]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
Prepare for 1.1.1b release
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
50eaac9f 8 Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
c97a75bf 9
86f1d6ca
MC
10 o Change the info callback signals for the start and end of a post-handshake
11 message exchange in TLSv1.3.
12 o Fix a bug in DTLS over SCTP. This breaks interoperability with older versions
13 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
c97a75bf 14
d1c28d79 15 Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
fc4e1ab4 16
d90d8537
MC
17 o Timing vulnerability in DSA signature generation (CVE-2018-0734)
18 o Timing vulnerability in ECDSA signature generation (CVE-2018-0735)
fc4e1ab4 19
1708e3e8 20 Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
156e34f2 21
6ccfc8fa
MC
22 o Support for TLSv1.3 added (see https://wiki.openssl.org/index.php/TLS1.3
23 for further important information). The TLSv1.3 implementation includes:
24 o Fully compliant implementation of RFC8446 (TLSv1.3) on by default
25 o Early data (0-RTT)
26 o Post-handshake authentication and key update
27 o Middlebox Compatibility Mode
28 o TLSv1.3 PSKs
29 o Support for all five RFC8446 ciphersuites
30 o RSA-PSS signature algorithms (backported to TLSv1.2)
31 o Configurable session ticket support
32 o Stateless server support
33 o Rewrite of the packet construction code for "safer" packet handling
34 o Rewrite of the extension handling code
3f8b623a
MC
35 o Complete rewrite of the OpenSSL random number generator to introduce the
36 following capabilities
37 o The default RAND method now utilizes an AES-CTR DRBG according to
38 NIST standard SP 800-90Ar1.
39 o Support for multiple DRBG instances with seed chaining.
40 o There is a public and private DRBG instance.
41 o The DRBG instances are fork-safe.
42 o Keep all global DRBG instances on the secure heap if it is enabled.
43 o The public and private DRBG instance are per thread for lock free
44 operation
45 o Support for various new cryptographic algorithms including:
46 o SHA3
47 o SHA512/224 and SHA512/256
6ccfc8fa 48 o EdDSA (both Ed25519 and Ed448) including X509 and TLS support
3f8b623a
MC
49 o X448 (adding to the existing X25519 support in 1.1.0)
50 o Multi-prime RSA
51 o SM2
52 o SM3
53 o SM4
54 o SipHash
55 o ARIA (including TLS support)
56 o Significant Side-Channel attack security improvements
6ccfc8fa
MC
57 o Add a new ClientHello callback to provide the ability to adjust the SSL
58 object at an early stage.
3f8b623a
MC
59 o Add 'Maximum Fragment Length' TLS extension negotiation and support
60 o A new STORE module, which implements a uniform and URI based reader of
61 stores that can contain keys, certificates, CRLs and numerous other
62 objects.
917a1b2e 63 o Move the display of configuration data to configdata.pm.
3c0c6b97 64 o Allow GNU style "make variables" to be used with Configure.
4b2799c1 65 o Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
1c5b57bc 66 o Rewrite of devcrypto engine
156e34f2 67
80162ad6
MC
68 Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [under development]
69
70 o Client DoS due to large DH parameter (CVE-2018-0732)
71 o Cache timing vulnerability in RSA Key Generation (CVE-2018-0737)
72
f47270e1
MC
73 Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [under development]
74
f6c024c2
MC
75 o Constructed ASN.1 types with a recursive definition could exceed the
76 stack (CVE-2018-0739)
77 o Incorrect CRYPTO_memcmp on HP-UX PA-RISC (CVE-2018-0733)
f47270e1
MC
78 o rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
79
de8c19cd
MC
80 Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
81
82 o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
83 o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735)
84
867a9170
MC
85 Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
86
87 o config now recognises 64-bit mingw and chooses mingw64 instead of mingw
88
d4da1bb5
MC
89 Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
90
91 o Encrypt-Then-Mac renegotiation crash (CVE-2017-3733)
92
536454e5
MC
93 Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
94
95 o Truncated packet could crash via OOB read (CVE-2017-3731)
96 o Bad (EC)DHE parameters cause a client crash (CVE-2017-3730)
97 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)
98
99 Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
3133c2d3 100
6a69e869
MC
101 o ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054)
102 o CMS Null dereference (CVE-2016-7053)
103 o Montgomery multiplication may produce incorrect results (CVE-2016-7055)
536454e5
MC
104
105 Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
106
3133c2d3
MC
107 o Fix Use After Free for large message sizes (CVE-2016-6309)
108
39c136cc
MC
109 Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
110
111 o OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
112 o SSL_peek() hang on empty record (CVE-2016-6305)
113 o Excessive allocation of memory in tls_get_message_header()
114 (CVE-2016-6307)
115 o Excessive allocation of memory in dtls1_preprocess_fragment()
116 (CVE-2016-6308)
117
156e34f2 118 Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5fa30720 119
b6cff313 120 o Copyright text was shrunk to a boilerplate that points to the license
ce942199 121 o "shared" builds are now the default when possible
9b13e27c
MC
122 o Added support for "pipelining"
123 o Added the AFALG engine
4a4e250c 124 o New threading API implemented
7c314196 125 o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
d05775d7
DSH
126 o Support for extended master secret
127 o CCM ciphersuites
6f9a3c37 128 o Reworked test suite, now based on perl, Test::Harness and Test::More
5105ba5b
RL
129 o *Most* libcrypto and libssl public structures were made opaque,
130 including:
131 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
132 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
133 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
134 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
135 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
136 X509_LOOKUP, X509_LOOKUP_METHOD
6f9a3c37
RL
137 o libssl internal structures made opaque
138 o SSLv2 support removed
139 o Kerberos ciphersuite support removed
23fe34b4
RL
140 o RC4 removed from DEFAULT ciphersuites in libssl
141 o 40 and 56 bit cipher support removed from libssl
6f9a3c37 142 o All public header files moved to include/openssl, no more symlinking
7c314196 143 o SSL/TLS state machine, version negotiation and record layer rewritten
5e030525 144 o EC revision: now operations use new EC_KEY_METHOD.
7c314196
MC
145 o Support for OCB mode added to libcrypto
146 o Support for asynchronous crypto operations added to libcrypto and libssl
98186eb4 147 o Deprecated interfaces can now be disabled at build time either
46e64f6e 148 relative to the latest release via the "no-deprecated" Configure
98186eb4
VD
149 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
150 o Application software can be compiled with -DOPENSSL_API_COMPAT=version
46e64f6e 151 to ensure that features deprecated in that version are not exposed.
59fd40d4 152 o Support for RFC6698/RFC7671 DANE TLSA peer authentication
d74dfafd
RL
153 o Change of Configure to use --prefix as the main installation
154 directory location rather than --openssldir. The latter becomes
155 the directory for certs, private key and openssl.cnf exclusively.
0f45c26f 156 o Reworked BIO networking library, with full support for IPv6.
907d2c2f 157 o New "unified" build system
bb8d14d5
DSH
158 o New security levels
159 o Support for scrypt algorithm
160 o Support for X25519
161 o Extended SSL_CONF support using configuration files
162 o KDF algorithm support. Implement TLS PRF as a KDF.
eb64a6c6 163 o Support for Certificate Transparency
8a0333c9 164 o HKDF support.
5fa30720 165
6ac83779
MC
166 Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
167
168 o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107)
169 o Fix EVP_EncodeUpdate overflow (CVE-2016-2105)
170 o Fix EVP_EncryptUpdate overflow (CVE-2016-2106)
171 o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109)
172 o EBCDIC overread (CVE-2016-2176)
173 o Modify behavior of ALPN to invoke callback after SNI/servername
174 callback, such that updates to the SSL_CTX affect ALPN.
175 o Remove LOW from the DEFAULT cipher list. This removes singles DES from
176 the default.
177 o Only remove the SSLv2 methods with the no-ssl2-method option.
178
09375d12
MC
179 Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
180
181 o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
182 o Disable SSLv2 default build, default negotiation and weak ciphers
183 (CVE-2016-0800)
184 o Fix a double-free in DSA code (CVE-2016-0705)
185 o Disable SRP fake user seed to address a server memory leak
186 (CVE-2016-0798)
187 o Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
188 (CVE-2016-0797)
189 o Fix memory issues in BIO_*printf functions (CVE-2016-0799)
190 o Fix side channel attack on modular exponentiation (CVE-2016-0702)
191
502bed22
MC
192 Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
193
194 o DH small subgroups (CVE-2016-0701)
195 o SSLv2 doesn't block disabled ciphers (CVE-2015-3197)
196
5fa30720
DSH
197 Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
198
199 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
200 o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
201 o X509_ATTRIBUTE memory leak (CVE-2015-3195)
202 o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
203 o In DSA_generate_parameters_ex, if the provided seed is too short,
204 return an error
205
206 Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
6f47ced0
MC
207
208 o Alternate chains certificate forgery (CVE-2015-1793)
5fa30720 209 o Race condition handling PSK identify hint (CVE-2015-3196)
6f47ced0
MC
210
211 Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
212
213 o Fix HMAC ABI incompatibility
214
215 Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
063dccd0
MC
216
217 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
218 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
219 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
220 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
221 o Race condition handling NewSessionTicket (CVE-2015-1791)
222
223 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
367eab2f
MC
224
225 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
226 o Multiblock corrupted pointer fix (CVE-2015-0290)
227 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
228 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
229 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
230 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
231 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
232 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
233 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
234 o Handshake with unseeded PRNG fix (CVE-2015-0285)
235 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
236 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
237 o Removed the export ciphers from the DEFAULT ciphers
238
239 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
f0170ebb
DSH
240
241 o Suite B support for TLS 1.2 and DTLS 1.2
242 o Support for DTLS 1.2
243 o TLS automatic EC curve selection.
244 o API to set TLS supported signature algorithms and curves
245 o SSL_CONF configuration API.
246 o TLS Brainpool support.
247 o ALPN support.
248 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
249
367eab2f
MC
250 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
251
252 o Build fixes for the Windows and OpenVMS platforms
253
254 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
255
256 o Fix for CVE-2014-3571
257 o Fix for CVE-2015-0206
258 o Fix for CVE-2014-3569
259 o Fix for CVE-2014-3572
260 o Fix for CVE-2015-0204
261 o Fix for CVE-2015-0205
262 o Fix for CVE-2014-8275
263 o Fix for CVE-2014-3570
264
ed13270d
MC
265 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
266
267 o Fix for CVE-2014-3513
268 o Fix for CVE-2014-3567
269 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
270 o Fix for CVE-2014-3568
271
272 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
273
274 o Fix for CVE-2014-3512
275 o Fix for CVE-2014-3511
276 o Fix for CVE-2014-3510
277 o Fix for CVE-2014-3507
278 o Fix for CVE-2014-3506
279 o Fix for CVE-2014-3505
280 o Fix for CVE-2014-3509
281 o Fix for CVE-2014-5139
282 o Fix for CVE-2014-3508
283
7178c711
DSH
284 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
285
286 o Fix for CVE-2014-0224
287 o Fix for CVE-2014-0221
367eab2f 288 o Fix for CVE-2014-0198
7178c711
DSH
289 o Fix for CVE-2014-0195
290 o Fix for CVE-2014-3470
291 o Fix for CVE-2010-5298
292
86f6e866
DSH
293 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
294
295 o Fix for CVE-2014-0160
296 o Add TLS padding extension workaround for broken servers.
297 o Fix for CVE-2014-0076
298
9bd1e2b5
DSH
299 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
300
301 o Don't include gmt_unix_time in TLS server and client random values
302 o Fix for TLS record tampering bug CVE-2013-4353
303 o Fix for TLS version checking bug CVE-2013-6449
304 o Fix for DTLS retransmission bug CVE-2013-6450
305
57d7ee3a 306 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
4dc83677
BM
307
308 o Corrected fix for CVE-2013-0169
309
57d7ee3a 310 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
5818a07a
DSH
311
312 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
313 o Include the fips configuration module.
4dc83677
BM
314 o Fix OCSP bad key DoS attack CVE-2013-0166
315 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
316 o Fix for TLS AESNI record handling flaw CVE-2012-2686
5818a07a 317
57d7ee3a 318 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
5818a07a
DSH
319
320 o Fix TLS/DTLS record length checking bug CVE-2012-2333
321 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
322
57d7ee3a 323 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
a9e6c091
DSH
324
325 o Fix compilation error on non-x86 platforms.
326 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
327 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
328
57d7ee3a 329 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
579d5534
DSH
330
331 o Fix for ASN1 overflow bug CVE-2012-2110
332 o Workarounds for some servers that hang on long client hellos.
333 o Fix SEGV in AES code.
334
57d7ee3a 335 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
61ad8262
DSH
336
337 o TLS/DTLS heartbeat support.
338 o SCTP support.
339 o RFC 5705 TLS key material exporter.
340 o RFC 5764 DTLS-SRTP negotiation.
341 o Next Protocol Negotiation.
342 o PSS signatures in certificates, requests and CRLs.
343 o Support for password based recipient info for CMS.
344 o Support TLS v1.2 and TLS v1.1.
345 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
346 o SRP support.
347
57d7ee3a 348 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
13747c6f
DSH
349
350 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
351 o Corrected fix for CVE-2011-4619
352 o Various DTLS fixes.
353
57d7ee3a 354 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
13747c6f
DSH
355
356 o Fix for DTLS DoS issue CVE-2012-0050
357
57d7ee3a 358 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
13747c6f
DSH
359
360 o Fix for DTLS plaintext recovery attack CVE-2011-4108
361 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
362 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
363 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
364 o Check for malformed RFC3779 data CVE-2011-4577
365
57d7ee3a 366 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
13747c6f
DSH
367
368 o Fix for CRL vulnerability issue CVE-2011-3207
369 o Fix for ECDH crashes CVE-2011-3210
370 o Protection against EC timing attacks.
371 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
372 o Various DTLS fixes.
373
57d7ee3a 374 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
9770924f
BM
375
376 o Fix for security issue CVE-2011-0014
377
57d7ee3a 378 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
88f2a4cf
BM
379
380 o Fix for security issue CVE-2010-4180
381 o Fix for CVE-2010-4252
382 o Fix mishandling of absent EC point format extension.
383 o Fix various platform compilation issues.
384 o Corrected fix for security issue CVE-2010-3864.
385
57d7ee3a 386 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
732d31be
DSH
387
388 o Fix for security issue CVE-2010-3864.
389 o Fix for CVE-2010-2939
390 o Fix WIN32 build system for GOST ENGINE.
391
57d7ee3a 392 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
417a24db 393
3cbb15ee 394 o Fix for security issue CVE-2010-1633.
417a24db
DSH
395 o GOST MAC and CFB fixes.
396
57d7ee3a 397 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
4e74239d
DSH
398
399 o RFC3280 path validation: sufficient to process PKITS tests.
400 o Integrated support for PVK files and keyblobs.
401 o Change default private key format to PKCS#8.
ef236ec3 402 o CMS support: able to process all examples in RFC4134
4e74239d
DSH
403 o Streaming ASN1 encode support for PKCS#7 and CMS.
404 o Multiple signer and signer add support for PKCS#7 and CMS.
405 o ASN1 printing support.
406 o Whirlpool hash algorithm added.
407 o RFC3161 time stamp support.
408 o New generalised public key API supporting ENGINE based algorithms.
409 o New generalised public key API utilities.
410 o New ENGINE supporting GOST algorithms.
411 o SSL/TLS GOST ciphersuite support.
412 o PKCS#7 and CMS GOST support.
413 o RFC4279 PSK ciphersuite support.
414 o Supported points format extension for ECC ciphersuites.
415 o ecdsa-with-SHA224/256/384/512 signature types.
416 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
417 o Opaque PRF Input TLS extension support.
14023fe3 418 o Updated time routines to avoid OS limitations.
4e74239d 419
57d7ee3a 420 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
417a24db
DSH
421
422 o CFB cipher definition fixes.
423 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
424
57d7ee3a 425 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
5814d829
DSH
426
427 o Cipher definition fixes.
428 o Workaround for slow RAND_poll() on some WIN32 versions.
429 o Remove MD2 from algorithm tables.
430 o SPKAC handling fixes.
431 o Support for RFC5746 TLS renegotiation extension.
432 o Compression memory leak fixed.
433 o Compression session resumption fixed.
434 o Ticket and SNI coexistence fixes.
87411f05 435 o Many fixes to DTLS handling.
5814d829 436
57d7ee3a 437 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
5814d829
DSH
438
439 o Temporary work around for CVE-2009-3555: disable renegotiation.
440
57d7ee3a 441 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
7f1c086b
DSH
442
443 o Fix various build issues.
444 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
445
57d7ee3a 446 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
7f1c086b
DSH
447
448 o Fix security issue (CVE-2008-5077)
449 o Merge FIPS 140-2 branch code.
450
57d7ee3a 451 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
7f1c086b
DSH
452
453 o CryptoAPI ENGINE support.
454 o Various precautionary measures.
455 o Fix for bugs affecting certificate request creation.
456 o Support for local machine keyset attribute in PKCS#12 files.
457
57d7ee3a 458 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
11d01d37 459
7f1c086b 460 o Backport of CMS functionality to 0.9.8.
11d01d37
LJ
461 o Fixes for bugs introduced with 0.9.8f.
462
57d7ee3a 463 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
1948c7e6
BL
464
465 o Add gcc 4.2 support.
df7421cc 466 o Add support for AES and SSE2 assembly language optimization
1948c7e6 467 for VC++ build.
87411f05 468 o Support for RFC4507bis and server name extensions if explicitly
1948c7e6
BL
469 selected at compile time.
470 o DTLS improvements.
471 o RFC4507bis support.
472 o TLS Extensions support.
473
57d7ee3a 474 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac63b837
DSH
475
476 o Various ciphersuite selection fixes.
477 o RFC3779 support.
478
57d7ee3a 479 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
61118caa
BM
480
481 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
482 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
483 o Changes to ciphersuite selection algorithm
484
57d7ee3a 485 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
613e7d2a
BM
486
487 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
488 o New cipher Camellia
489
57d7ee3a 490 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
613e7d2a
BM
491
492 o Cipher string fixes.
493 o Fixes for VC++ 2005.
494 o Updated ECC cipher suite support.
495 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
496 o Zlib compression usage fixes.
497 o Built in dynamic engine compilation support on Win32.
498 o Fixes auto dynamic engine loading in Win32.
499
57d7ee3a 500 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
72dce768 501
b79aa05e 502 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
503 o Extended Windows CE support
504
57d7ee3a 505 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
7017605d
RL
506
507 o Major work on the BIGNUM library for higher efficiency and to
508 make operations more streamlined and less contradictory. This
509 is the result of a major audit of the BIGNUM library.
510 o Addition of BIGNUM functions for fields GF(2^m) and NIST
511 curves, to support the Elliptic Crypto functions.
512 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
513 the use through EVP, X509 and ENGINE.
514 o New ASN.1 mini-compiler that's usable through the OpenSSL
515 configuration file.
516 o Added support for ASN.1 indefinite length constructed encoding.
517 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
518 o Complete rework of shared library construction and linking
519 programs with shared or static libraries, through a separate
520 Makefile.shared.
c8310124 521 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
522 o Changed ENGINE framework to load dynamic engine modules
523 automatically from specifically given directories.
524 o New structure and ASN.1 functions for CertificatePair.
525 o Changed the ZLIB compression method to be stateful.
526 o Changed the key-generation and primality testing "progress"
527 mechanism to take a structure that contains the ticker
528 function and an argument.
529 o New engine module: GMP (performs private key exponentiation).
530 o New engine module: VIA PadLOck ACE extension in VIA C3
531 Nehemiah processors.
532 o Added support for IPv6 addresses in certificate extensions.
533 See RFC 1884, section 2.2.
534 o Added support for certificate policy mappings, policy
535 constraints and name constraints.
536 o Added support for multi-valued AVAs in the OpenSSL
537 configuration file.
538 o Added support for multiple certificates with the same subject
539 in the 'openssl ca' index file.
540 o Make it possible to create self-signed certificates using
541 'openssl ca -selfsign'.
542 o Make it possible to generate a serial number file with
543 'openssl ca -create_serial'.
544 o New binary search functions with extended functionality.
545 o New BUF functions.
546 o New STORE structure and library to provide an interface to all
547 sorts of data repositories. Supports storage of public and
548 private keys, certificates, CRLs, numbers and arbitrary blobs.
f430ba31
F
549 This library is unfortunately unfinished and unused within
550 OpenSSL.
7017605d
RL
551 o New control functions for the error stack.
552 o Changed the PKCS#7 library to support one-pass S/MIME
553 processing.
554 o Added the possibility to compile without old deprecated
555 functionality with the OPENSSL_NO_DEPRECATED macro or the
556 'no-deprecated' argument to the config and Configure scripts.
557 o Constification of all ASN.1 conversion functions, and other
558 affected functions.
559 o Improved platform support for PowerPC.
560 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
46f4e1be 561 o New X509_VERIFY_PARAM structure to support parameterisation
7017605d
RL
562 of X.509 path validation.
563 o Major overhaul of RC4 performance on Intel P4, IA-64 and
564 AMD64.
565 o Changed the Configure script to have some algorithms disabled
f430ba31 566 by default. Those can be explicitly enabled with the new
7017605d
RL
567 argument form 'enable-xxx'.
568 o Change the default digest in 'openssl' commands from MD5 to
569 SHA-1.
613e7d2a 570 o Added support for DTLS.
7017605d
RL
571 o New BIGNUM blinding.
572 o Added support for the RSA-PSS encryption scheme
573 o Added support for the RSA X.931 padding.
c8310124
RL
574 o Added support for BSD sockets on NetWare.
575 o Added support for files larger than 2GB.
576 o Added initial support for Win64.
577 o Added alternate pkg-config files.
7017605d 578
57d7ee3a 579 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
ac63b837
DSH
580
581 o FIPS 1.1.1 module linking.
582 o Various ciphersuite selection fixes.
583
57d7ee3a 584 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
61118caa
BM
585
586 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
587 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
588
57d7ee3a 589 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
613e7d2a
BM
590
591 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
592
57d7ee3a 593 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
613e7d2a
BM
594
595 o Visual C++ 2005 fixes.
596 o Update Windows build system for FIPS.
597
57d7ee3a 598 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
613e7d2a
BM
599
600 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
601
57d7ee3a 602 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
613e7d2a
BM
603
604 o Fix SSL 2.0 Rollback, CVE-2005-2969
605 o Allow use of fixed-length exponent on DSA signing
606 o Default fixed-window RSA, DSA, DH private-key operations
607
57d7ee3a 608 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
609
610 o More compilation issues fixed.
611 o Adaptation to more modern Kerberos API.
612 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
613 o Enhanced x86_64 assembler BIGNUM module.
614 o More constification.
615 o Added processing of proxy certificates (RFC 3820).
616
57d7ee3a 617 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
618
619 o Several compilation issues fixed.
620 o Many memory allocation failure checks added.
621 o Improved comparison of X509 Name type.
622 o Mandatory basic checks on certificates.
623 o Performance improvements.
624
57d7ee3a 625 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
626
627 o Fix race condition in CRL checking code.
628 o Fixes to PKCS#7 (S/MIME) code.
629
57d7ee3a 630 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
631
632 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
633 o Security: Fix null-pointer assignment in do_change_cipher_spec()
634 o Allow multiple active certificates with same subject in CA index
635 o Multiple X509 verification fixes
636 o Speed up HMAC and other operations
637
57d7ee3a 638 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
639
640 o Security: fix various ASN1 parsing bugs.
641 o New -ignore_err option to OCSP utility.
642 o Various interop and bug fixes in S/MIME code.
643 o SSL/TLS protocol fix for unrequested client certificates.
644
57d7ee3a 645 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
646
647 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 648 Bleichbacher's attack
1774e22d
RL
649 o Security: make RSA blinding default.
650 o Configuration: Irix fixes, AIX fixes, better mingw support.
651 o Support for new platforms: linux-ia64-ecc.
652 o Build: shared library support fixes.
653 o ASN.1: treat domainComponent correctly.
654 o Documentation: fixes and additions.
655
57d7ee3a 656 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
657
658 o Security: Important security related bugfixes.
659 o Enhanced compatibility with MIT Kerberos.
660 o Can be built without the ENGINE framework.
661 o IA32 assembler enhancements.
662 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
663 o Configuration: the no-err option now works properly.
664 o SSL/TLS: now handles manual certificate chain building.
665 o SSL/TLS: certain session ID malfunctions corrected.
666
57d7ee3a 667 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
668
669 o New library section OCSP.
e4fb4977
LJ
670 o Complete rewrite of ASN1 code.
671 o CRL checking in verify code and openssl utility.
672 o Extension copying in 'ca' utility.
673 o Flexible display options in 'ca' utility.
674 o Provisional support for international characters with UTF8.
4dec4f64
BM
675 o Support for external crypto devices ('engine') is no longer
676 a separate distribution.
e4fb4977
LJ
677 o New elliptic curve library section.
678 o New AES (Rijndael) library section.
1fc73fef 679 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 680 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
681 o Extended support for some platforms: VxWorks
682 o Enhanced support for shared libraries.
29902449 683 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
684 o Support for pkg-config.
685 o Lots of new manuals.
29902449
DSH
686 o Makes symbolic links to or copies of manuals to cover all described
687 functions.
e4fb4977
LJ
688 o Change DES API to clean up the namespace (some applications link also
689 against libdes providing similar functions having the same name).
690 Provide macros for backward compatibility (will be removed in the
691 future).
ece0bdf1
BM
692 o Unify handling of cryptographic algorithms (software and engine)
693 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
694 o NCONF: new configuration handling routines.
695 o Change API to use more 'const' modifiers to improve error checking
696 and help optimizers.
697 o Finally remove references to RSAref.
698 o Reworked parts of the BIGNUM code.
699 o Support for new engines: Broadcom ubsec, Accelerated Encryption
700 Processing, IBM 4758.
9801fb61 701 o A few new engines added in the demos area.
e1f7ea25 702 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
703 o PRNG: query at more locations for a random device, automatic query for
704 EGD style random sources at several locations.
705 o SSL/TLS: allow optional cipher choice according to server's preference.
706 o SSL/TLS: allow server to explicitly set new session ids.
707 o SSL/TLS: support Kerberos cipher suites (RFC2712).
87411f05 708 Only supports MIT Kerberos for now.
e4fb4977
LJ
709 o SSL/TLS: allow more precise control of renegotiations and sessions.
710 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 711 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 712
57d7ee3a 713 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
714
715 o Security: fix various ASN1 parsing bugs.
716 o SSL/TLS protocol fix for unrequested client certificates.
717
57d7ee3a 718 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
719
720 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 721 Bleichbacher's attack
138f970e
RL
722 o Security: make RSA blinding default.
723 o Build: shared library support fixes.
724
57d7ee3a 725 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
726
727 o Important security related bugfixes.
728
57d7ee3a 729 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
730
731 o New configuration targets for Tandem OSS and A/UX.
732 o New OIDs for Microsoft attributes.
733 o Better handling of SSL session caching.
734 o Better comparison of distinguished names.
735 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
736 o Support assembler code with Borland C.
737 o Fixes for length problems.
738 o Fixes for uninitialised variables.
739 o Fixes for memory leaks, some unusual crashes and some race conditions.
740 o Fixes for smaller building problems.
741 o Updates of manuals, FAQ and other instructive documents.
742
57d7ee3a 743 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
744
745 o Important building fixes on Unix.
746
57d7ee3a 747 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
748
749 o Various important bugfixes.
750
57d7ee3a 751 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
752
753 o Important security related bugfixes.
754 o Various SSL/TLS library bugfixes.
755
57d7ee3a 756 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
757
758 o Various SSL/TLS library bugfixes.
759 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 760
57d7ee3a 761 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
762
763 o Various SSL/TLS library bugfixes.
764 o BIGNUM library fixes.
ef5f6a08
RL
765 o RSA OAEP and random number generation fixes.
766 o Object identifiers corrected and added.
767 o Add assembler BN routines for IA64.
768 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
769 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 770 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
771 Broadcom and Cryptographic Appliance's keyserver
772 [in 0.9.6c-engine release].
ae52ec98 773
57d7ee3a 774 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
775
776 o Security fix: PRNG improvements.
777 o Security fix: RSA OAEP check.
778 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
779 attack.
780 o MIPS bug fix in BIGNUM.
781 o Bug fix in "openssl enc".
782 o Bug fix in X.509 printing routine.
783 o Bug fix in DSA verification routine and DSA S/MIME verification.
784 o Bug fix to make PRNG thread-safe.
785 o Bug fix in RAND_file_name().
786 o Bug fix in compatibility mode trust settings.
787 o Bug fix in blowfish EVP.
788 o Increase default size for BIO buffering filter.
789 o Compatibility fixes in some scripts.
83f25717 790
57d7ee3a 791 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
792
793 o Security fix: change behavior of OpenSSL to avoid using
794 environment variables when running as root.
795 o Security fix: check the result of RSA-CRT to reduce the
796 possibility of deducing the private key from an incorrectly
797 calculated signature.
798 o Security fix: prevent Bleichenbacher's DSA attack.
799 o Security fix: Zero the premaster secret after deriving the
800 master secret in DH ciphersuites.
4fea8145 801 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
802 o Compatibility fix: the function des_encrypt() renamed to
803 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
804 o Bug fixes for Win32, HP/UX and Irix.
805 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
806 memory checking routines.
5012158a 807 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
808 o Bug fixes in misc. openssl applications.
809 o Remove a few potential memory leaks.
810 o Add tighter checks of BIGNUM routines.
811 o Shared library support has been reworked for generality.
812 o More documentation.
4fea8145 813 o New function BN_rand_range().
7cdd2aa1
RL
814 o Add "-rand" option to openssl s_client and s_server.
815
57d7ee3a 816 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
817
818 o Some documentation for BIO and SSL libraries.
819 o Enhanced chain verification using key identifiers.
820 o New sign and verify options to 'dgst' application.
821 o Support for DER and PEM encoded messages in 'smime' application.
822 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
823 o MD4 now included.
824 o Bugfix for SSL rollback padding check.
4dec4f64 825 o Support for external crypto devices [1].
fda05b21 826 o Enhanced EVP interface.
b22bda21 827
4dec4f64
BM
828 [1] The support for external crypto devices is currently a separate
829 distribution. See the file README.ENGINE.
830
57d7ee3a 831 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 832
87411f05 833 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
834 o Shared library support for HPUX and Solaris-gcc
835 o Support of Linux/IA64
b7a81df4 836 o Assembler support for Mingw32
35a79ecb
RL
837 o New 'rand' application
838 o New way to check for existence of algorithms from scripts
839
57d7ee3a 840 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 841
90644dd7 842 o S/MIME support in new 'smime' command
0c235249 843 o Documentation for the OpenSSL command line application
90644dd7
DSH
844 o Automation of 'req' application
845 o Fixes to make s_client, s_server work under Windows
846 o Support for multiple fieldnames in SPKACs
46f4e1be 847 o New SPKAC command line utility and associated library functions
ae1bb4e5 848 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
849 o New public key PEM format and options to handle it
850 o Many other fixes and enhancements to command line utilities
851 o Usable certificate chain verification
852 o Certificate purpose checking
853 o Certificate trust settings
854 o Support of authority information access extension
855 o Extensions in certificate requests
856 o Simplified X509 name and attribute routines
ae1bb4e5 857 o Initial (incomplete) support for international character sets
90644dd7
DSH
858 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
859 o Read only memory BIOs and simplified creation function
8bd5b794
BM
860 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
861 record; allow fragmentation and interleaving of handshake and other
862 data
90644dd7 863 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 864 o Work around for Netscape client certificate hang bug
90644dd7
DSH
865 o RSA_NULL option that removes RSA patent code but keeps other
866 RSA functionality
07e6dbde
BM
867 o Memory leak detection now allows applications to add extra information
868 via a per-thread stack
869 o PRNG robustness improved
4d524e10 870 o EGD support
6d9ca500 871 o BIGNUM library bug fixes
4d524e10 872 o Faster DSA parameter generation
74235cc9
UM
873 o Enhanced support for Alpha Linux
874 o Experimental MacOS support
0c235249 875
57d7ee3a 876 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
877
878 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
879 by several software packages and are more secure than the standard
880 form
881 o PKCS#5 v2.0 implementation
882 o Password callbacks have a new void * argument for application data
883 o Avoid various memory leaks
884 o New pipe-like BIO that allows using the SSL library when actual I/O
885 must be handled by the application (BIO pair)
ed7f60fb 886
57d7ee3a 887 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
888 o Lots of enhancements and cleanups to the Configuration mechanism
889 o RSA OEAP related fixes
8e8a8a5f
RE
890 o Added `openssl ca -revoke' option for revoking a certificate
891 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
892 o Source tree cleanups: removed lots of obsolete files
703126f0 893 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 894 extension support
703126f0
DSH
895 o Preliminary (experimental) S/MIME support
896 o Support for ASN.1 UTF8String and VisibleString
897 o Full integration of PKCS#12 code
2cf9fcda 898 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 899 o Option to disable selected ciphers
8e8a8a5f 900
57d7ee3a 901 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
902 o Fixed a security hole related to session resumption
903 o Fixed RSA encryption routines for the p < q case
904 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
905 o Support for Triple-DES CBCM cipher
906 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
907 o First support for new TLSv1 ciphers
908 o Added a few new BIOs (syslog BIO, reliable BIO)
909 o Extended support for DSA certificate/keys.
03e20a1a 910 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
911 o Initial support for X.509v3 extensions
912 o Extended support for compression inside the SSL record layer
913 o Overhauled Win32 builds
914 o Cleanups and fixes to the Big Number (BN) library
915 o Support for ASN.1 GeneralizedTime
916 o Splitted ASN.1 SETs from SEQUENCEs
917 o ASN1 and PEM support for Netscape Certificate Sequences
918 o Overhauled Perl interface
919 o Lots of source tree cleanups.
920 o Lots of memory leak fixes.
921 o Lots of bug fixes.
922
57d7ee3a 923 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
924 o Integration of the popular NO_RSA/NO_DSA patches
925 o Initial support for compression inside the SSL record layer
926 o Added BIO proxy and filtering functionality
927 o Extended Big Number (BN) library
928 o Added RIPE MD160 message digest
46f4e1be 929 o Added support for RC2/64bit cipher
3b52c2e7 930 o Extended ASN.1 parser routines
46f4e1be 931 o Adjustments of the source tree for CVS
3b52c2e7 932 o Support for various new platforms