]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
Configure: engage ARMv8 assembly pack in ios64-cross target.
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
9770924f
BM
8 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d:
9
10 o Fix for security issue CVE-2011-0014
11
88f2a4cf
BM
12 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c:
13
14 o Fix for security issue CVE-2010-4180
15 o Fix for CVE-2010-4252
16 o Fix mishandling of absent EC point format extension.
17 o Fix various platform compilation issues.
18 o Corrected fix for security issue CVE-2010-3864.
19
732d31be
DSH
20 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b:
21
22 o Fix for security issue CVE-2010-3864.
23 o Fix for CVE-2010-2939
24 o Fix WIN32 build system for GOST ENGINE.
25
417a24db
DSH
26 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a:
27
3cbb15ee 28 o Fix for security issue CVE-2010-1633.
417a24db
DSH
29 o GOST MAC and CFB fixes.
30
9bda7458 31 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0:
4e74239d
DSH
32
33 o RFC3280 path validation: sufficient to process PKITS tests.
34 o Integrated support for PVK files and keyblobs.
35 o Change default private key format to PKCS#8.
ef236ec3 36 o CMS support: able to process all examples in RFC4134
4e74239d
DSH
37 o Streaming ASN1 encode support for PKCS#7 and CMS.
38 o Multiple signer and signer add support for PKCS#7 and CMS.
39 o ASN1 printing support.
40 o Whirlpool hash algorithm added.
41 o RFC3161 time stamp support.
42 o New generalised public key API supporting ENGINE based algorithms.
43 o New generalised public key API utilities.
44 o New ENGINE supporting GOST algorithms.
45 o SSL/TLS GOST ciphersuite support.
46 o PKCS#7 and CMS GOST support.
47 o RFC4279 PSK ciphersuite support.
48 o Supported points format extension for ECC ciphersuites.
49 o ecdsa-with-SHA224/256/384/512 signature types.
50 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
51 o Opaque PRF Input TLS extension support.
14023fe3 52 o Updated time routines to avoid OS limitations.
4e74239d 53
9770924f
BM
54 Major changes between OpenSSL 0.9.8q and OpenSSL 0.9.8r:
55
56 o Fix for security issue CVE-2011-0014
57
cea73f9d
BM
58 Major changes between OpenSSL 0.9.8p and OpenSSL 0.9.8q:
59
60 o Fix for security issue CVE-2010-4180
61 o Fix for CVE-2010-4252
62
63 Major changes between OpenSSL 0.9.8o and OpenSSL 0.9.8p:
64
65 o Fix for security issue CVE-2010-3864.
66
417a24db
DSH
67 Major changes between OpenSSL 0.9.8n and OpenSSL 0.9.8o:
68
3cbb15ee 69 o Fix for security issue CVE-2010-0742.
417a24db
DSH
70 o Various DTLS fixes.
71 o Recognise SHA2 certificates if only SSL algorithms added.
72 o Fix for no-rc4 compilation.
73 o Chil ENGINE unload workaround.
74
75 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n:
76
77 o CFB cipher definition fixes.
78 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
79
5814d829
DSH
80 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m:
81
82 o Cipher definition fixes.
83 o Workaround for slow RAND_poll() on some WIN32 versions.
84 o Remove MD2 from algorithm tables.
85 o SPKAC handling fixes.
86 o Support for RFC5746 TLS renegotiation extension.
87 o Compression memory leak fixed.
88 o Compression session resumption fixed.
89 o Ticket and SNI coexistence fixes.
90 o Many fixes to DTLS handling.
91
92 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l:
93
94 o Temporary work around for CVE-2009-3555: disable renegotiation.
95
7f1c086b
DSH
96 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k:
97
98 o Fix various build issues.
99 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
100
101 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j:
102
103 o Fix security issue (CVE-2008-5077)
104 o Merge FIPS 140-2 branch code.
105
106 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h:
107
108 o CryptoAPI ENGINE support.
109 o Various precautionary measures.
110 o Fix for bugs affecting certificate request creation.
111 o Support for local machine keyset attribute in PKCS#12 files.
112
11d01d37
LJ
113 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g:
114
7f1c086b 115 o Backport of CMS functionality to 0.9.8.
11d01d37
LJ
116 o Fixes for bugs introduced with 0.9.8f.
117
1948c7e6
BL
118 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f:
119
120 o Add gcc 4.2 support.
121 o Add support for AES and SSE2 assembly lanugauge optimization
122 for VC++ build.
123 o Support for RFC4507bis and server name extensions if explicitly
124 selected at compile time.
125 o DTLS improvements.
126 o RFC4507bis support.
127 o TLS Extensions support.
128
ac63b837
DSH
129 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e:
130
131 o Various ciphersuite selection fixes.
132 o RFC3779 support.
133
61118caa
BM
134 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d:
135
136 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
137 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
138 o Changes to ciphersuite selection algorithm
139
613e7d2a
BM
140 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c:
141
142 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
143 o New cipher Camellia
144
145 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b:
146
147 o Cipher string fixes.
148 o Fixes for VC++ 2005.
149 o Updated ECC cipher suite support.
150 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
151 o Zlib compression usage fixes.
152 o Built in dynamic engine compilation support on Win32.
153 o Fixes auto dynamic engine loading in Win32.
154
72dce768
BM
155 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a:
156
b79aa05e 157 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
158 o Extended Windows CE support
159
7017605d
RL
160 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8:
161
162 o Major work on the BIGNUM library for higher efficiency and to
163 make operations more streamlined and less contradictory. This
164 is the result of a major audit of the BIGNUM library.
165 o Addition of BIGNUM functions for fields GF(2^m) and NIST
166 curves, to support the Elliptic Crypto functions.
167 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
168 the use through EVP, X509 and ENGINE.
169 o New ASN.1 mini-compiler that's usable through the OpenSSL
170 configuration file.
171 o Added support for ASN.1 indefinite length constructed encoding.
172 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
173 o Complete rework of shared library construction and linking
174 programs with shared or static libraries, through a separate
175 Makefile.shared.
c8310124 176 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
177 o Changed ENGINE framework to load dynamic engine modules
178 automatically from specifically given directories.
179 o New structure and ASN.1 functions for CertificatePair.
180 o Changed the ZLIB compression method to be stateful.
181 o Changed the key-generation and primality testing "progress"
182 mechanism to take a structure that contains the ticker
183 function and an argument.
184 o New engine module: GMP (performs private key exponentiation).
185 o New engine module: VIA PadLOck ACE extension in VIA C3
186 Nehemiah processors.
187 o Added support for IPv6 addresses in certificate extensions.
188 See RFC 1884, section 2.2.
189 o Added support for certificate policy mappings, policy
190 constraints and name constraints.
191 o Added support for multi-valued AVAs in the OpenSSL
192 configuration file.
193 o Added support for multiple certificates with the same subject
194 in the 'openssl ca' index file.
195 o Make it possible to create self-signed certificates using
196 'openssl ca -selfsign'.
197 o Make it possible to generate a serial number file with
198 'openssl ca -create_serial'.
199 o New binary search functions with extended functionality.
200 o New BUF functions.
201 o New STORE structure and library to provide an interface to all
202 sorts of data repositories. Supports storage of public and
203 private keys, certificates, CRLs, numbers and arbitrary blobs.
204 This library is unfortunately unfinished and unused withing
205 OpenSSL.
206 o New control functions for the error stack.
207 o Changed the PKCS#7 library to support one-pass S/MIME
208 processing.
209 o Added the possibility to compile without old deprecated
210 functionality with the OPENSSL_NO_DEPRECATED macro or the
211 'no-deprecated' argument to the config and Configure scripts.
212 o Constification of all ASN.1 conversion functions, and other
213 affected functions.
214 o Improved platform support for PowerPC.
215 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
216 o New X509_VERIFY_PARAM structure to support parametrisation
217 of X.509 path validation.
218 o Major overhaul of RC4 performance on Intel P4, IA-64 and
219 AMD64.
220 o Changed the Configure script to have some algorithms disabled
221 by default. Those can be explicitely enabled with the new
222 argument form 'enable-xxx'.
223 o Change the default digest in 'openssl' commands from MD5 to
224 SHA-1.
613e7d2a 225 o Added support for DTLS.
7017605d
RL
226 o New BIGNUM blinding.
227 o Added support for the RSA-PSS encryption scheme
228 o Added support for the RSA X.931 padding.
c8310124
RL
229 o Added support for BSD sockets on NetWare.
230 o Added support for files larger than 2GB.
231 o Added initial support for Win64.
232 o Added alternate pkg-config files.
7017605d 233
ac63b837
DSH
234 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m:
235
236 o FIPS 1.1.1 module linking.
237 o Various ciphersuite selection fixes.
238
61118caa
BM
239 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l:
240
241 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
242 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
243
613e7d2a
BM
244 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k:
245
246 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
247
248 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j:
249
250 o Visual C++ 2005 fixes.
251 o Update Windows build system for FIPS.
252
253 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i:
254
255 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
256
257 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h:
258
259 o Fix SSL 2.0 Rollback, CVE-2005-2969
260 o Allow use of fixed-length exponent on DSA signing
261 o Default fixed-window RSA, DSA, DH private-key operations
262
36521f01
RL
263 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g:
264
265 o More compilation issues fixed.
266 o Adaptation to more modern Kerberos API.
267 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
268 o Enhanced x86_64 assembler BIGNUM module.
269 o More constification.
270 o Added processing of proxy certificates (RFC 3820).
271
272 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f:
273
274 o Several compilation issues fixed.
275 o Many memory allocation failure checks added.
276 o Improved comparison of X509 Name type.
277 o Mandatory basic checks on certificates.
278 o Performance improvements.
279
03386677
DSH
280 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e:
281
282 o Fix race condition in CRL checking code.
283 o Fixes to PKCS#7 (S/MIME) code.
284
285 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d:
286
287 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
288 o Security: Fix null-pointer assignment in do_change_cipher_spec()
289 o Allow multiple active certificates with same subject in CA index
290 o Multiple X509 verification fixes
291 o Speed up HMAC and other operations
292
29902449
DSH
293 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c:
294
295 o Security: fix various ASN1 parsing bugs.
296 o New -ignore_err option to OCSP utility.
297 o Various interop and bug fixes in S/MIME code.
298 o SSL/TLS protocol fix for unrequested client certificates.
299
1774e22d
RL
300 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b:
301
302 o Security: counter the Klima-Pokorny-Rosa extension of
303 Bleichbacher's attack
304 o Security: make RSA blinding default.
305 o Configuration: Irix fixes, AIX fixes, better mingw support.
306 o Support for new platforms: linux-ia64-ecc.
307 o Build: shared library support fixes.
308 o ASN.1: treat domainComponent correctly.
309 o Documentation: fixes and additions.
310
d8cbc935
RL
311 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a:
312
313 o Security: Important security related bugfixes.
314 o Enhanced compatibility with MIT Kerberos.
315 o Can be built without the ENGINE framework.
316 o IA32 assembler enhancements.
317 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
318 o Configuration: the no-err option now works properly.
319 o SSL/TLS: now handles manual certificate chain building.
320 o SSL/TLS: certain session ID malfunctions corrected.
321
3ba25ee8 322 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7:
83f25717
RL
323
324 o New library section OCSP.
e4fb4977
LJ
325 o Complete rewrite of ASN1 code.
326 o CRL checking in verify code and openssl utility.
327 o Extension copying in 'ca' utility.
328 o Flexible display options in 'ca' utility.
329 o Provisional support for international characters with UTF8.
4dec4f64
BM
330 o Support for external crypto devices ('engine') is no longer
331 a separate distribution.
e4fb4977
LJ
332 o New elliptic curve library section.
333 o New AES (Rijndael) library section.
1fc73fef 334 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 335 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
336 o Extended support for some platforms: VxWorks
337 o Enhanced support for shared libraries.
29902449 338 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
339 o Support for pkg-config.
340 o Lots of new manuals.
29902449
DSH
341 o Makes symbolic links to or copies of manuals to cover all described
342 functions.
e4fb4977
LJ
343 o Change DES API to clean up the namespace (some applications link also
344 against libdes providing similar functions having the same name).
345 Provide macros for backward compatibility (will be removed in the
346 future).
ece0bdf1
BM
347 o Unify handling of cryptographic algorithms (software and engine)
348 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
349 o NCONF: new configuration handling routines.
350 o Change API to use more 'const' modifiers to improve error checking
351 and help optimizers.
352 o Finally remove references to RSAref.
353 o Reworked parts of the BIGNUM code.
354 o Support for new engines: Broadcom ubsec, Accelerated Encryption
355 Processing, IBM 4758.
9801fb61 356 o A few new engines added in the demos area.
e1f7ea25 357 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
358 o PRNG: query at more locations for a random device, automatic query for
359 EGD style random sources at several locations.
360 o SSL/TLS: allow optional cipher choice according to server's preference.
361 o SSL/TLS: allow server to explicitly set new session ids.
362 o SSL/TLS: support Kerberos cipher suites (RFC2712).
1fc73fef 363 Only supports MIT Kerberos for now.
e4fb4977
LJ
364 o SSL/TLS: allow more precise control of renegotiations and sessions.
365 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 366 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 367
29902449
DSH
368 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k:
369
370 o Security: fix various ASN1 parsing bugs.
371 o SSL/TLS protocol fix for unrequested client certificates.
372
138f970e
RL
373 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j:
374
375 o Security: counter the Klima-Pokorny-Rosa extension of
376 Bleichbacher's attack
377 o Security: make RSA blinding default.
378 o Build: shared library support fixes.
379
d8cbc935
RL
380 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i:
381
382 o Important security related bugfixes.
383
9801fb61
RL
384 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h:
385
386 o New configuration targets for Tandem OSS and A/UX.
387 o New OIDs for Microsoft attributes.
388 o Better handling of SSL session caching.
389 o Better comparison of distinguished names.
390 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
391 o Support assembler code with Borland C.
392 o Fixes for length problems.
393 o Fixes for uninitialised variables.
394 o Fixes for memory leaks, some unusual crashes and some race conditions.
395 o Fixes for smaller building problems.
396 o Updates of manuals, FAQ and other instructive documents.
397
36969082
RL
398 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g:
399
400 o Important building fixes on Unix.
401
fbe792f0
RL
402 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f:
403
404 o Various important bugfixes.
405
b218af2b
LJ
406 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e:
407
408 o Important security related bugfixes.
409 o Various SSL/TLS library bugfixes.
410
151457ab 411 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d:
e4fb4977
LJ
412
413 o Various SSL/TLS library bugfixes.
414 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 415
151457ab 416 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c:
ae52ec98
BM
417
418 o Various SSL/TLS library bugfixes.
419 o BIGNUM library fixes.
ef5f6a08
RL
420 o RSA OAEP and random number generation fixes.
421 o Object identifiers corrected and added.
422 o Add assembler BN routines for IA64.
423 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
424 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 425 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
426 Broadcom and Cryptographic Appliance's keyserver
427 [in 0.9.6c-engine release].
ae52ec98 428
151457ab 429 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b:
4dec4f64
BM
430
431 o Security fix: PRNG improvements.
432 o Security fix: RSA OAEP check.
433 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
434 attack.
435 o MIPS bug fix in BIGNUM.
436 o Bug fix in "openssl enc".
437 o Bug fix in X.509 printing routine.
438 o Bug fix in DSA verification routine and DSA S/MIME verification.
439 o Bug fix to make PRNG thread-safe.
440 o Bug fix in RAND_file_name().
441 o Bug fix in compatibility mode trust settings.
442 o Bug fix in blowfish EVP.
443 o Increase default size for BIO buffering filter.
444 o Compatibility fixes in some scripts.
83f25717 445
7cdd2aa1
RL
446 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a:
447
448 o Security fix: change behavior of OpenSSL to avoid using
449 environment variables when running as root.
450 o Security fix: check the result of RSA-CRT to reduce the
451 possibility of deducing the private key from an incorrectly
452 calculated signature.
453 o Security fix: prevent Bleichenbacher's DSA attack.
454 o Security fix: Zero the premaster secret after deriving the
455 master secret in DH ciphersuites.
4fea8145 456 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
457 o Compatibility fix: the function des_encrypt() renamed to
458 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
459 o Bug fixes for Win32, HP/UX and Irix.
460 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
461 memory checking routines.
5012158a 462 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
463 o Bug fixes in misc. openssl applications.
464 o Remove a few potential memory leaks.
465 o Add tighter checks of BIGNUM routines.
466 o Shared library support has been reworked for generality.
467 o More documentation.
4fea8145 468 o New function BN_rand_range().
7cdd2aa1
RL
469 o Add "-rand" option to openssl s_client and s_server.
470
4e87e05b
DSH
471 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6:
472
473 o Some documentation for BIO and SSL libraries.
474 o Enhanced chain verification using key identifiers.
475 o New sign and verify options to 'dgst' application.
476 o Support for DER and PEM encoded messages in 'smime' application.
477 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
478 o MD4 now included.
479 o Bugfix for SSL rollback padding check.
4dec4f64 480 o Support for external crypto devices [1].
fda05b21 481 o Enhanced EVP interface.
b22bda21 482
4dec4f64
BM
483 [1] The support for external crypto devices is currently a separate
484 distribution. See the file README.ENGINE.
485
35a79ecb
RL
486 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a:
487
b7a81df4 488 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
489 o Shared library support for HPUX and Solaris-gcc
490 o Support of Linux/IA64
b7a81df4 491 o Assembler support for Mingw32
35a79ecb
RL
492 o New 'rand' application
493 o New way to check for existence of algorithms from scripts
494
0c235249
UM
495 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5:
496
90644dd7 497 o S/MIME support in new 'smime' command
0c235249 498 o Documentation for the OpenSSL command line application
90644dd7
DSH
499 o Automation of 'req' application
500 o Fixes to make s_client, s_server work under Windows
501 o Support for multiple fieldnames in SPKACs
502 o New SPKAC command line utilty and associated library functions
ae1bb4e5 503 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
504 o New public key PEM format and options to handle it
505 o Many other fixes and enhancements to command line utilities
506 o Usable certificate chain verification
507 o Certificate purpose checking
508 o Certificate trust settings
509 o Support of authority information access extension
510 o Extensions in certificate requests
511 o Simplified X509 name and attribute routines
ae1bb4e5 512 o Initial (incomplete) support for international character sets
90644dd7
DSH
513 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
514 o Read only memory BIOs and simplified creation function
8bd5b794
BM
515 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
516 record; allow fragmentation and interleaving of handshake and other
517 data
90644dd7 518 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 519 o Work around for Netscape client certificate hang bug
90644dd7
DSH
520 o RSA_NULL option that removes RSA patent code but keeps other
521 RSA functionality
07e6dbde
BM
522 o Memory leak detection now allows applications to add extra information
523 via a per-thread stack
524 o PRNG robustness improved
4d524e10 525 o EGD support
6d9ca500 526 o BIGNUM library bug fixes
4d524e10 527 o Faster DSA parameter generation
74235cc9
UM
528 o Enhanced support for Alpha Linux
529 o Experimental MacOS support
0c235249 530
ed7f60fb
DSH
531 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4:
532
533 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
534 by several software packages and are more secure than the standard
535 form
536 o PKCS#5 v2.0 implementation
537 o Password callbacks have a new void * argument for application data
538 o Avoid various memory leaks
539 o New pipe-like BIO that allows using the SSL library when actual I/O
540 must be handled by the application (BIO pair)
ed7f60fb 541
8e8a8a5f 542 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3:
9de649ff
UM
543 o Lots of enhancements and cleanups to the Configuration mechanism
544 o RSA OEAP related fixes
8e8a8a5f
RE
545 o Added `openssl ca -revoke' option for revoking a certificate
546 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
547 o Source tree cleanups: removed lots of obsolete files
703126f0 548 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 549 extension support
703126f0
DSH
550 o Preliminary (experimental) S/MIME support
551 o Support for ASN.1 UTF8String and VisibleString
552 o Full integration of PKCS#12 code
2cf9fcda 553 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 554 o Option to disable selected ciphers
8e8a8a5f 555
d343d272 556 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b:
738769ff
RE
557 o Fixed a security hole related to session resumption
558 o Fixed RSA encryption routines for the p < q case
559 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
560 o Support for Triple-DES CBCM cipher
561 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
562 o First support for new TLSv1 ciphers
563 o Added a few new BIOs (syslog BIO, reliable BIO)
564 o Extended support for DSA certificate/keys.
03e20a1a 565 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
566 o Initial support for X.509v3 extensions
567 o Extended support for compression inside the SSL record layer
568 o Overhauled Win32 builds
569 o Cleanups and fixes to the Big Number (BN) library
570 o Support for ASN.1 GeneralizedTime
571 o Splitted ASN.1 SETs from SEQUENCEs
572 o ASN1 and PEM support for Netscape Certificate Sequences
573 o Overhauled Perl interface
574 o Lots of source tree cleanups.
575 o Lots of memory leak fixes.
576 o Lots of bug fixes.
577
578 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c:
579 o Integration of the popular NO_RSA/NO_DSA patches
580 o Initial support for compression inside the SSL record layer
581 o Added BIO proxy and filtering functionality
582 o Extended Big Number (BN) library
583 o Added RIPE MD160 message digest
584 o Addeed support for RC2/64bit cipher
585 o Extended ASN.1 parser routines
586 o Adjustations of the source tree for CVS
587 o Support for various new platforms
588