]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
Add a SM2(7) man page
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
6536f074 8 Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [in pre-release]
156e34f2 9
f518cef4 10 o Support for TLSv1.3 added
917a1b2e 11 o Move the display of configuration data to configdata.pm.
3c0c6b97 12 o Allow GNU style "make variables" to be used with Configure.
f95c4398 13 o Add a STORE module (OSSL_STORE)
4b2799c1 14 o Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
1c5b57bc
MC
15 o Add multi-prime RSA (RFC 8017) support
16 o Add SM3 implemented according to GB/T 32905-2016
17 o Add SM4 implemented according to GB/T 32907-2016.
18 o Add 'Maximum Fragment Length' TLS extension negotiation and support
19 o Add ARIA support
20 o Add SHA3
21 o Rewrite of devcrypto engine
22 o Add support for SipHash
53010ea1 23 o Grand redesign of the OpenSSL random generator
156e34f2 24
80162ad6
MC
25 Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [under development]
26
27 o Client DoS due to large DH parameter (CVE-2018-0732)
28 o Cache timing vulnerability in RSA Key Generation (CVE-2018-0737)
29
f47270e1
MC
30 Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [under development]
31
f6c024c2
MC
32 o Constructed ASN.1 types with a recursive definition could exceed the
33 stack (CVE-2018-0739)
34 o Incorrect CRYPTO_memcmp on HP-UX PA-RISC (CVE-2018-0733)
f47270e1
MC
35 o rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
36
de8c19cd
MC
37 Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
38
39 o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
40 o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735)
41
867a9170
MC
42 Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
43
44 o config now recognises 64-bit mingw and chooses mingw64 instead of mingw
45
d4da1bb5
MC
46 Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
47
48 o Encrypt-Then-Mac renegotiation crash (CVE-2017-3733)
49
536454e5
MC
50 Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
51
52 o Truncated packet could crash via OOB read (CVE-2017-3731)
53 o Bad (EC)DHE parameters cause a client crash (CVE-2017-3730)
54 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)
55
56 Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
3133c2d3 57
6a69e869
MC
58 o ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054)
59 o CMS Null dereference (CVE-2016-7053)
60 o Montgomery multiplication may produce incorrect results (CVE-2016-7055)
536454e5
MC
61
62 Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
63
3133c2d3
MC
64 o Fix Use After Free for large message sizes (CVE-2016-6309)
65
39c136cc
MC
66 Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
67
68 o OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
69 o SSL_peek() hang on empty record (CVE-2016-6305)
70 o Excessive allocation of memory in tls_get_message_header()
71 (CVE-2016-6307)
72 o Excessive allocation of memory in dtls1_preprocess_fragment()
73 (CVE-2016-6308)
74
156e34f2 75 Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5fa30720 76
b6cff313 77 o Copyright text was shrunk to a boilerplate that points to the license
ce942199 78 o "shared" builds are now the default when possible
9b13e27c
MC
79 o Added support for "pipelining"
80 o Added the AFALG engine
4a4e250c 81 o New threading API implemented
7c314196 82 o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
d05775d7
DSH
83 o Support for extended master secret
84 o CCM ciphersuites
6f9a3c37 85 o Reworked test suite, now based on perl, Test::Harness and Test::More
5105ba5b
RL
86 o *Most* libcrypto and libssl public structures were made opaque,
87 including:
88 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
89 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
90 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
91 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
92 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
93 X509_LOOKUP, X509_LOOKUP_METHOD
6f9a3c37
RL
94 o libssl internal structures made opaque
95 o SSLv2 support removed
96 o Kerberos ciphersuite support removed
23fe34b4
RL
97 o RC4 removed from DEFAULT ciphersuites in libssl
98 o 40 and 56 bit cipher support removed from libssl
6f9a3c37 99 o All public header files moved to include/openssl, no more symlinking
7c314196 100 o SSL/TLS state machine, version negotiation and record layer rewritten
5e030525 101 o EC revision: now operations use new EC_KEY_METHOD.
7c314196
MC
102 o Support for OCB mode added to libcrypto
103 o Support for asynchronous crypto operations added to libcrypto and libssl
98186eb4 104 o Deprecated interfaces can now be disabled at build time either
46e64f6e 105 relative to the latest release via the "no-deprecated" Configure
98186eb4
VD
106 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
107 o Application software can be compiled with -DOPENSSL_API_COMPAT=version
46e64f6e 108 to ensure that features deprecated in that version are not exposed.
59fd40d4 109 o Support for RFC6698/RFC7671 DANE TLSA peer authentication
d74dfafd
RL
110 o Change of Configure to use --prefix as the main installation
111 directory location rather than --openssldir. The latter becomes
112 the directory for certs, private key and openssl.cnf exclusively.
0f45c26f 113 o Reworked BIO networking library, with full support for IPv6.
907d2c2f 114 o New "unified" build system
bb8d14d5
DSH
115 o New security levels
116 o Support for scrypt algorithm
117 o Support for X25519
118 o Extended SSL_CONF support using configuration files
119 o KDF algorithm support. Implement TLS PRF as a KDF.
eb64a6c6 120 o Support for Certificate Transparency
8a0333c9 121 o HKDF support.
5fa30720 122
6ac83779
MC
123 Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
124
125 o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107)
126 o Fix EVP_EncodeUpdate overflow (CVE-2016-2105)
127 o Fix EVP_EncryptUpdate overflow (CVE-2016-2106)
128 o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109)
129 o EBCDIC overread (CVE-2016-2176)
130 o Modify behavior of ALPN to invoke callback after SNI/servername
131 callback, such that updates to the SSL_CTX affect ALPN.
132 o Remove LOW from the DEFAULT cipher list. This removes singles DES from
133 the default.
134 o Only remove the SSLv2 methods with the no-ssl2-method option.
135
09375d12
MC
136 Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
137
138 o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
139 o Disable SSLv2 default build, default negotiation and weak ciphers
140 (CVE-2016-0800)
141 o Fix a double-free in DSA code (CVE-2016-0705)
142 o Disable SRP fake user seed to address a server memory leak
143 (CVE-2016-0798)
144 o Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
145 (CVE-2016-0797)
146 o Fix memory issues in BIO_*printf functions (CVE-2016-0799)
147 o Fix side channel attack on modular exponentiation (CVE-2016-0702)
148
502bed22
MC
149 Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
150
151 o DH small subgroups (CVE-2016-0701)
152 o SSLv2 doesn't block disabled ciphers (CVE-2015-3197)
153
5fa30720
DSH
154 Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
155
156 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
157 o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
158 o X509_ATTRIBUTE memory leak (CVE-2015-3195)
159 o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
160 o In DSA_generate_parameters_ex, if the provided seed is too short,
161 return an error
162
163 Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
6f47ced0
MC
164
165 o Alternate chains certificate forgery (CVE-2015-1793)
5fa30720 166 o Race condition handling PSK identify hint (CVE-2015-3196)
6f47ced0
MC
167
168 Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
169
170 o Fix HMAC ABI incompatibility
171
172 Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
063dccd0
MC
173
174 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
175 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
176 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
177 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
178 o Race condition handling NewSessionTicket (CVE-2015-1791)
179
180 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
367eab2f
MC
181
182 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
183 o Multiblock corrupted pointer fix (CVE-2015-0290)
184 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
185 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
186 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
187 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
188 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
189 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
190 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
191 o Handshake with unseeded PRNG fix (CVE-2015-0285)
192 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
193 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
194 o Removed the export ciphers from the DEFAULT ciphers
195
196 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
f0170ebb
DSH
197
198 o Suite B support for TLS 1.2 and DTLS 1.2
199 o Support for DTLS 1.2
200 o TLS automatic EC curve selection.
201 o API to set TLS supported signature algorithms and curves
202 o SSL_CONF configuration API.
203 o TLS Brainpool support.
204 o ALPN support.
205 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
206
367eab2f
MC
207 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
208
209 o Build fixes for the Windows and OpenVMS platforms
210
211 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
212
213 o Fix for CVE-2014-3571
214 o Fix for CVE-2015-0206
215 o Fix for CVE-2014-3569
216 o Fix for CVE-2014-3572
217 o Fix for CVE-2015-0204
218 o Fix for CVE-2015-0205
219 o Fix for CVE-2014-8275
220 o Fix for CVE-2014-3570
221
ed13270d
MC
222 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
223
224 o Fix for CVE-2014-3513
225 o Fix for CVE-2014-3567
226 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
227 o Fix for CVE-2014-3568
228
229 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
230
231 o Fix for CVE-2014-3512
232 o Fix for CVE-2014-3511
233 o Fix for CVE-2014-3510
234 o Fix for CVE-2014-3507
235 o Fix for CVE-2014-3506
236 o Fix for CVE-2014-3505
237 o Fix for CVE-2014-3509
238 o Fix for CVE-2014-5139
239 o Fix for CVE-2014-3508
240
7178c711
DSH
241 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
242
243 o Fix for CVE-2014-0224
244 o Fix for CVE-2014-0221
367eab2f 245 o Fix for CVE-2014-0198
7178c711
DSH
246 o Fix for CVE-2014-0195
247 o Fix for CVE-2014-3470
248 o Fix for CVE-2010-5298
249
86f6e866
DSH
250 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
251
252 o Fix for CVE-2014-0160
253 o Add TLS padding extension workaround for broken servers.
254 o Fix for CVE-2014-0076
255
9bd1e2b5
DSH
256 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
257
258 o Don't include gmt_unix_time in TLS server and client random values
259 o Fix for TLS record tampering bug CVE-2013-4353
260 o Fix for TLS version checking bug CVE-2013-6449
261 o Fix for DTLS retransmission bug CVE-2013-6450
262
57d7ee3a 263 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
4dc83677
BM
264
265 o Corrected fix for CVE-2013-0169
266
57d7ee3a 267 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
5818a07a
DSH
268
269 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
270 o Include the fips configuration module.
4dc83677
BM
271 o Fix OCSP bad key DoS attack CVE-2013-0166
272 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
273 o Fix for TLS AESNI record handling flaw CVE-2012-2686
5818a07a 274
57d7ee3a 275 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
5818a07a
DSH
276
277 o Fix TLS/DTLS record length checking bug CVE-2012-2333
278 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
279
57d7ee3a 280 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
a9e6c091
DSH
281
282 o Fix compilation error on non-x86 platforms.
283 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
284 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
285
57d7ee3a 286 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
579d5534
DSH
287
288 o Fix for ASN1 overflow bug CVE-2012-2110
289 o Workarounds for some servers that hang on long client hellos.
290 o Fix SEGV in AES code.
291
57d7ee3a 292 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
61ad8262
DSH
293
294 o TLS/DTLS heartbeat support.
295 o SCTP support.
296 o RFC 5705 TLS key material exporter.
297 o RFC 5764 DTLS-SRTP negotiation.
298 o Next Protocol Negotiation.
299 o PSS signatures in certificates, requests and CRLs.
300 o Support for password based recipient info for CMS.
301 o Support TLS v1.2 and TLS v1.1.
302 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
303 o SRP support.
304
57d7ee3a 305 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
13747c6f
DSH
306
307 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
308 o Corrected fix for CVE-2011-4619
309 o Various DTLS fixes.
310
57d7ee3a 311 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
13747c6f
DSH
312
313 o Fix for DTLS DoS issue CVE-2012-0050
314
57d7ee3a 315 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
13747c6f
DSH
316
317 o Fix for DTLS plaintext recovery attack CVE-2011-4108
318 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
319 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
320 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
321 o Check for malformed RFC3779 data CVE-2011-4577
322
57d7ee3a 323 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
13747c6f
DSH
324
325 o Fix for CRL vulnerability issue CVE-2011-3207
326 o Fix for ECDH crashes CVE-2011-3210
327 o Protection against EC timing attacks.
328 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
329 o Various DTLS fixes.
330
57d7ee3a 331 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
9770924f
BM
332
333 o Fix for security issue CVE-2011-0014
334
57d7ee3a 335 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
88f2a4cf
BM
336
337 o Fix for security issue CVE-2010-4180
338 o Fix for CVE-2010-4252
339 o Fix mishandling of absent EC point format extension.
340 o Fix various platform compilation issues.
341 o Corrected fix for security issue CVE-2010-3864.
342
57d7ee3a 343 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
732d31be
DSH
344
345 o Fix for security issue CVE-2010-3864.
346 o Fix for CVE-2010-2939
347 o Fix WIN32 build system for GOST ENGINE.
348
57d7ee3a 349 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
417a24db 350
3cbb15ee 351 o Fix for security issue CVE-2010-1633.
417a24db
DSH
352 o GOST MAC and CFB fixes.
353
57d7ee3a 354 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
4e74239d
DSH
355
356 o RFC3280 path validation: sufficient to process PKITS tests.
357 o Integrated support for PVK files and keyblobs.
358 o Change default private key format to PKCS#8.
ef236ec3 359 o CMS support: able to process all examples in RFC4134
4e74239d
DSH
360 o Streaming ASN1 encode support for PKCS#7 and CMS.
361 o Multiple signer and signer add support for PKCS#7 and CMS.
362 o ASN1 printing support.
363 o Whirlpool hash algorithm added.
364 o RFC3161 time stamp support.
365 o New generalised public key API supporting ENGINE based algorithms.
366 o New generalised public key API utilities.
367 o New ENGINE supporting GOST algorithms.
368 o SSL/TLS GOST ciphersuite support.
369 o PKCS#7 and CMS GOST support.
370 o RFC4279 PSK ciphersuite support.
371 o Supported points format extension for ECC ciphersuites.
372 o ecdsa-with-SHA224/256/384/512 signature types.
373 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
374 o Opaque PRF Input TLS extension support.
14023fe3 375 o Updated time routines to avoid OS limitations.
4e74239d 376
57d7ee3a 377 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
417a24db
DSH
378
379 o CFB cipher definition fixes.
380 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
381
57d7ee3a 382 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
5814d829
DSH
383
384 o Cipher definition fixes.
385 o Workaround for slow RAND_poll() on some WIN32 versions.
386 o Remove MD2 from algorithm tables.
387 o SPKAC handling fixes.
388 o Support for RFC5746 TLS renegotiation extension.
389 o Compression memory leak fixed.
390 o Compression session resumption fixed.
391 o Ticket and SNI coexistence fixes.
87411f05 392 o Many fixes to DTLS handling.
5814d829 393
57d7ee3a 394 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
5814d829
DSH
395
396 o Temporary work around for CVE-2009-3555: disable renegotiation.
397
57d7ee3a 398 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
7f1c086b
DSH
399
400 o Fix various build issues.
401 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
402
57d7ee3a 403 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
7f1c086b
DSH
404
405 o Fix security issue (CVE-2008-5077)
406 o Merge FIPS 140-2 branch code.
407
57d7ee3a 408 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
7f1c086b
DSH
409
410 o CryptoAPI ENGINE support.
411 o Various precautionary measures.
412 o Fix for bugs affecting certificate request creation.
413 o Support for local machine keyset attribute in PKCS#12 files.
414
57d7ee3a 415 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
11d01d37 416
7f1c086b 417 o Backport of CMS functionality to 0.9.8.
11d01d37
LJ
418 o Fixes for bugs introduced with 0.9.8f.
419
57d7ee3a 420 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
1948c7e6
BL
421
422 o Add gcc 4.2 support.
df7421cc 423 o Add support for AES and SSE2 assembly language optimization
1948c7e6 424 for VC++ build.
87411f05 425 o Support for RFC4507bis and server name extensions if explicitly
1948c7e6
BL
426 selected at compile time.
427 o DTLS improvements.
428 o RFC4507bis support.
429 o TLS Extensions support.
430
57d7ee3a 431 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac63b837
DSH
432
433 o Various ciphersuite selection fixes.
434 o RFC3779 support.
435
57d7ee3a 436 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
61118caa
BM
437
438 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
439 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
440 o Changes to ciphersuite selection algorithm
441
57d7ee3a 442 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
613e7d2a
BM
443
444 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
445 o New cipher Camellia
446
57d7ee3a 447 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
613e7d2a
BM
448
449 o Cipher string fixes.
450 o Fixes for VC++ 2005.
451 o Updated ECC cipher suite support.
452 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
453 o Zlib compression usage fixes.
454 o Built in dynamic engine compilation support on Win32.
455 o Fixes auto dynamic engine loading in Win32.
456
57d7ee3a 457 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
72dce768 458
b79aa05e 459 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
460 o Extended Windows CE support
461
57d7ee3a 462 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
7017605d
RL
463
464 o Major work on the BIGNUM library for higher efficiency and to
465 make operations more streamlined and less contradictory. This
466 is the result of a major audit of the BIGNUM library.
467 o Addition of BIGNUM functions for fields GF(2^m) and NIST
468 curves, to support the Elliptic Crypto functions.
469 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
470 the use through EVP, X509 and ENGINE.
471 o New ASN.1 mini-compiler that's usable through the OpenSSL
472 configuration file.
473 o Added support for ASN.1 indefinite length constructed encoding.
474 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
475 o Complete rework of shared library construction and linking
476 programs with shared or static libraries, through a separate
477 Makefile.shared.
c8310124 478 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
479 o Changed ENGINE framework to load dynamic engine modules
480 automatically from specifically given directories.
481 o New structure and ASN.1 functions for CertificatePair.
482 o Changed the ZLIB compression method to be stateful.
483 o Changed the key-generation and primality testing "progress"
484 mechanism to take a structure that contains the ticker
485 function and an argument.
486 o New engine module: GMP (performs private key exponentiation).
487 o New engine module: VIA PadLOck ACE extension in VIA C3
488 Nehemiah processors.
489 o Added support for IPv6 addresses in certificate extensions.
490 See RFC 1884, section 2.2.
491 o Added support for certificate policy mappings, policy
492 constraints and name constraints.
493 o Added support for multi-valued AVAs in the OpenSSL
494 configuration file.
495 o Added support for multiple certificates with the same subject
496 in the 'openssl ca' index file.
497 o Make it possible to create self-signed certificates using
498 'openssl ca -selfsign'.
499 o Make it possible to generate a serial number file with
500 'openssl ca -create_serial'.
501 o New binary search functions with extended functionality.
502 o New BUF functions.
503 o New STORE structure and library to provide an interface to all
504 sorts of data repositories. Supports storage of public and
505 private keys, certificates, CRLs, numbers and arbitrary blobs.
f430ba31
F
506 This library is unfortunately unfinished and unused within
507 OpenSSL.
7017605d
RL
508 o New control functions for the error stack.
509 o Changed the PKCS#7 library to support one-pass S/MIME
510 processing.
511 o Added the possibility to compile without old deprecated
512 functionality with the OPENSSL_NO_DEPRECATED macro or the
513 'no-deprecated' argument to the config and Configure scripts.
514 o Constification of all ASN.1 conversion functions, and other
515 affected functions.
516 o Improved platform support for PowerPC.
517 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
46f4e1be 518 o New X509_VERIFY_PARAM structure to support parameterisation
7017605d
RL
519 of X.509 path validation.
520 o Major overhaul of RC4 performance on Intel P4, IA-64 and
521 AMD64.
522 o Changed the Configure script to have some algorithms disabled
f430ba31 523 by default. Those can be explicitly enabled with the new
7017605d
RL
524 argument form 'enable-xxx'.
525 o Change the default digest in 'openssl' commands from MD5 to
526 SHA-1.
613e7d2a 527 o Added support for DTLS.
7017605d
RL
528 o New BIGNUM blinding.
529 o Added support for the RSA-PSS encryption scheme
530 o Added support for the RSA X.931 padding.
c8310124
RL
531 o Added support for BSD sockets on NetWare.
532 o Added support for files larger than 2GB.
533 o Added initial support for Win64.
534 o Added alternate pkg-config files.
7017605d 535
57d7ee3a 536 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
ac63b837
DSH
537
538 o FIPS 1.1.1 module linking.
539 o Various ciphersuite selection fixes.
540
57d7ee3a 541 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
61118caa
BM
542
543 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
544 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
545
57d7ee3a 546 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
613e7d2a
BM
547
548 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
549
57d7ee3a 550 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
613e7d2a
BM
551
552 o Visual C++ 2005 fixes.
553 o Update Windows build system for FIPS.
554
57d7ee3a 555 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
613e7d2a
BM
556
557 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
558
57d7ee3a 559 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
613e7d2a
BM
560
561 o Fix SSL 2.0 Rollback, CVE-2005-2969
562 o Allow use of fixed-length exponent on DSA signing
563 o Default fixed-window RSA, DSA, DH private-key operations
564
57d7ee3a 565 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
566
567 o More compilation issues fixed.
568 o Adaptation to more modern Kerberos API.
569 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
570 o Enhanced x86_64 assembler BIGNUM module.
571 o More constification.
572 o Added processing of proxy certificates (RFC 3820).
573
57d7ee3a 574 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
575
576 o Several compilation issues fixed.
577 o Many memory allocation failure checks added.
578 o Improved comparison of X509 Name type.
579 o Mandatory basic checks on certificates.
580 o Performance improvements.
581
57d7ee3a 582 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
583
584 o Fix race condition in CRL checking code.
585 o Fixes to PKCS#7 (S/MIME) code.
586
57d7ee3a 587 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
588
589 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
590 o Security: Fix null-pointer assignment in do_change_cipher_spec()
591 o Allow multiple active certificates with same subject in CA index
592 o Multiple X509 verification fixes
593 o Speed up HMAC and other operations
594
57d7ee3a 595 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
596
597 o Security: fix various ASN1 parsing bugs.
598 o New -ignore_err option to OCSP utility.
599 o Various interop and bug fixes in S/MIME code.
600 o SSL/TLS protocol fix for unrequested client certificates.
601
57d7ee3a 602 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
603
604 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 605 Bleichbacher's attack
1774e22d
RL
606 o Security: make RSA blinding default.
607 o Configuration: Irix fixes, AIX fixes, better mingw support.
608 o Support for new platforms: linux-ia64-ecc.
609 o Build: shared library support fixes.
610 o ASN.1: treat domainComponent correctly.
611 o Documentation: fixes and additions.
612
57d7ee3a 613 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
614
615 o Security: Important security related bugfixes.
616 o Enhanced compatibility with MIT Kerberos.
617 o Can be built without the ENGINE framework.
618 o IA32 assembler enhancements.
619 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
620 o Configuration: the no-err option now works properly.
621 o SSL/TLS: now handles manual certificate chain building.
622 o SSL/TLS: certain session ID malfunctions corrected.
623
57d7ee3a 624 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
625
626 o New library section OCSP.
e4fb4977
LJ
627 o Complete rewrite of ASN1 code.
628 o CRL checking in verify code and openssl utility.
629 o Extension copying in 'ca' utility.
630 o Flexible display options in 'ca' utility.
631 o Provisional support for international characters with UTF8.
4dec4f64
BM
632 o Support for external crypto devices ('engine') is no longer
633 a separate distribution.
e4fb4977
LJ
634 o New elliptic curve library section.
635 o New AES (Rijndael) library section.
1fc73fef 636 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 637 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
638 o Extended support for some platforms: VxWorks
639 o Enhanced support for shared libraries.
29902449 640 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
641 o Support for pkg-config.
642 o Lots of new manuals.
29902449
DSH
643 o Makes symbolic links to or copies of manuals to cover all described
644 functions.
e4fb4977
LJ
645 o Change DES API to clean up the namespace (some applications link also
646 against libdes providing similar functions having the same name).
647 Provide macros for backward compatibility (will be removed in the
648 future).
ece0bdf1
BM
649 o Unify handling of cryptographic algorithms (software and engine)
650 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
651 o NCONF: new configuration handling routines.
652 o Change API to use more 'const' modifiers to improve error checking
653 and help optimizers.
654 o Finally remove references to RSAref.
655 o Reworked parts of the BIGNUM code.
656 o Support for new engines: Broadcom ubsec, Accelerated Encryption
657 Processing, IBM 4758.
9801fb61 658 o A few new engines added in the demos area.
e1f7ea25 659 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
660 o PRNG: query at more locations for a random device, automatic query for
661 EGD style random sources at several locations.
662 o SSL/TLS: allow optional cipher choice according to server's preference.
663 o SSL/TLS: allow server to explicitly set new session ids.
664 o SSL/TLS: support Kerberos cipher suites (RFC2712).
87411f05 665 Only supports MIT Kerberos for now.
e4fb4977
LJ
666 o SSL/TLS: allow more precise control of renegotiations and sessions.
667 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 668 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 669
57d7ee3a 670 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
671
672 o Security: fix various ASN1 parsing bugs.
673 o SSL/TLS protocol fix for unrequested client certificates.
674
57d7ee3a 675 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
676
677 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 678 Bleichbacher's attack
138f970e
RL
679 o Security: make RSA blinding default.
680 o Build: shared library support fixes.
681
57d7ee3a 682 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
683
684 o Important security related bugfixes.
685
57d7ee3a 686 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
687
688 o New configuration targets for Tandem OSS and A/UX.
689 o New OIDs for Microsoft attributes.
690 o Better handling of SSL session caching.
691 o Better comparison of distinguished names.
692 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
693 o Support assembler code with Borland C.
694 o Fixes for length problems.
695 o Fixes for uninitialised variables.
696 o Fixes for memory leaks, some unusual crashes and some race conditions.
697 o Fixes for smaller building problems.
698 o Updates of manuals, FAQ and other instructive documents.
699
57d7ee3a 700 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
701
702 o Important building fixes on Unix.
703
57d7ee3a 704 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
705
706 o Various important bugfixes.
707
57d7ee3a 708 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
709
710 o Important security related bugfixes.
711 o Various SSL/TLS library bugfixes.
712
57d7ee3a 713 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
714
715 o Various SSL/TLS library bugfixes.
716 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 717
57d7ee3a 718 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
719
720 o Various SSL/TLS library bugfixes.
721 o BIGNUM library fixes.
ef5f6a08
RL
722 o RSA OAEP and random number generation fixes.
723 o Object identifiers corrected and added.
724 o Add assembler BN routines for IA64.
725 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
726 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 727 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
728 Broadcom and Cryptographic Appliance's keyserver
729 [in 0.9.6c-engine release].
ae52ec98 730
57d7ee3a 731 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
732
733 o Security fix: PRNG improvements.
734 o Security fix: RSA OAEP check.
735 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
736 attack.
737 o MIPS bug fix in BIGNUM.
738 o Bug fix in "openssl enc".
739 o Bug fix in X.509 printing routine.
740 o Bug fix in DSA verification routine and DSA S/MIME verification.
741 o Bug fix to make PRNG thread-safe.
742 o Bug fix in RAND_file_name().
743 o Bug fix in compatibility mode trust settings.
744 o Bug fix in blowfish EVP.
745 o Increase default size for BIO buffering filter.
746 o Compatibility fixes in some scripts.
83f25717 747
57d7ee3a 748 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
749
750 o Security fix: change behavior of OpenSSL to avoid using
751 environment variables when running as root.
752 o Security fix: check the result of RSA-CRT to reduce the
753 possibility of deducing the private key from an incorrectly
754 calculated signature.
755 o Security fix: prevent Bleichenbacher's DSA attack.
756 o Security fix: Zero the premaster secret after deriving the
757 master secret in DH ciphersuites.
4fea8145 758 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
759 o Compatibility fix: the function des_encrypt() renamed to
760 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
761 o Bug fixes for Win32, HP/UX and Irix.
762 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
763 memory checking routines.
5012158a 764 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
765 o Bug fixes in misc. openssl applications.
766 o Remove a few potential memory leaks.
767 o Add tighter checks of BIGNUM routines.
768 o Shared library support has been reworked for generality.
769 o More documentation.
4fea8145 770 o New function BN_rand_range().
7cdd2aa1
RL
771 o Add "-rand" option to openssl s_client and s_server.
772
57d7ee3a 773 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
774
775 o Some documentation for BIO and SSL libraries.
776 o Enhanced chain verification using key identifiers.
777 o New sign and verify options to 'dgst' application.
778 o Support for DER and PEM encoded messages in 'smime' application.
779 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
780 o MD4 now included.
781 o Bugfix for SSL rollback padding check.
4dec4f64 782 o Support for external crypto devices [1].
fda05b21 783 o Enhanced EVP interface.
b22bda21 784
4dec4f64
BM
785 [1] The support for external crypto devices is currently a separate
786 distribution. See the file README.ENGINE.
787
57d7ee3a 788 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 789
87411f05 790 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
791 o Shared library support for HPUX and Solaris-gcc
792 o Support of Linux/IA64
b7a81df4 793 o Assembler support for Mingw32
35a79ecb
RL
794 o New 'rand' application
795 o New way to check for existence of algorithms from scripts
796
57d7ee3a 797 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 798
90644dd7 799 o S/MIME support in new 'smime' command
0c235249 800 o Documentation for the OpenSSL command line application
90644dd7
DSH
801 o Automation of 'req' application
802 o Fixes to make s_client, s_server work under Windows
803 o Support for multiple fieldnames in SPKACs
46f4e1be 804 o New SPKAC command line utility and associated library functions
ae1bb4e5 805 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
806 o New public key PEM format and options to handle it
807 o Many other fixes and enhancements to command line utilities
808 o Usable certificate chain verification
809 o Certificate purpose checking
810 o Certificate trust settings
811 o Support of authority information access extension
812 o Extensions in certificate requests
813 o Simplified X509 name and attribute routines
ae1bb4e5 814 o Initial (incomplete) support for international character sets
90644dd7
DSH
815 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
816 o Read only memory BIOs and simplified creation function
8bd5b794
BM
817 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
818 record; allow fragmentation and interleaving of handshake and other
819 data
90644dd7 820 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 821 o Work around for Netscape client certificate hang bug
90644dd7
DSH
822 o RSA_NULL option that removes RSA patent code but keeps other
823 RSA functionality
07e6dbde
BM
824 o Memory leak detection now allows applications to add extra information
825 via a per-thread stack
826 o PRNG robustness improved
4d524e10 827 o EGD support
6d9ca500 828 o BIGNUM library bug fixes
4d524e10 829 o Faster DSA parameter generation
74235cc9
UM
830 o Enhanced support for Alpha Linux
831 o Experimental MacOS support
0c235249 832
57d7ee3a 833 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
834
835 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
836 by several software packages and are more secure than the standard
837 form
838 o PKCS#5 v2.0 implementation
839 o Password callbacks have a new void * argument for application data
840 o Avoid various memory leaks
841 o New pipe-like BIO that allows using the SSL library when actual I/O
842 must be handled by the application (BIO pair)
ed7f60fb 843
57d7ee3a 844 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
845 o Lots of enhancements and cleanups to the Configuration mechanism
846 o RSA OEAP related fixes
8e8a8a5f
RE
847 o Added `openssl ca -revoke' option for revoking a certificate
848 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
849 o Source tree cleanups: removed lots of obsolete files
703126f0 850 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 851 extension support
703126f0
DSH
852 o Preliminary (experimental) S/MIME support
853 o Support for ASN.1 UTF8String and VisibleString
854 o Full integration of PKCS#12 code
2cf9fcda 855 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 856 o Option to disable selected ciphers
8e8a8a5f 857
57d7ee3a 858 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
859 o Fixed a security hole related to session resumption
860 o Fixed RSA encryption routines for the p < q case
861 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
862 o Support for Triple-DES CBCM cipher
863 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
864 o First support for new TLSv1 ciphers
865 o Added a few new BIOs (syslog BIO, reliable BIO)
866 o Extended support for DSA certificate/keys.
03e20a1a 867 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
868 o Initial support for X.509v3 extensions
869 o Extended support for compression inside the SSL record layer
870 o Overhauled Win32 builds
871 o Cleanups and fixes to the Big Number (BN) library
872 o Support for ASN.1 GeneralizedTime
873 o Splitted ASN.1 SETs from SEQUENCEs
874 o ASN1 and PEM support for Netscape Certificate Sequences
875 o Overhauled Perl interface
876 o Lots of source tree cleanups.
877 o Lots of memory leak fixes.
878 o Lots of bug fixes.
879
57d7ee3a 880 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
881 o Integration of the popular NO_RSA/NO_DSA patches
882 o Initial support for compression inside the SSL record layer
883 o Added BIO proxy and filtering functionality
884 o Extended Big Number (BN) library
885 o Added RIPE MD160 message digest
46f4e1be 886 o Added support for RC2/64bit cipher
3b52c2e7 887 o Extended ASN.1 parser routines
46f4e1be 888 o Adjustments of the source tree for CVS
3b52c2e7 889 o Support for various new platforms