]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS.md
doc: convert standard project docs to markdown
[thirdparty/openssl.git] / NEWS.md
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
3a63dbef 8 Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0 [under development]
fc4e1ab4 9
663247bf
P
10 o The algorithm specific public key command line applications have
11 been deprecated. These include dhparam, gendsa and others. The pkey
12 alternatives should be used intead: pkey, pkeyparam and genpkey.
b744f915
KR
13 o X509 certificates signed using SHA1 are no longer allowed at security
14 level 1 or higher. The default security level for TLS is 1, so
15 certificates signed using SHA1 are by default no longer trusted to
16 authenticate servers or clients.
742ccab3
RS
17 o enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
18 disabled; the project uses address sanitize/leak-detect instead.
c48e2d10 19 o Added OSSL_SERIALIZER, a generic serializer API.
faea3bd1
RL
20 o Added error raising macros, ERR_raise() and ERR_raise_data().
21 o Deprecated ERR_put_error().
22 o Added OSSL_PROVIDER_available(), to check provider availibility.
07822c51
SL
23 o Added 'openssl mac' that uses the EVP_MAC API.
24 o Added 'openssl kdf' that uses the EVP_KDF API.
0109e030 25 o Add OPENSSL_info() and 'openssl info' to get built-in data.
c699712f
RL
26 o Add support for enabling instrumentation through trace and debug
27 output.
3a63dbef
RL
28 o Changed our version number scheme and set the next major release to
29 3.0.0
828b5295
RL
30 o Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
31 bridge.
558ea847 32 o Removed the heartbeat message in DTLS feature.
07822c51
SL
33 o Added EVP_KDF, an EVP layer KDF API, and a generic EVP_PKEY to EVP_KDF
34 bridge.
83c51006
P
35 o All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
36 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
37 deprecated.
43becc3f
P
38 o All of the low level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
39 RC4, RC5 and SEED cipher functions have been deprecated.
f6358b44
P
40 o All of the low level DH, DSA, ECDH, ECDSA and RSA public key functions
41 have been deprecated.
fc4e1ab4 42
c1ef2852
MC
43 Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
44
45 o Timing vulnerability in DSA signature generation (CVE-2018-0734)
46 o Timing vulnerability in ECDSA signature generation (CVE-2018-0735)
47
1708e3e8 48 Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
156e34f2 49
6ccfc8fa
MC
50 o Support for TLSv1.3 added (see https://wiki.openssl.org/index.php/TLS1.3
51 for further important information). The TLSv1.3 implementation includes:
52 o Fully compliant implementation of RFC8446 (TLSv1.3) on by default
53 o Early data (0-RTT)
54 o Post-handshake authentication and key update
55 o Middlebox Compatibility Mode
56 o TLSv1.3 PSKs
57 o Support for all five RFC8446 ciphersuites
58 o RSA-PSS signature algorithms (backported to TLSv1.2)
59 o Configurable session ticket support
60 o Stateless server support
61 o Rewrite of the packet construction code for "safer" packet handling
62 o Rewrite of the extension handling code
3f8b623a
MC
63 o Complete rewrite of the OpenSSL random number generator to introduce the
64 following capabilities
65 o The default RAND method now utilizes an AES-CTR DRBG according to
66 NIST standard SP 800-90Ar1.
67 o Support for multiple DRBG instances with seed chaining.
68 o There is a public and private DRBG instance.
69 o The DRBG instances are fork-safe.
70 o Keep all global DRBG instances on the secure heap if it is enabled.
71 o The public and private DRBG instance are per thread for lock free
72 operation
73 o Support for various new cryptographic algorithms including:
74 o SHA3
75 o SHA512/224 and SHA512/256
6ccfc8fa 76 o EdDSA (both Ed25519 and Ed448) including X509 and TLS support
3f8b623a
MC
77 o X448 (adding to the existing X25519 support in 1.1.0)
78 o Multi-prime RSA
79 o SM2
80 o SM3
81 o SM4
82 o SipHash
83 o ARIA (including TLS support)
84 o Significant Side-Channel attack security improvements
6ccfc8fa
MC
85 o Add a new ClientHello callback to provide the ability to adjust the SSL
86 object at an early stage.
3f8b623a
MC
87 o Add 'Maximum Fragment Length' TLS extension negotiation and support
88 o A new STORE module, which implements a uniform and URI based reader of
89 stores that can contain keys, certificates, CRLs and numerous other
90 objects.
917a1b2e 91 o Move the display of configuration data to configdata.pm.
3c0c6b97 92 o Allow GNU style "make variables" to be used with Configure.
4b2799c1 93 o Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
1c5b57bc 94 o Rewrite of devcrypto engine
156e34f2 95
80162ad6
MC
96 Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [under development]
97
98 o Client DoS due to large DH parameter (CVE-2018-0732)
99 o Cache timing vulnerability in RSA Key Generation (CVE-2018-0737)
100
f47270e1
MC
101 Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [under development]
102
f6c024c2
MC
103 o Constructed ASN.1 types with a recursive definition could exceed the
104 stack (CVE-2018-0739)
105 o Incorrect CRYPTO_memcmp on HP-UX PA-RISC (CVE-2018-0733)
f47270e1
MC
106 o rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
107
de8c19cd
MC
108 Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
109
110 o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
111 o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735)
112
867a9170
MC
113 Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
114
115 o config now recognises 64-bit mingw and chooses mingw64 instead of mingw
116
d4da1bb5
MC
117 Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
118
119 o Encrypt-Then-Mac renegotiation crash (CVE-2017-3733)
120
536454e5
MC
121 Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
122
123 o Truncated packet could crash via OOB read (CVE-2017-3731)
124 o Bad (EC)DHE parameters cause a client crash (CVE-2017-3730)
125 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)
126
127 Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
3133c2d3 128
6a69e869
MC
129 o ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054)
130 o CMS Null dereference (CVE-2016-7053)
131 o Montgomery multiplication may produce incorrect results (CVE-2016-7055)
536454e5
MC
132
133 Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
134
3133c2d3
MC
135 o Fix Use After Free for large message sizes (CVE-2016-6309)
136
39c136cc
MC
137 Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
138
139 o OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
140 o SSL_peek() hang on empty record (CVE-2016-6305)
141 o Excessive allocation of memory in tls_get_message_header()
142 (CVE-2016-6307)
143 o Excessive allocation of memory in dtls1_preprocess_fragment()
144 (CVE-2016-6308)
145
156e34f2 146 Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5fa30720 147
b6cff313 148 o Copyright text was shrunk to a boilerplate that points to the license
ce942199 149 o "shared" builds are now the default when possible
9b13e27c
MC
150 o Added support for "pipelining"
151 o Added the AFALG engine
4a4e250c 152 o New threading API implemented
7c314196 153 o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
d05775d7
DSH
154 o Support for extended master secret
155 o CCM ciphersuites
6f9a3c37 156 o Reworked test suite, now based on perl, Test::Harness and Test::More
5105ba5b
RL
157 o *Most* libcrypto and libssl public structures were made opaque,
158 including:
159 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
160 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
161 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
162 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
163 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
164 X509_LOOKUP, X509_LOOKUP_METHOD
6f9a3c37
RL
165 o libssl internal structures made opaque
166 o SSLv2 support removed
167 o Kerberos ciphersuite support removed
23fe34b4
RL
168 o RC4 removed from DEFAULT ciphersuites in libssl
169 o 40 and 56 bit cipher support removed from libssl
6f9a3c37 170 o All public header files moved to include/openssl, no more symlinking
7c314196 171 o SSL/TLS state machine, version negotiation and record layer rewritten
5e030525 172 o EC revision: now operations use new EC_KEY_METHOD.
7c314196
MC
173 o Support for OCB mode added to libcrypto
174 o Support for asynchronous crypto operations added to libcrypto and libssl
98186eb4 175 o Deprecated interfaces can now be disabled at build time either
46e64f6e 176 relative to the latest release via the "no-deprecated" Configure
98186eb4
VD
177 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
178 o Application software can be compiled with -DOPENSSL_API_COMPAT=version
46e64f6e 179 to ensure that features deprecated in that version are not exposed.
59fd40d4 180 o Support for RFC6698/RFC7671 DANE TLSA peer authentication
d74dfafd
RL
181 o Change of Configure to use --prefix as the main installation
182 directory location rather than --openssldir. The latter becomes
183 the directory for certs, private key and openssl.cnf exclusively.
0f45c26f 184 o Reworked BIO networking library, with full support for IPv6.
907d2c2f 185 o New "unified" build system
bb8d14d5
DSH
186 o New security levels
187 o Support for scrypt algorithm
188 o Support for X25519
189 o Extended SSL_CONF support using configuration files
190 o KDF algorithm support. Implement TLS PRF as a KDF.
eb64a6c6 191 o Support for Certificate Transparency
8a0333c9 192 o HKDF support.
5fa30720 193
6ac83779
MC
194 Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
195
196 o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107)
197 o Fix EVP_EncodeUpdate overflow (CVE-2016-2105)
198 o Fix EVP_EncryptUpdate overflow (CVE-2016-2106)
199 o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109)
200 o EBCDIC overread (CVE-2016-2176)
201 o Modify behavior of ALPN to invoke callback after SNI/servername
202 callback, such that updates to the SSL_CTX affect ALPN.
203 o Remove LOW from the DEFAULT cipher list. This removes singles DES from
204 the default.
205 o Only remove the SSLv2 methods with the no-ssl2-method option.
206
09375d12
MC
207 Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
208
209 o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
210 o Disable SSLv2 default build, default negotiation and weak ciphers
211 (CVE-2016-0800)
212 o Fix a double-free in DSA code (CVE-2016-0705)
213 o Disable SRP fake user seed to address a server memory leak
214 (CVE-2016-0798)
215 o Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
216 (CVE-2016-0797)
217 o Fix memory issues in BIO_*printf functions (CVE-2016-0799)
218 o Fix side channel attack on modular exponentiation (CVE-2016-0702)
219
502bed22
MC
220 Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
221
222 o DH small subgroups (CVE-2016-0701)
223 o SSLv2 doesn't block disabled ciphers (CVE-2015-3197)
224
5fa30720
DSH
225 Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
226
227 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
228 o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
229 o X509_ATTRIBUTE memory leak (CVE-2015-3195)
230 o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
231 o In DSA_generate_parameters_ex, if the provided seed is too short,
232 return an error
233
234 Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
6f47ced0
MC
235
236 o Alternate chains certificate forgery (CVE-2015-1793)
5fa30720 237 o Race condition handling PSK identify hint (CVE-2015-3196)
6f47ced0
MC
238
239 Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
240
241 o Fix HMAC ABI incompatibility
242
243 Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
063dccd0
MC
244
245 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
246 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
247 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
248 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
249 o Race condition handling NewSessionTicket (CVE-2015-1791)
250
251 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
367eab2f
MC
252
253 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
254 o Multiblock corrupted pointer fix (CVE-2015-0290)
255 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
256 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
257 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
258 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
259 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
260 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
261 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
262 o Handshake with unseeded PRNG fix (CVE-2015-0285)
263 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
264 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
265 o Removed the export ciphers from the DEFAULT ciphers
266
267 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
f0170ebb
DSH
268
269 o Suite B support for TLS 1.2 and DTLS 1.2
270 o Support for DTLS 1.2
271 o TLS automatic EC curve selection.
272 o API to set TLS supported signature algorithms and curves
273 o SSL_CONF configuration API.
274 o TLS Brainpool support.
275 o ALPN support.
276 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
277
367eab2f
MC
278 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
279
280 o Build fixes for the Windows and OpenVMS platforms
281
282 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
283
284 o Fix for CVE-2014-3571
285 o Fix for CVE-2015-0206
286 o Fix for CVE-2014-3569
287 o Fix for CVE-2014-3572
288 o Fix for CVE-2015-0204
289 o Fix for CVE-2015-0205
290 o Fix for CVE-2014-8275
291 o Fix for CVE-2014-3570
292
ed13270d
MC
293 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
294
295 o Fix for CVE-2014-3513
296 o Fix for CVE-2014-3567
297 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
298 o Fix for CVE-2014-3568
299
300 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
301
302 o Fix for CVE-2014-3512
303 o Fix for CVE-2014-3511
304 o Fix for CVE-2014-3510
305 o Fix for CVE-2014-3507
306 o Fix for CVE-2014-3506
307 o Fix for CVE-2014-3505
308 o Fix for CVE-2014-3509
309 o Fix for CVE-2014-5139
310 o Fix for CVE-2014-3508
311
7178c711
DSH
312 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
313
314 o Fix for CVE-2014-0224
315 o Fix for CVE-2014-0221
367eab2f 316 o Fix for CVE-2014-0198
7178c711
DSH
317 o Fix for CVE-2014-0195
318 o Fix for CVE-2014-3470
319 o Fix for CVE-2010-5298
320
86f6e866
DSH
321 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
322
323 o Fix for CVE-2014-0160
324 o Add TLS padding extension workaround for broken servers.
325 o Fix for CVE-2014-0076
326
9bd1e2b5
DSH
327 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
328
329 o Don't include gmt_unix_time in TLS server and client random values
330 o Fix for TLS record tampering bug CVE-2013-4353
331 o Fix for TLS version checking bug CVE-2013-6449
332 o Fix for DTLS retransmission bug CVE-2013-6450
333
57d7ee3a 334 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
4dc83677
BM
335
336 o Corrected fix for CVE-2013-0169
337
57d7ee3a 338 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
5818a07a
DSH
339
340 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
341 o Include the fips configuration module.
4dc83677
BM
342 o Fix OCSP bad key DoS attack CVE-2013-0166
343 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
344 o Fix for TLS AESNI record handling flaw CVE-2012-2686
5818a07a 345
57d7ee3a 346 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
5818a07a
DSH
347
348 o Fix TLS/DTLS record length checking bug CVE-2012-2333
349 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
350
57d7ee3a 351 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
a9e6c091
DSH
352
353 o Fix compilation error on non-x86 platforms.
354 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
355 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
356
57d7ee3a 357 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
579d5534
DSH
358
359 o Fix for ASN1 overflow bug CVE-2012-2110
360 o Workarounds for some servers that hang on long client hellos.
361 o Fix SEGV in AES code.
362
57d7ee3a 363 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
61ad8262
DSH
364
365 o TLS/DTLS heartbeat support.
366 o SCTP support.
367 o RFC 5705 TLS key material exporter.
368 o RFC 5764 DTLS-SRTP negotiation.
369 o Next Protocol Negotiation.
370 o PSS signatures in certificates, requests and CRLs.
371 o Support for password based recipient info for CMS.
372 o Support TLS v1.2 and TLS v1.1.
373 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
374 o SRP support.
375
57d7ee3a 376 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
13747c6f
DSH
377
378 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
379 o Corrected fix for CVE-2011-4619
380 o Various DTLS fixes.
381
57d7ee3a 382 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
13747c6f
DSH
383
384 o Fix for DTLS DoS issue CVE-2012-0050
385
57d7ee3a 386 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
13747c6f
DSH
387
388 o Fix for DTLS plaintext recovery attack CVE-2011-4108
389 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
390 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
391 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
392 o Check for malformed RFC3779 data CVE-2011-4577
393
57d7ee3a 394 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
13747c6f
DSH
395
396 o Fix for CRL vulnerability issue CVE-2011-3207
397 o Fix for ECDH crashes CVE-2011-3210
398 o Protection against EC timing attacks.
399 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
400 o Various DTLS fixes.
401
57d7ee3a 402 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
9770924f
BM
403
404 o Fix for security issue CVE-2011-0014
405
57d7ee3a 406 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
88f2a4cf
BM
407
408 o Fix for security issue CVE-2010-4180
409 o Fix for CVE-2010-4252
410 o Fix mishandling of absent EC point format extension.
411 o Fix various platform compilation issues.
412 o Corrected fix for security issue CVE-2010-3864.
413
57d7ee3a 414 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
732d31be
DSH
415
416 o Fix for security issue CVE-2010-3864.
417 o Fix for CVE-2010-2939
418 o Fix WIN32 build system for GOST ENGINE.
419
57d7ee3a 420 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
417a24db 421
3cbb15ee 422 o Fix for security issue CVE-2010-1633.
417a24db
DSH
423 o GOST MAC and CFB fixes.
424
57d7ee3a 425 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
4e74239d
DSH
426
427 o RFC3280 path validation: sufficient to process PKITS tests.
428 o Integrated support for PVK files and keyblobs.
429 o Change default private key format to PKCS#8.
ef236ec3 430 o CMS support: able to process all examples in RFC4134
4e74239d
DSH
431 o Streaming ASN1 encode support for PKCS#7 and CMS.
432 o Multiple signer and signer add support for PKCS#7 and CMS.
433 o ASN1 printing support.
434 o Whirlpool hash algorithm added.
435 o RFC3161 time stamp support.
436 o New generalised public key API supporting ENGINE based algorithms.
437 o New generalised public key API utilities.
438 o New ENGINE supporting GOST algorithms.
439 o SSL/TLS GOST ciphersuite support.
440 o PKCS#7 and CMS GOST support.
441 o RFC4279 PSK ciphersuite support.
442 o Supported points format extension for ECC ciphersuites.
443 o ecdsa-with-SHA224/256/384/512 signature types.
444 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
445 o Opaque PRF Input TLS extension support.
14023fe3 446 o Updated time routines to avoid OS limitations.
4e74239d 447
57d7ee3a 448 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
417a24db
DSH
449
450 o CFB cipher definition fixes.
451 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
452
57d7ee3a 453 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
5814d829
DSH
454
455 o Cipher definition fixes.
456 o Workaround for slow RAND_poll() on some WIN32 versions.
457 o Remove MD2 from algorithm tables.
458 o SPKAC handling fixes.
459 o Support for RFC5746 TLS renegotiation extension.
460 o Compression memory leak fixed.
461 o Compression session resumption fixed.
462 o Ticket and SNI coexistence fixes.
87411f05 463 o Many fixes to DTLS handling.
5814d829 464
57d7ee3a 465 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
5814d829
DSH
466
467 o Temporary work around for CVE-2009-3555: disable renegotiation.
468
57d7ee3a 469 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
7f1c086b
DSH
470
471 o Fix various build issues.
472 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
473
57d7ee3a 474 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
7f1c086b
DSH
475
476 o Fix security issue (CVE-2008-5077)
477 o Merge FIPS 140-2 branch code.
478
57d7ee3a 479 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
7f1c086b
DSH
480
481 o CryptoAPI ENGINE support.
482 o Various precautionary measures.
483 o Fix for bugs affecting certificate request creation.
484 o Support for local machine keyset attribute in PKCS#12 files.
485
57d7ee3a 486 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
11d01d37 487
7f1c086b 488 o Backport of CMS functionality to 0.9.8.
11d01d37
LJ
489 o Fixes for bugs introduced with 0.9.8f.
490
57d7ee3a 491 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
1948c7e6
BL
492
493 o Add gcc 4.2 support.
df7421cc 494 o Add support for AES and SSE2 assembly language optimization
1948c7e6 495 for VC++ build.
87411f05 496 o Support for RFC4507bis and server name extensions if explicitly
1948c7e6
BL
497 selected at compile time.
498 o DTLS improvements.
499 o RFC4507bis support.
500 o TLS Extensions support.
501
57d7ee3a 502 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac63b837
DSH
503
504 o Various ciphersuite selection fixes.
505 o RFC3779 support.
506
57d7ee3a 507 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
61118caa
BM
508
509 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
510 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
511 o Changes to ciphersuite selection algorithm
512
57d7ee3a 513 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
613e7d2a
BM
514
515 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
516 o New cipher Camellia
517
57d7ee3a 518 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
613e7d2a
BM
519
520 o Cipher string fixes.
521 o Fixes for VC++ 2005.
522 o Updated ECC cipher suite support.
523 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
524 o Zlib compression usage fixes.
525 o Built in dynamic engine compilation support on Win32.
526 o Fixes auto dynamic engine loading in Win32.
527
57d7ee3a 528 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
72dce768 529
b79aa05e 530 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
531 o Extended Windows CE support
532
57d7ee3a 533 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
7017605d
RL
534
535 o Major work on the BIGNUM library for higher efficiency and to
536 make operations more streamlined and less contradictory. This
537 is the result of a major audit of the BIGNUM library.
538 o Addition of BIGNUM functions for fields GF(2^m) and NIST
539 curves, to support the Elliptic Crypto functions.
540 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
541 the use through EVP, X509 and ENGINE.
542 o New ASN.1 mini-compiler that's usable through the OpenSSL
543 configuration file.
544 o Added support for ASN.1 indefinite length constructed encoding.
545 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
546 o Complete rework of shared library construction and linking
547 programs with shared or static libraries, through a separate
548 Makefile.shared.
c8310124 549 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
550 o Changed ENGINE framework to load dynamic engine modules
551 automatically from specifically given directories.
552 o New structure and ASN.1 functions for CertificatePair.
553 o Changed the ZLIB compression method to be stateful.
554 o Changed the key-generation and primality testing "progress"
555 mechanism to take a structure that contains the ticker
556 function and an argument.
557 o New engine module: GMP (performs private key exponentiation).
558 o New engine module: VIA PadLOck ACE extension in VIA C3
559 Nehemiah processors.
560 o Added support for IPv6 addresses in certificate extensions.
561 See RFC 1884, section 2.2.
562 o Added support for certificate policy mappings, policy
563 constraints and name constraints.
564 o Added support for multi-valued AVAs in the OpenSSL
565 configuration file.
566 o Added support for multiple certificates with the same subject
567 in the 'openssl ca' index file.
568 o Make it possible to create self-signed certificates using
569 'openssl ca -selfsign'.
570 o Make it possible to generate a serial number file with
571 'openssl ca -create_serial'.
572 o New binary search functions with extended functionality.
573 o New BUF functions.
574 o New STORE structure and library to provide an interface to all
575 sorts of data repositories. Supports storage of public and
576 private keys, certificates, CRLs, numbers and arbitrary blobs.
f430ba31
F
577 This library is unfortunately unfinished and unused within
578 OpenSSL.
7017605d
RL
579 o New control functions for the error stack.
580 o Changed the PKCS#7 library to support one-pass S/MIME
581 processing.
582 o Added the possibility to compile without old deprecated
583 functionality with the OPENSSL_NO_DEPRECATED macro or the
584 'no-deprecated' argument to the config and Configure scripts.
585 o Constification of all ASN.1 conversion functions, and other
586 affected functions.
587 o Improved platform support for PowerPC.
588 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
46f4e1be 589 o New X509_VERIFY_PARAM structure to support parameterisation
7017605d
RL
590 of X.509 path validation.
591 o Major overhaul of RC4 performance on Intel P4, IA-64 and
592 AMD64.
593 o Changed the Configure script to have some algorithms disabled
f430ba31 594 by default. Those can be explicitly enabled with the new
7017605d
RL
595 argument form 'enable-xxx'.
596 o Change the default digest in 'openssl' commands from MD5 to
597 SHA-1.
613e7d2a 598 o Added support for DTLS.
7017605d
RL
599 o New BIGNUM blinding.
600 o Added support for the RSA-PSS encryption scheme
601 o Added support for the RSA X.931 padding.
c8310124
RL
602 o Added support for BSD sockets on NetWare.
603 o Added support for files larger than 2GB.
604 o Added initial support for Win64.
605 o Added alternate pkg-config files.
7017605d 606
57d7ee3a 607 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
ac63b837
DSH
608
609 o FIPS 1.1.1 module linking.
610 o Various ciphersuite selection fixes.
611
57d7ee3a 612 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
61118caa
BM
613
614 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
615 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
616
57d7ee3a 617 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
613e7d2a
BM
618
619 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
620
57d7ee3a 621 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
613e7d2a
BM
622
623 o Visual C++ 2005 fixes.
624 o Update Windows build system for FIPS.
625
57d7ee3a 626 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
613e7d2a 627
68756b12 628 o Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
613e7d2a 629
57d7ee3a 630 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
613e7d2a
BM
631
632 o Fix SSL 2.0 Rollback, CVE-2005-2969
633 o Allow use of fixed-length exponent on DSA signing
634 o Default fixed-window RSA, DSA, DH private-key operations
635
57d7ee3a 636 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
637
638 o More compilation issues fixed.
639 o Adaptation to more modern Kerberos API.
640 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
641 o Enhanced x86_64 assembler BIGNUM module.
642 o More constification.
643 o Added processing of proxy certificates (RFC 3820).
644
57d7ee3a 645 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
646
647 o Several compilation issues fixed.
648 o Many memory allocation failure checks added.
649 o Improved comparison of X509 Name type.
650 o Mandatory basic checks on certificates.
651 o Performance improvements.
652
57d7ee3a 653 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
654
655 o Fix race condition in CRL checking code.
656 o Fixes to PKCS#7 (S/MIME) code.
657
57d7ee3a 658 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
659
660 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
661 o Security: Fix null-pointer assignment in do_change_cipher_spec()
662 o Allow multiple active certificates with same subject in CA index
663 o Multiple X509 verification fixes
664 o Speed up HMAC and other operations
665
57d7ee3a 666 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
667
668 o Security: fix various ASN1 parsing bugs.
669 o New -ignore_err option to OCSP utility.
670 o Various interop and bug fixes in S/MIME code.
671 o SSL/TLS protocol fix for unrequested client certificates.
672
57d7ee3a 673 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
674
675 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 676 Bleichbacher's attack
1774e22d
RL
677 o Security: make RSA blinding default.
678 o Configuration: Irix fixes, AIX fixes, better mingw support.
679 o Support for new platforms: linux-ia64-ecc.
680 o Build: shared library support fixes.
681 o ASN.1: treat domainComponent correctly.
682 o Documentation: fixes and additions.
683
57d7ee3a 684 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
685
686 o Security: Important security related bugfixes.
687 o Enhanced compatibility with MIT Kerberos.
688 o Can be built without the ENGINE framework.
689 o IA32 assembler enhancements.
690 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
691 o Configuration: the no-err option now works properly.
692 o SSL/TLS: now handles manual certificate chain building.
693 o SSL/TLS: certain session ID malfunctions corrected.
694
57d7ee3a 695 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
696
697 o New library section OCSP.
e4fb4977
LJ
698 o Complete rewrite of ASN1 code.
699 o CRL checking in verify code and openssl utility.
700 o Extension copying in 'ca' utility.
701 o Flexible display options in 'ca' utility.
702 o Provisional support for international characters with UTF8.
4dec4f64
BM
703 o Support for external crypto devices ('engine') is no longer
704 a separate distribution.
e4fb4977
LJ
705 o New elliptic curve library section.
706 o New AES (Rijndael) library section.
1fc73fef 707 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 708 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
709 o Extended support for some platforms: VxWorks
710 o Enhanced support for shared libraries.
29902449 711 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
712 o Support for pkg-config.
713 o Lots of new manuals.
29902449
DSH
714 o Makes symbolic links to or copies of manuals to cover all described
715 functions.
e4fb4977
LJ
716 o Change DES API to clean up the namespace (some applications link also
717 against libdes providing similar functions having the same name).
718 Provide macros for backward compatibility (will be removed in the
719 future).
ece0bdf1
BM
720 o Unify handling of cryptographic algorithms (software and engine)
721 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
722 o NCONF: new configuration handling routines.
723 o Change API to use more 'const' modifiers to improve error checking
724 and help optimizers.
725 o Finally remove references to RSAref.
726 o Reworked parts of the BIGNUM code.
727 o Support for new engines: Broadcom ubsec, Accelerated Encryption
728 Processing, IBM 4758.
9801fb61 729 o A few new engines added in the demos area.
e1f7ea25 730 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
731 o PRNG: query at more locations for a random device, automatic query for
732 EGD style random sources at several locations.
733 o SSL/TLS: allow optional cipher choice according to server's preference.
734 o SSL/TLS: allow server to explicitly set new session ids.
735 o SSL/TLS: support Kerberos cipher suites (RFC2712).
87411f05 736 Only supports MIT Kerberos for now.
e4fb4977
LJ
737 o SSL/TLS: allow more precise control of renegotiations and sessions.
738 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 739 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 740
57d7ee3a 741 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
742
743 o Security: fix various ASN1 parsing bugs.
744 o SSL/TLS protocol fix for unrequested client certificates.
745
57d7ee3a 746 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
747
748 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 749 Bleichbacher's attack
138f970e
RL
750 o Security: make RSA blinding default.
751 o Build: shared library support fixes.
752
57d7ee3a 753 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
754
755 o Important security related bugfixes.
756
57d7ee3a 757 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
758
759 o New configuration targets for Tandem OSS and A/UX.
760 o New OIDs for Microsoft attributes.
761 o Better handling of SSL session caching.
762 o Better comparison of distinguished names.
763 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
764 o Support assembler code with Borland C.
765 o Fixes for length problems.
766 o Fixes for uninitialised variables.
767 o Fixes for memory leaks, some unusual crashes and some race conditions.
768 o Fixes for smaller building problems.
769 o Updates of manuals, FAQ and other instructive documents.
770
57d7ee3a 771 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
772
773 o Important building fixes on Unix.
774
57d7ee3a 775 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
776
777 o Various important bugfixes.
778
57d7ee3a 779 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
780
781 o Important security related bugfixes.
782 o Various SSL/TLS library bugfixes.
783
57d7ee3a 784 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
785
786 o Various SSL/TLS library bugfixes.
787 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 788
57d7ee3a 789 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
790
791 o Various SSL/TLS library bugfixes.
792 o BIGNUM library fixes.
ef5f6a08
RL
793 o RSA OAEP and random number generation fixes.
794 o Object identifiers corrected and added.
795 o Add assembler BN routines for IA64.
796 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
797 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 798 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
799 Broadcom and Cryptographic Appliance's keyserver
800 [in 0.9.6c-engine release].
ae52ec98 801
57d7ee3a 802 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
803
804 o Security fix: PRNG improvements.
805 o Security fix: RSA OAEP check.
806 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
807 attack.
808 o MIPS bug fix in BIGNUM.
809 o Bug fix in "openssl enc".
810 o Bug fix in X.509 printing routine.
811 o Bug fix in DSA verification routine and DSA S/MIME verification.
812 o Bug fix to make PRNG thread-safe.
813 o Bug fix in RAND_file_name().
814 o Bug fix in compatibility mode trust settings.
815 o Bug fix in blowfish EVP.
816 o Increase default size for BIO buffering filter.
817 o Compatibility fixes in some scripts.
83f25717 818
57d7ee3a 819 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
820
821 o Security fix: change behavior of OpenSSL to avoid using
822 environment variables when running as root.
823 o Security fix: check the result of RSA-CRT to reduce the
824 possibility of deducing the private key from an incorrectly
825 calculated signature.
826 o Security fix: prevent Bleichenbacher's DSA attack.
827 o Security fix: Zero the premaster secret after deriving the
828 master secret in DH ciphersuites.
4fea8145 829 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
830 o Compatibility fix: the function des_encrypt() renamed to
831 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
832 o Bug fixes for Win32, HP/UX and Irix.
833 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
834 memory checking routines.
5012158a 835 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
836 o Bug fixes in misc. openssl applications.
837 o Remove a few potential memory leaks.
838 o Add tighter checks of BIGNUM routines.
839 o Shared library support has been reworked for generality.
840 o More documentation.
4fea8145 841 o New function BN_rand_range().
7cdd2aa1
RL
842 o Add "-rand" option to openssl s_client and s_server.
843
57d7ee3a 844 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
845
846 o Some documentation for BIO and SSL libraries.
847 o Enhanced chain verification using key identifiers.
848 o New sign and verify options to 'dgst' application.
849 o Support for DER and PEM encoded messages in 'smime' application.
850 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
851 o MD4 now included.
852 o Bugfix for SSL rollback padding check.
4dec4f64 853 o Support for external crypto devices [1].
fda05b21 854 o Enhanced EVP interface.
b22bda21 855
4dec4f64
BM
856 [1] The support for external crypto devices is currently a separate
857 distribution. See the file README.ENGINE.
858
57d7ee3a 859 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 860
87411f05 861 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
862 o Shared library support for HPUX and Solaris-gcc
863 o Support of Linux/IA64
b7a81df4 864 o Assembler support for Mingw32
35a79ecb
RL
865 o New 'rand' application
866 o New way to check for existence of algorithms from scripts
867
57d7ee3a 868 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 869
90644dd7 870 o S/MIME support in new 'smime' command
0c235249 871 o Documentation for the OpenSSL command line application
90644dd7
DSH
872 o Automation of 'req' application
873 o Fixes to make s_client, s_server work under Windows
874 o Support for multiple fieldnames in SPKACs
46f4e1be 875 o New SPKAC command line utility and associated library functions
ae1bb4e5 876 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
877 o New public key PEM format and options to handle it
878 o Many other fixes and enhancements to command line utilities
879 o Usable certificate chain verification
880 o Certificate purpose checking
881 o Certificate trust settings
882 o Support of authority information access extension
883 o Extensions in certificate requests
884 o Simplified X509 name and attribute routines
ae1bb4e5 885 o Initial (incomplete) support for international character sets
90644dd7
DSH
886 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
887 o Read only memory BIOs and simplified creation function
8bd5b794
BM
888 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
889 record; allow fragmentation and interleaving of handshake and other
890 data
90644dd7 891 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 892 o Work around for Netscape client certificate hang bug
90644dd7
DSH
893 o RSA_NULL option that removes RSA patent code but keeps other
894 RSA functionality
07e6dbde
BM
895 o Memory leak detection now allows applications to add extra information
896 via a per-thread stack
897 o PRNG robustness improved
4d524e10 898 o EGD support
6d9ca500 899 o BIGNUM library bug fixes
4d524e10 900 o Faster DSA parameter generation
74235cc9
UM
901 o Enhanced support for Alpha Linux
902 o Experimental MacOS support
0c235249 903
57d7ee3a 904 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
905
906 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
907 by several software packages and are more secure than the standard
908 form
909 o PKCS#5 v2.0 implementation
910 o Password callbacks have a new void * argument for application data
911 o Avoid various memory leaks
912 o New pipe-like BIO that allows using the SSL library when actual I/O
913 must be handled by the application (BIO pair)
ed7f60fb 914
57d7ee3a 915 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
916 o Lots of enhancements and cleanups to the Configuration mechanism
917 o RSA OEAP related fixes
8e8a8a5f
RE
918 o Added `openssl ca -revoke' option for revoking a certificate
919 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
920 o Source tree cleanups: removed lots of obsolete files
703126f0 921 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 922 extension support
703126f0
DSH
923 o Preliminary (experimental) S/MIME support
924 o Support for ASN.1 UTF8String and VisibleString
925 o Full integration of PKCS#12 code
2cf9fcda 926 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 927 o Option to disable selected ciphers
8e8a8a5f 928
57d7ee3a 929 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
930 o Fixed a security hole related to session resumption
931 o Fixed RSA encryption routines for the p < q case
932 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
933 o Support for Triple-DES CBCM cipher
934 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
935 o First support for new TLSv1 ciphers
936 o Added a few new BIOs (syslog BIO, reliable BIO)
937 o Extended support for DSA certificate/keys.
03e20a1a 938 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
939 o Initial support for X.509v3 extensions
940 o Extended support for compression inside the SSL record layer
941 o Overhauled Win32 builds
942 o Cleanups and fixes to the Big Number (BN) library
943 o Support for ASN.1 GeneralizedTime
944 o Splitted ASN.1 SETs from SEQUENCEs
945 o ASN1 and PEM support for Netscape Certificate Sequences
946 o Overhauled Perl interface
947 o Lots of source tree cleanups.
948 o Lots of memory leak fixes.
949 o Lots of bug fixes.
950
57d7ee3a 951 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
952 o Integration of the popular NO_RSA/NO_DSA patches
953 o Initial support for compression inside the SSL record layer
954 o Added BIO proxy and filtering functionality
955 o Extended Big Number (BN) library
956 o Added RIPE MD160 message digest
46f4e1be 957 o Added support for RC2/64bit cipher
3b52c2e7 958 o Extended ASN.1 parser routines
46f4e1be 959 o Adjustments of the source tree for CVS
3b52c2e7 960 o Support for various new platforms