]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
Update CHANGES and NEWS
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
2c9dfa18
MC
8 Major changes between OpenSSL 0.9.8zg and OpenSSL 0.9.8zh [under development]
9
35c8d0d8 10 o X509_ATTRIBUTE memory leak (CVE-2015-3195)
2c9dfa18 11
0823ddc5 12 Major changes between OpenSSL 0.9.8zf and OpenSSL 0.9.8zg [11 Jun 2015]
79cc5417 13
ad656796
MC
14 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
15 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
16 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
17 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
18 o Race condition handling NewSessionTicket (CVE-2015-1791)
79cc5417 19
db8334be 20 Major changes between OpenSSL 0.9.8ze and OpenSSL 0.9.8zf [19 Mar 2015]
ba442a7e 21
c7395fb9
MC
22 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
23 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
24 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
25 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
26 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
27 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
28 o Removed the export ciphers from the DEFAULT ciphers
ba442a7e 29
e8ccaee3 30 Major changes between OpenSSL 0.9.8zd and OpenSSL 0.9.8ze [15 Jan 2015]
bc253b09 31
346a46f0 32 o Build fixes for the Windows and OpenVMS platforms
bc253b09 33
b873409e 34 Major changes between OpenSSL 0.9.8zc and OpenSSL 0.9.8zd [8 Jan 2015]
94f735ca 35
1dc6a544
MC
36 o Fix for CVE-2014-3571
37 o Fix for CVE-2014-3569
38 o Fix for CVE-2014-3572
39 o Fix for CVE-2015-0204
40 o Fix for CVE-2014-8275
41 o Fix for CVE-2014-3570
94f735ca 42
36216218 43 Major changes between OpenSSL 0.9.8zb and OpenSSL 0.9.8zc [15 Oct 2014]:
4ff07f4c 44
53ce5647
MC
45 o Fix for CVE-2014-3513
46 o Fix for CVE-2014-3567
47 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
48 o Fix for CVE-2014-3568
4ff07f4c 49
1c5f396d 50 Major changes between OpenSSL 0.9.8za and OpenSSL 0.9.8zb [6 Aug 2014]:
4a1190be 51
9fcaaef3
MC
52 o Fix for CVE-2014-3510
53 o Fix for CVE-2014-3507
54 o Fix for CVE-2014-3506
55 o Fix for CVE-2014-3505
56 o Fix for CVE-2014-3508
4a1190be 57
60268907 58 Known issues in OpenSSL 0.9.8za:
810d2c7f
DSH
59
60 o Compilation failure of s3_pkt.c on some platforms due to missing
61 <limits.h> include. Fixed in 0.9.8zb-dev.
62 o FIPS capable link failure with missing symbol BN_consttime_swap.
63 Fixed in 0.9.8zb-dev. Workaround is to compile with no-ec: the EC
90aef443 64 algorithms are not FIPS approved in OpenSSL 0.9.8 anyway.
810d2c7f 65
047ec5d1 66 Major changes between OpenSSL 0.9.8y and OpenSSL 0.9.8za [5 Jun 2014]:
79f57768 67
bb598893
DSH
68 o Fix for CVE-2014-0224
69 o Fix for CVE-2014-0221
70 o Fix for CVE-2014-0195
71 o Fix for CVE-2014-3470
79f57768 72 o Fix for CVE-2014-0076
bb598893 73 o Fix for CVE-2010-5298
79f57768
DSH
74 o Fix to TLS alert handling.
75
42682160 76 Major changes between OpenSSL 0.9.8x and OpenSSL 0.9.8y [5 Feb 2013]:
32619893 77
031cbecf 78 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
32619893
DSH
79 o Fix OCSP bad key DoS attack CVE-2013-0166
80
42682160 81 Major changes between OpenSSL 0.9.8w and OpenSSL 0.9.8x [10 May 2012]:
d742f9eb
DSH
82
83 o Fix DTLS record length checking bug CVE-2012-2333
84
42682160 85 Major changes between OpenSSL 0.9.8v and OpenSSL 0.9.8w [23 Apr 2012]:
391ac370
DSH
86
87 o Fix for CVE-2012-2131 (corrected fix for 0.9.8 and CVE-2012-2110)
88
42682160 89 Major changes between OpenSSL 0.9.8u and OpenSSL 0.9.8v [19 Apr 2012]:
64150555
DSH
90
91 o Fix for ASN1 overflow bug CVE-2012-2110
92
42682160 93 Major changes between OpenSSL 0.9.8t and OpenSSL 0.9.8u [12 Mar 2012]:
b9c3d916
DSH
94
95 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
96 o Corrected fix for CVE-2011-4619
97 o Various DTLS fixes.
98
42682160 99 Major changes between OpenSSL 0.9.8s and OpenSSL 0.9.8t [18 Jan 2012]:
6cc5f194
DSH
100
101 o Fix for DTLS DoS issue CVE-2012-0050
102
42682160 103 Major changes between OpenSSL 0.9.8r and OpenSSL 0.9.8s [4 Jan 2012]:
7b775145
DSH
104
105 o Fix for DTLS plaintext recovery attack CVE-2011-4108
106 o Fix policy check double free error CVE-2011-4109
107 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
108 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
109 o Check for malformed RFC3779 data CVE-2011-4577
110
42682160 111 Major changes between OpenSSL 0.9.8q and OpenSSL 0.9.8r [8 Feb 2011]:
957ebe98
BM
112
113 o Fix for security issue CVE-2011-0014
114
42682160 115 Major changes between OpenSSL 0.9.8p and OpenSSL 0.9.8q [2 Dec 2010]:
1948f9e0 116
7890b562 117 o Fix for security issue CVE-2010-4180
1948f9e0 118 o Fix for CVE-2010-4252
1948f9e0 119
42682160 120 Major changes between OpenSSL 0.9.8o and OpenSSL 0.9.8p [16 Nov 2010]:
2ae47ddb
DSH
121
122 o Fix for security issue CVE-2010-3864.
123
42682160 124 Major changes between OpenSSL 0.9.8n and OpenSSL 0.9.8o [1 Jun 2010]:
3416d119 125
22872a53 126 o Fix for security issue CVE-2010-0742.
3416d119
DSH
127 o Various DTLS fixes.
128 o Recognise SHA2 certificates if only SSL algorithms added.
129 o Fix for no-rc4 compilation.
130 o Chil ENGINE unload workaround.
131
42682160 132 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
4fae8688
DSH
133
134 o CFB cipher definition fixes.
135 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
136
42682160 137 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
8b8a2928 138
7070cdba
DSH
139 o Cipher definition fixes.
140 o Workaround for slow RAND_poll() on some WIN32 versions.
8b8a2928
DSH
141 o Remove MD2 from algorithm tables.
142 o SPKAC handling fixes.
68be98d1 143 o Support for RFC5746 TLS renegotiation extension.
8b8a2928
DSH
144 o Compression memory leak fixed.
145 o Compression session resumption fixed.
146 o Ticket and SNI coexistence fixes.
147 o Many fixes to DTLS handling.
148
42682160 149 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
8b8a2928
DSH
150
151 o Temporary work around for CVE-2009-3555: disable renegotiation.
152
42682160 153 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
e10051ef
DSH
154
155 o Fix various build issues.
156 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
157
42682160 158 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
6287fa53
DSH
159
160 o Fix security issue (CVE-2008-5077)
161 o Merge FIPS 140-2 branch code.
162
42682160 163 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
b7e7aa00
DSH
164
165 o CryptoAPI ENGINE support.
166 o Various precautionary measures.
167 o Fix for bugs affecting certificate request creation.
168 o Support for local machine keyset attribute in PKCS#12 files.
169
42682160 170 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
32f1f622 171
b7e7aa00 172 o Backport of CMS functionality to 0.9.8.
32f1f622
LJ
173 o Fixes for bugs introduced with 0.9.8f.
174
42682160 175 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
29c0866b 176
272f9f3d 177 o Add gcc 4.2 support.
29c0866b
DSH
178 o Add support for AES and SSE2 assembly lanugauge optimization
179 for VC++ build.
180 o Support for RFC4507bis and server name extensions if explicitly
181 selected at compile time.
dd002667
BL
182 o DTLS improvements.
183 o RFC4507bis support.
184 o TLS Extensions support.
29c0866b 185
42682160 186 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac319217
DSH
187
188 o Various ciphersuite selection fixes.
189 o RFC3779 support.
190
42682160 191 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
951dfbb1
MC
192
193 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
194 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
195 o Changes to ciphersuite selection algorithm
196
42682160 197 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
df20b6e7
MC
198
199 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
200 o New cipher Camellia
201
42682160 202 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
df22f59f
DSH
203
204 o Cipher string fixes.
205 o Fixes for VC++ 2005.
206 o Updated ECC cipher suite support.
207 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
208 o Zlib compression usage fixes.
209 o Built in dynamic engine compilation support on Win32.
210 o Fixes auto dynamic engine loading in Win32.
211
42682160 212 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
64932f9e 213
df20b6e7 214 o Fix potential SSL 2.0 rollback, CVE-2005-2969
64932f9e
MC
215 o Extended Windows CE support
216
42682160 217 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
e0ee5ea9
RL
218
219 o Major work on the BIGNUM library for higher efficiency and to
220 make operations more streamlined and less contradictory. This
221 is the result of a major audit of the BIGNUM library.
222 o Addition of BIGNUM functions for fields GF(2^m) and NIST
223 curves, to support the Elliptic Crypto functions.
224 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
225 the use through EVP, X509 and ENGINE.
226 o New ASN.1 mini-compiler that's usable through the OpenSSL
227 configuration file.
228 o Added support for ASN.1 indefinite length constructed encoding.
229 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
230 o Complete rework of shared library construction and linking
231 programs with shared or static libraries, through a separate
232 Makefile.shared.
1d01c9d4 233 o Rework of the passing of parameters from one Makefile to another.
e0ee5ea9
RL
234 o Changed ENGINE framework to load dynamic engine modules
235 automatically from specifically given directories.
236 o New structure and ASN.1 functions for CertificatePair.
237 o Changed the ZLIB compression method to be stateful.
238 o Changed the key-generation and primality testing "progress"
239 mechanism to take a structure that contains the ticker
240 function and an argument.
241 o New engine module: GMP (performs private key exponentiation).
242 o New engine module: VIA PadLOck ACE extension in VIA C3
243 Nehemiah processors.
244 o Added support for IPv6 addresses in certificate extensions.
245 See RFC 1884, section 2.2.
246 o Added support for certificate policy mappings, policy
247 constraints and name constraints.
248 o Added support for multi-valued AVAs in the OpenSSL
249 configuration file.
250 o Added support for multiple certificates with the same subject
251 in the 'openssl ca' index file.
252 o Make it possible to create self-signed certificates using
253 'openssl ca -selfsign'.
254 o Make it possible to generate a serial number file with
255 'openssl ca -create_serial'.
256 o New binary search functions with extended functionality.
257 o New BUF functions.
258 o New STORE structure and library to provide an interface to all
259 sorts of data repositories. Supports storage of public and
260 private keys, certificates, CRLs, numbers and arbitrary blobs.
261 This library is unfortunately unfinished and unused withing
262 OpenSSL.
263 o New control functions for the error stack.
264 o Changed the PKCS#7 library to support one-pass S/MIME
265 processing.
266 o Added the possibility to compile without old deprecated
267 functionality with the OPENSSL_NO_DEPRECATED macro or the
268 'no-deprecated' argument to the config and Configure scripts.
269 o Constification of all ASN.1 conversion functions, and other
270 affected functions.
271 o Improved platform support for PowerPC.
272 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
273 o New X509_VERIFY_PARAM structure to support parametrisation
274 of X.509 path validation.
275 o Major overhaul of RC4 performance on Intel P4, IA-64 and
276 AMD64.
277 o Changed the Configure script to have some algorithms disabled
278 by default. Those can be explicitely enabled with the new
279 argument form 'enable-xxx'.
280 o Change the default digest in 'openssl' commands from MD5 to
281 SHA-1.
b2d27e37 282 o Added support for DTLS.
e0ee5ea9 283 o New BIGNUM blinding.
b257c152
RL
284 o Added support for the RSA-PSS encryption scheme
285 o Added support for the RSA X.931 padding.
b2d27e37
RL
286 o Added support for BSD sockets on NetWare.
287 o Added support for files larger than 2GB.
1d01c9d4
RL
288 o Added initial support for Win64.
289 o Added alternate pkg-config files.
e0ee5ea9 290
42682160 291 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
8ea45317
BM
292
293 o FIPS 1.1.1 module linking.
294 o Various ciphersuite selection fixes.
295
42682160 296 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
bd869183
BM
297
298 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
299 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
300
42682160 301 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
df20b6e7
MC
302
303 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
304
42682160 305 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
df22f59f
DSH
306
307 o Visual C++ 2005 fixes.
308 o Update Windows build system for FIPS.
309
42682160 310 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
df22f59f
DSH
311
312 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
313
42682160 314 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
df22f59f 315
df20b6e7 316 o Fix SSL 2.0 Rollback, CVE-2005-2969
df22f59f
DSH
317 o Allow use of fixed-length exponent on DSA signing
318 o Default fixed-window RSA, DSA, DH private-key operations
319
42682160 320 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
321
322 o More compilation issues fixed.
323 o Adaptation to more modern Kerberos API.
324 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
325 o Enhanced x86_64 assembler BIGNUM module.
326 o More constification.
327 o Added processing of proxy certificates (RFC 3820).
328
42682160 329 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
330
331 o Several compilation issues fixed.
332 o Many memory allocation failure checks added.
333 o Improved comparison of X509 Name type.
334 o Mandatory basic checks on certificates.
335 o Performance improvements.
336
42682160 337 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
338
339 o Fix race condition in CRL checking code.
340 o Fixes to PKCS#7 (S/MIME) code.
341
42682160 342 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
343
344 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
345 o Security: Fix null-pointer assignment in do_change_cipher_spec()
346 o Allow multiple active certificates with same subject in CA index
347 o Multiple X509 verification fixes
348 o Speed up HMAC and other operations
349
42682160 350 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
351
352 o Security: fix various ASN1 parsing bugs.
353 o New -ignore_err option to OCSP utility.
354 o Various interop and bug fixes in S/MIME code.
355 o SSL/TLS protocol fix for unrequested client certificates.
356
42682160 357 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
358
359 o Security: counter the Klima-Pokorny-Rosa extension of
360 Bleichbacher's attack
361 o Security: make RSA blinding default.
362 o Configuration: Irix fixes, AIX fixes, better mingw support.
363 o Support for new platforms: linux-ia64-ecc.
364 o Build: shared library support fixes.
365 o ASN.1: treat domainComponent correctly.
366 o Documentation: fixes and additions.
367
42682160 368 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
369
370 o Security: Important security related bugfixes.
371 o Enhanced compatibility with MIT Kerberos.
372 o Can be built without the ENGINE framework.
373 o IA32 assembler enhancements.
374 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
375 o Configuration: the no-err option now works properly.
376 o SSL/TLS: now handles manual certificate chain building.
377 o SSL/TLS: certain session ID malfunctions corrected.
378
42682160 379 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
380
381 o New library section OCSP.
e4fb4977
LJ
382 o Complete rewrite of ASN1 code.
383 o CRL checking in verify code and openssl utility.
384 o Extension copying in 'ca' utility.
385 o Flexible display options in 'ca' utility.
386 o Provisional support for international characters with UTF8.
4dec4f64
BM
387 o Support for external crypto devices ('engine') is no longer
388 a separate distribution.
e4fb4977
LJ
389 o New elliptic curve library section.
390 o New AES (Rijndael) library section.
1fc73fef 391 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 392 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
393 o Extended support for some platforms: VxWorks
394 o Enhanced support for shared libraries.
29902449 395 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
396 o Support for pkg-config.
397 o Lots of new manuals.
29902449
DSH
398 o Makes symbolic links to or copies of manuals to cover all described
399 functions.
e4fb4977
LJ
400 o Change DES API to clean up the namespace (some applications link also
401 against libdes providing similar functions having the same name).
402 Provide macros for backward compatibility (will be removed in the
403 future).
ece0bdf1
BM
404 o Unify handling of cryptographic algorithms (software and engine)
405 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
406 o NCONF: new configuration handling routines.
407 o Change API to use more 'const' modifiers to improve error checking
408 and help optimizers.
409 o Finally remove references to RSAref.
410 o Reworked parts of the BIGNUM code.
411 o Support for new engines: Broadcom ubsec, Accelerated Encryption
412 Processing, IBM 4758.
9801fb61 413 o A few new engines added in the demos area.
e1f7ea25 414 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
415 o PRNG: query at more locations for a random device, automatic query for
416 EGD style random sources at several locations.
417 o SSL/TLS: allow optional cipher choice according to server's preference.
418 o SSL/TLS: allow server to explicitly set new session ids.
419 o SSL/TLS: support Kerberos cipher suites (RFC2712).
1fc73fef 420 Only supports MIT Kerberos for now.
e4fb4977
LJ
421 o SSL/TLS: allow more precise control of renegotiations and sessions.
422 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 423 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 424
42682160 425 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
426
427 o Security: fix various ASN1 parsing bugs.
428 o SSL/TLS protocol fix for unrequested client certificates.
429
42682160 430 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
431
432 o Security: counter the Klima-Pokorny-Rosa extension of
433 Bleichbacher's attack
434 o Security: make RSA blinding default.
435 o Build: shared library support fixes.
436
42682160 437 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
438
439 o Important security related bugfixes.
440
42682160 441 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
442
443 o New configuration targets for Tandem OSS and A/UX.
444 o New OIDs for Microsoft attributes.
445 o Better handling of SSL session caching.
446 o Better comparison of distinguished names.
447 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
448 o Support assembler code with Borland C.
449 o Fixes for length problems.
450 o Fixes for uninitialised variables.
451 o Fixes for memory leaks, some unusual crashes and some race conditions.
452 o Fixes for smaller building problems.
453 o Updates of manuals, FAQ and other instructive documents.
454
42682160 455 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
456
457 o Important building fixes on Unix.
458
42682160 459 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
460
461 o Various important bugfixes.
462
42682160 463 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
464
465 o Important security related bugfixes.
466 o Various SSL/TLS library bugfixes.
467
42682160 468 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
469
470 o Various SSL/TLS library bugfixes.
471 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 472
42682160 473 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
474
475 o Various SSL/TLS library bugfixes.
476 o BIGNUM library fixes.
ef5f6a08
RL
477 o RSA OAEP and random number generation fixes.
478 o Object identifiers corrected and added.
479 o Add assembler BN routines for IA64.
480 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
481 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 482 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
483 Broadcom and Cryptographic Appliance's keyserver
484 [in 0.9.6c-engine release].
ae52ec98 485
42682160 486 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
487
488 o Security fix: PRNG improvements.
489 o Security fix: RSA OAEP check.
490 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
491 attack.
492 o MIPS bug fix in BIGNUM.
493 o Bug fix in "openssl enc".
494 o Bug fix in X.509 printing routine.
495 o Bug fix in DSA verification routine and DSA S/MIME verification.
496 o Bug fix to make PRNG thread-safe.
497 o Bug fix in RAND_file_name().
498 o Bug fix in compatibility mode trust settings.
499 o Bug fix in blowfish EVP.
500 o Increase default size for BIO buffering filter.
501 o Compatibility fixes in some scripts.
83f25717 502
42682160 503 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
504
505 o Security fix: change behavior of OpenSSL to avoid using
506 environment variables when running as root.
507 o Security fix: check the result of RSA-CRT to reduce the
508 possibility of deducing the private key from an incorrectly
509 calculated signature.
510 o Security fix: prevent Bleichenbacher's DSA attack.
511 o Security fix: Zero the premaster secret after deriving the
512 master secret in DH ciphersuites.
4fea8145 513 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
514 o Compatibility fix: the function des_encrypt() renamed to
515 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
516 o Bug fixes for Win32, HP/UX and Irix.
517 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
518 memory checking routines.
5012158a 519 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
520 o Bug fixes in misc. openssl applications.
521 o Remove a few potential memory leaks.
522 o Add tighter checks of BIGNUM routines.
523 o Shared library support has been reworked for generality.
524 o More documentation.
4fea8145 525 o New function BN_rand_range().
7cdd2aa1
RL
526 o Add "-rand" option to openssl s_client and s_server.
527
42682160 528 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
529
530 o Some documentation for BIO and SSL libraries.
531 o Enhanced chain verification using key identifiers.
532 o New sign and verify options to 'dgst' application.
533 o Support for DER and PEM encoded messages in 'smime' application.
534 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
535 o MD4 now included.
536 o Bugfix for SSL rollback padding check.
4dec4f64 537 o Support for external crypto devices [1].
fda05b21 538 o Enhanced EVP interface.
b22bda21 539
4dec4f64
BM
540 [1] The support for external crypto devices is currently a separate
541 distribution. See the file README.ENGINE.
542
42682160 543 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 544
b7a81df4 545 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
546 o Shared library support for HPUX and Solaris-gcc
547 o Support of Linux/IA64
b7a81df4 548 o Assembler support for Mingw32
35a79ecb
RL
549 o New 'rand' application
550 o New way to check for existence of algorithms from scripts
551
42682160 552 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 553
90644dd7 554 o S/MIME support in new 'smime' command
0c235249 555 o Documentation for the OpenSSL command line application
90644dd7
DSH
556 o Automation of 'req' application
557 o Fixes to make s_client, s_server work under Windows
558 o Support for multiple fieldnames in SPKACs
559 o New SPKAC command line utilty and associated library functions
ae1bb4e5 560 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
561 o New public key PEM format and options to handle it
562 o Many other fixes and enhancements to command line utilities
563 o Usable certificate chain verification
564 o Certificate purpose checking
565 o Certificate trust settings
566 o Support of authority information access extension
567 o Extensions in certificate requests
568 o Simplified X509 name and attribute routines
ae1bb4e5 569 o Initial (incomplete) support for international character sets
90644dd7
DSH
570 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
571 o Read only memory BIOs and simplified creation function
8bd5b794
BM
572 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
573 record; allow fragmentation and interleaving of handshake and other
574 data
90644dd7 575 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 576 o Work around for Netscape client certificate hang bug
90644dd7
DSH
577 o RSA_NULL option that removes RSA patent code but keeps other
578 RSA functionality
07e6dbde
BM
579 o Memory leak detection now allows applications to add extra information
580 via a per-thread stack
581 o PRNG robustness improved
4d524e10 582 o EGD support
6d9ca500 583 o BIGNUM library bug fixes
4d524e10 584 o Faster DSA parameter generation
74235cc9
UM
585 o Enhanced support for Alpha Linux
586 o Experimental MacOS support
0c235249 587
42682160 588 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
589
590 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
591 by several software packages and are more secure than the standard
592 form
593 o PKCS#5 v2.0 implementation
594 o Password callbacks have a new void * argument for application data
595 o Avoid various memory leaks
596 o New pipe-like BIO that allows using the SSL library when actual I/O
597 must be handled by the application (BIO pair)
ed7f60fb 598
42682160 599 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
600 o Lots of enhancements and cleanups to the Configuration mechanism
601 o RSA OEAP related fixes
8e8a8a5f
RE
602 o Added `openssl ca -revoke' option for revoking a certificate
603 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
604 o Source tree cleanups: removed lots of obsolete files
703126f0 605 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 606 extension support
703126f0
DSH
607 o Preliminary (experimental) S/MIME support
608 o Support for ASN.1 UTF8String and VisibleString
609 o Full integration of PKCS#12 code
2cf9fcda 610 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 611 o Option to disable selected ciphers
8e8a8a5f 612
42682160 613 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
614 o Fixed a security hole related to session resumption
615 o Fixed RSA encryption routines for the p < q case
616 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
617 o Support for Triple-DES CBCM cipher
618 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
619 o First support for new TLSv1 ciphers
620 o Added a few new BIOs (syslog BIO, reliable BIO)
621 o Extended support for DSA certificate/keys.
03e20a1a 622 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
623 o Initial support for X.509v3 extensions
624 o Extended support for compression inside the SSL record layer
625 o Overhauled Win32 builds
626 o Cleanups and fixes to the Big Number (BN) library
627 o Support for ASN.1 GeneralizedTime
628 o Splitted ASN.1 SETs from SEQUENCEs
629 o ASN1 and PEM support for Netscape Certificate Sequences
630 o Overhauled Perl interface
631 o Lots of source tree cleanups.
632 o Lots of memory leak fixes.
633 o Lots of bug fixes.
634
42682160 635 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
636 o Integration of the popular NO_RSA/NO_DSA patches
637 o Initial support for compression inside the SSL record layer
638 o Added BIO proxy and filtering functionality
639 o Extended Big Number (BN) library
640 o Added RIPE MD160 message digest
641 o Addeed support for RC2/64bit cipher
642 o Extended ASN.1 parser routines
643 o Adjustations of the source tree for CVS
644 o Support for various new platforms
645