]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
Fix the no-tls option
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
a12778be
MC
8 Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [under development]
9
10 o
11
16c34d4f 12 Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
5fe5914d 13
87cd6f92 14 o Fix Use After Free for large message sizes (CVE-2016-6309)
5fe5914d 15
ac2c44c6 16 Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
dcb36a99 17
f3e18961
MC
18 o OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
19 o SSL_peek() hang on empty record (CVE-2016-6305)
20 o Excessive allocation of memory in tls_get_message_header()
21 (CVE-2016-6307)
22 o Excessive allocation of memory in dtls1_preprocess_fragment()
23 (CVE-2016-6308)
dcb36a99 24
abd30777 25 Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5fa30720 26
b6cff313 27 o Copyright text was shrunk to a boilerplate that points to the license
ce942199 28 o "shared" builds are now the default when possible
9b13e27c
MC
29 o Added support for "pipelining"
30 o Added the AFALG engine
4a4e250c 31 o New threading API implemented
7c314196 32 o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
d05775d7
DSH
33 o Support for extended master secret
34 o CCM ciphersuites
6f9a3c37 35 o Reworked test suite, now based on perl, Test::Harness and Test::More
5105ba5b
RL
36 o *Most* libcrypto and libssl public structures were made opaque,
37 including:
38 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
39 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
40 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
41 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
42 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
43 X509_LOOKUP, X509_LOOKUP_METHOD
6f9a3c37
RL
44 o libssl internal structures made opaque
45 o SSLv2 support removed
46 o Kerberos ciphersuite support removed
23fe34b4
RL
47 o RC4 removed from DEFAULT ciphersuites in libssl
48 o 40 and 56 bit cipher support removed from libssl
6f9a3c37 49 o All public header files moved to include/openssl, no more symlinking
7c314196 50 o SSL/TLS state machine, version negotiation and record layer rewritten
5e030525 51 o EC revision: now operations use new EC_KEY_METHOD.
7c314196
MC
52 o Support for OCB mode added to libcrypto
53 o Support for asynchronous crypto operations added to libcrypto and libssl
98186eb4 54 o Deprecated interfaces can now be disabled at build time either
46e64f6e 55 relative to the latest release via the "no-deprecated" Configure
98186eb4
VD
56 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
57 o Application software can be compiled with -DOPENSSL_API_COMPAT=version
46e64f6e 58 to ensure that features deprecated in that version are not exposed.
59fd40d4 59 o Support for RFC6698/RFC7671 DANE TLSA peer authentication
d74dfafd
RL
60 o Change of Configure to use --prefix as the main installation
61 directory location rather than --openssldir. The latter becomes
62 the directory for certs, private key and openssl.cnf exclusively.
0f45c26f 63 o Reworked BIO networking library, with full support for IPv6.
907d2c2f 64 o New "unified" build system
bb8d14d5
DSH
65 o New security levels
66 o Support for scrypt algorithm
67 o Support for X25519
68 o Extended SSL_CONF support using configuration files
69 o KDF algorithm support. Implement TLS PRF as a KDF.
eb64a6c6 70 o Support for Certificate Transparency
8a0333c9 71 o HKDF support.
5fa30720 72
6ac83779
MC
73 Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
74
75 o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107)
76 o Fix EVP_EncodeUpdate overflow (CVE-2016-2105)
77 o Fix EVP_EncryptUpdate overflow (CVE-2016-2106)
78 o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109)
79 o EBCDIC overread (CVE-2016-2176)
80 o Modify behavior of ALPN to invoke callback after SNI/servername
81 callback, such that updates to the SSL_CTX affect ALPN.
82 o Remove LOW from the DEFAULT cipher list. This removes singles DES from
83 the default.
84 o Only remove the SSLv2 methods with the no-ssl2-method option.
85
09375d12
MC
86 Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
87
88 o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
89 o Disable SSLv2 default build, default negotiation and weak ciphers
90 (CVE-2016-0800)
91 o Fix a double-free in DSA code (CVE-2016-0705)
92 o Disable SRP fake user seed to address a server memory leak
93 (CVE-2016-0798)
94 o Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
95 (CVE-2016-0797)
96 o Fix memory issues in BIO_*printf functions (CVE-2016-0799)
97 o Fix side channel attack on modular exponentiation (CVE-2016-0702)
98
502bed22
MC
99 Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
100
101 o DH small subgroups (CVE-2016-0701)
102 o SSLv2 doesn't block disabled ciphers (CVE-2015-3197)
103
5fa30720
DSH
104 Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
105
106 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
107 o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
108 o X509_ATTRIBUTE memory leak (CVE-2015-3195)
109 o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
110 o In DSA_generate_parameters_ex, if the provided seed is too short,
111 return an error
112
113 Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
6f47ced0
MC
114
115 o Alternate chains certificate forgery (CVE-2015-1793)
5fa30720 116 o Race condition handling PSK identify hint (CVE-2015-3196)
6f47ced0
MC
117
118 Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
119
120 o Fix HMAC ABI incompatibility
121
122 Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
063dccd0
MC
123
124 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
125 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
126 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
127 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
128 o Race condition handling NewSessionTicket (CVE-2015-1791)
129
130 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
367eab2f
MC
131
132 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
133 o Multiblock corrupted pointer fix (CVE-2015-0290)
134 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
135 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
136 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
137 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
138 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
139 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
140 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
141 o Handshake with unseeded PRNG fix (CVE-2015-0285)
142 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
143 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
144 o Removed the export ciphers from the DEFAULT ciphers
145
146 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
f0170ebb
DSH
147
148 o Suite B support for TLS 1.2 and DTLS 1.2
149 o Support for DTLS 1.2
150 o TLS automatic EC curve selection.
151 o API to set TLS supported signature algorithms and curves
152 o SSL_CONF configuration API.
153 o TLS Brainpool support.
154 o ALPN support.
155 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
156
367eab2f
MC
157 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
158
159 o Build fixes for the Windows and OpenVMS platforms
160
161 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
162
163 o Fix for CVE-2014-3571
164 o Fix for CVE-2015-0206
165 o Fix for CVE-2014-3569
166 o Fix for CVE-2014-3572
167 o Fix for CVE-2015-0204
168 o Fix for CVE-2015-0205
169 o Fix for CVE-2014-8275
170 o Fix for CVE-2014-3570
171
ed13270d
MC
172 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
173
174 o Fix for CVE-2014-3513
175 o Fix for CVE-2014-3567
176 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
177 o Fix for CVE-2014-3568
178
179 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
180
181 o Fix for CVE-2014-3512
182 o Fix for CVE-2014-3511
183 o Fix for CVE-2014-3510
184 o Fix for CVE-2014-3507
185 o Fix for CVE-2014-3506
186 o Fix for CVE-2014-3505
187 o Fix for CVE-2014-3509
188 o Fix for CVE-2014-5139
189 o Fix for CVE-2014-3508
190
7178c711
DSH
191 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
192
193 o Fix for CVE-2014-0224
194 o Fix for CVE-2014-0221
367eab2f 195 o Fix for CVE-2014-0198
7178c711
DSH
196 o Fix for CVE-2014-0195
197 o Fix for CVE-2014-3470
198 o Fix for CVE-2010-5298
199
86f6e866
DSH
200 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
201
202 o Fix for CVE-2014-0160
203 o Add TLS padding extension workaround for broken servers.
204 o Fix for CVE-2014-0076
205
9bd1e2b5
DSH
206 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
207
208 o Don't include gmt_unix_time in TLS server and client random values
209 o Fix for TLS record tampering bug CVE-2013-4353
210 o Fix for TLS version checking bug CVE-2013-6449
211 o Fix for DTLS retransmission bug CVE-2013-6450
212
57d7ee3a 213 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
4dc83677
BM
214
215 o Corrected fix for CVE-2013-0169
216
57d7ee3a 217 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
5818a07a
DSH
218
219 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
220 o Include the fips configuration module.
4dc83677
BM
221 o Fix OCSP bad key DoS attack CVE-2013-0166
222 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
223 o Fix for TLS AESNI record handling flaw CVE-2012-2686
5818a07a 224
57d7ee3a 225 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
5818a07a
DSH
226
227 o Fix TLS/DTLS record length checking bug CVE-2012-2333
228 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
229
57d7ee3a 230 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
a9e6c091
DSH
231
232 o Fix compilation error on non-x86 platforms.
233 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
234 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
235
57d7ee3a 236 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
579d5534
DSH
237
238 o Fix for ASN1 overflow bug CVE-2012-2110
239 o Workarounds for some servers that hang on long client hellos.
240 o Fix SEGV in AES code.
241
57d7ee3a 242 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
61ad8262
DSH
243
244 o TLS/DTLS heartbeat support.
245 o SCTP support.
246 o RFC 5705 TLS key material exporter.
247 o RFC 5764 DTLS-SRTP negotiation.
248 o Next Protocol Negotiation.
249 o PSS signatures in certificates, requests and CRLs.
250 o Support for password based recipient info for CMS.
251 o Support TLS v1.2 and TLS v1.1.
252 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
253 o SRP support.
254
57d7ee3a 255 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
13747c6f
DSH
256
257 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
258 o Corrected fix for CVE-2011-4619
259 o Various DTLS fixes.
260
57d7ee3a 261 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
13747c6f
DSH
262
263 o Fix for DTLS DoS issue CVE-2012-0050
264
57d7ee3a 265 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
13747c6f
DSH
266
267 o Fix for DTLS plaintext recovery attack CVE-2011-4108
268 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
269 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
270 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
271 o Check for malformed RFC3779 data CVE-2011-4577
272
57d7ee3a 273 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
13747c6f
DSH
274
275 o Fix for CRL vulnerability issue CVE-2011-3207
276 o Fix for ECDH crashes CVE-2011-3210
277 o Protection against EC timing attacks.
278 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
279 o Various DTLS fixes.
280
57d7ee3a 281 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
9770924f
BM
282
283 o Fix for security issue CVE-2011-0014
284
57d7ee3a 285 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
88f2a4cf
BM
286
287 o Fix for security issue CVE-2010-4180
288 o Fix for CVE-2010-4252
289 o Fix mishandling of absent EC point format extension.
290 o Fix various platform compilation issues.
291 o Corrected fix for security issue CVE-2010-3864.
292
57d7ee3a 293 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
732d31be
DSH
294
295 o Fix for security issue CVE-2010-3864.
296 o Fix for CVE-2010-2939
297 o Fix WIN32 build system for GOST ENGINE.
298
57d7ee3a 299 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
417a24db 300
3cbb15ee 301 o Fix for security issue CVE-2010-1633.
417a24db
DSH
302 o GOST MAC and CFB fixes.
303
57d7ee3a 304 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
4e74239d
DSH
305
306 o RFC3280 path validation: sufficient to process PKITS tests.
307 o Integrated support for PVK files and keyblobs.
308 o Change default private key format to PKCS#8.
ef236ec3 309 o CMS support: able to process all examples in RFC4134
4e74239d
DSH
310 o Streaming ASN1 encode support for PKCS#7 and CMS.
311 o Multiple signer and signer add support for PKCS#7 and CMS.
312 o ASN1 printing support.
313 o Whirlpool hash algorithm added.
314 o RFC3161 time stamp support.
315 o New generalised public key API supporting ENGINE based algorithms.
316 o New generalised public key API utilities.
317 o New ENGINE supporting GOST algorithms.
318 o SSL/TLS GOST ciphersuite support.
319 o PKCS#7 and CMS GOST support.
320 o RFC4279 PSK ciphersuite support.
321 o Supported points format extension for ECC ciphersuites.
322 o ecdsa-with-SHA224/256/384/512 signature types.
323 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
324 o Opaque PRF Input TLS extension support.
14023fe3 325 o Updated time routines to avoid OS limitations.
4e74239d 326
57d7ee3a 327 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
417a24db
DSH
328
329 o CFB cipher definition fixes.
330 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
331
57d7ee3a 332 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
5814d829
DSH
333
334 o Cipher definition fixes.
335 o Workaround for slow RAND_poll() on some WIN32 versions.
336 o Remove MD2 from algorithm tables.
337 o SPKAC handling fixes.
338 o Support for RFC5746 TLS renegotiation extension.
339 o Compression memory leak fixed.
340 o Compression session resumption fixed.
341 o Ticket and SNI coexistence fixes.
342 o Many fixes to DTLS handling.
343
57d7ee3a 344 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
5814d829
DSH
345
346 o Temporary work around for CVE-2009-3555: disable renegotiation.
347
57d7ee3a 348 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
7f1c086b
DSH
349
350 o Fix various build issues.
351 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
352
57d7ee3a 353 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
7f1c086b
DSH
354
355 o Fix security issue (CVE-2008-5077)
356 o Merge FIPS 140-2 branch code.
357
57d7ee3a 358 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
7f1c086b
DSH
359
360 o CryptoAPI ENGINE support.
361 o Various precautionary measures.
362 o Fix for bugs affecting certificate request creation.
363 o Support for local machine keyset attribute in PKCS#12 files.
364
57d7ee3a 365 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
11d01d37 366
7f1c086b 367 o Backport of CMS functionality to 0.9.8.
11d01d37
LJ
368 o Fixes for bugs introduced with 0.9.8f.
369
57d7ee3a 370 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
1948c7e6
BL
371
372 o Add gcc 4.2 support.
df7421cc 373 o Add support for AES and SSE2 assembly language optimization
1948c7e6
BL
374 for VC++ build.
375 o Support for RFC4507bis and server name extensions if explicitly
376 selected at compile time.
377 o DTLS improvements.
378 o RFC4507bis support.
379 o TLS Extensions support.
380
57d7ee3a 381 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac63b837
DSH
382
383 o Various ciphersuite selection fixes.
384 o RFC3779 support.
385
57d7ee3a 386 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
61118caa
BM
387
388 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
389 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
390 o Changes to ciphersuite selection algorithm
391
57d7ee3a 392 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
613e7d2a
BM
393
394 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
395 o New cipher Camellia
396
57d7ee3a 397 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
613e7d2a
BM
398
399 o Cipher string fixes.
400 o Fixes for VC++ 2005.
401 o Updated ECC cipher suite support.
402 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
403 o Zlib compression usage fixes.
404 o Built in dynamic engine compilation support on Win32.
405 o Fixes auto dynamic engine loading in Win32.
406
57d7ee3a 407 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
72dce768 408
b79aa05e 409 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
410 o Extended Windows CE support
411
57d7ee3a 412 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
7017605d
RL
413
414 o Major work on the BIGNUM library for higher efficiency and to
415 make operations more streamlined and less contradictory. This
416 is the result of a major audit of the BIGNUM library.
417 o Addition of BIGNUM functions for fields GF(2^m) and NIST
418 curves, to support the Elliptic Crypto functions.
419 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
420 the use through EVP, X509 and ENGINE.
421 o New ASN.1 mini-compiler that's usable through the OpenSSL
422 configuration file.
423 o Added support for ASN.1 indefinite length constructed encoding.
424 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
425 o Complete rework of shared library construction and linking
426 programs with shared or static libraries, through a separate
427 Makefile.shared.
c8310124 428 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
429 o Changed ENGINE framework to load dynamic engine modules
430 automatically from specifically given directories.
431 o New structure and ASN.1 functions for CertificatePair.
432 o Changed the ZLIB compression method to be stateful.
433 o Changed the key-generation and primality testing "progress"
434 mechanism to take a structure that contains the ticker
435 function and an argument.
436 o New engine module: GMP (performs private key exponentiation).
437 o New engine module: VIA PadLOck ACE extension in VIA C3
438 Nehemiah processors.
439 o Added support for IPv6 addresses in certificate extensions.
440 See RFC 1884, section 2.2.
441 o Added support for certificate policy mappings, policy
442 constraints and name constraints.
443 o Added support for multi-valued AVAs in the OpenSSL
444 configuration file.
445 o Added support for multiple certificates with the same subject
446 in the 'openssl ca' index file.
447 o Make it possible to create self-signed certificates using
448 'openssl ca -selfsign'.
449 o Make it possible to generate a serial number file with
450 'openssl ca -create_serial'.
451 o New binary search functions with extended functionality.
452 o New BUF functions.
453 o New STORE structure and library to provide an interface to all
454 sorts of data repositories. Supports storage of public and
455 private keys, certificates, CRLs, numbers and arbitrary blobs.
f430ba31
F
456 This library is unfortunately unfinished and unused within
457 OpenSSL.
7017605d
RL
458 o New control functions for the error stack.
459 o Changed the PKCS#7 library to support one-pass S/MIME
460 processing.
461 o Added the possibility to compile without old deprecated
462 functionality with the OPENSSL_NO_DEPRECATED macro or the
463 'no-deprecated' argument to the config and Configure scripts.
464 o Constification of all ASN.1 conversion functions, and other
465 affected functions.
466 o Improved platform support for PowerPC.
467 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
468 o New X509_VERIFY_PARAM structure to support parametrisation
469 of X.509 path validation.
470 o Major overhaul of RC4 performance on Intel P4, IA-64 and
471 AMD64.
472 o Changed the Configure script to have some algorithms disabled
f430ba31 473 by default. Those can be explicitly enabled with the new
7017605d
RL
474 argument form 'enable-xxx'.
475 o Change the default digest in 'openssl' commands from MD5 to
476 SHA-1.
613e7d2a 477 o Added support for DTLS.
7017605d
RL
478 o New BIGNUM blinding.
479 o Added support for the RSA-PSS encryption scheme
480 o Added support for the RSA X.931 padding.
c8310124
RL
481 o Added support for BSD sockets on NetWare.
482 o Added support for files larger than 2GB.
483 o Added initial support for Win64.
484 o Added alternate pkg-config files.
7017605d 485
57d7ee3a 486 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
ac63b837
DSH
487
488 o FIPS 1.1.1 module linking.
489 o Various ciphersuite selection fixes.
490
57d7ee3a 491 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
61118caa
BM
492
493 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
494 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
495
57d7ee3a 496 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
613e7d2a
BM
497
498 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
499
57d7ee3a 500 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
613e7d2a
BM
501
502 o Visual C++ 2005 fixes.
503 o Update Windows build system for FIPS.
504
57d7ee3a 505 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
613e7d2a
BM
506
507 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
508
57d7ee3a 509 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
613e7d2a
BM
510
511 o Fix SSL 2.0 Rollback, CVE-2005-2969
512 o Allow use of fixed-length exponent on DSA signing
513 o Default fixed-window RSA, DSA, DH private-key operations
514
57d7ee3a 515 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
516
517 o More compilation issues fixed.
518 o Adaptation to more modern Kerberos API.
519 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
520 o Enhanced x86_64 assembler BIGNUM module.
521 o More constification.
522 o Added processing of proxy certificates (RFC 3820).
523
57d7ee3a 524 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
525
526 o Several compilation issues fixed.
527 o Many memory allocation failure checks added.
528 o Improved comparison of X509 Name type.
529 o Mandatory basic checks on certificates.
530 o Performance improvements.
531
57d7ee3a 532 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
533
534 o Fix race condition in CRL checking code.
535 o Fixes to PKCS#7 (S/MIME) code.
536
57d7ee3a 537 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
538
539 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
540 o Security: Fix null-pointer assignment in do_change_cipher_spec()
541 o Allow multiple active certificates with same subject in CA index
542 o Multiple X509 verification fixes
543 o Speed up HMAC and other operations
544
57d7ee3a 545 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
546
547 o Security: fix various ASN1 parsing bugs.
548 o New -ignore_err option to OCSP utility.
549 o Various interop and bug fixes in S/MIME code.
550 o SSL/TLS protocol fix for unrequested client certificates.
551
57d7ee3a 552 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
553
554 o Security: counter the Klima-Pokorny-Rosa extension of
555 Bleichbacher's attack
556 o Security: make RSA blinding default.
557 o Configuration: Irix fixes, AIX fixes, better mingw support.
558 o Support for new platforms: linux-ia64-ecc.
559 o Build: shared library support fixes.
560 o ASN.1: treat domainComponent correctly.
561 o Documentation: fixes and additions.
562
57d7ee3a 563 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
564
565 o Security: Important security related bugfixes.
566 o Enhanced compatibility with MIT Kerberos.
567 o Can be built without the ENGINE framework.
568 o IA32 assembler enhancements.
569 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
570 o Configuration: the no-err option now works properly.
571 o SSL/TLS: now handles manual certificate chain building.
572 o SSL/TLS: certain session ID malfunctions corrected.
573
57d7ee3a 574 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
575
576 o New library section OCSP.
e4fb4977
LJ
577 o Complete rewrite of ASN1 code.
578 o CRL checking in verify code and openssl utility.
579 o Extension copying in 'ca' utility.
580 o Flexible display options in 'ca' utility.
581 o Provisional support for international characters with UTF8.
4dec4f64
BM
582 o Support for external crypto devices ('engine') is no longer
583 a separate distribution.
e4fb4977
LJ
584 o New elliptic curve library section.
585 o New AES (Rijndael) library section.
1fc73fef 586 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 587 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
588 o Extended support for some platforms: VxWorks
589 o Enhanced support for shared libraries.
29902449 590 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
591 o Support for pkg-config.
592 o Lots of new manuals.
29902449
DSH
593 o Makes symbolic links to or copies of manuals to cover all described
594 functions.
e4fb4977
LJ
595 o Change DES API to clean up the namespace (some applications link also
596 against libdes providing similar functions having the same name).
597 Provide macros for backward compatibility (will be removed in the
598 future).
ece0bdf1
BM
599 o Unify handling of cryptographic algorithms (software and engine)
600 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
601 o NCONF: new configuration handling routines.
602 o Change API to use more 'const' modifiers to improve error checking
603 and help optimizers.
604 o Finally remove references to RSAref.
605 o Reworked parts of the BIGNUM code.
606 o Support for new engines: Broadcom ubsec, Accelerated Encryption
607 Processing, IBM 4758.
9801fb61 608 o A few new engines added in the demos area.
e1f7ea25 609 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
610 o PRNG: query at more locations for a random device, automatic query for
611 EGD style random sources at several locations.
612 o SSL/TLS: allow optional cipher choice according to server's preference.
613 o SSL/TLS: allow server to explicitly set new session ids.
614 o SSL/TLS: support Kerberos cipher suites (RFC2712).
1fc73fef 615 Only supports MIT Kerberos for now.
e4fb4977
LJ
616 o SSL/TLS: allow more precise control of renegotiations and sessions.
617 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 618 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 619
57d7ee3a 620 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
621
622 o Security: fix various ASN1 parsing bugs.
623 o SSL/TLS protocol fix for unrequested client certificates.
624
57d7ee3a 625 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
626
627 o Security: counter the Klima-Pokorny-Rosa extension of
628 Bleichbacher's attack
629 o Security: make RSA blinding default.
630 o Build: shared library support fixes.
631
57d7ee3a 632 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
633
634 o Important security related bugfixes.
635
57d7ee3a 636 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
637
638 o New configuration targets for Tandem OSS and A/UX.
639 o New OIDs for Microsoft attributes.
640 o Better handling of SSL session caching.
641 o Better comparison of distinguished names.
642 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
643 o Support assembler code with Borland C.
644 o Fixes for length problems.
645 o Fixes for uninitialised variables.
646 o Fixes for memory leaks, some unusual crashes and some race conditions.
647 o Fixes for smaller building problems.
648 o Updates of manuals, FAQ and other instructive documents.
649
57d7ee3a 650 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
651
652 o Important building fixes on Unix.
653
57d7ee3a 654 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
655
656 o Various important bugfixes.
657
57d7ee3a 658 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
659
660 o Important security related bugfixes.
661 o Various SSL/TLS library bugfixes.
662
57d7ee3a 663 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
664
665 o Various SSL/TLS library bugfixes.
666 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 667
57d7ee3a 668 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
669
670 o Various SSL/TLS library bugfixes.
671 o BIGNUM library fixes.
ef5f6a08
RL
672 o RSA OAEP and random number generation fixes.
673 o Object identifiers corrected and added.
674 o Add assembler BN routines for IA64.
675 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
676 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 677 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
678 Broadcom and Cryptographic Appliance's keyserver
679 [in 0.9.6c-engine release].
ae52ec98 680
57d7ee3a 681 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
682
683 o Security fix: PRNG improvements.
684 o Security fix: RSA OAEP check.
685 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
686 attack.
687 o MIPS bug fix in BIGNUM.
688 o Bug fix in "openssl enc".
689 o Bug fix in X.509 printing routine.
690 o Bug fix in DSA verification routine and DSA S/MIME verification.
691 o Bug fix to make PRNG thread-safe.
692 o Bug fix in RAND_file_name().
693 o Bug fix in compatibility mode trust settings.
694 o Bug fix in blowfish EVP.
695 o Increase default size for BIO buffering filter.
696 o Compatibility fixes in some scripts.
83f25717 697
57d7ee3a 698 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
699
700 o Security fix: change behavior of OpenSSL to avoid using
701 environment variables when running as root.
702 o Security fix: check the result of RSA-CRT to reduce the
703 possibility of deducing the private key from an incorrectly
704 calculated signature.
705 o Security fix: prevent Bleichenbacher's DSA attack.
706 o Security fix: Zero the premaster secret after deriving the
707 master secret in DH ciphersuites.
4fea8145 708 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
709 o Compatibility fix: the function des_encrypt() renamed to
710 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
711 o Bug fixes for Win32, HP/UX and Irix.
712 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
713 memory checking routines.
5012158a 714 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
715 o Bug fixes in misc. openssl applications.
716 o Remove a few potential memory leaks.
717 o Add tighter checks of BIGNUM routines.
718 o Shared library support has been reworked for generality.
719 o More documentation.
4fea8145 720 o New function BN_rand_range().
7cdd2aa1
RL
721 o Add "-rand" option to openssl s_client and s_server.
722
57d7ee3a 723 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
724
725 o Some documentation for BIO and SSL libraries.
726 o Enhanced chain verification using key identifiers.
727 o New sign and verify options to 'dgst' application.
728 o Support for DER and PEM encoded messages in 'smime' application.
729 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
730 o MD4 now included.
731 o Bugfix for SSL rollback padding check.
4dec4f64 732 o Support for external crypto devices [1].
fda05b21 733 o Enhanced EVP interface.
b22bda21 734
4dec4f64
BM
735 [1] The support for external crypto devices is currently a separate
736 distribution. See the file README.ENGINE.
737
57d7ee3a 738 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 739
b7a81df4 740 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
741 o Shared library support for HPUX and Solaris-gcc
742 o Support of Linux/IA64
b7a81df4 743 o Assembler support for Mingw32
35a79ecb
RL
744 o New 'rand' application
745 o New way to check for existence of algorithms from scripts
746
57d7ee3a 747 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 748
90644dd7 749 o S/MIME support in new 'smime' command
0c235249 750 o Documentation for the OpenSSL command line application
90644dd7
DSH
751 o Automation of 'req' application
752 o Fixes to make s_client, s_server work under Windows
753 o Support for multiple fieldnames in SPKACs
754 o New SPKAC command line utilty and associated library functions
ae1bb4e5 755 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
756 o New public key PEM format and options to handle it
757 o Many other fixes and enhancements to command line utilities
758 o Usable certificate chain verification
759 o Certificate purpose checking
760 o Certificate trust settings
761 o Support of authority information access extension
762 o Extensions in certificate requests
763 o Simplified X509 name and attribute routines
ae1bb4e5 764 o Initial (incomplete) support for international character sets
90644dd7
DSH
765 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
766 o Read only memory BIOs and simplified creation function
8bd5b794
BM
767 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
768 record; allow fragmentation and interleaving of handshake and other
769 data
90644dd7 770 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 771 o Work around for Netscape client certificate hang bug
90644dd7
DSH
772 o RSA_NULL option that removes RSA patent code but keeps other
773 RSA functionality
07e6dbde
BM
774 o Memory leak detection now allows applications to add extra information
775 via a per-thread stack
776 o PRNG robustness improved
4d524e10 777 o EGD support
6d9ca500 778 o BIGNUM library bug fixes
4d524e10 779 o Faster DSA parameter generation
74235cc9
UM
780 o Enhanced support for Alpha Linux
781 o Experimental MacOS support
0c235249 782
57d7ee3a 783 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
784
785 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
786 by several software packages and are more secure than the standard
787 form
788 o PKCS#5 v2.0 implementation
789 o Password callbacks have a new void * argument for application data
790 o Avoid various memory leaks
791 o New pipe-like BIO that allows using the SSL library when actual I/O
792 must be handled by the application (BIO pair)
ed7f60fb 793
57d7ee3a 794 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
795 o Lots of enhancements and cleanups to the Configuration mechanism
796 o RSA OEAP related fixes
8e8a8a5f
RE
797 o Added `openssl ca -revoke' option for revoking a certificate
798 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
799 o Source tree cleanups: removed lots of obsolete files
703126f0 800 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 801 extension support
703126f0
DSH
802 o Preliminary (experimental) S/MIME support
803 o Support for ASN.1 UTF8String and VisibleString
804 o Full integration of PKCS#12 code
2cf9fcda 805 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 806 o Option to disable selected ciphers
8e8a8a5f 807
57d7ee3a 808 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
809 o Fixed a security hole related to session resumption
810 o Fixed RSA encryption routines for the p < q case
811 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
812 o Support for Triple-DES CBCM cipher
813 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
814 o First support for new TLSv1 ciphers
815 o Added a few new BIOs (syslog BIO, reliable BIO)
816 o Extended support for DSA certificate/keys.
03e20a1a 817 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
818 o Initial support for X.509v3 extensions
819 o Extended support for compression inside the SSL record layer
820 o Overhauled Win32 builds
821 o Cleanups and fixes to the Big Number (BN) library
822 o Support for ASN.1 GeneralizedTime
823 o Splitted ASN.1 SETs from SEQUENCEs
824 o ASN1 and PEM support for Netscape Certificate Sequences
825 o Overhauled Perl interface
826 o Lots of source tree cleanups.
827 o Lots of memory leak fixes.
828 o Lots of bug fixes.
829
57d7ee3a 830 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
831 o Integration of the popular NO_RSA/NO_DSA patches
832 o Initial support for compression inside the SSL record layer
833 o Added BIO proxy and filtering functionality
834 o Extended Big Number (BN) library
835 o Added RIPE MD160 message digest
836 o Addeed support for RC2/64bit cipher
837 o Extended ASN.1 parser routines
838 o Adjustations of the source tree for CVS
839 o Support for various new platforms
840