]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
Stop accepting certificates signed using SHA1 at security level 1
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
3a63dbef 8 Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0 [under development]
fc4e1ab4 9
b744f915
KR
10 o X509 certificates signed using SHA1 are no longer allowed at security
11 level 1 or higher. The default security level for TLS is 1, so
12 certificates signed using SHA1 are by default no longer trusted to
13 authenticate servers or clients.
742ccab3
RS
14 o enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
15 disabled; the project uses address sanitize/leak-detect instead.
c48e2d10 16 o Added OSSL_SERIALIZER, a generic serializer API.
faea3bd1
RL
17 o Added error raising macros, ERR_raise() and ERR_raise_data().
18 o Deprecated ERR_put_error().
19 o Added OSSL_PROVIDER_available(), to check provider availibility.
07822c51
SL
20 o Added 'openssl mac' that uses the EVP_MAC API.
21 o Added 'openssl kdf' that uses the EVP_KDF API.
0109e030 22 o Add OPENSSL_info() and 'openssl info' to get built-in data.
c699712f
RL
23 o Add support for enabling instrumentation through trace and debug
24 output.
3a63dbef
RL
25 o Changed our version number scheme and set the next major release to
26 3.0.0
828b5295
RL
27 o Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
28 bridge.
558ea847 29 o Removed the heartbeat message in DTLS feature.
07822c51
SL
30 o Added EVP_KDF, an EVP layer KDF API, and a generic EVP_PKEY to EVP_KDF
31 bridge.
83c51006
P
32 o All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
33 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
34 deprecated.
43becc3f
P
35 o All of the low level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
36 RC4, RC5 and SEED cipher functions have been deprecated.
fc4e1ab4 37
c1ef2852
MC
38 Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
39
40 o Timing vulnerability in DSA signature generation (CVE-2018-0734)
41 o Timing vulnerability in ECDSA signature generation (CVE-2018-0735)
42
1708e3e8 43 Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
156e34f2 44
6ccfc8fa
MC
45 o Support for TLSv1.3 added (see https://wiki.openssl.org/index.php/TLS1.3
46 for further important information). The TLSv1.3 implementation includes:
47 o Fully compliant implementation of RFC8446 (TLSv1.3) on by default
48 o Early data (0-RTT)
49 o Post-handshake authentication and key update
50 o Middlebox Compatibility Mode
51 o TLSv1.3 PSKs
52 o Support for all five RFC8446 ciphersuites
53 o RSA-PSS signature algorithms (backported to TLSv1.2)
54 o Configurable session ticket support
55 o Stateless server support
56 o Rewrite of the packet construction code for "safer" packet handling
57 o Rewrite of the extension handling code
3f8b623a
MC
58 o Complete rewrite of the OpenSSL random number generator to introduce the
59 following capabilities
60 o The default RAND method now utilizes an AES-CTR DRBG according to
61 NIST standard SP 800-90Ar1.
62 o Support for multiple DRBG instances with seed chaining.
63 o There is a public and private DRBG instance.
64 o The DRBG instances are fork-safe.
65 o Keep all global DRBG instances on the secure heap if it is enabled.
66 o The public and private DRBG instance are per thread for lock free
67 operation
68 o Support for various new cryptographic algorithms including:
69 o SHA3
70 o SHA512/224 and SHA512/256
6ccfc8fa 71 o EdDSA (both Ed25519 and Ed448) including X509 and TLS support
3f8b623a
MC
72 o X448 (adding to the existing X25519 support in 1.1.0)
73 o Multi-prime RSA
74 o SM2
75 o SM3
76 o SM4
77 o SipHash
78 o ARIA (including TLS support)
79 o Significant Side-Channel attack security improvements
6ccfc8fa
MC
80 o Add a new ClientHello callback to provide the ability to adjust the SSL
81 object at an early stage.
3f8b623a
MC
82 o Add 'Maximum Fragment Length' TLS extension negotiation and support
83 o A new STORE module, which implements a uniform and URI based reader of
84 stores that can contain keys, certificates, CRLs and numerous other
85 objects.
917a1b2e 86 o Move the display of configuration data to configdata.pm.
3c0c6b97 87 o Allow GNU style "make variables" to be used with Configure.
4b2799c1 88 o Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
1c5b57bc 89 o Rewrite of devcrypto engine
156e34f2 90
80162ad6
MC
91 Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [under development]
92
93 o Client DoS due to large DH parameter (CVE-2018-0732)
94 o Cache timing vulnerability in RSA Key Generation (CVE-2018-0737)
95
f47270e1
MC
96 Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [under development]
97
f6c024c2
MC
98 o Constructed ASN.1 types with a recursive definition could exceed the
99 stack (CVE-2018-0739)
100 o Incorrect CRYPTO_memcmp on HP-UX PA-RISC (CVE-2018-0733)
f47270e1
MC
101 o rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
102
de8c19cd
MC
103 Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
104
105 o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
106 o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735)
107
867a9170
MC
108 Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
109
110 o config now recognises 64-bit mingw and chooses mingw64 instead of mingw
111
d4da1bb5
MC
112 Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
113
114 o Encrypt-Then-Mac renegotiation crash (CVE-2017-3733)
115
536454e5
MC
116 Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
117
118 o Truncated packet could crash via OOB read (CVE-2017-3731)
119 o Bad (EC)DHE parameters cause a client crash (CVE-2017-3730)
120 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)
121
122 Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
3133c2d3 123
6a69e869
MC
124 o ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054)
125 o CMS Null dereference (CVE-2016-7053)
126 o Montgomery multiplication may produce incorrect results (CVE-2016-7055)
536454e5
MC
127
128 Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
129
3133c2d3
MC
130 o Fix Use After Free for large message sizes (CVE-2016-6309)
131
39c136cc
MC
132 Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
133
134 o OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
135 o SSL_peek() hang on empty record (CVE-2016-6305)
136 o Excessive allocation of memory in tls_get_message_header()
137 (CVE-2016-6307)
138 o Excessive allocation of memory in dtls1_preprocess_fragment()
139 (CVE-2016-6308)
140
156e34f2 141 Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5fa30720 142
b6cff313 143 o Copyright text was shrunk to a boilerplate that points to the license
ce942199 144 o "shared" builds are now the default when possible
9b13e27c
MC
145 o Added support for "pipelining"
146 o Added the AFALG engine
4a4e250c 147 o New threading API implemented
7c314196 148 o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
d05775d7
DSH
149 o Support for extended master secret
150 o CCM ciphersuites
6f9a3c37 151 o Reworked test suite, now based on perl, Test::Harness and Test::More
5105ba5b
RL
152 o *Most* libcrypto and libssl public structures were made opaque,
153 including:
154 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
155 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
156 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
157 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
158 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
159 X509_LOOKUP, X509_LOOKUP_METHOD
6f9a3c37
RL
160 o libssl internal structures made opaque
161 o SSLv2 support removed
162 o Kerberos ciphersuite support removed
23fe34b4
RL
163 o RC4 removed from DEFAULT ciphersuites in libssl
164 o 40 and 56 bit cipher support removed from libssl
6f9a3c37 165 o All public header files moved to include/openssl, no more symlinking
7c314196 166 o SSL/TLS state machine, version negotiation and record layer rewritten
5e030525 167 o EC revision: now operations use new EC_KEY_METHOD.
7c314196
MC
168 o Support for OCB mode added to libcrypto
169 o Support for asynchronous crypto operations added to libcrypto and libssl
98186eb4 170 o Deprecated interfaces can now be disabled at build time either
46e64f6e 171 relative to the latest release via the "no-deprecated" Configure
98186eb4
VD
172 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
173 o Application software can be compiled with -DOPENSSL_API_COMPAT=version
46e64f6e 174 to ensure that features deprecated in that version are not exposed.
59fd40d4 175 o Support for RFC6698/RFC7671 DANE TLSA peer authentication
d74dfafd
RL
176 o Change of Configure to use --prefix as the main installation
177 directory location rather than --openssldir. The latter becomes
178 the directory for certs, private key and openssl.cnf exclusively.
0f45c26f 179 o Reworked BIO networking library, with full support for IPv6.
907d2c2f 180 o New "unified" build system
bb8d14d5
DSH
181 o New security levels
182 o Support for scrypt algorithm
183 o Support for X25519
184 o Extended SSL_CONF support using configuration files
185 o KDF algorithm support. Implement TLS PRF as a KDF.
eb64a6c6 186 o Support for Certificate Transparency
8a0333c9 187 o HKDF support.
5fa30720 188
6ac83779
MC
189 Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
190
191 o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107)
192 o Fix EVP_EncodeUpdate overflow (CVE-2016-2105)
193 o Fix EVP_EncryptUpdate overflow (CVE-2016-2106)
194 o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109)
195 o EBCDIC overread (CVE-2016-2176)
196 o Modify behavior of ALPN to invoke callback after SNI/servername
197 callback, such that updates to the SSL_CTX affect ALPN.
198 o Remove LOW from the DEFAULT cipher list. This removes singles DES from
199 the default.
200 o Only remove the SSLv2 methods with the no-ssl2-method option.
201
09375d12
MC
202 Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
203
204 o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
205 o Disable SSLv2 default build, default negotiation and weak ciphers
206 (CVE-2016-0800)
207 o Fix a double-free in DSA code (CVE-2016-0705)
208 o Disable SRP fake user seed to address a server memory leak
209 (CVE-2016-0798)
210 o Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
211 (CVE-2016-0797)
212 o Fix memory issues in BIO_*printf functions (CVE-2016-0799)
213 o Fix side channel attack on modular exponentiation (CVE-2016-0702)
214
502bed22
MC
215 Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
216
217 o DH small subgroups (CVE-2016-0701)
218 o SSLv2 doesn't block disabled ciphers (CVE-2015-3197)
219
5fa30720
DSH
220 Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
221
222 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
223 o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
224 o X509_ATTRIBUTE memory leak (CVE-2015-3195)
225 o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
226 o In DSA_generate_parameters_ex, if the provided seed is too short,
227 return an error
228
229 Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
6f47ced0
MC
230
231 o Alternate chains certificate forgery (CVE-2015-1793)
5fa30720 232 o Race condition handling PSK identify hint (CVE-2015-3196)
6f47ced0
MC
233
234 Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
235
236 o Fix HMAC ABI incompatibility
237
238 Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
063dccd0
MC
239
240 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
241 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
242 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
243 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
244 o Race condition handling NewSessionTicket (CVE-2015-1791)
245
246 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
367eab2f
MC
247
248 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
249 o Multiblock corrupted pointer fix (CVE-2015-0290)
250 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
251 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
252 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
253 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
254 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
255 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
256 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
257 o Handshake with unseeded PRNG fix (CVE-2015-0285)
258 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
259 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
260 o Removed the export ciphers from the DEFAULT ciphers
261
262 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
f0170ebb
DSH
263
264 o Suite B support for TLS 1.2 and DTLS 1.2
265 o Support for DTLS 1.2
266 o TLS automatic EC curve selection.
267 o API to set TLS supported signature algorithms and curves
268 o SSL_CONF configuration API.
269 o TLS Brainpool support.
270 o ALPN support.
271 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
272
367eab2f
MC
273 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
274
275 o Build fixes for the Windows and OpenVMS platforms
276
277 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
278
279 o Fix for CVE-2014-3571
280 o Fix for CVE-2015-0206
281 o Fix for CVE-2014-3569
282 o Fix for CVE-2014-3572
283 o Fix for CVE-2015-0204
284 o Fix for CVE-2015-0205
285 o Fix for CVE-2014-8275
286 o Fix for CVE-2014-3570
287
ed13270d
MC
288 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
289
290 o Fix for CVE-2014-3513
291 o Fix for CVE-2014-3567
292 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
293 o Fix for CVE-2014-3568
294
295 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
296
297 o Fix for CVE-2014-3512
298 o Fix for CVE-2014-3511
299 o Fix for CVE-2014-3510
300 o Fix for CVE-2014-3507
301 o Fix for CVE-2014-3506
302 o Fix for CVE-2014-3505
303 o Fix for CVE-2014-3509
304 o Fix for CVE-2014-5139
305 o Fix for CVE-2014-3508
306
7178c711
DSH
307 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
308
309 o Fix for CVE-2014-0224
310 o Fix for CVE-2014-0221
367eab2f 311 o Fix for CVE-2014-0198
7178c711
DSH
312 o Fix for CVE-2014-0195
313 o Fix for CVE-2014-3470
314 o Fix for CVE-2010-5298
315
86f6e866
DSH
316 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
317
318 o Fix for CVE-2014-0160
319 o Add TLS padding extension workaround for broken servers.
320 o Fix for CVE-2014-0076
321
9bd1e2b5
DSH
322 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
323
324 o Don't include gmt_unix_time in TLS server and client random values
325 o Fix for TLS record tampering bug CVE-2013-4353
326 o Fix for TLS version checking bug CVE-2013-6449
327 o Fix for DTLS retransmission bug CVE-2013-6450
328
57d7ee3a 329 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
4dc83677
BM
330
331 o Corrected fix for CVE-2013-0169
332
57d7ee3a 333 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
5818a07a
DSH
334
335 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
336 o Include the fips configuration module.
4dc83677
BM
337 o Fix OCSP bad key DoS attack CVE-2013-0166
338 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
339 o Fix for TLS AESNI record handling flaw CVE-2012-2686
5818a07a 340
57d7ee3a 341 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
5818a07a
DSH
342
343 o Fix TLS/DTLS record length checking bug CVE-2012-2333
344 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
345
57d7ee3a 346 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
a9e6c091
DSH
347
348 o Fix compilation error on non-x86 platforms.
349 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
350 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
351
57d7ee3a 352 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
579d5534
DSH
353
354 o Fix for ASN1 overflow bug CVE-2012-2110
355 o Workarounds for some servers that hang on long client hellos.
356 o Fix SEGV in AES code.
357
57d7ee3a 358 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
61ad8262
DSH
359
360 o TLS/DTLS heartbeat support.
361 o SCTP support.
362 o RFC 5705 TLS key material exporter.
363 o RFC 5764 DTLS-SRTP negotiation.
364 o Next Protocol Negotiation.
365 o PSS signatures in certificates, requests and CRLs.
366 o Support for password based recipient info for CMS.
367 o Support TLS v1.2 and TLS v1.1.
368 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
369 o SRP support.
370
57d7ee3a 371 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
13747c6f
DSH
372
373 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
374 o Corrected fix for CVE-2011-4619
375 o Various DTLS fixes.
376
57d7ee3a 377 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
13747c6f
DSH
378
379 o Fix for DTLS DoS issue CVE-2012-0050
380
57d7ee3a 381 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
13747c6f
DSH
382
383 o Fix for DTLS plaintext recovery attack CVE-2011-4108
384 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
385 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
386 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
387 o Check for malformed RFC3779 data CVE-2011-4577
388
57d7ee3a 389 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
13747c6f
DSH
390
391 o Fix for CRL vulnerability issue CVE-2011-3207
392 o Fix for ECDH crashes CVE-2011-3210
393 o Protection against EC timing attacks.
394 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
395 o Various DTLS fixes.
396
57d7ee3a 397 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
9770924f
BM
398
399 o Fix for security issue CVE-2011-0014
400
57d7ee3a 401 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
88f2a4cf
BM
402
403 o Fix for security issue CVE-2010-4180
404 o Fix for CVE-2010-4252
405 o Fix mishandling of absent EC point format extension.
406 o Fix various platform compilation issues.
407 o Corrected fix for security issue CVE-2010-3864.
408
57d7ee3a 409 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
732d31be
DSH
410
411 o Fix for security issue CVE-2010-3864.
412 o Fix for CVE-2010-2939
413 o Fix WIN32 build system for GOST ENGINE.
414
57d7ee3a 415 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
417a24db 416
3cbb15ee 417 o Fix for security issue CVE-2010-1633.
417a24db
DSH
418 o GOST MAC and CFB fixes.
419
57d7ee3a 420 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
4e74239d
DSH
421
422 o RFC3280 path validation: sufficient to process PKITS tests.
423 o Integrated support for PVK files and keyblobs.
424 o Change default private key format to PKCS#8.
ef236ec3 425 o CMS support: able to process all examples in RFC4134
4e74239d
DSH
426 o Streaming ASN1 encode support for PKCS#7 and CMS.
427 o Multiple signer and signer add support for PKCS#7 and CMS.
428 o ASN1 printing support.
429 o Whirlpool hash algorithm added.
430 o RFC3161 time stamp support.
431 o New generalised public key API supporting ENGINE based algorithms.
432 o New generalised public key API utilities.
433 o New ENGINE supporting GOST algorithms.
434 o SSL/TLS GOST ciphersuite support.
435 o PKCS#7 and CMS GOST support.
436 o RFC4279 PSK ciphersuite support.
437 o Supported points format extension for ECC ciphersuites.
438 o ecdsa-with-SHA224/256/384/512 signature types.
439 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
440 o Opaque PRF Input TLS extension support.
14023fe3 441 o Updated time routines to avoid OS limitations.
4e74239d 442
57d7ee3a 443 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
417a24db
DSH
444
445 o CFB cipher definition fixes.
446 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
447
57d7ee3a 448 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
5814d829
DSH
449
450 o Cipher definition fixes.
451 o Workaround for slow RAND_poll() on some WIN32 versions.
452 o Remove MD2 from algorithm tables.
453 o SPKAC handling fixes.
454 o Support for RFC5746 TLS renegotiation extension.
455 o Compression memory leak fixed.
456 o Compression session resumption fixed.
457 o Ticket and SNI coexistence fixes.
87411f05 458 o Many fixes to DTLS handling.
5814d829 459
57d7ee3a 460 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
5814d829
DSH
461
462 o Temporary work around for CVE-2009-3555: disable renegotiation.
463
57d7ee3a 464 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
7f1c086b
DSH
465
466 o Fix various build issues.
467 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
468
57d7ee3a 469 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
7f1c086b
DSH
470
471 o Fix security issue (CVE-2008-5077)
472 o Merge FIPS 140-2 branch code.
473
57d7ee3a 474 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
7f1c086b
DSH
475
476 o CryptoAPI ENGINE support.
477 o Various precautionary measures.
478 o Fix for bugs affecting certificate request creation.
479 o Support for local machine keyset attribute in PKCS#12 files.
480
57d7ee3a 481 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
11d01d37 482
7f1c086b 483 o Backport of CMS functionality to 0.9.8.
11d01d37
LJ
484 o Fixes for bugs introduced with 0.9.8f.
485
57d7ee3a 486 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
1948c7e6
BL
487
488 o Add gcc 4.2 support.
df7421cc 489 o Add support for AES and SSE2 assembly language optimization
1948c7e6 490 for VC++ build.
87411f05 491 o Support for RFC4507bis and server name extensions if explicitly
1948c7e6
BL
492 selected at compile time.
493 o DTLS improvements.
494 o RFC4507bis support.
495 o TLS Extensions support.
496
57d7ee3a 497 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac63b837
DSH
498
499 o Various ciphersuite selection fixes.
500 o RFC3779 support.
501
57d7ee3a 502 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
61118caa
BM
503
504 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
505 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
506 o Changes to ciphersuite selection algorithm
507
57d7ee3a 508 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
613e7d2a
BM
509
510 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
511 o New cipher Camellia
512
57d7ee3a 513 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
613e7d2a
BM
514
515 o Cipher string fixes.
516 o Fixes for VC++ 2005.
517 o Updated ECC cipher suite support.
518 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
519 o Zlib compression usage fixes.
520 o Built in dynamic engine compilation support on Win32.
521 o Fixes auto dynamic engine loading in Win32.
522
57d7ee3a 523 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
72dce768 524
b79aa05e 525 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
526 o Extended Windows CE support
527
57d7ee3a 528 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
7017605d
RL
529
530 o Major work on the BIGNUM library for higher efficiency and to
531 make operations more streamlined and less contradictory. This
532 is the result of a major audit of the BIGNUM library.
533 o Addition of BIGNUM functions for fields GF(2^m) and NIST
534 curves, to support the Elliptic Crypto functions.
535 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
536 the use through EVP, X509 and ENGINE.
537 o New ASN.1 mini-compiler that's usable through the OpenSSL
538 configuration file.
539 o Added support for ASN.1 indefinite length constructed encoding.
540 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
541 o Complete rework of shared library construction and linking
542 programs with shared or static libraries, through a separate
543 Makefile.shared.
c8310124 544 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
545 o Changed ENGINE framework to load dynamic engine modules
546 automatically from specifically given directories.
547 o New structure and ASN.1 functions for CertificatePair.
548 o Changed the ZLIB compression method to be stateful.
549 o Changed the key-generation and primality testing "progress"
550 mechanism to take a structure that contains the ticker
551 function and an argument.
552 o New engine module: GMP (performs private key exponentiation).
553 o New engine module: VIA PadLOck ACE extension in VIA C3
554 Nehemiah processors.
555 o Added support for IPv6 addresses in certificate extensions.
556 See RFC 1884, section 2.2.
557 o Added support for certificate policy mappings, policy
558 constraints and name constraints.
559 o Added support for multi-valued AVAs in the OpenSSL
560 configuration file.
561 o Added support for multiple certificates with the same subject
562 in the 'openssl ca' index file.
563 o Make it possible to create self-signed certificates using
564 'openssl ca -selfsign'.
565 o Make it possible to generate a serial number file with
566 'openssl ca -create_serial'.
567 o New binary search functions with extended functionality.
568 o New BUF functions.
569 o New STORE structure and library to provide an interface to all
570 sorts of data repositories. Supports storage of public and
571 private keys, certificates, CRLs, numbers and arbitrary blobs.
f430ba31
F
572 This library is unfortunately unfinished and unused within
573 OpenSSL.
7017605d
RL
574 o New control functions for the error stack.
575 o Changed the PKCS#7 library to support one-pass S/MIME
576 processing.
577 o Added the possibility to compile without old deprecated
578 functionality with the OPENSSL_NO_DEPRECATED macro or the
579 'no-deprecated' argument to the config and Configure scripts.
580 o Constification of all ASN.1 conversion functions, and other
581 affected functions.
582 o Improved platform support for PowerPC.
583 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
46f4e1be 584 o New X509_VERIFY_PARAM structure to support parameterisation
7017605d
RL
585 of X.509 path validation.
586 o Major overhaul of RC4 performance on Intel P4, IA-64 and
587 AMD64.
588 o Changed the Configure script to have some algorithms disabled
f430ba31 589 by default. Those can be explicitly enabled with the new
7017605d
RL
590 argument form 'enable-xxx'.
591 o Change the default digest in 'openssl' commands from MD5 to
592 SHA-1.
613e7d2a 593 o Added support for DTLS.
7017605d
RL
594 o New BIGNUM blinding.
595 o Added support for the RSA-PSS encryption scheme
596 o Added support for the RSA X.931 padding.
c8310124
RL
597 o Added support for BSD sockets on NetWare.
598 o Added support for files larger than 2GB.
599 o Added initial support for Win64.
600 o Added alternate pkg-config files.
7017605d 601
57d7ee3a 602 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
ac63b837
DSH
603
604 o FIPS 1.1.1 module linking.
605 o Various ciphersuite selection fixes.
606
57d7ee3a 607 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
61118caa
BM
608
609 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
610 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
611
57d7ee3a 612 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
613e7d2a
BM
613
614 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
615
57d7ee3a 616 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
613e7d2a
BM
617
618 o Visual C++ 2005 fixes.
619 o Update Windows build system for FIPS.
620
57d7ee3a 621 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
613e7d2a 622
68756b12 623 o Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
613e7d2a 624
57d7ee3a 625 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
613e7d2a
BM
626
627 o Fix SSL 2.0 Rollback, CVE-2005-2969
628 o Allow use of fixed-length exponent on DSA signing
629 o Default fixed-window RSA, DSA, DH private-key operations
630
57d7ee3a 631 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
632
633 o More compilation issues fixed.
634 o Adaptation to more modern Kerberos API.
635 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
636 o Enhanced x86_64 assembler BIGNUM module.
637 o More constification.
638 o Added processing of proxy certificates (RFC 3820).
639
57d7ee3a 640 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
641
642 o Several compilation issues fixed.
643 o Many memory allocation failure checks added.
644 o Improved comparison of X509 Name type.
645 o Mandatory basic checks on certificates.
646 o Performance improvements.
647
57d7ee3a 648 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
649
650 o Fix race condition in CRL checking code.
651 o Fixes to PKCS#7 (S/MIME) code.
652
57d7ee3a 653 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
654
655 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
656 o Security: Fix null-pointer assignment in do_change_cipher_spec()
657 o Allow multiple active certificates with same subject in CA index
658 o Multiple X509 verification fixes
659 o Speed up HMAC and other operations
660
57d7ee3a 661 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
662
663 o Security: fix various ASN1 parsing bugs.
664 o New -ignore_err option to OCSP utility.
665 o Various interop and bug fixes in S/MIME code.
666 o SSL/TLS protocol fix for unrequested client certificates.
667
57d7ee3a 668 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
669
670 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 671 Bleichbacher's attack
1774e22d
RL
672 o Security: make RSA blinding default.
673 o Configuration: Irix fixes, AIX fixes, better mingw support.
674 o Support for new platforms: linux-ia64-ecc.
675 o Build: shared library support fixes.
676 o ASN.1: treat domainComponent correctly.
677 o Documentation: fixes and additions.
678
57d7ee3a 679 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
680
681 o Security: Important security related bugfixes.
682 o Enhanced compatibility with MIT Kerberos.
683 o Can be built without the ENGINE framework.
684 o IA32 assembler enhancements.
685 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
686 o Configuration: the no-err option now works properly.
687 o SSL/TLS: now handles manual certificate chain building.
688 o SSL/TLS: certain session ID malfunctions corrected.
689
57d7ee3a 690 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
691
692 o New library section OCSP.
e4fb4977
LJ
693 o Complete rewrite of ASN1 code.
694 o CRL checking in verify code and openssl utility.
695 o Extension copying in 'ca' utility.
696 o Flexible display options in 'ca' utility.
697 o Provisional support for international characters with UTF8.
4dec4f64
BM
698 o Support for external crypto devices ('engine') is no longer
699 a separate distribution.
e4fb4977
LJ
700 o New elliptic curve library section.
701 o New AES (Rijndael) library section.
1fc73fef 702 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 703 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
704 o Extended support for some platforms: VxWorks
705 o Enhanced support for shared libraries.
29902449 706 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
707 o Support for pkg-config.
708 o Lots of new manuals.
29902449
DSH
709 o Makes symbolic links to or copies of manuals to cover all described
710 functions.
e4fb4977
LJ
711 o Change DES API to clean up the namespace (some applications link also
712 against libdes providing similar functions having the same name).
713 Provide macros for backward compatibility (will be removed in the
714 future).
ece0bdf1
BM
715 o Unify handling of cryptographic algorithms (software and engine)
716 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
717 o NCONF: new configuration handling routines.
718 o Change API to use more 'const' modifiers to improve error checking
719 and help optimizers.
720 o Finally remove references to RSAref.
721 o Reworked parts of the BIGNUM code.
722 o Support for new engines: Broadcom ubsec, Accelerated Encryption
723 Processing, IBM 4758.
9801fb61 724 o A few new engines added in the demos area.
e1f7ea25 725 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
726 o PRNG: query at more locations for a random device, automatic query for
727 EGD style random sources at several locations.
728 o SSL/TLS: allow optional cipher choice according to server's preference.
729 o SSL/TLS: allow server to explicitly set new session ids.
730 o SSL/TLS: support Kerberos cipher suites (RFC2712).
87411f05 731 Only supports MIT Kerberos for now.
e4fb4977
LJ
732 o SSL/TLS: allow more precise control of renegotiations and sessions.
733 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 734 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 735
57d7ee3a 736 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
737
738 o Security: fix various ASN1 parsing bugs.
739 o SSL/TLS protocol fix for unrequested client certificates.
740
57d7ee3a 741 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
742
743 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 744 Bleichbacher's attack
138f970e
RL
745 o Security: make RSA blinding default.
746 o Build: shared library support fixes.
747
57d7ee3a 748 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
749
750 o Important security related bugfixes.
751
57d7ee3a 752 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
753
754 o New configuration targets for Tandem OSS and A/UX.
755 o New OIDs for Microsoft attributes.
756 o Better handling of SSL session caching.
757 o Better comparison of distinguished names.
758 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
759 o Support assembler code with Borland C.
760 o Fixes for length problems.
761 o Fixes for uninitialised variables.
762 o Fixes for memory leaks, some unusual crashes and some race conditions.
763 o Fixes for smaller building problems.
764 o Updates of manuals, FAQ and other instructive documents.
765
57d7ee3a 766 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
767
768 o Important building fixes on Unix.
769
57d7ee3a 770 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
771
772 o Various important bugfixes.
773
57d7ee3a 774 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
775
776 o Important security related bugfixes.
777 o Various SSL/TLS library bugfixes.
778
57d7ee3a 779 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
780
781 o Various SSL/TLS library bugfixes.
782 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 783
57d7ee3a 784 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
785
786 o Various SSL/TLS library bugfixes.
787 o BIGNUM library fixes.
ef5f6a08
RL
788 o RSA OAEP and random number generation fixes.
789 o Object identifiers corrected and added.
790 o Add assembler BN routines for IA64.
791 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
792 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 793 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
794 Broadcom and Cryptographic Appliance's keyserver
795 [in 0.9.6c-engine release].
ae52ec98 796
57d7ee3a 797 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
798
799 o Security fix: PRNG improvements.
800 o Security fix: RSA OAEP check.
801 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
802 attack.
803 o MIPS bug fix in BIGNUM.
804 o Bug fix in "openssl enc".
805 o Bug fix in X.509 printing routine.
806 o Bug fix in DSA verification routine and DSA S/MIME verification.
807 o Bug fix to make PRNG thread-safe.
808 o Bug fix in RAND_file_name().
809 o Bug fix in compatibility mode trust settings.
810 o Bug fix in blowfish EVP.
811 o Increase default size for BIO buffering filter.
812 o Compatibility fixes in some scripts.
83f25717 813
57d7ee3a 814 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
815
816 o Security fix: change behavior of OpenSSL to avoid using
817 environment variables when running as root.
818 o Security fix: check the result of RSA-CRT to reduce the
819 possibility of deducing the private key from an incorrectly
820 calculated signature.
821 o Security fix: prevent Bleichenbacher's DSA attack.
822 o Security fix: Zero the premaster secret after deriving the
823 master secret in DH ciphersuites.
4fea8145 824 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
825 o Compatibility fix: the function des_encrypt() renamed to
826 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
827 o Bug fixes for Win32, HP/UX and Irix.
828 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
829 memory checking routines.
5012158a 830 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
831 o Bug fixes in misc. openssl applications.
832 o Remove a few potential memory leaks.
833 o Add tighter checks of BIGNUM routines.
834 o Shared library support has been reworked for generality.
835 o More documentation.
4fea8145 836 o New function BN_rand_range().
7cdd2aa1
RL
837 o Add "-rand" option to openssl s_client and s_server.
838
57d7ee3a 839 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
840
841 o Some documentation for BIO and SSL libraries.
842 o Enhanced chain verification using key identifiers.
843 o New sign and verify options to 'dgst' application.
844 o Support for DER and PEM encoded messages in 'smime' application.
845 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
846 o MD4 now included.
847 o Bugfix for SSL rollback padding check.
4dec4f64 848 o Support for external crypto devices [1].
fda05b21 849 o Enhanced EVP interface.
b22bda21 850
4dec4f64
BM
851 [1] The support for external crypto devices is currently a separate
852 distribution. See the file README.ENGINE.
853
57d7ee3a 854 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 855
87411f05 856 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
857 o Shared library support for HPUX and Solaris-gcc
858 o Support of Linux/IA64
b7a81df4 859 o Assembler support for Mingw32
35a79ecb
RL
860 o New 'rand' application
861 o New way to check for existence of algorithms from scripts
862
57d7ee3a 863 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 864
90644dd7 865 o S/MIME support in new 'smime' command
0c235249 866 o Documentation for the OpenSSL command line application
90644dd7
DSH
867 o Automation of 'req' application
868 o Fixes to make s_client, s_server work under Windows
869 o Support for multiple fieldnames in SPKACs
46f4e1be 870 o New SPKAC command line utility and associated library functions
ae1bb4e5 871 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
872 o New public key PEM format and options to handle it
873 o Many other fixes and enhancements to command line utilities
874 o Usable certificate chain verification
875 o Certificate purpose checking
876 o Certificate trust settings
877 o Support of authority information access extension
878 o Extensions in certificate requests
879 o Simplified X509 name and attribute routines
ae1bb4e5 880 o Initial (incomplete) support for international character sets
90644dd7
DSH
881 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
882 o Read only memory BIOs and simplified creation function
8bd5b794
BM
883 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
884 record; allow fragmentation and interleaving of handshake and other
885 data
90644dd7 886 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 887 o Work around for Netscape client certificate hang bug
90644dd7
DSH
888 o RSA_NULL option that removes RSA patent code but keeps other
889 RSA functionality
07e6dbde
BM
890 o Memory leak detection now allows applications to add extra information
891 via a per-thread stack
892 o PRNG robustness improved
4d524e10 893 o EGD support
6d9ca500 894 o BIGNUM library bug fixes
4d524e10 895 o Faster DSA parameter generation
74235cc9
UM
896 o Enhanced support for Alpha Linux
897 o Experimental MacOS support
0c235249 898
57d7ee3a 899 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
900
901 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
902 by several software packages and are more secure than the standard
903 form
904 o PKCS#5 v2.0 implementation
905 o Password callbacks have a new void * argument for application data
906 o Avoid various memory leaks
907 o New pipe-like BIO that allows using the SSL library when actual I/O
908 must be handled by the application (BIO pair)
ed7f60fb 909
57d7ee3a 910 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
911 o Lots of enhancements and cleanups to the Configuration mechanism
912 o RSA OEAP related fixes
8e8a8a5f
RE
913 o Added `openssl ca -revoke' option for revoking a certificate
914 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
915 o Source tree cleanups: removed lots of obsolete files
703126f0 916 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 917 extension support
703126f0
DSH
918 o Preliminary (experimental) S/MIME support
919 o Support for ASN.1 UTF8String and VisibleString
920 o Full integration of PKCS#12 code
2cf9fcda 921 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 922 o Option to disable selected ciphers
8e8a8a5f 923
57d7ee3a 924 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
925 o Fixed a security hole related to session resumption
926 o Fixed RSA encryption routines for the p < q case
927 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
928 o Support for Triple-DES CBCM cipher
929 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
930 o First support for new TLSv1 ciphers
931 o Added a few new BIOs (syslog BIO, reliable BIO)
932 o Extended support for DSA certificate/keys.
03e20a1a 933 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
934 o Initial support for X.509v3 extensions
935 o Extended support for compression inside the SSL record layer
936 o Overhauled Win32 builds
937 o Cleanups and fixes to the Big Number (BN) library
938 o Support for ASN.1 GeneralizedTime
939 o Splitted ASN.1 SETs from SEQUENCEs
940 o ASN1 and PEM support for Netscape Certificate Sequences
941 o Overhauled Perl interface
942 o Lots of source tree cleanups.
943 o Lots of memory leak fixes.
944 o Lots of bug fixes.
945
57d7ee3a 946 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
947 o Integration of the popular NO_RSA/NO_DSA patches
948 o Initial support for compression inside the SSL record layer
949 o Added BIO proxy and filtering functionality
950 o Extended Big Number (BN) library
951 o Added RIPE MD160 message digest
46f4e1be 952 o Added support for RC2/64bit cipher
3b52c2e7 953 o Extended ASN.1 parser routines
46f4e1be 954 o Adjustments of the source tree for CVS
3b52c2e7 955 o Support for various new platforms