]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS.md
Prepare for 3.0 alpha 8
[thirdparty/openssl.git] / NEWS.md
CommitLineData
5f8e6c50
DMSP
1NEWS
2====
3
4This file gives a brief overview of the major changes between each OpenSSL
5release. For more details please read the CHANGES file.
6
4477beac
DMSP
7OpenSSL Releases
8----------------
9
10 - [OpenSSL 3.0](#openssl-30)
11 - [OpenSSL 1.1.1](#openssl-111)
12 - [OpenSSL 1.1.0](#openssl-110)
13 - [OpenSSL 1.0.2](#openssl-102)
14 - [OpenSSL 1.0.1](#openssl-101)
15 - [OpenSSL 1.0.0](#openssl-100)
16 - [OpenSSL 0.9.x](#openssl-09x)
17
18OpenSSL 3.0
19-----------
20
e8dca211 21### Major changes between OpenSSL 1.1.1 and OpenSSL 3.0 [under development]
4477beac 22
7d615e21 23 * Remove the `RAND_DRBG` API.
8dab4de5 24 * Deprecated the `ENGINE` API.
b4250010 25 * Added `OSSL_LIB_CTX`, a libcrypto library context.
eca47139 26 * Interactive mode is removed from the 'openssl' program.
19985ac4
P
27 * The X25519, X448, Ed25519, Ed448 and SHAKE256 algorithms are included in
28 the FIPS provider. None have the "fips=yes" property set and, as such,
29 will not be accidentially used.
4477beac
DMSP
30 * The algorithm specific public key command line applications have
31 been deprecated. These include dhparam, gendsa and others. The pkey
8c1cbc72 32 alternatives should be used instead: pkey, pkeyparam and genpkey.
4477beac
DMSP
33 * X509 certificates signed using SHA1 are no longer allowed at security
34 level 1 or higher. The default security level for TLS is 1, so
35 certificates signed using SHA1 are by default no longer trusted to
36 authenticate servers or clients.
5f8e6c50
DMSP
37 * enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
38 disabled; the project uses address sanitize/leak-detect instead.
e7774c28
DDO
39 * Added a Certificate Management Protocol (CMP, RFC 4210) implementation
40 also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712).
8d9a4d83 41 It is part of the crypto lib and adds a 'cmp' app with a demo configuration.
e7774c28
DDO
42 All widely used CMP features are supported for both clients and servers.
43 * Added a proper HTTP(S) client to libcrypto supporting GET and POST,
44 redirection, plain and ASN.1-encoded contents, proxies, and timeouts.
16c6534b 45 * Added util/check-format.pl for checking adherence to the coding guidelines.
ece9304c 46 * Added OSSL_ENCODER, a generic encoder API.
be19d3ca 47 * Added OSSL_PARAM_BLD, an easier to use API to OSSL_PARAM.
5f8e6c50
DMSP
48 * Added error raising macros, ERR_raise() and ERR_raise_data().
49 * Deprecated ERR_put_error().
50 * Added OSSL_PROVIDER_available(), to check provider availibility.
51 * Added 'openssl mac' that uses the EVP_MAC API.
52 * Added 'openssl kdf' that uses the EVP_KDF API.
53 * Add OPENSSL_info() and 'openssl info' to get built-in data.
54 * Add support for enabling instrumentation through trace and debug
55 output.
56 * Changed our version number scheme and set the next major release to
57 3.0.0
58 * Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
59 bridge.
60 * Removed the heartbeat message in DTLS feature.
61 * Added EVP_KDF, an EVP layer KDF API, and a generic EVP_PKEY to EVP_KDF
62 bridge.
8c1cbc72 63 * All of the low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
4477beac
DMSP
64 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
65 deprecated.
8c1cbc72 66 * All of the low-level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
4477beac 67 RC4, RC5 and SEED cipher functions have been deprecated.
8c1cbc72 68 * All of the low-level DH, DSA, ECDH, ECDSA and RSA public key functions
4477beac 69 have been deprecated.
aba03ae5 70 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0.
4477beac
DMSP
71
72OpenSSL 1.1.1
73-------------
74
6ffc3127 75### Major changes between OpenSSL 1.1.1h and OpenSSL 1.1.1i [under development]
8658fedd 76
257e9d03 77 *
8658fedd 78
6ffc3127
DMSP
79### Major changes between OpenSSL 1.1.1g and OpenSSL 1.1.1h [22 Sep 2020]
80
81 * Disallow explicit curve parameters in verifications chains when
82 X509_V_FLAG_X509_STRICT is used
83 * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS
84 contexts
85 * Oracle Developer Studio will start reporting deprecation warnings
86
87### Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
88
d8dc8538 89 * Fixed segmentation fault in SSL_check_chain() ([CVE-2020-1967])
6ffc3127
DMSP
90
91### Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
92
93 * Revert the unexpected EOF reporting via SSL_ERROR_SSL
94
257e9d03 95### Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
8658fedd
DMSP
96
97 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
d8dc8538 98 used in exponentiation with 512-bit moduli ([CVE-2019-1551])
8658fedd 99
257e9d03 100### Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
4477beac 101
d8dc8538 102 * Fixed a fork protection issue ([CVE-2019-1549])
4477beac 103 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 104 ([CVE-2019-1563])
4477beac
DMSP
105 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
106 used even when parsing explicit parameters
107 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 108 ([CVE-2019-1547])
4477beac
DMSP
109 * Early start up entropy quality from the DEVRANDOM seed source has been
110 improved for older Linux systems
111 * Correct the extended master secret constant on EBCDIC systems
d8dc8538 112 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac
DMSP
113 * Changed DH_check to accept parameters with order q and 2q subgroups
114 * Significantly reduce secure memory usage by the randomness pools
115 * Revert the DEVRANDOM_WAIT feature for Linux systems
116
257e9d03 117### Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
4477beac 118
d8dc8538 119 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 120
257e9d03 121### Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
4477beac
DMSP
122
123 * Change the info callback signals for the start and end of a post-handshake
124 message exchange in TLSv1.3.
125 * Fix a bug in DTLS over SCTP. This breaks interoperability with older
126 versions of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
5f8e6c50 127
257e9d03 128### Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
5f8e6c50 129
d8dc8538
DMSP
130 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
131 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
5f8e6c50 132
257e9d03 133### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
5f8e6c50 134
4477beac 135 * Support for TLSv1.3 added. The TLSv1.3 implementation includes:
257e9d03
RS
136 * Fully compliant implementation of RFC8446 (TLSv1.3) on by default
137 * Early data (0-RTT)
138 * Post-handshake authentication and key update
139 * Middlebox Compatibility Mode
140 * TLSv1.3 PSKs
141 * Support for all five RFC8446 ciphersuites
142 * RSA-PSS signature algorithms (backported to TLSv1.2)
143 * Configurable session ticket support
144 * Stateless server support
145 * Rewrite of the packet construction code for "safer" packet handling
146 * Rewrite of the extension handling code
4477beac
DMSP
147 For further important information, see the [TLS1.3 page](
148 https://wiki.openssl.org/index.php/TLS1.3) in the OpenSSL Wiki.
149
5f8e6c50
DMSP
150 * Complete rewrite of the OpenSSL random number generator to introduce the
151 following capabilities
152 * The default RAND method now utilizes an AES-CTR DRBG according to
153 NIST standard SP 800-90Ar1.
154 * Support for multiple DRBG instances with seed chaining.
155 * There is a public and private DRBG instance.
156 * The DRBG instances are fork-safe.
157 * Keep all global DRBG instances on the secure heap if it is enabled.
158 * The public and private DRBG instance are per thread for lock free
159 operation
160 * Support for various new cryptographic algorithms including:
161 * SHA3
162 * SHA512/224 and SHA512/256
163 * EdDSA (both Ed25519 and Ed448) including X509 and TLS support
164 * X448 (adding to the existing X25519 support in 1.1.0)
165 * Multi-prime RSA
166 * SM2
167 * SM3
168 * SM4
169 * SipHash
170 * ARIA (including TLS support)
171 * Significant Side-Channel attack security improvements
172 * Add a new ClientHello callback to provide the ability to adjust the SSL
173 object at an early stage.
174 * Add 'Maximum Fragment Length' TLS extension negotiation and support
175 * A new STORE module, which implements a uniform and URI based reader of
176 stores that can contain keys, certificates, CRLs and numerous other
177 objects.
178 * Move the display of configuration data to configdata.pm.
179 * Allow GNU style "make variables" to be used with Configure.
180 * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
181 * Rewrite of devcrypto engine
182
4477beac
DMSP
183OpenSSL 1.1.0
184-------------
185
257e9d03 186### Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [10 Sep 2019]
4477beac
DMSP
187
188 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 189 ([CVE-2019-1563])
4477beac
DMSP
190 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
191 used even when parsing explicit parameters
192 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538
DMSP
193 ([CVE-2019-1547])
194 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac 195
257e9d03 196### Major changes between OpenSSL 1.1.0j and OpenSSL 1.1.0k [28 May 2019]
4477beac 197
d8dc8538 198 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 199
257e9d03 200### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.0j [20 Nov 2018]
4477beac 201
d8dc8538
DMSP
202 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
203 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
4477beac 204
257e9d03 205### Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [14 Aug 2018]
5f8e6c50 206
d8dc8538
DMSP
207 * Client DoS due to large DH parameter ([CVE-2018-0732])
208 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 209
257e9d03 210### Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
211
212 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538
DMSP
213 stack ([CVE-2018-0739])
214 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC ([CVE-2018-0733])
215 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
5f8e6c50 216
257e9d03 217### Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
5f8e6c50 218
d8dc8538
DMSP
219 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
220 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
5f8e6c50 221
257e9d03 222### Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
5f8e6c50
DMSP
223
224 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
225
257e9d03 226### Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
5f8e6c50 227
d8dc8538 228 * Encrypt-Then-Mac renegotiation crash ([CVE-2017-3733])
5f8e6c50 229
257e9d03 230### Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
5f8e6c50 231
d8dc8538
DMSP
232 * Truncated packet could crash via OOB read ([CVE-2017-3731])
233 * Bad (EC)DHE parameters cause a client crash ([CVE-2017-3730])
234 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
5f8e6c50 235
257e9d03 236### Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
5f8e6c50 237
d8dc8538
DMSP
238 * ChaCha20/Poly1305 heap-buffer-overflow ([CVE-2016-7054])
239 * CMS Null dereference ([CVE-2016-7053])
240 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
5f8e6c50 241
257e9d03 242### Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
5f8e6c50 243
d8dc8538 244 * Fix Use After Free for large message sizes ([CVE-2016-6309])
5f8e6c50 245
257e9d03 246### Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
5f8e6c50 247
d8dc8538
DMSP
248 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
249 * SSL_peek() hang on empty record ([CVE-2016-6305])
5f8e6c50 250 * Excessive allocation of memory in tls_get_message_header()
d8dc8538 251 ([CVE-2016-6307])
5f8e6c50 252 * Excessive allocation of memory in dtls1_preprocess_fragment()
d8dc8538 253 ([CVE-2016-6308])
5f8e6c50 254
257e9d03 255### Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
256
257 * Copyright text was shrunk to a boilerplate that points to the license
258 * "shared" builds are now the default when possible
259 * Added support for "pipelining"
260 * Added the AFALG engine
261 * New threading API implemented
262 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl
263 * Support for extended master secret
264 * CCM ciphersuites
265 * Reworked test suite, now based on perl, Test::Harness and Test::More
266 * *Most* libcrypto and libssl public structures were made opaque,
267 including:
268 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
269 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
270 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
271 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
272 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
273 X509_LOOKUP, X509_LOOKUP_METHOD
274 * libssl internal structures made opaque
275 * SSLv2 support removed
276 * Kerberos ciphersuite support removed
277 * RC4 removed from DEFAULT ciphersuites in libssl
278 * 40 and 56 bit cipher support removed from libssl
279 * All public header files moved to include/openssl, no more symlinking
280 * SSL/TLS state machine, version negotiation and record layer rewritten
281 * EC revision: now operations use new EC_KEY_METHOD.
282 * Support for OCB mode added to libcrypto
283 * Support for asynchronous crypto operations added to libcrypto and libssl
284 * Deprecated interfaces can now be disabled at build time either
285 relative to the latest release via the "no-deprecated" Configure
286 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
287 * Application software can be compiled with -DOPENSSL_API_COMPAT=version
288 to ensure that features deprecated in that version are not exposed.
289 * Support for RFC6698/RFC7671 DANE TLSA peer authentication
290 * Change of Configure to use --prefix as the main installation
291 directory location rather than --openssldir. The latter becomes
292 the directory for certs, private key and openssl.cnf exclusively.
293 * Reworked BIO networking library, with full support for IPv6.
294 * New "unified" build system
295 * New security levels
296 * Support for scrypt algorithm
297 * Support for X25519
298 * Extended SSL_CONF support using configuration files
299 * KDF algorithm support. Implement TLS PRF as a KDF.
300 * Support for Certificate Transparency
301 * HKDF support.
302
4477beac
DMSP
303OpenSSL 1.0.2
304-------------
305
257e9d03 306### Major changes between OpenSSL 1.0.2s and OpenSSL 1.0.2t [10 Sep 2019]
4477beac
DMSP
307
308 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 309 ([CVE-2019-1563])
4477beac
DMSP
310 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
311 used even when parsing explicit parameters
312 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 313 ([CVE-2019-1547])
4477beac 314 * Document issue with installation paths in diverse Windows builds
d8dc8538 315 ([CVE-2019-1552])
4477beac 316
257e9d03 317### Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2s [28 May 2019]
4477beac
DMSP
318
319 * None
320
257e9d03 321### Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019]
4477beac 322
d8dc8538 323 * 0-byte record padding oracle ([CVE-2019-1559])
4477beac 324
257e9d03 325### Major changes between OpenSSL 1.0.2p and OpenSSL 1.0.2q [20 Nov 2018]
4477beac 326
d8dc8538
DMSP
327 * Microarchitecture timing vulnerability in ECC scalar multiplication ([CVE-2018-5407])
328 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
4477beac 329
257e9d03 330### Major changes between OpenSSL 1.0.2o and OpenSSL 1.0.2p [14 Aug 2018]
4477beac 331
d8dc8538
DMSP
332 * Client DoS due to large DH parameter ([CVE-2018-0732])
333 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 334
257e9d03 335### Major changes between OpenSSL 1.0.2n and OpenSSL 1.0.2o [27 Mar 2018]
4477beac
DMSP
336
337 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538 338 stack ([CVE-2018-0739])
4477beac 339
257e9d03 340### Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [7 Dec 2017]
4477beac 341
d8dc8538
DMSP
342 * Read/write after SSL object in error state ([CVE-2017-3737])
343 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
4477beac 344
257e9d03 345### Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017]
4477beac 346
d8dc8538
DMSP
347 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
348 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
4477beac 349
257e9d03 350### Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017]
4477beac
DMSP
351
352 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
353
257e9d03 354### Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017]
4477beac 355
d8dc8538
DMSP
356 * Truncated packet could crash via OOB read ([CVE-2017-3731])
357 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
358 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
4477beac 359
257e9d03 360### Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016]
4477beac 361
d8dc8538 362 * Missing CRL sanity check ([CVE-2016-7052])
4477beac 363
257e9d03 364### Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016]
4477beac 365
d8dc8538
DMSP
366 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
367 * SWEET32 Mitigation ([CVE-2016-2183])
368 * OOB write in MDC2_Update() ([CVE-2016-6303])
369 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
370 * OOB write in BN_bn2dec() ([CVE-2016-2182])
371 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
372 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
373 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
374 * DTLS buffered message DoS ([CVE-2016-2179])
375 * DTLS replay protection DoS ([CVE-2016-2181])
376 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 377
257e9d03 378### Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
4477beac 379
d8dc8538
DMSP
380 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
381 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
382 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
383 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
384 * EBCDIC overread ([CVE-2016-2176])
5f8e6c50
DMSP
385 * Modify behavior of ALPN to invoke callback after SNI/servername
386 callback, such that updates to the SSL_CTX affect ALPN.
387 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
388 the default.
389 * Only remove the SSLv2 methods with the no-ssl2-method option.
390
257e9d03 391### Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
5f8e6c50
DMSP
392
393 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
394 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
395 ([CVE-2016-0800])
396 * Fix a double-free in DSA code ([CVE-2016-0705])
5f8e6c50 397 * Disable SRP fake user seed to address a server memory leak
d8dc8538 398 ([CVE-2016-0798])
5f8e6c50 399 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
400 ([CVE-2016-0797])
401 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
402 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
5f8e6c50 403
257e9d03 404### Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
5f8e6c50 405
d8dc8538
DMSP
406 * DH small subgroups ([CVE-2016-0701])
407 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
5f8e6c50 408
257e9d03 409### Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
5f8e6c50 410
d8dc8538
DMSP
411 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2015-3193])
412 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
413 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
5f8e6c50
DMSP
414 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
415 * In DSA_generate_parameters_ex, if the provided seed is too short,
416 return an error
417
257e9d03 418### Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
5f8e6c50 419
d8dc8538
DMSP
420 * Alternate chains certificate forgery ([CVE-2015-1793])
421 * Race condition handling PSK identify hint ([CVE-2015-3196])
5f8e6c50 422
257e9d03 423### Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
5f8e6c50
DMSP
424
425 * Fix HMAC ABI incompatibility
426
257e9d03 427### Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
4477beac 428
d8dc8538
DMSP
429 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
430 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
431 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
432 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
433 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 434
257e9d03 435### Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
4477beac 436
d8dc8538
DMSP
437 * OpenSSL 1.0.2 ClientHello sigalgs DoS fix ([CVE-2015-0291])
438 * Multiblock corrupted pointer fix ([CVE-2015-0290])
439 * Segmentation fault in DTLSv1_listen fix ([CVE-2015-0207])
440 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
441 * Segmentation fault for invalid PSS parameters fix ([CVE-2015-0208])
442 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
443 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
444 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
445 * Empty CKE with client auth and DHE fix ([CVE-2015-1787])
446 * Handshake with unseeded PRNG fix ([CVE-2015-0285])
447 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
448 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
5f8e6c50
DMSP
449 * Removed the export ciphers from the DEFAULT ciphers
450
257e9d03 451### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]
5f8e6c50
DMSP
452
453 * Suite B support for TLS 1.2 and DTLS 1.2
454 * Support for DTLS 1.2
455 * TLS automatic EC curve selection.
456 * API to set TLS supported signature algorithms and curves
457 * SSL_CONF configuration API.
458 * TLS Brainpool support.
459 * ALPN support.
460 * CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
461
4477beac
DMSP
462OpenSSL 1.0.1
463-------------
464
257e9d03 465### Major changes between OpenSSL 1.0.1t and OpenSSL 1.0.1u [22 Sep 2016]
4477beac 466
d8dc8538
DMSP
467 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
468 * SWEET32 Mitigation ([CVE-2016-2183])
469 * OOB write in MDC2_Update() ([CVE-2016-6303])
470 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
471 * OOB write in BN_bn2dec() ([CVE-2016-2182])
472 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
473 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
474 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
475 * DTLS buffered message DoS ([CVE-2016-2179])
476 * DTLS replay protection DoS ([CVE-2016-2181])
477 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 478
257e9d03 479### Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016]
4477beac 480
d8dc8538
DMSP
481 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
482 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
483 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
484 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
485 * EBCDIC overread ([CVE-2016-2176])
4477beac
DMSP
486 * Modify behavior of ALPN to invoke callback after SNI/servername
487 callback, such that updates to the SSL_CTX affect ALPN.
488 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
489 the default.
490 * Only remove the SSLv2 methods with the no-ssl2-method option.
491
257e9d03 492### Major changes between OpenSSL 1.0.1r and OpenSSL 1.0.1s [1 Mar 2016]
4477beac
DMSP
493
494 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
495 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
496 ([CVE-2016-0800])
497 * Fix a double-free in DSA code ([CVE-2016-0705])
4477beac 498 * Disable SRP fake user seed to address a server memory leak
d8dc8538 499 ([CVE-2016-0798])
4477beac 500 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
501 ([CVE-2016-0797])
502 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
503 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
4477beac 504
257e9d03 505### Major changes between OpenSSL 1.0.1q and OpenSSL 1.0.1r [28 Jan 2016]
4477beac
DMSP
506
507 * Protection for DH small subgroup attacks
d8dc8538 508 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
4477beac 509
257e9d03 510### Major changes between OpenSSL 1.0.1p and OpenSSL 1.0.1q [3 Dec 2015]
4477beac 511
d8dc8538
DMSP
512 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
513 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
4477beac
DMSP
514 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
515 * In DSA_generate_parameters_ex, if the provided seed is too short,
516 return an error
517
257e9d03 518### Major changes between OpenSSL 1.0.1o and OpenSSL 1.0.1p [9 Jul 2015]
4477beac 519
d8dc8538
DMSP
520 * Alternate chains certificate forgery ([CVE-2015-1793])
521 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 522
257e9d03 523### Major changes between OpenSSL 1.0.1n and OpenSSL 1.0.1o [12 Jun 2015]
4477beac
DMSP
524
525 * Fix HMAC ABI incompatibility
526
257e9d03 527### Major changes between OpenSSL 1.0.1m and OpenSSL 1.0.1n [11 Jun 2015]
4477beac 528
d8dc8538
DMSP
529 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
530 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
531 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
532 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
533 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 534
257e9d03 535### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.1m [19 Mar 2015]
4477beac 536
d8dc8538
DMSP
537 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
538 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
539 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
540 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
541 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
542 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
543 * Removed the export ciphers from the DEFAULT ciphers
544
257e9d03 545### Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
5f8e6c50
DMSP
546
547 * Build fixes for the Windows and OpenVMS platforms
548
257e9d03 549### Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
4477beac 550
d8dc8538
DMSP
551 * Fix for [CVE-2014-3571]
552 * Fix for [CVE-2015-0206]
553 * Fix for [CVE-2014-3569]
554 * Fix for [CVE-2014-3572]
555 * Fix for [CVE-2015-0204]
556 * Fix for [CVE-2015-0205]
557 * Fix for [CVE-2014-8275]
558 * Fix for [CVE-2014-3570]
4477beac 559
257e9d03 560### Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
4477beac 561
d8dc8538
DMSP
562 * Fix for [CVE-2014-3513]
563 * Fix for [CVE-2014-3567]
564 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
565 * Fix for [CVE-2014-3568]
4477beac 566
257e9d03 567### Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
4477beac 568
d8dc8538
DMSP
569 * Fix for [CVE-2014-3512]
570 * Fix for [CVE-2014-3511]
571 * Fix for [CVE-2014-3510]
572 * Fix for [CVE-2014-3507]
573 * Fix for [CVE-2014-3506]
574 * Fix for [CVE-2014-3505]
575 * Fix for [CVE-2014-3509]
576 * Fix for [CVE-2014-5139]
577 * Fix for [CVE-2014-3508]
4477beac 578
257e9d03 579### Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
4477beac 580
d8dc8538
DMSP
581 * Fix for [CVE-2014-0224]
582 * Fix for [CVE-2014-0221]
583 * Fix for [CVE-2014-0198]
584 * Fix for [CVE-2014-0195]
585 * Fix for [CVE-2014-3470]
586 * Fix for [CVE-2010-5298]
4477beac 587
257e9d03 588### Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
4477beac 589
d8dc8538 590 * Fix for [CVE-2014-0160]
5f8e6c50 591 * Add TLS padding extension workaround for broken servers.
d8dc8538 592 * Fix for [CVE-2014-0076]
5f8e6c50 593
257e9d03 594### Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
5f8e6c50
DMSP
595
596 * Don't include gmt_unix_time in TLS server and client random values
d8dc8538
DMSP
597 * Fix for TLS record tampering bug ([CVE-2013-4353])
598 * Fix for TLS version checking bug ([CVE-2013-6449])
599 * Fix for DTLS retransmission bug ([CVE-2013-6450])
5f8e6c50 600
257e9d03 601### Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]
5f8e6c50 602
d8dc8538 603 * Corrected fix for ([CVE-2013-0169])
5f8e6c50 604
257e9d03 605### Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]
5f8e6c50
DMSP
606
607 * Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
608 * Include the fips configuration module.
d8dc8538
DMSP
609 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
610 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
611 * Fix for TLS AESNI record handling flaw ([CVE-2012-2686])
5f8e6c50 612
257e9d03 613### Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]
5f8e6c50 614
d8dc8538 615 * Fix TLS/DTLS record length checking bug ([CVE-2012-2333])
5f8e6c50
DMSP
616 * Don't attempt to use non-FIPS composite ciphers in FIPS mode.
617
257e9d03 618### Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]
5f8e6c50
DMSP
619
620 * Fix compilation error on non-x86 platforms.
621 * Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
622 * Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
623
257e9d03 624### Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]
5f8e6c50 625
d8dc8538 626 * Fix for ASN1 overflow bug ([CVE-2012-2110])
5f8e6c50
DMSP
627 * Workarounds for some servers that hang on long client hellos.
628 * Fix SEGV in AES code.
629
257e9d03 630### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]
5f8e6c50
DMSP
631
632 * TLS/DTLS heartbeat support.
633 * SCTP support.
634 * RFC 5705 TLS key material exporter.
635 * RFC 5764 DTLS-SRTP negotiation.
636 * Next Protocol Negotiation.
637 * PSS signatures in certificates, requests and CRLs.
638 * Support for password based recipient info for CMS.
639 * Support TLS v1.2 and TLS v1.1.
640 * Preliminary FIPS capability for unvalidated 2.0 FIPS module.
641 * SRP support.
642
4477beac
DMSP
643OpenSSL 1.0.0
644-------------
645
257e9d03 646### Major changes between OpenSSL 1.0.0s and OpenSSL 1.0.0t [3 Dec 2015]
4477beac 647
d8dc8538
DMSP
648 * X509_ATTRIBUTE memory leak (([CVE-2015-3195]))
649 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 650
257e9d03 651### Major changes between OpenSSL 1.0.0r and OpenSSL 1.0.0s [11 Jun 2015]
4477beac 652
d8dc8538
DMSP
653 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
654 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
655 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
656 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
657 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 658
257e9d03 659### Major changes between OpenSSL 1.0.0q and OpenSSL 1.0.0r [19 Mar 2015]
4477beac 660
d8dc8538
DMSP
661 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
662 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
663 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
664 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
665 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
666 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
667 * Removed the export ciphers from the DEFAULT ciphers
668
257e9d03 669### Major changes between OpenSSL 1.0.0p and OpenSSL 1.0.0q [15 Jan 2015]
4477beac
DMSP
670
671 * Build fixes for the Windows and OpenVMS platforms
672
257e9d03 673### Major changes between OpenSSL 1.0.0o and OpenSSL 1.0.0p [8 Jan 2015]
4477beac 674
d8dc8538
DMSP
675 * Fix for [CVE-2014-3571]
676 * Fix for [CVE-2015-0206]
677 * Fix for [CVE-2014-3569]
678 * Fix for [CVE-2014-3572]
679 * Fix for [CVE-2015-0204]
680 * Fix for [CVE-2015-0205]
681 * Fix for [CVE-2014-8275]
682 * Fix for [CVE-2014-3570]
4477beac 683
257e9d03 684### Major changes between OpenSSL 1.0.0n and OpenSSL 1.0.0o [15 Oct 2014]
4477beac 685
d8dc8538
DMSP
686 * Fix for [CVE-2014-3513]
687 * Fix for [CVE-2014-3567]
688 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
689 * Fix for [CVE-2014-3568]
4477beac 690
257e9d03 691### Major changes between OpenSSL 1.0.0m and OpenSSL 1.0.0n [6 Aug 2014]
4477beac 692
d8dc8538
DMSP
693 * Fix for [CVE-2014-3510]
694 * Fix for [CVE-2014-3507]
695 * Fix for [CVE-2014-3506]
696 * Fix for [CVE-2014-3505]
697 * Fix for [CVE-2014-3509]
698 * Fix for [CVE-2014-3508]
4477beac
DMSP
699
700 Known issues in OpenSSL 1.0.0m:
701
702 * EAP-FAST and other applications using tls_session_secret_cb
8c1cbc72 703 won't resume sessions. Fixed in 1.0.0n-dev
4477beac 704 * Compilation failure of s3_pkt.c on some platforms due to missing
257e9d03 705 `<limits.h>` include. Fixed in 1.0.0n-dev
4477beac 706
257e9d03 707### Major changes between OpenSSL 1.0.0l and OpenSSL 1.0.0m [5 Jun 2014]
4477beac 708
d8dc8538
DMSP
709 * Fix for [CVE-2014-0224]
710 * Fix for [CVE-2014-0221]
711 * Fix for [CVE-2014-0198]
712 * Fix for [CVE-2014-0195]
713 * Fix for [CVE-2014-3470]
714 * Fix for [CVE-2014-0076]
715 * Fix for [CVE-2010-5298]
4477beac 716
257e9d03 717### Major changes between OpenSSL 1.0.0k and OpenSSL 1.0.0l [6 Jan 2014]
4477beac 718
d8dc8538 719 * Fix for DTLS retransmission bug ([CVE-2013-6450])
4477beac 720
257e9d03 721### Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]
4477beac 722
d8dc8538
DMSP
723 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
724 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
4477beac 725
257e9d03 726### Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]
4477beac 727
d8dc8538 728 * Fix DTLS record length checking bug ([CVE-2012-2333])
4477beac 729
257e9d03 730### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]
4477beac 731
d8dc8538 732 * Fix for ASN1 overflow bug ([CVE-2012-2110])
4477beac 733
257e9d03 734### Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]
4477beac 735
d8dc8538
DMSP
736 * Fix for CMS/PKCS#7 MMA ([CVE-2012-0884])
737 * Corrected fix for ([CVE-2011-4619])
5f8e6c50
DMSP
738 * Various DTLS fixes.
739
257e9d03 740### Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]
5f8e6c50 741
d8dc8538 742 * Fix for DTLS DoS issue ([CVE-2012-0050])
5f8e6c50 743
257e9d03 744### Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]
5f8e6c50 745
d8dc8538
DMSP
746 * Fix for DTLS plaintext recovery attack ([CVE-2011-4108])
747 * Clear block padding bytes of SSL 3.0 records ([CVE-2011-4576])
748 * Only allow one SGC handshake restart for SSL/TLS ([CVE-2011-4619])
749 * Check parameters are not NULL in GOST ENGINE ([CVE-2012-0027])
750 * Check for malformed RFC3779 data ([CVE-2011-4577])
5f8e6c50 751
257e9d03 752### Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]
5f8e6c50 753
d8dc8538
DMSP
754 * Fix for CRL vulnerability issue ([CVE-2011-3207])
755 * Fix for ECDH crashes ([CVE-2011-3210])
5f8e6c50
DMSP
756 * Protection against EC timing attacks.
757 * Support ECDH ciphersuites for certificates using SHA2 algorithms.
758 * Various DTLS fixes.
759
257e9d03 760### Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]
5f8e6c50 761
d8dc8538 762 * Fix for security issue ([CVE-2011-0014])
367eab2f 763
257e9d03 764### Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]
5f8e6c50 765
d8dc8538
DMSP
766 * Fix for security issue ([CVE-2010-4180])
767 * Fix for ([CVE-2010-4252])
5f8e6c50
DMSP
768 * Fix mishandling of absent EC point format extension.
769 * Fix various platform compilation issues.
d8dc8538 770 * Corrected fix for security issue ([CVE-2010-3864]).
5f8e6c50 771
257e9d03 772### Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]
5f8e6c50 773
d8dc8538
DMSP
774 * Fix for security issue ([CVE-2010-3864]).
775 * Fix for ([CVE-2010-2939])
5f8e6c50
DMSP
776 * Fix WIN32 build system for GOST ENGINE.
777
257e9d03 778### Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]
5f8e6c50 779
d8dc8538 780 * Fix for security issue ([CVE-2010-1633]).
5f8e6c50
DMSP
781 * GOST MAC and CFB fixes.
782
257e9d03 783### Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
784
785 * RFC3280 path validation: sufficient to process PKITS tests.
786 * Integrated support for PVK files and keyblobs.
787 * Change default private key format to PKCS#8.
788 * CMS support: able to process all examples in RFC4134
789 * Streaming ASN1 encode support for PKCS#7 and CMS.
790 * Multiple signer and signer add support for PKCS#7 and CMS.
791 * ASN1 printing support.
792 * Whirlpool hash algorithm added.
793 * RFC3161 time stamp support.
794 * New generalised public key API supporting ENGINE based algorithms.
795 * New generalised public key API utilities.
796 * New ENGINE supporting GOST algorithms.
797 * SSL/TLS GOST ciphersuite support.
798 * PKCS#7 and CMS GOST support.
799 * RFC4279 PSK ciphersuite support.
800 * Supported points format extension for ECC ciphersuites.
801 * ecdsa-with-SHA224/256/384/512 signature types.
802 * dsa-with-SHA224 and dsa-with-SHA256 signature types.
803 * Opaque PRF Input TLS extension support.
804 * Updated time routines to avoid OS limitations.
805
4477beac
DMSP
806OpenSSL 0.9.x
807-------------
808
257e9d03 809### Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
810
811 * CFB cipher definition fixes.
d8dc8538 812 * Fix security issues [CVE-2010-0740] and [CVE-2010-0433].
5f8e6c50 813
257e9d03 814### Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]
5f8e6c50
DMSP
815
816 * Cipher definition fixes.
817 * Workaround for slow RAND_poll() on some WIN32 versions.
818 * Remove MD2 from algorithm tables.
819 * SPKAC handling fixes.
820 * Support for RFC5746 TLS renegotiation extension.
821 * Compression memory leak fixed.
822 * Compression session resumption fixed.
823 * Ticket and SNI coexistence fixes.
824 * Many fixes to DTLS handling.
825
257e9d03 826### Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]
5f8e6c50 827
d8dc8538 828 * Temporary work around for [CVE-2009-3555]: disable renegotiation.
5f8e6c50 829
257e9d03 830### Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
831
832 * Fix various build issues.
d8dc8538 833 * Fix security issues [CVE-2009-0590], [CVE-2009-0591], [CVE-2009-0789]
5f8e6c50 834
257e9d03 835### Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]
5f8e6c50 836
d8dc8538 837 * Fix security issue ([CVE-2008-5077])
5f8e6c50
DMSP
838 * Merge FIPS 140-2 branch code.
839
257e9d03 840### Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]
5f8e6c50
DMSP
841
842 * CryptoAPI ENGINE support.
843 * Various precautionary measures.
844 * Fix for bugs affecting certificate request creation.
845 * Support for local machine keyset attribute in PKCS#12 files.
846
257e9d03 847### Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
848
849 * Backport of CMS functionality to 0.9.8.
850 * Fixes for bugs introduced with 0.9.8f.
851
257e9d03 852### Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
853
854 * Add gcc 4.2 support.
855 * Add support for AES and SSE2 assembly language optimization
856 for VC++ build.
857 * Support for RFC4507bis and server name extensions if explicitly
858 selected at compile time.
859 * DTLS improvements.
860 * RFC4507bis support.
861 * TLS Extensions support.
862
257e9d03 863### Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
864
865 * Various ciphersuite selection fixes.
866 * RFC3779 support.
867
257e9d03 868### Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]
5f8e6c50 869
d8dc8538
DMSP
870 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
871 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50
DMSP
872 * Changes to ciphersuite selection algorithm
873
257e9d03 874### Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]
5f8e6c50 875
d8dc8538 876 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50
DMSP
877 * New cipher Camellia
878
257e9d03 879### Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]
5f8e6c50
DMSP
880
881 * Cipher string fixes.
882 * Fixes for VC++ 2005.
883 * Updated ECC cipher suite support.
884 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
885 * Zlib compression usage fixes.
886 * Built in dynamic engine compilation support on Win32.
887 * Fixes auto dynamic engine loading in Win32.
888
257e9d03 889### Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]
5f8e6c50 890
d8dc8538 891 * Fix potential SSL 2.0 rollback ([CVE-2005-2969])
5f8e6c50
DMSP
892 * Extended Windows CE support
893
257e9d03 894### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]
5f8e6c50
DMSP
895
896 * Major work on the BIGNUM library for higher efficiency and to
897 make operations more streamlined and less contradictory. This
898 is the result of a major audit of the BIGNUM library.
899 * Addition of BIGNUM functions for fields GF(2^m) and NIST
900 curves, to support the Elliptic Crypto functions.
901 * Major work on Elliptic Crypto; ECDH and ECDSA added, including
902 the use through EVP, X509 and ENGINE.
903 * New ASN.1 mini-compiler that's usable through the OpenSSL
904 configuration file.
905 * Added support for ASN.1 indefinite length constructed encoding.
906 * New PKCS#12 'medium level' API to manipulate PKCS#12 files.
907 * Complete rework of shared library construction and linking
908 programs with shared or static libraries, through a separate
909 Makefile.shared.
910 * Rework of the passing of parameters from one Makefile to another.
911 * Changed ENGINE framework to load dynamic engine modules
912 automatically from specifically given directories.
913 * New structure and ASN.1 functions for CertificatePair.
914 * Changed the ZLIB compression method to be stateful.
915 * Changed the key-generation and primality testing "progress"
916 mechanism to take a structure that contains the ticker
917 function and an argument.
918 * New engine module: GMP (performs private key exponentiation).
919 * New engine module: VIA PadLOck ACE extension in VIA C3
920 Nehemiah processors.
921 * Added support for IPv6 addresses in certificate extensions.
922 See RFC 1884, section 2.2.
923 * Added support for certificate policy mappings, policy
924 constraints and name constraints.
925 * Added support for multi-valued AVAs in the OpenSSL
926 configuration file.
927 * Added support for multiple certificates with the same subject
928 in the 'openssl ca' index file.
929 * Make it possible to create self-signed certificates using
930 'openssl ca -selfsign'.
931 * Make it possible to generate a serial number file with
932 'openssl ca -create_serial'.
933 * New binary search functions with extended functionality.
934 * New BUF functions.
935 * New STORE structure and library to provide an interface to all
936 sorts of data repositories. Supports storage of public and
937 private keys, certificates, CRLs, numbers and arbitrary blobs.
938 This library is unfortunately unfinished and unused within
939 OpenSSL.
940 * New control functions for the error stack.
941 * Changed the PKCS#7 library to support one-pass S/MIME
942 processing.
943 * Added the possibility to compile without old deprecated
944 functionality with the OPENSSL_NO_DEPRECATED macro or the
945 'no-deprecated' argument to the config and Configure scripts.
946 * Constification of all ASN.1 conversion functions, and other
947 affected functions.
948 * Improved platform support for PowerPC.
949 * New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
950 * New X509_VERIFY_PARAM structure to support parameterisation
951 of X.509 path validation.
952 * Major overhaul of RC4 performance on Intel P4, IA-64 and
953 AMD64.
954 * Changed the Configure script to have some algorithms disabled
955 by default. Those can be explicitly enabled with the new
956 argument form 'enable-xxx'.
957 * Change the default digest in 'openssl' commands from MD5 to
958 SHA-1.
959 * Added support for DTLS.
960 * New BIGNUM blinding.
961 * Added support for the RSA-PSS encryption scheme
962 * Added support for the RSA X.931 padding.
963 * Added support for BSD sockets on NetWare.
964 * Added support for files larger than 2GB.
965 * Added initial support for Win64.
966 * Added alternate pkg-config files.
967
257e9d03 968### Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
969
970 * FIPS 1.1.1 module linking.
971 * Various ciphersuite selection fixes.
972
257e9d03 973### Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]
5f8e6c50 974
d8dc8538
DMSP
975 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
976 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50 977
257e9d03 978### Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]
5f8e6c50 979
d8dc8538 980 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50 981
257e9d03 982### Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]
5f8e6c50
DMSP
983
984 * Visual C++ 2005 fixes.
985 * Update Windows build system for FIPS.
986
257e9d03 987### Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
988
989 * Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
990
257e9d03 991### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]
5f8e6c50 992
d8dc8538 993 * Fix SSL 2.0 Rollback ([CVE-2005-2969])
5f8e6c50
DMSP
994 * Allow use of fixed-length exponent on DSA signing
995 * Default fixed-window RSA, DSA, DH private-key operations
996
257e9d03 997### Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
998
999 * More compilation issues fixed.
1000 * Adaptation to more modern Kerberos API.
1001 * Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
1002 * Enhanced x86_64 assembler BIGNUM module.
1003 * More constification.
1004 * Added processing of proxy certificates (RFC 3820).
1005
257e9d03 1006### Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
1007
1008 * Several compilation issues fixed.
1009 * Many memory allocation failure checks added.
1010 * Improved comparison of X509 Name type.
1011 * Mandatory basic checks on certificates.
1012 * Performance improvements.
1013
257e9d03 1014### Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
1015
1016 * Fix race condition in CRL checking code.
1017 * Fixes to PKCS#7 (S/MIME) code.
1018
257e9d03 1019### Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
1020
1021 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
1022 * Security: Fix null-pointer assignment in do_change_cipher_spec()
1023 * Allow multiple active certificates with same subject in CA index
1024 * Multiple X509 verification fixes
1025 * Speed up HMAC and other operations
1026
257e9d03 1027### Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
1028
1029 * Security: fix various ASN1 parsing bugs.
1030 * New -ignore_err option to OCSP utility.
1031 * Various interop and bug fixes in S/MIME code.
1032 * SSL/TLS protocol fix for unrequested client certificates.
1033
257e9d03 1034### Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
1035
1036 * Security: counter the Klima-Pokorny-Rosa extension of
1037 Bleichbacher's attack
1038 * Security: make RSA blinding default.
1039 * Configuration: Irix fixes, AIX fixes, better mingw support.
1040 * Support for new platforms: linux-ia64-ecc.
1041 * Build: shared library support fixes.
1042 * ASN.1: treat domainComponent correctly.
1043 * Documentation: fixes and additions.
1044
257e9d03 1045### Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
1046
1047 * Security: Important security related bugfixes.
1048 * Enhanced compatibility with MIT Kerberos.
1049 * Can be built without the ENGINE framework.
1050 * IA32 assembler enhancements.
1051 * Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
1052 * Configuration: the no-err option now works properly.
1053 * SSL/TLS: now handles manual certificate chain building.
1054 * SSL/TLS: certain session ID malfunctions corrected.
1055
257e9d03 1056### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]
5f8e6c50
DMSP
1057
1058 * New library section OCSP.
1059 * Complete rewrite of ASN1 code.
1060 * CRL checking in verify code and openssl utility.
1061 * Extension copying in 'ca' utility.
1062 * Flexible display options in 'ca' utility.
1063 * Provisional support for international characters with UTF8.
1064 * Support for external crypto devices ('engine') is no longer
1065 a separate distribution.
1066 * New elliptic curve library section.
1067 * New AES (Rijndael) library section.
1068 * Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
1069 Linux x86_64, Linux 64-bit on Sparc v9
1070 * Extended support for some platforms: VxWorks
1071 * Enhanced support for shared libraries.
1072 * Now only builds PIC code when shared library support is requested.
1073 * Support for pkg-config.
1074 * Lots of new manuals.
1075 * Makes symbolic links to or copies of manuals to cover all described
1076 functions.
1077 * Change DES API to clean up the namespace (some applications link also
1078 against libdes providing similar functions having the same name).
1079 Provide macros for backward compatibility (will be removed in the
1080 future).
1081 * Unify handling of cryptographic algorithms (software and engine)
1082 to be available via EVP routines for asymmetric and symmetric ciphers.
1083 * NCONF: new configuration handling routines.
1084 * Change API to use more 'const' modifiers to improve error checking
1085 and help optimizers.
1086 * Finally remove references to RSAref.
1087 * Reworked parts of the BIGNUM code.
1088 * Support for new engines: Broadcom ubsec, Accelerated Encryption
1089 Processing, IBM 4758.
1090 * A few new engines added in the demos area.
1091 * Extended and corrected OID (object identifier) table.
1092 * PRNG: query at more locations for a random device, automatic query for
1093 EGD style random sources at several locations.
1094 * SSL/TLS: allow optional cipher choice according to server's preference.
1095 * SSL/TLS: allow server to explicitly set new session ids.
1096 * SSL/TLS: support Kerberos cipher suites (RFC2712).
1097 Only supports MIT Kerberos for now.
1098 * SSL/TLS: allow more precise control of renegotiations and sessions.
1099 * SSL/TLS: add callback to retrieve SSL/TLS messages.
1100 * SSL/TLS: support AES cipher suites (RFC3268).
1101
257e9d03 1102### Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
1103
1104 * Security: fix various ASN1 parsing bugs.
1105 * SSL/TLS protocol fix for unrequested client certificates.
1106
257e9d03 1107### Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
1108
1109 * Security: counter the Klima-Pokorny-Rosa extension of
1110 Bleichbacher's attack
1111 * Security: make RSA blinding default.
1112 * Build: shared library support fixes.
1113
257e9d03 1114### Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
1115
1116 * Important security related bugfixes.
1117
257e9d03 1118### Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
1119
1120 * New configuration targets for Tandem OSS and A/UX.
1121 * New OIDs for Microsoft attributes.
1122 * Better handling of SSL session caching.
1123 * Better comparison of distinguished names.
1124 * Better handling of shared libraries in a mixed GNU/non-GNU environment.
1125 * Support assembler code with Borland C.
1126 * Fixes for length problems.
1127 * Fixes for uninitialised variables.
1128 * Fixes for memory leaks, some unusual crashes and some race conditions.
1129 * Fixes for smaller building problems.
1130 * Updates of manuals, FAQ and other instructive documents.
1131
257e9d03 1132### Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
1133
1134 * Important building fixes on Unix.
1135
257e9d03 1136### Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
1137
1138 * Various important bugfixes.
1139
257e9d03 1140### Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
1141
1142 * Important security related bugfixes.
1143 * Various SSL/TLS library bugfixes.
1144
257e9d03 1145### Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]
5f8e6c50
DMSP
1146
1147 * Various SSL/TLS library bugfixes.
1148 * Fix DH parameter generation for 'non-standard' generators.
1149
257e9d03 1150### Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]
5f8e6c50
DMSP
1151
1152 * Various SSL/TLS library bugfixes.
1153 * BIGNUM library fixes.
1154 * RSA OAEP and random number generation fixes.
1155 * Object identifiers corrected and added.
1156 * Add assembler BN routines for IA64.
1157 * Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
1158 MIPS Linux; shared library support for Irix, HP-UX.
1159 * Add crypto accelerator support for AEP, Baltimore SureWare,
1160 Broadcom and Cryptographic Appliance's keyserver
1161 [in 0.9.6c-engine release].
1162
257e9d03 1163### Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
1164
1165 * Security fix: PRNG improvements.
1166 * Security fix: RSA OAEP check.
1167 * Security fix: Reinsert and fix countermeasure to Bleichbacher's
1168 attack.
1169 * MIPS bug fix in BIGNUM.
1170 * Bug fix in "openssl enc".
1171 * Bug fix in X.509 printing routine.
1172 * Bug fix in DSA verification routine and DSA S/MIME verification.
1173 * Bug fix to make PRNG thread-safe.
1174 * Bug fix in RAND_file_name().
1175 * Bug fix in compatibility mode trust settings.
1176 * Bug fix in blowfish EVP.
1177 * Increase default size for BIO buffering filter.
1178 * Compatibility fixes in some scripts.
1179
257e9d03 1180### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
1181
1182 * Security fix: change behavior of OpenSSL to avoid using
1183 environment variables when running as root.
1184 * Security fix: check the result of RSA-CRT to reduce the
1185 possibility of deducing the private key from an incorrectly
1186 calculated signature.
1187 * Security fix: prevent Bleichenbacher's DSA attack.
1188 * Security fix: Zero the premaster secret after deriving the
1189 master secret in DH ciphersuites.
1190 * Reimplement SSL_peek(), which had various problems.
1191 * Compatibility fix: the function des_encrypt() renamed to
1192 des_encrypt1() to avoid clashes with some Unixen libc.
1193 * Bug fixes for Win32, HP/UX and Irix.
1194 * Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
1195 memory checking routines.
1196 * Bug fixes for RSA operations in threaded environments.
1197 * Bug fixes in misc. openssl applications.
1198 * Remove a few potential memory leaks.
1199 * Add tighter checks of BIGNUM routines.
1200 * Shared library support has been reworked for generality.
1201 * More documentation.
1202 * New function BN_rand_range().
1203 * Add "-rand" option to openssl s_client and s_server.
1204
257e9d03 1205### Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]
5f8e6c50
DMSP
1206
1207 * Some documentation for BIO and SSL libraries.
1208 * Enhanced chain verification using key identifiers.
1209 * New sign and verify options to 'dgst' application.
1210 * Support for DER and PEM encoded messages in 'smime' application.
8c1cbc72 1211 * New 'rsautl' application, low-level RSA utility.
5f8e6c50
DMSP
1212 * MD4 now included.
1213 * Bugfix for SSL rollback padding check.
1214 * Support for external crypto devices [1].
1215 * Enhanced EVP interface.
1216
1217 [1] The support for external crypto devices is currently a separate
036cbb6b 1218 distribution. See the file README-Engine.md.
5f8e6c50 1219
257e9d03 1220### Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
1221
1222 * Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
1223 * Shared library support for HPUX and Solaris-gcc
1224 * Support of Linux/IA64
1225 * Assembler support for Mingw32
1226 * New 'rand' application
1227 * New way to check for existence of algorithms from scripts
1228
257e9d03 1229### Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]
5f8e6c50
DMSP
1230
1231 * S/MIME support in new 'smime' command
1232 * Documentation for the OpenSSL command line application
1233 * Automation of 'req' application
1234 * Fixes to make s_client, s_server work under Windows
1235 * Support for multiple fieldnames in SPKACs
1236 * New SPKAC command line utility and associated library functions
1237 * Options to allow passwords to be obtained from various sources
1238 * New public key PEM format and options to handle it
1239 * Many other fixes and enhancements to command line utilities
1240 * Usable certificate chain verification
1241 * Certificate purpose checking
1242 * Certificate trust settings
1243 * Support of authority information access extension
1244 * Extensions in certificate requests
1245 * Simplified X509 name and attribute routines
1246 * Initial (incomplete) support for international character sets
1247 * New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
1248 * Read only memory BIOs and simplified creation function
1249 * TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
1250 record; allow fragmentation and interleaving of handshake and other
1251 data
1252 * TLS/SSL code now "tolerates" MS SGC
1253 * Work around for Netscape client certificate hang bug
1254 * RSA_NULL option that removes RSA patent code but keeps other
1255 RSA functionality
1256 * Memory leak detection now allows applications to add extra information
1257 via a per-thread stack
1258 * PRNG robustness improved
1259 * EGD support
1260 * BIGNUM library bug fixes
1261 * Faster DSA parameter generation
1262 * Enhanced support for Alpha Linux
8c1cbc72 1263 * Experimental macOS support
5f8e6c50 1264
257e9d03 1265### Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]
5f8e6c50
DMSP
1266
1267 * Transparent support for PKCS#8 format private keys: these are used
1268 by several software packages and are more secure than the standard
1269 form
1270 * PKCS#5 v2.0 implementation
1271 * Password callbacks have a new void * argument for application data
1272 * Avoid various memory leaks
1273 * New pipe-like BIO that allows using the SSL library when actual I/O
1274 must be handled by the application (BIO pair)
1275
257e9d03 1276### Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]
4477beac 1277
5f8e6c50
DMSP
1278 * Lots of enhancements and cleanups to the Configuration mechanism
1279 * RSA OEAP related fixes
4477beac 1280 * Added "openssl ca -revoke" option for revoking a certificate
5f8e6c50
DMSP
1281 * Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
1282 * Source tree cleanups: removed lots of obsolete files
1283 * Thawte SXNet, certificate policies and CRL distribution points
4477beac 1284 extension support
5f8e6c50
DMSP
1285 * Preliminary (experimental) S/MIME support
1286 * Support for ASN.1 UTF8String and VisibleString
1287 * Full integration of PKCS#12 code
1288 * Sparc assembler bignum implementation, optimized hash functions
1289 * Option to disable selected ciphers
8e8a8a5f 1290
257e9d03 1291### Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]
4477beac 1292
5f8e6c50
DMSP
1293 * Fixed a security hole related to session resumption
1294 * Fixed RSA encryption routines for the p < q case
1295 * "ALL" in cipher lists now means "everything except NULL ciphers"
1296 * Support for Triple-DES CBCM cipher
1297 * Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
1298 * First support for new TLSv1 ciphers
1299 * Added a few new BIOs (syslog BIO, reliable BIO)
1300 * Extended support for DSA certificate/keys.
1301 * Extended support for Certificate Signing Requests (CSR)
1302 * Initial support for X.509v3 extensions
1303 * Extended support for compression inside the SSL record layer
1304 * Overhauled Win32 builds
1305 * Cleanups and fixes to the Big Number (BN) library
1306 * Support for ASN.1 GeneralizedTime
1307 * Splitted ASN.1 SETs from SEQUENCEs
1308 * ASN1 and PEM support for Netscape Certificate Sequences
1309 * Overhauled Perl interface
1310 * Lots of source tree cleanups.
1311 * Lots of memory leak fixes.
1312 * Lots of bug fixes.
3b52c2e7 1313
257e9d03 1314### Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]
4477beac 1315
5f8e6c50
DMSP
1316 * Integration of the popular NO_RSA/NO_DSA patches
1317 * Initial support for compression inside the SSL record layer
1318 * Added BIO proxy and filtering functionality
1319 * Extended Big Number (BN) library
1320 * Added RIPE MD160 message digest
1321 * Added support for RC2/64bit cipher
1322 * Extended ASN.1 parser routines
1323 * Adjustments of the source tree for CVS
1324 * Support for various new platforms
4477beac 1325
4477beac
DMSP
1326<!-- Links -->
1327
6ffc3127 1328[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
4477beac
DMSP
1329[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
1330[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
1331[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
8658fedd 1332[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
4477beac
DMSP
1333[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
1334[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
1335[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
1336[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
1337[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
1338[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
1339[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
1340[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
1341[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
1342[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
1343[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
1344[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
1345[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
1346[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
1347[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
1348[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
1349[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
1350[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
1351[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
1352[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
1353[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
1354[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
1355[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
1356[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
1357[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
1358[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
1359[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
1360[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
1361[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
1362[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
1363[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
1364[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
1365[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
1366[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
1367[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
1368[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
1369[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
1370[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
1371[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
1372[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
1373[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
1374[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
1375[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
1376[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
1377[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
1378[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
1379[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
1380[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
1381[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
1382[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
1383[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
1384[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
1385[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
1386[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
1387[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
1388[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
1389[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
1390[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
1391[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
1392[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
1393[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
1394[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
1395[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
1396[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
1397[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
1398[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
1399[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
1400[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
1401[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
1402[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
1403[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
1404[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
1405[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
1406[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
1407[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
1408[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
1409[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
1410[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
1411[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
1412[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
1413[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
1414[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
1415[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
1416[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
1417[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
1418[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
1419[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
1420[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
1421[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
1422[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
1423[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
1424[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
1425[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
1426[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
1427[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
1428[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
1429[CVE-2014-0198]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198
1430[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
1431[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
1432[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
1433[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
1434[CVE-2013-6449]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6449
1435[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
1436[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
1437[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
1438[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
1439[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
1440[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
1441[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
1442[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
1443[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
1444[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
1445[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
1446[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
1447[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
1448[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
1449[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
1450[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
1451[CVE-2010-5298]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298
1452[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
1453[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
1454[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
1455[CVE-2010-2939]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-2939
1456[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
1457[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
1458[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
1459[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
1460[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
1461[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
1462[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
1463[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
1464[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
1465[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
1466[CVE-2006-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3737
1467[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
1468[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
1469[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969