]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Optimize OPENSSL_cleanse.
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
0f32c841 5 Changes between 0.9.8f and 0.9.9 [xx XXX xxxx]
3ff55e96 6
3c07d3a3
DSH
7 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
8 OpenSSL should now compile cleanly on gcc 4.2
9 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
10
b948e2c5
DSH
11 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
12 support including streaming MAC support: this is required for GOST
13 ciphersuite support.
14 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
15
9cfc8a9d
DSH
16 *) Add option -stream to use PKCS#7 streaming in smime utility. New
17 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
18 to output in BER and PEM format.
19 [Steve Henson]
20
47b71e6e
DSH
21 *) Experimental support for use of HMAC via EVP_PKEY interface. This
22 allows HMAC to be handled via the EVP_DigestSign*() interface. The
23 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
24 ENGINE support for HMAC keys which are unextractable. New -mac and
25 -macopt options to dgst utility.
47b71e6e
DSH
26 [Steve Henson]
27
d952c79a
DSH
28 *) New option -sigopt to dgst utility. Update dgst to use
29 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
30 alternative signing paramaters such as X9.31 or PSS in the dgst
31 utility.
32 [Steve Henson]
33
fd5bc65c
BM
34 *) Change ssl_cipher_apply_rule(), the internal function that does
35 the work each time a ciphersuite string requests enabling
36 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
37 removing ("!foo+bar") a class of ciphersuites: Now it maintains
38 the order of disabled ciphersuites such that those ciphersuites
39 that most recently went from enabled to disabled not only stay
40 in order with respect to each other, but also have higher priority
41 than other disabled ciphersuites the next time ciphersuites are
42 enabled again.
43
44 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
45 the same ciphersuites as with "HIGH" alone, but in a specific
46 order where the PSK ciphersuites come first (since they are the
47 most recently disabled ciphersuites when "HIGH" is parsed).
48
49 Also, change ssl_create_cipher_list() (using this new
50 funcionality) such that between otherwise identical
51 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
52 the default order.
53 [Bodo Moeller]
54
0a05123a
BM
55 *) Change ssl_create_cipher_list() so that it automatically
56 arranges the ciphersuites in reasonable order before starting
57 to process the rule string. Thus, the definition for "DEFAULT"
58 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
59 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
60 This makes it much easier to arrive at a reasonable default order
61 in applications for which anonymous ciphers are OK (meaning
62 that you can't actually use DEFAULT).
63 [Bodo Moeller; suggested by Victor Duchovni]
64
52b8dad8
BM
65 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
66 processing) into multiple integers instead of setting
67 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
68 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
69 (These masks as well as the individual bit definitions are hidden
70 away into the non-exported interface ssl/ssl_locl.h, so this
71 change to the definition of the SSL_CIPHER structure shouldn't
72 affect applications.) This give us more bits for each of these
73 categories, so there is no longer a need to coagulate AES128 and
74 AES256 into a single algorithm bit, and to coagulate Camellia128
75 and Camellia256 into a single algorithm bit, which has led to all
76 kinds of kludges.
77
78 Thus, among other things, the kludge introduced in 0.9.7m and
79 0.9.8e for masking out AES256 independently of AES128 or masking
80 out Camellia256 independently of AES256 is not needed here in 0.9.9.
81
82 With the change, we also introduce new ciphersuite aliases that
83 so far were missing: "AES128", "AES256", "CAMELLIA128", and
84 "CAMELLIA256".
85 [Bodo Moeller]
86
357d5de5
NL
87 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
88 Use the leftmost N bytes of the signature input if the input is
89 larger than the prime q (with N being the size in bytes of q).
90 [Nils Larsch]
91
11d8cdc6
DSH
92 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
93 it yet and it is largely untested.
94 [Steve Henson]
95
06e2dd03
NL
96 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
97 [Nils Larsch]
98
de121164 99 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19
DSH
100 some compilers (gcc 4.2 and later) reject their use. Safestack is
101 reimplemented using inline functions: tests show that these calls are
102 typically optimized away by compilers so they have no additional overhead.
103 Update ASN1 to avoid use of legacy functions.
de121164
DSH
104 [Steve Henson]
105
3189772e
AP
106 *) Win32/64 targets are linked with Winsock2.
107 [Andy Polyakov]
108
010fa0b3
DSH
109 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
110 to external functions. This can be used to increase CRL handling
111 efficiency especially when CRLs are very large by (for example) storing
112 the CRL revoked certificates in a database.
113 [Steve Henson]
114
5d20c4fb
DSH
115 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
116 new CRLs added to a directory can be used. New command line option
117 -verify_return_error to s_client and s_server. This causes real errors
118 to be returned by the verify callback instead of carrying on no matter
119 what. This reflects the way a "real world" verify callback would behave.
120 [Steve Henson]
121
122 *) GOST engine, supporting several GOST algorithms and public key formats.
123 Kindly donated by Cryptocom.
124 [Cryptocom]
125
bc7535bc
DSH
126 *) Partial support for Issuing Distribution Point CRL extension. CRLs
127 partitioned by DP are handled but no indirect CRL or reason partitioning
128 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
129 selected via a scoring technique which handles IDP and AKID in CRLs.
130 [Steve Henson]
131
132 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
133 will ultimately be used for all verify operations: this will remove the
134 X509_STORE dependency on certificate verification and allow alternative
135 lookup methods. X509_STORE based implementations of these two callbacks.
136 [Steve Henson]
137
f6e7d014
DSH
138 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
139 Modify get_crl() to find a valid (unexpired) CRL if possible.
140 [Steve Henson]
141
edc54021
DSH
142 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
143 this would be called X509_CRL_cmp() but that name is already used by
144 a function that just compares CRL issuer names. Cache several CRL
145 extensions in X509_CRL structure and cache CRLDP in X509.
146 [Steve Henson]
147
450ea834
DSH
148 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
149 this maps equivalent X509_NAME structures into a consistent structure.
150 Name comparison can then be performed rapidly using memcmp().
151 [Steve Henson]
152
454dbbc5
DSH
153 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
154 utility.
c1c6c0bf
DSH
155 [Steve Henson]
156
b7683e3a
DSH
157 *) Allow digests to supply their own micalg string for S/MIME type using
158 the ctrl EVP_MD_CTRL_MICALG.
159 [Steve Henson]
160
161 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
162 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
163 ctrl. It can then customise the structure before and/or after signing
164 if necessary.
165 [Steve Henson]
166
0ee2166c
DSH
167 *) New function OBJ_add_sigid() to allow application defined signature OIDs
168 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
169 to free up any added signature OIDs.
170 [Steve Henson]
171
5ba4bf35
DSH
172 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
173 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
174 digest and cipher tables. New options added to openssl utility:
175 list-message-digest-algorithms and list-cipher-algorithms.
176 [Steve Henson]
177
48fc582f
BM
178 *) In addition to the numerical (unsigned long) thread ID, provide
179 for a pointer (void *) thread ID. This helps accomodate systems
180 that do not provide an unsigned long thread ID. OpenSSL assumes
181 it is in the same thread iff both the numerical and the pointer
182 thread ID agree; so applications are just required to define one
183 of them appropriately (e.g., by using a pointer to a per-thread
184 memory object malloc()ed by the application for the pointer-type
185 thread ID). Exactly analoguous to the existing functions
186
187 void CRYPTO_set_id_callback(unsigned long (*func)(void));
188 unsigned long (*CRYPTO_get_id_callback(void))(void);
189 unsigned long CRYPTO_thread_id(void);
190
191 we now have additional functions
192
193 void CRYPTO_set_idptr_callback(void *(*func)(void));
194 void *(*CRYPTO_get_idptr_callback(void))(void);
195 void *CRYPTO_thread_idptr(void);
196
197 also in <openssl/crypto.h>. The default value for
198 CRYPTO_thread_idptr() if the application has not provided its own
199 callback is &errno.
200 [Bodo Moeller]
201
c4e7870a
BM
202 *) Change the array representation of binary polynomials: the list
203 of degrees of non-zero coefficients is now terminated with -1.
204 Previously it was terminated with 0, which was also part of the
205 value; thus, the array representation was not applicable to
206 polynomials where t^0 has coefficient zero. This change makes
207 the array representation useful in a more general context.
208 [Douglas Stebila]
209
89bbe14c
BM
210 *) Various modifications and fixes to SSL/TLS cipher string
211 handling. For ECC, the code now distinguishes between fixed ECDH
212 with RSA certificates on the one hand and with ECDSA certificates
213 on the other hand, since these are separate ciphersuites. The
214 unused code for Fortezza ciphersuites has been removed.
215
216 For consistency with EDH, ephemeral ECDH is now called "EECDH"
217 (not "ECDHE"). For consistency with the code for DH
218 certificates, use of ECDH certificates is now considered ECDH
219 authentication, not RSA or ECDSA authentication (the latter is
220 merely the CA's signing algorithm and not actively used in the
221 protocol).
222
223 The temporary ciphersuite alias "ECCdraft" is no longer
224 available, and ECC ciphersuites are no longer excluded from "ALL"
225 and "DEFAULT". The following aliases now exist for RFC 4492
226 ciphersuites, most of these by analogy with the DH case:
227
228 kECDHr - ECDH cert, signed with RSA
229 kECDHe - ECDH cert, signed with ECDSA
230 kECDH - ECDH cert (signed with either RSA or ECDSA)
231 kEECDH - ephemeral ECDH
232 ECDH - ECDH cert or ephemeral ECDH
233
234 aECDH - ECDH cert
235 aECDSA - ECDSA cert
236 ECDSA - ECDSA cert
237
238 AECDH - anonymous ECDH
239 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
240
241 [Bodo Moeller]
242
fb7b3932
DSH
243 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
244 Use correct micalg parameters depending on digest(s) in signed message.
245 [Steve Henson]
246
01b8b3c7
DSH
247 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
248 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
249 [Steve Henson]
de9fcfe3 250
58aa573a 251 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
252 an engine to register a method. Add ENGINE lookups for methods and
253 functional reference processing.
58aa573a
DSH
254 [Steve Henson]
255
91c9e621
DSH
256 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
257 EVP_{Sign,Verify}* which allow an application to customise the signature
258 process.
259 [Steve Henson]
260
55311921
DSH
261 *) New -resign option to smime utility. This adds one or more signers
262 to an existing PKCS#7 signedData structure. Also -md option to use an
263 alternative message digest algorithm for signing.
264 [Steve Henson]
265
a6e7fcd1
DSH
266 *) Tidy up PKCS#7 routines and add new functions to make it easier to
267 create PKCS7 structures containing multiple signers. Update smime
268 application to support multiple signers.
269 [Steve Henson]
270
121dd39f
DSH
271 *) New -macalg option to pkcs12 utility to allow setting of an alternative
272 digest MAC.
273 [Steve Henson]
274
856640b5 275 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 276 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
277 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
278 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
279 PRF which will be automatically used with PBES2.
856640b5
DSH
280 [Steve Henson]
281
34b3c72e 282 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
283 new API.
284 [Steve Henson]
285
399a6f0b
DSH
286 *) Update PKCS#7 enveloped data routines to use new API. This is now
287 supported by any public key method supporting the encrypt operation. A
288 ctrl is added to allow the public key algorithm to examine or modify
289 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
290 a no op.
291 [Steve Henson]
28e4fe34 292
03919683
DSH
293 *) Add a ctrl to asn1 method to allow a public key algorithm to express
294 a default digest type to use. In most cases this will be SHA1 but some
295 algorithms (such as GOST) need to specify an alternative digest. The
296 return value indicates how strong the prefernce is 1 means optional and
297 2 is mandatory (that is it is the only supported type). Modify
298 ASN1_item_sign() to accept a NULL digest argument to indicate it should
299 use the default md. Update openssl utilities to use the default digest
300 type for signing if it is not explicitly indicated.
301 [Steve Henson]
302
ee1d9ec0
DSH
303 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
304 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
305 signing method from the key type. This effectively removes the link
306 between digests and public key types.
307 [Steve Henson]
308
d2027098
DSH
309 *) Add an OID cross reference table and utility functions. Its purpose is to
310 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
311 rsaEncryption. This will allow some of the algorithm specific hackery
312 needed to use the correct OID to be removed.
313 [Steve Henson]
314
492a9e24
DSH
315 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
316 structures for PKCS7_sign(). They are now set up by the relevant public
317 key ASN1 method.
318 [Steve Henson]
319
9ca7047d
DSH
320 *) Add provisional EC pkey method with support for ECDSA and ECDH.
321 [Steve Henson]
322
ffb1ac67
DSH
323 *) Add support for key derivation (agreement) in the API, DH method and
324 pkeyutl.
325 [Steve Henson]
326
3ba0885a
DSH
327 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
328 public and private key formats. As a side effect these add additional
329 command line functionality not previously available: DSA signatures can be
330 generated and verified using pkeyutl and DH key support and generation in
331 pkey, genpkey.
332 [Steve Henson]
333
4700aea9
UM
334 *) BeOS support.
335 [Oliver Tappe <zooey@hirschkaefer.de>]
336
337 *) New make target "install_html_docs" installs HTML renditions of the
338 manual pages.
339 [Oliver Tappe <zooey@hirschkaefer.de>]
340
f5cda4cb
DSH
341 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
342 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
343 support key and parameter generation and add initial key generation
344 functionality for RSA.
345 [Steve Henson]
346
f733a5ef
DSH
347 *) Add functions for main EVP_PKEY_method operations. The undocumented
348 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
349 EVP_PKEY_{encrypt,decrypt}_old.
350 [Steve Henson]
351
0b6f3c66
DSH
352 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
353 key API, doesn't do much yet.
354 [Steve Henson]
355
0b33dac3
DSH
356 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
357 public key algorithms. New option to openssl utility:
358 "list-public-key-algorithms" to print out info.
359 [Steve Henson]
360
33273721
BM
361 *) Implement the Supported Elliptic Curves Extension for
362 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
363 [Douglas Stebila]
364
246e0931
DSH
365 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
366 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
367 [Steve Henson]
368
3e4585c8 369 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 370 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 371 type.
3e84b6e1
DSH
372 [Steve Henson]
373
35208f36
DSH
374 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
375 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
376 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
377 structure.
378 [Steve Henson]
379
448be743
DSH
380 *) Initial support for pluggable public key ASN1.
381 De-spaghettify the public key ASN1 handling. Move public and private
382 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
383 algorithm specific handling to a single module within the relevant
384 algorithm directory. Add functions to allow (near) opaque processing
385 of public and private key structures.
386 [Steve Henson]
387
36ca4ba6
BM
388 *) Implement the Supported Point Formats Extension for
389 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
390 [Douglas Stebila]
391
ddac1974
NL
392 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
393 for the psk identity [hint] and the psk callback functions to the
394 SSL_SESSION, SSL and SSL_CTX structure.
395
396 New ciphersuites:
397 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
398 PSK-AES256-CBC-SHA
399
400 New functions:
401 SSL_CTX_use_psk_identity_hint
402 SSL_get_psk_identity_hint
403 SSL_get_psk_identity
404 SSL_use_psk_identity_hint
405
406 [Mika Kousa and Pasi Eronen of Nokia Corporation]
407
c7235be6
UM
408 *) Add RFC 3161 compliant time stamp request creation, response generation
409 and response verification functionality.
410