]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Initial chain verify code: not tested probably not working
[thirdparty/openssl.git] / CHANGES
CommitLineData
651d0aff 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
d91e201e
RE
5 Changes between 0.9.4 and 0.9.5 [xx XXX 1999]
6
11262391
DSH
7 *) Very preliminary certificate chain verify code. Currently just tests
8 the untrusted certificates for consistency with the verify purpose
9 (which is set when the X509_STORE_CTX structure is set up) and checks
10 the pathlength. Totally untested at present: needs some extra
11 functionality in the verify program first. There is a
12 NO_CHAIN_VERIFY compilation option to keep the old behaviour: this is
13 because when it is finally working it will reject chains with
14 invalid extensions whereas before it made no checks at all.
15
16 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
17 which should be used for version portability: especially since the
18 verify structure is likely to change more often now.
19 [Steve Henson]
20
21 *) Support for the authority information access extension.
6d3724d3
DSH
22 [Steve Henson]
23
52664f50
DSH
24 *) Modify RSA and DSA PEM read routines to transparently handle
25 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
26 public keys in a format compatible with certificate
27 SubjectPublicKeyInfo structures. Unfortunately there were already
28 functions called *_PublicKey_* which used various odd formats so
29 these are retained for compatability: however the DSA variants were
30 never in a public release so they have been deleted. Changed dsa/rsa
31 utilities to handle the new format: note no releases ever handled public
32 keys so we should be OK.
33
34 The primary motivation for this change is to avoid the same fiasco
35 that dogs private keys: there are several incompatible private key
36 formats some of which are standard and some OpenSSL specific and
37 require various evil hacks to allow partial transparent handling and
38 even then it doesn't work with DER formats. Given the option anything
39 other than PKCS#8 should be dumped: but the other formats have to
40 stay in the name of compatability.
41
42 With public keys and the benefit of hindsight one standard format
43 is used which works with EVP_PKEY, RSA or DSA structures: though
44 it clearly returns an error if you try to read the wrong kind of key.
45
46 Added a -pubkey option to the 'x509' utility to output the public key.
47 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*() and add
48 EVP_PKEY_rset_*() functions that do the same as the EVP_PKEY_assign_*()
49 except they up the reference count of the added key (they don't "swallow"
50 the supplied key).
51 [Steve Henson]
52
53 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
54 CRLs would fail if the file contained no certificates or no CRLs:
55 added a new function to read in both types and return the number
56 read: this means that if none are read it will be an error. The
57 DER versions of the certificate and CRL reader would always fail
58 because it isn't possible to mix certificates and CRLs in DER format
59 without choking one or the other routine. Changed this to just read
60 a certificate: this is the best we can do. Also modified the code
61 in apps/verify.c to take notice of return codes: it was previously
62 attempting to read in certificates from NULL pointers and ignoring
63 any errors: this is one reason why the cert and CRL reader seemed
64 to work. It doesn't check return codes from the default certificate
65 routines: these may well fail if the certificates aren't installed.
66 [Steve Henson]
67
a716d727
DSH
68 *) Code to support otherName option in GeneralName.
69 [Steve Henson]
70
f76d8c47
DSH
71 *) First update to verify code. Change the verify utility
72 so it warns if it is passed a self signed certificate:
73 for consistency with the normal behaviour. X509_verify
74 has been modified to it will now verify a self signed
75 certificate if *exactly* the same certificate appears
76 in the store: it was previously impossible to trust a
77 single self signed certificate. This means that:
78 openssl verify ss.pem
79 now gives a warning about a self signed certificate but
80 openssl verify -CAfile ss.pem ss.pem
81 is OK.
82 [Steve Henson]
83
b1fe6ca1
BM
84 *) For servers, store verify_result in SSL_SESSION data structure
85 (and add it to external session representation).
86 This is needed when client certificate verifications fails,
87 but an application-provided verification callback (set by
88 SSL_CTX_set_cert_verify_callback) allows accepting the session
89 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
90 but returns 1): When the session is reused, we have to set
91 ssl->verify_result to the appropriate error code to avoid
92 security holes.
93 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
94
91895a59
DSH
95 *) Fix a bug in the new PKCS#7 code: it didn't consider the
96 case in PKCS7_dataInit() where the signed PKCS7 structure
97 didn't contain any existing data because it was being created.
f76d8c47 98 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 99
fd699ac5
DSH
100 *) Add a salt to the key derivation routines in enc.c. This
101 forms the first 8 bytes of the encrypted file. Also add a
102 -S option to allow a salt to be input on the command line.
103 [Steve Henson]
104
e947f396
DSH
105 *) New function X509_cmp(). Oddly enough there wasn't a function
106 to compare two certificates. We do this by working out the SHA1
107 hash and comparing that. X509_cmp() will be needed by the trust
108 code.
109 [Steve Henson]
110
b7cfcfb7
MC
111 *) Correctly increment the reference count in the SSL_SESSION pointer
112 returned from SSL_get_session().
113 [Geoff Thorpe <geoff@eu.c2.net>]
114
06556a17
DSH
115 *) Fix for 'req': it was adding a null to request attributes.
116 Also change the X509_LOOKUP and X509_INFO code to handle
117 certificate auxiliary information.
118 [Steve Henson]
119
a0e9f529
DSH
120 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
121 the 'enc' command.
122 [Steve Henson]
123
71d7526b
RL
124 *) Add the possibility to add extra information to the memory leak
125 detecting output, to form tracebacks, showing from where each
126 allocation was originated. Also updated sid code to be multi-
127 thread-safe.
128 [Richard Levitte]
129
a0e9f529 130 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
131 encryption options which never did anything. Update docs.
132 [Steve Henson]
133
af29811e
DSH
134 *) Add options to some of the utilities to allow the pass phrase
135 to be included on either the command line (not recommended on
136 OSes like Unix) or read from the environment. Update the
137 manpages and fix a few bugs.
138 [Steve Henson]
139
aba3e65f
DSH
140 *) Add a few manpages for some of the openssl commands.
141 [Steve Henson]
142
a0ad17bb
DSH
143 *) Fix the -revoke option in ca. It was freeing up memory twice,
144 leaking and not finding already revoked certificates.
145 [Steve Henson]
146
ce1b4fe1
DSH
147 *) Extensive changes to support certificate auxiliary information.
148 This involves the use of X509_CERT_AUX structure and X509_AUX
149 functions. An X509_AUX function such as PEM_read_X509_AUX()
150 can still read in a certificate file in the usual way but it
151 will also read in any additional "auxiliary information". By
152 doing things this way a fair degree of compatability can be
153 retained: existing certificates can have this information added
154 using the new 'x509' options.
155
156 Current auxiliary information includes an "alias" and some trust
157 settings. The trust settings will ultimately be used in enhanced
158 certificate chain verification routines: currently a certificate
159 can only be trusted if it is self signed and then it is trusted
160 for all purposes.
161 [Steve Henson]
162
ce2c95b2
MC
163 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD). The
164 problem was that one of the replacement routines had not been working since
165 SSLeay releases. For now the offending routine has been replaced with
166 non-optimised assembler. Even so, this now gives around 95% performance
167 improvement for 1024 bit RSA signs.
168 [Mark Cox]
169
9716a8f9
DSH
170 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
171 handling. Most clients have the effective key size in bits equal to
172 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
173 A few however don't do this and instead use the size of the decrypted key
174 to determine the RC2 key length and the AlgorithmIdentifier to determine
175 the effective key length. In this case the effective key lenth can still
176 be 40 bits but the key length can be 168 bits for example. This is fixed
177 by manually forcing an RC2 key into the EVP_PKEY structure because the
178 EVP code can't currently handle unusual RC2 key sizes: it always assumes
179 the key length and effective key length are equal.
180 [Steve Henson]
181
74400f73
DSH
182 *) Add a bunch of functions that should simplify the creation of
183 X509_NAME structures. Now you should be able to do:
184 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
185 and have it automatically work out the correct field type and fill in
186 the structures. The more adventurous can try:
187 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
188 and it will (hopefully) work out the correct multibyte encoding.
189 [Steve Henson]
190
191 *) Change the 'req' utility to use the new field handling and multibyte
192 copy routines. Before the DN field creation was handled in an ad hoc
193 way in req, ca, and x509 which was rather broken and didn't support
194 BMPStrings or UTF8Strings. Since some software doesn't implement
195 BMPStrings or UTF8Strings yet, they can be enabled using the config file
196 using the dirstring_type option. See the new comment in the default
197 openssl.cnf for more info.
198 [Steve Henson]
199
c1e744b9 200 *) Make crypto/rand/md_rand.c more robust:
62ac2938 201 - Assure unique random numbers after fork().
c1e744b9
BM
202 - Make sure that concurrent threads access the global counter and
203 md serializably so that we never lose entropy in them
204 or use exactly the same state in multiple threads.
205 Access to the large state is not always serializable because
206 the additional locking could be a performance killer, and
207 md should be large enough anyway.
208 [Bodo Moeller]
209
a31011e8
BM
210 *) New file apps/app_rand.c with commonly needed functionality
211 for handling the random seed file.
212
213 Use the random seed file in some applications that previously did not:
214 ca,
215 dsaparam -genkey (which also ignored its `-rand' option),
216 s_client,
217 s_server,
218 x509 (when signing).
219 Except on systems with /dev/urandom, it is crucial to have a random
220 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 221 for RSA signatures we could do without one.
a31011e8
BM
222
223 gendh and gendsa (unlike genrsa) used to read only the first byte
224 of each file listed in the `-rand' option. The function as previously
225 found in genrsa is now in app_rand.c and is used by all programs
226 that support `-rand'.
227 [Bodo Moeller]
228
229 *) In RAND_write_file, use mode 0600 for creating files;
230 don't just chmod when it may be too late.
231 [Bodo Moeller]
232
233 *) Report an error from X509_STORE_load_locations
234 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
235 [Bill Perry]
236
462f79ec
DSH
237 *) New function ASN1_mbstring_copy() this copies a string in either
238 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
239 into an ASN1_STRING type. A mask of permissible types is passed
240 and it chooses the "minimal" type to use or an error if not type
241 is suitable.
242 [Steve Henson]
243
08e9c1af
DSH
244 *) Add function equivalents to the various macros in asn1.h. The old
245 macros are retained with an M_ prefix. Code inside the library can
246 use the M_ macros. External code (including the openssl utility)
247 should *NOT* in order to be "shared library friendly".
248 [Steve Henson]
249
673b102c
DSH
250 *) Add various functions that can check a certificate's extensions
251 to see if it usable for various purposes such as SSL client,
252 server or S/MIME and CAs of these types. This is currently
253 VERY EXPERIMENTAL but will ultimately be used for certificate chain
254 verification. Also added a -purpose flag to x509 utility to
255 print out all the purposes.
256 [Steve Henson]
257
56a3fec1
DSH
258 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
259 functions.
260 [Steve Henson]
261
4654ef98
DSH
262 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
263 for, obtain and decode and extension and obtain its critical flag.
264 This allows all the necessary extension code to be handled in a
265 single function call.
266 [Steve Henson]
267
7e102e28
AP
268 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
269 platforms. See crypto/rc4/rc4_enc.c for further details.
270 [Andy Polyakov]
271
d71c6bc5
DSH
272 *) New -noout option to asn1parse. This causes no output to be produced
273 its main use is when combined with -strparse and -out to extract data
274 from a file (which may not be in ASN.1 format).
275 [Steve Henson]
276
2d681b77
DSH
277 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
278 when producing the local key id.
279 [Richard Levitte <levitte@stacken.kth.se>]
280
3908cdf4
DSH
281 *) New option -dhparam in s_server. This allows a DH parameter file to be
282 stated explicitly. If it is not stated then it tries the first server
283 certificate file. The previous behaviour hard coded the filename
284 "server.pem".
285 [Steve Henson]
286
3ea23631
DSH
287 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
288 a public key to be input or output. For example:
289 openssl rsa -in key.pem -pubout -out pubkey.pem
290 Also added necessary DSA public key functions to handle this.
291 [Steve Henson]
292
393f2c65
DSH
293 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
294 in the message. This was handled by allowing
295 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
296 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
297
298 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
299 to the end of the strings whereas this didn't. This would cause problems
300 if strings read with d2i_ASN1_bytes() were later modified.
301 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
302
4579dd5d
DSH
303 *) Fix for base64 decode bug. When a base64 bio reads only one line of
304 data and it contains EOF it will end up returning an error. This is
305 caused by input 46 bytes long. The cause is due to the way base64
306 BIOs find the start of base64 encoded data. They do this by trying a
307 trial decode on each line until they find one that works. When they
308 do a flag is set and it starts again knowing it can pass all the
309 data directly through the decoder. Unfortunately it doesn't reset
310 the context it uses. This means that if EOF is reached an attempt
311 is made to pass two EOFs through the context and this causes the
312 resulting error. This can also cause other problems as well. As is
313 usual with these problems it takes *ages* to find and the fix is
314 trivial: move one line.
315 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
316
06f4536a
DSH
317 *) Ugly workaround to get s_client and s_server working under Windows. The
318 old code wouldn't work because it needed to select() on sockets and the
319 tty (for keypresses and to see if data could be written). Win32 only
320 supports select() on sockets so we select() with a 1s timeout on the
321 sockets and then see if any characters are waiting to be read, if none
322 are present then we retry, we also assume we can always write data to
323 the tty. This isn't nice because the code then blocks until we've
324 received a complete line of data and it is effectively polling the
325 keyboard at 1s intervals: however it's quite a bit better than not
326 working at all :-) A dedicated Windows application might handle this
327 with an event loop for example.
328 [Steve Henson]
329
1c80019a
DSH
330 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
331 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
332 will be called when RSA_sign() and RSA_verify() are used. This is useful
333 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
334 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
335 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
336 This necessitated the support of an extra signature type NID_md5_sha1
337 for SSL signatures and modifications to the SSL library to use it instead
338 of calling RSA_public_decrypt() and RSA_private_encrypt().
339 [Steve Henson]
340
090d848e
DSH
341 *) Add new -verify -CAfile and -CApath options to the crl program, these
342 will lookup a CRL issuers certificate and verify the signature in a
343 similar way to the verify program. Tidy up the crl program so it
344 no longer acesses structures directly. Make the ASN1 CRL parsing a bit
345 less strict. It will now permit CRL extensions even if it is not
346 a V2 CRL: this will allow it to tolerate some broken CRLs.
347 [Steve Henson]
348
396f6314
BM
349 *) Initialize all non-automatic variables each time one of the openssl
350 sub-programs is started (this is necessary as they may be started
351 multiple times from the "OpenSSL>" prompt).
352 [Lennart Bang, Bodo Moeller]
353
4a61a64f
DSH
354 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
355 removing all other RSA functionality (this is what NO_RSA does). This
356 is so (for example) those in the US can disable those operations covered
357 by the RSA patent while allowing storage and parsing of RSA keys and RSA
358 key generation.
359 [Steve Henson]
360
c1082a90 361 *) Non-copying interface to BIO pairs.
6f7af152 362 (still largely untested)
c1082a90
BM
363 [Bodo Moeller]
364
a785abc3
DSH
365 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
366 ASCII string. This was handled independently in various places before.
367 [Steve Henson]
368
aef838fc
DSH
369 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
370 UTF8 strings a character at a time.
371 [Steve Henson]
372
074309b7
BM
373 *) Use client_version from client hello to select the protocol
374 (s23_srvr.c) and for RSA client key exchange verification
375 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
376 [Bodo Moeller]
377
8ce97163
DSH
378 *) Add various utility functions to handle SPKACs, these were previously
379 handled by poking round in the structure internals. Added new function
380 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
381 print, verify and generate SPKACs. Based on an original idea from
382 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
383 [Steve Henson]
384
2d4287da
AP
385 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
386 [Andy Polyakov]
387
87a25f90
DSH
388 *) Allow the config file extension section to be overwritten on the
389 command line. Based on an original idea from Massimiliano Pala
390 <madwolf@comune.modena.it>. The new option is called -extensions
391 and can be applied to ca, req and x509. Also -reqexts to override
392 the request extensions in req and -crlexts to override the crl extensions
393 in ca.
394 [Steve Henson]
395
f9150e54
DSH
396 *) Add new feature to the SPKAC handling in ca. Now you can include
397 the same field multiple times by preceding it by "XXXX." for example:
398 1.OU="Unit name 1"
399 2.OU="Unit name 2"
400 this is the same syntax as used in the req config file.
401 [Steve Henson]
402
c79b16e1
DSH
403 *) Allow certificate extensions to be added to certificate requests. These
404 are specified in a 'req_extensions' option of the req section of the
405 config file. They can be printed out with the -text option to req but
406 are otherwise ignored at present.
407 [Steve Henson]
408
96c2201b 409 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 410 data read consists of only the final block it would not decrypted because
7b65c329
DSH
411 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
412 A misplaced 'break' also meant the decrypted final block might not be
413 copied until the next read.
414 [Steve Henson]
415
13066cee
DSH
416 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
417 a few extra parameters to the DH structure: these will be useful if
418 for example we want the value of 'q' or implement X9.42 DH.
419 [Steve Henson]
420
c0711f7f
DSH
421 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
422 provides hooks that allow the default DSA functions or functions on a
423 "per key" basis to be replaced. This allows hardware acceleration and
424 hardware key storage to be handled without major modification to the
425 library. Also added low level modexp hooks and CRYPTO_EX structure and
426 associated functions.
427 [Steve Henson]
428
8484721a
DSH
429 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
430 as "read only": it can't be written to and the buffer it points to will
431 not be freed. Reading from a read only BIO is much more efficient than
432 a normal memory BIO. This was added because there are several times when
433 an area of memory needs to be read from a BIO. The previous method was
434 to create a memory BIO and write the data to it, this results in two
435 copies of the data and an O(n^2) reading algorithm. There is a new
436 function BIO_new_mem_buf() which creates a read only memory BIO from
437 an area of memory. Also modified the PKCS#7 routines to use read only
438 memory BIOSs.
439 [Steve Henson]
440
de1915e4
BM
441 *) Bugfix: ssl23_get_client_hello did not work properly when called in
442 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
443 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
444 but a retry condition occured while trying to read the rest.
445 [Bodo Moeller]
446
c6c34506
DSH
447 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
448 NID_pkcs7_encrypted by default: this was wrong since this should almost
449 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
450 the encrypted data type: this is a more sensible place to put it and it
451 allows the PKCS#12 code to be tidied up that duplicated this
452 functionality.
453 [Steve Henson]
454
fd520577
DSH
455 *) Changed obj_dat.pl script so it takes its input and output files on
456 the command line. This should avoid shell escape redirection problems
457 under Win32.
458 [Steve Henson]
459
87c49f62 460 *) Initial support for certificate extension requests, these are included
fd520577
DSH
461 in things like Xenroll certificate requests. Included functions to allow
462 extensions to be obtained and added.
87c49f62
DSH
463 [Steve Henson]
464
1b1a6e78
BM
465 *) -crlf option to s_client and s_server for sending newlines as
466 CRLF (as required by many protocols).
467 [Bodo Moeller]
468
9a577e29 469 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
dfbaf956 470
9a577e29 471 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 472 [Ralf S. Engelschall]
74678cc2 473
96395158
RE
474 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
475 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
476
ed7f60fb
DSH
477 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
478 program.
479 [Steve Henson]
480
48c843c3
BM
481 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
482 DH parameters/keys (q is lost during that conversion, but the resulting
483 DH parameters contain its length).
484
485 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
486 much faster than DH_generate_parameters (which creates parameters
487 where p = 2*q + 1), and also the smaller q makes DH computations
488 much more efficient (160-bit exponentiation instead of 1024-bit
489 exponentiation); so this provides a convenient way to support DHE
490 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
491 utter importance to use
492 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
493 or
494 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
495 when such DH parameters are used, because otherwise small subgroup
496 attacks may become possible!
497 [Bodo Moeller]
498
499 *) Avoid memory leak in i2d_DHparams.
500 [Bodo Moeller]
501
922180d7
DSH
502 *) Allow the -k option to be used more than once in the enc program:
503 this allows the same encrypted message to be read by multiple recipients.
504 [Steve Henson]
505
3e3d2ea2
DSH
506 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
507 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
508 it will always use the numerical form of the OID, even if it has a short
509 or long name.
510 [Steve Henson]
511
770d19b8
DSH
512 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
513 method only got called if p,q,dmp1,dmq1,iqmp components were present,
514 otherwise bn_mod_exp was called. In the case of hardware keys for example
515 no private key components need be present and it might store extra data
96c2201b
BM
516 in the RSA structure, which cannot be accessed from bn_mod_exp.
517 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
518 private key operations.
770d19b8
DSH
519 [Steve Henson]
520
a0618e3e
AP
521 *) Added support for SPARC Linux.
522 [Andy Polyakov]
523
74678cc2
BM
524 *) pem_password_cb function type incompatibly changed from
525 typedef int pem_password_cb(char *buf, int size, int rwflag);
526 to
527 ....(char *buf, int size, int rwflag, void *userdata);
528 so that applications can pass data to their callbacks:
529 The PEM[_ASN1]_{read,write}... functions and macros now take an
530 additional void * argument, which is just handed through whenever
531 the password callback is called.
96c2201b 532 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
533
534 New function SSL_CTX_set_default_passwd_cb_userdata.
535
536 Compatibility note: As many C implementations push function arguments
537 onto the stack in reverse order, the new library version is likely to
538 interoperate with programs that have been compiled with the old
539 pem_password_cb definition (PEM_whatever takes some data that
540 happens to be on the stack as its last argument, and the callback
541 just ignores this garbage); but there is no guarantee whatsoever that
542 this will work.
0cceb1c7 543
664b9985
BM
544 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
545 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
546 problems not only on Windows, but also on some Unix platforms.
2e0fc875 547 To avoid problematic command lines, these definitions are now in an
57119943
BM
548 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
549 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
550 [Bodo Moeller]
551
7363455f
AP
552 *) MIPS III/IV assembler module is reimplemented.
553 [Andy Polyakov]
554
6434450c
UM
555 *) More DES library cleanups: remove references to srand/rand and
556 delete an unused file.
557