]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
Update copyright year
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
6536f074 8 Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [in pre-release]
156e34f2 9
6ccfc8fa
MC
10 o Support for TLSv1.3 added (see https://wiki.openssl.org/index.php/TLS1.3
11 for further important information). The TLSv1.3 implementation includes:
12 o Fully compliant implementation of RFC8446 (TLSv1.3) on by default
13 o Early data (0-RTT)
14 o Post-handshake authentication and key update
15 o Middlebox Compatibility Mode
16 o TLSv1.3 PSKs
17 o Support for all five RFC8446 ciphersuites
18 o RSA-PSS signature algorithms (backported to TLSv1.2)
19 o Configurable session ticket support
20 o Stateless server support
21 o Rewrite of the packet construction code for "safer" packet handling
22 o Rewrite of the extension handling code
3f8b623a
MC
23 o Complete rewrite of the OpenSSL random number generator to introduce the
24 following capabilities
25 o The default RAND method now utilizes an AES-CTR DRBG according to
26 NIST standard SP 800-90Ar1.
27 o Support for multiple DRBG instances with seed chaining.
28 o There is a public and private DRBG instance.
29 o The DRBG instances are fork-safe.
30 o Keep all global DRBG instances on the secure heap if it is enabled.
31 o The public and private DRBG instance are per thread for lock free
32 operation
33 o Support for various new cryptographic algorithms including:
34 o SHA3
35 o SHA512/224 and SHA512/256
6ccfc8fa 36 o EdDSA (both Ed25519 and Ed448) including X509 and TLS support
3f8b623a
MC
37 o X448 (adding to the existing X25519 support in 1.1.0)
38 o Multi-prime RSA
39 o SM2
40 o SM3
41 o SM4
42 o SipHash
43 o ARIA (including TLS support)
44 o Significant Side-Channel attack security improvements
6ccfc8fa
MC
45 o Add a new ClientHello callback to provide the ability to adjust the SSL
46 object at an early stage.
3f8b623a
MC
47 o Add 'Maximum Fragment Length' TLS extension negotiation and support
48 o A new STORE module, which implements a uniform and URI based reader of
49 stores that can contain keys, certificates, CRLs and numerous other
50 objects.
917a1b2e 51 o Move the display of configuration data to configdata.pm.
3c0c6b97 52 o Allow GNU style "make variables" to be used with Configure.
4b2799c1 53 o Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
1c5b57bc 54 o Rewrite of devcrypto engine
156e34f2 55
80162ad6
MC
56 Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [under development]
57
58 o Client DoS due to large DH parameter (CVE-2018-0732)
59 o Cache timing vulnerability in RSA Key Generation (CVE-2018-0737)
60
f47270e1
MC
61 Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [under development]
62
f6c024c2
MC
63 o Constructed ASN.1 types with a recursive definition could exceed the
64 stack (CVE-2018-0739)
65 o Incorrect CRYPTO_memcmp on HP-UX PA-RISC (CVE-2018-0733)
f47270e1
MC
66 o rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
67
de8c19cd
MC
68 Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
69
70 o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
71 o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735)
72
867a9170
MC
73 Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
74
75 o config now recognises 64-bit mingw and chooses mingw64 instead of mingw
76
d4da1bb5
MC
77 Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
78
79 o Encrypt-Then-Mac renegotiation crash (CVE-2017-3733)
80
536454e5
MC
81 Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
82
83 o Truncated packet could crash via OOB read (CVE-2017-3731)
84 o Bad (EC)DHE parameters cause a client crash (CVE-2017-3730)
85 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)
86
87 Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
3133c2d3 88
6a69e869
MC
89 o ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054)
90 o CMS Null dereference (CVE-2016-7053)
91 o Montgomery multiplication may produce incorrect results (CVE-2016-7055)
536454e5
MC
92
93 Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
94
3133c2d3
MC
95 o Fix Use After Free for large message sizes (CVE-2016-6309)
96
39c136cc
MC
97 Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
98
99 o OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
100 o SSL_peek() hang on empty record (CVE-2016-6305)
101 o Excessive allocation of memory in tls_get_message_header()
102 (CVE-2016-6307)
103 o Excessive allocation of memory in dtls1_preprocess_fragment()
104 (CVE-2016-6308)
105
156e34f2 106 Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5fa30720 107
b6cff313 108 o Copyright text was shrunk to a boilerplate that points to the license
ce942199 109 o "shared" builds are now the default when possible
9b13e27c
MC
110 o Added support for "pipelining"
111 o Added the AFALG engine
4a4e250c 112 o New threading API implemented
7c314196 113 o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
d05775d7
DSH
114 o Support for extended master secret
115 o CCM ciphersuites
6f9a3c37 116 o Reworked test suite, now based on perl, Test::Harness and Test::More
5105ba5b
RL
117 o *Most* libcrypto and libssl public structures were made opaque,
118 including:
119 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
120 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
121 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
122 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
123 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
124 X509_LOOKUP, X509_LOOKUP_METHOD
6f9a3c37
RL
125 o libssl internal structures made opaque
126 o SSLv2 support removed
127 o Kerberos ciphersuite support removed
23fe34b4
RL
128 o RC4 removed from DEFAULT ciphersuites in libssl
129 o 40 and 56 bit cipher support removed from libssl
6f9a3c37 130 o All public header files moved to include/openssl, no more symlinking
7c314196 131 o SSL/TLS state machine, version negotiation and record layer rewritten
5e030525 132 o EC revision: now operations use new EC_KEY_METHOD.
7c314196
MC
133 o Support for OCB mode added to libcrypto
134 o Support for asynchronous crypto operations added to libcrypto and libssl
98186eb4 135 o Deprecated interfaces can now be disabled at build time either
46e64f6e 136 relative to the latest release via the "no-deprecated" Configure
98186eb4
VD
137 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
138 o Application software can be compiled with -DOPENSSL_API_COMPAT=version
46e64f6e 139 to ensure that features deprecated in that version are not exposed.
59fd40d4 140 o Support for RFC6698/RFC7671 DANE TLSA peer authentication
d74dfafd
RL
141 o Change of Configure to use --prefix as the main installation
142 directory location rather than --openssldir. The latter becomes
143 the directory for certs, private key and openssl.cnf exclusively.
0f45c26f 144 o Reworked BIO networking library, with full support for IPv6.
907d2c2f 145 o New "unified" build system
bb8d14d5
DSH
146 o New security levels
147 o Support for scrypt algorithm
148 o Support for X25519
149 o Extended SSL_CONF support using configuration files
150 o KDF algorithm support. Implement TLS PRF as a KDF.
eb64a6c6 151 o Support for Certificate Transparency
8a0333c9 152 o HKDF support.
5fa30720 153
6ac83779
MC
154 Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
155
156 o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107)
157 o Fix EVP_EncodeUpdate overflow (CVE-2016-2105)
158 o Fix EVP_EncryptUpdate overflow (CVE-2016-2106)
159 o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109)
160 o EBCDIC overread (CVE-2016-2176)
161 o Modify behavior of ALPN to invoke callback after SNI/servername
162 callback, such that updates to the SSL_CTX affect ALPN.
163 o Remove LOW from the DEFAULT cipher list. This removes singles DES from
164 the default.
165 o Only remove the SSLv2 methods with the no-ssl2-method option.
166
09375d12
MC
167 Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
168
169 o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
170 o Disable SSLv2 default build, default negotiation and weak ciphers
171 (CVE-2016-0800)
172 o Fix a double-free in DSA code (CVE-2016-0705)
173 o Disable SRP fake user seed to address a server memory leak
174 (CVE-2016-0798)
175 o Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
176 (CVE-2016-0797)
177 o Fix memory issues in BIO_*printf functions (CVE-2016-0799)
178 o Fix side channel attack on modular exponentiation (CVE-2016-0702)
179
502bed22
MC
180 Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
181
182 o DH small subgroups (CVE-2016-0701)
183 o SSLv2 doesn't block disabled ciphers (CVE-2015-3197)
184
5fa30720
DSH
185 Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
186
187 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
188 o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
189 o X509_ATTRIBUTE memory leak (CVE-2015-3195)
190 o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
191 o In DSA_generate_parameters_ex, if the provided seed is too short,
192 return an error
193
194 Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
6f47ced0
MC
195
196 o Alternate chains certificate forgery (CVE-2015-1793)
5fa30720 197 o Race condition handling PSK identify hint (CVE-2015-3196)
6f47ced0
MC
198
199 Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
200
201 o Fix HMAC ABI incompatibility
202
203 Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
063dccd0
MC
204
205 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
206 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
207 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
208 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
209 o Race condition handling NewSessionTicket (CVE-2015-1791)
210
211 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
367eab2f
MC
212
213 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
214 o Multiblock corrupted pointer fix (CVE-2015-0290)
215 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
216 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
217 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
218 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
219 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
220 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
221 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
222 o Handshake with unseeded PRNG fix (CVE-2015-0285)
223 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
224 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
225 o Removed the export ciphers from the DEFAULT ciphers
226
227 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
f0170ebb
DSH
228
229 o Suite B support for TLS 1.2 and DTLS 1.2
230 o Support for DTLS 1.2
231 o TLS automatic EC curve selection.
232 o API to set TLS supported signature algorithms and curves
233 o SSL_CONF configuration API.
234 o TLS Brainpool support.
235 o ALPN support.
236 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
237
367eab2f
MC
238 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
239
240 o Build fixes for the Windows and OpenVMS platforms
241
242 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
243
244 o Fix for CVE-2014-3571
245 o Fix for CVE-2015-0206
246 o Fix for CVE-2014-3569
247 o Fix for CVE-2014-3572
248 o Fix for CVE-2015-0204
249 o Fix for CVE-2015-0205
250 o Fix for CVE-2014-8275
251 o Fix for CVE-2014-3570
252
ed13270d
MC
253 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
254
255 o Fix for CVE-2014-3513
256 o Fix for CVE-2014-3567
257 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
258 o Fix for CVE-2014-3568
259
260 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
261
262 o Fix for CVE-2014-3512
263 o Fix for CVE-2014-3511
264 o Fix for CVE-2014-3510
265 o Fix for CVE-2014-3507
266 o Fix for CVE-2014-3506
267 o Fix for CVE-2014-3505
268 o Fix for CVE-2014-3509
269 o Fix for CVE-2014-5139
270 o Fix for CVE-2014-3508
271
7178c711
DSH
272 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
273
274 o Fix for CVE-2014-0224
275 o Fix for CVE-2014-0221
367eab2f 276 o Fix for CVE-2014-0198
7178c711
DSH
277 o Fix for CVE-2014-0195
278 o Fix for CVE-2014-3470
279 o Fix for CVE-2010-5298
280
86f6e866
DSH
281 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
282
283 o Fix for CVE-2014-0160
284 o Add TLS padding extension workaround for broken servers.
285 o Fix for CVE-2014-0076
286
9bd1e2b5
DSH
287 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
288
289 o Don't include gmt_unix_time in TLS server and client random values
290 o Fix for TLS record tampering bug CVE-2013-4353
291 o Fix for TLS version checking bug CVE-2013-6449
292 o Fix for DTLS retransmission bug CVE-2013-6450
293
57d7ee3a 294 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
4dc83677
BM
295
296 o Corrected fix for CVE-2013-0169
297
57d7ee3a 298 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
5818a07a
DSH
299
300 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
301 o Include the fips configuration module.
4dc83677
BM
302 o Fix OCSP bad key DoS attack CVE-2013-0166
303 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
304 o Fix for TLS AESNI record handling flaw CVE-2012-2686
5818a07a 305
57d7ee3a 306 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
5818a07a
DSH
307
308 o Fix TLS/DTLS record length checking bug CVE-2012-2333
309 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
310
57d7ee3a 311 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
a9e6c091
DSH
312
313 o Fix compilation error on non-x86 platforms.
314 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
315 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
316
57d7ee3a 317 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
579d5534
DSH
318
319 o Fix for ASN1 overflow bug CVE-2012-2110
320 o Workarounds for some servers that hang on long client hellos.
321 o Fix SEGV in AES code.
322
57d7ee3a 323 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
61ad8262
DSH
324
325 o TLS/DTLS heartbeat support.
326 o SCTP support.
327 o RFC 5705 TLS key material exporter.
328 o RFC 5764 DTLS-SRTP negotiation.
329 o Next Protocol Negotiation.
330 o PSS signatures in certificates, requests and CRLs.
331 o Support for password based recipient info for CMS.
332 o Support TLS v1.2 and TLS v1.1.
333 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
334 o SRP support.
335
57d7ee3a 336 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
13747c6f
DSH
337
338 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
339 o Corrected fix for CVE-2011-4619
340 o Various DTLS fixes.
341
57d7ee3a 342 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
13747c6f
DSH
343
344 o Fix for DTLS DoS issue CVE-2012-0050
345
57d7ee3a 346 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
13747c6f
DSH
347
348 o Fix for DTLS plaintext recovery attack CVE-2011-4108
349 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
350 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
351 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
352 o Check for malformed RFC3779 data CVE-2011-4577
353
57d7ee3a 354 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
13747c6f
DSH
355
356 o Fix for CRL vulnerability issue CVE-2011-3207
357 o Fix for ECDH crashes CVE-2011-3210
358 o Protection against EC timing attacks.
359 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
360 o Various DTLS fixes.
361
57d7ee3a 362 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
9770924f
BM
363
364 o Fix for security issue CVE-2011-0014
365
57d7ee3a 366 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
88f2a4cf
BM
367
368 o Fix for security issue CVE-2010-4180
369 o Fix for CVE-2010-4252
370 o Fix mishandling of absent EC point format extension.
371 o Fix various platform compilation issues.
372 o Corrected fix for security issue CVE-2010-3864.
373
57d7ee3a 374 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
732d31be
DSH
375
376 o Fix for security issue CVE-2010-3864.
377 o Fix for CVE-2010-2939
378 o Fix WIN32 build system for GOST ENGINE.
379
57d7ee3a 380 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
417a24db 381
3cbb15ee 382 o Fix for security issue CVE-2010-1633.
417a24db
DSH
383 o GOST MAC and CFB fixes.
384
57d7ee3a 385 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
4e74239d
DSH
386
387 o RFC3280 path validation: sufficient to process PKITS tests.
388 o Integrated support for PVK files and keyblobs.
389 o Change default private key format to PKCS#8.
ef236ec3 390 o CMS support: able to process all examples in RFC4134
4e74239d
DSH
391 o Streaming ASN1 encode support for PKCS#7 and CMS.
392 o Multiple signer and signer add support for PKCS#7 and CMS.
393 o ASN1 printing support.
394 o Whirlpool hash algorithm added.
395 o RFC3161 time stamp support.
396 o New generalised public key API supporting ENGINE based algorithms.
397 o New generalised public key API utilities.
398 o New ENGINE supporting GOST algorithms.
399 o SSL/TLS GOST ciphersuite support.
400 o PKCS#7 and CMS GOST support.
401 o RFC4279 PSK ciphersuite support.
402 o Supported points format extension for ECC ciphersuites.
403 o ecdsa-with-SHA224/256/384/512 signature types.
404 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
405 o Opaque PRF Input TLS extension support.
14023fe3 406 o Updated time routines to avoid OS limitations.
4e74239d 407
57d7ee3a 408 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
417a24db
DSH
409
410 o CFB cipher definition fixes.
411 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
412
57d7ee3a 413 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
5814d829
DSH
414
415 o Cipher definition fixes.
416 o Workaround for slow RAND_poll() on some WIN32 versions.
417 o Remove MD2 from algorithm tables.
418 o SPKAC handling fixes.
419 o Support for RFC5746 TLS renegotiation extension.
420 o Compression memory leak fixed.
421 o Compression session resumption fixed.
422 o Ticket and SNI coexistence fixes.
87411f05 423 o Many fixes to DTLS handling.
5814d829 424
57d7ee3a 425 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
5814d829
DSH
426
427 o Temporary work around for CVE-2009-3555: disable renegotiation.
428
57d7ee3a 429 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
7f1c086b
DSH
430
431 o Fix various build issues.
432 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
433
57d7ee3a 434 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
7f1c086b
DSH
435
436 o Fix security issue (CVE-2008-5077)
437 o Merge FIPS 140-2 branch code.
438
57d7ee3a 439 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
7f1c086b
DSH
440
441 o CryptoAPI ENGINE support.
442 o Various precautionary measures.
443 o Fix for bugs affecting certificate request creation.
444 o Support for local machine keyset attribute in PKCS#12 files.
445
57d7ee3a 446 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
11d01d37 447
7f1c086b 448 o Backport of CMS functionality to 0.9.8.
11d01d37
LJ
449 o Fixes for bugs introduced with 0.9.8f.
450
57d7ee3a 451 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
1948c7e6
BL
452
453 o Add gcc 4.2 support.
df7421cc 454 o Add support for AES and SSE2 assembly language optimization
1948c7e6 455 for VC++ build.
87411f05 456 o Support for RFC4507bis and server name extensions if explicitly
1948c7e6
BL
457 selected at compile time.
458 o DTLS improvements.
459 o RFC4507bis support.
460 o TLS Extensions support.
461
57d7ee3a 462 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac63b837
DSH
463
464 o Various ciphersuite selection fixes.
465 o RFC3779 support.
466
57d7ee3a 467 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
61118caa
BM
468
469 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
470 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
471 o Changes to ciphersuite selection algorithm
472
57d7ee3a 473 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
613e7d2a
BM
474
475 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
476 o New cipher Camellia
477
57d7ee3a 478 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
613e7d2a
BM
479
480 o Cipher string fixes.
481 o Fixes for VC++ 2005.
482 o Updated ECC cipher suite support.
483 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
484 o Zlib compression usage fixes.
485 o Built in dynamic engine compilation support on Win32.
486 o Fixes auto dynamic engine loading in Win32.
487
57d7ee3a 488 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
72dce768 489
b79aa05e 490 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
491 o Extended Windows CE support
492
57d7ee3a 493 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
7017605d
RL
494
495 o Major work on the BIGNUM library for higher efficiency and to
496 make operations more streamlined and less contradictory. This
497 is the result of a major audit of the BIGNUM library.
498 o Addition of BIGNUM functions for fields GF(2^m) and NIST
499 curves, to support the Elliptic Crypto functions.
500 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
501 the use through EVP, X509 and ENGINE.
502 o New ASN.1 mini-compiler that's usable through the OpenSSL
503 configuration file.
504 o Added support for ASN.1 indefinite length constructed encoding.
505 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
506 o Complete rework of shared library construction and linking
507 programs with shared or static libraries, through a separate
508 Makefile.shared.
c8310124 509 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
510 o Changed ENGINE framework to load dynamic engine modules
511 automatically from specifically given directories.
512 o New structure and ASN.1 functions for CertificatePair.
513 o Changed the ZLIB compression method to be stateful.
514 o Changed the key-generation and primality testing "progress"
515 mechanism to take a structure that contains the ticker
516 function and an argument.
517 o New engine module: GMP (performs private key exponentiation).
518 o New engine module: VIA PadLOck ACE extension in VIA C3
519 Nehemiah processors.
520 o Added support for IPv6 addresses in certificate extensions.
521 See RFC 1884, section 2.2.
522 o Added support for certificate policy mappings, policy
523 constraints and name constraints.
524 o Added support for multi-valued AVAs in the OpenSSL
525 configuration file.
526 o Added support for multiple certificates with the same subject
527 in the 'openssl ca' index file.
528 o Make it possible to create self-signed certificates using
529 'openssl ca -selfsign'.
530 o Make it possible to generate a serial number file with
531 'openssl ca -create_serial'.
532 o New binary search functions with extended functionality.
533 o New BUF functions.
534 o New STORE structure and library to provide an interface to all
535 sorts of data repositories. Supports storage of public and
536 private keys, certificates, CRLs, numbers and arbitrary blobs.
f430ba31
F
537 This library is unfortunately unfinished and unused within
538 OpenSSL.
7017605d
RL
539 o New control functions for the error stack.
540 o Changed the PKCS#7 library to support one-pass S/MIME
541 processing.
542 o Added the possibility to compile without old deprecated
543 functionality with the OPENSSL_NO_DEPRECATED macro or the
544 'no-deprecated' argument to the config and Configure scripts.
545 o Constification of all ASN.1 conversion functions, and other
546 affected functions.
547 o Improved platform support for PowerPC.
548 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
46f4e1be 549 o New X509_VERIFY_PARAM structure to support parameterisation
7017605d
RL
550 of X.509 path validation.
551 o Major overhaul of RC4 performance on Intel P4, IA-64 and
552 AMD64.
553 o Changed the Configure script to have some algorithms disabled
f430ba31 554 by default. Those can be explicitly enabled with the new
7017605d
RL
555 argument form 'enable-xxx'.
556 o Change the default digest in 'openssl' commands from MD5 to
557 SHA-1.
613e7d2a 558 o Added support for DTLS.
7017605d
RL
559 o New BIGNUM blinding.
560 o Added support for the RSA-PSS encryption scheme
561 o Added support for the RSA X.931 padding.
c8310124
RL
562 o Added support for BSD sockets on NetWare.
563 o Added support for files larger than 2GB.
564 o Added initial support for Win64.
565 o Added alternate pkg-config files.
7017605d 566
57d7ee3a 567 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
ac63b837
DSH
568
569 o FIPS 1.1.1 module linking.
570 o Various ciphersuite selection fixes.
571
57d7ee3a 572 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
61118caa
BM
573
574 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
575 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
576
57d7ee3a 577 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
613e7d2a
BM
578
579 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
580
57d7ee3a 581 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
613e7d2a
BM
582
583 o Visual C++ 2005 fixes.
584 o Update Windows build system for FIPS.
585
57d7ee3a 586 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
613e7d2a
BM
587
588 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
589
57d7ee3a 590 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
613e7d2a
BM
591
592 o Fix SSL 2.0 Rollback, CVE-2005-2969
593 o Allow use of fixed-length exponent on DSA signing
594 o Default fixed-window RSA, DSA, DH private-key operations
595
57d7ee3a 596 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
597
598 o More compilation issues fixed.
599 o Adaptation to more modern Kerberos API.
600 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
601 o Enhanced x86_64 assembler BIGNUM module.
602 o More constification.
603 o Added processing of proxy certificates (RFC 3820).
604
57d7ee3a 605 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
606
607 o Several compilation issues fixed.
608 o Many memory allocation failure checks added.
609 o Improved comparison of X509 Name type.
610 o Mandatory basic checks on certificates.
611 o Performance improvements.
612
57d7ee3a 613 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
614
615 o Fix race condition in CRL checking code.
616 o Fixes to PKCS#7 (S/MIME) code.
617
57d7ee3a 618 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
619
620 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
621 o Security: Fix null-pointer assignment in do_change_cipher_spec()
622 o Allow multiple active certificates with same subject in CA index
623 o Multiple X509 verification fixes
624 o Speed up HMAC and other operations
625
57d7ee3a 626 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
627
628 o Security: fix various ASN1 parsing bugs.
629 o New -ignore_err option to OCSP utility.
630 o Various interop and bug fixes in S/MIME code.
631 o SSL/TLS protocol fix for unrequested client certificates.
632
57d7ee3a 633 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
634
635 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 636 Bleichbacher's attack
1774e22d
RL
637 o Security: make RSA blinding default.
638 o Configuration: Irix fixes, AIX fixes, better mingw support.
639 o Support for new platforms: linux-ia64-ecc.
640 o Build: shared library support fixes.
641 o ASN.1: treat domainComponent correctly.
642 o Documentation: fixes and additions.
643
57d7ee3a 644 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
645
646 o Security: Important security related bugfixes.
647 o Enhanced compatibility with MIT Kerberos.
648 o Can be built without the ENGINE framework.
649 o IA32 assembler enhancements.
650 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
651 o Configuration: the no-err option now works properly.
652 o SSL/TLS: now handles manual certificate chain building.
653 o SSL/TLS: certain session ID malfunctions corrected.
654
57d7ee3a 655 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
656
657 o New library section OCSP.
e4fb4977
LJ
658 o Complete rewrite of ASN1 code.
659 o CRL checking in verify code and openssl utility.
660 o Extension copying in 'ca' utility.
661 o Flexible display options in 'ca' utility.
662 o Provisional support for international characters with UTF8.
4dec4f64
BM
663 o Support for external crypto devices ('engine') is no longer
664 a separate distribution.
e4fb4977
LJ
665 o New elliptic curve library section.
666 o New AES (Rijndael) library section.
1fc73fef 667 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 668 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
669 o Extended support for some platforms: VxWorks
670 o Enhanced support for shared libraries.
29902449 671 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
672 o Support for pkg-config.
673 o Lots of new manuals.
29902449
DSH
674 o Makes symbolic links to or copies of manuals to cover all described
675 functions.
e4fb4977
LJ
676 o Change DES API to clean up the namespace (some applications link also
677 against libdes providing similar functions having the same name).
678 Provide macros for backward compatibility (will be removed in the
679 future).
ece0bdf1
BM
680 o Unify handling of cryptographic algorithms (software and engine)
681 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
682 o NCONF: new configuration handling routines.
683 o Change API to use more 'const' modifiers to improve error checking
684 and help optimizers.
685 o Finally remove references to RSAref.
686 o Reworked parts of the BIGNUM code.
687 o Support for new engines: Broadcom ubsec, Accelerated Encryption
688 Processing, IBM 4758.
9801fb61 689 o A few new engines added in the demos area.
e1f7ea25 690 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
691 o PRNG: query at more locations for a random device, automatic query for
692 EGD style random sources at several locations.
693 o SSL/TLS: allow optional cipher choice according to server's preference.
694 o SSL/TLS: allow server to explicitly set new session ids.
695 o SSL/TLS: support Kerberos cipher suites (RFC2712).
87411f05 696 Only supports MIT Kerberos for now.
e4fb4977
LJ
697 o SSL/TLS: allow more precise control of renegotiations and sessions.
698 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 699 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 700
57d7ee3a 701 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
702
703 o Security: fix various ASN1 parsing bugs.
704 o SSL/TLS protocol fix for unrequested client certificates.
705
57d7ee3a 706 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
707
708 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 709 Bleichbacher's attack
138f970e
RL
710 o Security: make RSA blinding default.
711 o Build: shared library support fixes.
712
57d7ee3a 713 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
714
715 o Important security related bugfixes.
716
57d7ee3a 717 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
718
719 o New configuration targets for Tandem OSS and A/UX.
720 o New OIDs for Microsoft attributes.
721 o Better handling of SSL session caching.
722 o Better comparison of distinguished names.
723 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
724 o Support assembler code with Borland C.
725 o Fixes for length problems.
726 o Fixes for uninitialised variables.
727 o Fixes for memory leaks, some unusual crashes and some race conditions.
728 o Fixes for smaller building problems.
729 o Updates of manuals, FAQ and other instructive documents.
730
57d7ee3a 731 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
732
733 o Important building fixes on Unix.
734
57d7ee3a 735 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
736
737 o Various important bugfixes.
738
57d7ee3a 739 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
740
741 o Important security related bugfixes.
742 o Various SSL/TLS library bugfixes.
743
57d7ee3a 744 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
745
746 o Various SSL/TLS library bugfixes.
747 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 748
57d7ee3a 749 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
750
751 o Various SSL/TLS library bugfixes.
752 o BIGNUM library fixes.
ef5f6a08
RL
753 o RSA OAEP and random number generation fixes.
754 o Object identifiers corrected and added.
755 o Add assembler BN routines for IA64.
756 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
757 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 758 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
759 Broadcom and Cryptographic Appliance's keyserver
760 [in 0.9.6c-engine release].
ae52ec98 761
57d7ee3a 762 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
763
764 o Security fix: PRNG improvements.
765 o Security fix: RSA OAEP check.
766 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
767 attack.
768 o MIPS bug fix in BIGNUM.
769 o Bug fix in "openssl enc".
770 o Bug fix in X.509 printing routine.
771 o Bug fix in DSA verification routine and DSA S/MIME verification.
772 o Bug fix to make PRNG thread-safe.
773 o Bug fix in RAND_file_name().
774 o Bug fix in compatibility mode trust settings.
775 o Bug fix in blowfish EVP.
776 o Increase default size for BIO buffering filter.
777 o Compatibility fixes in some scripts.
83f25717 778
57d7ee3a 779 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
780
781 o Security fix: change behavior of OpenSSL to avoid using
782 environment variables when running as root.
783 o Security fix: check the result of RSA-CRT to reduce the
784 possibility of deducing the private key from an incorrectly
785 calculated signature.
786 o Security fix: prevent Bleichenbacher's DSA attack.
787 o Security fix: Zero the premaster secret after deriving the
788 master secret in DH ciphersuites.
4fea8145 789 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
790 o Compatibility fix: the function des_encrypt() renamed to
791 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
792 o Bug fixes for Win32, HP/UX and Irix.
793 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
794 memory checking routines.
5012158a 795 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
796 o Bug fixes in misc. openssl applications.
797 o Remove a few potential memory leaks.
798 o Add tighter checks of BIGNUM routines.
799 o Shared library support has been reworked for generality.
800 o More documentation.
4fea8145 801 o New function BN_rand_range().
7cdd2aa1
RL
802 o Add "-rand" option to openssl s_client and s_server.
803
57d7ee3a 804 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
805
806 o Some documentation for BIO and SSL libraries.
807 o Enhanced chain verification using key identifiers.
808 o New sign and verify options to 'dgst' application.
809 o Support for DER and PEM encoded messages in 'smime' application.
810 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
811 o MD4 now included.
812 o Bugfix for SSL rollback padding check.
4dec4f64 813 o Support for external crypto devices [1].
fda05b21 814 o Enhanced EVP interface.
b22bda21 815
4dec4f64
BM
816 [1] The support for external crypto devices is currently a separate
817 distribution. See the file README.ENGINE.
818
57d7ee3a 819 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 820
87411f05 821 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
822 o Shared library support for HPUX and Solaris-gcc
823 o Support of Linux/IA64
b7a81df4 824 o Assembler support for Mingw32
35a79ecb
RL
825 o New 'rand' application
826 o New way to check for existence of algorithms from scripts
827
57d7ee3a 828 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 829
90644dd7 830 o S/MIME support in new 'smime' command
0c235249 831 o Documentation for the OpenSSL command line application
90644dd7
DSH
832 o Automation of 'req' application
833 o Fixes to make s_client, s_server work under Windows
834 o Support for multiple fieldnames in SPKACs
46f4e1be 835 o New SPKAC command line utility and associated library functions
ae1bb4e5 836 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
837 o New public key PEM format and options to handle it
838 o Many other fixes and enhancements to command line utilities
839 o Usable certificate chain verification
840 o Certificate purpose checking
841 o Certificate trust settings
842 o Support of authority information access extension
843 o Extensions in certificate requests
844 o Simplified X509 name and attribute routines
ae1bb4e5 845 o Initial (incomplete) support for international character sets
90644dd7
DSH
846 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
847 o Read only memory BIOs and simplified creation function
8bd5b794
BM
848 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
849 record; allow fragmentation and interleaving of handshake and other
850 data
90644dd7 851 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 852 o Work around for Netscape client certificate hang bug
90644dd7
DSH
853 o RSA_NULL option that removes RSA patent code but keeps other
854 RSA functionality
07e6dbde
BM
855 o Memory leak detection now allows applications to add extra information
856 via a per-thread stack
857 o PRNG robustness improved
4d524e10 858 o EGD support
6d9ca500 859 o BIGNUM library bug fixes
4d524e10 860 o Faster DSA parameter generation
74235cc9
UM
861 o Enhanced support for Alpha Linux
862 o Experimental MacOS support
0c235249 863
57d7ee3a 864 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
865
866 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
867 by several software packages and are more secure than the standard
868 form
869 o PKCS#5 v2.0 implementation
870 o Password callbacks have a new void * argument for application data
871 o Avoid various memory leaks
872 o New pipe-like BIO that allows using the SSL library when actual I/O
873 must be handled by the application (BIO pair)
ed7f60fb 874
57d7ee3a 875 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
876 o Lots of enhancements and cleanups to the Configuration mechanism
877 o RSA OEAP related fixes
8e8a8a5f
RE
878 o Added `openssl ca -revoke' option for revoking a certificate
879 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
880 o Source tree cleanups: removed lots of obsolete files
703126f0 881 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 882 extension support
703126f0
DSH
883 o Preliminary (experimental) S/MIME support
884 o Support for ASN.1 UTF8String and VisibleString
885 o Full integration of PKCS#12 code
2cf9fcda 886 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 887 o Option to disable selected ciphers
8e8a8a5f 888
57d7ee3a 889 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
890 o Fixed a security hole related to session resumption
891 o Fixed RSA encryption routines for the p < q case
892 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
893 o Support for Triple-DES CBCM cipher
894 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
895 o First support for new TLSv1 ciphers
896 o Added a few new BIOs (syslog BIO, reliable BIO)
897 o Extended support for DSA certificate/keys.
03e20a1a 898 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
899 o Initial support for X.509v3 extensions
900 o Extended support for compression inside the SSL record layer
901 o Overhauled Win32 builds
902 o Cleanups and fixes to the Big Number (BN) library
903 o Support for ASN.1 GeneralizedTime
904 o Splitted ASN.1 SETs from SEQUENCEs
905 o ASN1 and PEM support for Netscape Certificate Sequences
906 o Overhauled Perl interface
907 o Lots of source tree cleanups.
908 o Lots of memory leak fixes.
909 o Lots of bug fixes.
910
57d7ee3a 911 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
912 o Integration of the popular NO_RSA/NO_DSA patches
913 o Initial support for compression inside the SSL record layer
914 o Added BIO proxy and filtering functionality
915 o Extended Big Number (BN) library
916 o Added RIPE MD160 message digest
46f4e1be 917 o Added support for RC2/64bit cipher
3b52c2e7 918 o Extended ASN.1 parser routines
46f4e1be 919 o Adjustments of the source tree for CVS
3b52c2e7 920 o Support for various new platforms