-in-the-middle protocol-version
99 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 100 idea. (CVE-2005-2969)
d357be38
MC
101
102 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
103 for Information Security, National Institute of Advanced Industrial
104 Science and Technology [AIST], Japan)]
2bd2cd9b 105
f022c177
DSH
106 *) Add two function to clear and return the verify parameter flags.
107 [Steve Henson]
108
6e119bb0
NL
109 *) Keep cipherlists sorted in the source instead of sorting them at
110 runtime, thus removing the need for a lock.
111 [Nils Larsch]
112
770bc596 113 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
114 [Nick Mathewson and Ben Laurie]
115
116 *) Add functions for well-known primes.
117 [Nick Mathewson]
118
0491e058
AP
119 *) Extended Windows CE support.
120 [Satoshi Nakamura and Andy Polyakov]
a1006c37 121
f3b656b2
DSH
122 *) Initialize SSL_METHOD structures at compile time instead of during
123 runtime, thus removing the need for a lock.
124 [Steve Henson]
125
8f2e4fdf
DSH
126 *) Make PKCS7_decrypt() work even if no certificate is supplied by
127 attempting to decrypt each encrypted key in turn. Add support to
128 smime utility.
129 [Steve Henson]
2bd2cd9b
RL
130
131 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 132
c8310124
RL
133 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
134 [Richard Levitte]
135
136 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
137 key into the same file any more.
138 [Richard Levitte]
139
8d3509b9
AP
140 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
141 [Andy Polyakov]
142
cbdac46d
DSH
143 *) Add -utf8 command line and config file option to 'ca'.
144 [Stefan <stf@udoma.org]
145
c8310124
RL
146 *) Removed the macro des_crypt(), as it seems to conflict with some
147 libraries. Use DES_crypt().
148 [Richard Levitte]
149
a2c32e2d
GT
150 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
151 involves renaming the source and generated shared-libs for
152 both. The engines will accept the corrected or legacy ids
153 ('ncipher' and '4758_cca' respectively) when binding. NB,
154 this only applies when building 'shared'.
155 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
156
b6995add
DSH
157 *) Add attribute functions to EVP_PKEY structure. Modify
158 PKCS12_create() to recognize a CSP name attribute and
159 use it. Make -CSP option work again in pkcs12 utility.
160 [Steve Henson]
161
800e400d
NL
162 *) Add new functionality to the bn blinding code:
163 - automatic re-creation of the BN_BLINDING parameters after
164 a fixed number of uses (currently 32)
165 - add new function for parameter creation
166 - introduce flags to control the update behaviour of the
167 BN_BLINDING parameters
168 - hide BN_BLINDING structure
169 Add a second BN_BLINDING slot to the RSA structure to improve
170 performance when a single RSA object is shared among several
171 threads.
172 [Nils Larsch]
173
36d16f8e
BL
174 *) Add support for DTLS.
175 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
176
dc0ed30c
NL
177 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
178 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
179 [Walter Goulet]
180
6049399b
NL
181 *) Remove buggy and incompletet DH cert support from
182 ssl/ssl_rsa.c and ssl/s3_both.c
183 [Nils Larsch]
184
12bdb643
NL
185 *) Use SHA-1 instead of MD5 as the default digest algorithm for
186 the apps/openssl applications.
187 [Nils Larsch]
4d94ae00 188
41a15c4f
BL
189 *) Compile clean with "-Wall -Wmissing-prototypes
190 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
191 DEBUG_SAFESTACK must also be set.
192 [Ben Laurie]
193
c9a112f5 194 *) Change ./Configure so that certain algorithms can be disabled by default.
ecc5ef87
BM
195 The new counterpiece to "no-xxx" is "enable-xxx".
196
197 The patented RC5 and MDC2 algorithms will now be disabled unless
198 "enable-rc5" and "enable-mdc2", respectively, are specified.
199
200 (IDEA remains enabled despite being patented. This is because IDEA
201 is frequently required for interoperability, and there is no license
202 fee for non-commercial use. As before, "no-idea" can be used to
203 avoid this algorithm.)
204
c9a112f5
BM
205 [Bodo Moeller]
206
6951c23a
RL
207 *) Add processing of proxy certificates (see RFC 3820). This work was
208 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
209 EGEE (Enabling Grids for E-science in Europe).
210 [Richard Levitte]
211
ea681ba8
AP
212 *) RC4 performance overhaul on modern architectures/implementations, such
213 as Intel P4, IA-64 and AMD64.
214 [Andy Polyakov]
215
401ee37a
DSH
216 *) New utility extract-section.pl. This can be used specify an alternative
217 section number in a pod file instead of having to treat each file as
218 a separate case in Makefile. This can be done by adding two lines to the
219 pod file:
220
221 =for comment openssl_section:XXX
222
223 The blank line is mandatory.
224
225 [Steve Henson]
226
826a42a0
DSH
227 *) New arguments -certform, -keyform and -pass for s_client and s_server
228 to allow alternative format key and certificate files and passphrase
229 sources.
230 [Steve Henson]
231
5d7c222d
DSH
232 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
233 update associated structures and add various utility functions.
234
235 Add new policy related verify parameters, include policy checking in
236 standard verify code. Enhance 'smime' application with extra parameters
237 to support policy checking and print out.
238 [Steve Henson]
239
30fe028f
GT
240 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
241 Nehemiah processors. These extensions support AES encryption in hardware
242 as well as RNG (though RNG support is currently disabled).
243 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
244
df11e1e9
GT
245 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
246 [Geoff Thorpe]
247
ad500340
AP
248 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
249 [Andy Polyakov and a number of other people]
250
e14f4aab
AP
251 *) Improved PowerPC platform support. Most notably BIGNUM assembler
252 implementation contributed by IBM.
253 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
254
bcfea9fb
GT
255 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
256 exponent rather than 'unsigned long'. There is a corresponding change to
257 the new 'rsa_keygen' element of the RSA_METHOD structure.
258 [Jelte Jansen, Geoff Thorpe]
259
d5f686d8
BM
260 *) Functionality for creating the initial serial number file is now
261 moved from CA.pl to the 'ca' utility with a new option -create_serial.
262
263 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
264 number file to 1, which is bound to cause problems. To avoid
265 the problems while respecting compatibility between different 0.9.7
266 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
267 CA.pl for serial number initialization. With the new release 0.9.8,
268 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
269 [Steve Henson]
270
3a87a9b9
GT
271 *) Reduced header interdepencies by declaring more opaque objects in
272 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
273 give fewer recursive includes, which could break lazy source code - so
274 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
275 developers should define this symbol when building and using openssl to
276 ensure they track the recommended behaviour, interfaces, [etc], but
277 backwards-compatible behaviour prevails when this isn't defined.
278 [Geoff Thorpe]
279
bf5773fa
DSH
280 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
281 [Steve Henson]
282
216659eb
DSH
283 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
284 This will generate a random key of the appropriate length based on the
285 cipher context. The EVP_CIPHER can provide its own random key generation
286 routine to support keys of a specific form. This is used in the des and
287 3des routines to generate a key of the correct parity. Update S/MIME
288 code to use new functions and hence generate correct parity DES keys.
289 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
290 valid (weak or incorrect parity).
291 [Steve Henson]
292
e1a27eb3
DSH
293 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
294 as looking them up. This is useful when the verified structure may contain
295 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
296 present unless the new PKCS7_NO_CRL flag is asserted.
297 [Steve Henson]
298
6446e0c3
DSH
299 *) Extend ASN1 oid configuration module. It now additionally accepts the
300 syntax:
301
302 shortName = some long name, 1.2.3.4
303 [Steve Henson]
304
5c98b2ca
GT
305 *) Reimplemented the BN_CTX implementation. There is now no more static
306 limitation on the number of variables it can handle nor the depth of the
307 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
308 information can now expand as required, and rather than having a single
309 static array of bignums, BN_CTX now uses a linked-list of such arrays
310 allowing it to expand on demand whilst maintaining the usefulness of
311 BN_CTX's "bundling".
312 [Geoff Thorpe]
313
46ef873f
GT
314 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
315 to allow all RSA operations to function using a single BN_CTX.
316 [Geoff Thorpe]
317
4acc3e90
DSH
318 *) Preliminary support for certificate policy evaluation and checking. This
319 is initially intended to pass the tests outlined in "Conformance Testing
320 of Relying Party Client Certificate Path Processing Logic" v1.07.
321 [Steve Henson]
322
7f663ce4
GT
323 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
324 remained unused and not that useful. A variety of other little bignum
325 tweaks and fixes have also been made continuing on from the audit (see
326 below).
327 [Geoff Thorpe]
328
875a644a
RL
329 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
330 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 331 [Richard Levitte]
875a644a 332
b6358c89
GT
333 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
334 and this should never fail. So the return value from the use of
335 BN_set_word() (which can fail due to needless expansion) is now deprecated;
336 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
337 [Geoff Thorpe]
338
9e051bac
GT
339 *) BN_CTX_get() should return zero-valued bignums, providing the same
340 initialised value as BN_new().
341