]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
Implement support for AES-256-ECB in the default provider
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
3a63dbef 8 Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0 [under development]
fc4e1ab4 9
c699712f
RL
10 o Add support for enabling instrumentation through trace and debug
11 output.
3a63dbef
RL
12 o Changed our version number scheme and set the next major release to
13 3.0.0
828b5295
RL
14 o Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
15 bridge.
558ea847 16 o Removed the heartbeat message in DTLS feature.
fc4e1ab4 17
c1ef2852
MC
18 Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
19
20 o Timing vulnerability in DSA signature generation (CVE-2018-0734)
21 o Timing vulnerability in ECDSA signature generation (CVE-2018-0735)
22
1708e3e8 23 Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
156e34f2 24
6ccfc8fa
MC
25 o Support for TLSv1.3 added (see https://wiki.openssl.org/index.php/TLS1.3
26 for further important information). The TLSv1.3 implementation includes:
27 o Fully compliant implementation of RFC8446 (TLSv1.3) on by default
28 o Early data (0-RTT)
29 o Post-handshake authentication and key update
30 o Middlebox Compatibility Mode
31 o TLSv1.3 PSKs
32 o Support for all five RFC8446 ciphersuites
33 o RSA-PSS signature algorithms (backported to TLSv1.2)
34 o Configurable session ticket support
35 o Stateless server support
36 o Rewrite of the packet construction code for "safer" packet handling
37 o Rewrite of the extension handling code
3f8b623a
MC
38 o Complete rewrite of the OpenSSL random number generator to introduce the
39 following capabilities
40 o The default RAND method now utilizes an AES-CTR DRBG according to
41 NIST standard SP 800-90Ar1.
42 o Support for multiple DRBG instances with seed chaining.
43 o There is a public and private DRBG instance.
44 o The DRBG instances are fork-safe.
45 o Keep all global DRBG instances on the secure heap if it is enabled.
46 o The public and private DRBG instance are per thread for lock free
47 operation
48 o Support for various new cryptographic algorithms including:
49 o SHA3
50 o SHA512/224 and SHA512/256
6ccfc8fa 51 o EdDSA (both Ed25519 and Ed448) including X509 and TLS support
3f8b623a
MC
52 o X448 (adding to the existing X25519 support in 1.1.0)
53 o Multi-prime RSA
54 o SM2
55 o SM3
56 o SM4
57 o SipHash
58 o ARIA (including TLS support)
59 o Significant Side-Channel attack security improvements
6ccfc8fa
MC
60 o Add a new ClientHello callback to provide the ability to adjust the SSL
61 object at an early stage.
3f8b623a
MC
62 o Add 'Maximum Fragment Length' TLS extension negotiation and support
63 o A new STORE module, which implements a uniform and URI based reader of
64 stores that can contain keys, certificates, CRLs and numerous other
65 objects.
917a1b2e 66 o Move the display of configuration data to configdata.pm.
3c0c6b97 67 o Allow GNU style "make variables" to be used with Configure.
4b2799c1 68 o Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
1c5b57bc 69 o Rewrite of devcrypto engine
156e34f2 70
80162ad6
MC
71 Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [under development]
72
73 o Client DoS due to large DH parameter (CVE-2018-0732)
74 o Cache timing vulnerability in RSA Key Generation (CVE-2018-0737)
75
f47270e1
MC
76 Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [under development]
77
f6c024c2
MC
78 o Constructed ASN.1 types with a recursive definition could exceed the
79 stack (CVE-2018-0739)
80 o Incorrect CRYPTO_memcmp on HP-UX PA-RISC (CVE-2018-0733)
f47270e1
MC
81 o rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
82
de8c19cd
MC
83 Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
84
85 o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
86 o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735)
87
867a9170
MC
88 Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
89
90 o config now recognises 64-bit mingw and chooses mingw64 instead of mingw
91
d4da1bb5
MC
92 Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
93
94 o Encrypt-Then-Mac renegotiation crash (CVE-2017-3733)
95
536454e5
MC
96 Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
97
98 o Truncated packet could crash via OOB read (CVE-2017-3731)
99 o Bad (EC)DHE parameters cause a client crash (CVE-2017-3730)
100 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)
101
102 Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
3133c2d3 103
6a69e869
MC
104 o ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054)
105 o CMS Null dereference (CVE-2016-7053)
106 o Montgomery multiplication may produce incorrect results (CVE-2016-7055)
536454e5
MC
107
108 Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
109
3133c2d3
MC
110 o Fix Use After Free for large message sizes (CVE-2016-6309)
111
39c136cc
MC
112 Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
113
114 o OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
115 o SSL_peek() hang on empty record (CVE-2016-6305)
116 o Excessive allocation of memory in tls_get_message_header()
117 (CVE-2016-6307)
118 o Excessive allocation of memory in dtls1_preprocess_fragment()
119 (CVE-2016-6308)
120
156e34f2 121 Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5fa30720 122
b6cff313 123 o Copyright text was shrunk to a boilerplate that points to the license
ce942199 124 o "shared" builds are now the default when possible
9b13e27c
MC
125 o Added support for "pipelining"
126 o Added the AFALG engine
4a4e250c 127 o New threading API implemented
7c314196 128 o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
d05775d7
DSH
129 o Support for extended master secret
130 o CCM ciphersuites
6f9a3c37 131 o Reworked test suite, now based on perl, Test::Harness and Test::More
5105ba5b
RL
132 o *Most* libcrypto and libssl public structures were made opaque,
133 including:
134 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
135 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
136 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
137 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
138 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
139 X509_LOOKUP, X509_LOOKUP_METHOD
6f9a3c37
RL
140 o libssl internal structures made opaque
141 o SSLv2 support removed
142 o Kerberos ciphersuite support removed
23fe34b4
RL
143 o RC4 removed from DEFAULT ciphersuites in libssl
144 o 40 and 56 bit cipher support removed from libssl
6f9a3c37 145 o All public header files moved to include/openssl, no more symlinking
7c314196 146 o SSL/TLS state machine, version negotiation and record layer rewritten
5e030525 147 o EC revision: now operations use new EC_KEY_METHOD.
7c314196
MC
148 o Support for OCB mode added to libcrypto
149 o Support for asynchronous crypto operations added to libcrypto and libssl
98186eb4 150 o Deprecated interfaces can now be disabled at build time either
46e64f6e 151 relative to the latest release via the "no-deprecated" Configure
98186eb4
VD
152 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
153 o Application software can be compiled with -DOPENSSL_API_COMPAT=version
46e64f6e 154 to ensure that features deprecated in that version are not exposed.
59fd40d4 155 o Support for RFC6698/RFC7671 DANE TLSA peer authentication
d74dfafd
RL
156 o Change of Configure to use --prefix as the main installation
157 directory location rather than --openssldir. The latter becomes
158 the directory for certs, private key and openssl.cnf exclusively.
0f45c26f 159 o Reworked BIO networking library, with full support for IPv6.
907d2c2f 160 o New "unified" build system
bb8d14d5
DSH
161 o New security levels
162 o Support for scrypt algorithm
163 o Support for X25519
164 o Extended SSL_CONF support using configuration files
165 o KDF algorithm support. Implement TLS PRF as a KDF.
eb64a6c6 166 o Support for Certificate Transparency
8a0333c9 167 o HKDF support.
5fa30720 168
6ac83779
MC
169 Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
170
171 o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107)
172 o Fix EVP_EncodeUpdate overflow (CVE-2016-2105)
173 o Fix EVP_EncryptUpdate overflow (CVE-2016-2106)
174 o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109)
175 o EBCDIC overread (CVE-2016-2176)
176 o Modify behavior of ALPN to invoke callback after SNI/servername
177 callback, such that updates to the SSL_CTX affect ALPN.
178 o Remove LOW from the DEFAULT cipher list. This removes singles DES from
179 the default.
180 o Only remove the SSLv2 methods with the no-ssl2-method option.
181
09375d12
MC
182 Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
183
184 o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
185 o Disable SSLv2 default build, default negotiation and weak ciphers
186 (CVE-2016-0800)
187 o Fix a double-free in DSA code (CVE-2016-0705)
188 o Disable SRP fake user seed to address a server memory leak
189 (CVE-2016-0798)
190 o Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
191 (CVE-2016-0797)
192 o Fix memory issues in BIO_*printf functions (CVE-2016-0799)
193 o Fix side channel attack on modular exponentiation (CVE-2016-0702)
194
502bed22
MC
195 Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
196
197 o DH small subgroups (CVE-2016-0701)
198 o SSLv2 doesn't block disabled ciphers (CVE-2015-3197)
199
5fa30720
DSH
200 Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
201
202 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
203 o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
204 o X509_ATTRIBUTE memory leak (CVE-2015-3195)
205 o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
206 o In DSA_generate_parameters_ex, if the provided seed is too short,
207 return an error
208
209 Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
6f47ced0
MC
210
211 o Alternate chains certificate forgery (CVE-2015-1793)
5fa30720 212 o Race condition handling PSK identify hint (CVE-2015-3196)
6f47ced0
MC
213
214 Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
215
216 o Fix HMAC ABI incompatibility
217
218 Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
063dccd0
MC
219
220 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
221 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
222 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
223 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
224 o Race condition handling NewSessionTicket (CVE-2015-1791)
225
226 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
367eab2f
MC
227
228 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
229 o Multiblock corrupted pointer fix (CVE-2015-0290)
230 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
231 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
232 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
233 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
234 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
235 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
236 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
237 o Handshake with unseeded PRNG fix (CVE-2015-0285)
238 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
239 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
240 o Removed the export ciphers from the DEFAULT ciphers
241
242 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
f0170ebb
DSH
243
244 o Suite B support for TLS 1.2 and DTLS 1.2
245 o Support for DTLS 1.2
246 o TLS automatic EC curve selection.
247 o API to set TLS supported signature algorithms and curves
248 o SSL_CONF configuration API.
249 o TLS Brainpool support.
250 o ALPN support.
251 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
252
367eab2f
MC
253 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
254
255 o Build fixes for the Windows and OpenVMS platforms
256
257 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
258
259 o Fix for CVE-2014-3571
260 o Fix for CVE-2015-0206
261 o Fix for CVE-2014-3569
262 o Fix for CVE-2014-3572
263 o Fix for CVE-2015-0204
264 o Fix for CVE-2015-0205
265 o Fix for CVE-2014-8275
266 o Fix for CVE-2014-3570
267
ed13270d
MC
268 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
269
270 o Fix for CVE-2014-3513
271 o Fix for CVE-2014-3567
272 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
273 o Fix for CVE-2014-3568
274
275 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
276
277 o Fix for CVE-2014-3512
278 o Fix for CVE-2014-3511
279 o Fix for CVE-2014-3510
280 o Fix for CVE-2014-3507
281 o Fix for CVE-2014-3506
282 o Fix for CVE-2014-3505
283 o Fix for CVE-2014-3509
284 o Fix for CVE-2014-5139
285 o Fix for CVE-2014-3508
286
7178c711
DSH
287 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
288
289 o Fix for CVE-2014-0224
290 o Fix for CVE-2014-0221
367eab2f 291 o Fix for CVE-2014-0198
7178c711
DSH
292 o Fix for CVE-2014-0195
293 o Fix for CVE-2014-3470
294 o Fix for CVE-2010-5298
295
86f6e866
DSH
296 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
297
298 o Fix for CVE-2014-0160
299 o Add TLS padding extension workaround for broken servers.
300 o Fix for CVE-2014-0076
301
9bd1e2b5
DSH
302 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
303
304 o Don't include gmt_unix_time in TLS server and client random values
305 o Fix for TLS record tampering bug CVE-2013-4353
306 o Fix for TLS version checking bug CVE-2013-6449
307 o Fix for DTLS retransmission bug CVE-2013-6450
308
57d7ee3a 309 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
4dc83677
BM
310
311 o Corrected fix for CVE-2013-0169
312
57d7ee3a 313 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
5818a07a
DSH
314
315 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
316 o Include the fips configuration module.
4dc83677
BM
317 o Fix OCSP bad key DoS attack CVE-2013-0166
318 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
319 o Fix for TLS AESNI record handling flaw CVE-2012-2686
5818a07a 320
57d7ee3a 321 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
5818a07a
DSH
322
323 o Fix TLS/DTLS record length checking bug CVE-2012-2333
324 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
325
57d7ee3a 326 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
a9e6c091
DSH
327
328 o Fix compilation error on non-x86 platforms.
329 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
330 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
331
57d7ee3a 332 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
579d5534
DSH
333
334 o Fix for ASN1 overflow bug CVE-2012-2110
335 o Workarounds for some servers that hang on long client hellos.
336 o Fix SEGV in AES code.
337
57d7ee3a 338 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
61ad8262
DSH
339
340 o TLS/DTLS heartbeat support.
341 o SCTP support.
342 o RFC 5705 TLS key material exporter.
343 o RFC 5764 DTLS-SRTP negotiation.
344 o Next Protocol Negotiation.
345 o PSS signatures in certificates, requests and CRLs.
346 o Support for password based recipient info for CMS.
347 o Support TLS v1.2 and TLS v1.1.
348 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
349 o SRP support.
350
57d7ee3a 351 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
13747c6f
DSH
352
353 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
354 o Corrected fix for CVE-2011-4619
355 o Various DTLS fixes.
356
57d7ee3a 357 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
13747c6f
DSH
358
359 o Fix for DTLS DoS issue CVE-2012-0050
360
57d7ee3a 361 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
13747c6f
DSH
362
363 o Fix for DTLS plaintext recovery attack CVE-2011-4108
364 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
365 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
366 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
367 o Check for malformed RFC3779 data CVE-2011-4577
368
57d7ee3a 369 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
13747c6f
DSH
370
371 o Fix for CRL vulnerability issue CVE-2011-3207
372 o Fix for ECDH crashes CVE-2011-3210
373 o Protection against EC timing attacks.
374 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
375 o Various DTLS fixes.
376
57d7ee3a 377 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
9770924f
BM
378
379 o Fix for security issue CVE-2011-0014
380
57d7ee3a 381 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
88f2a4cf
BM
382
383 o Fix for security issue CVE-2010-4180
384 o Fix for CVE-2010-4252
385 o Fix mishandling of absent EC point format extension.
386 o Fix various platform compilation issues.
387 o Corrected fix for security issue CVE-2010-3864.
388
57d7ee3a 389 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
732d31be
DSH
390
391 o Fix for security issue CVE-2010-3864.
392 o Fix for CVE-2010-2939
393 o Fix WIN32 build system for GOST ENGINE.
394
57d7ee3a 395 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
417a24db 396
3cbb15ee 397 o Fix for security issue CVE-2010-1633.
417a24db
DSH
398 o GOST MAC and CFB fixes.
399
57d7ee3a 400 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
4e74239d
DSH
401
402 o RFC3280 path validation: sufficient to process PKITS tests.
403 o Integrated support for PVK files and keyblobs.
404 o Change default private key format to PKCS#8.
ef236ec3 405 o CMS support: able to process all examples in RFC4134
4e74239d
DSH
406 o Streaming ASN1 encode support for PKCS#7 and CMS.
407 o Multiple signer and signer add support for PKCS#7 and CMS.
408 o ASN1 printing support.
409 o Whirlpool hash algorithm added.
410 o RFC3161 time stamp support.
411 o New generalised public key API supporting ENGINE based algorithms.
412 o New generalised public key API utilities.
413 o New ENGINE supporting GOST algorithms.
414 o SSL/TLS GOST ciphersuite support.
415 o PKCS#7 and CMS GOST support.
416 o RFC4279 PSK ciphersuite support.
417 o Supported points format extension for ECC ciphersuites.
418 o ecdsa-with-SHA224/256/384/512 signature types.
419 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
420 o Opaque PRF Input TLS extension support.
14023fe3 421 o Updated time routines to avoid OS limitations.
4e74239d 422
57d7ee3a 423 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
417a24db
DSH
424
425 o CFB cipher definition fixes.
426 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
427
57d7ee3a 428 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
5814d829
DSH
429
430 o Cipher definition fixes.
431 o Workaround for slow RAND_poll() on some WIN32 versions.
432 o Remove MD2 from algorithm tables.
433 o SPKAC handling fixes.
434 o Support for RFC5746 TLS renegotiation extension.
435 o Compression memory leak fixed.
436 o Compression session resumption fixed.
437 o Ticket and SNI coexistence fixes.
87411f05 438 o Many fixes to DTLS handling.
5814d829 439
57d7ee3a 440 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
5814d829
DSH
441
442 o Temporary work around for CVE-2009-3555: disable renegotiation.
443
57d7ee3a 444 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
7f1c086b
DSH
445
446 o Fix various build issues.
447 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
448
57d7ee3a 449 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
7f1c086b
DSH
450
451 o Fix security issue (CVE-2008-5077)
452 o Merge FIPS 140-2 branch code.
453
57d7ee3a 454 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
7f1c086b
DSH
455
456 o CryptoAPI ENGINE support.
457 o Various precautionary measures.
458 o Fix for bugs affecting certificate request creation.
459 o Support for local machine keyset attribute in PKCS#12 files.
460
57d7ee3a 461 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
11d01d37 462
7f1c086b 463 o Backport of CMS functionality to 0.9.8.
11d01d37
LJ
464 o Fixes for bugs introduced with 0.9.8f.
465
57d7ee3a 466 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
1948c7e6
BL
467
468 o Add gcc 4.2 support.
df7421cc 469 o Add support for AES and SSE2 assembly language optimization
1948c7e6 470 for VC++ build.
87411f05 471 o Support for RFC4507bis and server name extensions if explicitly
1948c7e6
BL
472 selected at compile time.
473 o DTLS improvements.
474 o RFC4507bis support.
475 o TLS Extensions support.
476
57d7ee3a 477 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac63b837
DSH
478
479 o Various ciphersuite selection fixes.
480 o RFC3779 support.
481
57d7ee3a 482 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
61118caa
BM
483
484 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
485 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
486 o Changes to ciphersuite selection algorithm
487
57d7ee3a 488 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
613e7d2a
BM
489
490 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
491 o New cipher Camellia
492
57d7ee3a 493 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
613e7d2a
BM
494
495 o Cipher string fixes.
496 o Fixes for VC++ 2005.
497 o Updated ECC cipher suite support.
498 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
499 o Zlib compression usage fixes.
500 o Built in dynamic engine compilation support on Win32.
501 o Fixes auto dynamic engine loading in Win32.
502
57d7ee3a 503 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
72dce768 504
b79aa05e 505 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
506 o Extended Windows CE support
507
57d7ee3a 508 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
7017605d
RL
509
510 o Major work on the BIGNUM library for higher efficiency and to
511 make operations more streamlined and less contradictory. This
512 is the result of a major audit of the BIGNUM library.
513 o Addition of BIGNUM functions for fields GF(2^m) and NIST
514 curves, to support the Elliptic Crypto functions.
515 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
516 the use through EVP, X509 and ENGINE.
517 o New ASN.1 mini-compiler that's usable through the OpenSSL
518 configuration file.
519 o Added support for ASN.1 indefinite length constructed encoding.
520 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
521 o Complete rework of shared library construction and linking
522 programs with shared or static libraries, through a separate
523 Makefile.shared.
c8310124 524 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
525 o Changed ENGINE framework to load dynamic engine modules
526 automatically from specifically given directories.
527 o New structure and ASN.1 functions for CertificatePair.
528 o Changed the ZLIB compression method to be stateful.
529 o Changed the key-generation and primality testing "progress"
530 mechanism to take a structure that contains the ticker
531 function and an argument.
532 o New engine module: GMP (performs private key exponentiation).
533 o New engine module: VIA PadLOck ACE extension in VIA C3
534 Nehemiah processors.
535 o Added support for IPv6 addresses in certificate extensions.
536 See RFC 1884, section 2.2.
537 o Added support for certificate policy mappings, policy
538 constraints and name constraints.
539 o Added support for multi-valued AVAs in the OpenSSL
540 configuration file.
541 o Added support for multiple certificates with the same subject
542 in the 'openssl ca' index file.
543 o Make it possible to create self-signed certificates using
544 'openssl ca -selfsign'.
545 o Make it possible to generate a serial number file with
546 'openssl ca -create_serial'.
547 o New binary search functions with extended functionality.
548 o New BUF functions.
549 o New STORE structure and library to provide an interface to all
550 sorts of data repositories. Supports storage of public and
551 private keys, certificates, CRLs, numbers and arbitrary blobs.
f430ba31
F
552 This library is unfortunately unfinished and unused within
553 OpenSSL.
7017605d
RL
554 o New control functions for the error stack.
555 o Changed the PKCS#7 library to support one-pass S/MIME
556 processing.
557 o Added the possibility to compile without old deprecated
558 functionality with the OPENSSL_NO_DEPRECATED macro or the
559 'no-deprecated' argument to the config and Configure scripts.
560 o Constification of all ASN.1 conversion functions, and other
561 affected functions.
562 o Improved platform support for PowerPC.
563 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
46f4e1be 564 o New X509_VERIFY_PARAM structure to support parameterisation
7017605d
RL
565 of X.509 path validation.
566 o Major overhaul of RC4 performance on Intel P4, IA-64 and
567 AMD64.
568 o Changed the Configure script to have some algorithms disabled
f430ba31 569 by default. Those can be explicitly enabled with the new
7017605d
RL
570 argument form 'enable-xxx'.
571 o Change the default digest in 'openssl' commands from MD5 to
572 SHA-1.
613e7d2a 573 o Added support for DTLS.
7017605d
RL
574 o New BIGNUM blinding.
575 o Added support for the RSA-PSS encryption scheme
576 o Added support for the RSA X.931 padding.
c8310124
RL
577 o Added support for BSD sockets on NetWare.
578 o Added support for files larger than 2GB.
579 o Added initial support for Win64.
580 o Added alternate pkg-config files.
7017605d 581
57d7ee3a 582 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
ac63b837
DSH
583
584 o FIPS 1.1.1 module linking.
585 o Various ciphersuite selection fixes.
586
57d7ee3a 587 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
61118caa
BM
588
589 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
590 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
591
57d7ee3a 592 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
613e7d2a
BM
593
594 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
595
57d7ee3a 596 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
613e7d2a
BM
597
598 o Visual C++ 2005 fixes.
599 o Update Windows build system for FIPS.
600
57d7ee3a 601 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
613e7d2a
BM
602
603 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
604
57d7ee3a 605 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
613e7d2a
BM
606
607 o Fix SSL 2.0 Rollback, CVE-2005-2969
608 o Allow use of fixed-length exponent on DSA signing
609 o Default fixed-window RSA, DSA, DH private-key operations
610
57d7ee3a 611 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
612
613 o More compilation issues fixed.
614 o Adaptation to more modern Kerberos API.
615 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
616 o Enhanced x86_64 assembler BIGNUM module.
617 o More constification.
618 o Added processing of proxy certificates (RFC 3820).
619
57d7ee3a 620 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
621
622 o Several compilation issues fixed.
623 o Many memory allocation failure checks added.
624 o Improved comparison of X509 Name type.
625 o Mandatory basic checks on certificates.
626 o Performance improvements.
627
57d7ee3a 628 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
629
630 o Fix race condition in CRL checking code.
631 o Fixes to PKCS#7 (S/MIME) code.
632
57d7ee3a 633 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
634
635 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
636 o Security: Fix null-pointer assignment in do_change_cipher_spec()
637 o Allow multiple active certificates with same subject in CA index
638 o Multiple X509 verification fixes
639 o Speed up HMAC and other operations
640
57d7ee3a 641 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
642
643 o Security: fix various ASN1 parsing bugs.
644 o New -ignore_err option to OCSP utility.
645 o Various interop and bug fixes in S/MIME code.
646 o SSL/TLS protocol fix for unrequested client certificates.
647
57d7ee3a 648 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
649
650 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 651 Bleichbacher's attack
1774e22d
RL
652 o Security: make RSA blinding default.
653 o Configuration: Irix fixes, AIX fixes, better mingw support.
654 o Support for new platforms: linux-ia64-ecc.
655 o Build: shared library support fixes.
656 o ASN.1: treat domainComponent correctly.
657 o Documentation: fixes and additions.
658
57d7ee3a 659 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
660
661 o Security: Important security related bugfixes.
662 o Enhanced compatibility with MIT Kerberos.
663 o Can be built without the ENGINE framework.
664 o IA32 assembler enhancements.
665 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
666 o Configuration: the no-err option now works properly.
667 o SSL/TLS: now handles manual certificate chain building.
668 o SSL/TLS: certain session ID malfunctions corrected.
669
57d7ee3a 670 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
671
672 o New library section OCSP.
e4fb4977
LJ
673 o Complete rewrite of ASN1 code.
674 o CRL checking in verify code and openssl utility.
675 o Extension copying in 'ca' utility.
676 o Flexible display options in 'ca' utility.
677 o Provisional support for international characters with UTF8.
4dec4f64
BM
678 o Support for external crypto devices ('engine') is no longer
679 a separate distribution.
e4fb4977
LJ
680 o New elliptic curve library section.
681 o New AES (Rijndael) library section.
1fc73fef 682 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 683 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
684 o Extended support for some platforms: VxWorks
685 o Enhanced support for shared libraries.
29902449 686 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
687 o Support for pkg-config.
688 o Lots of new manuals.
29902449
DSH
689 o Makes symbolic links to or copies of manuals to cover all described
690 functions.
e4fb4977
LJ
691 o Change DES API to clean up the namespace (some applications link also
692 against libdes providing similar functions having the same name).
693 Provide macros for backward compatibility (will be removed in the
694 future).
ece0bdf1
BM
695 o Unify handling of cryptographic algorithms (software and engine)
696 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
697 o NCONF: new configuration handling routines.
698 o Change API to use more 'const' modifiers to improve error checking
699 and help optimizers.
700 o Finally remove references to RSAref.
701 o Reworked parts of the BIGNUM code.
702 o Support for new engines: Broadcom ubsec, Accelerated Encryption
703 Processing, IBM 4758.
9801fb61 704 o A few new engines added in the demos area.
e1f7ea25 705 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
706 o PRNG: query at more locations for a random device, automatic query for
707 EGD style random sources at several locations.
708 o SSL/TLS: allow optional cipher choice according to server's preference.
709 o SSL/TLS: allow server to explicitly set new session ids.
710 o SSL/TLS: support Kerberos cipher suites (RFC2712).
87411f05 711 Only supports MIT Kerberos for now.
e4fb4977
LJ
712 o SSL/TLS: allow more precise control of renegotiations and sessions.
713 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 714 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 715
57d7ee3a 716 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
717
718 o Security: fix various ASN1 parsing bugs.
719 o SSL/TLS protocol fix for unrequested client certificates.
720
57d7ee3a 721 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
722
723 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 724 Bleichbacher's attack
138f970e
RL
725 o Security: make RSA blinding default.
726 o Build: shared library support fixes.
727
57d7ee3a 728 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
729
730 o Important security related bugfixes.
731
57d7ee3a 732 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
733
734 o New configuration targets for Tandem OSS and A/UX.
735 o New OIDs for Microsoft attributes.
736 o Better handling of SSL session caching.
737 o Better comparison of distinguished names.
738 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
739 o Support assembler code with Borland C.
740 o Fixes for length problems.
741 o Fixes for uninitialised variables.
742 o Fixes for memory leaks, some unusual crashes and some race conditions.
743 o Fixes for smaller building problems.
744 o Updates of manuals, FAQ and other instructive documents.
745
57d7ee3a 746 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
747
748 o Important building fixes on Unix.
749
57d7ee3a 750 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
751
752 o Various important bugfixes.
753
57d7ee3a 754 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
755
756 o Important security related bugfixes.
757 o Various SSL/TLS library bugfixes.
758
57d7ee3a 759 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
760
761 o Various SSL/TLS library bugfixes.
762 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 763
57d7ee3a 764 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
765
766 o Various SSL/TLS library bugfixes.
767 o BIGNUM library fixes.
ef5f6a08
RL
768 o RSA OAEP and random number generation fixes.
769 o Object identifiers corrected and added.
770 o Add assembler BN routines for IA64.
771 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
772 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 773 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
774 Broadcom and Cryptographic Appliance's keyserver
775 [in 0.9.6c-engine release].
ae52ec98 776
57d7ee3a 777 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
778
779 o Security fix: PRNG improvements.
780 o Security fix: RSA OAEP check.
781 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
782 attack.
783 o MIPS bug fix in BIGNUM.
784 o Bug fix in "openssl enc".
785 o Bug fix in X.509 printing routine.
786 o Bug fix in DSA verification routine and DSA S/MIME verification.
787 o Bug fix to make PRNG thread-safe.
788 o Bug fix in RAND_file_name().
789 o Bug fix in compatibility mode trust settings.
790 o Bug fix in blowfish EVP.
791 o Increase default size for BIO buffering filter.
792 o Compatibility fixes in some scripts.
83f25717 793
57d7ee3a 794 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
795
796 o Security fix: change behavior of OpenSSL to avoid using
797 environment variables when running as root.
798 o Security fix: check the result of RSA-CRT to reduce the
799 possibility of deducing the private key from an incorrectly
800 calculated signature.
801 o Security fix: prevent Bleichenbacher's DSA attack.
802 o Security fix: Zero the premaster secret after deriving the
803 master secret in DH ciphersuites.
4fea8145 804 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
805 o Compatibility fix: the function des_encrypt() renamed to
806 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
807 o Bug fixes for Win32, HP/UX and Irix.
808 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
809 memory checking routines.
5012158a 810 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
811 o Bug fixes in misc. openssl applications.
812 o Remove a few potential memory leaks.
813 o Add tighter checks of BIGNUM routines.
814 o Shared library support has been reworked for generality.
815 o More documentation.
4fea8145 816 o New function BN_rand_range().
7cdd2aa1
RL
817 o Add "-rand" option to openssl s_client and s_server.
818
57d7ee3a 819 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
820
821 o Some documentation for BIO and SSL libraries.
822 o Enhanced chain verification using key identifiers.
823 o New sign and verify options to 'dgst' application.
824 o Support for DER and PEM encoded messages in 'smime' application.
825 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
826 o MD4 now included.
827 o Bugfix for SSL rollback padding check.
4dec4f64 828 o Support for external crypto devices [1].
fda05b21 829 o Enhanced EVP interface.
b22bda21 830
4dec4f64
BM
831 [1] The support for external crypto devices is currently a separate
832 distribution. See the file README.ENGINE.
833
57d7ee3a 834 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 835
87411f05 836 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
837 o Shared library support for HPUX and Solaris-gcc
838 o Support of Linux/IA64
b7a81df4 839 o Assembler support for Mingw32
35a79ecb
RL
840 o New 'rand' application
841 o New way to check for existence of algorithms from scripts
842
57d7ee3a 843 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 844
90644dd7 845 o S/MIME support in new 'smime' command
0c235249 846 o Documentation for the OpenSSL command line application
90644dd7
DSH
847 o Automation of 'req' application
848 o Fixes to make s_client, s_server work under Windows
849 o Support for multiple fieldnames in SPKACs
46f4e1be 850 o New SPKAC command line utility and associated library functions
ae1bb4e5 851 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
852 o New public key PEM format and options to handle it
853 o Many other fixes and enhancements to command line utilities
854 o Usable certificate chain verification
855 o Certificate purpose checking
856 o Certificate trust settings
857 o Support of authority information access extension
858 o Extensions in certificate requests
859 o Simplified X509 name and attribute routines
ae1bb4e5 860 o Initial (incomplete) support for international character sets
90644dd7
DSH
861 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
862 o Read only memory BIOs and simplified creation function
8bd5b794
BM
863 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
864 record; allow fragmentation and interleaving of handshake and other
865 data
90644dd7 866 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 867 o Work around for Netscape client certificate hang bug
90644dd7
DSH
868 o RSA_NULL option that removes RSA patent code but keeps other
869 RSA functionality
07e6dbde
BM
870 o Memory leak detection now allows applications to add extra information
871 via a per-thread stack
872 o PRNG robustness improved
4d524e10 873 o EGD support
6d9ca500 874 o BIGNUM library bug fixes
4d524e10 875 o Faster DSA parameter generation
74235cc9
UM
876 o Enhanced support for Alpha Linux
877 o Experimental MacOS support
0c235249 878
57d7ee3a 879 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
880
881 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
882 by several software packages and are more secure than the standard
883 form
884 o PKCS#5 v2.0 implementation
885 o Password callbacks have a new void * argument for application data
886 o Avoid various memory leaks
887 o New pipe-like BIO that allows using the SSL library when actual I/O
888 must be handled by the application (BIO pair)
ed7f60fb 889
57d7ee3a 890 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
891 o Lots of enhancements and cleanups to the Configuration mechanism
892 o RSA OEAP related fixes
8e8a8a5f
RE
893 o Added `openssl ca -revoke' option for revoking a certificate
894 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
895 o Source tree cleanups: removed lots of obsolete files
703126f0 896 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 897 extension support
703126f0
DSH
898 o Preliminary (experimental) S/MIME support
899 o Support for ASN.1 UTF8String and VisibleString
900 o Full integration of PKCS#12 code
2cf9fcda 901 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 902 o Option to disable selected ciphers
8e8a8a5f 903
57d7ee3a 904 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
905 o Fixed a security hole related to session resumption
906 o Fixed RSA encryption routines for the p < q case
907 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
908 o Support for Triple-DES CBCM cipher
909 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
910 o First support for new TLSv1 ciphers
911 o Added a few new BIOs (syslog BIO, reliable BIO)
912 o Extended support for DSA certificate/keys.
03e20a1a 913 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
914 o Initial support for X.509v3 extensions
915 o Extended support for compression inside the SSL record layer
916 o Overhauled Win32 builds
917 o Cleanups and fixes to the Big Number (BN) library
918 o Support for ASN.1 GeneralizedTime
919 o Splitted ASN.1 SETs from SEQUENCEs
920 o ASN1 and PEM support for Netscape Certificate Sequences
921 o Overhauled Perl interface
922 o Lots of source tree cleanups.
923 o Lots of memory leak fixes.
924 o Lots of bug fixes.
925
57d7ee3a 926 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
927 o Integration of the popular NO_RSA/NO_DSA patches
928 o Initial support for compression inside the SSL record layer
929 o Added BIO proxy and filtering functionality
930 o Extended Big Number (BN) library
931 o Added RIPE MD160 message digest
46f4e1be 932 o Added support for RC2/64bit cipher
3b52c2e7 933 o Extended ASN.1 parser routines
46f4e1be 934 o Adjustments of the source tree for CVS
3b52c2e7 935 o Support for various new platforms