]> git.ipfire.org Git - thirdparty/openssl.git/blob - NEWS
Fix for CVE-2014-3570.
[thirdparty/openssl.git] / NEWS
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
8 Major changes between OpenSSL 0.9.8zc and OpenSSL 0.9.8zd [under development]
9
10 o
11
12 Major changes between OpenSSL 0.9.8zb and OpenSSL 0.9.8zc [15 Oct 2014]:
13
14 o Fix for CVE-2014-3513
15 o Fix for CVE-2014-3567
16 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
17 o Fix for CVE-2014-3568
18
19 Major changes between OpenSSL 0.9.8za and OpenSSL 0.9.8zb [6 Aug 2014]:
20
21 o Fix for CVE-2014-3510
22 o Fix for CVE-2014-3507
23 o Fix for CVE-2014-3506
24 o Fix for CVE-2014-3505
25 o Fix for CVE-2014-3508
26
27 Known issues in OpenSSL 0.9.8za:
28
29 o Compilation failure of s3_pkt.c on some platforms due to missing
30 <limits.h> include. Fixed in 0.9.8zb-dev.
31 o FIPS capable link failure with missing symbol BN_consttime_swap.
32 Fixed in 0.9.8zb-dev. Workaround is to compile with no-ec: the EC
33 algorithms are not FIPS approved in OpenSSL 0.9.8 anyway.
34
35 Major changes between OpenSSL 0.9.8y and OpenSSL 0.9.8za [5 Jun 2014]:
36
37 o Fix for CVE-2014-0224
38 o Fix for CVE-2014-0221
39 o Fix for CVE-2014-0195
40 o Fix for CVE-2014-3470
41 o Fix for CVE-2014-0076
42 o Fix for CVE-2010-5298
43 o Fix to TLS alert handling.
44
45 Major changes between OpenSSL 0.9.8x and OpenSSL 0.9.8y [5 Feb 2013]:
46
47 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
48 o Fix OCSP bad key DoS attack CVE-2013-0166
49
50 Major changes between OpenSSL 0.9.8w and OpenSSL 0.9.8x [10 May 2012]:
51
52 o Fix DTLS record length checking bug CVE-2012-2333
53
54 Major changes between OpenSSL 0.9.8v and OpenSSL 0.9.8w [23 Apr 2012]:
55
56 o Fix for CVE-2012-2131 (corrected fix for 0.9.8 and CVE-2012-2110)
57
58 Major changes between OpenSSL 0.9.8u and OpenSSL 0.9.8v [19 Apr 2012]:
59
60 o Fix for ASN1 overflow bug CVE-2012-2110
61
62 Major changes between OpenSSL 0.9.8t and OpenSSL 0.9.8u [12 Mar 2012]:
63
64 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
65 o Corrected fix for CVE-2011-4619
66 o Various DTLS fixes.
67
68 Major changes between OpenSSL 0.9.8s and OpenSSL 0.9.8t [18 Jan 2012]:
69
70 o Fix for DTLS DoS issue CVE-2012-0050
71
72 Major changes between OpenSSL 0.9.8r and OpenSSL 0.9.8s [4 Jan 2012]:
73
74 o Fix for DTLS plaintext recovery attack CVE-2011-4108
75 o Fix policy check double free error CVE-2011-4109
76 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
77 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
78 o Check for malformed RFC3779 data CVE-2011-4577
79
80 Major changes between OpenSSL 0.9.8q and OpenSSL 0.9.8r [8 Feb 2011]:
81
82 o Fix for security issue CVE-2011-0014
83
84 Major changes between OpenSSL 0.9.8p and OpenSSL 0.9.8q [2 Dec 2010]:
85
86 o Fix for security issue CVE-2010-4180
87 o Fix for CVE-2010-4252
88
89 Major changes between OpenSSL 0.9.8o and OpenSSL 0.9.8p [16 Nov 2010]:
90
91 o Fix for security issue CVE-2010-3864.
92
93 Major changes between OpenSSL 0.9.8n and OpenSSL 0.9.8o [1 Jun 2010]:
94
95 o Fix for security issue CVE-2010-0742.
96 o Various DTLS fixes.
97 o Recognise SHA2 certificates if only SSL algorithms added.
98 o Fix for no-rc4 compilation.
99 o Chil ENGINE unload workaround.
100
101 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
102
103 o CFB cipher definition fixes.
104 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
105
106 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
107
108 o Cipher definition fixes.
109 o Workaround for slow RAND_poll() on some WIN32 versions.
110 o Remove MD2 from algorithm tables.
111 o SPKAC handling fixes.
112 o Support for RFC5746 TLS renegotiation extension.
113 o Compression memory leak fixed.
114 o Compression session resumption fixed.
115 o Ticket and SNI coexistence fixes.
116 o Many fixes to DTLS handling.
117
118 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
119
120 o Temporary work around for CVE-2009-3555: disable renegotiation.
121
122 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
123
124 o Fix various build issues.
125 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
126
127 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
128
129 o Fix security issue (CVE-2008-5077)
130 o Merge FIPS 140-2 branch code.
131
132 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
133
134 o CryptoAPI ENGINE support.
135 o Various precautionary measures.
136 o Fix for bugs affecting certificate request creation.
137 o Support for local machine keyset attribute in PKCS#12 files.
138
139 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
140
141 o Backport of CMS functionality to 0.9.8.
142 o Fixes for bugs introduced with 0.9.8f.
143
144 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
145
146 o Add gcc 4.2 support.
147 o Add support for AES and SSE2 assembly lanugauge optimization
148 for VC++ build.
149 o Support for RFC4507bis and server name extensions if explicitly
150 selected at compile time.
151 o DTLS improvements.
152 o RFC4507bis support.
153 o TLS Extensions support.
154
155 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
156
157 o Various ciphersuite selection fixes.
158 o RFC3779 support.
159
160 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
161
162 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
163 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
164 o Changes to ciphersuite selection algorithm
165
166 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
167
168 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
169 o New cipher Camellia
170
171 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
172
173 o Cipher string fixes.
174 o Fixes for VC++ 2005.
175 o Updated ECC cipher suite support.
176 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
177 o Zlib compression usage fixes.
178 o Built in dynamic engine compilation support on Win32.
179 o Fixes auto dynamic engine loading in Win32.
180
181 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
182
183 o Fix potential SSL 2.0 rollback, CVE-2005-2969
184 o Extended Windows CE support
185
186 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
187
188 o Major work on the BIGNUM library for higher efficiency and to
189 make operations more streamlined and less contradictory. This
190 is the result of a major audit of the BIGNUM library.
191 o Addition of BIGNUM functions for fields GF(2^m) and NIST
192 curves, to support the Elliptic Crypto functions.
193 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
194 the use through EVP, X509 and ENGINE.
195 o New ASN.1 mini-compiler that's usable through the OpenSSL
196 configuration file.
197 o Added support for ASN.1 indefinite length constructed encoding.
198 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
199 o Complete rework of shared library construction and linking
200 programs with shared or static libraries, through a separate
201 Makefile.shared.
202 o Rework of the passing of parameters from one Makefile to another.
203 o Changed ENGINE framework to load dynamic engine modules
204 automatically from specifically given directories.
205 o New structure and ASN.1 functions for CertificatePair.
206 o Changed the ZLIB compression method to be stateful.
207 o Changed the key-generation and primality testing "progress"
208 mechanism to take a structure that contains the ticker
209 function and an argument.
210 o New engine module: GMP (performs private key exponentiation).
211 o New engine module: VIA PadLOck ACE extension in VIA C3
212 Nehemiah processors.
213 o Added support for IPv6 addresses in certificate extensions.
214 See RFC 1884, section 2.2.
215 o Added support for certificate policy mappings, policy
216 constraints and name constraints.
217 o Added support for multi-valued AVAs in the OpenSSL
218 configuration file.
219 o Added support for multiple certificates with the same subject
220 in the 'openssl ca' index file.
221 o Make it possible to create self-signed certificates using
222 'openssl ca -selfsign'.
223 o Make it possible to generate a serial number file with
224 'openssl ca -create_serial'.
225 o New binary search functions with extended functionality.
226 o New BUF functions.
227 o New STORE structure and library to provide an interface to all
228 sorts of data repositories. Supports storage of public and
229 private keys, certificates, CRLs, numbers and arbitrary blobs.
230 This library is unfortunately unfinished and unused withing
231 OpenSSL.
232 o New control functions for the error stack.
233 o Changed the PKCS#7 library to support one-pass S/MIME
234 processing.
235 o Added the possibility to compile without old deprecated
236 functionality with the OPENSSL_NO_DEPRECATED macro or the
237 'no-deprecated' argument to the config and Configure scripts.
238 o Constification of all ASN.1 conversion functions, and other
239 affected functions.
240 o Improved platform support for PowerPC.
241 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
242 o New X509_VERIFY_PARAM structure to support parametrisation
243 of X.509 path validation.
244 o Major overhaul of RC4 performance on Intel P4, IA-64 and
245 AMD64.
246 o Changed the Configure script to have some algorithms disabled
247 by default. Those can be explicitely enabled with the new
248 argument form 'enable-xxx'.
249 o Change the default digest in 'openssl' commands from MD5 to
250 SHA-1.
251 o Added support for DTLS.
252 o New BIGNUM blinding.
253 o Added support for the RSA-PSS encryption scheme
254 o Added support for the RSA X.931 padding.
255 o Added support for BSD sockets on NetWare.
256 o Added support for files larger than 2GB.
257 o Added initial support for Win64.
258 o Added alternate pkg-config files.
259
260 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
261
262 o FIPS 1.1.1 module linking.
263 o Various ciphersuite selection fixes.
264
265 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
266
267 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
268 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
269
270 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
271
272 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
273
274 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
275
276 o Visual C++ 2005 fixes.
277 o Update Windows build system for FIPS.
278
279 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
280
281 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
282
283 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
284
285 o Fix SSL 2.0 Rollback, CVE-2005-2969
286 o Allow use of fixed-length exponent on DSA signing
287 o Default fixed-window RSA, DSA, DH private-key operations
288
289 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
290
291 o More compilation issues fixed.
292 o Adaptation to more modern Kerberos API.
293 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
294 o Enhanced x86_64 assembler BIGNUM module.
295 o More constification.
296 o Added processing of proxy certificates (RFC 3820).
297
298 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
299
300 o Several compilation issues fixed.
301 o Many memory allocation failure checks added.
302 o Improved comparison of X509 Name type.
303 o Mandatory basic checks on certificates.
304 o Performance improvements.
305
306 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
307
308 o Fix race condition in CRL checking code.
309 o Fixes to PKCS#7 (S/MIME) code.
310
311 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
312
313 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
314 o Security: Fix null-pointer assignment in do_change_cipher_spec()
315 o Allow multiple active certificates with same subject in CA index
316 o Multiple X509 verification fixes
317 o Speed up HMAC and other operations
318
319 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
320
321 o Security: fix various ASN1 parsing bugs.
322 o New -ignore_err option to OCSP utility.
323 o Various interop and bug fixes in S/MIME code.
324 o SSL/TLS protocol fix for unrequested client certificates.
325
326 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
327
328 o Security: counter the Klima-Pokorny-Rosa extension of
329 Bleichbacher's attack
330 o Security: make RSA blinding default.
331 o Configuration: Irix fixes, AIX fixes, better mingw support.
332 o Support for new platforms: linux-ia64-ecc.
333 o Build: shared library support fixes.
334 o ASN.1: treat domainComponent correctly.
335 o Documentation: fixes and additions.
336
337 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
338
339 o Security: Important security related bugfixes.
340 o Enhanced compatibility with MIT Kerberos.
341 o Can be built without the ENGINE framework.
342 o IA32 assembler enhancements.
343 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
344 o Configuration: the no-err option now works properly.
345 o SSL/TLS: now handles manual certificate chain building.
346 o SSL/TLS: certain session ID malfunctions corrected.
347
348 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
349
350 o New library section OCSP.
351 o Complete rewrite of ASN1 code.
352 o CRL checking in verify code and openssl utility.
353 o Extension copying in 'ca' utility.
354 o Flexible display options in 'ca' utility.
355 o Provisional support for international characters with UTF8.
356 o Support for external crypto devices ('engine') is no longer
357 a separate distribution.
358 o New elliptic curve library section.
359 o New AES (Rijndael) library section.
360 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
361 Linux x86_64, Linux 64-bit on Sparc v9
362 o Extended support for some platforms: VxWorks
363 o Enhanced support for shared libraries.
364 o Now only builds PIC code when shared library support is requested.
365 o Support for pkg-config.
366 o Lots of new manuals.
367 o Makes symbolic links to or copies of manuals to cover all described
368 functions.
369 o Change DES API to clean up the namespace (some applications link also
370 against libdes providing similar functions having the same name).
371 Provide macros for backward compatibility (will be removed in the
372 future).
373 o Unify handling of cryptographic algorithms (software and engine)
374 to be available via EVP routines for asymmetric and symmetric ciphers.
375 o NCONF: new configuration handling routines.
376 o Change API to use more 'const' modifiers to improve error checking
377 and help optimizers.
378 o Finally remove references to RSAref.
379 o Reworked parts of the BIGNUM code.
380 o Support for new engines: Broadcom ubsec, Accelerated Encryption
381 Processing, IBM 4758.
382 o A few new engines added in the demos area.
383 o Extended and corrected OID (object identifier) table.
384 o PRNG: query at more locations for a random device, automatic query for
385 EGD style random sources at several locations.
386 o SSL/TLS: allow optional cipher choice according to server's preference.
387 o SSL/TLS: allow server to explicitly set new session ids.
388 o SSL/TLS: support Kerberos cipher suites (RFC2712).
389 Only supports MIT Kerberos for now.
390 o SSL/TLS: allow more precise control of renegotiations and sessions.
391 o SSL/TLS: add callback to retrieve SSL/TLS messages.
392 o SSL/TLS: support AES cipher suites (RFC3268).
393
394 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
395
396 o Security: fix various ASN1 parsing bugs.
397 o SSL/TLS protocol fix for unrequested client certificates.
398
399 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
400
401 o Security: counter the Klima-Pokorny-Rosa extension of
402 Bleichbacher's attack
403 o Security: make RSA blinding default.
404 o Build: shared library support fixes.
405
406 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
407
408 o Important security related bugfixes.
409
410 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
411
412 o New configuration targets for Tandem OSS and A/UX.
413 o New OIDs for Microsoft attributes.
414 o Better handling of SSL session caching.
415 o Better comparison of distinguished names.
416 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
417 o Support assembler code with Borland C.
418 o Fixes for length problems.
419 o Fixes for uninitialised variables.
420 o Fixes for memory leaks, some unusual crashes and some race conditions.
421 o Fixes for smaller building problems.
422 o Updates of manuals, FAQ and other instructive documents.
423
424 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
425
426 o Important building fixes on Unix.
427
428 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
429
430 o Various important bugfixes.
431
432 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
433
434 o Important security related bugfixes.
435 o Various SSL/TLS library bugfixes.
436
437 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
438
439 o Various SSL/TLS library bugfixes.
440 o Fix DH parameter generation for 'non-standard' generators.
441
442 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
443
444 o Various SSL/TLS library bugfixes.
445 o BIGNUM library fixes.
446 o RSA OAEP and random number generation fixes.
447 o Object identifiers corrected and added.
448 o Add assembler BN routines for IA64.
449 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
450 MIPS Linux; shared library support for Irix, HP-UX.
451 o Add crypto accelerator support for AEP, Baltimore SureWare,
452 Broadcom and Cryptographic Appliance's keyserver
453 [in 0.9.6c-engine release].
454
455 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
456
457 o Security fix: PRNG improvements.
458 o Security fix: RSA OAEP check.
459 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
460 attack.
461 o MIPS bug fix in BIGNUM.
462 o Bug fix in "openssl enc".
463 o Bug fix in X.509 printing routine.
464 o Bug fix in DSA verification routine and DSA S/MIME verification.
465 o Bug fix to make PRNG thread-safe.
466 o Bug fix in RAND_file_name().
467 o Bug fix in compatibility mode trust settings.
468 o Bug fix in blowfish EVP.
469 o Increase default size for BIO buffering filter.
470 o Compatibility fixes in some scripts.
471
472 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
473
474 o Security fix: change behavior of OpenSSL to avoid using
475 environment variables when running as root.
476 o Security fix: check the result of RSA-CRT to reduce the
477 possibility of deducing the private key from an incorrectly
478 calculated signature.
479 o Security fix: prevent Bleichenbacher's DSA attack.
480 o Security fix: Zero the premaster secret after deriving the
481 master secret in DH ciphersuites.
482 o Reimplement SSL_peek(), which had various problems.
483 o Compatibility fix: the function des_encrypt() renamed to
484 des_encrypt1() to avoid clashes with some Unixen libc.
485 o Bug fixes for Win32, HP/UX and Irix.
486 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
487 memory checking routines.
488 o Bug fixes for RSA operations in threaded environments.
489 o Bug fixes in misc. openssl applications.
490 o Remove a few potential memory leaks.
491 o Add tighter checks of BIGNUM routines.
492 o Shared library support has been reworked for generality.
493 o More documentation.
494 o New function BN_rand_range().
495 o Add "-rand" option to openssl s_client and s_server.
496
497 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
498
499 o Some documentation for BIO and SSL libraries.
500 o Enhanced chain verification using key identifiers.
501 o New sign and verify options to 'dgst' application.
502 o Support for DER and PEM encoded messages in 'smime' application.
503 o New 'rsautl' application, low level RSA utility.
504 o MD4 now included.
505 o Bugfix for SSL rollback padding check.
506 o Support for external crypto devices [1].
507 o Enhanced EVP interface.
508
509 [1] The support for external crypto devices is currently a separate
510 distribution. See the file README.ENGINE.
511
512 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
513
514 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
515 o Shared library support for HPUX and Solaris-gcc
516 o Support of Linux/IA64
517 o Assembler support for Mingw32
518 o New 'rand' application
519 o New way to check for existence of algorithms from scripts
520
521 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
522
523 o S/MIME support in new 'smime' command
524 o Documentation for the OpenSSL command line application
525 o Automation of 'req' application
526 o Fixes to make s_client, s_server work under Windows
527 o Support for multiple fieldnames in SPKACs
528 o New SPKAC command line utilty and associated library functions
529 o Options to allow passwords to be obtained from various sources
530 o New public key PEM format and options to handle it
531 o Many other fixes and enhancements to command line utilities
532 o Usable certificate chain verification
533 o Certificate purpose checking
534 o Certificate trust settings
535 o Support of authority information access extension
536 o Extensions in certificate requests
537 o Simplified X509 name and attribute routines
538 o Initial (incomplete) support for international character sets
539 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
540 o Read only memory BIOs and simplified creation function
541 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
542 record; allow fragmentation and interleaving of handshake and other
543 data
544 o TLS/SSL code now "tolerates" MS SGC
545 o Work around for Netscape client certificate hang bug
546 o RSA_NULL option that removes RSA patent code but keeps other
547 RSA functionality
548 o Memory leak detection now allows applications to add extra information
549 via a per-thread stack
550 o PRNG robustness improved
551 o EGD support
552 o BIGNUM library bug fixes
553 o Faster DSA parameter generation
554 o Enhanced support for Alpha Linux
555 o Experimental MacOS support
556
557 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
558
559 o Transparent support for PKCS#8 format private keys: these are used
560 by several software packages and are more secure than the standard
561 form
562 o PKCS#5 v2.0 implementation
563 o Password callbacks have a new void * argument for application data
564 o Avoid various memory leaks
565 o New pipe-like BIO that allows using the SSL library when actual I/O
566 must be handled by the application (BIO pair)
567
568 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
569 o Lots of enhancements and cleanups to the Configuration mechanism
570 o RSA OEAP related fixes
571 o Added `openssl ca -revoke' option for revoking a certificate
572 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
573 o Source tree cleanups: removed lots of obsolete files
574 o Thawte SXNet, certificate policies and CRL distribution points
575 extension support
576 o Preliminary (experimental) S/MIME support
577 o Support for ASN.1 UTF8String and VisibleString
578 o Full integration of PKCS#12 code
579 o Sparc assembler bignum implementation, optimized hash functions
580 o Option to disable selected ciphers
581
582 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
583 o Fixed a security hole related to session resumption
584 o Fixed RSA encryption routines for the p < q case
585 o "ALL" in cipher lists now means "everything except NULL ciphers"
586 o Support for Triple-DES CBCM cipher
587 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
588 o First support for new TLSv1 ciphers
589 o Added a few new BIOs (syslog BIO, reliable BIO)
590 o Extended support for DSA certificate/keys.
591 o Extended support for Certificate Signing Requests (CSR)
592 o Initial support for X.509v3 extensions
593 o Extended support for compression inside the SSL record layer
594 o Overhauled Win32 builds
595 o Cleanups and fixes to the Big Number (BN) library
596 o Support for ASN.1 GeneralizedTime
597 o Splitted ASN.1 SETs from SEQUENCEs
598 o ASN1 and PEM support for Netscape Certificate Sequences
599 o Overhauled Perl interface
600 o Lots of source tree cleanups.
601 o Lots of memory leak fixes.
602 o Lots of bug fixes.
603
604 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
605 o Integration of the popular NO_RSA/NO_DSA patches
606 o Initial support for compression inside the SSL record layer
607 o Added BIO proxy and filtering functionality
608 o Extended Big Number (BN) library
609 o Added RIPE MD160 message digest
610 o Addeed support for RC2/64bit cipher
611 o Extended ASN.1 parser routines
612 o Adjustations of the source tree for CVS
613 o Support for various new platforms
614