Revisions of openssl-3

Pedro Monreal Gonzalez's avatar Pedro Monreal Gonzalez (pmonrealgonzalez) committed (revision 13)
- Update to 3.0.0 Alpha 13
  * A public key check is now performed during EVP_PKEY_derive_set_peer().
    Previously DH was internally doing this during EVP_PKEY_derive().
    To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This
    may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than
    during EVP_PKEY_derive().
  * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
    EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
    EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
    are deprecated. They are not invoked by the OpenSSL library anymore and
    are replaced by direct checks of the key operation against the key type
    when the operation is initialized.
  * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
    more key types including RSA, DSA, ED25519, X25519, ED448 and X448.
    Previously (in 1.1.1) they would return -2. For key types that do not have
    parameters then EVP_PKEY_param_check() will always return 1.
  * The output from numerous "printing" functions such as X509_signature_print(),
    X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been
    amended such that there may be cosmetic differences between the output
    observed in 1.1.1 and 3.0. This also applies to the "-text" output from the
    x509 and crl applications.
  * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
    for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
    As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
    Correct the semantics of checking the validation chain in case ESSCertID{,v2}
    contains more than one certificate identifier: This means that all
    certificates referenced there MUST be part of the validation chain.
  * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
    capable processors.
  * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
buildservice-autocommit accepted request 873726 from Pedro Monreal Gonzalez's avatar Pedro Monreal Gonzalez (pmonrealgonzalez) (revision 11)
auto commit by copy to link target
Pedro Monreal Gonzalez's avatar Pedro Monreal Gonzalez (pmonrealgonzalez) committed (revision 10)
- Update to 3.0.0 Alpha 12
  * The SRP APIs have been deprecated. The old APIs do not work via
    providers, and there is no EVP interface to them. Unfortunately
    there is no replacement for these APIs at this time.
  * Add a compile time option to prevent the caching of provider
    fetched algorithms. This is enabled by including the
    no-cached-fetch option at configuration time.
  * Combining the Configure options no-ec and no-dh no longer
    disables TLSv1.3. Typically if OpenSSL has no EC or DH algorithms
    then it cannot support connections with TLSv1.3. However OpenSSL
    now supports "pluggable" groups through providers.
  * The undocumented function X509_certificate_type() has been
    deprecated; applications can use X509_get0_pubkey() and
    X509_get0_signature() to get the same information.
  * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range()
    functions. They are identical to BN_rand() and BN_rand_range()
    respectively.
  * The default key generation method for the regular 2-prime RSA keys
    was changed to the FIPS 186-4 B.3.6 method (Generation of Probable
    Primes with Conditions Based on Auxiliary Probable Primes). This
    method is slower than the original method.
  * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex()
    functions. They are replaced with the BN_check_prime() function
    that avoids possible misuse and always uses at least 64 rounds of
    the Miller-Rabin primality test.
  * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn()
    as they are not useful with non-deprecated functions.
Pedro Monreal Gonzalez's avatar Pedro Monreal Gonzalez (pmonrealgonzalez) committed (revision 7)
 * See online changelog: www.openssl.org/news/changelog.html
 * The -cipher-commands and -digest-commands options of the
   command line utility list has been deprecated. Instead use
   the -cipher-algorithms and -digest-algorithms options.
Pedro Monreal Gonzalez's avatar Pedro Monreal Gonzalez (pmonrealgonzalez) committed (revision 6)
- Update to 3.0.0 Alpha 10
Pedro Monreal Gonzalez's avatar Pedro Monreal Gonzalez (pmonrealgonzalez) committed (revision 4)
- Update to 3.0.0 Alpha 9
  * See also https://www.openssl.org/news/changelog.html
  * Deprecated all the libcrypto and libssl error string loading
    functions. Calling these functions is not necessary since
    OpenSSL 1.1.0, as OpenSSL now loads error strings automatically.
  * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
    well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
    deprecated. These are used to set the Diffie-Hellman (DH) parameters that
    are to be used by servers requiring ephemeral DH keys. Instead applications
    should consider using the built-in DH parameters that are available by
    calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto().
  * The -crypt option to the passwd command line tool has been removed.
  * The -C option to the x509, dhparam, dsaparam, and ecparam commands
    has been removed.
  * Added several checks to X509_verify_cert() according to requirements in
    RFC 5280 in case 'X509_V_FLAG_X509_STRICT' is set (which may be done by
    using the CLI option '-x509_strict'):
    - The basicConstraints of CA certificates must be marked critical.
    - CA certificates must explicitly include the keyUsage extension.
    - If a pathlenConstraint is given the key usage keyCertSign must be allowed.
    - The issuer name of any certificate must not be empty.
    - The subject name of CA certs, certs with keyUsage crlSign,
      and certs without subjectAlternativeName must not be empty.
    - If a subjectAlternativeName extension is given it must not be empty.
    - The signatureAlgorithm field and the cert signature must be consistent.
    - Any given authorityKeyIdentifier and any given subjectKeyIdentifier
      must not be marked critical.
    - The authorityKeyIdentifier must be given for X.509v3 certs
      unless they are self-signed.
    - The subjectKeyIdentifier must be given for all X.509v3 CA certs.
buildservice-autocommit accepted request 846431 from Pedro Monreal Gonzalez's avatar Pedro Monreal Gonzalez (pmonrealgonzalez) (revision 3)
auto commit by copy to link target
Pedro Monreal Gonzalez's avatar Pedro Monreal Gonzalez (pmonrealgonzalez) accepted request 846335 from Pedro Monreal Gonzalez's avatar Pedro Monreal Gonzalez (pmonrealgonzalez) (revision 2)
- Update to 3.0.0 Alpha 8
  * Add support for AES Key Wrap inverse ciphers to the EVP layer.
    The algorithms are: "AES-128-WRAP-INV", "AES-192-WRAP-INV",
    "AES-256-WRAP-INV", "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV"
    and "AES-256-WRAP-PAD-INV". The inverse ciphers use AES decryption
    for wrapping, and AES encryption for unwrapping.
  * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
    EVP_PKEY_get1_tls_encodedpoint(). These functions were previously
    used by libssl to set or get an encoded public key in/from an
    EVP_PKEY object. With OpenSSL 3.0 these are replaced by the more
    generic functions EVP_PKEY_set1_encoded_public_key() and
    EVP_PKEY_get1_encoded_public_key(). The old versions have been
    converted to deprecated macros that just call the new functions.
  * The security callback, which can be customised by application
    code, supports the security operation SSL_SECOP_TMP_DH. This is
    defined to take an EVP_PKEY in the "other" parameter. In most
    places this is what is passed. All these places occur server side.
    However there was one client side call of this security operation
    and it passed a DH object instead. This is incorrect according to
    the definition of SSL_SECOP_TMP_DH, and is inconsistent with all
    of the other locations. Therefore this client side call has been
    changed to pass an EVP_PKEY instead.
  * Added new option for 'openssl list', '-providers', which will
    display the list of loaded providers, their names, version and
    status. It optionally displays their gettable parameters.
  * Deprecated pthread fork support methods. These were unused so no
    replacement is required. OPENSSL_fork_prepare(),
    OPENSSL_fork_parent() and OPENSSL_fork_child().
- Remove openssl-AES_XTS.patch fixed upstream
Vítězslav Čížek's avatar Vítězslav Čížek (vitezslav_cizek) committed (revision 1)
Displaying revisions 61 - 73 of 73
openSUSE Build Service is sponsored by