]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
Add OSSL_SERIALIZER_PUBKEY_TO_DER_PQ and friends
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
3a63dbef 8 Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0 [under development]
fc4e1ab4 9
663247bf
P
10 o The algorithm specific public key command line applications have
11 been deprecated. These include dhparam, gendsa and others. The pkey
12 alternatives should be used intead: pkey, pkeyparam and genpkey.
b744f915
KR
13 o X509 certificates signed using SHA1 are no longer allowed at security
14 level 1 or higher. The default security level for TLS is 1, so
15 certificates signed using SHA1 are by default no longer trusted to
16 authenticate servers or clients.
742ccab3
RS
17 o enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
18 disabled; the project uses address sanitize/leak-detect instead.
c48e2d10 19 o Added OSSL_SERIALIZER, a generic serializer API.
faea3bd1
RL
20 o Added error raising macros, ERR_raise() and ERR_raise_data().
21 o Deprecated ERR_put_error().
22 o Added OSSL_PROVIDER_available(), to check provider availibility.
07822c51
SL
23 o Added 'openssl mac' that uses the EVP_MAC API.
24 o Added 'openssl kdf' that uses the EVP_KDF API.
0109e030 25 o Add OPENSSL_info() and 'openssl info' to get built-in data.
c699712f
RL
26 o Add support for enabling instrumentation through trace and debug
27 output.
3a63dbef
RL
28 o Changed our version number scheme and set the next major release to
29 3.0.0
828b5295
RL
30 o Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
31 bridge.
558ea847 32 o Removed the heartbeat message in DTLS feature.
07822c51
SL
33 o Added EVP_KDF, an EVP layer KDF API, and a generic EVP_PKEY to EVP_KDF
34 bridge.
83c51006
P
35 o All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
36 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
37 deprecated.
43becc3f
P
38 o All of the low level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
39 RC4, RC5 and SEED cipher functions have been deprecated.
fc4e1ab4 40
c1ef2852
MC
41 Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
42
43 o Timing vulnerability in DSA signature generation (CVE-2018-0734)
44 o Timing vulnerability in ECDSA signature generation (CVE-2018-0735)
45
1708e3e8 46 Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
156e34f2 47
6ccfc8fa
MC
48 o Support for TLSv1.3 added (see https://wiki.openssl.org/index.php/TLS1.3
49 for further important information). The TLSv1.3 implementation includes:
50 o Fully compliant implementation of RFC8446 (TLSv1.3) on by default
51 o Early data (0-RTT)
52 o Post-handshake authentication and key update
53 o Middlebox Compatibility Mode
54 o TLSv1.3 PSKs
55 o Support for all five RFC8446 ciphersuites
56 o RSA-PSS signature algorithms (backported to TLSv1.2)
57 o Configurable session ticket support
58 o Stateless server support
59 o Rewrite of the packet construction code for "safer" packet handling
60 o Rewrite of the extension handling code
3f8b623a
MC
61 o Complete rewrite of the OpenSSL random number generator to introduce the
62 following capabilities
63 o The default RAND method now utilizes an AES-CTR DRBG according to
64 NIST standard SP 800-90Ar1.
65 o Support for multiple DRBG instances with seed chaining.
66 o There is a public and private DRBG instance.
67 o The DRBG instances are fork-safe.
68 o Keep all global DRBG instances on the secure heap if it is enabled.
69 o The public and private DRBG instance are per thread for lock free
70 operation
71 o Support for various new cryptographic algorithms including:
72 o SHA3
73 o SHA512/224 and SHA512/256
6ccfc8fa 74 o EdDSA (both Ed25519 and Ed448) including X509 and TLS support
3f8b623a
MC
75 o X448 (adding to the existing X25519 support in 1.1.0)
76 o Multi-prime RSA
77 o SM2
78 o SM3
79 o SM4
80 o SipHash
81 o ARIA (including TLS support)
82 o Significant Side-Channel attack security improvements
6ccfc8fa
MC
83 o Add a new ClientHello callback to provide the ability to adjust the SSL
84 object at an early stage.
3f8b623a
MC
85 o Add 'Maximum Fragment Length' TLS extension negotiation and support
86 o A new STORE module, which implements a uniform and URI based reader of
87 stores that can contain keys, certificates, CRLs and numerous other
88 objects.
917a1b2e 89 o Move the display of configuration data to configdata.pm.
3c0c6b97 90 o Allow GNU style "make variables" to be used with Configure.
4b2799c1 91 o Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
1c5b57bc 92 o Rewrite of devcrypto engine
156e34f2 93
80162ad6
MC
94 Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [under development]
95
96 o Client DoS due to large DH parameter (CVE-2018-0732)
97 o Cache timing vulnerability in RSA Key Generation (CVE-2018-0737)
98
f47270e1
MC
99 Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [under development]
100
f6c024c2
MC
101 o Constructed ASN.1 types with a recursive definition could exceed the
102 stack (CVE-2018-0739)
103 o Incorrect CRYPTO_memcmp on HP-UX PA-RISC (CVE-2018-0733)
f47270e1
MC
104 o rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
105
de8c19cd
MC
106 Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
107
108 o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
109 o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735)
110
867a9170
MC
111 Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
112
113 o config now recognises 64-bit mingw and chooses mingw64 instead of mingw
114
d4da1bb5
MC
115 Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
116
117 o Encrypt-Then-Mac renegotiation crash (CVE-2017-3733)
118
536454e5
MC
119 Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
120
121 o Truncated packet could crash via OOB read (CVE-2017-3731)
122 o Bad (EC)DHE parameters cause a client crash (CVE-2017-3730)
123 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)
124
125 Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
3133c2d3 126
6a69e869
MC
127 o ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054)
128 o CMS Null dereference (CVE-2016-7053)
129 o Montgomery multiplication may produce incorrect results (CVE-2016-7055)
536454e5
MC
130
131 Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
132
3133c2d3
MC
133 o Fix Use After Free for large message sizes (CVE-2016-6309)
134
39c136cc
MC
135 Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
136
137 o OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
138 o SSL_peek() hang on empty record (CVE-2016-6305)
139 o Excessive allocation of memory in tls_get_message_header()
140 (CVE-2016-6307)
141 o Excessive allocation of memory in dtls1_preprocess_fragment()
142 (CVE-2016-6308)
143
156e34f2 144 Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5fa30720 145
b6cff313 146 o Copyright text was shrunk to a boilerplate that points to the license
ce942199 147 o "shared" builds are now the default when possible
9b13e27c
MC
148 o Added support for "pipelining"
149 o Added the AFALG engine
4a4e250c 150 o New threading API implemented
7c314196 151 o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
d05775d7
DSH
152 o Support for extended master secret
153 o CCM ciphersuites
6f9a3c37 154 o Reworked test suite, now based on perl, Test::Harness and Test::More
5105ba5b
RL
155 o *Most* libcrypto and libssl public structures were made opaque,
156 including:
157 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
158 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
159 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
160 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
161 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
162 X509_LOOKUP, X509_LOOKUP_METHOD
6f9a3c37
RL
163 o libssl internal structures made opaque
164 o SSLv2 support removed
165 o Kerberos ciphersuite support removed
23fe34b4
RL
166 o RC4 removed from DEFAULT ciphersuites in libssl
167 o 40 and 56 bit cipher support removed from libssl
6f9a3c37 168 o All public header files moved to include/openssl, no more symlinking
7c314196 169 o SSL/TLS state machine, version negotiation and record layer rewritten
5e030525 170 o EC revision: now operations use new EC_KEY_METHOD.
7c314196
MC
171 o Support for OCB mode added to libcrypto
172 o Support for asynchronous crypto operations added to libcrypto and libssl
98186eb4 173 o Deprecated interfaces can now be disabled at build time either
46e64f6e 174 relative to the latest release via the "no-deprecated" Configure
98186eb4
VD
175 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
176 o Application software can be compiled with -DOPENSSL_API_COMPAT=version
46e64f6e 177 to ensure that features deprecated in that version are not exposed.
59fd40d4 178 o Support for RFC6698/RFC7671 DANE TLSA peer authentication
d74dfafd
RL
179 o Change of Configure to use --prefix as the main installation
180 directory location rather than --openssldir. The latter becomes
181 the directory for certs, private key and openssl.cnf exclusively.
0f45c26f 182 o Reworked BIO networking library, with full support for IPv6.
907d2c2f 183 o New "unified" build system
bb8d14d5
DSH
184 o New security levels
185 o Support for scrypt algorithm
186 o Support for X25519
187 o Extended SSL_CONF support using configuration files
188 o KDF algorithm support. Implement TLS PRF as a KDF.
eb64a6c6 189 o Support for Certificate Transparency
8a0333c9 190 o HKDF support.
5fa30720 191
6ac83779
MC
192 Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
193
194 o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107)
195 o Fix EVP_EncodeUpdate overflow (CVE-2016-2105)
196 o Fix EVP_EncryptUpdate overflow (CVE-2016-2106)
197 o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109)
198 o EBCDIC overread (CVE-2016-2176)
199 o Modify behavior of ALPN to invoke callback after SNI/servername
200 callback, such that updates to the SSL_CTX affect ALPN.
201 o Remove LOW from the DEFAULT cipher list. This removes singles DES from
202 the default.
203 o Only remove the SSLv2 methods with the no-ssl2-method option.
204
09375d12
MC
205 Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
206
207 o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
208 o Disable SSLv2 default build, default negotiation and weak ciphers
209 (CVE-2016-0800)
210 o Fix a double-free in DSA code (CVE-2016-0705)
211 o Disable SRP fake user seed to address a server memory leak
212 (CVE-2016-0798)
213 o Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
214 (CVE-2016-0797)
215 o Fix memory issues in BIO_*printf functions (CVE-2016-0799)
216 o Fix side channel attack on modular exponentiation (CVE-2016-0702)
217
502bed22
MC
218 Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
219
220 o DH small subgroups (CVE-2016-0701)
221 o SSLv2 doesn't block disabled ciphers (CVE-2015-3197)
222
5fa30720
DSH
223 Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
224
225 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
226 o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
227 o X509_ATTRIBUTE memory leak (CVE-2015-3195)
228 o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
229 o In DSA_generate_parameters_ex, if the provided seed is too short,
230 return an error
231
232 Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
6f47ced0
MC
233
234 o Alternate chains certificate forgery (CVE-2015-1793)
5fa30720 235 o Race condition handling PSK identify hint (CVE-2015-3196)
6f47ced0
MC
236
237 Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
238
239 o Fix HMAC ABI incompatibility
240
241 Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
063dccd0
MC
242
243 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
244 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
245 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
246 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
247 o Race condition handling NewSessionTicket (CVE-2015-1791)
248
249 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
367eab2f
MC
250
251 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
252 o Multiblock corrupted pointer fix (CVE-2015-0290)
253 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
254 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
255 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
256 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
257 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
258 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
259 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
260 o Handshake with unseeded PRNG fix (CVE-2015-0285)
261 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
262 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
263 o Removed the export ciphers from the DEFAULT ciphers
264
265 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
f0170ebb
DSH
266
267 o Suite B support for TLS 1.2 and DTLS 1.2
268 o Support for DTLS 1.2
269 o TLS automatic EC curve selection.
270 o API to set TLS supported signature algorithms and curves
271 o SSL_CONF configuration API.
272 o TLS Brainpool support.
273 o ALPN support.
274 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
275
367eab2f
MC
276 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
277
278 o Build fixes for the Windows and OpenVMS platforms
279
280 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
281
282 o Fix for CVE-2014-3571
283 o Fix for CVE-2015-0206
284 o Fix for CVE-2014-3569
285 o Fix for CVE-2014-3572
286 o Fix for CVE-2015-0204
287 o Fix for CVE-2015-0205
288 o Fix for CVE-2014-8275
289 o Fix for CVE-2014-3570
290
ed13270d
MC
291 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
292
293 o Fix for CVE-2014-3513
294 o Fix for CVE-2014-3567
295 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
296 o Fix for CVE-2014-3568
297
298 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
299
300 o Fix for CVE-2014-3512
301 o Fix for CVE-2014-3511
302 o Fix for CVE-2014-3510
303 o Fix for CVE-2014-3507
304 o Fix for CVE-2014-3506
305 o Fix for CVE-2014-3505
306 o Fix for CVE-2014-3509
307 o Fix for CVE-2014-5139
308 o Fix for CVE-2014-3508
309
7178c711
DSH
310 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
311
312 o Fix for CVE-2014-0224
313 o Fix for CVE-2014-0221
367eab2f 314 o Fix for CVE-2014-0198
7178c711
DSH
315 o Fix for CVE-2014-0195
316 o Fix for CVE-2014-3470
317 o Fix for CVE-2010-5298
318
86f6e866
DSH
319 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
320
321 o Fix for CVE-2014-0160
322 o Add TLS padding extension workaround for broken servers.
323 o Fix for CVE-2014-0076
324
9bd1e2b5
DSH
325 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
326
327 o Don't include gmt_unix_time in TLS server and client random values
328 o Fix for TLS record tampering bug CVE-2013-4353
329 o Fix for TLS version checking bug CVE-2013-6449
330 o Fix for DTLS retransmission bug CVE-2013-6450
331
57d7ee3a 332 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
4dc83677
BM
333
334 o Corrected fix for CVE-2013-0169
335
57d7ee3a 336 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
5818a07a
DSH
337
338 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
339 o Include the fips configuration module.
4dc83677
BM
340 o Fix OCSP bad key DoS attack CVE-2013-0166
341 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
342 o Fix for TLS AESNI record handling flaw CVE-2012-2686
5818a07a 343
57d7ee3a 344 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
5818a07a
DSH
345
346 o Fix TLS/DTLS record length checking bug CVE-2012-2333
347 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
348
57d7ee3a 349 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
a9e6c091
DSH
350
351 o Fix compilation error on non-x86 platforms.
352 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
353 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
354
57d7ee3a 355 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
579d5534
DSH
356
357 o Fix for ASN1 overflow bug CVE-2012-2110
358 o Workarounds for some servers that hang on long client hellos.
359 o Fix SEGV in AES code.
360
57d7ee3a 361 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
61ad8262
DSH
362
363 o TLS/DTLS heartbeat support.
364 o SCTP support.
365 o RFC 5705 TLS key material exporter.
366 o RFC 5764 DTLS-SRTP negotiation.
367 o Next Protocol Negotiation.
368 o PSS signatures in certificates, requests and CRLs.
369 o Support for password based recipient info for CMS.
370 o Support TLS v1.2 and TLS v1.1.
371 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
372 o SRP support.
373
57d7ee3a 374 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
13747c6f
DSH
375
376 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
377 o Corrected fix for CVE-2011-4619
378 o Various DTLS fixes.
379
57d7ee3a 380 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
13747c6f
DSH
381
382 o Fix for DTLS DoS issue CVE-2012-0050
383
57d7ee3a 384 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
13747c6f
DSH
385
386 o Fix for DTLS plaintext recovery attack CVE-2011-4108
387 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
388 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
389 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
390 o Check for malformed RFC3779 data CVE-2011-4577
391
57d7ee3a 392 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
13747c6f
DSH
393
394 o Fix for CRL vulnerability issue CVE-2011-3207
395 o Fix for ECDH crashes CVE-2011-3210
396 o Protection against EC timing attacks.
397 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
398 o Various DTLS fixes.
399
57d7ee3a 400 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
9770924f
BM
401
402 o Fix for security issue CVE-2011-0014
403
57d7ee3a 404 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
88f2a4cf
BM
405
406 o Fix for security issue CVE-2010-4180
407 o Fix for CVE-2010-4252
408 o Fix mishandling of absent EC point format extension.
409 o Fix various platform compilation issues.
410 o Corrected fix for security issue CVE-2010-3864.
411
57d7ee3a 412 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
732d31be
DSH
413
414 o Fix for security issue CVE-2010-3864.
415 o Fix for CVE-2010-2939
416 o Fix WIN32 build system for GOST ENGINE.
417
57d7ee3a 418 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
417a24db 419
3cbb15ee 420 o Fix for security issue CVE-2010-1633.
417a24db
DSH
421 o GOST MAC and CFB fixes.
422
57d7ee3a 423 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
4e74239d
DSH
424
425 o RFC3280 path validation: sufficient to process PKITS tests.
426 o Integrated support for PVK files and keyblobs.
427 o Change default private key format to PKCS#8.
ef236ec3 428 o CMS support: able to process all examples in RFC4134
4e74239d
DSH
429 o Streaming ASN1 encode support for PKCS#7 and CMS.
430 o Multiple signer and signer add support for PKCS#7 and CMS.
431 o ASN1 printing support.
432 o Whirlpool hash algorithm added.
433 o RFC3161 time stamp support.
434 o New generalised public key API supporting ENGINE based algorithms.
435 o New generalised public key API utilities.
436 o New ENGINE supporting GOST algorithms.
437 o SSL/TLS GOST ciphersuite support.
438 o PKCS#7 and CMS GOST support.
439 o RFC4279 PSK ciphersuite support.
440 o Supported points format extension for ECC ciphersuites.
441 o ecdsa-with-SHA224/256/384/512 signature types.
442 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
443 o Opaque PRF Input TLS extension support.
14023fe3 444 o Updated time routines to avoid OS limitations.
4e74239d 445
57d7ee3a 446 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
417a24db
DSH
447
448 o CFB cipher definition fixes.
449 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
450
57d7ee3a 451 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
5814d829
DSH
452
453 o Cipher definition fixes.
454 o Workaround for slow RAND_poll() on some WIN32 versions.
455 o Remove MD2 from algorithm tables.
456 o SPKAC handling fixes.
457 o Support for RFC5746 TLS renegotiation extension.
458 o Compression memory leak fixed.
459 o Compression session resumption fixed.
460 o Ticket and SNI coexistence fixes.
87411f05 461 o Many fixes to DTLS handling.
5814d829 462
57d7ee3a 463 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
5814d829
DSH
464
465 o Temporary work around for CVE-2009-3555: disable renegotiation.
466
57d7ee3a 467 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
7f1c086b
DSH
468
469 o Fix various build issues.
470 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
471
57d7ee3a 472 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
7f1c086b
DSH
473
474 o Fix security issue (CVE-2008-5077)
475 o Merge FIPS 140-2 branch code.
476
57d7ee3a 477 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
7f1c086b
DSH
478
479 o CryptoAPI ENGINE support.
480 o Various precautionary measures.
481 o Fix for bugs affecting certificate request creation.
482 o Support for local machine keyset attribute in PKCS#12 files.
483
57d7ee3a 484 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
11d01d37 485
7f1c086b 486 o Backport of CMS functionality to 0.9.8.
11d01d37
LJ
487 o Fixes for bugs introduced with 0.9.8f.
488
57d7ee3a 489 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
1948c7e6
BL
490
491 o Add gcc 4.2 support.
df7421cc 492 o Add support for AES and SSE2 assembly language optimization
1948c7e6 493 for VC++ build.
87411f05 494 o Support for RFC4507bis and server name extensions if explicitly
1948c7e6
BL
495 selected at compile time.
496 o DTLS improvements.
497 o RFC4507bis support.
498 o TLS Extensions support.
499
57d7ee3a 500 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac63b837
DSH
501
502 o Various ciphersuite selection fixes.
503 o RFC3779 support.
504
57d7ee3a 505 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
61118caa
BM
506
507 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
508 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
509 o Changes to ciphersuite selection algorithm
510
57d7ee3a 511 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
613e7d2a
BM
512
513 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
514 o New cipher Camellia
515
57d7ee3a 516 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
613e7d2a
BM
517
518 o Cipher string fixes.
519 o Fixes for VC++ 2005.
520 o Updated ECC cipher suite support.
521 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
522 o Zlib compression usage fixes.
523 o Built in dynamic engine compilation support on Win32.
524 o Fixes auto dynamic engine loading in Win32.
525
57d7ee3a 526 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
72dce768 527
b79aa05e 528 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
529 o Extended Windows CE support
530
57d7ee3a 531 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
7017605d
RL
532
533 o Major work on the BIGNUM library for higher efficiency and to
534 make operations more streamlined and less contradictory. This
535 is the result of a major audit of the BIGNUM library.
536 o Addition of BIGNUM functions for fields GF(2^m) and NIST
537 curves, to support the Elliptic Crypto functions.
538 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
539 the use through EVP, X509 and ENGINE.
540 o New ASN.1 mini-compiler that's usable through the OpenSSL
541 configuration file.
542 o Added support for ASN.1 indefinite length constructed encoding.
543 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
544 o Complete rework of shared library construction and linking
545 programs with shared or static libraries, through a separate
546 Makefile.shared.
c8310124 547 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
548 o Changed ENGINE framework to load dynamic engine modules
549 automatically from specifically given directories.
550 o New structure and ASN.1 functions for CertificatePair.
551 o Changed the ZLIB compression method to be stateful.
552 o Changed the key-generation and primality testing "progress"
553 mechanism to take a structure that contains the ticker
554 function and an argument.
555 o New engine module: GMP (performs private key exponentiation).
556 o New engine module: VIA PadLOck ACE extension in VIA C3
557 Nehemiah processors.
558 o Added support for IPv6 addresses in certificate extensions.
559 See RFC 1884, section 2.2.
560 o Added support for certificate policy mappings, policy
561 constraints and name constraints.
562 o Added support for multi-valued AVAs in the OpenSSL
563 configuration file.
564 o Added support for multiple certificates with the same subject
565 in the 'openssl ca' index file.
566 o Make it possible to create self-signed certificates using
567 'openssl ca -selfsign'.
568 o Make it possible to generate a serial number file with
569 'openssl ca -create_serial'.
570 o New binary search functions with extended functionality.
571 o New BUF functions.
572 o New STORE structure and library to provide an interface to all
573 sorts of data repositories. Supports storage of public and
574 private keys, certificates, CRLs, numbers and arbitrary blobs.
f430ba31
F
575 This library is unfortunately unfinished and unused within
576 OpenSSL.
7017605d
RL
577 o New control functions for the error stack.
578 o Changed the PKCS#7 library to support one-pass S/MIME
579 processing.
580 o Added the possibility to compile without old deprecated
581 functionality with the OPENSSL_NO_DEPRECATED macro or the
582 'no-deprecated' argument to the config and Configure scripts.
583 o Constification of all ASN.1 conversion functions, and other
584 affected functions.
585 o Improved platform support for PowerPC.
586 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
46f4e1be 587 o New X509_VERIFY_PARAM structure to support parameterisation
7017605d
RL
588 of X.509 path validation.
589 o Major overhaul of RC4 performance on Intel P4, IA-64 and
590 AMD64.
591 o Changed the Configure script to have some algorithms disabled
f430ba31 592 by default. Those can be explicitly enabled with the new
7017605d
RL
593 argument form 'enable-xxx'.
594 o Change the default digest in 'openssl' commands from MD5 to
595 SHA-1.
613e7d2a 596 o Added support for DTLS.
7017605d
RL
597 o New BIGNUM blinding.
598 o Added support for the RSA-PSS encryption scheme
599 o Added support for the RSA X.931 padding.
c8310124
RL
600 o Added support for BSD sockets on NetWare.
601 o Added support for files larger than 2GB.
602 o Added initial support for Win64.
603 o Added alternate pkg-config files.
7017605d 604
57d7ee3a 605 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
ac63b837
DSH
606
607 o FIPS 1.1.1 module linking.
608 o Various ciphersuite selection fixes.
609
57d7ee3a 610 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
61118caa
BM
611
612 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
613 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
614
57d7ee3a 615 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
613e7d2a
BM
616
617 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
618
57d7ee3a 619 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
613e7d2a
BM
620
621 o Visual C++ 2005 fixes.
622 o Update Windows build system for FIPS.
623
57d7ee3a 624 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
613e7d2a 625
68756b12 626 o Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
613e7d2a 627
57d7ee3a 628 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
613e7d2a
BM
629
630 o Fix SSL 2.0 Rollback, CVE-2005-2969
631 o Allow use of fixed-length exponent on DSA signing
632 o Default fixed-window RSA, DSA, DH private-key operations
633
57d7ee3a 634 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
635
636 o More compilation issues fixed.
637 o Adaptation to more modern Kerberos API.
638 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
639 o Enhanced x86_64 assembler BIGNUM module.
640 o More constification.
641 o Added processing of proxy certificates (RFC 3820).
642
57d7ee3a 643 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
644
645 o Several compilation issues fixed.
646 o Many memory allocation failure checks added.
647 o Improved comparison of X509 Name type.
648 o Mandatory basic checks on certificates.
649 o Performance improvements.
650
57d7ee3a 651 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
652
653 o Fix race condition in CRL checking code.
654 o Fixes to PKCS#7 (S/MIME) code.
655
57d7ee3a 656 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
657
658 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
659 o Security: Fix null-pointer assignment in do_change_cipher_spec()
660 o Allow multiple active certificates with same subject in CA index
661 o Multiple X509 verification fixes
662 o Speed up HMAC and other operations
663
57d7ee3a 664 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
665
666 o Security: fix various ASN1 parsing bugs.
667 o New -ignore_err option to OCSP utility.
668 o Various interop and bug fixes in S/MIME code.
669 o SSL/TLS protocol fix for unrequested client certificates.
670
57d7ee3a 671 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
672
673 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 674 Bleichbacher's attack
1774e22d
RL
675 o Security: make RSA blinding default.
676 o Configuration: Irix fixes, AIX fixes, better mingw support.
677 o Support for new platforms: linux-ia64-ecc.
678 o Build: shared library support fixes.
679 o ASN.1: treat domainComponent correctly.
680 o Documentation: fixes and additions.
681
57d7ee3a 682 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
683
684 o Security: Important security related bugfixes.
685 o Enhanced compatibility with MIT Kerberos.
686 o Can be built without the ENGINE framework.
687 o IA32 assembler enhancements.
688 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
689 o Configuration: the no-err option now works properly.
690 o SSL/TLS: now handles manual certificate chain building.
691 o SSL/TLS: certain session ID malfunctions corrected.
692
57d7ee3a 693 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
694
695 o New library section OCSP.
e4fb4977
LJ
696 o Complete rewrite of ASN1 code.
697 o CRL checking in verify code and openssl utility.
698 o Extension copying in 'ca' utility.
699 o Flexible display options in 'ca' utility.
700 o Provisional support for international characters with UTF8.
4dec4f64
BM
701 o Support for external crypto devices ('engine') is no longer
702 a separate distribution.
e4fb4977
LJ
703 o New elliptic curve library section.
704 o New AES (Rijndael) library section.
1fc73fef 705 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 706 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
707 o Extended support for some platforms: VxWorks
708 o Enhanced support for shared libraries.
29902449 709 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
710 o Support for pkg-config.
711 o Lots of new manuals.
29902449
DSH
712 o Makes symbolic links to or copies of manuals to cover all described
713 functions.
e4fb4977
LJ
714 o Change DES API to clean up the namespace (some applications link also
715 against libdes providing similar functions having the same name).
716 Provide macros for backward compatibility (will be removed in the
717 future).
ece0bdf1
BM
718 o Unify handling of cryptographic algorithms (software and engine)
719 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
720 o NCONF: new configuration handling routines.
721 o Change API to use more 'const' modifiers to improve error checking
722 and help optimizers.
723 o Finally remove references to RSAref.
724 o Reworked parts of the BIGNUM code.
725 o Support for new engines: Broadcom ubsec, Accelerated Encryption
726 Processing, IBM 4758.
9801fb61 727 o A few new engines added in the demos area.
e1f7ea25 728 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
729 o PRNG: query at more locations for a random device, automatic query for
730 EGD style random sources at several locations.
731 o SSL/TLS: allow optional cipher choice according to server's preference.
732 o SSL/TLS: allow server to explicitly set new session ids.
733 o SSL/TLS: support Kerberos cipher suites (RFC2712).
87411f05 734 Only supports MIT Kerberos for now.
e4fb4977
LJ
735 o SSL/TLS: allow more precise control of renegotiations and sessions.
736 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 737 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 738
57d7ee3a 739 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
740
741 o Security: fix various ASN1 parsing bugs.
742 o SSL/TLS protocol fix for unrequested client certificates.
743
57d7ee3a 744 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
745
746 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 747 Bleichbacher's attack
138f970e
RL
748 o Security: make RSA blinding default.
749 o Build: shared library support fixes.
750
57d7ee3a 751 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
752
753 o Important security related bugfixes.
754
57d7ee3a 755 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
756
757 o New configuration targets for Tandem OSS and A/UX.
758 o New OIDs for Microsoft attributes.
759 o Better handling of SSL session caching.
760 o Better comparison of distinguished names.
761 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
762 o Support assembler code with Borland C.
763 o Fixes for length problems.
764 o Fixes for uninitialised variables.
765 o Fixes for memory leaks, some unusual crashes and some race conditions.
766 o Fixes for smaller building problems.
767 o Updates of manuals, FAQ and other instructive documents.
768
57d7ee3a 769 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
770
771 o Important building fixes on Unix.
772
57d7ee3a 773 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
774
775 o Various important bugfixes.
776
57d7ee3a 777 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
778
779 o Important security related bugfixes.
780 o Various SSL/TLS library bugfixes.
781
57d7ee3a 782 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
783
784 o Various SSL/TLS library bugfixes.
785 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 786
57d7ee3a 787 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
788
789 o Various SSL/TLS library bugfixes.
790 o BIGNUM library fixes.
ef5f6a08
RL
791 o RSA OAEP and random number generation fixes.
792 o Object identifiers corrected and added.
793 o Add assembler BN routines for IA64.
794 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
795 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 796 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
797 Broadcom and Cryptographic Appliance's keyserver
798 [in 0.9.6c-engine release].
ae52ec98 799
57d7ee3a 800 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
801
802 o Security fix: PRNG improvements.
803 o Security fix: RSA OAEP check.
804 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
805 attack.
806 o MIPS bug fix in BIGNUM.
807 o Bug fix in "openssl enc".
808 o Bug fix in X.509 printing routine.
809 o Bug fix in DSA verification routine and DSA S/MIME verification.
810 o Bug fix to make PRNG thread-safe.
811 o Bug fix in RAND_file_name().
812 o Bug fix in compatibility mode trust settings.
813 o Bug fix in blowfish EVP.
814 o Increase default size for BIO buffering filter.
815 o Compatibility fixes in some scripts.
83f25717 816
57d7ee3a 817 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
818
819 o Security fix: change behavior of OpenSSL to avoid using
820 environment variables when running as root.
821 o Security fix: check the result of RSA-CRT to reduce the
822 possibility of deducing the private key from an incorrectly
823 calculated signature.
824 o Security fix: prevent Bleichenbacher's DSA attack.
825 o Security fix: Zero the premaster secret after deriving the
826 master secret in DH ciphersuites.
4fea8145 827 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
828 o Compatibility fix: the function des_encrypt() renamed to
829 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
830 o Bug fixes for Win32, HP/UX and Irix.
831 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
832 memory checking routines.
5012158a 833 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
834 o Bug fixes in misc. openssl applications.
835 o Remove a few potential memory leaks.
836 o Add tighter checks of BIGNUM routines.
837 o Shared library support has been reworked for generality.
838 o More documentation.
4fea8145 839 o New function BN_rand_range().
7cdd2aa1
RL
840 o Add "-rand" option to openssl s_client and s_server.
841
57d7ee3a 842 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
843
844 o Some documentation for BIO and SSL libraries.
845 o Enhanced chain verification using key identifiers.
846 o New sign and verify options to 'dgst' application.
847 o Support for DER and PEM encoded messages in 'smime' application.
848 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
849 o MD4 now included.
850 o Bugfix for SSL rollback padding check.
4dec4f64 851 o Support for external crypto devices [1].
fda05b21 852 o Enhanced EVP interface.
b22bda21 853
4dec4f64
BM
854 [1] The support for external crypto devices is currently a separate
855 distribution. See the file README.ENGINE.
856
57d7ee3a 857 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 858
87411f05 859 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
860 o Shared library support for HPUX and Solaris-gcc
861 o Support of Linux/IA64
b7a81df4 862 o Assembler support for Mingw32
35a79ecb
RL
863 o New 'rand' application
864 o New way to check for existence of algorithms from scripts
865
57d7ee3a 866 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 867
90644dd7 868 o S/MIME support in new 'smime' command
0c235249 869 o Documentation for the OpenSSL command line application
90644dd7
DSH
870 o Automation of 'req' application
871 o Fixes to make s_client, s_server work under Windows
872 o Support for multiple fieldnames in SPKACs
46f4e1be 873 o New SPKAC command line utility and associated library functions
ae1bb4e5 874 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
875 o New public key PEM format and options to handle it
876 o Many other fixes and enhancements to command line utilities
877 o Usable certificate chain verification
878 o Certificate purpose checking
879 o Certificate trust settings
880 o Support of authority information access extension
881 o Extensions in certificate requests
882 o Simplified X509 name and attribute routines
ae1bb4e5 883 o Initial (incomplete) support for international character sets
90644dd7
DSH
884 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
885 o Read only memory BIOs and simplified creation function
8bd5b794
BM
886 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
887 record; allow fragmentation and interleaving of handshake and other
888 data
90644dd7 889 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 890 o Work around for Netscape client certificate hang bug
90644dd7
DSH
891 o RSA_NULL option that removes RSA patent code but keeps other
892 RSA functionality
07e6dbde
BM
893 o Memory leak detection now allows applications to add extra information
894 via a per-thread stack
895 o PRNG robustness improved
4d524e10 896 o EGD support
6d9ca500 897 o BIGNUM library bug fixes
4d524e10 898 o Faster DSA parameter generation
74235cc9
UM
899 o Enhanced support for Alpha Linux
900 o Experimental MacOS support
0c235249 901
57d7ee3a 902 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
903
904 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
905 by several software packages and are more secure than the standard
906 form
907 o PKCS#5 v2.0 implementation
908 o Password callbacks have a new void * argument for application data
909 o Avoid various memory leaks
910 o New pipe-like BIO that allows using the SSL library when actual I/O
911 must be handled by the application (BIO pair)
ed7f60fb 912
57d7ee3a 913 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
914 o Lots of enhancements and cleanups to the Configuration mechanism
915 o RSA OEAP related fixes
8e8a8a5f
RE
916 o Added `openssl ca -revoke' option for revoking a certificate
917 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
918 o Source tree cleanups: removed lots of obsolete files
703126f0 919 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 920 extension support
703126f0
DSH
921 o Preliminary (experimental) S/MIME support
922 o Support for ASN.1 UTF8String and VisibleString
923 o Full integration of PKCS#12 code
2cf9fcda 924 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 925 o Option to disable selected ciphers
8e8a8a5f 926
57d7ee3a 927 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
928 o Fixed a security hole related to session resumption
929 o Fixed RSA encryption routines for the p < q case
930 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
931 o Support for Triple-DES CBCM cipher
932 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
933 o First support for new TLSv1 ciphers
934 o Added a few new BIOs (syslog BIO, reliable BIO)
935 o Extended support for DSA certificate/keys.
03e20a1a 936 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
937 o Initial support for X.509v3 extensions
938 o Extended support for compression inside the SSL record layer
939 o Overhauled Win32 builds
940 o Cleanups and fixes to the Big Number (BN) library
941 o Support for ASN.1 GeneralizedTime
942 o Splitted ASN.1 SETs from SEQUENCEs
943 o ASN1 and PEM support for Netscape Certificate Sequences
944 o Overhauled Perl interface
945 o Lots of source tree cleanups.
946 o Lots of memory leak fixes.
947 o Lots of bug fixes.
948
57d7ee3a 949 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
950 o Integration of the popular NO_RSA/NO_DSA patches
951 o Initial support for compression inside the SSL record layer
952 o Added BIO proxy and filtering functionality
953 o Extended Big Number (BN) library
954 o Added RIPE MD160 message digest
46f4e1be 955 o Added support for RC2/64bit cipher
3b52c2e7 956 o Extended ASN.1 parser routines
46f4e1be 957 o Adjustments of the source tree for CVS
3b52c2e7 958 o Support for various new platforms