]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
Update copyright year
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
69fc126c
MC
8 Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [under development]
9
3e3f4e90 10 o Prevent over long nonces in ChaCha20-Poly1305 (CVE-2019-1543)
69fc126c 11
50eaac9f 12 Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
c97a75bf 13
86f1d6ca
MC
14 o Change the info callback signals for the start and end of a post-handshake
15 message exchange in TLSv1.3.
16 o Fix a bug in DTLS over SCTP. This breaks interoperability with older versions
17 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
c97a75bf 18
d1c28d79 19 Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
fc4e1ab4 20
d90d8537
MC
21 o Timing vulnerability in DSA signature generation (CVE-2018-0734)
22 o Timing vulnerability in ECDSA signature generation (CVE-2018-0735)
fc4e1ab4 23
1708e3e8 24 Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
156e34f2 25
6ccfc8fa
MC
26 o Support for TLSv1.3 added (see https://wiki.openssl.org/index.php/TLS1.3
27 for further important information). The TLSv1.3 implementation includes:
28 o Fully compliant implementation of RFC8446 (TLSv1.3) on by default
29 o Early data (0-RTT)
30 o Post-handshake authentication and key update
31 o Middlebox Compatibility Mode
32 o TLSv1.3 PSKs
33 o Support for all five RFC8446 ciphersuites
34 o RSA-PSS signature algorithms (backported to TLSv1.2)
35 o Configurable session ticket support
36 o Stateless server support
37 o Rewrite of the packet construction code for "safer" packet handling
38 o Rewrite of the extension handling code
3f8b623a
MC
39 o Complete rewrite of the OpenSSL random number generator to introduce the
40 following capabilities
41 o The default RAND method now utilizes an AES-CTR DRBG according to
42 NIST standard SP 800-90Ar1.
43 o Support for multiple DRBG instances with seed chaining.
44 o There is a public and private DRBG instance.
45 o The DRBG instances are fork-safe.
46 o Keep all global DRBG instances on the secure heap if it is enabled.
47 o The public and private DRBG instance are per thread for lock free
48 operation
49 o Support for various new cryptographic algorithms including:
50 o SHA3
51 o SHA512/224 and SHA512/256
6ccfc8fa 52 o EdDSA (both Ed25519 and Ed448) including X509 and TLS support
3f8b623a
MC
53 o X448 (adding to the existing X25519 support in 1.1.0)
54 o Multi-prime RSA
55 o SM2
56 o SM3
57 o SM4
58 o SipHash
59 o ARIA (including TLS support)
60 o Significant Side-Channel attack security improvements
6ccfc8fa
MC
61 o Add a new ClientHello callback to provide the ability to adjust the SSL
62 object at an early stage.
3f8b623a
MC
63 o Add 'Maximum Fragment Length' TLS extension negotiation and support
64 o A new STORE module, which implements a uniform and URI based reader of
65 stores that can contain keys, certificates, CRLs and numerous other
66 objects.
917a1b2e 67 o Move the display of configuration data to configdata.pm.
3c0c6b97 68 o Allow GNU style "make variables" to be used with Configure.
4b2799c1 69 o Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
1c5b57bc 70 o Rewrite of devcrypto engine
156e34f2 71
80162ad6
MC
72 Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [under development]
73
74 o Client DoS due to large DH parameter (CVE-2018-0732)
75 o Cache timing vulnerability in RSA Key Generation (CVE-2018-0737)
76
f47270e1
MC
77 Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [under development]
78
f6c024c2
MC
79 o Constructed ASN.1 types with a recursive definition could exceed the
80 stack (CVE-2018-0739)
81 o Incorrect CRYPTO_memcmp on HP-UX PA-RISC (CVE-2018-0733)
f47270e1
MC
82 o rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
83
de8c19cd
MC
84 Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
85
86 o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
87 o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735)
88
867a9170
MC
89 Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
90
91 o config now recognises 64-bit mingw and chooses mingw64 instead of mingw
92
d4da1bb5
MC
93 Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
94
95 o Encrypt-Then-Mac renegotiation crash (CVE-2017-3733)
96
536454e5
MC
97 Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
98
99 o Truncated packet could crash via OOB read (CVE-2017-3731)
100 o Bad (EC)DHE parameters cause a client crash (CVE-2017-3730)
101 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)
102
103 Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
3133c2d3 104
6a69e869
MC
105 o ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054)
106 o CMS Null dereference (CVE-2016-7053)
107 o Montgomery multiplication may produce incorrect results (CVE-2016-7055)
536454e5
MC
108
109 Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
110
3133c2d3
MC
111 o Fix Use After Free for large message sizes (CVE-2016-6309)
112
39c136cc
MC
113 Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
114
115 o OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
116 o SSL_peek() hang on empty record (CVE-2016-6305)
117 o Excessive allocation of memory in tls_get_message_header()
118 (CVE-2016-6307)
119 o Excessive allocation of memory in dtls1_preprocess_fragment()
120 (CVE-2016-6308)
121
156e34f2 122 Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5fa30720 123
b6cff313 124 o Copyright text was shrunk to a boilerplate that points to the license
ce942199 125 o "shared" builds are now the default when possible
9b13e27c
MC
126 o Added support for "pipelining"
127 o Added the AFALG engine
4a4e250c 128 o New threading API implemented
7c314196 129 o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
d05775d7
DSH
130 o Support for extended master secret
131 o CCM ciphersuites
6f9a3c37 132 o Reworked test suite, now based on perl, Test::Harness and Test::More
5105ba5b
RL
133 o *Most* libcrypto and libssl public structures were made opaque,
134 including:
135 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
136 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
137 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
138 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
139 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
140 X509_LOOKUP, X509_LOOKUP_METHOD
6f9a3c37
RL
141 o libssl internal structures made opaque
142 o SSLv2 support removed
143 o Kerberos ciphersuite support removed
23fe34b4
RL
144 o RC4 removed from DEFAULT ciphersuites in libssl
145 o 40 and 56 bit cipher support removed from libssl
6f9a3c37 146 o All public header files moved to include/openssl, no more symlinking
7c314196 147 o SSL/TLS state machine, version negotiation and record layer rewritten
5e030525 148 o EC revision: now operations use new EC_KEY_METHOD.
7c314196
MC
149 o Support for OCB mode added to libcrypto
150 o Support for asynchronous crypto operations added to libcrypto and libssl
98186eb4 151 o Deprecated interfaces can now be disabled at build time either
46e64f6e 152 relative to the latest release via the "no-deprecated" Configure
98186eb4
VD
153 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
154 o Application software can be compiled with -DOPENSSL_API_COMPAT=version
46e64f6e 155 to ensure that features deprecated in that version are not exposed.
59fd40d4 156 o Support for RFC6698/RFC7671 DANE TLSA peer authentication
d74dfafd
RL
157 o Change of Configure to use --prefix as the main installation
158 directory location rather than --openssldir. The latter becomes
159 the directory for certs, private key and openssl.cnf exclusively.
0f45c26f 160 o Reworked BIO networking library, with full support for IPv6.
907d2c2f 161 o New "unified" build system
bb8d14d5
DSH
162 o New security levels
163 o Support for scrypt algorithm
164 o Support for X25519
165 o Extended SSL_CONF support using configuration files
166 o KDF algorithm support. Implement TLS PRF as a KDF.
eb64a6c6 167 o Support for Certificate Transparency
8a0333c9 168 o HKDF support.
5fa30720 169
6ac83779
MC
170 Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
171
172 o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107)
173 o Fix EVP_EncodeUpdate overflow (CVE-2016-2105)
174 o Fix EVP_EncryptUpdate overflow (CVE-2016-2106)
175 o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109)
176 o EBCDIC overread (CVE-2016-2176)
177 o Modify behavior of ALPN to invoke callback after SNI/servername
178 callback, such that updates to the SSL_CTX affect ALPN.
179 o Remove LOW from the DEFAULT cipher list. This removes singles DES from
180 the default.
181 o Only remove the SSLv2 methods with the no-ssl2-method option.
182
09375d12
MC
183 Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
184
185 o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
186 o Disable SSLv2 default build, default negotiation and weak ciphers
187 (CVE-2016-0800)
188 o Fix a double-free in DSA code (CVE-2016-0705)
189 o Disable SRP fake user seed to address a server memory leak
190 (CVE-2016-0798)
191 o Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
192 (CVE-2016-0797)
193 o Fix memory issues in BIO_*printf functions (CVE-2016-0799)
194 o Fix side channel attack on modular exponentiation (CVE-2016-0702)
195
502bed22
MC
196 Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
197
198 o DH small subgroups (CVE-2016-0701)
199 o SSLv2 doesn't block disabled ciphers (CVE-2015-3197)
200
5fa30720
DSH
201 Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
202
203 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
204 o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
205 o X509_ATTRIBUTE memory leak (CVE-2015-3195)
206 o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
207 o In DSA_generate_parameters_ex, if the provided seed is too short,
208 return an error
209
210 Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
6f47ced0
MC
211
212 o Alternate chains certificate forgery (CVE-2015-1793)
5fa30720 213 o Race condition handling PSK identify hint (CVE-2015-3196)
6f47ced0
MC
214
215 Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
216
217 o Fix HMAC ABI incompatibility
218
219 Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
063dccd0
MC
220
221 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
222 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
223 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
224 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
225 o Race condition handling NewSessionTicket (CVE-2015-1791)
226
227 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
367eab2f
MC
228
229 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
230 o Multiblock corrupted pointer fix (CVE-2015-0290)
231 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
232 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
233 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
234 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
235 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
236 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
237 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
238 o Handshake with unseeded PRNG fix (CVE-2015-0285)
239 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
240 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
241 o Removed the export ciphers from the DEFAULT ciphers
242
243 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
f0170ebb
DSH
244
245 o Suite B support for TLS 1.2 and DTLS 1.2
246 o Support for DTLS 1.2
247 o TLS automatic EC curve selection.
248 o API to set TLS supported signature algorithms and curves
249 o SSL_CONF configuration API.
250 o TLS Brainpool support.
251 o ALPN support.
252 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
253
367eab2f
MC
254 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
255
256 o Build fixes for the Windows and OpenVMS platforms
257
258 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
259
260 o Fix for CVE-2014-3571
261 o Fix for CVE-2015-0206
262 o Fix for CVE-2014-3569
263 o Fix for CVE-2014-3572
264 o Fix for CVE-2015-0204
265 o Fix for CVE-2015-0205
266 o Fix for CVE-2014-8275
267 o Fix for CVE-2014-3570
268
ed13270d
MC
269 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
270
271 o Fix for CVE-2014-3513
272 o Fix for CVE-2014-3567
273 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
274 o Fix for CVE-2014-3568
275
276 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
277
278 o Fix for CVE-2014-3512
279 o Fix for CVE-2014-3511
280 o Fix for CVE-2014-3510
281 o Fix for CVE-2014-3507
282 o Fix for CVE-2014-3506
283 o Fix for CVE-2014-3505
284 o Fix for CVE-2014-3509
285 o Fix for CVE-2014-5139
286 o Fix for CVE-2014-3508
287
7178c711
DSH
288 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
289
290 o Fix for CVE-2014-0224
291 o Fix for CVE-2014-0221
367eab2f 292 o Fix for CVE-2014-0198
7178c711
DSH
293 o Fix for CVE-2014-0195
294 o Fix for CVE-2014-3470
295 o Fix for CVE-2010-5298
296
86f6e866
DSH
297 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
298
299 o Fix for CVE-2014-0160
300 o Add TLS padding extension workaround for broken servers.
301 o Fix for CVE-2014-0076
302
9bd1e2b5
DSH
303 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
304
305 o Don't include gmt_unix_time in TLS server and client random values
306 o Fix for TLS record tampering bug CVE-2013-4353
307 o Fix for TLS version checking bug CVE-2013-6449
308 o Fix for DTLS retransmission bug CVE-2013-6450
309
57d7ee3a 310 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
4dc83677
BM
311
312 o Corrected fix for CVE-2013-0169
313
57d7ee3a 314 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
5818a07a
DSH
315
316 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
317 o Include the fips configuration module.
4dc83677
BM
318 o Fix OCSP bad key DoS attack CVE-2013-0166
319 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
320 o Fix for TLS AESNI record handling flaw CVE-2012-2686
5818a07a 321
57d7ee3a 322 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
5818a07a
DSH
323
324 o Fix TLS/DTLS record length checking bug CVE-2012-2333
325 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
326
57d7ee3a 327 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
a9e6c091
DSH
328
329 o Fix compilation error on non-x86 platforms.
330 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
331 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
332
57d7ee3a 333 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
579d5534
DSH
334
335 o Fix for ASN1 overflow bug CVE-2012-2110
336 o Workarounds for some servers that hang on long client hellos.
337 o Fix SEGV in AES code.
338
57d7ee3a 339 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
61ad8262
DSH
340
341 o TLS/DTLS heartbeat support.
342 o SCTP support.
343 o RFC 5705 TLS key material exporter.
344 o RFC 5764 DTLS-SRTP negotiation.
345 o Next Protocol Negotiation.
346 o PSS signatures in certificates, requests and CRLs.
347 o Support for password based recipient info for CMS.
348 o Support TLS v1.2 and TLS v1.1.
349 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
350 o SRP support.
351
57d7ee3a 352 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
13747c6f
DSH
353
354 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
355 o Corrected fix for CVE-2011-4619
356 o Various DTLS fixes.
357
57d7ee3a 358 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
13747c6f
DSH
359
360 o Fix for DTLS DoS issue CVE-2012-0050
361
57d7ee3a 362 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
13747c6f
DSH
363
364 o Fix for DTLS plaintext recovery attack CVE-2011-4108
365 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
366 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
367 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
368 o Check for malformed RFC3779 data CVE-2011-4577
369
57d7ee3a 370 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
13747c6f
DSH
371
372 o Fix for CRL vulnerability issue CVE-2011-3207
373 o Fix for ECDH crashes CVE-2011-3210
374 o Protection against EC timing attacks.
375 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
376 o Various DTLS fixes.
377
57d7ee3a 378 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
9770924f
BM
379
380 o Fix for security issue CVE-2011-0014
381
57d7ee3a 382 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
88f2a4cf
BM
383
384 o Fix for security issue CVE-2010-4180
385 o Fix for CVE-2010-4252
386 o Fix mishandling of absent EC point format extension.
387 o Fix various platform compilation issues.
388 o Corrected fix for security issue CVE-2010-3864.
389
57d7ee3a 390 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
732d31be
DSH
391
392 o Fix for security issue CVE-2010-3864.
393 o Fix for CVE-2010-2939
394 o Fix WIN32 build system for GOST ENGINE.
395
57d7ee3a 396 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
417a24db 397
3cbb15ee 398 o Fix for security issue CVE-2010-1633.
417a24db
DSH
399 o GOST MAC and CFB fixes.
400
57d7ee3a 401 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
4e74239d
DSH
402
403 o RFC3280 path validation: sufficient to process PKITS tests.
404 o Integrated support for PVK files and keyblobs.
405 o Change default private key format to PKCS#8.
ef236ec3 406 o CMS support: able to process all examples in RFC4134
4e74239d
DSH
407 o Streaming ASN1 encode support for PKCS#7 and CMS.
408 o Multiple signer and signer add support for PKCS#7 and CMS.
409 o ASN1 printing support.
410 o Whirlpool hash algorithm added.
411 o RFC3161 time stamp support.
412 o New generalised public key API supporting ENGINE based algorithms.
413 o New generalised public key API utilities.
414 o New ENGINE supporting GOST algorithms.
415 o SSL/TLS GOST ciphersuite support.
416 o PKCS#7 and CMS GOST support.
417 o RFC4279 PSK ciphersuite support.
418 o Supported points format extension for ECC ciphersuites.
419 o ecdsa-with-SHA224/256/384/512 signature types.
420 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
421 o Opaque PRF Input TLS extension support.
14023fe3 422 o Updated time routines to avoid OS limitations.
4e74239d 423
57d7ee3a 424 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
417a24db
DSH
425
426 o CFB cipher definition fixes.
427 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
428
57d7ee3a 429 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
5814d829
DSH
430
431 o Cipher definition fixes.
432 o Workaround for slow RAND_poll() on some WIN32 versions.
433 o Remove MD2 from algorithm tables.
434 o SPKAC handling fixes.
435 o Support for RFC5746 TLS renegotiation extension.
436 o Compression memory leak fixed.
437 o Compression session resumption fixed.
438 o Ticket and SNI coexistence fixes.
87411f05 439 o Many fixes to DTLS handling.
5814d829 440
57d7ee3a 441 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
5814d829
DSH
442
443 o Temporary work around for CVE-2009-3555: disable renegotiation.
444
57d7ee3a 445 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
7f1c086b
DSH
446
447 o Fix various build issues.
448 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
449
57d7ee3a 450 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
7f1c086b
DSH
451
452 o Fix security issue (CVE-2008-5077)
453 o Merge FIPS 140-2 branch code.
454
57d7ee3a 455 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
7f1c086b
DSH
456
457 o CryptoAPI ENGINE support.
458 o Various precautionary measures.
459 o Fix for bugs affecting certificate request creation.
460 o Support for local machine keyset attribute in PKCS#12 files.
461
57d7ee3a 462 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
11d01d37 463
7f1c086b 464 o Backport of CMS functionality to 0.9.8.
11d01d37
LJ
465 o Fixes for bugs introduced with 0.9.8f.
466
57d7ee3a 467 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
1948c7e6
BL
468
469 o Add gcc 4.2 support.
df7421cc 470 o Add support for AES and SSE2 assembly language optimization
1948c7e6 471 for VC++ build.
87411f05 472 o Support for RFC4507bis and server name extensions if explicitly
1948c7e6
BL
473 selected at compile time.
474 o DTLS improvements.
475 o RFC4507bis support.
476 o TLS Extensions support.
477
57d7ee3a 478 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac63b837
DSH
479
480 o Various ciphersuite selection fixes.
481 o RFC3779 support.
482
57d7ee3a 483 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
61118caa
BM
484
485 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
486 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
487 o Changes to ciphersuite selection algorithm
488
57d7ee3a 489 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
613e7d2a
BM
490
491 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
492 o New cipher Camellia
493
57d7ee3a 494 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
613e7d2a
BM
495
496 o Cipher string fixes.
497 o Fixes for VC++ 2005.
498 o Updated ECC cipher suite support.
499 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
500 o Zlib compression usage fixes.
501 o Built in dynamic engine compilation support on Win32.
502 o Fixes auto dynamic engine loading in Win32.
503
57d7ee3a 504 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
72dce768 505
b79aa05e 506 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
507 o Extended Windows CE support
508
57d7ee3a 509 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
7017605d
RL
510
511 o Major work on the BIGNUM library for higher efficiency and to
512 make operations more streamlined and less contradictory. This
513 is the result of a major audit of the BIGNUM library.
514 o Addition of BIGNUM functions for fields GF(2^m) and NIST
515 curves, to support the Elliptic Crypto functions.
516 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
517 the use through EVP, X509 and ENGINE.
518 o New ASN.1 mini-compiler that's usable through the OpenSSL
519 configuration file.
520 o Added support for ASN.1 indefinite length constructed encoding.
521 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
522 o Complete rework of shared library construction and linking
523 programs with shared or static libraries, through a separate
524 Makefile.shared.
c8310124 525 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
526 o Changed ENGINE framework to load dynamic engine modules
527 automatically from specifically given directories.
528 o New structure and ASN.1 functions for CertificatePair.
529 o Changed the ZLIB compression method to be stateful.
530 o Changed the key-generation and primality testing "progress"
531 mechanism to take a structure that contains the ticker
532 function and an argument.
533 o New engine module: GMP (performs private key exponentiation).
534 o New engine module: VIA PadLOck ACE extension in VIA C3
535 Nehemiah processors.
536 o Added support for IPv6 addresses in certificate extensions.
537 See RFC 1884, section 2.2.
538 o Added support for certificate policy mappings, policy
539 constraints and name constraints.
540 o Added support for multi-valued AVAs in the OpenSSL
541 configuration file.
542 o Added support for multiple certificates with the same subject
543 in the 'openssl ca' index file.
544 o Make it possible to create self-signed certificates using
545 'openssl ca -selfsign'.
546 o Make it possible to generate a serial number file with
547 'openssl ca -create_serial'.
548 o New binary search functions with extended functionality.
549 o New BUF functions.
550 o New STORE structure and library to provide an interface to all
551 sorts of data repositories. Supports storage of public and
552 private keys, certificates, CRLs, numbers and arbitrary blobs.
f430ba31
F
553 This library is unfortunately unfinished and unused within
554 OpenSSL.
7017605d
RL
555 o New control functions for the error stack.
556 o Changed the PKCS#7 library to support one-pass S/MIME
557 processing.
558 o Added the possibility to compile without old deprecated
559 functionality with the OPENSSL_NO_DEPRECATED macro or the
560 'no-deprecated' argument to the config and Configure scripts.
561 o Constification of all ASN.1 conversion functions, and other
562 affected functions.
563 o Improved platform support for PowerPC.
564 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
46f4e1be 565 o New X509_VERIFY_PARAM structure to support parameterisation
7017605d
RL
566 of X.509 path validation.
567 o Major overhaul of RC4 performance on Intel P4, IA-64 and
568 AMD64.
569 o Changed the Configure script to have some algorithms disabled
f430ba31 570 by default. Those can be explicitly enabled with the new
7017605d
RL
571 argument form 'enable-xxx'.
572 o Change the default digest in 'openssl' commands from MD5 to
573 SHA-1.
613e7d2a 574 o Added support for DTLS.
7017605d
RL
575 o New BIGNUM blinding.
576 o Added support for the RSA-PSS encryption scheme
577 o Added support for the RSA X.931 padding.
c8310124
RL
578 o Added support for BSD sockets on NetWare.
579 o Added support for files larger than 2GB.
580 o Added initial support for Win64.
581 o Added alternate pkg-config files.
7017605d 582
57d7ee3a 583 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
ac63b837
DSH
584
585 o FIPS 1.1.1 module linking.
586 o Various ciphersuite selection fixes.
587
57d7ee3a 588 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
61118caa
BM
589
590 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
591 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
592
57d7ee3a 593 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
613e7d2a
BM
594
595 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
596
57d7ee3a 597 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
613e7d2a
BM
598
599 o Visual C++ 2005 fixes.
600 o Update Windows build system for FIPS.
601
57d7ee3a 602 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
613e7d2a
BM
603
604 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
605
57d7ee3a 606 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
613e7d2a
BM
607
608 o Fix SSL 2.0 Rollback, CVE-2005-2969
609 o Allow use of fixed-length exponent on DSA signing
610 o Default fixed-window RSA, DSA, DH private-key operations
611
57d7ee3a 612 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
613
614 o More compilation issues fixed.
615 o Adaptation to more modern Kerberos API.
616 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
617 o Enhanced x86_64 assembler BIGNUM module.
618 o More constification.
619 o Added processing of proxy certificates (RFC 3820).
620
57d7ee3a 621 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
622
623 o Several compilation issues fixed.
624 o Many memory allocation failure checks added.
625 o Improved comparison of X509 Name type.
626 o Mandatory basic checks on certificates.
627 o Performance improvements.
628
57d7ee3a 629 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
630
631 o Fix race condition in CRL checking code.
632 o Fixes to PKCS#7 (S/MIME) code.
633
57d7ee3a 634 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
635
636 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
637 o Security: Fix null-pointer assignment in do_change_cipher_spec()
638 o Allow multiple active certificates with same subject in CA index
639 o Multiple X509 verification fixes
640 o Speed up HMAC and other operations
641
57d7ee3a 642 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
643
644 o Security: fix various ASN1 parsing bugs.
645 o New -ignore_err option to OCSP utility.
646 o Various interop and bug fixes in S/MIME code.
647 o SSL/TLS protocol fix for unrequested client certificates.
648
57d7ee3a 649 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
650
651 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 652 Bleichbacher's attack
1774e22d
RL
653 o Security: make RSA blinding default.
654 o Configuration: Irix fixes, AIX fixes, better mingw support.
655 o Support for new platforms: linux-ia64-ecc.
656 o Build: shared library support fixes.
657 o ASN.1: treat domainComponent correctly.
658 o Documentation: fixes and additions.
659
57d7ee3a 660 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
661
662 o Security: Important security related bugfixes.
663 o Enhanced compatibility with MIT Kerberos.
664 o Can be built without the ENGINE framework.
665 o IA32 assembler enhancements.
666 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
667 o Configuration: the no-err option now works properly.
668 o SSL/TLS: now handles manual certificate chain building.
669 o SSL/TLS: certain session ID malfunctions corrected.
670
57d7ee3a 671 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
672
673 o New library section OCSP.
e4fb4977
LJ
674 o Complete rewrite of ASN1 code.
675 o CRL checking in verify code and openssl utility.
676 o Extension copying in 'ca' utility.
677 o Flexible display options in 'ca' utility.
678 o Provisional support for international characters with UTF8.
4dec4f64
BM
679 o Support for external crypto devices ('engine') is no longer
680 a separate distribution.
e4fb4977
LJ
681 o New elliptic curve library section.
682 o New AES (Rijndael) library section.
1fc73fef 683 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 684 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
685 o Extended support for some platforms: VxWorks
686 o Enhanced support for shared libraries.
29902449 687 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
688 o Support for pkg-config.
689 o Lots of new manuals.
29902449
DSH
690 o Makes symbolic links to or copies of manuals to cover all described
691 functions.
e4fb4977
LJ
692 o Change DES API to clean up the namespace (some applications link also
693 against libdes providing similar functions having the same name).
694 Provide macros for backward compatibility (will be removed in the
695 future).
ece0bdf1
BM
696 o Unify handling of cryptographic algorithms (software and engine)
697 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
698 o NCONF: new configuration handling routines.
699 o Change API to use more 'const' modifiers to improve error checking
700 and help optimizers.
701 o Finally remove references to RSAref.
702 o Reworked parts of the BIGNUM code.
703 o Support for new engines: Broadcom ubsec, Accelerated Encryption
704 Processing, IBM 4758.
9801fb61 705 o A few new engines added in the demos area.
e1f7ea25 706 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
707 o PRNG: query at more locations for a random device, automatic query for
708 EGD style random sources at several locations.
709 o SSL/TLS: allow optional cipher choice according to server's preference.
710 o SSL/TLS: allow server to explicitly set new session ids.
711 o SSL/TLS: support Kerberos cipher suites (RFC2712).
87411f05 712 Only supports MIT Kerberos for now.
e4fb4977
LJ
713 o SSL/TLS: allow more precise control of renegotiations and sessions.
714 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 715 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 716
57d7ee3a 717 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
718
719 o Security: fix various ASN1 parsing bugs.
720 o SSL/TLS protocol fix for unrequested client certificates.
721
57d7ee3a 722 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
723
724 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 725 Bleichbacher's attack
138f970e
RL
726 o Security: make RSA blinding default.
727 o Build: shared library support fixes.
728
57d7ee3a 729 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
730
731 o Important security related bugfixes.
732
57d7ee3a 733 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
734
735 o New configuration targets for Tandem OSS and A/UX.
736 o New OIDs for Microsoft attributes.
737 o Better handling of SSL session caching.
738 o Better comparison of distinguished names.
739 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
740 o Support assembler code with Borland C.
741 o Fixes for length problems.
742 o Fixes for uninitialised variables.
743 o Fixes for memory leaks, some unusual crashes and some race conditions.
744 o Fixes for smaller building problems.
745 o Updates of manuals, FAQ and other instructive documents.
746
57d7ee3a 747 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
748
749 o Important building fixes on Unix.
750
57d7ee3a 751 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
752
753 o Various important bugfixes.
754
57d7ee3a 755 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
756
757 o Important security related bugfixes.
758 o Various SSL/TLS library bugfixes.
759
57d7ee3a 760 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
761
762 o Various SSL/TLS library bugfixes.
763 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 764
57d7ee3a 765 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
766
767 o Various SSL/TLS library bugfixes.
768 o BIGNUM library fixes.
ef5f6a08
RL
769 o RSA OAEP and random number generation fixes.
770 o Object identifiers corrected and added.
771 o Add assembler BN routines for IA64.
772 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
773 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 774 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
775 Broadcom and Cryptographic Appliance's keyserver
776 [in 0.9.6c-engine release].
ae52ec98 777
57d7ee3a 778 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
779
780 o Security fix: PRNG improvements.
781 o Security fix: RSA OAEP check.
782 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
783 attack.
784 o MIPS bug fix in BIGNUM.
785 o Bug fix in "openssl enc".
786 o Bug fix in X.509 printing routine.
787 o Bug fix in DSA verification routine and DSA S/MIME verification.
788 o Bug fix to make PRNG thread-safe.
789 o Bug fix in RAND_file_name().
790 o Bug fix in compatibility mode trust settings.
791 o Bug fix in blowfish EVP.
792 o Increase default size for BIO buffering filter.
793 o Compatibility fixes in some scripts.
83f25717 794
57d7ee3a 795 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
796
797 o Security fix: change behavior of OpenSSL to avoid using
798 environment variables when running as root.
799 o Security fix: check the result of RSA-CRT to reduce the
800 possibility of deducing the private key from an incorrectly
801 calculated signature.
802 o Security fix: prevent Bleichenbacher's DSA attack.
803 o Security fix: Zero the premaster secret after deriving the
804 master secret in DH ciphersuites.
4fea8145 805 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
806 o Compatibility fix: the function des_encrypt() renamed to
807 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
808 o Bug fixes for Win32, HP/UX and Irix.
809 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
810 memory checking routines.
5012158a 811 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
812 o Bug fixes in misc. openssl applications.
813 o Remove a few potential memory leaks.
814 o Add tighter checks of BIGNUM routines.
815 o Shared library support has been reworked for generality.
816 o More documentation.
4fea8145 817 o New function BN_rand_range().
7cdd2aa1
RL
818 o Add "-rand" option to openssl s_client and s_server.
819
57d7ee3a 820 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
821
822 o Some documentation for BIO and SSL libraries.
823 o Enhanced chain verification using key identifiers.
824 o New sign and verify options to 'dgst' application.
825 o Support for DER and PEM encoded messages in 'smime' application.
826 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
827 o MD4 now included.
828 o Bugfix for SSL rollback padding check.
4dec4f64 829 o Support for external crypto devices [1].
fda05b21 830 o Enhanced EVP interface.
b22bda21 831
4dec4f64
BM
832 [1] The support for external crypto devices is currently a separate
833 distribution. See the file README.ENGINE.
834
57d7ee3a 835 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 836
87411f05 837 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
838 o Shared library support for HPUX and Solaris-gcc
839 o Support of Linux/IA64
b7a81df4 840 o Assembler support for Mingw32
35a79ecb
RL
841 o New 'rand' application
842 o New way to check for existence of algorithms from scripts
843
57d7ee3a 844 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 845
90644dd7 846 o S/MIME support in new 'smime' command
0c235249 847 o Documentation for the OpenSSL command line application
90644dd7
DSH
848 o Automation of 'req' application
849 o Fixes to make s_client, s_server work under Windows
850 o Support for multiple fieldnames in SPKACs
46f4e1be 851 o New SPKAC command line utility and associated library functions
ae1bb4e5 852 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
853 o New public key PEM format and options to handle it
854 o Many other fixes and enhancements to command line utilities
855 o Usable certificate chain verification
856 o Certificate purpose checking
857 o Certificate trust settings
858 o Support of authority information access extension
859 o Extensions in certificate requests
860 o Simplified X509 name and attribute routines
ae1bb4e5 861 o Initial (incomplete) support for international character sets
90644dd7
DSH
862 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
863 o Read only memory BIOs and simplified creation function
8bd5b794
BM
864 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
865 record; allow fragmentation and interleaving of handshake and other
866 data
90644dd7 867 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 868 o Work around for Netscape client certificate hang bug
90644dd7
DSH
869 o RSA_NULL option that removes RSA patent code but keeps other
870 RSA functionality
07e6dbde
BM
871 o Memory leak detection now allows applications to add extra information
872 via a per-thread stack
873 o PRNG robustness improved
4d524e10 874 o EGD support
6d9ca500 875 o BIGNUM library bug fixes
4d524e10 876 o Faster DSA parameter generation
74235cc9
UM
877 o Enhanced support for Alpha Linux
878 o Experimental MacOS support
0c235249 879
57d7ee3a 880 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
881
882 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
883 by several software packages and are more secure than the standard
884 form
885 o PKCS#5 v2.0 implementation
886 o Password callbacks have a new void * argument for application data
887 o Avoid various memory leaks
888 o New pipe-like BIO that allows using the SSL library when actual I/O
889 must be handled by the application (BIO pair)
ed7f60fb 890
57d7ee3a 891 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
892 o Lots of enhancements and cleanups to the Configuration mechanism
893 o RSA OEAP related fixes
8e8a8a5f
RE
894 o Added `openssl ca -revoke' option for revoking a certificate
895 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
896 o Source tree cleanups: removed lots of obsolete files
703126f0 897 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 898 extension support
703126f0
DSH
899 o Preliminary (experimental) S/MIME support
900 o Support for ASN.1 UTF8String and VisibleString
901 o Full integration of PKCS#12 code
2cf9fcda 902 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 903 o Option to disable selected ciphers
8e8a8a5f 904
57d7ee3a 905 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
906 o Fixed a security hole related to session resumption
907 o Fixed RSA encryption routines for the p < q case
908 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
909 o Support for Triple-DES CBCM cipher
910 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
911 o First support for new TLSv1 ciphers
912 o Added a few new BIOs (syslog BIO, reliable BIO)
913 o Extended support for DSA certificate/keys.
03e20a1a 914 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
915 o Initial support for X.509v3 extensions
916 o Extended support for compression inside the SSL record layer
917 o Overhauled Win32 builds
918 o Cleanups and fixes to the Big Number (BN) library
919 o Support for ASN.1 GeneralizedTime
920 o Splitted ASN.1 SETs from SEQUENCEs
921 o ASN1 and PEM support for Netscape Certificate Sequences
922 o Overhauled Perl interface
923 o Lots of source tree cleanups.
924 o Lots of memory leak fixes.
925 o Lots of bug fixes.
926
57d7ee3a 927 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
928 o Integration of the popular NO_RSA/NO_DSA patches
929 o Initial support for compression inside the SSL record layer
930 o Added BIO proxy and filtering functionality
931 o Extended Big Number (BN) library
932 o Added RIPE MD160 message digest
46f4e1be 933 o Added support for RC2/64bit cipher
3b52c2e7 934 o Extended ASN.1 parser routines
46f4e1be 935 o Adjustments of the source tree for CVS
3b52c2e7 936 o Support for various new platforms