]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
typo-fixes: miscellaneous typo fixes
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
a4a90a8a 8 Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.2 [under development]
fc4e1ab4
MC
9
10 o
11
1708e3e8 12 Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
156e34f2 13
6ccfc8fa
MC
14 o Support for TLSv1.3 added (see https://wiki.openssl.org/index.php/TLS1.3
15 for further important information). The TLSv1.3 implementation includes:
16 o Fully compliant implementation of RFC8446 (TLSv1.3) on by default
17 o Early data (0-RTT)
18 o Post-handshake authentication and key update
19 o Middlebox Compatibility Mode
20 o TLSv1.3 PSKs
21 o Support for all five RFC8446 ciphersuites
22 o RSA-PSS signature algorithms (backported to TLSv1.2)
23 o Configurable session ticket support
24 o Stateless server support
25 o Rewrite of the packet construction code for "safer" packet handling
26 o Rewrite of the extension handling code
3f8b623a
MC
27 o Complete rewrite of the OpenSSL random number generator to introduce the
28 following capabilities
29 o The default RAND method now utilizes an AES-CTR DRBG according to
30 NIST standard SP 800-90Ar1.
31 o Support for multiple DRBG instances with seed chaining.
32 o There is a public and private DRBG instance.
33 o The DRBG instances are fork-safe.
34 o Keep all global DRBG instances on the secure heap if it is enabled.
35 o The public and private DRBG instance are per thread for lock free
36 operation
37 o Support for various new cryptographic algorithms including:
38 o SHA3
39 o SHA512/224 and SHA512/256
6ccfc8fa 40 o EdDSA (both Ed25519 and Ed448) including X509 and TLS support
3f8b623a
MC
41 o X448 (adding to the existing X25519 support in 1.1.0)
42 o Multi-prime RSA
43 o SM2
44 o SM3
45 o SM4
46 o SipHash
47 o ARIA (including TLS support)
48 o Significant Side-Channel attack security improvements
6ccfc8fa
MC
49 o Add a new ClientHello callback to provide the ability to adjust the SSL
50 object at an early stage.
3f8b623a
MC
51 o Add 'Maximum Fragment Length' TLS extension negotiation and support
52 o A new STORE module, which implements a uniform and URI based reader of
53 stores that can contain keys, certificates, CRLs and numerous other
54 objects.
917a1b2e 55 o Move the display of configuration data to configdata.pm.
3c0c6b97 56 o Allow GNU style "make variables" to be used with Configure.
4b2799c1 57 o Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
1c5b57bc 58 o Rewrite of devcrypto engine
156e34f2 59
80162ad6
MC
60 Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [under development]
61
62 o Client DoS due to large DH parameter (CVE-2018-0732)
63 o Cache timing vulnerability in RSA Key Generation (CVE-2018-0737)
64
f47270e1
MC
65 Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [under development]
66
f6c024c2
MC
67 o Constructed ASN.1 types with a recursive definition could exceed the
68 stack (CVE-2018-0739)
69 o Incorrect CRYPTO_memcmp on HP-UX PA-RISC (CVE-2018-0733)
f47270e1
MC
70 o rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
71
de8c19cd
MC
72 Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
73
74 o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
75 o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735)
76
867a9170
MC
77 Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
78
79 o config now recognises 64-bit mingw and chooses mingw64 instead of mingw
80
d4da1bb5
MC
81 Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
82
83 o Encrypt-Then-Mac renegotiation crash (CVE-2017-3733)
84
536454e5
MC
85 Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
86
87 o Truncated packet could crash via OOB read (CVE-2017-3731)
88 o Bad (EC)DHE parameters cause a client crash (CVE-2017-3730)
89 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)
90
91 Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
3133c2d3 92
6a69e869
MC
93 o ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054)
94 o CMS Null dereference (CVE-2016-7053)
95 o Montgomery multiplication may produce incorrect results (CVE-2016-7055)
536454e5
MC
96
97 Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
98
3133c2d3
MC
99 o Fix Use After Free for large message sizes (CVE-2016-6309)
100
39c136cc
MC
101 Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
102
103 o OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
104 o SSL_peek() hang on empty record (CVE-2016-6305)
105 o Excessive allocation of memory in tls_get_message_header()
106 (CVE-2016-6307)
107 o Excessive allocation of memory in dtls1_preprocess_fragment()
108 (CVE-2016-6308)
109
156e34f2 110 Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5fa30720 111
b6cff313 112 o Copyright text was shrunk to a boilerplate that points to the license
ce942199 113 o "shared" builds are now the default when possible
9b13e27c
MC
114 o Added support for "pipelining"
115 o Added the AFALG engine
4a4e250c 116 o New threading API implemented
7c314196 117 o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
d05775d7
DSH
118 o Support for extended master secret
119 o CCM ciphersuites
6f9a3c37 120 o Reworked test suite, now based on perl, Test::Harness and Test::More
5105ba5b
RL
121 o *Most* libcrypto and libssl public structures were made opaque,
122 including:
123 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
124 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
125 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
126 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
127 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
128 X509_LOOKUP, X509_LOOKUP_METHOD
6f9a3c37
RL
129 o libssl internal structures made opaque
130 o SSLv2 support removed
131 o Kerberos ciphersuite support removed
23fe34b4
RL
132 o RC4 removed from DEFAULT ciphersuites in libssl
133 o 40 and 56 bit cipher support removed from libssl
6f9a3c37 134 o All public header files moved to include/openssl, no more symlinking
7c314196 135 o SSL/TLS state machine, version negotiation and record layer rewritten
5e030525 136 o EC revision: now operations use new EC_KEY_METHOD.
7c314196
MC
137 o Support for OCB mode added to libcrypto
138 o Support for asynchronous crypto operations added to libcrypto and libssl
98186eb4 139 o Deprecated interfaces can now be disabled at build time either
46e64f6e 140 relative to the latest release via the "no-deprecated" Configure
98186eb4
VD
141 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
142 o Application software can be compiled with -DOPENSSL_API_COMPAT=version
46e64f6e 143 to ensure that features deprecated in that version are not exposed.
59fd40d4 144 o Support for RFC6698/RFC7671 DANE TLSA peer authentication
d74dfafd
RL
145 o Change of Configure to use --prefix as the main installation
146 directory location rather than --openssldir. The latter becomes
147 the directory for certs, private key and openssl.cnf exclusively.
0f45c26f 148 o Reworked BIO networking library, with full support for IPv6.
907d2c2f 149 o New "unified" build system
bb8d14d5
DSH
150 o New security levels
151 o Support for scrypt algorithm
152 o Support for X25519
153 o Extended SSL_CONF support using configuration files
154 o KDF algorithm support. Implement TLS PRF as a KDF.
eb64a6c6 155 o Support for Certificate Transparency
8a0333c9 156 o HKDF support.
5fa30720 157
6ac83779
MC
158 Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
159
160 o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107)
161 o Fix EVP_EncodeUpdate overflow (CVE-2016-2105)
162 o Fix EVP_EncryptUpdate overflow (CVE-2016-2106)
163 o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109)
164 o EBCDIC overread (CVE-2016-2176)
165 o Modify behavior of ALPN to invoke callback after SNI/servername
166 callback, such that updates to the SSL_CTX affect ALPN.
167 o Remove LOW from the DEFAULT cipher list. This removes singles DES from
168 the default.
169 o Only remove the SSLv2 methods with the no-ssl2-method option.
170
09375d12
MC
171 Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
172
173 o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
174 o Disable SSLv2 default build, default negotiation and weak ciphers
175 (CVE-2016-0800)
176 o Fix a double-free in DSA code (CVE-2016-0705)
177 o Disable SRP fake user seed to address a server memory leak
178 (CVE-2016-0798)
179 o Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
180 (CVE-2016-0797)
181 o Fix memory issues in BIO_*printf functions (CVE-2016-0799)
182 o Fix side channel attack on modular exponentiation (CVE-2016-0702)
183
502bed22
MC
184 Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
185
186 o DH small subgroups (CVE-2016-0701)
187 o SSLv2 doesn't block disabled ciphers (CVE-2015-3197)
188
5fa30720
DSH
189 Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
190
191 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
192 o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
193 o X509_ATTRIBUTE memory leak (CVE-2015-3195)
194 o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
195 o In DSA_generate_parameters_ex, if the provided seed is too short,
196 return an error
197
198 Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
6f47ced0
MC
199
200 o Alternate chains certificate forgery (CVE-2015-1793)
5fa30720 201 o Race condition handling PSK identify hint (CVE-2015-3196)
6f47ced0
MC
202
203 Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
204
205 o Fix HMAC ABI incompatibility
206
207 Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
063dccd0
MC
208
209 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
210 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
211 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
212 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
213 o Race condition handling NewSessionTicket (CVE-2015-1791)
214
215 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
367eab2f
MC
216
217 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
218 o Multiblock corrupted pointer fix (CVE-2015-0290)
219 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
220 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
221 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
222 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
223 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
224 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
225 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
226 o Handshake with unseeded PRNG fix (CVE-2015-0285)
227 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
228 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
229 o Removed the export ciphers from the DEFAULT ciphers
230
231 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
f0170ebb
DSH
232
233 o Suite B support for TLS 1.2 and DTLS 1.2
234 o Support for DTLS 1.2
235 o TLS automatic EC curve selection.
236 o API to set TLS supported signature algorithms and curves
237 o SSL_CONF configuration API.
238 o TLS Brainpool support.
239 o ALPN support.
240 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
241
367eab2f
MC
242 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
243
244 o Build fixes for the Windows and OpenVMS platforms
245
246 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
247
248 o Fix for CVE-2014-3571
249 o Fix for CVE-2015-0206
250 o Fix for CVE-2014-3569
251 o Fix for CVE-2014-3572
252 o Fix for CVE-2015-0204
253 o Fix for CVE-2015-0205
254 o Fix for CVE-2014-8275
255 o Fix for CVE-2014-3570
256
ed13270d
MC
257 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
258
259 o Fix for CVE-2014-3513
260 o Fix for CVE-2014-3567
261 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
262 o Fix for CVE-2014-3568
263
264 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
265
266 o Fix for CVE-2014-3512
267 o Fix for CVE-2014-3511
268 o Fix for CVE-2014-3510
269 o Fix for CVE-2014-3507
270 o Fix for CVE-2014-3506
271 o Fix for CVE-2014-3505
272 o Fix for CVE-2014-3509
273 o Fix for CVE-2014-5139
274 o Fix for CVE-2014-3508
275
7178c711
DSH
276 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
277
278 o Fix for CVE-2014-0224
279 o Fix for CVE-2014-0221
367eab2f 280 o Fix for CVE-2014-0198
7178c711
DSH
281 o Fix for CVE-2014-0195
282 o Fix for CVE-2014-3470
283 o Fix for CVE-2010-5298
284
86f6e866
DSH
285 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
286
287 o Fix for CVE-2014-0160
288 o Add TLS padding extension workaround for broken servers.
289 o Fix for CVE-2014-0076
290
9bd1e2b5
DSH
291 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
292
293 o Don't include gmt_unix_time in TLS server and client random values
294 o Fix for TLS record tampering bug CVE-2013-4353
295 o Fix for TLS version checking bug CVE-2013-6449
296 o Fix for DTLS retransmission bug CVE-2013-6450
297
57d7ee3a 298 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
4dc83677
BM
299
300 o Corrected fix for CVE-2013-0169
301
57d7ee3a 302 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
5818a07a
DSH
303
304 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
305 o Include the fips configuration module.
4dc83677
BM
306 o Fix OCSP bad key DoS attack CVE-2013-0166
307 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
308 o Fix for TLS AESNI record handling flaw CVE-2012-2686
5818a07a 309
57d7ee3a 310 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
5818a07a
DSH
311
312 o Fix TLS/DTLS record length checking bug CVE-2012-2333
313 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
314
57d7ee3a 315 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
a9e6c091
DSH
316
317 o Fix compilation error on non-x86 platforms.
318 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
319 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
320
57d7ee3a 321 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
579d5534
DSH
322
323 o Fix for ASN1 overflow bug CVE-2012-2110
324 o Workarounds for some servers that hang on long client hellos.
325 o Fix SEGV in AES code.
326
57d7ee3a 327 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
61ad8262
DSH
328
329 o TLS/DTLS heartbeat support.
330 o SCTP support.
331 o RFC 5705 TLS key material exporter.
332 o RFC 5764 DTLS-SRTP negotiation.
333 o Next Protocol Negotiation.
334 o PSS signatures in certificates, requests and CRLs.
335 o Support for password based recipient info for CMS.
336 o Support TLS v1.2 and TLS v1.1.
337 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
338 o SRP support.
339
57d7ee3a 340 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
13747c6f
DSH
341
342 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
343 o Corrected fix for CVE-2011-4619
344 o Various DTLS fixes.
345
57d7ee3a 346 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
13747c6f
DSH
347
348 o Fix for DTLS DoS issue CVE-2012-0050
349
57d7ee3a 350 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
13747c6f
DSH
351
352 o Fix for DTLS plaintext recovery attack CVE-2011-4108
353 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
354 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
355 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
356 o Check for malformed RFC3779 data CVE-2011-4577
357
57d7ee3a 358 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
13747c6f
DSH
359
360 o Fix for CRL vulnerability issue CVE-2011-3207
361 o Fix for ECDH crashes CVE-2011-3210
362 o Protection against EC timing attacks.
363 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
364 o Various DTLS fixes.
365
57d7ee3a 366 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
9770924f
BM
367
368 o Fix for security issue CVE-2011-0014
369
57d7ee3a 370 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
88f2a4cf
BM
371
372 o Fix for security issue CVE-2010-4180
373 o Fix for CVE-2010-4252
374 o Fix mishandling of absent EC point format extension.
375 o Fix various platform compilation issues.
376 o Corrected fix for security issue CVE-2010-3864.
377
57d7ee3a 378 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
732d31be
DSH
379
380 o Fix for security issue CVE-2010-3864.
381 o Fix for CVE-2010-2939
382 o Fix WIN32 build system for GOST ENGINE.
383
57d7ee3a 384 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
417a24db 385
3cbb15ee 386 o Fix for security issue CVE-2010-1633.
417a24db
DSH
387 o GOST MAC and CFB fixes.
388
57d7ee3a 389 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
4e74239d
DSH
390
391 o RFC3280 path validation: sufficient to process PKITS tests.
392 o Integrated support for PVK files and keyblobs.
393 o Change default private key format to PKCS#8.
ef236ec3 394 o CMS support: able to process all examples in RFC4134
4e74239d
DSH
395 o Streaming ASN1 encode support for PKCS#7 and CMS.
396 o Multiple signer and signer add support for PKCS#7 and CMS.
397 o ASN1 printing support.
398 o Whirlpool hash algorithm added.
399 o RFC3161 time stamp support.
400 o New generalised public key API supporting ENGINE based algorithms.
401 o New generalised public key API utilities.
402 o New ENGINE supporting GOST algorithms.
403 o SSL/TLS GOST ciphersuite support.
404 o PKCS#7 and CMS GOST support.
405 o RFC4279 PSK ciphersuite support.
406 o Supported points format extension for ECC ciphersuites.
407 o ecdsa-with-SHA224/256/384/512 signature types.
408 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
409 o Opaque PRF Input TLS extension support.
14023fe3 410 o Updated time routines to avoid OS limitations.
4e74239d 411
57d7ee3a 412 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
417a24db
DSH
413
414 o CFB cipher definition fixes.
415 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
416
57d7ee3a 417 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
5814d829
DSH
418
419 o Cipher definition fixes.
420 o Workaround for slow RAND_poll() on some WIN32 versions.
421 o Remove MD2 from algorithm tables.
422 o SPKAC handling fixes.
423 o Support for RFC5746 TLS renegotiation extension.
424 o Compression memory leak fixed.
425 o Compression session resumption fixed.
426 o Ticket and SNI coexistence fixes.
87411f05 427 o Many fixes to DTLS handling.
5814d829 428
57d7ee3a 429 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
5814d829
DSH
430
431 o Temporary work around for CVE-2009-3555: disable renegotiation.
432
57d7ee3a 433 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
7f1c086b
DSH
434
435 o Fix various build issues.
436 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
437
57d7ee3a 438 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
7f1c086b
DSH
439
440 o Fix security issue (CVE-2008-5077)
441 o Merge FIPS 140-2 branch code.
442
57d7ee3a 443 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
7f1c086b
DSH
444
445 o CryptoAPI ENGINE support.
446 o Various precautionary measures.
447 o Fix for bugs affecting certificate request creation.
448 o Support for local machine keyset attribute in PKCS#12 files.
449
57d7ee3a 450 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
11d01d37 451
7f1c086b 452 o Backport of CMS functionality to 0.9.8.
11d01d37
LJ
453 o Fixes for bugs introduced with 0.9.8f.
454
57d7ee3a 455 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
1948c7e6
BL
456
457 o Add gcc 4.2 support.
df7421cc 458 o Add support for AES and SSE2 assembly language optimization
1948c7e6 459 for VC++ build.
87411f05 460 o Support for RFC4507bis and server name extensions if explicitly
1948c7e6
BL
461 selected at compile time.
462 o DTLS improvements.
463 o RFC4507bis support.
464 o TLS Extensions support.
465
57d7ee3a 466 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac63b837
DSH
467
468 o Various ciphersuite selection fixes.
469 o RFC3779 support.
470
57d7ee3a 471 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
61118caa
BM
472
473 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
474 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
475 o Changes to ciphersuite selection algorithm
476
57d7ee3a 477 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
613e7d2a
BM
478
479 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
480 o New cipher Camellia
481
57d7ee3a 482 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
613e7d2a
BM
483
484 o Cipher string fixes.
485 o Fixes for VC++ 2005.
486 o Updated ECC cipher suite support.
487 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
488 o Zlib compression usage fixes.
489 o Built in dynamic engine compilation support on Win32.
490 o Fixes auto dynamic engine loading in Win32.
491
57d7ee3a 492 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
72dce768 493
b79aa05e 494 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
495 o Extended Windows CE support
496
57d7ee3a 497 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
7017605d
RL
498
499 o Major work on the BIGNUM library for higher efficiency and to
500 make operations more streamlined and less contradictory. This
501 is the result of a major audit of the BIGNUM library.
502 o Addition of BIGNUM functions for fields GF(2^m) and NIST
503 curves, to support the Elliptic Crypto functions.
504 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
505 the use through EVP, X509 and ENGINE.
506 o New ASN.1 mini-compiler that's usable through the OpenSSL
507 configuration file.
508 o Added support for ASN.1 indefinite length constructed encoding.
509 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
510 o Complete rework of shared library construction and linking
511 programs with shared or static libraries, through a separate
512 Makefile.shared.
c8310124 513 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
514 o Changed ENGINE framework to load dynamic engine modules
515 automatically from specifically given directories.
516 o New structure and ASN.1 functions for CertificatePair.
517 o Changed the ZLIB compression method to be stateful.
518 o Changed the key-generation and primality testing "progress"
519 mechanism to take a structure that contains the ticker
520 function and an argument.
521 o New engine module: GMP (performs private key exponentiation).
522 o New engine module: VIA PadLOck ACE extension in VIA C3
523 Nehemiah processors.
524 o Added support for IPv6 addresses in certificate extensions.
525 See RFC 1884, section 2.2.
526 o Added support for certificate policy mappings, policy
527 constraints and name constraints.
528 o Added support for multi-valued AVAs in the OpenSSL
529 configuration file.
530 o Added support for multiple certificates with the same subject
531 in the 'openssl ca' index file.
532 o Make it possible to create self-signed certificates using
533 'openssl ca -selfsign'.
534 o Make it possible to generate a serial number file with
535 'openssl ca -create_serial'.
536 o New binary search functions with extended functionality.
537 o New BUF functions.
538 o New STORE structure and library to provide an interface to all
539 sorts of data repositories. Supports storage of public and
540 private keys, certificates, CRLs, numbers and arbitrary blobs.
f430ba31
F
541 This library is unfortunately unfinished and unused within
542 OpenSSL.
7017605d
RL
543 o New control functions for the error stack.
544 o Changed the PKCS#7 library to support one-pass S/MIME
545 processing.
546 o Added the possibility to compile without old deprecated
547 functionality with the OPENSSL_NO_DEPRECATED macro or the
548 'no-deprecated' argument to the config and Configure scripts.
549 o Constification of all ASN.1 conversion functions, and other
550 affected functions.
551 o Improved platform support for PowerPC.
552 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
46f4e1be 553 o New X509_VERIFY_PARAM structure to support parameterisation
7017605d
RL
554 of X.509 path validation.
555 o Major overhaul of RC4 performance on Intel P4, IA-64 and
556 AMD64.
557 o Changed the Configure script to have some algorithms disabled
f430ba31 558 by default. Those can be explicitly enabled with the new
7017605d
RL
559 argument form 'enable-xxx'.
560 o Change the default digest in 'openssl' commands from MD5 to
561 SHA-1.
613e7d2a 562 o Added support for DTLS.
7017605d
RL
563 o New BIGNUM blinding.
564 o Added support for the RSA-PSS encryption scheme
565 o Added support for the RSA X.931 padding.
c8310124
RL
566 o Added support for BSD sockets on NetWare.
567 o Added support for files larger than 2GB.
568 o Added initial support for Win64.
569 o Added alternate pkg-config files.
7017605d 570
57d7ee3a 571 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
ac63b837
DSH
572
573 o FIPS 1.1.1 module linking.
574 o Various ciphersuite selection fixes.
575
57d7ee3a 576 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
61118caa
BM
577
578 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
579 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
580
57d7ee3a 581 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
613e7d2a
BM
582
583 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
584
57d7ee3a 585 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
613e7d2a
BM
586
587 o Visual C++ 2005 fixes.
588 o Update Windows build system for FIPS.
589
57d7ee3a 590 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
613e7d2a
BM
591
592 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
593
57d7ee3a 594 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
613e7d2a
BM
595
596 o Fix SSL 2.0 Rollback, CVE-2005-2969
597 o Allow use of fixed-length exponent on DSA signing
598 o Default fixed-window RSA, DSA, DH private-key operations
599
57d7ee3a 600 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
601
602 o More compilation issues fixed.
603 o Adaptation to more modern Kerberos API.
604 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
605 o Enhanced x86_64 assembler BIGNUM module.
606 o More constification.
607 o Added processing of proxy certificates (RFC 3820).
608
57d7ee3a 609 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
610
611 o Several compilation issues fixed.
612 o Many memory allocation failure checks added.
613 o Improved comparison of X509 Name type.
614 o Mandatory basic checks on certificates.
615 o Performance improvements.
616
57d7ee3a 617 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
618
619 o Fix race condition in CRL checking code.
620 o Fixes to PKCS#7 (S/MIME) code.
621
57d7ee3a 622 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
623
624 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
625 o Security: Fix null-pointer assignment in do_change_cipher_spec()
626 o Allow multiple active certificates with same subject in CA index
627 o Multiple X509 verification fixes
628 o Speed up HMAC and other operations
629
57d7ee3a 630 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
631
632 o Security: fix various ASN1 parsing bugs.
633 o New -ignore_err option to OCSP utility.
634 o Various interop and bug fixes in S/MIME code.
635 o SSL/TLS protocol fix for unrequested client certificates.
636
57d7ee3a 637 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
638
639 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 640 Bleichbacher's attack
1774e22d
RL
641 o Security: make RSA blinding default.
642 o Configuration: Irix fixes, AIX fixes, better mingw support.
643 o Support for new platforms: linux-ia64-ecc.
644 o Build: shared library support fixes.
645 o ASN.1: treat domainComponent correctly.
646 o Documentation: fixes and additions.
647
57d7ee3a 648 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
649
650 o Security: Important security related bugfixes.
651 o Enhanced compatibility with MIT Kerberos.
652 o Can be built without the ENGINE framework.
653 o IA32 assembler enhancements.
654 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
655 o Configuration: the no-err option now works properly.
656 o SSL/TLS: now handles manual certificate chain building.
657 o SSL/TLS: certain session ID malfunctions corrected.
658
57d7ee3a 659 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
660
661 o New library section OCSP.
e4fb4977
LJ
662 o Complete rewrite of ASN1 code.
663 o CRL checking in verify code and openssl utility.
664 o Extension copying in 'ca' utility.
665 o Flexible display options in 'ca' utility.
666 o Provisional support for international characters with UTF8.
4dec4f64
BM
667 o Support for external crypto devices ('engine') is no longer
668 a separate distribution.
e4fb4977
LJ
669 o New elliptic curve library section.
670 o New AES (Rijndael) library section.
1fc73fef 671 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 672 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
673 o Extended support for some platforms: VxWorks
674 o Enhanced support for shared libraries.
29902449 675 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
676 o Support for pkg-config.
677 o Lots of new manuals.
29902449
DSH
678 o Makes symbolic links to or copies of manuals to cover all described
679 functions.
e4fb4977
LJ
680 o Change DES API to clean up the namespace (some applications link also
681 against libdes providing similar functions having the same name).
682 Provide macros for backward compatibility (will be removed in the
683 future).
ece0bdf1
BM
684 o Unify handling of cryptographic algorithms (software and engine)
685 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
686 o NCONF: new configuration handling routines.
687 o Change API to use more 'const' modifiers to improve error checking
688 and help optimizers.
689 o Finally remove references to RSAref.
690 o Reworked parts of the BIGNUM code.
691 o Support for new engines: Broadcom ubsec, Accelerated Encryption
692 Processing, IBM 4758.
9801fb61 693 o A few new engines added in the demos area.
e1f7ea25 694 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
695 o PRNG: query at more locations for a random device, automatic query for
696 EGD style random sources at several locations.
697 o SSL/TLS: allow optional cipher choice according to server's preference.
698 o SSL/TLS: allow server to explicitly set new session ids.
699 o SSL/TLS: support Kerberos cipher suites (RFC2712).
87411f05 700 Only supports MIT Kerberos for now.
e4fb4977
LJ
701 o SSL/TLS: allow more precise control of renegotiations and sessions.
702 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 703 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 704
57d7ee3a 705 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
706
707 o Security: fix various ASN1 parsing bugs.
708 o SSL/TLS protocol fix for unrequested client certificates.
709
57d7ee3a 710 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
711
712 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 713 Bleichbacher's attack
138f970e
RL
714 o Security: make RSA blinding default.
715 o Build: shared library support fixes.
716
57d7ee3a 717 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
718
719 o Important security related bugfixes.
720
57d7ee3a 721 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
722
723 o New configuration targets for Tandem OSS and A/UX.
724 o New OIDs for Microsoft attributes.
725 o Better handling of SSL session caching.
726 o Better comparison of distinguished names.
727 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
728 o Support assembler code with Borland C.
729 o Fixes for length problems.
730 o Fixes for uninitialised variables.
731 o Fixes for memory leaks, some unusual crashes and some race conditions.
732 o Fixes for smaller building problems.
733 o Updates of manuals, FAQ and other instructive documents.
734
57d7ee3a 735 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
736
737 o Important building fixes on Unix.
738
57d7ee3a 739 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
740
741 o Various important bugfixes.
742
57d7ee3a 743 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
744
745 o Important security related bugfixes.
746 o Various SSL/TLS library bugfixes.
747
57d7ee3a 748 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
749
750 o Various SSL/TLS library bugfixes.
751 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 752
57d7ee3a 753 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
754
755 o Various SSL/TLS library bugfixes.
756 o BIGNUM library fixes.
ef5f6a08
RL
757 o RSA OAEP and random number generation fixes.
758 o Object identifiers corrected and added.
759 o Add assembler BN routines for IA64.
760 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
761 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 762 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
763 Broadcom and Cryptographic Appliance's keyserver
764 [in 0.9.6c-engine release].
ae52ec98 765
57d7ee3a 766 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
767
768 o Security fix: PRNG improvements.
769 o Security fix: RSA OAEP check.
770 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
771 attack.
772 o MIPS bug fix in BIGNUM.
773 o Bug fix in "openssl enc".
774 o Bug fix in X.509 printing routine.
775 o Bug fix in DSA verification routine and DSA S/MIME verification.
776 o Bug fix to make PRNG thread-safe.
777 o Bug fix in RAND_file_name().
778 o Bug fix in compatibility mode trust settings.
779 o Bug fix in blowfish EVP.
780 o Increase default size for BIO buffering filter.
781 o Compatibility fixes in some scripts.
83f25717 782
57d7ee3a 783 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
784
785 o Security fix: change behavior of OpenSSL to avoid using
786 environment variables when running as root.
787 o Security fix: check the result of RSA-CRT to reduce the
788 possibility of deducing the private key from an incorrectly
789 calculated signature.
790 o Security fix: prevent Bleichenbacher's DSA attack.
791 o Security fix: Zero the premaster secret after deriving the
792 master secret in DH ciphersuites.
4fea8145 793 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
794 o Compatibility fix: the function des_encrypt() renamed to
795 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
796 o Bug fixes for Win32, HP/UX and Irix.
797 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
798 memory checking routines.
5012158a 799 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
800 o Bug fixes in misc. openssl applications.
801 o Remove a few potential memory leaks.
802 o Add tighter checks of BIGNUM routines.
803 o Shared library support has been reworked for generality.
804 o More documentation.
4fea8145 805 o New function BN_rand_range().
7cdd2aa1
RL
806 o Add "-rand" option to openssl s_client and s_server.
807
57d7ee3a 808 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
809
810 o Some documentation for BIO and SSL libraries.
811 o Enhanced chain verification using key identifiers.
812 o New sign and verify options to 'dgst' application.
813 o Support for DER and PEM encoded messages in 'smime' application.
814 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
815 o MD4 now included.
816 o Bugfix for SSL rollback padding check.
4dec4f64 817 o Support for external crypto devices [1].
fda05b21 818 o Enhanced EVP interface.
b22bda21 819
4dec4f64
BM
820 [1] The support for external crypto devices is currently a separate
821 distribution. See the file README.ENGINE.
822
57d7ee3a 823 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 824
87411f05 825 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
826 o Shared library support for HPUX and Solaris-gcc
827 o Support of Linux/IA64
b7a81df4 828 o Assembler support for Mingw32
35a79ecb
RL
829 o New 'rand' application
830 o New way to check for existence of algorithms from scripts
831
57d7ee3a 832 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 833
90644dd7 834 o S/MIME support in new 'smime' command
0c235249 835 o Documentation for the OpenSSL command line application
90644dd7
DSH
836 o Automation of 'req' application
837 o Fixes to make s_client, s_server work under Windows
838 o Support for multiple fieldnames in SPKACs
46f4e1be 839 o New SPKAC command line utility and associated library functions
ae1bb4e5 840 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
841 o New public key PEM format and options to handle it
842 o Many other fixes and enhancements to command line utilities
843 o Usable certificate chain verification
844 o Certificate purpose checking
845 o Certificate trust settings
846 o Support of authority information access extension
847 o Extensions in certificate requests
848 o Simplified X509 name and attribute routines
ae1bb4e5 849 o Initial (incomplete) support for international character sets
90644dd7
DSH
850 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
851 o Read only memory BIOs and simplified creation function
8bd5b794
BM
852 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
853 record; allow fragmentation and interleaving of handshake and other
854 data
90644dd7 855 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 856 o Work around for Netscape client certificate hang bug
90644dd7
DSH
857 o RSA_NULL option that removes RSA patent code but keeps other
858 RSA functionality
07e6dbde
BM
859 o Memory leak detection now allows applications to add extra information
860 via a per-thread stack
861 o PRNG robustness improved
4d524e10 862 o EGD support
6d9ca500 863 o BIGNUM library bug fixes
4d524e10 864 o Faster DSA parameter generation
74235cc9
UM
865 o Enhanced support for Alpha Linux
866 o Experimental MacOS support
0c235249 867
57d7ee3a 868 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
869
870 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
871 by several software packages and are more secure than the standard
872 form
873 o PKCS#5 v2.0 implementation
874 o Password callbacks have a new void * argument for application data
875 o Avoid various memory leaks
876 o New pipe-like BIO that allows using the SSL library when actual I/O
877 must be handled by the application (BIO pair)
ed7f60fb 878
57d7ee3a 879 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
880 o Lots of enhancements and cleanups to the Configuration mechanism
881 o RSA OEAP related fixes
8e8a8a5f
RE
882 o Added `openssl ca -revoke' option for revoking a certificate
883 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
884 o Source tree cleanups: removed lots of obsolete files
703126f0 885 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 886 extension support
703126f0
DSH
887 o Preliminary (experimental) S/MIME support
888 o Support for ASN.1 UTF8String and VisibleString
889 o Full integration of PKCS#12 code
2cf9fcda 890 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 891 o Option to disable selected ciphers
8e8a8a5f 892
57d7ee3a 893 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
894 o Fixed a security hole related to session resumption
895 o Fixed RSA encryption routines for the p < q case
896 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
897 o Support for Triple-DES CBCM cipher
898 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
899 o First support for new TLSv1 ciphers
900 o Added a few new BIOs (syslog BIO, reliable BIO)
901 o Extended support for DSA certificate/keys.
03e20a1a 902 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
903 o Initial support for X.509v3 extensions
904 o Extended support for compression inside the SSL record layer
905 o Overhauled Win32 builds
906 o Cleanups and fixes to the Big Number (BN) library
907 o Support for ASN.1 GeneralizedTime
908 o Splitted ASN.1 SETs from SEQUENCEs
909 o ASN1 and PEM support for Netscape Certificate Sequences
910 o Overhauled Perl interface
911 o Lots of source tree cleanups.
912 o Lots of memory leak fixes.
913 o Lots of bug fixes.
914
57d7ee3a 915 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
916 o Integration of the popular NO_RSA/NO_DSA patches
917 o Initial support for compression inside the SSL record layer
918 o Added BIO proxy and filtering functionality
919 o Extended Big Number (BN) library
920 o Added RIPE MD160 message digest
46f4e1be 921 o Added support for RC2/64bit cipher
3b52c2e7 922 o Extended ASN.1 parser routines
46f4e1be 923 o Adjustments of the source tree for CVS
3b52c2e7 924 o Support for various new platforms