]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
New options to 'ca' utility to support CRL entry extensions.
[thirdparty/openssl.git] / CHANGES
CommitLineData
f1c236f8 1 OpenSSL CHANGES
651d0aff
RE
2 _______________
3
c5e8580e 4 Changes between 0.9.6 and 0.9.7 [xx XXX 2000]
a43cf9fa 5
a6b7ffdd
DSH
6 *) New options to 'ca' utility to support V2 CRL entry extensions.
7 Currently CRL reason, invalidity date and hold instruction are
8 supported. Add new CRL extensions to V3 code and some new objects.
9 [Steve Henson]
10
f30d34f3
LJ
11 *) Add "-rand" option also to s_client and s_server.
12 [Lutz Jaenicke]
13
f2e5ca84
DSH
14 *) New function EVP_CIPHER_CTX_set_padding() this is used to
15 disable standard block padding (aka PKCS#5 padding) in the EVP
16 API, which was previously mandatory. This means that the data is
17 not padded in any way and so the total length much be a multiple
18 of the block size, otherwise an error occurs.
19 [Steve Henson]
20
cdc7b8cc
DSH
21 *) Initial (incomplete) OCSP SSL support.
22 [Steve Henson]
23
720235ee
UM
24 *) Fix CPU detection on Irix 6.x.
25 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
26 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
27
67c18019
DSH
28 *) New function OCSP_parse_url(). This splits up a URL into its host,
29 port and path components: primarily to parse OCSP URLs. New -url
30 option to ocsp utility.
31 [Steve Henson]
32
46a58ab9
DSH
33 *) New nonce behavior. The return value of OCSP_check_nonce() now
34 reflects the various checks performed. Applications can decide
35 whether to tolerate certain situations such as an absent nonce
36 in a response when one was present in a request: the ocsp application
37 just prints out a warning. New function OCSP_add1_basic_nonce()
38 this is to allow responders to include a nonce in a response even if
39 the request is nonce-less.
40 [Steve Henson]
41
94fcd013
DSH
42 *) Use the cached encoding of an X509_NAME structure rather than
43 copying it. This is apparently the reason for the libsafe "errors"
44 but the code is actually correct.
45 [Steve Henson]
46
620cea37
BM
47 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
48 skipped when using openssl x509 multiple times on a single input file,
49 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
50 [Bodo Moeller]
51
ccb08f98
DSH
52 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
53 set string type: to handle setting ASN1_TIME structures. Fix ca
54 utility to correctly initialize revocation date of CRLs.
55 [Steve Henson]
56
836f9960
LJ
57 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
58 the clients preferred ciphersuites and rather use its own preferences.
59 Should help to work around M$ SGC (Server Gated Cryptography) bug in
60 Internet Explorer by ensuring unchanged hash method during stepup.
61 [Lutz Jaenicke]
62
c47c6196
DSH
63 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
64 to aes and add a new 'exist' option to print out symbols that don't
65 appear to exist.
66 [Steve Henson]
67
8c950429
DSH
68 *) Additional options to ocsp utility to allow flags to be set and
69 additional certificates supplied.
70 [Steve Henson]
71
9235adbf
RL
72 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
73 OCSP client a number of certificate to only verify the response
74 signature against.
75 [Richard Levitte]
76
57e7d3ce
UM
77 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
78 Bleichenbacher's DSA attack.
35ed8cb8 79 [Ulf Moeller, Bodo Moeller]
57e7d3ce 80
deb2c1a1
DSH
81 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
82 handle the new API. Currently only ECB, CBC modes supported. Add new
83 AES OIDs. Add TLS AES ciphersuites as described in the "AES Ciphersuites
84 for TLS" draft-ietf-tls-ciphersuite-03.txt.
85 [Ben Laurie, Steve Henson]
86
9eea2be6
BM
87 *) In the NCONF_...-based implementations for CONF_... queries
88 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
89 a temporary CONF structure with the data component set to NULL
90 (which gives segmentation faults in lh_retrieve).
91 Instead, use NULL for the CONF pointer in CONF_get_string and
92 CONF_get_number (which may use environment variables) and directly
93 return NULL from CONF_get_section.
94 [Bodo Moeller]
95
741a9690
UM
96 *) Fix potential buffer overrun for EBCDIC.
97 [Ulf Moeller]
98
26e083cc
DSH
99 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
100 request to response.
101 [Steve Henson]
102
02e4fbed
DSH
103 *) Functions for OCSP responders. OCSP_request_onereq_count(),
104 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
105 extract information from a certificate request. OCSP_response_create()
106 creates a response and optionally adds a basic response structure.
107 OCSP_basic_add1_status() adds a complete single response to a basic
108 reponse and returns the OCSP_SINGLERESP structure just added (to allow
109 extensions to be included for example). OCSP_basic_add1_cert() adds a
110 certificate to a basic response and OCSP_basic_sign() signs a basic
111 response with various flags. New helper functions ASN1_TIME_check()
112 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
113 (converts ASN1_TIME to GeneralizedTime).
114 [Steve Henson]
115
88ce56f8
DSH
116 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
117 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
118 structure from a certificate. X509_pubkey_digest() digests tha public_key
119 contents: this is used in various key identifiers.
120 [Steve Henson]
121
8cff6331
DSH
122 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
123 keyUsage if basicConstraints absent for a CA.
124 [Steve Henson]
125
903872d6
RL
126 *) Make SMIME_write_PKCS7() write mail header values with a format that
127 is more generally accepted (no spaces before the semicolon), since
128 some programs can't parse those values properly otherwise. Also make
129 sure BIO's that break lines after each write do not create invalid
130 headers.
131 [Richard Levitte]
132
b8470240
DSH
133 *) Make sk_sort() tolerate a NULL argument.
134 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
135
50d51991
DSH
136 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
137 passed by the function are trusted implicitly. If any of them signed the
138 reponse then it is assumed to be valid and is not verified.
139 [Steve Henson]
140
a342cc5a
DSH
141 *) Zero the premaster secret after deriving the master secret in
142 DH ciphersuites.
143 [Steve Henson]
144
a43cf9fa
DSH
145 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
146 to data. This was previously part of the PKCS7 ASN1 code. This
147 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
148 [Steve Henson, reported by Kenneth R. Robinette
149 <support@securenetterm.com>]
150
151 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
152 routines: without these tracing memory leaks is very painful.
153 Fix leaks in PKCS12 and PKCS7 routines.
154 [Steve Henson]
155
75802000
UM
156 *) Fix for Irix with NO_ASM.
157 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
158
ae0665b8
BM
159 *) Add some EVP_add_digest_alias registrations (as found in
160 OpenSSL_add_all_digests()), to SSL_library_init()
161 aka OpenSSL_add_ssl_algorithms(). This provides improved
162 compatibility with peers using X.509 certificates
163 with unconventional AlgorithmIdentifier OIDs.
164 [Bodo Moeller]
165
893b76c5
UM
166 *) ./config script fixes.
167 [Ulf Moeller, Richard Levitte]
168
ba8e2824
DSH
169 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
170 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
171 effectively meant GeneralizedTime would never be used. Now it
172 is initialised to -1 but X509_time_adj() now has to check the value
173 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
174 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
175 [Steve Henson, reported by Kenneth R. Robinette
176 <support@securenetterm.com>]
177
8e8972bb
DSH
178 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
179 result in a zero length in the ASN1_INTEGER structure which was
180 not consistent with the structure when d2i_ASN1_INTEGER() was used
181 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
182 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
183 where it did not print out a minus for negative ASN1_INTEGER.
184 [Steve Henson]
185
57108f0a
BM
186 *) Fix 'openssl passwd -1'.
187 [Bodo Moeller]
188
73758d43
DSH
189 *) Add summary printout to ocsp utility. The various functions which
190 convert status values to strings have been renamed to:
191 OCSP_response_status_str(), OCSP_cert_status_str() and
192 OCSP_crl_reason_str() and are no longer static. New options
193 to verify nonce values and to disable verification. OCSP response
194 printout format cleaned up.
195 [Steve Henson]
196
e8af92fc
DSH
197 *) Add additional OCSP certificate checks. These are those specified
198 in RFC2560. This consists of two separate checks: the CA of the
199 certificate being checked must either be the OCSP signer certificate
200 or the issuer of the OCSP signer certificate. In the latter case the
201 OCSP signer certificate must contain the OCSP signing extended key
202 usage. This check is performed by attempting to match the OCSP
203 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
204 in the OCSP_CERTID structures of the response.
205 [Steve Henson]
206
81f169e9
DSH
207 *) Initial OCSP certificate verification added to OCSP_basic_verify()
208 and related routines. This uses the standard OpenSSL certificate
209 verify routines to perform initial checks (just CA validity) and
210 to obtain the certificate chain. Then additional checks will be
211 performed on the chain. Currently the root CA is checked to see
212 if it is explicitly trusted for OCSP signing. This is used to set
213 a root CA as a global signing root: that is any certificate that
214 chains to that CA is an acceptable OCSP signing certificate.
215 [Steve Henson]
216
dfebac32
BM
217 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
218 extensions from a separate configuration file.
219 As when reading extensions from the main configuration file,
220 the '-extensions ...' option may be used for specifying the
221 section to use.
222 [Massimiliano Pala <madwolf@comune.modena.it>]
223
6308af19
DSH
224 *) Change PKCS12_key_gen_asc() so it can cope with non null
225 terminated strings whose length is passed in the passlen
226 parameter, for example from PEM callbacks. This was done
227 by adding an extra length parameter to asc2uni().
228 [Steve Henson, reported by <oddissey@samsung.co.kr>]
229
5782ceb2
DSH
230 *) New OCSP utility. Allows OCSP requests to be generated or
231 read. The request can be sent to a responder and the output
232 parsed, outputed or printed in text form. Not complete yet:
233 still needs to check the OCSP response validity.
234 [Steve Henson]
235
c67cdb50
BM
236 *) New subcommands for 'openssl ca':
237 'openssl ca -status <serial>' prints the status of the cert with
238 the given serial number (according to the index file).
239 'openssl ca -updatedb' updates the expiry status of certificates
240 in the index file.
241 [Massimiliano Pala <madwolf@comune.modena.it>]
242
d199858e
BM
243 *) New '-newreq-nodes' command option to CA.pl. This is like
244 '-newreq', but calls 'openssl req' with the '-nodes' option
245 so that the resulting key is not encrypted.
246 [Damien Miller <djm@mindrot.org>]
247
10a2975a
RL
248 *) New configuration for the GNU Hurd.
249 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
250
9b4dc830
DSH
251 *) Initial code to implement OCSP basic response verify. This
252 is currently incomplete. Currently just finds the signer's
253 certificate and verifies the signature on the response.
254 [Steve Henson]
255
673b3fde
BM
256 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
257 value of OPENSSLDIR. This is available via the new '-d' option
258 to 'openssl version', and is also included in 'openssl version -a'.
259 [Bodo Moeller]
260
c06648f7
BM
261 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
262 call failed, free the DSA structure.
263 [Bodo Moeller]
264
a5435e8b
BM
265 *) Allowing defining memory allocation callbacks that will be given
266 file name and line number information in additional arguments
267 (a const char* and an int). The basic functionality remains, as
268 well as the original possibility to just replace malloc(),
269 realloc() and free() by functions that do not know about these
270 additional arguments. To register and find out the current
271 settings for extended allocation functions, the following
272 functions are provided:
65a22e8e
RL
273
274 CRYPTO_set_mem_ex_functions
275 CRYPTO_set_locked_mem_ex_functions
276 CRYPTO_get_mem_ex_functions
277 CRYPTO_get_locked_mem_ex_functions
278
a5435e8b
BM
279 These work the same way as CRYPTO_set_mem_functions and friends.
280 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
281 extended allocation function is enabled.
282 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
283 a conventional allocation function is enabled.
284 [Richard Levitte, Bodo Moeller]
65a22e8e 285
cbf0f45f
DSH
286 *) Fix to uni2asc() to cope with zero length Unicode strings.
287 These are present in some PKCS#12 files.
288 [Steve Henson]
289
3c914840
GT
290 *) Finish off removing the remaining LHASH function pointer casts.
291 There should no longer be any prototype-casting required when using
56a67adb
GT
292 the LHASH abstraction, and any casts that remain are "bugs". See
293 the callback types and macros at the head of lhash.h for details
294 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
295 [Geoff Thorpe]
296
599c0353
LJ
297 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
298 If an EGD or PRNGD is running and enough entropy is returned, automatic
299 seeding like with /dev/[u]random will be performed.
300 Positions tried are: /etc/entropy, /var/run/egd-pool.
301 [Lutz Jaenicke]
302
0c61e299 303 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
304 random devices, as specified by DEVRANDOM, until a sufficient amount
305 of data has been collected. We spend at most 10 ms on each file
306 (select timeout) and read in non-blocking mode. DEVRANDOM now
307 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
308 (previously it was just the string "/dev/urandom"), so on typical
309 platforms the 10 ms delay will never occur.
310 Also separate out the Unix variant to its own file, rand_unix.c.
311 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
312 [Richard Levitte]
313
0b33bc65
DSH
314 *) Move OCSP client related routines to ocsp_cl.c. These
315 provide utility functions which an application needing
316 to issue a request to an OCSP responder and analyse the
317 response will typically need: as opposed to those which an
318 OCSP responder itself would need which will be added later.
319
320 OCSP_request_sign() signs an OCSP request with an API similar
321 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
322 response. OCSP_response_get1_basic() extracts basic response
323 from response. OCSP_resp_find_status(): finds and extracts status
324 information from an OCSP_CERTID structure (which will be created
325 when the request structure is built). These are built from lower
326 level functions which work on OCSP_SINGLERESP structures but
327 wont normally be used unless the application wishes to examine
328 extensions in the OCSP response for example.
329
330 Replace nonce routines with a pair of functions.
331 OCSP_request_add1_nonce() adds a nonce value and optionally
332 generates a random value. OCSP_check_nonce() checks the
333 validity of the nonce in an OCSP response.
334 [Steve Henson]
335
336 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
337 This doesn't copy the supplied OCSP_CERTID and avoids the
338 need to free up the newly created id. Change return type
339 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
340 This can then be used to add extensions to the request.
341 Deleted OCSP_request_new(), since most of its functionality
342 is now in OCSP_REQUEST_new() (and the case insensitive name
343 clash) apart from the ability to set the request name which
344 will be added elsewhere.
345 [Steve Henson]
346
bf0d176e
DSH
347 *) Update OCSP API. Remove obsolete extensions argument from
348 various functions. Extensions are now handled using the new
349 OCSP extension code. New simple OCSP HTTP function which
350 can be used to send requests and parse the response.
351 [Steve Henson]
352
ec5add87
DSH
353 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
354 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
355 uses the special reorder version of SET OF to sort the attributes
356 and reorder them to match the encoded order. This resolves a long
357 standing problem: a verify on a PKCS7 structure just after signing
358 it used to fail because the attribute order did not match the
359 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
360 it uses the received order. This is necessary to tolerate some broken
361 software that does not order SET OF. This is handled by encoding
362 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
363 to produce the required SET OF.
364 [Steve Henson]
365
a6574c21
RL
366 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
367 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
368 files to get correct declarations of the ASN.1 item variables.
369 [Richard Levitte]
370
ecbe0781
DSH
371 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
372 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
373 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
374 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
375 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
376 ASN1_ITEM and no wrapper functions.
377 [Steve Henson]
378
4e1209eb
DSH
379 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
380 replace the old function pointer based I/O routines. Change most of
381 the *_d2i_bio() and *_d2i_fp() functions to use these.
382 [Steve Henson]
383
3f07fe09
RL
384 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
385 lines, recognice more "algorithms" that can be deselected, and make
386 it complain about algorithm deselection that isn't recognised.
387 [Richard Levitte]
388
78d3b819 389 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
390 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
391 to use new functions. Add NO_ASN1_OLD which can be set to remove
392 some old style ASN1 functions: this can be used to determine if old
393 code will still work when these eventually go away.
09ab755c
DSH
394 [Steve Henson]
395
ec558b65
DSH
396 *) New extension functions for OCSP structures, these follow the
397 same conventions as certificates and CRLs.
398 [Steve Henson]
399
57d2f217
DSH
400 *) New function X509V3_add1_i2d(). This automatically encodes and
401 adds an extension. Its behaviour can be customised with various
402 flags to append, replace or delete. Various wrappers added for
403 certifcates and CRLs.
404 [Steve Henson]
405
5755cab4
DSH
406 *) Fix to avoid calling the underlying ASN1 print routine when
407 an extension cannot be parsed. Correct a typo in the
408 OCSP_SERVICELOC extension. Tidy up print OCSP format.
409 [Steve Henson]
410
3880cd35
BM
411 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
412 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
413 when writing a 32767 byte record.
414 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
415
f640ee90 416 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
126fe085 417 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
f640ee90
BM
418
419 (RSA objects have a reference count access to which is protected
420 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
421 so they are meant to be shared between threads.)
126fe085
BM
422 [Bodo Moeller, Geoff Thorpe; original patch submitted by
423 "Reddie, Steven" <Steven.Reddie@ca.com>]
f640ee90 424
9c67ab2f
DSH
425 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
426 entries for variables.
5755cab4 427 [Steve Henson]
9c67ab2f 428
1456d186
BM
429 *) Fix a deadlock in CRYPTO_mem_leaks().
430 [Bodo Moeller]
431
3ac82faa
BM
432 *) Add functionality to apps/openssl.c for detecting locking
433 problems: As the program is single-threaded, all we have
434 to do is register a locking callback using an array for
435 storing which locks are currently held by the program.
3ac82faa
BM
436 [Bodo Moeller]
437
438 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
439 SSL_get_ex_data_X509_STORE_idx(), which is used in
440 ssl_verify_cert_chain() and thus can be called at any time
441 during TLS/SSL handshakes so that thread-safety is essential.
442 Unfortunately, the ex_data design is not at all suited
443 for multi-threaded use, so it probably should be abolished.
444 [Bodo Moeller]
445
2a86064f
GT
446 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
447 [Broadcom, tweaked and integrated by Geoff Thorpe]
448
2c15d426
DSH
449 *) Move common extension printing code to new function
450 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 451 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
452 [Steve Henson]
453
de487514
DSH
454 *) New function X509_signature_print() to remove duplication in some
455 print routines.
456 [Steve Henson]
457
06db4253
DSH
458 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
459 set (this was treated exactly the same as SET OF previously). This
460 is used to reorder the STACK representing the structure to match the
461 encoding. This will be used to get round a problem where a PKCS7
462 structure which was signed could not be verified because the STACK
463 order did not reflect the encoded order.
464 [Steve Henson]
465
36f554d4
DSH
466 *) Reimplement the OCSP ASN1 module using the new code.
467 [Steve Henson]
468
2aff7727
DSH
469 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
470 for its ASN1 operations. The old style function pointers still exist
471 for now but they will eventually go away.
472 [Steve Henson]
473
9d6b1ce6 474 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
475 completely replaces the old ASN1 functionality with a table driven
476 encoder and decoder which interprets an ASN1_ITEM structure describing
477 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
478 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
479 has also been converted to the new form.
9d6b1ce6
DSH
480 [Steve Henson]
481
8dea52fa
BM
482 *) Change BN_mod_exp_recp so that negative moduli are tolerated
483 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
484 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
485 for negative moduli.
486 [Bodo Moeller]
487
488 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
489 of not touching the result's sign bit.
490 [Bodo Moeller]
491
80d89e6a
BM
492 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
493 set.
494 [Bodo Moeller]
495
f1919c3d
GT
496 *) Changed the LHASH code to use prototypes for callbacks, and created
497 macros to declare and implement thin (optionally static) functions
498 that provide type-safety and avoid function pointer casting for the
499 type-specific callbacks.
500 [Geoff Thorpe]
501
1946cd8b
UM
502 *) Use better test patterns in bntest.
503