]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Add part of chain verify SSL support code: not complete or doing anything
[thirdparty/openssl.git] / CHANGES
CommitLineData
651d0aff 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
d91e201e
RE
5 Changes between 0.9.4 and 0.9.5 [xx XXX 1999]
6
9868232a
DSH
7 *) Fixes and enhancements to the 'x509' utility. It allowed a message
8 digest to be passed on the command line but it only used this
9 parameter when signing a certificate. Modified so all relevant
10 operations are affected by the digest parameter including the
11 -fingerprint and -x509toreq options. Also -x509toreq choked if a
12 DSA key was used because it didn't fix the digest.
13 [Steve Henson]
14
51630a37
DSH
15 *) Initial certificate chain verify code. Currently tests the untrusted
16 certificates for consistency with the verify purpose (which is set
17 when the X509_STORE_CTX structure is set up) and checks the pathlength.
18
19 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
20 this is because when it is finally working it will reject chains with
21 invalid extensions whereas every previous version of OpenSSL and SSLeay
22 made no checks at all.
23
24 Trust code: checks the root CA for the relevant trust settings. Trust
25 settings have an initial value consistent with the verify purpose: e.g.
26 if the verify purpose is for SSL client use it expects the CA to be
27 trusted for SSL client use. However the default value can be changed to
28 permit custom trust settings: one example of this would be to only trust
29 certificates from a specific "secure" set of CAs.
11262391
DSH
30
31 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
32 which should be used for version portability: especially since the
33 verify structure is likely to change more often now.
d4cec6a1
DSH
34
35 Two new options to the verify program: -untrusted allows a set of
36 untrusted certificates to be passed in and -purpose which sets the
37 intended purpose of the certificate. If a purpose is set then the
38 new chain verify code is used to check extension consistency.
11262391
DSH
39 [Steve Henson]
40
41 *) Support for the authority information access extension.
6d3724d3
DSH
42 [Steve Henson]
43
52664f50
DSH
44 *) Modify RSA and DSA PEM read routines to transparently handle
45 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
46 public keys in a format compatible with certificate
47 SubjectPublicKeyInfo structures. Unfortunately there were already
48 functions called *_PublicKey_* which used various odd formats so
49 these are retained for compatability: however the DSA variants were
50 never in a public release so they have been deleted. Changed dsa/rsa
51 utilities to handle the new format: note no releases ever handled public
52 keys so we should be OK.
53
54 The primary motivation for this change is to avoid the same fiasco
55 that dogs private keys: there are several incompatible private key
56 formats some of which are standard and some OpenSSL specific and
57 require various evil hacks to allow partial transparent handling and
58 even then it doesn't work with DER formats. Given the option anything
59 other than PKCS#8 should be dumped: but the other formats have to
60 stay in the name of compatability.
61
62 With public keys and the benefit of hindsight one standard format
63 is used which works with EVP_PKEY, RSA or DSA structures: though
64 it clearly returns an error if you try to read the wrong kind of key.
65
66 Added a -pubkey option to the 'x509' utility to output the public key.
67 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*() and add
68 EVP_PKEY_rset_*() functions that do the same as the EVP_PKEY_assign_*()
69 except they up the reference count of the added key (they don't "swallow"
70 the supplied key).
71 [Steve Henson]
72
73 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
74 CRLs would fail if the file contained no certificates or no CRLs:
75 added a new function to read in both types and return the number
76 read: this means that if none are read it will be an error. The
77 DER versions of the certificate and CRL reader would always fail
78 because it isn't possible to mix certificates and CRLs in DER format
79 without choking one or the other routine. Changed this to just read
80 a certificate: this is the best we can do. Also modified the code
81 in apps/verify.c to take notice of return codes: it was previously
82 attempting to read in certificates from NULL pointers and ignoring
83 any errors: this is one reason why the cert and CRL reader seemed
84 to work. It doesn't check return codes from the default certificate
85 routines: these may well fail if the certificates aren't installed.
86 [Steve Henson]
87
a716d727
DSH
88 *) Code to support otherName option in GeneralName.
89 [Steve Henson]
90
f76d8c47
DSH
91 *) First update to verify code. Change the verify utility
92 so it warns if it is passed a self signed certificate:
93 for consistency with the normal behaviour. X509_verify
94 has been modified to it will now verify a self signed
95 certificate if *exactly* the same certificate appears
96 in the store: it was previously impossible to trust a
97 single self signed certificate. This means that:
98 openssl verify ss.pem
99 now gives a warning about a self signed certificate but
100 openssl verify -CAfile ss.pem ss.pem
101 is OK.
102 [Steve Henson]
103
b1fe6ca1
BM
104 *) For servers, store verify_result in SSL_SESSION data structure
105 (and add it to external session representation).
106 This is needed when client certificate verifications fails,
107 but an application-provided verification callback (set by
108 SSL_CTX_set_cert_verify_callback) allows accepting the session
109 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
110 but returns 1): When the session is reused, we have to set
111 ssl->verify_result to the appropriate error code to avoid
112 security holes.
113 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
114
91895a59
DSH
115 *) Fix a bug in the new PKCS#7 code: it didn't consider the
116 case in PKCS7_dataInit() where the signed PKCS7 structure
117 didn't contain any existing data because it was being created.
f76d8c47 118 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 119
fd699ac5
DSH
120 *) Add a salt to the key derivation routines in enc.c. This
121 forms the first 8 bytes of the encrypted file. Also add a
122 -S option to allow a salt to be input on the command line.
123 [Steve Henson]
124
e947f396
DSH
125 *) New function X509_cmp(). Oddly enough there wasn't a function
126 to compare two certificates. We do this by working out the SHA1
127 hash and comparing that. X509_cmp() will be needed by the trust
128 code.
129 [Steve Henson]
130
b7cfcfb7
MC
131 *) Correctly increment the reference count in the SSL_SESSION pointer
132 returned from SSL_get_session().
133 [Geoff Thorpe <geoff@eu.c2.net>]
134
06556a17
DSH
135 *) Fix for 'req': it was adding a null to request attributes.
136 Also change the X509_LOOKUP and X509_INFO code to handle
137 certificate auxiliary information.
138 [Steve Henson]
139
a0e9f529
DSH
140 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
141 the 'enc' command.
142 [Steve Henson]
143
71d7526b
RL
144 *) Add the possibility to add extra information to the memory leak
145 detecting output, to form tracebacks, showing from where each
146 allocation was originated. Also updated sid code to be multi-
147 thread-safe.
148 [Richard Levitte]
149
a0e9f529 150 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
151 encryption options which never did anything. Update docs.
152 [Steve Henson]
153
af29811e
DSH
154 *) Add options to some of the utilities to allow the pass phrase
155 to be included on either the command line (not recommended on
156 OSes like Unix) or read from the environment. Update the
157 manpages and fix a few bugs.
158 [Steve Henson]
159
aba3e65f
DSH
160 *) Add a few manpages for some of the openssl commands.
161 [Steve Henson]
162
a0ad17bb
DSH
163 *) Fix the -revoke option in ca. It was freeing up memory twice,
164 leaking and not finding already revoked certificates.
165 [Steve Henson]
166
ce1b4fe1
DSH
167 *) Extensive changes to support certificate auxiliary information.
168 This involves the use of X509_CERT_AUX structure and X509_AUX
169 functions. An X509_AUX function such as PEM_read_X509_AUX()
170 can still read in a certificate file in the usual way but it
171 will also read in any additional "auxiliary information". By
172 doing things this way a fair degree of compatability can be
173 retained: existing certificates can have this information added
174 using the new 'x509' options.
175
176 Current auxiliary information includes an "alias" and some trust
177 settings. The trust settings will ultimately be used in enhanced
178 certificate chain verification routines: currently a certificate
179 can only be trusted if it is self signed and then it is trusted
180 for all purposes.
181 [Steve Henson]
182
ce2c95b2
MC
183 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD). The
184 problem was that one of the replacement routines had not been working since
185 SSLeay releases. For now the offending routine has been replaced with
186 non-optimised assembler. Even so, this now gives around 95% performance
187 improvement for 1024 bit RSA signs.
188 [Mark Cox]
189
9716a8f9
DSH
190 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
191 handling. Most clients have the effective key size in bits equal to
192 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
193 A few however don't do this and instead use the size of the decrypted key
194 to determine the RC2 key length and the AlgorithmIdentifier to determine
195 the effective key length. In this case the effective key lenth can still
196 be 40 bits but the key length can be 168 bits for example. This is fixed
197 by manually forcing an RC2 key into the EVP_PKEY structure because the
198 EVP code can't currently handle unusual RC2 key sizes: it always assumes
199 the key length and effective key length are equal.
200 [Steve Henson]
201
74400f73
DSH
202 *) Add a bunch of functions that should simplify the creation of
203 X509_NAME structures. Now you should be able to do:
204 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
205 and have it automatically work out the correct field type and fill in
206 the structures. The more adventurous can try:
207 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
208 and it will (hopefully) work out the correct multibyte encoding.
209 [Steve Henson]
210
211 *) Change the 'req' utility to use the new field handling and multibyte
212 copy routines. Before the DN field creation was handled in an ad hoc
213 way in req, ca, and x509 which was rather broken and didn't support
214 BMPStrings or UTF8Strings. Since some software doesn't implement
215 BMPStrings or UTF8Strings yet, they can be enabled using the config file
216 using the dirstring_type option. See the new comment in the default
217 openssl.cnf for more info.
218 [Steve Henson]
219
c1e744b9 220 *) Make crypto/rand/md_rand.c more robust:
62ac2938 221 - Assure unique random numbers after fork().
c1e744b9
BM
222 - Make sure that concurrent threads access the global counter and
223 md serializably so that we never lose entropy in them
224 or use exactly the same state in multiple threads.
225 Access to the large state is not always serializable because
226 the additional locking could be a performance killer, and
227 md should be large enough anyway.
228 [Bodo Moeller]
229
a31011e8
BM
230 *) New file apps/app_rand.c with commonly needed functionality
231 for handling the random seed file.
232
233 Use the random seed file in some applications that previously did not:
234 ca,
235 dsaparam -genkey (which also ignored its `-rand' option),
236 s_client,
237 s_server,
238 x509 (when signing).
239 Except on systems with /dev/urandom, it is crucial to have a random
240 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 241 for RSA signatures we could do without one.
a31011e8
BM
242
243 gendh and gendsa (unlike genrsa) used to read only the first byte
244 of each file listed in the `-rand' option. The function as previously
245 found in genrsa is now in app_rand.c and is used by all programs
246 that support `-rand'.
247 [Bodo Moeller]
248
249 *) In RAND_write_file, use mode 0600 for creating files;
250 don't just chmod when it may be too late.
251 [Bodo Moeller]
252
253 *) Report an error from X509_STORE_load_locations
254 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
255 [Bill Perry]
256
462f79ec
DSH
257 *) New function ASN1_mbstring_copy() this copies a string in either
258 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
259 into an ASN1_STRING type. A mask of permissible types is passed
260 and it chooses the "minimal" type to use or an error if not type
261 is suitable.
262 [Steve Henson]
263
08e9c1af
DSH
264 *) Add function equivalents to the various macros in asn1.h. The old
265 macros are retained with an M_ prefix. Code inside the library can
266 use the M_ macros. External code (including the openssl utility)
267 should *NOT* in order to be "shared library friendly".
268 [Steve Henson]
269
673b102c
DSH
270 *) Add various functions that can check a certificate's extensions
271 to see if it usable for various purposes such as SSL client,
272 server or S/MIME and CAs of these types. This is currently
273 VERY EXPERIMENTAL but will ultimately be used for certificate chain
274 verification. Also added a -purpose flag to x509 utility to
275 print out all the purposes.
276 [Steve Henson]
277
56a3fec1
DSH
278 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
279 functions.
280 [Steve Henson]
281
4654ef98
DSH
282 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
283 for, obtain and decode and extension and obtain its critical flag.
284 This allows all the necessary extension code to be handled in a
285 single function call.
286 [Steve Henson]
287
7e102e28
AP
288 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
289 platforms. See crypto/rc4/rc4_enc.c for further details.
290 [Andy Polyakov]
291
d71c6bc5
DSH
292 *) New -noout option to asn1parse. This causes no output to be produced
293 its main use is when combined with -strparse and -out to extract data
294 from a file (which may not be in ASN.1 format).
295 [Steve Henson]
296
2d681b77
DSH
297 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
298 when producing the local key id.
299 [Richard Levitte <levitte@stacken.kth.se>]
300
3908cdf4
DSH
301 *) New option -dhparam in s_server. This allows a DH parameter file to be
302 stated explicitly. If it is not stated then it tries the first server
303 certificate file. The previous behaviour hard coded the filename
304 "server.pem".
305 [Steve Henson]
306
3ea23631
DSH
307 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
308 a public key to be input or output. For example:
309 openssl rsa -in key.pem -pubout -out pubkey.pem
310 Also added necessary DSA public key functions to handle this.
311 [Steve Henson]
312
393f2c65
DSH
313 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
314 in the message. This was handled by allowing
315 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
316 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
317
318 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
319 to the end of the strings whereas this didn't. This would cause problems
320 if strings read with d2i_ASN1_bytes() were later modified.
321 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
322
4579dd5d
DSH
323 *) Fix for base64 decode bug. When a base64 bio reads only one line of
324 data and it contains EOF it will end up returning an error. This is
325 caused by input 46 bytes long. The cause is due to the way base64
326 BIOs find the start of base64 encoded data. They do this by trying a
327 trial decode on each line until they find one that works. When they
328 do a flag is set and it starts again knowing it can pass all the
329 data directly through the decoder. Unfortunately it doesn't reset
330 the context it uses. This means that if EOF is reached an attempt
331 is made to pass two EOFs through the context and this causes the
332 resulting error. This can also cause other problems as well. As is
333 usual with these problems it takes *ages* to find and the fix is
334 trivial: move one line.
335 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
336
06f4536a
DSH
337 *) Ugly workaround to get s_client and s_server working under Windows. The
338 old code wouldn't work because it needed to select() on sockets and the
339 tty (for keypresses and to see if data could be written). Win32 only
340 supports select() on sockets so we select() with a 1s timeout on the
341 sockets and then see if any characters are waiting to be read, if none
342 are present then we retry, we also assume we can always write data to
343 the tty. This isn't nice because the code then blocks until we've
344 received a complete line of data and it is effectively polling the
345 keyboard at 1s intervals: however it's quite a bit better than not
346 working at all :-) A dedicated Windows application might handle this
347 with an event loop for example.
348 [Steve Henson]
349
1c80019a
DSH
350 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
351 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
352 will be called when RSA_sign() and RSA_verify() are used. This is useful
353 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
354 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
355 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
356 This necessitated the support of an extra signature type NID_md5_sha1
357 for SSL signatures and modifications to the SSL library to use it instead
358 of calling RSA_public_decrypt() and RSA_private_encrypt().
359 [Steve Henson]
360
090d848e
DSH
361 *) Add new -verify -CAfile and -CApath options to the crl program, these
362 will lookup a CRL issuers certificate and verify the signature in a
363 similar way to the verify program. Tidy up the crl program so it
364 no longer acesses structures directly. Make the ASN1 CRL parsing a bit
365 less strict. It will now permit CRL extensions even if it is not
366 a V2 CRL: this will allow it to tolerate some broken CRLs.
367 [Steve Henson]
368
396f6314
BM
369 *) Initialize all non-automatic variables each time one of the openssl
370 sub-programs is started (this is necessary as they may be started
371 multiple times from the "OpenSSL>" prompt).
372 [Lennart Bang, Bodo Moeller]
373
4a61a64f
DSH
374 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
375 removing all other RSA functionality (this is what NO_RSA does). This
376 is so (for example) those in the US can disable those operations covered
377 by the RSA patent while allowing storage and parsing of RSA keys and RSA
378 key generation.
379 [Steve Henson]
380
c1082a90 381 *) Non-copying interface to BIO pairs.
6f7af152 382 (still largely untested)
c1082a90
BM
383 [Bodo Moeller]
384
a785abc3
DSH
385 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
386 ASCII string. This was handled independently in various places before.
387 [Steve Henson]
388
aef838fc
DSH
389 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
390 UTF8 strings a character at a time.
391 [Steve Henson]
392
074309b7
BM
393 *) Use client_version from client hello to select the protocol
394 (s23_srvr.c) and for RSA client key exchange verification
395 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
396 [Bodo Moeller]
397
8ce97163
DSH
398 *) Add various utility functions to handle SPKACs, these were previously
399 handled by poking round in the structure internals. Added new function
400 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
401 print, verify and generate SPKACs. Based on an original idea from
402 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
403 [Steve Henson]
404
2d4287da
AP
405 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
406 [Andy Polyakov]
407
87a25f90
DSH
408 *) Allow the config file extension section to be overwritten on the
409 command line. Based on an original idea from Massimiliano Pala
410 <madwolf@comune.modena.it>. The new option is called -extensions
411 and can be applied to ca, req and x509. Also -reqexts to override
412 the request extensions in req and -crlexts to override the crl extensions
413 in ca.
414 [Steve Henson]
415
f9150e54
DSH
416 *) Add new feature to the SPKAC handling in ca. Now you can include
417 the same field multiple times by preceding it by "XXXX." for example:
418 1.OU="Unit name 1"
419 2.OU="Unit name 2"
420 this is the same syntax as used in the req config file.
421 [Steve Henson]
422
c79b16e1
DSH
423 *) Allow certificate extensions to be added to certificate requests. These
424 are specified in a 'req_extensions' option of the req section of the
425 config file. They can be printed out with the -text option to req but
426 are otherwise ignored at present.
427 [Steve Henson]
428
96c2201b 429 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 430 data read consists of only the final block it would not decrypted because
7b65c329
DSH
431 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
432 A misplaced 'break' also meant the decrypted final block might not be
433 copied until the next read.
434 [Steve Henson]
435
13066cee
DSH
436 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
437 a few extra parameters to the DH structure: these will be useful if
438 for example we want the value of 'q' or implement X9.42 DH.
439 [Steve Henson]
440
c0711f7f
DSH
441 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
442 provides hooks that allow the default DSA functions or functions on a
443 "per key" basis to be replaced. This allows hardware acceleration and
444 hardware key storage to be handled without major modification to the
445 library. Also added low level modexp hooks and CRYPTO_EX structure and
446 associated functions.
447 [Steve Henson]
448
8484721a
DSH
449 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
450 as "read only": it can't be written to and the buffer it points to will
451 not be freed. Reading from a read only BIO is much more efficient than
452 a normal memory BIO. This was added because there are several times when
453 an area of memory needs to be read from a BIO. The previous method was
454 to create a memory BIO and write the data to it, this results in two
455 copies of the data and an O(n^2) reading algorithm. There is a new
456 function BIO_new_mem_buf() which creates a read only memory BIO from
457 an area of memory. Also modified the PKCS#7 routines to use read only
458 memory BIOSs.
459 [Steve Henson]
460
de1915e4
BM
461 *) Bugfix: ssl23_get_client_hello did not work properly when called in
462 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
463 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
464 but a retry condition occured while trying to read the rest.
465 [Bodo Moeller]
466
c6c34506
DSH
467 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
468 NID_pkcs7_encrypted by default: this was wrong since this should almost
469 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
470 the encrypted data type: this is a more sensible place to put it and it
471 allows the PKCS#12 code to be tidied up that duplicated this
472 functionality.
473 [Steve Henson]
474
fd520577
DSH
475 *) Changed obj_dat.pl script so it takes its input and output files on
476 the command line. This should avoid shell escape redirection problems
477 under Win32.
478 [Steve Henson]
479
87c49f62 480 *) Initial support for certificate extension requests, these are included
fd520577
DSH
481 in things like Xenroll certificate requests. Included functions to allow
482 extensions to be obtained and added.
87c49f62
DSH
483 [Steve Henson]
484
1b1a6e78
BM
485 *) -crlf option to s_client and s_server for sending newlines as
486 CRLF (as required by many protocols).
487 [Bodo Moeller]
488
9a577e29 489 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
dfbaf956 490
9a577e29 491 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 492 [Ralf S. Engelschall]
74678cc2 493
96395158
RE
494 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
495 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
496
ed7f60fb
DSH
497 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
498 program.
499 [Steve Henson]
500
48c843c3
BM
501 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
502 DH parameters/keys (q is lost during that conversion, but the resulting
503 DH parameters contain its length).
504
505 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
506 much faster than DH_generate_parameters (which creates parameters
507 where p = 2*q + 1), and also the smaller q makes DH computations
508 much more efficient (160-bit exponentiation instead of 1024-bit
509 exponentiation); so this provides a convenient way to support DHE
510 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
511 utter importance to use
512 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
513 or
514 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
515 when such DH parameters are used, because otherwise small subgroup
516 attacks may become possible!
517 [Bodo Moeller]
518
519 *) Avoid memory leak in i2d_DHparams.
520 [Bodo Moeller]
521
922180d7
DSH
522 *) Allow the -k option to be used more than once in the enc program:
523 this allows the same encrypted message to be read by multiple recipients.
524 [Steve Henson]
525
3e3d2ea2
DSH
526 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
527 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
528 it will always use the numerical form of the OID, even if it has a short
529 or long name.
530 [Steve Henson]
531
770d19b8
DSH
532 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
533 method only got called if p,q,dmp1,dmq1,iqmp components were present,
534 otherwise bn_mod_exp was called. In the case of hardware keys for example
535 no private key components need be present and it might store extra data
96c2201b
BM
536 in the RSA structure, which cannot be accessed from bn_mod_exp.
537 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
538 private key operations.
770d19b8
DSH
539 [Steve Henson]
540
a0618e3e
AP
541 *) Added support for SPARC Linux.
542 [Andy Polyakov]
543
74678cc2
BM
544 *) pem_password_cb function type incompatibly changed from
545 typedef int pem_password_cb(char *buf, int size, int rwflag);
546 to
547 ....(char *buf, int size, int rwflag, void *userdata);
548 so that applications can pass data to their callbacks:
549 The PEM[_ASN1]_{read,write}... functions and macros now take an
550 additional void * argument, which is just handed through whenever
551 the password callback is called.
96c2201b 552 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
553
554 New function SSL_CTX_set_default_passwd_cb_userdata.
555
556 Compatibility note: As many C implementations push function arguments
557 onto the stack in reverse order, the new library version is likely to
558 interoperate with programs that have been compiled with the old
559 pem_password_cb definition (PEM_whatever takes some data that
560 happens to be on the stack as its last argument, and the callback
561 just ignores this garbage); but there is no guarantee whatsoever that
562 this will work.
0cceb1c7 563
664b9985
BM
564 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
565 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
566 problems not only on Windows, but also on some Unix platforms.
2e0fc875 567 To avoid problematic command lines, these definitions are now in an
57119943
BM
568 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
569 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
570 [Bodo Moeller]
571
7363455f
AP
572 *) MIPS III/IV assembler module is reimplemented.
573 [Andy Polyakov]
574
6434450c
UM
575 *) More DES library cleanups: remove references to srand/rand and
576 delete an unused file.
577