]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
u_len may be unused.
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
367eab2f
MC
8 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [under development]
9
10 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
11 o Multiblock corrupted pointer fix (CVE-2015-0290)
12 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
13 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
14 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
15 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
16 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
17 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
18 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
19 o Handshake with unseeded PRNG fix (CVE-2015-0285)
20 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
21 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
22 o Removed the export ciphers from the DEFAULT ciphers
23
24 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
f0170ebb
DSH
25
26 o Suite B support for TLS 1.2 and DTLS 1.2
27 o Support for DTLS 1.2
28 o TLS automatic EC curve selection.
29 o API to set TLS supported signature algorithms and curves
30 o SSL_CONF configuration API.
31 o TLS Brainpool support.
32 o ALPN support.
33 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
34
367eab2f
MC
35 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
36
37 o Build fixes for the Windows and OpenVMS platforms
38
39 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
40
41 o Fix for CVE-2014-3571
42 o Fix for CVE-2015-0206
43 o Fix for CVE-2014-3569
44 o Fix for CVE-2014-3572
45 o Fix for CVE-2015-0204
46 o Fix for CVE-2015-0205
47 o Fix for CVE-2014-8275
48 o Fix for CVE-2014-3570
49
ed13270d
MC
50 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
51
52 o Fix for CVE-2014-3513
53 o Fix for CVE-2014-3567
54 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
55 o Fix for CVE-2014-3568
56
57 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
58
59 o Fix for CVE-2014-3512
60 o Fix for CVE-2014-3511
61 o Fix for CVE-2014-3510
62 o Fix for CVE-2014-3507
63 o Fix for CVE-2014-3506
64 o Fix for CVE-2014-3505
65 o Fix for CVE-2014-3509
66 o Fix for CVE-2014-5139
67 o Fix for CVE-2014-3508
68
7178c711
DSH
69 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
70
71 o Fix for CVE-2014-0224
72 o Fix for CVE-2014-0221
367eab2f 73 o Fix for CVE-2014-0198
7178c711
DSH
74 o Fix for CVE-2014-0195
75 o Fix for CVE-2014-3470
76 o Fix for CVE-2010-5298
77
86f6e866
DSH
78 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
79
80 o Fix for CVE-2014-0160
81 o Add TLS padding extension workaround for broken servers.
82 o Fix for CVE-2014-0076
83
9bd1e2b5
DSH
84 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
85
86 o Don't include gmt_unix_time in TLS server and client random values
87 o Fix for TLS record tampering bug CVE-2013-4353
88 o Fix for TLS version checking bug CVE-2013-6449
89 o Fix for DTLS retransmission bug CVE-2013-6450
90
57d7ee3a 91 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
4dc83677
BM
92
93 o Corrected fix for CVE-2013-0169
94
57d7ee3a 95 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
5818a07a
DSH
96
97 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
98 o Include the fips configuration module.
4dc83677
BM
99 o Fix OCSP bad key DoS attack CVE-2013-0166
100 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
101 o Fix for TLS AESNI record handling flaw CVE-2012-2686
5818a07a 102
57d7ee3a 103 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
5818a07a
DSH
104
105 o Fix TLS/DTLS record length checking bug CVE-2012-2333
106 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
107
57d7ee3a 108 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
a9e6c091
DSH
109
110 o Fix compilation error on non-x86 platforms.
111 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
112 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
113
57d7ee3a 114 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
579d5534
DSH
115
116 o Fix for ASN1 overflow bug CVE-2012-2110
117 o Workarounds for some servers that hang on long client hellos.
118 o Fix SEGV in AES code.
119
57d7ee3a 120 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
61ad8262
DSH
121
122 o TLS/DTLS heartbeat support.
123 o SCTP support.
124 o RFC 5705 TLS key material exporter.
125 o RFC 5764 DTLS-SRTP negotiation.
126 o Next Protocol Negotiation.
127 o PSS signatures in certificates, requests and CRLs.
128 o Support for password based recipient info for CMS.
129 o Support TLS v1.2 and TLS v1.1.
130 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
131 o SRP support.
132
57d7ee3a 133 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
13747c6f
DSH
134
135 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
136 o Corrected fix for CVE-2011-4619
137 o Various DTLS fixes.
138
57d7ee3a 139 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
13747c6f
DSH
140
141 o Fix for DTLS DoS issue CVE-2012-0050
142
57d7ee3a 143 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
13747c6f
DSH
144
145 o Fix for DTLS plaintext recovery attack CVE-2011-4108
146 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
147 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
148 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
149 o Check for malformed RFC3779 data CVE-2011-4577
150
57d7ee3a 151 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
13747c6f
DSH
152
153 o Fix for CRL vulnerability issue CVE-2011-3207
154 o Fix for ECDH crashes CVE-2011-3210
155 o Protection against EC timing attacks.
156 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
157 o Various DTLS fixes.
158
57d7ee3a 159 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
9770924f
BM
160
161 o Fix for security issue CVE-2011-0014
162
57d7ee3a 163 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
88f2a4cf
BM
164
165 o Fix for security issue CVE-2010-4180
166 o Fix for CVE-2010-4252
167 o Fix mishandling of absent EC point format extension.
168 o Fix various platform compilation issues.
169 o Corrected fix for security issue CVE-2010-3864.
170
57d7ee3a 171 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
732d31be
DSH
172
173 o Fix for security issue CVE-2010-3864.
174 o Fix for CVE-2010-2939
175 o Fix WIN32 build system for GOST ENGINE.
176
57d7ee3a 177 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
417a24db 178
3cbb15ee 179 o Fix for security issue CVE-2010-1633.
417a24db
DSH
180 o GOST MAC and CFB fixes.
181
57d7ee3a 182 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
4e74239d
DSH
183
184 o RFC3280 path validation: sufficient to process PKITS tests.
185 o Integrated support for PVK files and keyblobs.
186 o Change default private key format to PKCS#8.
ef236ec3 187 o CMS support: able to process all examples in RFC4134
4e74239d
DSH
188 o Streaming ASN1 encode support for PKCS#7 and CMS.
189 o Multiple signer and signer add support for PKCS#7 and CMS.
190 o ASN1 printing support.
191 o Whirlpool hash algorithm added.
192 o RFC3161 time stamp support.
193 o New generalised public key API supporting ENGINE based algorithms.
194 o New generalised public key API utilities.
195 o New ENGINE supporting GOST algorithms.
196 o SSL/TLS GOST ciphersuite support.
197 o PKCS#7 and CMS GOST support.
198 o RFC4279 PSK ciphersuite support.
199 o Supported points format extension for ECC ciphersuites.
200 o ecdsa-with-SHA224/256/384/512 signature types.
201 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
202 o Opaque PRF Input TLS extension support.
14023fe3 203 o Updated time routines to avoid OS limitations.
4e74239d 204
57d7ee3a 205 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
417a24db
DSH
206
207 o CFB cipher definition fixes.
208 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
209
57d7ee3a 210 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
5814d829
DSH
211
212 o Cipher definition fixes.
213 o Workaround for slow RAND_poll() on some WIN32 versions.
214 o Remove MD2 from algorithm tables.
215 o SPKAC handling fixes.
216 o Support for RFC5746 TLS renegotiation extension.
217 o Compression memory leak fixed.
218 o Compression session resumption fixed.
219 o Ticket and SNI coexistence fixes.
220 o Many fixes to DTLS handling.
221
57d7ee3a 222 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
5814d829
DSH
223
224 o Temporary work around for CVE-2009-3555: disable renegotiation.
225
57d7ee3a 226 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
7f1c086b
DSH
227
228 o Fix various build issues.
229 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
230
57d7ee3a 231 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
7f1c086b
DSH
232
233 o Fix security issue (CVE-2008-5077)
234 o Merge FIPS 140-2 branch code.
235
57d7ee3a 236 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
7f1c086b
DSH
237
238 o CryptoAPI ENGINE support.
239 o Various precautionary measures.
240 o Fix for bugs affecting certificate request creation.
241 o Support for local machine keyset attribute in PKCS#12 files.
242
57d7ee3a 243 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
11d01d37 244
7f1c086b 245 o Backport of CMS functionality to 0.9.8.
11d01d37
LJ
246 o Fixes for bugs introduced with 0.9.8f.
247
57d7ee3a 248 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
1948c7e6
BL
249
250 o Add gcc 4.2 support.
251 o Add support for AES and SSE2 assembly lanugauge optimization
252 for VC++ build.
253 o Support for RFC4507bis and server name extensions if explicitly
254 selected at compile time.
255 o DTLS improvements.
256 o RFC4507bis support.
257 o TLS Extensions support.
258
57d7ee3a 259 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac63b837
DSH
260
261 o Various ciphersuite selection fixes.
262 o RFC3779 support.
263
57d7ee3a 264 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
61118caa
BM
265
266 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
267 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
268 o Changes to ciphersuite selection algorithm
269
57d7ee3a 270 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
613e7d2a
BM
271
272 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
273 o New cipher Camellia
274
57d7ee3a 275 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
613e7d2a
BM
276
277 o Cipher string fixes.
278 o Fixes for VC++ 2005.
279 o Updated ECC cipher suite support.
280 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
281 o Zlib compression usage fixes.
282 o Built in dynamic engine compilation support on Win32.
283 o Fixes auto dynamic engine loading in Win32.
284
57d7ee3a 285 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
72dce768 286
b79aa05e 287 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
288 o Extended Windows CE support
289
57d7ee3a 290 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
7017605d
RL
291
292 o Major work on the BIGNUM library for higher efficiency and to
293 make operations more streamlined and less contradictory. This
294 is the result of a major audit of the BIGNUM library.
295 o Addition of BIGNUM functions for fields GF(2^m) and NIST
296 curves, to support the Elliptic Crypto functions.
297 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
298 the use through EVP, X509 and ENGINE.
299 o New ASN.1 mini-compiler that's usable through the OpenSSL
300 configuration file.
301 o Added support for ASN.1 indefinite length constructed encoding.
302 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
303 o Complete rework of shared library construction and linking
304 programs with shared or static libraries, through a separate
305 Makefile.shared.
c8310124 306 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
307 o Changed ENGINE framework to load dynamic engine modules
308 automatically from specifically given directories.
309 o New structure and ASN.1 functions for CertificatePair.
310 o Changed the ZLIB compression method to be stateful.
311 o Changed the key-generation and primality testing "progress"
312 mechanism to take a structure that contains the ticker
313 function and an argument.
314 o New engine module: GMP (performs private key exponentiation).
315 o New engine module: VIA PadLOck ACE extension in VIA C3
316 Nehemiah processors.
317 o Added support for IPv6 addresses in certificate extensions.
318 See RFC 1884, section 2.2.
319 o Added support for certificate policy mappings, policy
320 constraints and name constraints.
321 o Added support for multi-valued AVAs in the OpenSSL
322 configuration file.
323 o Added support for multiple certificates with the same subject
324 in the 'openssl ca' index file.
325 o Make it possible to create self-signed certificates using
326 'openssl ca -selfsign'.
327 o Make it possible to generate a serial number file with
328 'openssl ca -create_serial'.
329 o New binary search functions with extended functionality.
330 o New BUF functions.
331 o New STORE structure and library to provide an interface to all
332 sorts of data repositories. Supports storage of public and
333 private keys, certificates, CRLs, numbers and arbitrary blobs.
334 This library is unfortunately unfinished and unused withing
335 OpenSSL.
336 o New control functions for the error stack.
337 o Changed the PKCS#7 library to support one-pass S/MIME
338 processing.
339 o Added the possibility to compile without old deprecated
340 functionality with the OPENSSL_NO_DEPRECATED macro or the
341 'no-deprecated' argument to the config and Configure scripts.
342 o Constification of all ASN.1 conversion functions, and other
343 affected functions.
344 o Improved platform support for PowerPC.
345 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
346 o New X509_VERIFY_PARAM structure to support parametrisation
347 of X.509 path validation.
348 o Major overhaul of RC4 performance on Intel P4, IA-64 and
349 AMD64.
350 o Changed the Configure script to have some algorithms disabled
351 by default. Those can be explicitely enabled with the new
352 argument form 'enable-xxx'.
353 o Change the default digest in 'openssl' commands from MD5 to
354 SHA-1.
613e7d2a 355 o Added support for DTLS.
7017605d
RL
356 o New BIGNUM blinding.
357 o Added support for the RSA-PSS encryption scheme
358 o Added support for the RSA X.931 padding.
c8310124
RL
359 o Added support for BSD sockets on NetWare.
360 o Added support for files larger than 2GB.
361 o Added initial support for Win64.
362 o Added alternate pkg-config files.
7017605d 363
57d7ee3a 364 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
ac63b837
DSH
365
366 o FIPS 1.1.1 module linking.
367 o Various ciphersuite selection fixes.
368
57d7ee3a 369 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
61118caa
BM
370
371 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
372 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
373
57d7ee3a 374 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
613e7d2a
BM
375
376 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
377
57d7ee3a 378 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
613e7d2a
BM
379
380 o Visual C++ 2005 fixes.
381 o Update Windows build system for FIPS.
382
57d7ee3a 383 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
613e7d2a
BM
384
385 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
386
57d7ee3a 387 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
613e7d2a
BM
388
389 o Fix SSL 2.0 Rollback, CVE-2005-2969
390 o Allow use of fixed-length exponent on DSA signing
391 o Default fixed-window RSA, DSA, DH private-key operations
392
57d7ee3a 393 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
394
395 o More compilation issues fixed.
396 o Adaptation to more modern Kerberos API.
397 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
398 o Enhanced x86_64 assembler BIGNUM module.
399 o More constification.
400 o Added processing of proxy certificates (RFC 3820).
401
57d7ee3a 402 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
403
404 o Several compilation issues fixed.
405 o Many memory allocation failure checks added.
406 o Improved comparison of X509 Name type.
407 o Mandatory basic checks on certificates.
408 o Performance improvements.
409
57d7ee3a 410 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
411
412 o Fix race condition in CRL checking code.
413 o Fixes to PKCS#7 (S/MIME) code.
414
57d7ee3a 415 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
416
417 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
418 o Security: Fix null-pointer assignment in do_change_cipher_spec()
419 o Allow multiple active certificates with same subject in CA index
420 o Multiple X509 verification fixes
421 o Speed up HMAC and other operations
422
57d7ee3a 423 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
424
425 o Security: fix various ASN1 parsing bugs.
426 o New -ignore_err option to OCSP utility.
427 o Various interop and bug fixes in S/MIME code.
428 o SSL/TLS protocol fix for unrequested client certificates.
429
57d7ee3a 430 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
431
432 o Security: counter the Klima-Pokorny-Rosa extension of
433 Bleichbacher's attack
434 o Security: make RSA blinding default.
435 o Configuration: Irix fixes, AIX fixes, better mingw support.
436 o Support for new platforms: linux-ia64-ecc.
437 o Build: shared library support fixes.
438 o ASN.1: treat domainComponent correctly.
439 o Documentation: fixes and additions.
440
57d7ee3a 441 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
442
443 o Security: Important security related bugfixes.
444 o Enhanced compatibility with MIT Kerberos.
445 o Can be built without the ENGINE framework.
446 o IA32 assembler enhancements.
447 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
448 o Configuration: the no-err option now works properly.
449 o SSL/TLS: now handles manual certificate chain building.
450 o SSL/TLS: certain session ID malfunctions corrected.
451
57d7ee3a 452 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
453
454 o New library section OCSP.
e4fb4977
LJ
455 o Complete rewrite of ASN1 code.
456 o CRL checking in verify code and openssl utility.
457 o Extension copying in 'ca' utility.
458 o Flexible display options in 'ca' utility.
459 o Provisional support for international characters with UTF8.
4dec4f64
BM
460 o Support for external crypto devices ('engine') is no longer
461 a separate distribution.
e4fb4977
LJ
462 o New elliptic curve library section.
463 o New AES (Rijndael) library section.
1fc73fef 464 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 465 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
466 o Extended support for some platforms: VxWorks
467 o Enhanced support for shared libraries.
29902449 468 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
469 o Support for pkg-config.
470 o Lots of new manuals.
29902449
DSH
471 o Makes symbolic links to or copies of manuals to cover all described
472 functions.
e4fb4977
LJ
473 o Change DES API to clean up the namespace (some applications link also
474 against libdes providing similar functions having the same name).
475 Provide macros for backward compatibility (will be removed in the
476 future).
ece0bdf1
BM
477 o Unify handling of cryptographic algorithms (software and engine)
478 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
479 o NCONF: new configuration handling routines.
480 o Change API to use more 'const' modifiers to improve error checking
481 and help optimizers.
482 o Finally remove references to RSAref.
483 o Reworked parts of the BIGNUM code.
484 o Support for new engines: Broadcom ubsec, Accelerated Encryption
485 Processing, IBM 4758.
9801fb61 486 o A few new engines added in the demos area.
e1f7ea25 487 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
488 o PRNG: query at more locations for a random device, automatic query for
489 EGD style random sources at several locations.
490 o SSL/TLS: allow optional cipher choice according to server's preference.
491 o SSL/TLS: allow server to explicitly set new session ids.
492 o SSL/TLS: support Kerberos cipher suites (RFC2712).
1fc73fef 493 Only supports MIT Kerberos for now.
e4fb4977
LJ
494 o SSL/TLS: allow more precise control of renegotiations and sessions.
495 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 496 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 497
57d7ee3a 498 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
499
500 o Security: fix various ASN1 parsing bugs.
501 o SSL/TLS protocol fix for unrequested client certificates.
502
57d7ee3a 503 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
504
505 o Security: counter the Klima-Pokorny-Rosa extension of
506 Bleichbacher's attack
507 o Security: make RSA blinding default.
508 o Build: shared library support fixes.
509
57d7ee3a 510 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
511
512 o Important security related bugfixes.
513
57d7ee3a 514 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
515
516 o New configuration targets for Tandem OSS and A/UX.
517 o New OIDs for Microsoft attributes.
518 o Better handling of SSL session caching.
519 o Better comparison of distinguished names.
520 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
521 o Support assembler code with Borland C.
522 o Fixes for length problems.
523 o Fixes for uninitialised variables.
524 o Fixes for memory leaks, some unusual crashes and some race conditions.
525 o Fixes for smaller building problems.
526 o Updates of manuals, FAQ and other instructive documents.
527
57d7ee3a 528 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
529
530 o Important building fixes on Unix.
531
57d7ee3a 532 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
533
534 o Various important bugfixes.
535
57d7ee3a 536 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
537
538 o Important security related bugfixes.
539 o Various SSL/TLS library bugfixes.
540
57d7ee3a 541 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
542
543 o Various SSL/TLS library bugfixes.
544 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 545
57d7ee3a 546 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
547
548 o Various SSL/TLS library bugfixes.
549 o BIGNUM library fixes.
ef5f6a08
RL
550 o RSA OAEP and random number generation fixes.
551 o Object identifiers corrected and added.
552 o Add assembler BN routines for IA64.
553 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
554 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 555 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
556 Broadcom and Cryptographic Appliance's keyserver
557 [in 0.9.6c-engine release].
ae52ec98 558
57d7ee3a 559 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
560
561 o Security fix: PRNG improvements.
562 o Security fix: RSA OAEP check.
563 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
564 attack.
565 o MIPS bug fix in BIGNUM.
566 o Bug fix in "openssl enc".
567 o Bug fix in X.509 printing routine.
568 o Bug fix in DSA verification routine and DSA S/MIME verification.
569 o Bug fix to make PRNG thread-safe.
570 o Bug fix in RAND_file_name().
571 o Bug fix in compatibility mode trust settings.
572 o Bug fix in blowfish EVP.
573 o Increase default size for BIO buffering filter.
574 o Compatibility fixes in some scripts.
83f25717 575
57d7ee3a 576 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
577
578 o Security fix: change behavior of OpenSSL to avoid using
579 environment variables when running as root.
580 o Security fix: check the result of RSA-CRT to reduce the
581 possibility of deducing the private key from an incorrectly
582 calculated signature.
583 o Security fix: prevent Bleichenbacher's DSA attack.
584 o Security fix: Zero the premaster secret after deriving the
585 master secret in DH ciphersuites.
4fea8145 586 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
587 o Compatibility fix: the function des_encrypt() renamed to
588 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
589 o Bug fixes for Win32, HP/UX and Irix.
590 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
591 memory checking routines.
5012158a 592 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
593 o Bug fixes in misc. openssl applications.
594 o Remove a few potential memory leaks.
595 o Add tighter checks of BIGNUM routines.
596 o Shared library support has been reworked for generality.
597 o More documentation.
4fea8145 598 o New function BN_rand_range().
7cdd2aa1
RL
599 o Add "-rand" option to openssl s_client and s_server.
600
57d7ee3a 601 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
602
603 o Some documentation for BIO and SSL libraries.
604 o Enhanced chain verification using key identifiers.
605 o New sign and verify options to 'dgst' application.
606 o Support for DER and PEM encoded messages in 'smime' application.
607 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
608 o MD4 now included.
609 o Bugfix for SSL rollback padding check.
4dec4f64 610 o Support for external crypto devices [1].
fda05b21 611 o Enhanced EVP interface.
b22bda21 612
4dec4f64
BM
613 [1] The support for external crypto devices is currently a separate
614 distribution. See the file README.ENGINE.
615
57d7ee3a 616 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 617
b7a81df4 618 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
619 o Shared library support for HPUX and Solaris-gcc
620 o Support of Linux/IA64
b7a81df4 621 o Assembler support for Mingw32
35a79ecb
RL
622 o New 'rand' application
623 o New way to check for existence of algorithms from scripts
624
57d7ee3a 625 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 626
90644dd7 627 o S/MIME support in new 'smime' command
0c235249 628 o Documentation for the OpenSSL command line application
90644dd7
DSH
629 o Automation of 'req' application
630 o Fixes to make s_client, s_server work under Windows
631 o Support for multiple fieldnames in SPKACs
632 o New SPKAC command line utilty and associated library functions
ae1bb4e5 633 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
634 o New public key PEM format and options to handle it
635 o Many other fixes and enhancements to command line utilities
636 o Usable certificate chain verification
637 o Certificate purpose checking
638 o Certificate trust settings
639 o Support of authority information access extension
640 o Extensions in certificate requests
641 o Simplified X509 name and attribute routines
ae1bb4e5 642 o Initial (incomplete) support for international character sets
90644dd7
DSH
643 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
644 o Read only memory BIOs and simplified creation function
8bd5b794
BM
645 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
646 record; allow fragmentation and interleaving of handshake and other
647 data
90644dd7 648 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 649 o Work around for Netscape client certificate hang bug
90644dd7
DSH
650 o RSA_NULL option that removes RSA patent code but keeps other
651 RSA functionality
07e6dbde
BM
652 o Memory leak detection now allows applications to add extra information
653 via a per-thread stack
654 o PRNG robustness improved
4d524e10 655 o EGD support
6d9ca500 656 o BIGNUM library bug fixes
4d524e10 657 o Faster DSA parameter generation
74235cc9
UM
658 o Enhanced support for Alpha Linux
659 o Experimental MacOS support
0c235249 660
57d7ee3a 661 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
662
663 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
664 by several software packages and are more secure than the standard
665 form
666 o PKCS#5 v2.0 implementation
667 o Password callbacks have a new void * argument for application data
668 o Avoid various memory leaks
669 o New pipe-like BIO that allows using the SSL library when actual I/O
670 must be handled by the application (BIO pair)
ed7f60fb 671
57d7ee3a 672 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
673 o Lots of enhancements and cleanups to the Configuration mechanism
674 o RSA OEAP related fixes
8e8a8a5f
RE
675 o Added `openssl ca -revoke' option for revoking a certificate
676 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
677 o Source tree cleanups: removed lots of obsolete files
703126f0 678 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 679 extension support
703126f0
DSH
680 o Preliminary (experimental) S/MIME support
681 o Support for ASN.1 UTF8String and VisibleString
682 o Full integration of PKCS#12 code
2cf9fcda 683 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 684 o Option to disable selected ciphers
8e8a8a5f 685
57d7ee3a 686 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
687 o Fixed a security hole related to session resumption
688 o Fixed RSA encryption routines for the p < q case
689 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
690 o Support for Triple-DES CBCM cipher
691 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
692 o First support for new TLSv1 ciphers
693 o Added a few new BIOs (syslog BIO, reliable BIO)
694 o Extended support for DSA certificate/keys.
03e20a1a 695 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
696 o Initial support for X.509v3 extensions
697 o Extended support for compression inside the SSL record layer
698 o Overhauled Win32 builds
699 o Cleanups and fixes to the Big Number (BN) library
700 o Support for ASN.1 GeneralizedTime
701 o Splitted ASN.1 SETs from SEQUENCEs
702 o ASN1 and PEM support for Netscape Certificate Sequences
703 o Overhauled Perl interface
704 o Lots of source tree cleanups.
705 o Lots of memory leak fixes.
706 o Lots of bug fixes.
707
57d7ee3a 708 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
709 o Integration of the popular NO_RSA/NO_DSA patches
710 o Initial support for compression inside the SSL record layer
711 o Added BIO proxy and filtering functionality
712 o Extended Big Number (BN) library
713 o Added RIPE MD160 message digest
714 o Addeed support for RC2/64bit cipher
715 o Extended ASN.1 parser routines
716 o Adjustations of the source tree for CVS
717 o Support for various new platforms
718