]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
ECDH downgrade bug fix.
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
e356ac5c
MC
8 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [under development]
9
10 o
11
872e681c 12 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
204fb36a 13
38b71ba8
MC
14 o Fix for CVE-2014-3513
15 o Fix for CVE-2014-3567
16 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
17 o Fix for CVE-2014-3568
204fb36a 18
2b456034 19 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
049615e3 20
9b649d9a
DSH
21 o Fix for CVE-2014-3512
22 o Fix for CVE-2014-3511
23 o Fix for CVE-2014-3510
24 o Fix for CVE-2014-3507
25 o Fix for CVE-2014-3506
26 o Fix for CVE-2014-3505
27 o Fix for CVE-2014-3509
28 o Fix for CVE-2014-5139
29 o Fix for CVE-2014-3508
6c86bf7a 30
6b72417a 31 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
ebe22194 32
aabbe99f
DSH
33 o Fix for CVE-2014-0224
34 o Fix for CVE-2014-0221
f3b0e021 35 o Fix for CVE-2014-0198
aabbe99f
DSH
36 o Fix for CVE-2014-0195
37 o Fix for CVE-2014-3470
38 o Fix for CVE-2010-5298
ebe22194 39
b2d951e4 40 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
a7304e4b 41
c5993d10 42 o Fix for CVE-2014-0160
00712158 43 o Add TLS padding extension workaround for broken servers.
1c659368 44 o Fix for CVE-2014-0076
a7304e4b 45
0d877634 46 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
d2dc33d5 47
51478be9 48 o Don't include gmt_unix_time in TLS server and client random values
197e0ea8 49 o Fix for TLS record tampering bug CVE-2013-4353
d2dc33d5
DSH
50 o Fix for TLS version checking bug CVE-2013-6449
51 o Fix for DTLS retransmission bug CVE-2013-6450
52
c2bdcba3 53 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
0c4b72e9
DSH
54
55 o Corrected fix for CVE-2013-0169
56
c2bdcba3 57 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
2beaa91c
DSH
58
59 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
60 o Include the fips configuration module.
428c1064 61 o Fix OCSP bad key DoS attack CVE-2013-0166
896ddb98 62 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
e630b3c2 63 o Fix for TLS AESNI record handling flaw CVE-2012-2686
2beaa91c 64
c2bdcba3 65 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
fa9df484
DSH
66
67 o Fix TLS/DTLS record length checking bug CVE-2012-2333
68 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
69
c2bdcba3 70 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
067400b1
DSH
71
72 o Fix compilation error on non-x86 platforms.
73 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
74 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
75
c2bdcba3 76 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
28583660 77
e011d0a3 78 o Fix for ASN1 overflow bug CVE-2012-2110
28583660
DSH
79 o Workarounds for some servers that hang on long client hellos.
80 o Fix SEGV in AES code.
81
c2bdcba3 82 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
733394d6 83
d9c3ba05
DSH
84 o TLS/DTLS heartbeat support.
85 o SCTP support.
86 o RFC 5705 TLS key material exporter.
87 o RFC 5764 DTLS-SRTP negotiation.
88 o Next Protocol Negotiation.
733394d6
DSH
89 o PSS signatures in certificates, requests and CRLs.
90 o Support for password based recipient info for CMS.
91 o Support TLS v1.2 and TLS v1.1.
92 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
93 o SRP support.
94
c2bdcba3 95 Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]:
cc53b385
BM
96
97 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
98 o Fix OCSP bad key DoS attack CVE-2013-0166
99
c2bdcba3 100 Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]:
cc53b385
BM
101
102 o Fix DTLS record length checking bug CVE-2012-2333
103
c2bdcba3 104 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]:
cc53b385
BM
105
106 o Fix for ASN1 overflow bug CVE-2012-2110
107
c2bdcba3 108 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
25ec498d
DSH
109
110 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
111 o Corrected fix for CVE-2011-4619
112 o Various DTLS fixes.
113
c2bdcba3 114 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
02e22c35
DSH
115
116 o Fix for DTLS DoS issue CVE-2012-0050
117
c2bdcba3 118 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
02e22c35
DSH
119
120 o Fix for DTLS plaintext recovery attack CVE-2011-4108
121 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
122 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
123 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
124 o Check for malformed RFC3779 data CVE-2011-4577
125
c2bdcba3 126 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
2de9558d
DSH
127
128 o Fix for CRL vulnerability issue CVE-2011-3207
129 o Fix for ECDH crashes CVE-2011-3210
130 o Protection against EC timing attacks.
131 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
132 o Various DTLS fixes.
133
c2bdcba3 134 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
8c93c4dd
BM
135
136 o Fix for security issue CVE-2011-0014
137
c2bdcba3 138 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
346601bc
BM
139
140 o Fix for security issue CVE-2010-4180
141 o Fix for CVE-2010-4252
142 o Fix mishandling of absent EC point format extension.
143 o Fix various platform compilation issues.
144 o Corrected fix for security issue CVE-2010-3864.
145
c2bdcba3 146 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
346601bc
BM
147
148 o Fix for security issue CVE-2010-3864.
149 o Fix for CVE-2010-2939
150 o Fix WIN32 build system for GOST ENGINE.
151
c2bdcba3 152 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
5b3a6eed 153
618265e6 154 o Fix for security issue CVE-2010-1633.
5b3a6eed
DSH
155 o GOST MAC and CFB fixes.
156
c2bdcba3 157 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
4e74239d
DSH
158
159 o RFC3280 path validation: sufficient to process PKITS tests.
160 o Integrated support for PVK files and keyblobs.
161 o Change default private key format to PKCS#8.
d8faad27 162 o CMS support: able to process all examples in RFC4134
4e74239d
DSH
163 o Streaming ASN1 encode support for PKCS#7 and CMS.
164 o Multiple signer and signer add support for PKCS#7 and CMS.
165 o ASN1 printing support.
166 o Whirlpool hash algorithm added.
167 o RFC3161 time stamp support.
168 o New generalised public key API supporting ENGINE based algorithms.
169 o New generalised public key API utilities.
170 o New ENGINE supporting GOST algorithms.
171 o SSL/TLS GOST ciphersuite support.
172 o PKCS#7 and CMS GOST support.
173 o RFC4279 PSK ciphersuite support.
174 o Supported points format extension for ECC ciphersuites.
175 o ecdsa-with-SHA224/256/384/512 signature types.
176 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
177 o Opaque PRF Input TLS extension support.
59745556 178 o Updated time routines to avoid OS limitations.
4e74239d 179
c2bdcba3 180 Major changes between OpenSSL 0.9.8x and OpenSSL 0.9.8y [5 Feb 2013]:
cc53b385
BM
181
182 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
183 o Fix OCSP bad key DoS attack CVE-2013-0166
184
c2bdcba3 185 Major changes between OpenSSL 0.9.8w and OpenSSL 0.9.8x [10 May 2012]:
cc53b385
BM
186
187 o Fix DTLS record length checking bug CVE-2012-2333
188
c2bdcba3 189 Major changes between OpenSSL 0.9.8v and OpenSSL 0.9.8w [23 Apr 2012]:
cc53b385
BM
190
191 o Fix for CVE-2012-2131 (corrected fix for 0.9.8 and CVE-2012-2110)
192
c2bdcba3 193 Major changes between OpenSSL 0.9.8u and OpenSSL 0.9.8v [19 Apr 2012]:
cc53b385
BM
194
195 o Fix for ASN1 overflow bug CVE-2012-2110
196
c2bdcba3 197 Major changes between OpenSSL 0.9.8t and OpenSSL 0.9.8u [12 Mar 2012]:
cc53b385
BM
198
199 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
200 o Corrected fix for CVE-2011-4619
201 o Various DTLS fixes.
202
c2bdcba3 203 Major changes between OpenSSL 0.9.8s and OpenSSL 0.9.8t [18 Jan 2012]:
cc53b385
BM
204
205 o Fix for DTLS DoS issue CVE-2012-0050
206
c2bdcba3 207 Major changes between OpenSSL 0.9.8r and OpenSSL 0.9.8s [4 Jan 2012]:
cc53b385
BM
208
209 o Fix for DTLS plaintext recovery attack CVE-2011-4108
210 o Fix policy check double free error CVE-2011-4109
211 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
212 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
213 o Check for malformed RFC3779 data CVE-2011-4577
214
c2bdcba3 215 Major changes between OpenSSL 0.9.8q and OpenSSL 0.9.8r [8 Feb 2011]:
8c93c4dd
BM
216
217 o Fix for security issue CVE-2011-0014
218
c2bdcba3 219 Major changes between OpenSSL 0.9.8p and OpenSSL 0.9.8q [2 Dec 2010]:
45d63a54
BM
220
221 o Fix for security issue CVE-2010-4180
222 o Fix for CVE-2010-4252
223
c2bdcba3 224 Major changes between OpenSSL 0.9.8o and OpenSSL 0.9.8p [16 Nov 2010]:
45d63a54
BM
225
226 o Fix for security issue CVE-2010-3864.
227
c2bdcba3 228 Major changes between OpenSSL 0.9.8n and OpenSSL 0.9.8o [1 Jun 2010]:
5b3a6eed 229
618265e6 230 o Fix for security issue CVE-2010-0742.
5b3a6eed
DSH
231 o Various DTLS fixes.
232 o Recognise SHA2 certificates if only SSL algorithms added.
233 o Fix for no-rc4 compilation.
234 o Chil ENGINE unload workaround.
235
c2bdcba3 236 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
91bad2b0
DSH
237
238 o CFB cipher definition fixes.
239 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
240
c2bdcba3 241 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
9cfa3cff
DSH
242
243 o Cipher definition fixes.
244 o Workaround for slow RAND_poll() on some WIN32 versions.
245 o Remove MD2 from algorithm tables.
246 o SPKAC handling fixes.
247 o Support for RFC5746 TLS renegotiation extension.
248 o Compression memory leak fixed.
249 o Compression session resumption fixed.
250 o Ticket and SNI coexistence fixes.
251 o Many fixes to DTLS handling.
252
c2bdcba3 253 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
9cfa3cff
DSH
254
255 o Temporary work around for CVE-2009-3555: disable renegotiation.
256
c2bdcba3 257 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
7f1c086b
DSH
258
259 o Fix various build issues.
260 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
261
c2bdcba3 262 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
7f1c086b
DSH
263
264 o Fix security issue (CVE-2008-5077)
265 o Merge FIPS 140-2 branch code.
266
c2bdcba3 267 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
7f1c086b
DSH
268
269 o CryptoAPI ENGINE support.
270 o Various precautionary measures.
271 o Fix for bugs affecting certificate request creation.
272 o Support for local machine keyset attribute in PKCS#12 files.
273
c2bdcba3 274 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
11d01d37 275
7f1c086b 276 o Backport of CMS functionality to 0.9.8.
11d01d37
LJ
277 o Fixes for bugs introduced with 0.9.8f.
278
c2bdcba3 279 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
1948c7e6
BL
280
281 o Add gcc 4.2 support.
282 o Add support for AES and SSE2 assembly lanugauge optimization
283 for VC++ build.
284 o Support for RFC4507bis and server name extensions if explicitly
285 selected at compile time.
286 o DTLS improvements.
287 o RFC4507bis support.
288 o TLS Extensions support.
289
c2bdcba3 290 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac63b837
DSH
291
292 o Various ciphersuite selection fixes.
293 o RFC3779 support.
294
c2bdcba3 295 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
61118caa
BM
296
297 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
298 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
299 o Changes to ciphersuite selection algorithm
300
c2bdcba3 301 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
613e7d2a
BM
302
303 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
304 o New cipher Camellia
305
c2bdcba3 306 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
613e7d2a
BM
307
308 o Cipher string fixes.
309 o Fixes for VC++ 2005.
310 o Updated ECC cipher suite support.
311 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
312 o Zlib compression usage fixes.
313 o Built in dynamic engine compilation support on Win32.
314 o Fixes auto dynamic engine loading in Win32.
315
c2bdcba3 316 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
72dce768 317
b79aa05e 318 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
319 o Extended Windows CE support
320
c2bdcba3 321 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
7017605d
RL
322
323 o Major work on the BIGNUM library for higher efficiency and to
324 make operations more streamlined and less contradictory. This
325 is the result of a major audit of the BIGNUM library.
326 o Addition of BIGNUM functions for fields GF(2^m) and NIST
327 curves, to support the Elliptic Crypto functions.
328 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
329 the use through EVP, X509 and ENGINE.
330 o New ASN.1 mini-compiler that's usable through the OpenSSL
331 configuration file.
332 o Added support for ASN.1 indefinite length constructed encoding.
333 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
334 o Complete rework of shared library construction and linking
335 programs with shared or static libraries, through a separate
336 Makefile.shared.
c8310124 337 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
338 o Changed ENGINE framework to load dynamic engine modules
339 automatically from specifically given directories.
340 o New structure and ASN.1 functions for CertificatePair.
341 o Changed the ZLIB compression method to be stateful.
342 o Changed the key-generation and primality testing "progress"
343 mechanism to take a structure that contains the ticker
344 function and an argument.
345 o New engine module: GMP (performs private key exponentiation).
346 o New engine module: VIA PadLOck ACE extension in VIA C3
347 Nehemiah processors.
348 o Added support for IPv6 addresses in certificate extensions.
349 See RFC 1884, section 2.2.
350 o Added support for certificate policy mappings, policy
351 constraints and name constraints.
352 o Added support for multi-valued AVAs in the OpenSSL
353 configuration file.
354 o Added support for multiple certificates with the same subject
355 in the 'openssl ca' index file.
356 o Make it possible to create self-signed certificates using
357 'openssl ca -selfsign'.
358 o Make it possible to generate a serial number file with
359 'openssl ca -create_serial'.
360 o New binary search functions with extended functionality.
361 o New BUF functions.
362 o New STORE structure and library to provide an interface to all
363 sorts of data repositories. Supports storage of public and
364 private keys, certificates, CRLs, numbers and arbitrary blobs.
365 This library is unfortunately unfinished and unused withing
366 OpenSSL.
367 o New control functions for the error stack.
368 o Changed the PKCS#7 library to support one-pass S/MIME
369 processing.
370 o Added the possibility to compile without old deprecated
371 functionality with the OPENSSL_NO_DEPRECATED macro or the
372 'no-deprecated' argument to the config and Configure scripts.
373 o Constification of all ASN.1 conversion functions, and other
374 affected functions.
375 o Improved platform support for PowerPC.
376 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
377 o New X509_VERIFY_PARAM structure to support parametrisation
378 of X.509 path validation.
379 o Major overhaul of RC4 performance on Intel P4, IA-64 and
380 AMD64.
381 o Changed the Configure script to have some algorithms disabled
382 by default. Those can be explicitely enabled with the new
383 argument form 'enable-xxx'.
384 o Change the default digest in 'openssl' commands from MD5 to
385 SHA-1.
613e7d2a 386 o Added support for DTLS.
7017605d
RL
387 o New BIGNUM blinding.
388 o Added support for the RSA-PSS encryption scheme
389 o Added support for the RSA X.931 padding.
c8310124
RL
390 o Added support for BSD sockets on NetWare.
391 o Added support for files larger than 2GB.
392 o Added initial support for Win64.
393 o Added alternate pkg-config files.
7017605d 394
c2bdcba3 395 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
ac63b837
DSH
396
397 o FIPS 1.1.1 module linking.
398 o Various ciphersuite selection fixes.
399
c2bdcba3 400 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
61118caa
BM
401
402 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
403 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
404
c2bdcba3 405 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
613e7d2a
BM
406
407 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
408
c2bdcba3 409 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
613e7d2a
BM
410
411 o Visual C++ 2005 fixes.
412 o Update Windows build system for FIPS.
413
c2bdcba3 414 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
613e7d2a
BM
415
416 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
417
c2bdcba3 418 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
613e7d2a
BM
419
420 o Fix SSL 2.0 Rollback, CVE-2005-2969
421 o Allow use of fixed-length exponent on DSA signing
422 o Default fixed-window RSA, DSA, DH private-key operations
423
c2bdcba3 424 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
425
426 o More compilation issues fixed.
427 o Adaptation to more modern Kerberos API.
428 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
429 o Enhanced x86_64 assembler BIGNUM module.
430 o More constification.
431 o Added processing of proxy certificates (RFC 3820).
432
c2bdcba3 433 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
434
435 o Several compilation issues fixed.
436 o Many memory allocation failure checks added.
437 o Improved comparison of X509 Name type.
438 o Mandatory basic checks on certificates.
439 o Performance improvements.
440
c2bdcba3 441 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
442
443 o Fix race condition in CRL checking code.
444 o Fixes to PKCS#7 (S/MIME) code.
445
c2bdcba3 446 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
447
448 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
449 o Security: Fix null-pointer assignment in do_change_cipher_spec()
450 o Allow multiple active certificates with same subject in CA index
451 o Multiple X509 verification fixes
452 o Speed up HMAC and other operations
453
c2bdcba3 454 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
455
456 o Security: fix various ASN1 parsing bugs.
457 o New -ignore_err option to OCSP utility.
458 o Various interop and bug fixes in S/MIME code.
459 o SSL/TLS protocol fix for unrequested client certificates.
460
c2bdcba3 461 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
462
463 o Security: counter the Klima-Pokorny-Rosa extension of
464 Bleichbacher's attack
465 o Security: make RSA blinding default.
466 o Configuration: Irix fixes, AIX fixes, better mingw support.
467 o Support for new platforms: linux-ia64-ecc.
468 o Build: shared library support fixes.
469 o ASN.1: treat domainComponent correctly.
470 o Documentation: fixes and additions.
471
c2bdcba3 472 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
473
474 o Security: Important security related bugfixes.
475 o Enhanced compatibility with MIT Kerberos.
476 o Can be built without the ENGINE framework.
477 o IA32 assembler enhancements.
478 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
479 o Configuration: the no-err option now works properly.
480 o SSL/TLS: now handles manual certificate chain building.
481 o SSL/TLS: certain session ID malfunctions corrected.
482
c2bdcba3 483 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
484
485 o New library section OCSP.
e4fb4977
LJ
486 o Complete rewrite of ASN1 code.
487 o CRL checking in verify code and openssl utility.
488 o Extension copying in 'ca' utility.
489 o Flexible display options in 'ca' utility.
490 o Provisional support for international characters with UTF8.
4dec4f64
BM
491 o Support for external crypto devices ('engine') is no longer
492 a separate distribution.
e4fb4977
LJ
493 o New elliptic curve library section.
494 o New AES (Rijndael) library section.
1fc73fef 495 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 496 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
497 o Extended support for some platforms: VxWorks
498 o Enhanced support for shared libraries.
29902449 499 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
500 o Support for pkg-config.
501 o Lots of new manuals.
29902449
DSH
502 o Makes symbolic links to or copies of manuals to cover all described
503 functions.
e4fb4977
LJ
504 o Change DES API to clean up the namespace (some applications link also
505 against libdes providing similar functions having the same name).
506 Provide macros for backward compatibility (will be removed in the
507 future).
ece0bdf1
BM
508 o Unify handling of cryptographic algorithms (software and engine)
509 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
510 o NCONF: new configuration handling routines.
511 o Change API to use more 'const' modifiers to improve error checking
512 and help optimizers.
513 o Finally remove references to RSAref.
514 o Reworked parts of the BIGNUM code.
515 o Support for new engines: Broadcom ubsec, Accelerated Encryption
516 Processing, IBM 4758.
9801fb61 517 o A few new engines added in the demos area.
e1f7ea25 518 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
519 o PRNG: query at more locations for a random device, automatic query for
520 EGD style random sources at several locations.
521 o SSL/TLS: allow optional cipher choice according to server's preference.
522 o SSL/TLS: allow server to explicitly set new session ids.
523 o SSL/TLS: support Kerberos cipher suites (RFC2712).
1fc73fef 524 Only supports MIT Kerberos for now.
e4fb4977
LJ
525 o SSL/TLS: allow more precise control of renegotiations and sessions.
526 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 527 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 528
c2bdcba3 529 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
530
531 o Security: fix various ASN1 parsing bugs.
532 o SSL/TLS protocol fix for unrequested client certificates.
533
c2bdcba3 534 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
535
536 o Security: counter the Klima-Pokorny-Rosa extension of
537 Bleichbacher's attack
538 o Security: make RSA blinding default.
539 o Build: shared library support fixes.
540
c2bdcba3 541 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
542
543 o Important security related bugfixes.
544
c2bdcba3 545 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
546
547 o New configuration targets for Tandem OSS and A/UX.
548 o New OIDs for Microsoft attributes.
549 o Better handling of SSL session caching.
550 o Better comparison of distinguished names.
551 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
552 o Support assembler code with Borland C.
553 o Fixes for length problems.
554 o Fixes for uninitialised variables.
555 o Fixes for memory leaks, some unusual crashes and some race conditions.
556 o Fixes for smaller building problems.
557 o Updates of manuals, FAQ and other instructive documents.
558
c2bdcba3 559 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
560
561 o Important building fixes on Unix.
562
c2bdcba3 563 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
564
565 o Various important bugfixes.
566
c2bdcba3 567 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
568
569 o Important security related bugfixes.
570 o Various SSL/TLS library bugfixes.
571
c2bdcba3 572 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
573
574 o Various SSL/TLS library bugfixes.
575 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 576
c2bdcba3 577 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
578
579 o Various SSL/TLS library bugfixes.
580 o BIGNUM library fixes.
ef5f6a08
RL
581 o RSA OAEP and random number generation fixes.
582 o Object identifiers corrected and added.
583 o Add assembler BN routines for IA64.
584 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
585 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 586 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
587 Broadcom and Cryptographic Appliance's keyserver
588 [in 0.9.6c-engine release].
ae52ec98 589
c2bdcba3 590 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
591
592 o Security fix: PRNG improvements.
593 o Security fix: RSA OAEP check.
594 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
595 attack.
596 o MIPS bug fix in BIGNUM.
597 o Bug fix in "openssl enc".
598 o Bug fix in X.509 printing routine.
599 o Bug fix in DSA verification routine and DSA S/MIME verification.
600 o Bug fix to make PRNG thread-safe.
601 o Bug fix in RAND_file_name().
602 o Bug fix in compatibility mode trust settings.
603 o Bug fix in blowfish EVP.
604 o Increase default size for BIO buffering filter.
605 o Compatibility fixes in some scripts.
83f25717 606
c2bdcba3 607 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
608
609 o Security fix: change behavior of OpenSSL to avoid using
610 environment variables when running as root.
611 o Security fix: check the result of RSA-CRT to reduce the
612 possibility of deducing the private key from an incorrectly
613 calculated signature.
614 o Security fix: prevent Bleichenbacher's DSA attack.
615 o Security fix: Zero the premaster secret after deriving the
616 master secret in DH ciphersuites.
4fea8145 617 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
618 o Compatibility fix: the function des_encrypt() renamed to
619 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
620 o Bug fixes for Win32, HP/UX and Irix.
621 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
622 memory checking routines.
5012158a 623 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
624 o Bug fixes in misc. openssl applications.
625 o Remove a few potential memory leaks.
626 o Add tighter checks of BIGNUM routines.
627 o Shared library support has been reworked for generality.
628 o More documentation.
4fea8145 629 o New function BN_rand_range().
7cdd2aa1
RL
630 o Add "-rand" option to openssl s_client and s_server.
631
c2bdcba3 632 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
633
634 o Some documentation for BIO and SSL libraries.
635 o Enhanced chain verification using key identifiers.
636 o New sign and verify options to 'dgst' application.
637 o Support for DER and PEM encoded messages in 'smime' application.
638 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
639 o MD4 now included.
640 o Bugfix for SSL rollback padding check.
4dec4f64 641 o Support for external crypto devices [1].
fda05b21 642 o Enhanced EVP interface.
b22bda21 643
4dec4f64
BM
644 [1] The support for external crypto devices is currently a separate
645 distribution. See the file README.ENGINE.
646
c2bdcba3 647 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 648
b7a81df4 649 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
650 o Shared library support for HPUX and Solaris-gcc
651 o Support of Linux/IA64
b7a81df4 652 o Assembler support for Mingw32
35a79ecb
RL
653 o New 'rand' application
654 o New way to check for existence of algorithms from scripts
655
c2bdcba3 656 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 657
90644dd7 658 o S/MIME support in new 'smime' command
0c235249 659 o Documentation for the OpenSSL command line application
90644dd7
DSH
660 o Automation of 'req' application
661 o Fixes to make s_client, s_server work under Windows
662 o Support for multiple fieldnames in SPKACs
663 o New SPKAC command line utilty and associated library functions
ae1bb4e5 664 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
665 o New public key PEM format and options to handle it
666 o Many other fixes and enhancements to command line utilities
667 o Usable certificate chain verification
668 o Certificate purpose checking
669 o Certificate trust settings
670 o Support of authority information access extension
671 o Extensions in certificate requests
672 o Simplified X509 name and attribute routines
ae1bb4e5 673 o Initial (incomplete) support for international character sets
90644dd7
DSH
674 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
675 o Read only memory BIOs and simplified creation function
8bd5b794
BM
676 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
677 record; allow fragmentation and interleaving of handshake and other
678 data
90644dd7 679 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 680 o Work around for Netscape client certificate hang bug
90644dd7
DSH
681 o RSA_NULL option that removes RSA patent code but keeps other
682 RSA functionality
07e6dbde
BM
683 o Memory leak detection now allows applications to add extra information
684 via a per-thread stack
685 o PRNG robustness improved
4d524e10 686 o EGD support
6d9ca500 687 o BIGNUM library bug fixes
4d524e10 688 o Faster DSA parameter generation
74235cc9
UM
689 o Enhanced support for Alpha Linux
690 o Experimental MacOS support
0c235249 691
c2bdcba3 692 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
693
694 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
695 by several software packages and are more secure than the standard
696 form
697 o PKCS#5 v2.0 implementation
698 o Password callbacks have a new void * argument for application data
699 o Avoid various memory leaks
700 o New pipe-like BIO that allows using the SSL library when actual I/O
701 must be handled by the application (BIO pair)
ed7f60fb 702
c2bdcba3 703 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
704 o Lots of enhancements and cleanups to the Configuration mechanism
705 o RSA OEAP related fixes
8e8a8a5f
RE
706 o Added `openssl ca -revoke' option for revoking a certificate
707 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
708 o Source tree cleanups: removed lots of obsolete files
703126f0 709 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 710 extension support
703126f0
DSH
711 o Preliminary (experimental) S/MIME support
712 o Support for ASN.1 UTF8String and VisibleString
713 o Full integration of PKCS#12 code
2cf9fcda 714 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 715 o Option to disable selected ciphers
8e8a8a5f 716
c2bdcba3 717 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
718 o Fixed a security hole related to session resumption
719 o Fixed RSA encryption routines for the p < q case
720 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
721 o Support for Triple-DES CBCM cipher
722 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
723 o First support for new TLSv1 ciphers
724 o Added a few new BIOs (syslog BIO, reliable BIO)
725 o Extended support for DSA certificate/keys.
03e20a1a 726 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
727 o Initial support for X.509v3 extensions
728 o Extended support for compression inside the SSL record layer
729 o Overhauled Win32 builds
730 o Cleanups and fixes to the Big Number (BN) library
731 o Support for ASN.1 GeneralizedTime
732 o Splitted ASN.1 SETs from SEQUENCEs
733 o ASN1 and PEM support for Netscape Certificate Sequences
734 o Overhauled Perl interface
735 o Lots of source tree cleanups.
736 o Lots of memory leak fixes.
737 o Lots of bug fixes.
738
c2bdcba3 739 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
740 o Integration of the popular NO_RSA/NO_DSA patches
741 o Initial support for compression inside the SSL record layer
742 o Added BIO proxy and filtering functionality
743 o Extended Big Number (BN) library
744 o Added RIPE MD160 message digest
745 o Addeed support for RC2/64bit cipher
746 o Extended ASN.1 parser routines
747 o Adjustations of the source tree for CVS
748 o Support for various new platforms
749