]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
SHARED_LIBS_LINK_EXTS is no longer used, remove it completely
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
ac7f47dc 8 Major changes between OpenSSL 1.0.2e and OpenSSL 1.1.0 [in pre-release]
5fa30720 9
7c314196 10 o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
d05775d7
DSH
11 o Support for extended master secret
12 o CCM ciphersuites
6f9a3c37 13 o Reworked test suite, now based on perl, Test::Harness and Test::More
df7421cc 14 o Various libcrypto structures made opaque including: BIGNUM, EVP_MD,
a718c627 15 EVP_MD_CTX, HMAC_CTX, EVP_CIPHER and EVP_CIPHER_CTX.
6f9a3c37
RL
16 o libssl internal structures made opaque
17 o SSLv2 support removed
18 o Kerberos ciphersuite support removed
23fe34b4
RL
19 o RC4 removed from DEFAULT ciphersuites in libssl
20 o 40 and 56 bit cipher support removed from libssl
6f9a3c37 21 o All public header files moved to include/openssl, no more symlinking
7c314196 22 o SSL/TLS state machine, version negotiation and record layer rewritten
5e030525 23 o EC revision: now operations use new EC_KEY_METHOD.
7c314196
MC
24 o Support for OCB mode added to libcrypto
25 o Support for asynchronous crypto operations added to libcrypto and libssl
98186eb4 26 o Deprecated interfaces can now be disabled at build time either
46e64f6e 27 relative to the latest release via the "no-deprecated" Configure
98186eb4
VD
28 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
29 o Application software can be compiled with -DOPENSSL_API_COMPAT=version
46e64f6e 30 to ensure that features deprecated in that version are not exposed.
59fd40d4 31 o Support for RFC6698/RFC7671 DANE TLSA peer authentication
d74dfafd
RL
32 o Change of Configure to use --prefix as the main installation
33 directory location rather than --openssldir. The latter becomes
34 the directory for certs, private key and openssl.cnf exclusively.
5fa30720
DSH
35
36 Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
37
38 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
39 o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
40 o X509_ATTRIBUTE memory leak (CVE-2015-3195)
41 o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
42 o In DSA_generate_parameters_ex, if the provided seed is too short,
43 return an error
44
45 Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
6f47ced0
MC
46
47 o Alternate chains certificate forgery (CVE-2015-1793)
5fa30720 48 o Race condition handling PSK identify hint (CVE-2015-3196)
6f47ced0
MC
49
50 Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
51
52 o Fix HMAC ABI incompatibility
53
54 Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
063dccd0
MC
55
56 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
57 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
58 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
59 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
60 o Race condition handling NewSessionTicket (CVE-2015-1791)
61
62 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
367eab2f
MC
63
64 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
65 o Multiblock corrupted pointer fix (CVE-2015-0290)
66 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
67 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
68 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
69 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
70 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
71 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
72 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
73 o Handshake with unseeded PRNG fix (CVE-2015-0285)
74 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
75 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
76 o Removed the export ciphers from the DEFAULT ciphers
77
78 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
f0170ebb
DSH
79
80 o Suite B support for TLS 1.2 and DTLS 1.2
81 o Support for DTLS 1.2
82 o TLS automatic EC curve selection.
83 o API to set TLS supported signature algorithms and curves
84 o SSL_CONF configuration API.
85 o TLS Brainpool support.
86 o ALPN support.
87 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
88
367eab2f
MC
89 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
90
91 o Build fixes for the Windows and OpenVMS platforms
92
93 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
94
95 o Fix for CVE-2014-3571
96 o Fix for CVE-2015-0206
97 o Fix for CVE-2014-3569
98 o Fix for CVE-2014-3572
99 o Fix for CVE-2015-0204
100 o Fix for CVE-2015-0205
101 o Fix for CVE-2014-8275
102 o Fix for CVE-2014-3570
103
ed13270d
MC
104 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
105
106 o Fix for CVE-2014-3513
107 o Fix for CVE-2014-3567
108 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
109 o Fix for CVE-2014-3568
110
111 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
112
113 o Fix for CVE-2014-3512
114 o Fix for CVE-2014-3511
115 o Fix for CVE-2014-3510
116 o Fix for CVE-2014-3507
117 o Fix for CVE-2014-3506
118 o Fix for CVE-2014-3505
119 o Fix for CVE-2014-3509
120 o Fix for CVE-2014-5139
121 o Fix for CVE-2014-3508
122
7178c711
DSH
123 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
124
125 o Fix for CVE-2014-0224
126 o Fix for CVE-2014-0221
367eab2f 127 o Fix for CVE-2014-0198
7178c711
DSH
128 o Fix for CVE-2014-0195
129 o Fix for CVE-2014-3470
130 o Fix for CVE-2010-5298
131
86f6e866
DSH
132 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
133
134 o Fix for CVE-2014-0160
135 o Add TLS padding extension workaround for broken servers.
136 o Fix for CVE-2014-0076
137
9bd1e2b5
DSH
138 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
139
140 o Don't include gmt_unix_time in TLS server and client random values
141 o Fix for TLS record tampering bug CVE-2013-4353
142 o Fix for TLS version checking bug CVE-2013-6449
143 o Fix for DTLS retransmission bug CVE-2013-6450
144
57d7ee3a 145 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
4dc83677
BM
146
147 o Corrected fix for CVE-2013-0169
148
57d7ee3a 149 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
5818a07a
DSH
150
151 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
152 o Include the fips configuration module.
4dc83677
BM
153 o Fix OCSP bad key DoS attack CVE-2013-0166
154 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
155 o Fix for TLS AESNI record handling flaw CVE-2012-2686
5818a07a 156
57d7ee3a 157 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
5818a07a
DSH
158
159 o Fix TLS/DTLS record length checking bug CVE-2012-2333
160 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
161
57d7ee3a 162 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
a9e6c091
DSH
163
164 o Fix compilation error on non-x86 platforms.
165 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
166 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
167
57d7ee3a 168 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
579d5534
DSH
169
170 o Fix for ASN1 overflow bug CVE-2012-2110
171 o Workarounds for some servers that hang on long client hellos.
172 o Fix SEGV in AES code.
173
57d7ee3a 174 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
61ad8262
DSH
175
176 o TLS/DTLS heartbeat support.
177 o SCTP support.
178 o RFC 5705 TLS key material exporter.
179 o RFC 5764 DTLS-SRTP negotiation.
180 o Next Protocol Negotiation.
181 o PSS signatures in certificates, requests and CRLs.
182 o Support for password based recipient info for CMS.
183 o Support TLS v1.2 and TLS v1.1.
184 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
185 o SRP support.
186
57d7ee3a 187 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
13747c6f
DSH
188
189 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
190 o Corrected fix for CVE-2011-4619
191 o Various DTLS fixes.
192
57d7ee3a 193 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
13747c6f
DSH
194
195 o Fix for DTLS DoS issue CVE-2012-0050
196
57d7ee3a 197 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
13747c6f
DSH
198
199 o Fix for DTLS plaintext recovery attack CVE-2011-4108
200 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
201 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
202 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
203 o Check for malformed RFC3779 data CVE-2011-4577
204
57d7ee3a 205 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
13747c6f
DSH
206
207 o Fix for CRL vulnerability issue CVE-2011-3207
208 o Fix for ECDH crashes CVE-2011-3210
209 o Protection against EC timing attacks.
210 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
211 o Various DTLS fixes.
212
57d7ee3a 213 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
9770924f
BM
214
215 o Fix for security issue CVE-2011-0014
216
57d7ee3a 217 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
88f2a4cf
BM
218
219 o Fix for security issue CVE-2010-4180
220 o Fix for CVE-2010-4252
221 o Fix mishandling of absent EC point format extension.
222 o Fix various platform compilation issues.
223 o Corrected fix for security issue CVE-2010-3864.
224
57d7ee3a 225 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
732d31be
DSH
226
227 o Fix for security issue CVE-2010-3864.
228 o Fix for CVE-2010-2939
229 o Fix WIN32 build system for GOST ENGINE.
230
57d7ee3a 231 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
417a24db 232
3cbb15ee 233 o Fix for security issue CVE-2010-1633.
417a24db
DSH
234 o GOST MAC and CFB fixes.
235
57d7ee3a 236 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
4e74239d
DSH
237
238 o RFC3280 path validation: sufficient to process PKITS tests.
239 o Integrated support for PVK files and keyblobs.
240 o Change default private key format to PKCS#8.
ef236ec3 241 o CMS support: able to process all examples in RFC4134
4e74239d
DSH
242 o Streaming ASN1 encode support for PKCS#7 and CMS.
243 o Multiple signer and signer add support for PKCS#7 and CMS.
244 o ASN1 printing support.
245 o Whirlpool hash algorithm added.
246 o RFC3161 time stamp support.
247 o New generalised public key API supporting ENGINE based algorithms.
248 o New generalised public key API utilities.
249 o New ENGINE supporting GOST algorithms.
250 o SSL/TLS GOST ciphersuite support.
251 o PKCS#7 and CMS GOST support.
252 o RFC4279 PSK ciphersuite support.
253 o Supported points format extension for ECC ciphersuites.
254 o ecdsa-with-SHA224/256/384/512 signature types.
255 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
256 o Opaque PRF Input TLS extension support.
14023fe3 257 o Updated time routines to avoid OS limitations.
4e74239d 258
57d7ee3a 259 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
417a24db
DSH
260
261 o CFB cipher definition fixes.
262 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
263
57d7ee3a 264 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
5814d829
DSH
265
266 o Cipher definition fixes.
267 o Workaround for slow RAND_poll() on some WIN32 versions.
268 o Remove MD2 from algorithm tables.
269 o SPKAC handling fixes.
270 o Support for RFC5746 TLS renegotiation extension.
271 o Compression memory leak fixed.
272 o Compression session resumption fixed.
273 o Ticket and SNI coexistence fixes.
274 o Many fixes to DTLS handling.
275
57d7ee3a 276 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
5814d829
DSH
277
278 o Temporary work around for CVE-2009-3555: disable renegotiation.
279
57d7ee3a 280 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
7f1c086b
DSH
281
282 o Fix various build issues.
283 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
284
57d7ee3a 285 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
7f1c086b
DSH
286
287 o Fix security issue (CVE-2008-5077)
288 o Merge FIPS 140-2 branch code.
289
57d7ee3a 290 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
7f1c086b
DSH
291
292 o CryptoAPI ENGINE support.
293 o Various precautionary measures.
294 o Fix for bugs affecting certificate request creation.
295 o Support for local machine keyset attribute in PKCS#12 files.
296
57d7ee3a 297 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
11d01d37 298
7f1c086b 299 o Backport of CMS functionality to 0.9.8.
11d01d37
LJ
300 o Fixes for bugs introduced with 0.9.8f.
301
57d7ee3a 302 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
1948c7e6
BL
303
304 o Add gcc 4.2 support.
df7421cc 305 o Add support for AES and SSE2 assembly language optimization
1948c7e6
BL
306 for VC++ build.
307 o Support for RFC4507bis and server name extensions if explicitly
308 selected at compile time.
309 o DTLS improvements.
310 o RFC4507bis support.
311 o TLS Extensions support.
312
57d7ee3a 313 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac63b837
DSH
314
315 o Various ciphersuite selection fixes.
316 o RFC3779 support.
317
57d7ee3a 318 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
61118caa
BM
319
320 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
321 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
322 o Changes to ciphersuite selection algorithm
323
57d7ee3a 324 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
613e7d2a
BM
325
326 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
327 o New cipher Camellia
328
57d7ee3a 329 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
613e7d2a
BM
330
331 o Cipher string fixes.
332 o Fixes for VC++ 2005.
333 o Updated ECC cipher suite support.
334 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
335 o Zlib compression usage fixes.
336 o Built in dynamic engine compilation support on Win32.
337 o Fixes auto dynamic engine loading in Win32.
338
57d7ee3a 339 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
72dce768 340
b79aa05e 341 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
342 o Extended Windows CE support
343
57d7ee3a 344 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
7017605d
RL
345
346 o Major work on the BIGNUM library for higher efficiency and to
347 make operations more streamlined and less contradictory. This
348 is the result of a major audit of the BIGNUM library.
349 o Addition of BIGNUM functions for fields GF(2^m) and NIST
350 curves, to support the Elliptic Crypto functions.
351 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
352 the use through EVP, X509 and ENGINE.
353 o New ASN.1 mini-compiler that's usable through the OpenSSL
354 configuration file.
355 o Added support for ASN.1 indefinite length constructed encoding.
356 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
357 o Complete rework of shared library construction and linking
358 programs with shared or static libraries, through a separate
359 Makefile.shared.
c8310124 360 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
361 o Changed ENGINE framework to load dynamic engine modules
362 automatically from specifically given directories.
363 o New structure and ASN.1 functions for CertificatePair.
364 o Changed the ZLIB compression method to be stateful.
365 o Changed the key-generation and primality testing "progress"
366 mechanism to take a structure that contains the ticker
367 function and an argument.
368 o New engine module: GMP (performs private key exponentiation).
369 o New engine module: VIA PadLOck ACE extension in VIA C3
370 Nehemiah processors.
371 o Added support for IPv6 addresses in certificate extensions.
372 See RFC 1884, section 2.2.
373 o Added support for certificate policy mappings, policy
374 constraints and name constraints.
375 o Added support for multi-valued AVAs in the OpenSSL
376 configuration file.
377 o Added support for multiple certificates with the same subject
378 in the 'openssl ca' index file.
379 o Make it possible to create self-signed certificates using
380 'openssl ca -selfsign'.
381 o Make it possible to generate a serial number file with
382 'openssl ca -create_serial'.
383 o New binary search functions with extended functionality.
384 o New BUF functions.
385 o New STORE structure and library to provide an interface to all
386 sorts of data repositories. Supports storage of public and
387 private keys, certificates, CRLs, numbers and arbitrary blobs.
388 This library is unfortunately unfinished and unused withing
389 OpenSSL.
390 o New control functions for the error stack.
391 o Changed the PKCS#7 library to support one-pass S/MIME
392 processing.
393 o Added the possibility to compile without old deprecated
394 functionality with the OPENSSL_NO_DEPRECATED macro or the
395 'no-deprecated' argument to the config and Configure scripts.
396 o Constification of all ASN.1 conversion functions, and other
397 affected functions.
398 o Improved platform support for PowerPC.
399 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
400 o New X509_VERIFY_PARAM structure to support parametrisation
401 of X.509 path validation.
402 o Major overhaul of RC4 performance on Intel P4, IA-64 and
403 AMD64.
404 o Changed the Configure script to have some algorithms disabled
405 by default. Those can be explicitely enabled with the new
406 argument form 'enable-xxx'.
407 o Change the default digest in 'openssl' commands from MD5 to
408 SHA-1.
613e7d2a 409 o Added support for DTLS.
7017605d
RL
410 o New BIGNUM blinding.
411 o Added support for the RSA-PSS encryption scheme
412 o Added support for the RSA X.931 padding.
c8310124
RL
413 o Added support for BSD sockets on NetWare.
414 o Added support for files larger than 2GB.
415 o Added initial support for Win64.
416 o Added alternate pkg-config files.
7017605d 417
57d7ee3a 418 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
ac63b837
DSH
419
420 o FIPS 1.1.1 module linking.
421 o Various ciphersuite selection fixes.
422
57d7ee3a 423 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
61118caa
BM
424
425 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
426 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
427
57d7ee3a 428 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
613e7d2a
BM
429
430 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
431
57d7ee3a 432 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
613e7d2a
BM
433
434 o Visual C++ 2005 fixes.
435 o Update Windows build system for FIPS.
436
57d7ee3a 437 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
613e7d2a
BM
438
439 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
440
57d7ee3a 441 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
613e7d2a
BM
442
443 o Fix SSL 2.0 Rollback, CVE-2005-2969
444 o Allow use of fixed-length exponent on DSA signing
445 o Default fixed-window RSA, DSA, DH private-key operations
446
57d7ee3a 447 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
448
449 o More compilation issues fixed.
450 o Adaptation to more modern Kerberos API.
451 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
452 o Enhanced x86_64 assembler BIGNUM module.
453 o More constification.
454 o Added processing of proxy certificates (RFC 3820).
455
57d7ee3a 456 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
457
458 o Several compilation issues fixed.
459 o Many memory allocation failure checks added.
460 o Improved comparison of X509 Name type.
461 o Mandatory basic checks on certificates.
462 o Performance improvements.
463
57d7ee3a 464 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
465
466 o Fix race condition in CRL checking code.
467 o Fixes to PKCS#7 (S/MIME) code.
468
57d7ee3a 469 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
470
471 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
472 o Security: Fix null-pointer assignment in do_change_cipher_spec()
473 o Allow multiple active certificates with same subject in CA index
474 o Multiple X509 verification fixes
475 o Speed up HMAC and other operations
476
57d7ee3a 477 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
478
479 o Security: fix various ASN1 parsing bugs.
480 o New -ignore_err option to OCSP utility.
481 o Various interop and bug fixes in S/MIME code.
482 o SSL/TLS protocol fix for unrequested client certificates.
483
57d7ee3a 484 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
485
486 o Security: counter the Klima-Pokorny-Rosa extension of
487 Bleichbacher's attack
488 o Security: make RSA blinding default.
489 o Configuration: Irix fixes, AIX fixes, better mingw support.
490 o Support for new platforms: linux-ia64-ecc.
491 o Build: shared library support fixes.
492 o ASN.1: treat domainComponent correctly.
493 o Documentation: fixes and additions.
494
57d7ee3a 495 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
496
497 o Security: Important security related bugfixes.
498 o Enhanced compatibility with MIT Kerberos.
499 o Can be built without the ENGINE framework.
500 o IA32 assembler enhancements.
501 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
502 o Configuration: the no-err option now works properly.
503 o SSL/TLS: now handles manual certificate chain building.
504 o SSL/TLS: certain session ID malfunctions corrected.
505
57d7ee3a 506 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
507
508 o New library section OCSP.
e4fb4977
LJ
509 o Complete rewrite of ASN1 code.
510 o CRL checking in verify code and openssl utility.
511 o Extension copying in 'ca' utility.
512 o Flexible display options in 'ca' utility.
513 o Provisional support for international characters with UTF8.
4dec4f64
BM
514 o Support for external crypto devices ('engine') is no longer
515 a separate distribution.
e4fb4977
LJ
516 o New elliptic curve library section.
517 o New AES (Rijndael) library section.
1fc73fef 518 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 519 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
520 o Extended support for some platforms: VxWorks
521 o Enhanced support for shared libraries.
29902449 522 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
523 o Support for pkg-config.
524 o Lots of new manuals.
29902449
DSH
525 o Makes symbolic links to or copies of manuals to cover all described
526 functions.
e4fb4977
LJ
527 o Change DES API to clean up the namespace (some applications link also
528 against libdes providing similar functions having the same name).
529 Provide macros for backward compatibility (will be removed in the
530 future).
ece0bdf1
BM
531 o Unify handling of cryptographic algorithms (software and engine)
532 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
533 o NCONF: new configuration handling routines.
534 o Change API to use more 'const' modifiers to improve error checking
535 and help optimizers.
536 o Finally remove references to RSAref.
537 o Reworked parts of the BIGNUM code.
538 o Support for new engines: Broadcom ubsec, Accelerated Encryption
539 Processing, IBM 4758.
9801fb61 540 o A few new engines added in the demos area.
e1f7ea25 541 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
542 o PRNG: query at more locations for a random device, automatic query for
543 EGD style random sources at several locations.
544 o SSL/TLS: allow optional cipher choice according to server's preference.
545 o SSL/TLS: allow server to explicitly set new session ids.
546 o SSL/TLS: support Kerberos cipher suites (RFC2712).
1fc73fef 547 Only supports MIT Kerberos for now.
e4fb4977
LJ
548 o SSL/TLS: allow more precise control of renegotiations and sessions.
549 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 550 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 551
57d7ee3a 552 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
553
554 o Security: fix various ASN1 parsing bugs.
555 o SSL/TLS protocol fix for unrequested client certificates.
556
57d7ee3a 557 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
558
559 o Security: counter the Klima-Pokorny-Rosa extension of
560 Bleichbacher's attack
561 o Security: make RSA blinding default.
562 o Build: shared library support fixes.
563
57d7ee3a 564 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
565
566 o Important security related bugfixes.
567
57d7ee3a 568 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
569
570 o New configuration targets for Tandem OSS and A/UX.
571 o New OIDs for Microsoft attributes.
572 o Better handling of SSL session caching.
573 o Better comparison of distinguished names.
574 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
575 o Support assembler code with Borland C.
576 o Fixes for length problems.
577 o Fixes for uninitialised variables.
578 o Fixes for memory leaks, some unusual crashes and some race conditions.
579 o Fixes for smaller building problems.
580 o Updates of manuals, FAQ and other instructive documents.
581
57d7ee3a 582 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
583
584 o Important building fixes on Unix.
585
57d7ee3a 586 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
587
588 o Various important bugfixes.
589
57d7ee3a 590 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
591
592 o Important security related bugfixes.
593 o Various SSL/TLS library bugfixes.
594
57d7ee3a 595 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
596
597 o Various SSL/TLS library bugfixes.
598 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 599
57d7ee3a 600 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
601
602 o Various SSL/TLS library bugfixes.
603 o BIGNUM library fixes.
ef5f6a08
RL
604 o RSA OAEP and random number generation fixes.
605 o Object identifiers corrected and added.
606 o Add assembler BN routines for IA64.
607 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
608 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 609 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
610 Broadcom and Cryptographic Appliance's keyserver
611 [in 0.9.6c-engine release].
ae52ec98 612
57d7ee3a 613 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
614
615 o Security fix: PRNG improvements.
616 o Security fix: RSA OAEP check.
617 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
618 attack.
619 o MIPS bug fix in BIGNUM.
620 o Bug fix in "openssl enc".
621 o Bug fix in X.509 printing routine.
622 o Bug fix in DSA verification routine and DSA S/MIME verification.
623 o Bug fix to make PRNG thread-safe.
624 o Bug fix in RAND_file_name().
625 o Bug fix in compatibility mode trust settings.
626 o Bug fix in blowfish EVP.
627 o Increase default size for BIO buffering filter.
628 o Compatibility fixes in some scripts.
83f25717 629
57d7ee3a 630 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
631
632 o Security fix: change behavior of OpenSSL to avoid using
633 environment variables when running as root.
634 o Security fix: check the result of RSA-CRT to reduce the
635 possibility of deducing the private key from an incorrectly
636 calculated signature.
637 o Security fix: prevent Bleichenbacher's DSA attack.
638 o Security fix: Zero the premaster secret after deriving the
639 master secret in DH ciphersuites.
4fea8145 640 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
641 o Compatibility fix: the function des_encrypt() renamed to
642 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
643 o Bug fixes for Win32, HP/UX and Irix.
644 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
645 memory checking routines.
5012158a 646 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
647 o Bug fixes in misc. openssl applications.
648 o Remove a few potential memory leaks.
649 o Add tighter checks of BIGNUM routines.
650 o Shared library support has been reworked for generality.
651 o More documentation.
4fea8145 652 o New function BN_rand_range().
7cdd2aa1
RL
653 o Add "-rand" option to openssl s_client and s_server.
654
57d7ee3a 655 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
656
657 o Some documentation for BIO and SSL libraries.
658 o Enhanced chain verification using key identifiers.
659 o New sign and verify options to 'dgst' application.
660 o Support for DER and PEM encoded messages in 'smime' application.
661 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
662 o MD4 now included.
663 o Bugfix for SSL rollback padding check.
4dec4f64 664 o Support for external crypto devices [1].
fda05b21 665 o Enhanced EVP interface.
b22bda21 666
4dec4f64
BM
667 [1] The support for external crypto devices is currently a separate
668 distribution. See the file README.ENGINE.
669
57d7ee3a 670 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 671
b7a81df4 672 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
673 o Shared library support for HPUX and Solaris-gcc
674 o Support of Linux/IA64
b7a81df4 675 o Assembler support for Mingw32
35a79ecb
RL
676 o New 'rand' application
677 o New way to check for existence of algorithms from scripts
678
57d7ee3a 679 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 680
90644dd7 681 o S/MIME support in new 'smime' command
0c235249 682 o Documentation for the OpenSSL command line application
90644dd7
DSH
683 o Automation of 'req' application
684 o Fixes to make s_client, s_server work under Windows
685 o Support for multiple fieldnames in SPKACs
686 o New SPKAC command line utilty and associated library functions
ae1bb4e5 687 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
688 o New public key PEM format and options to handle it
689 o Many other fixes and enhancements to command line utilities
690 o Usable certificate chain verification
691 o Certificate purpose checking
692 o Certificate trust settings
693 o Support of authority information access extension
694 o Extensions in certificate requests
695 o Simplified X509 name and attribute routines
ae1bb4e5 696 o Initial (incomplete) support for international character sets
90644dd7
DSH
697 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
698 o Read only memory BIOs and simplified creation function
8bd5b794
BM
699 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
700 record; allow fragmentation and interleaving of handshake and other
701 data
90644dd7 702 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 703 o Work around for Netscape client certificate hang bug
90644dd7
DSH
704 o RSA_NULL option that removes RSA patent code but keeps other
705 RSA functionality
07e6dbde
BM
706 o Memory leak detection now allows applications to add extra information
707 via a per-thread stack
708 o PRNG robustness improved
4d524e10 709 o EGD support
6d9ca500 710 o BIGNUM library bug fixes
4d524e10 711 o Faster DSA parameter generation
74235cc9
UM
712 o Enhanced support for Alpha Linux
713 o Experimental MacOS support
0c235249 714
57d7ee3a 715 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
716
717 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
718 by several software packages and are more secure than the standard
719 form
720 o PKCS#5 v2.0 implementation
721 o Password callbacks have a new void * argument for application data
722 o Avoid various memory leaks
723 o New pipe-like BIO that allows using the SSL library when actual I/O
724 must be handled by the application (BIO pair)
ed7f60fb 725
57d7ee3a 726 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
727 o Lots of enhancements and cleanups to the Configuration mechanism
728 o RSA OEAP related fixes
8e8a8a5f
RE
729 o Added `openssl ca -revoke' option for revoking a certificate
730 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
731 o Source tree cleanups: removed lots of obsolete files
703126f0 732 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 733 extension support
703126f0
DSH
734 o Preliminary (experimental) S/MIME support
735 o Support for ASN.1 UTF8String and VisibleString
736 o Full integration of PKCS#12 code
2cf9fcda 737 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 738 o Option to disable selected ciphers
8e8a8a5f 739
57d7ee3a 740 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
741 o Fixed a security hole related to session resumption
742 o Fixed RSA encryption routines for the p < q case
743 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
744 o Support for Triple-DES CBCM cipher
745 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
746 o First support for new TLSv1 ciphers
747 o Added a few new BIOs (syslog BIO, reliable BIO)
748 o Extended support for DSA certificate/keys.
03e20a1a 749 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
750 o Initial support for X.509v3 extensions
751 o Extended support for compression inside the SSL record layer
752 o Overhauled Win32 builds
753 o Cleanups and fixes to the Big Number (BN) library
754 o Support for ASN.1 GeneralizedTime
755 o Splitted ASN.1 SETs from SEQUENCEs
756 o ASN1 and PEM support for Netscape Certificate Sequences
757 o Overhauled Perl interface
758 o Lots of source tree cleanups.
759 o Lots of memory leak fixes.
760 o Lots of bug fixes.
761
57d7ee3a 762 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
763 o Integration of the popular NO_RSA/NO_DSA patches
764 o Initial support for compression inside the SSL record layer
765 o Added BIO proxy and filtering functionality
766 o Extended Big Number (BN) library
767 o Added RIPE MD160 message digest
768 o Addeed support for RC2/64bit cipher
769 o Extended ASN.1 parser routines
770 o Adjustations of the source tree for CVS
771 o Support for various new platforms
772