]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
Remove Netware and OS/2
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
09375d12 8 Major changes between OpenSSL 1.0.2g and OpenSSL 1.1.0 [in pre-release]
5fa30720 9
9b13e27c
MC
10 o Added support for "pipelining"
11 o Added the AFALG engine
4a4e250c 12 o New threading API implemented
7c314196 13 o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
d05775d7
DSH
14 o Support for extended master secret
15 o CCM ciphersuites
6f9a3c37 16 o Reworked test suite, now based on perl, Test::Harness and Test::More
df7421cc 17 o Various libcrypto structures made opaque including: BIGNUM, EVP_MD,
a718c627 18 EVP_MD_CTX, HMAC_CTX, EVP_CIPHER and EVP_CIPHER_CTX.
6f9a3c37
RL
19 o libssl internal structures made opaque
20 o SSLv2 support removed
21 o Kerberos ciphersuite support removed
23fe34b4
RL
22 o RC4 removed from DEFAULT ciphersuites in libssl
23 o 40 and 56 bit cipher support removed from libssl
6f9a3c37 24 o All public header files moved to include/openssl, no more symlinking
7c314196 25 o SSL/TLS state machine, version negotiation and record layer rewritten
5e030525 26 o EC revision: now operations use new EC_KEY_METHOD.
7c314196
MC
27 o Support for OCB mode added to libcrypto
28 o Support for asynchronous crypto operations added to libcrypto and libssl
98186eb4 29 o Deprecated interfaces can now be disabled at build time either
46e64f6e 30 relative to the latest release via the "no-deprecated" Configure
98186eb4
VD
31 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
32 o Application software can be compiled with -DOPENSSL_API_COMPAT=version
46e64f6e 33 to ensure that features deprecated in that version are not exposed.
59fd40d4 34 o Support for RFC6698/RFC7671 DANE TLSA peer authentication
d74dfafd
RL
35 o Change of Configure to use --prefix as the main installation
36 directory location rather than --openssldir. The latter becomes
37 the directory for certs, private key and openssl.cnf exclusively.
0f45c26f 38 o Reworked BIO networking library, with full support for IPv6.
907d2c2f 39 o New "unified" build system
bb8d14d5
DSH
40 o New security levels
41 o Support for scrypt algorithm
42 o Support for X25519
43 o Extended SSL_CONF support using configuration files
44 o KDF algorithm support. Implement TLS PRF as a KDF.
eb64a6c6 45 o Support for Certificate Transparency
8a0333c9 46 o HKDF support.
5fa30720 47
09375d12
MC
48 Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
49
50 o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
51 o Disable SSLv2 default build, default negotiation and weak ciphers
52 (CVE-2016-0800)
53 o Fix a double-free in DSA code (CVE-2016-0705)
54 o Disable SRP fake user seed to address a server memory leak
55 (CVE-2016-0798)
56 o Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
57 (CVE-2016-0797)
58 o Fix memory issues in BIO_*printf functions (CVE-2016-0799)
59 o Fix side channel attack on modular exponentiation (CVE-2016-0702)
60
502bed22
MC
61 Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
62
63 o DH small subgroups (CVE-2016-0701)
64 o SSLv2 doesn't block disabled ciphers (CVE-2015-3197)
65
5fa30720
DSH
66 Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
67
68 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
69 o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
70 o X509_ATTRIBUTE memory leak (CVE-2015-3195)
71 o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
72 o In DSA_generate_parameters_ex, if the provided seed is too short,
73 return an error
74
75 Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
6f47ced0
MC
76
77 o Alternate chains certificate forgery (CVE-2015-1793)
5fa30720 78 o Race condition handling PSK identify hint (CVE-2015-3196)
6f47ced0
MC
79
80 Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
81
82 o Fix HMAC ABI incompatibility
83
84 Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
063dccd0
MC
85
86 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
87 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
88 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
89 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
90 o Race condition handling NewSessionTicket (CVE-2015-1791)
91
92 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
367eab2f
MC
93
94 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
95 o Multiblock corrupted pointer fix (CVE-2015-0290)
96 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
97 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
98 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
99 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
100 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
101 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
102 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
103 o Handshake with unseeded PRNG fix (CVE-2015-0285)
104 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
105 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
106 o Removed the export ciphers from the DEFAULT ciphers
107
108 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
f0170ebb
DSH
109
110 o Suite B support for TLS 1.2 and DTLS 1.2
111 o Support for DTLS 1.2
112 o TLS automatic EC curve selection.
113 o API to set TLS supported signature algorithms and curves
114 o SSL_CONF configuration API.
115 o TLS Brainpool support.
116 o ALPN support.
117 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
118
367eab2f
MC
119 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
120
121 o Build fixes for the Windows and OpenVMS platforms
122
123 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
124
125 o Fix for CVE-2014-3571
126 o Fix for CVE-2015-0206
127 o Fix for CVE-2014-3569
128 o Fix for CVE-2014-3572
129 o Fix for CVE-2015-0204
130 o Fix for CVE-2015-0205
131 o Fix for CVE-2014-8275
132 o Fix for CVE-2014-3570
133
ed13270d
MC
134 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
135
136 o Fix for CVE-2014-3513
137 o Fix for CVE-2014-3567
138 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
139 o Fix for CVE-2014-3568
140
141 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
142
143 o Fix for CVE-2014-3512
144 o Fix for CVE-2014-3511
145 o Fix for CVE-2014-3510
146 o Fix for CVE-2014-3507
147 o Fix for CVE-2014-3506
148 o Fix for CVE-2014-3505
149 o Fix for CVE-2014-3509
150 o Fix for CVE-2014-5139
151 o Fix for CVE-2014-3508
152
7178c711
DSH
153 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
154
155 o Fix for CVE-2014-0224
156 o Fix for CVE-2014-0221
367eab2f 157 o Fix for CVE-2014-0198
7178c711
DSH
158 o Fix for CVE-2014-0195
159 o Fix for CVE-2014-3470
160 o Fix for CVE-2010-5298
161
86f6e866
DSH
162 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
163
164 o Fix for CVE-2014-0160
165 o Add TLS padding extension workaround for broken servers.
166 o Fix for CVE-2014-0076
167
9bd1e2b5
DSH
168 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
169
170 o Don't include gmt_unix_time in TLS server and client random values
171 o Fix for TLS record tampering bug CVE-2013-4353
172 o Fix for TLS version checking bug CVE-2013-6449
173 o Fix for DTLS retransmission bug CVE-2013-6450
174
57d7ee3a 175 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
4dc83677
BM
176
177 o Corrected fix for CVE-2013-0169
178
57d7ee3a 179 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
5818a07a
DSH
180
181 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
182 o Include the fips configuration module.
4dc83677
BM
183 o Fix OCSP bad key DoS attack CVE-2013-0166
184 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
185 o Fix for TLS AESNI record handling flaw CVE-2012-2686
5818a07a 186
57d7ee3a 187 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
5818a07a
DSH
188
189 o Fix TLS/DTLS record length checking bug CVE-2012-2333
190 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
191
57d7ee3a 192 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
a9e6c091
DSH
193
194 o Fix compilation error on non-x86 platforms.
195 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
196 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
197
57d7ee3a 198 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
579d5534
DSH
199
200 o Fix for ASN1 overflow bug CVE-2012-2110
201 o Workarounds for some servers that hang on long client hellos.
202 o Fix SEGV in AES code.
203
57d7ee3a 204 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
61ad8262
DSH
205
206 o TLS/DTLS heartbeat support.
207 o SCTP support.
208 o RFC 5705 TLS key material exporter.
209 o RFC 5764 DTLS-SRTP negotiation.
210 o Next Protocol Negotiation.
211 o PSS signatures in certificates, requests and CRLs.
212 o Support for password based recipient info for CMS.
213 o Support TLS v1.2 and TLS v1.1.
214 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
215 o SRP support.
216
57d7ee3a 217 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
13747c6f
DSH
218
219 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
220 o Corrected fix for CVE-2011-4619
221 o Various DTLS fixes.
222
57d7ee3a 223 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
13747c6f
DSH
224
225 o Fix for DTLS DoS issue CVE-2012-0050
226
57d7ee3a 227 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
13747c6f
DSH
228
229 o Fix for DTLS plaintext recovery attack CVE-2011-4108
230 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
231 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
232 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
233 o Check for malformed RFC3779 data CVE-2011-4577
234
57d7ee3a 235 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
13747c6f
DSH
236
237 o Fix for CRL vulnerability issue CVE-2011-3207
238 o Fix for ECDH crashes CVE-2011-3210
239 o Protection against EC timing attacks.
240 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
241 o Various DTLS fixes.
242
57d7ee3a 243 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
9770924f
BM
244
245 o Fix for security issue CVE-2011-0014
246
57d7ee3a 247 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
88f2a4cf
BM
248
249 o Fix for security issue CVE-2010-4180
250 o Fix for CVE-2010-4252
251 o Fix mishandling of absent EC point format extension.
252 o Fix various platform compilation issues.
253 o Corrected fix for security issue CVE-2010-3864.
254
57d7ee3a 255 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
732d31be
DSH
256
257 o Fix for security issue CVE-2010-3864.
258 o Fix for CVE-2010-2939
259 o Fix WIN32 build system for GOST ENGINE.
260
57d7ee3a 261 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
417a24db 262
3cbb15ee 263 o Fix for security issue CVE-2010-1633.
417a24db
DSH
264 o GOST MAC and CFB fixes.
265
57d7ee3a 266 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
4e74239d
DSH
267
268 o RFC3280 path validation: sufficient to process PKITS tests.
269 o Integrated support for PVK files and keyblobs.
270 o Change default private key format to PKCS#8.
ef236ec3 271 o CMS support: able to process all examples in RFC4134
4e74239d
DSH
272 o Streaming ASN1 encode support for PKCS#7 and CMS.
273 o Multiple signer and signer add support for PKCS#7 and CMS.
274 o ASN1 printing support.
275 o Whirlpool hash algorithm added.
276 o RFC3161 time stamp support.
277 o New generalised public key API supporting ENGINE based algorithms.
278 o New generalised public key API utilities.
279 o New ENGINE supporting GOST algorithms.
280 o SSL/TLS GOST ciphersuite support.
281 o PKCS#7 and CMS GOST support.
282 o RFC4279 PSK ciphersuite support.
283 o Supported points format extension for ECC ciphersuites.
284 o ecdsa-with-SHA224/256/384/512 signature types.
285 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
286 o Opaque PRF Input TLS extension support.
14023fe3 287 o Updated time routines to avoid OS limitations.
4e74239d 288
57d7ee3a 289 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
417a24db
DSH
290
291 o CFB cipher definition fixes.
292 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
293
57d7ee3a 294 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
5814d829
DSH
295
296 o Cipher definition fixes.
297 o Workaround for slow RAND_poll() on some WIN32 versions.
298 o Remove MD2 from algorithm tables.
299 o SPKAC handling fixes.
300 o Support for RFC5746 TLS renegotiation extension.
301 o Compression memory leak fixed.
302 o Compression session resumption fixed.
303 o Ticket and SNI coexistence fixes.
304 o Many fixes to DTLS handling.
305
57d7ee3a 306 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
5814d829
DSH
307
308 o Temporary work around for CVE-2009-3555: disable renegotiation.
309
57d7ee3a 310 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
7f1c086b
DSH
311
312 o Fix various build issues.
313 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
314
57d7ee3a 315 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
7f1c086b
DSH
316
317 o Fix security issue (CVE-2008-5077)
318 o Merge FIPS 140-2 branch code.
319
57d7ee3a 320 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
7f1c086b
DSH
321
322 o CryptoAPI ENGINE support.
323 o Various precautionary measures.
324 o Fix for bugs affecting certificate request creation.
325 o Support for local machine keyset attribute in PKCS#12 files.
326
57d7ee3a 327 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
11d01d37 328
7f1c086b 329 o Backport of CMS functionality to 0.9.8.
11d01d37
LJ
330 o Fixes for bugs introduced with 0.9.8f.
331
57d7ee3a 332 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
1948c7e6
BL
333
334 o Add gcc 4.2 support.
df7421cc 335 o Add support for AES and SSE2 assembly language optimization
1948c7e6
BL
336 for VC++ build.
337 o Support for RFC4507bis and server name extensions if explicitly
338 selected at compile time.
339 o DTLS improvements.
340 o RFC4507bis support.
341 o TLS Extensions support.
342
57d7ee3a 343 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac63b837
DSH
344
345 o Various ciphersuite selection fixes.
346 o RFC3779 support.
347
57d7ee3a 348 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
61118caa
BM
349
350 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
351 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
352 o Changes to ciphersuite selection algorithm
353
57d7ee3a 354 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
613e7d2a
BM
355
356 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
357 o New cipher Camellia
358
57d7ee3a 359 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
613e7d2a
BM
360
361 o Cipher string fixes.
362 o Fixes for VC++ 2005.
363 o Updated ECC cipher suite support.
364 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
365 o Zlib compression usage fixes.
366 o Built in dynamic engine compilation support on Win32.
367 o Fixes auto dynamic engine loading in Win32.
368
57d7ee3a 369 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
72dce768 370
b79aa05e 371 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
372 o Extended Windows CE support
373
57d7ee3a 374 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
7017605d
RL
375
376 o Major work on the BIGNUM library for higher efficiency and to
377 make operations more streamlined and less contradictory. This
378 is the result of a major audit of the BIGNUM library.
379 o Addition of BIGNUM functions for fields GF(2^m) and NIST
380 curves, to support the Elliptic Crypto functions.
381 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
382 the use through EVP, X509 and ENGINE.
383 o New ASN.1 mini-compiler that's usable through the OpenSSL
384 configuration file.
385 o Added support for ASN.1 indefinite length constructed encoding.
386 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
387 o Complete rework of shared library construction and linking
388 programs with shared or static libraries, through a separate
389 Makefile.shared.
c8310124 390 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
391 o Changed ENGINE framework to load dynamic engine modules
392 automatically from specifically given directories.
393 o New structure and ASN.1 functions for CertificatePair.
394 o Changed the ZLIB compression method to be stateful.
395 o Changed the key-generation and primality testing "progress"
396 mechanism to take a structure that contains the ticker
397 function and an argument.
398 o New engine module: GMP (performs private key exponentiation).
399 o New engine module: VIA PadLOck ACE extension in VIA C3
400 Nehemiah processors.
401 o Added support for IPv6 addresses in certificate extensions.
402 See RFC 1884, section 2.2.
403 o Added support for certificate policy mappings, policy
404 constraints and name constraints.
405 o Added support for multi-valued AVAs in the OpenSSL
406 configuration file.
407 o Added support for multiple certificates with the same subject
408 in the 'openssl ca' index file.
409 o Make it possible to create self-signed certificates using
410 'openssl ca -selfsign'.
411 o Make it possible to generate a serial number file with
412 'openssl ca -create_serial'.
413 o New binary search functions with extended functionality.
414 o New BUF functions.
415 o New STORE structure and library to provide an interface to all
416 sorts of data repositories. Supports storage of public and
417 private keys, certificates, CRLs, numbers and arbitrary blobs.
418 This library is unfortunately unfinished and unused withing
419 OpenSSL.
420 o New control functions for the error stack.
421 o Changed the PKCS#7 library to support one-pass S/MIME
422 processing.
423 o Added the possibility to compile without old deprecated
424 functionality with the OPENSSL_NO_DEPRECATED macro or the
425 'no-deprecated' argument to the config and Configure scripts.
426 o Constification of all ASN.1 conversion functions, and other
427 affected functions.
428 o Improved platform support for PowerPC.
429 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
430 o New X509_VERIFY_PARAM structure to support parametrisation
431 of X.509 path validation.
432 o Major overhaul of RC4 performance on Intel P4, IA-64 and
433 AMD64.
434 o Changed the Configure script to have some algorithms disabled
435 by default. Those can be explicitely enabled with the new
436 argument form 'enable-xxx'.
437 o Change the default digest in 'openssl' commands from MD5 to
438 SHA-1.
613e7d2a 439 o Added support for DTLS.
7017605d
RL
440 o New BIGNUM blinding.
441 o Added support for the RSA-PSS encryption scheme
442 o Added support for the RSA X.931 padding.
c8310124
RL
443 o Added support for BSD sockets on NetWare.
444 o Added support for files larger than 2GB.
445 o Added initial support for Win64.
446 o Added alternate pkg-config files.
7017605d 447
57d7ee3a 448 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
ac63b837
DSH
449
450 o FIPS 1.1.1 module linking.
451 o Various ciphersuite selection fixes.
452
57d7ee3a 453 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
61118caa
BM
454
455 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
456 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
457
57d7ee3a 458 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
613e7d2a
BM
459
460 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
461
57d7ee3a 462 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
613e7d2a
BM
463
464 o Visual C++ 2005 fixes.
465 o Update Windows build system for FIPS.
466
57d7ee3a 467 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
613e7d2a
BM
468
469 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
470
57d7ee3a 471 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
613e7d2a
BM
472
473 o Fix SSL 2.0 Rollback, CVE-2005-2969
474 o Allow use of fixed-length exponent on DSA signing
475 o Default fixed-window RSA, DSA, DH private-key operations
476
57d7ee3a 477 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
478
479 o More compilation issues fixed.
480 o Adaptation to more modern Kerberos API.
481 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
482 o Enhanced x86_64 assembler BIGNUM module.
483 o More constification.
484 o Added processing of proxy certificates (RFC 3820).
485
57d7ee3a 486 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
487
488 o Several compilation issues fixed.
489 o Many memory allocation failure checks added.
490 o Improved comparison of X509 Name type.
491 o Mandatory basic checks on certificates.
492 o Performance improvements.
493
57d7ee3a 494 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
495
496 o Fix race condition in CRL checking code.
497 o Fixes to PKCS#7 (S/MIME) code.
498
57d7ee3a 499 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
500
501 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
502 o Security: Fix null-pointer assignment in do_change_cipher_spec()
503 o Allow multiple active certificates with same subject in CA index
504 o Multiple X509 verification fixes
505 o Speed up HMAC and other operations
506
57d7ee3a 507 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
508
509 o Security: fix various ASN1 parsing bugs.
510 o New -ignore_err option to OCSP utility.
511 o Various interop and bug fixes in S/MIME code.
512 o SSL/TLS protocol fix for unrequested client certificates.
513
57d7ee3a 514 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
515
516 o Security: counter the Klima-Pokorny-Rosa extension of
517 Bleichbacher's attack
518 o Security: make RSA blinding default.
519 o Configuration: Irix fixes, AIX fixes, better mingw support.
520 o Support for new platforms: linux-ia64-ecc.
521 o Build: shared library support fixes.
522 o ASN.1: treat domainComponent correctly.
523 o Documentation: fixes and additions.
524
57d7ee3a 525 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
526
527 o Security: Important security related bugfixes.
528 o Enhanced compatibility with MIT Kerberos.
529 o Can be built without the ENGINE framework.
530 o IA32 assembler enhancements.
531 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
532 o Configuration: the no-err option now works properly.
533 o SSL/TLS: now handles manual certificate chain building.
534 o SSL/TLS: certain session ID malfunctions corrected.
535
57d7ee3a 536 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
537
538 o New library section OCSP.
e4fb4977
LJ
539 o Complete rewrite of ASN1 code.
540 o CRL checking in verify code and openssl utility.
541 o Extension copying in 'ca' utility.
542 o Flexible display options in 'ca' utility.
543 o Provisional support for international characters with UTF8.
4dec4f64
BM
544 o Support for external crypto devices ('engine') is no longer
545 a separate distribution.
e4fb4977
LJ
546 o New elliptic curve library section.
547 o New AES (Rijndael) library section.
1fc73fef 548 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 549 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
550 o Extended support for some platforms: VxWorks
551 o Enhanced support for shared libraries.
29902449 552 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
553 o Support for pkg-config.
554 o Lots of new manuals.
29902449
DSH
555 o Makes symbolic links to or copies of manuals to cover all described
556 functions.
e4fb4977
LJ
557 o Change DES API to clean up the namespace (some applications link also
558 against libdes providing similar functions having the same name).
559 Provide macros for backward compatibility (will be removed in the
560 future).
ece0bdf1
BM
561 o Unify handling of cryptographic algorithms (software and engine)
562 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
563 o NCONF: new configuration handling routines.
564 o Change API to use more 'const' modifiers to improve error checking
565 and help optimizers.
566 o Finally remove references to RSAref.
567 o Reworked parts of the BIGNUM code.
568 o Support for new engines: Broadcom ubsec, Accelerated Encryption
569 Processing, IBM 4758.
9801fb61 570 o A few new engines added in the demos area.
e1f7ea25 571 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
572 o PRNG: query at more locations for a random device, automatic query for
573 EGD style random sources at several locations.
574 o SSL/TLS: allow optional cipher choice according to server's preference.
575 o SSL/TLS: allow server to explicitly set new session ids.
576 o SSL/TLS: support Kerberos cipher suites (RFC2712).
1fc73fef 577 Only supports MIT Kerberos for now.
e4fb4977
LJ
578 o SSL/TLS: allow more precise control of renegotiations and sessions.
579 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 580 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 581
57d7ee3a 582 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
583
584 o Security: fix various ASN1 parsing bugs.
585 o SSL/TLS protocol fix for unrequested client certificates.
586
57d7ee3a 587 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
588
589 o Security: counter the Klima-Pokorny-Rosa extension of
590 Bleichbacher's attack
591 o Security: make RSA blinding default.
592 o Build: shared library support fixes.
593
57d7ee3a 594 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
595
596 o Important security related bugfixes.
597
57d7ee3a 598 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
599
600 o New configuration targets for Tandem OSS and A/UX.
601 o New OIDs for Microsoft attributes.
602 o Better handling of SSL session caching.
603 o Better comparison of distinguished names.
604 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
605 o Support assembler code with Borland C.
606 o Fixes for length problems.
607 o Fixes for uninitialised variables.
608 o Fixes for memory leaks, some unusual crashes and some race conditions.
609 o Fixes for smaller building problems.
610 o Updates of manuals, FAQ and other instructive documents.
611
57d7ee3a 612 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
613
614 o Important building fixes on Unix.
615
57d7ee3a 616 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
617
618 o Various important bugfixes.
619
57d7ee3a 620 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
621
622 o Important security related bugfixes.
623 o Various SSL/TLS library bugfixes.
624
57d7ee3a 625 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
626
627 o Various SSL/TLS library bugfixes.
628 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 629
57d7ee3a 630 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
631
632 o Various SSL/TLS library bugfixes.
633 o BIGNUM library fixes.
ef5f6a08
RL
634 o RSA OAEP and random number generation fixes.
635 o Object identifiers corrected and added.
636 o Add assembler BN routines for IA64.
637 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
638 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 639 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
640 Broadcom and Cryptographic Appliance's keyserver
641 [in 0.9.6c-engine release].
ae52ec98 642
57d7ee3a 643 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
644
645 o Security fix: PRNG improvements.
646 o Security fix: RSA OAEP check.
647 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
648 attack.
649 o MIPS bug fix in BIGNUM.
650 o Bug fix in "openssl enc".
651 o Bug fix in X.509 printing routine.
652 o Bug fix in DSA verification routine and DSA S/MIME verification.
653 o Bug fix to make PRNG thread-safe.
654 o Bug fix in RAND_file_name().
655 o Bug fix in compatibility mode trust settings.
656 o Bug fix in blowfish EVP.
657 o Increase default size for BIO buffering filter.
658 o Compatibility fixes in some scripts.
83f25717 659
57d7ee3a 660 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
661
662 o Security fix: change behavior of OpenSSL to avoid using
663 environment variables when running as root.
664 o Security fix: check the result of RSA-CRT to reduce the
665 possibility of deducing the private key from an incorrectly
666 calculated signature.
667 o Security fix: prevent Bleichenbacher's DSA attack.
668 o Security fix: Zero the premaster secret after deriving the
669 master secret in DH ciphersuites.
4fea8145 670 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
671 o Compatibility fix: the function des_encrypt() renamed to
672 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
673 o Bug fixes for Win32, HP/UX and Irix.
674 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
675 memory checking routines.
5012158a 676 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
677 o Bug fixes in misc. openssl applications.
678 o Remove a few potential memory leaks.
679 o Add tighter checks of BIGNUM routines.
680 o Shared library support has been reworked for generality.
681 o More documentation.
4fea8145 682 o New function BN_rand_range().
7cdd2aa1
RL
683 o Add "-rand" option to openssl s_client and s_server.
684
57d7ee3a 685 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
686
687 o Some documentation for BIO and SSL libraries.
688 o Enhanced chain verification using key identifiers.
689 o New sign and verify options to 'dgst' application.
690 o Support for DER and PEM encoded messages in 'smime' application.
691 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
692 o MD4 now included.
693 o Bugfix for SSL rollback padding check.
4dec4f64 694 o Support for external crypto devices [1].
fda05b21 695 o Enhanced EVP interface.
b22bda21 696
4dec4f64
BM
697 [1] The support for external crypto devices is currently a separate
698 distribution. See the file README.ENGINE.
699
57d7ee3a 700 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 701
b7a81df4 702 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
703 o Shared library support for HPUX and Solaris-gcc
704 o Support of Linux/IA64
b7a81df4 705 o Assembler support for Mingw32
35a79ecb
RL
706 o New 'rand' application
707 o New way to check for existence of algorithms from scripts
708
57d7ee3a 709 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 710
90644dd7 711 o S/MIME support in new 'smime' command
0c235249 712 o Documentation for the OpenSSL command line application
90644dd7
DSH
713 o Automation of 'req' application
714 o Fixes to make s_client, s_server work under Windows
715 o Support for multiple fieldnames in SPKACs
716 o New SPKAC command line utilty and associated library functions
ae1bb4e5 717 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
718 o New public key PEM format and options to handle it
719 o Many other fixes and enhancements to command line utilities
720 o Usable certificate chain verification
721 o Certificate purpose checking
722 o Certificate trust settings
723 o Support of authority information access extension
724 o Extensions in certificate requests
725 o Simplified X509 name and attribute routines
ae1bb4e5 726 o Initial (incomplete) support for international character sets
90644dd7
DSH
727 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
728 o Read only memory BIOs and simplified creation function
8bd5b794
BM
729 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
730 record; allow fragmentation and interleaving of handshake and other
731 data
90644dd7 732 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 733 o Work around for Netscape client certificate hang bug
90644dd7
DSH
734 o RSA_NULL option that removes RSA patent code but keeps other
735 RSA functionality
07e6dbde
BM
736 o Memory leak detection now allows applications to add extra information
737 via a per-thread stack
738 o PRNG robustness improved
4d524e10 739 o EGD support
6d9ca500 740 o BIGNUM library bug fixes
4d524e10 741 o Faster DSA parameter generation
74235cc9
UM
742 o Enhanced support for Alpha Linux
743 o Experimental MacOS support
0c235249 744
57d7ee3a 745 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
746
747 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
748 by several software packages and are more secure than the standard
749 form
750 o PKCS#5 v2.0 implementation
751 o Password callbacks have a new void * argument for application data
752 o Avoid various memory leaks
753 o New pipe-like BIO that allows using the SSL library when actual I/O
754 must be handled by the application (BIO pair)
ed7f60fb 755
57d7ee3a 756 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
757 o Lots of enhancements and cleanups to the Configuration mechanism
758 o RSA OEAP related fixes
8e8a8a5f
RE
759 o Added `openssl ca -revoke' option for revoking a certificate
760 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
761 o Source tree cleanups: removed lots of obsolete files
703126f0 762 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 763 extension support
703126f0
DSH
764 o Preliminary (experimental) S/MIME support
765 o Support for ASN.1 UTF8String and VisibleString
766 o Full integration of PKCS#12 code
2cf9fcda 767 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 768 o Option to disable selected ciphers
8e8a8a5f 769
57d7ee3a 770 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
771 o Fixed a security hole related to session resumption
772 o Fixed RSA encryption routines for the p < q case
773 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
774 o Support for Triple-DES CBCM cipher
775 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
776 o First support for new TLSv1 ciphers
777 o Added a few new BIOs (syslog BIO, reliable BIO)
778 o Extended support for DSA certificate/keys.
03e20a1a 779 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
780 o Initial support for X.509v3 extensions
781 o Extended support for compression inside the SSL record layer
782 o Overhauled Win32 builds
783 o Cleanups and fixes to the Big Number (BN) library
784 o Support for ASN.1 GeneralizedTime
785 o Splitted ASN.1 SETs from SEQUENCEs
786 o ASN1 and PEM support for Netscape Certificate Sequences
787 o Overhauled Perl interface
788 o Lots of source tree cleanups.
789 o Lots of memory leak fixes.
790 o Lots of bug fixes.
791
57d7ee3a 792 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
793 o Integration of the popular NO_RSA/NO_DSA patches
794 o Initial support for compression inside the SSL record layer
795 o Added BIO proxy and filtering functionality
796 o Extended Big Number (BN) library
797 o Added RIPE MD160 message digest
798 o Addeed support for RC2/64bit cipher
799 o Extended ASN.1 parser routines
800 o Adjustations of the source tree for CVS
801 o Support for various new platforms
802