]> git.ipfire.org Git - thirdparty/openssl.git/blob - NEWS
Fix a race condition in drbg_add
[thirdparty/openssl.git] / NEWS
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
8 Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.2 [under development]
9
10 o Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
11 bridge.
12
13 Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
14
15 o Support for TLSv1.3 added (see https://wiki.openssl.org/index.php/TLS1.3
16 for further important information). The TLSv1.3 implementation includes:
17 o Fully compliant implementation of RFC8446 (TLSv1.3) on by default
18 o Early data (0-RTT)
19 o Post-handshake authentication and key update
20 o Middlebox Compatibility Mode
21 o TLSv1.3 PSKs
22 o Support for all five RFC8446 ciphersuites
23 o RSA-PSS signature algorithms (backported to TLSv1.2)
24 o Configurable session ticket support
25 o Stateless server support
26 o Rewrite of the packet construction code for "safer" packet handling
27 o Rewrite of the extension handling code
28 o Complete rewrite of the OpenSSL random number generator to introduce the
29 following capabilities
30 o The default RAND method now utilizes an AES-CTR DRBG according to
31 NIST standard SP 800-90Ar1.
32 o Support for multiple DRBG instances with seed chaining.
33 o There is a public and private DRBG instance.
34 o The DRBG instances are fork-safe.
35 o Keep all global DRBG instances on the secure heap if it is enabled.
36 o The public and private DRBG instance are per thread for lock free
37 operation
38 o Support for various new cryptographic algorithms including:
39 o SHA3
40 o SHA512/224 and SHA512/256
41 o EdDSA (both Ed25519 and Ed448) including X509 and TLS support
42 o X448 (adding to the existing X25519 support in 1.1.0)
43 o Multi-prime RSA
44 o SM2
45 o SM3
46 o SM4
47 o SipHash
48 o ARIA (including TLS support)
49 o Significant Side-Channel attack security improvements
50 o Add a new ClientHello callback to provide the ability to adjust the SSL
51 object at an early stage.
52 o Add 'Maximum Fragment Length' TLS extension negotiation and support
53 o A new STORE module, which implements a uniform and URI based reader of
54 stores that can contain keys, certificates, CRLs and numerous other
55 objects.
56 o Move the display of configuration data to configdata.pm.
57 o Allow GNU style "make variables" to be used with Configure.
58 o Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
59 o Rewrite of devcrypto engine
60
61 Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [under development]
62
63 o Client DoS due to large DH parameter (CVE-2018-0732)
64 o Cache timing vulnerability in RSA Key Generation (CVE-2018-0737)
65
66 Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [under development]
67
68 o Constructed ASN.1 types with a recursive definition could exceed the
69 stack (CVE-2018-0739)
70 o Incorrect CRYPTO_memcmp on HP-UX PA-RISC (CVE-2018-0733)
71 o rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
72
73 Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
74
75 o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
76 o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735)
77
78 Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
79
80 o config now recognises 64-bit mingw and chooses mingw64 instead of mingw
81
82 Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
83
84 o Encrypt-Then-Mac renegotiation crash (CVE-2017-3733)
85
86 Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
87
88 o Truncated packet could crash via OOB read (CVE-2017-3731)
89 o Bad (EC)DHE parameters cause a client crash (CVE-2017-3730)
90 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)
91
92 Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
93
94 o ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054)
95 o CMS Null dereference (CVE-2016-7053)
96 o Montgomery multiplication may produce incorrect results (CVE-2016-7055)
97
98 Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
99
100 o Fix Use After Free for large message sizes (CVE-2016-6309)
101
102 Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
103
104 o OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
105 o SSL_peek() hang on empty record (CVE-2016-6305)
106 o Excessive allocation of memory in tls_get_message_header()
107 (CVE-2016-6307)
108 o Excessive allocation of memory in dtls1_preprocess_fragment()
109 (CVE-2016-6308)
110
111 Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
112
113 o Copyright text was shrunk to a boilerplate that points to the license
114 o "shared" builds are now the default when possible
115 o Added support for "pipelining"
116 o Added the AFALG engine
117 o New threading API implemented
118 o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
119 o Support for extended master secret
120 o CCM ciphersuites
121 o Reworked test suite, now based on perl, Test::Harness and Test::More
122 o *Most* libcrypto and libssl public structures were made opaque,
123 including:
124 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
125 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
126 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
127 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
128 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
129 X509_LOOKUP, X509_LOOKUP_METHOD
130 o libssl internal structures made opaque
131 o SSLv2 support removed
132 o Kerberos ciphersuite support removed
133 o RC4 removed from DEFAULT ciphersuites in libssl
134 o 40 and 56 bit cipher support removed from libssl
135 o All public header files moved to include/openssl, no more symlinking
136 o SSL/TLS state machine, version negotiation and record layer rewritten
137 o EC revision: now operations use new EC_KEY_METHOD.
138 o Support for OCB mode added to libcrypto
139 o Support for asynchronous crypto operations added to libcrypto and libssl
140 o Deprecated interfaces can now be disabled at build time either
141 relative to the latest release via the "no-deprecated" Configure
142 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
143 o Application software can be compiled with -DOPENSSL_API_COMPAT=version
144 to ensure that features deprecated in that version are not exposed.
145 o Support for RFC6698/RFC7671 DANE TLSA peer authentication
146 o Change of Configure to use --prefix as the main installation
147 directory location rather than --openssldir. The latter becomes
148 the directory for certs, private key and openssl.cnf exclusively.
149 o Reworked BIO networking library, with full support for IPv6.
150 o New "unified" build system
151 o New security levels
152 o Support for scrypt algorithm
153 o Support for X25519
154 o Extended SSL_CONF support using configuration files
155 o KDF algorithm support. Implement TLS PRF as a KDF.
156 o Support for Certificate Transparency
157 o HKDF support.
158
159 Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
160
161 o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107)
162 o Fix EVP_EncodeUpdate overflow (CVE-2016-2105)
163 o Fix EVP_EncryptUpdate overflow (CVE-2016-2106)
164 o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109)
165 o EBCDIC overread (CVE-2016-2176)
166 o Modify behavior of ALPN to invoke callback after SNI/servername
167 callback, such that updates to the SSL_CTX affect ALPN.
168 o Remove LOW from the DEFAULT cipher list. This removes singles DES from
169 the default.
170 o Only remove the SSLv2 methods with the no-ssl2-method option.
171
172 Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
173
174 o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
175 o Disable SSLv2 default build, default negotiation and weak ciphers
176 (CVE-2016-0800)
177 o Fix a double-free in DSA code (CVE-2016-0705)
178 o Disable SRP fake user seed to address a server memory leak
179 (CVE-2016-0798)
180 o Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
181 (CVE-2016-0797)
182 o Fix memory issues in BIO_*printf functions (CVE-2016-0799)
183 o Fix side channel attack on modular exponentiation (CVE-2016-0702)
184
185 Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
186
187 o DH small subgroups (CVE-2016-0701)
188 o SSLv2 doesn't block disabled ciphers (CVE-2015-3197)
189
190 Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
191
192 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
193 o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
194 o X509_ATTRIBUTE memory leak (CVE-2015-3195)
195 o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
196 o In DSA_generate_parameters_ex, if the provided seed is too short,
197 return an error
198
199 Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
200
201 o Alternate chains certificate forgery (CVE-2015-1793)
202 o Race condition handling PSK identify hint (CVE-2015-3196)
203
204 Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
205
206 o Fix HMAC ABI incompatibility
207
208 Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
209
210 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
211 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
212 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
213 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
214 o Race condition handling NewSessionTicket (CVE-2015-1791)
215
216 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
217
218 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
219 o Multiblock corrupted pointer fix (CVE-2015-0290)
220 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
221 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
222 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
223 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
224 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
225 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
226 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
227 o Handshake with unseeded PRNG fix (CVE-2015-0285)
228 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
229 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
230 o Removed the export ciphers from the DEFAULT ciphers
231
232 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
233
234 o Suite B support for TLS 1.2 and DTLS 1.2
235 o Support for DTLS 1.2
236 o TLS automatic EC curve selection.
237 o API to set TLS supported signature algorithms and curves
238 o SSL_CONF configuration API.
239 o TLS Brainpool support.
240 o ALPN support.
241 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
242
243 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
244
245 o Build fixes for the Windows and OpenVMS platforms
246
247 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
248
249 o Fix for CVE-2014-3571
250 o Fix for CVE-2015-0206
251 o Fix for CVE-2014-3569
252 o Fix for CVE-2014-3572
253 o Fix for CVE-2015-0204
254 o Fix for CVE-2015-0205
255 o Fix for CVE-2014-8275
256 o Fix for CVE-2014-3570
257
258 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
259
260 o Fix for CVE-2014-3513
261 o Fix for CVE-2014-3567
262 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
263 o Fix for CVE-2014-3568
264
265 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
266
267 o Fix for CVE-2014-3512
268 o Fix for CVE-2014-3511
269 o Fix for CVE-2014-3510
270 o Fix for CVE-2014-3507
271 o Fix for CVE-2014-3506
272 o Fix for CVE-2014-3505
273 o Fix for CVE-2014-3509
274 o Fix for CVE-2014-5139
275 o Fix for CVE-2014-3508
276
277 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
278
279 o Fix for CVE-2014-0224
280 o Fix for CVE-2014-0221
281 o Fix for CVE-2014-0198
282 o Fix for CVE-2014-0195
283 o Fix for CVE-2014-3470
284 o Fix for CVE-2010-5298
285
286 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
287
288 o Fix for CVE-2014-0160
289 o Add TLS padding extension workaround for broken servers.
290 o Fix for CVE-2014-0076
291
292 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
293
294 o Don't include gmt_unix_time in TLS server and client random values
295 o Fix for TLS record tampering bug CVE-2013-4353
296 o Fix for TLS version checking bug CVE-2013-6449
297 o Fix for DTLS retransmission bug CVE-2013-6450
298
299 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
300
301 o Corrected fix for CVE-2013-0169
302
303 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
304
305 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
306 o Include the fips configuration module.
307 o Fix OCSP bad key DoS attack CVE-2013-0166
308 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
309 o Fix for TLS AESNI record handling flaw CVE-2012-2686
310
311 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
312
313 o Fix TLS/DTLS record length checking bug CVE-2012-2333
314 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
315
316 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
317
318 o Fix compilation error on non-x86 platforms.
319 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
320 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
321
322 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
323
324 o Fix for ASN1 overflow bug CVE-2012-2110
325 o Workarounds for some servers that hang on long client hellos.
326 o Fix SEGV in AES code.
327
328 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
329
330 o TLS/DTLS heartbeat support.
331 o SCTP support.
332 o RFC 5705 TLS key material exporter.
333 o RFC 5764 DTLS-SRTP negotiation.
334 o Next Protocol Negotiation.
335 o PSS signatures in certificates, requests and CRLs.
336 o Support for password based recipient info for CMS.
337 o Support TLS v1.2 and TLS v1.1.
338 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
339 o SRP support.
340
341 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
342
343 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
344 o Corrected fix for CVE-2011-4619
345 o Various DTLS fixes.
346
347 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
348
349 o Fix for DTLS DoS issue CVE-2012-0050
350
351 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
352
353 o Fix for DTLS plaintext recovery attack CVE-2011-4108
354 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
355 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
356 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
357 o Check for malformed RFC3779 data CVE-2011-4577
358
359 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
360
361 o Fix for CRL vulnerability issue CVE-2011-3207
362 o Fix for ECDH crashes CVE-2011-3210
363 o Protection against EC timing attacks.
364 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
365 o Various DTLS fixes.
366
367 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
368
369 o Fix for security issue CVE-2011-0014
370
371 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
372
373 o Fix for security issue CVE-2010-4180
374 o Fix for CVE-2010-4252
375 o Fix mishandling of absent EC point format extension.
376 o Fix various platform compilation issues.
377 o Corrected fix for security issue CVE-2010-3864.
378
379 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
380
381 o Fix for security issue CVE-2010-3864.
382 o Fix for CVE-2010-2939
383 o Fix WIN32 build system for GOST ENGINE.
384
385 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
386
387 o Fix for security issue CVE-2010-1633.
388 o GOST MAC and CFB fixes.
389
390 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
391
392 o RFC3280 path validation: sufficient to process PKITS tests.
393 o Integrated support for PVK files and keyblobs.
394 o Change default private key format to PKCS#8.
395 o CMS support: able to process all examples in RFC4134
396 o Streaming ASN1 encode support for PKCS#7 and CMS.
397 o Multiple signer and signer add support for PKCS#7 and CMS.
398 o ASN1 printing support.
399 o Whirlpool hash algorithm added.
400 o RFC3161 time stamp support.
401 o New generalised public key API supporting ENGINE based algorithms.
402 o New generalised public key API utilities.
403 o New ENGINE supporting GOST algorithms.
404 o SSL/TLS GOST ciphersuite support.
405 o PKCS#7 and CMS GOST support.
406 o RFC4279 PSK ciphersuite support.
407 o Supported points format extension for ECC ciphersuites.
408 o ecdsa-with-SHA224/256/384/512 signature types.
409 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
410 o Opaque PRF Input TLS extension support.
411 o Updated time routines to avoid OS limitations.
412
413 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
414
415 o CFB cipher definition fixes.
416 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
417
418 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
419
420 o Cipher definition fixes.
421 o Workaround for slow RAND_poll() on some WIN32 versions.
422 o Remove MD2 from algorithm tables.
423 o SPKAC handling fixes.
424 o Support for RFC5746 TLS renegotiation extension.
425 o Compression memory leak fixed.
426 o Compression session resumption fixed.
427 o Ticket and SNI coexistence fixes.
428 o Many fixes to DTLS handling.
429
430 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
431
432 o Temporary work around for CVE-2009-3555: disable renegotiation.
433
434 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
435
436 o Fix various build issues.
437 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
438
439 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
440
441 o Fix security issue (CVE-2008-5077)
442 o Merge FIPS 140-2 branch code.
443
444 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
445
446 o CryptoAPI ENGINE support.
447 o Various precautionary measures.
448 o Fix for bugs affecting certificate request creation.
449 o Support for local machine keyset attribute in PKCS#12 files.
450
451 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
452
453 o Backport of CMS functionality to 0.9.8.
454 o Fixes for bugs introduced with 0.9.8f.
455
456 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
457
458 o Add gcc 4.2 support.
459 o Add support for AES and SSE2 assembly language optimization
460 for VC++ build.
461 o Support for RFC4507bis and server name extensions if explicitly
462 selected at compile time.
463 o DTLS improvements.
464 o RFC4507bis support.
465 o TLS Extensions support.
466
467 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
468
469 o Various ciphersuite selection fixes.
470 o RFC3779 support.
471
472 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
473
474 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
475 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
476 o Changes to ciphersuite selection algorithm
477
478 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
479
480 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
481 o New cipher Camellia
482
483 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
484
485 o Cipher string fixes.
486 o Fixes for VC++ 2005.
487 o Updated ECC cipher suite support.
488 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
489 o Zlib compression usage fixes.
490 o Built in dynamic engine compilation support on Win32.
491 o Fixes auto dynamic engine loading in Win32.
492
493 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
494
495 o Fix potential SSL 2.0 rollback, CVE-2005-2969
496 o Extended Windows CE support
497
498 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
499
500 o Major work on the BIGNUM library for higher efficiency and to
501 make operations more streamlined and less contradictory. This
502 is the result of a major audit of the BIGNUM library.
503 o Addition of BIGNUM functions for fields GF(2^m) and NIST
504 curves, to support the Elliptic Crypto functions.
505 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
506 the use through EVP, X509 and ENGINE.
507 o New ASN.1 mini-compiler that's usable through the OpenSSL
508 configuration file.
509 o Added support for ASN.1 indefinite length constructed encoding.
510 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
511 o Complete rework of shared library construction and linking
512 programs with shared or static libraries, through a separate
513 Makefile.shared.
514 o Rework of the passing of parameters from one Makefile to another.
515 o Changed ENGINE framework to load dynamic engine modules
516 automatically from specifically given directories.
517 o New structure and ASN.1 functions for CertificatePair.
518 o Changed the ZLIB compression method to be stateful.
519 o Changed the key-generation and primality testing "progress"
520 mechanism to take a structure that contains the ticker
521 function and an argument.
522 o New engine module: GMP (performs private key exponentiation).
523 o New engine module: VIA PadLOck ACE extension in VIA C3
524 Nehemiah processors.
525 o Added support for IPv6 addresses in certificate extensions.
526 See RFC 1884, section 2.2.
527 o Added support for certificate policy mappings, policy
528 constraints and name constraints.
529 o Added support for multi-valued AVAs in the OpenSSL
530 configuration file.
531 o Added support for multiple certificates with the same subject
532 in the 'openssl ca' index file.
533 o Make it possible to create self-signed certificates using
534 'openssl ca -selfsign'.
535 o Make it possible to generate a serial number file with
536 'openssl ca -create_serial'.
537 o New binary search functions with extended functionality.
538 o New BUF functions.
539 o New STORE structure and library to provide an interface to all
540 sorts of data repositories. Supports storage of public and
541 private keys, certificates, CRLs, numbers and arbitrary blobs.
542 This library is unfortunately unfinished and unused within
543 OpenSSL.
544 o New control functions for the error stack.
545 o Changed the PKCS#7 library to support one-pass S/MIME
546 processing.
547 o Added the possibility to compile without old deprecated
548 functionality with the OPENSSL_NO_DEPRECATED macro or the
549 'no-deprecated' argument to the config and Configure scripts.
550 o Constification of all ASN.1 conversion functions, and other
551 affected functions.
552 o Improved platform support for PowerPC.
553 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
554 o New X509_VERIFY_PARAM structure to support parameterisation
555 of X.509 path validation.
556 o Major overhaul of RC4 performance on Intel P4, IA-64 and
557 AMD64.
558 o Changed the Configure script to have some algorithms disabled
559 by default. Those can be explicitly enabled with the new
560 argument form 'enable-xxx'.
561 o Change the default digest in 'openssl' commands from MD5 to
562 SHA-1.
563 o Added support for DTLS.
564 o New BIGNUM blinding.
565 o Added support for the RSA-PSS encryption scheme
566 o Added support for the RSA X.931 padding.
567 o Added support for BSD sockets on NetWare.
568 o Added support for files larger than 2GB.
569 o Added initial support for Win64.
570 o Added alternate pkg-config files.
571
572 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
573
574 o FIPS 1.1.1 module linking.
575 o Various ciphersuite selection fixes.
576
577 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
578
579 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
580 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
581
582 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
583
584 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
585
586 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
587
588 o Visual C++ 2005 fixes.
589 o Update Windows build system for FIPS.
590
591 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
592
593 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
594
595 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
596
597 o Fix SSL 2.0 Rollback, CVE-2005-2969
598 o Allow use of fixed-length exponent on DSA signing
599 o Default fixed-window RSA, DSA, DH private-key operations
600
601 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
602
603 o More compilation issues fixed.
604 o Adaptation to more modern Kerberos API.
605 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
606 o Enhanced x86_64 assembler BIGNUM module.
607 o More constification.
608 o Added processing of proxy certificates (RFC 3820).
609
610 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
611
612 o Several compilation issues fixed.
613 o Many memory allocation failure checks added.
614 o Improved comparison of X509 Name type.
615 o Mandatory basic checks on certificates.
616 o Performance improvements.
617
618 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
619
620 o Fix race condition in CRL checking code.
621 o Fixes to PKCS#7 (S/MIME) code.
622
623 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
624
625 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
626 o Security: Fix null-pointer assignment in do_change_cipher_spec()
627 o Allow multiple active certificates with same subject in CA index
628 o Multiple X509 verification fixes
629 o Speed up HMAC and other operations
630
631 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
632
633 o Security: fix various ASN1 parsing bugs.
634 o New -ignore_err option to OCSP utility.
635 o Various interop and bug fixes in S/MIME code.
636 o SSL/TLS protocol fix for unrequested client certificates.
637
638 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
639
640 o Security: counter the Klima-Pokorny-Rosa extension of
641 Bleichbacher's attack
642 o Security: make RSA blinding default.
643 o Configuration: Irix fixes, AIX fixes, better mingw support.
644 o Support for new platforms: linux-ia64-ecc.
645 o Build: shared library support fixes.
646 o ASN.1: treat domainComponent correctly.
647 o Documentation: fixes and additions.
648
649 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
650
651 o Security: Important security related bugfixes.
652 o Enhanced compatibility with MIT Kerberos.
653 o Can be built without the ENGINE framework.
654 o IA32 assembler enhancements.
655 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
656 o Configuration: the no-err option now works properly.
657 o SSL/TLS: now handles manual certificate chain building.
658 o SSL/TLS: certain session ID malfunctions corrected.
659
660 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
661
662 o New library section OCSP.
663 o Complete rewrite of ASN1 code.
664 o CRL checking in verify code and openssl utility.
665 o Extension copying in 'ca' utility.
666 o Flexible display options in 'ca' utility.
667 o Provisional support for international characters with UTF8.
668 o Support for external crypto devices ('engine') is no longer
669 a separate distribution.
670 o New elliptic curve library section.
671 o New AES (Rijndael) library section.
672 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
673 Linux x86_64, Linux 64-bit on Sparc v9
674 o Extended support for some platforms: VxWorks
675 o Enhanced support for shared libraries.
676 o Now only builds PIC code when shared library support is requested.
677 o Support for pkg-config.
678 o Lots of new manuals.
679 o Makes symbolic links to or copies of manuals to cover all described
680 functions.
681 o Change DES API to clean up the namespace (some applications link also
682 against libdes providing similar functions having the same name).
683 Provide macros for backward compatibility (will be removed in the
684 future).
685 o Unify handling of cryptographic algorithms (software and engine)
686 to be available via EVP routines for asymmetric and symmetric ciphers.
687 o NCONF: new configuration handling routines.
688 o Change API to use more 'const' modifiers to improve error checking
689 and help optimizers.
690 o Finally remove references to RSAref.
691 o Reworked parts of the BIGNUM code.
692 o Support for new engines: Broadcom ubsec, Accelerated Encryption
693 Processing, IBM 4758.
694 o A few new engines added in the demos area.
695 o Extended and corrected OID (object identifier) table.
696 o PRNG: query at more locations for a random device, automatic query for
697 EGD style random sources at several locations.
698 o SSL/TLS: allow optional cipher choice according to server's preference.
699 o SSL/TLS: allow server to explicitly set new session ids.
700 o SSL/TLS: support Kerberos cipher suites (RFC2712).
701 Only supports MIT Kerberos for now.
702 o SSL/TLS: allow more precise control of renegotiations and sessions.
703 o SSL/TLS: add callback to retrieve SSL/TLS messages.
704 o SSL/TLS: support AES cipher suites (RFC3268).
705
706 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
707
708 o Security: fix various ASN1 parsing bugs.
709 o SSL/TLS protocol fix for unrequested client certificates.
710
711 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
712
713 o Security: counter the Klima-Pokorny-Rosa extension of
714 Bleichbacher's attack
715 o Security: make RSA blinding default.
716 o Build: shared library support fixes.
717
718 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
719
720 o Important security related bugfixes.
721
722 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
723
724 o New configuration targets for Tandem OSS and A/UX.
725 o New OIDs for Microsoft attributes.
726 o Better handling of SSL session caching.
727 o Better comparison of distinguished names.
728 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
729 o Support assembler code with Borland C.
730 o Fixes for length problems.
731 o Fixes for uninitialised variables.
732 o Fixes for memory leaks, some unusual crashes and some race conditions.
733 o Fixes for smaller building problems.
734 o Updates of manuals, FAQ and other instructive documents.
735
736 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
737
738 o Important building fixes on Unix.
739
740 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
741
742 o Various important bugfixes.
743
744 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
745
746 o Important security related bugfixes.
747 o Various SSL/TLS library bugfixes.
748
749 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
750
751 o Various SSL/TLS library bugfixes.
752 o Fix DH parameter generation for 'non-standard' generators.
753
754 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
755
756 o Various SSL/TLS library bugfixes.
757 o BIGNUM library fixes.
758 o RSA OAEP and random number generation fixes.
759 o Object identifiers corrected and added.
760 o Add assembler BN routines for IA64.
761 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
762 MIPS Linux; shared library support for Irix, HP-UX.
763 o Add crypto accelerator support for AEP, Baltimore SureWare,
764 Broadcom and Cryptographic Appliance's keyserver
765 [in 0.9.6c-engine release].
766
767 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
768
769 o Security fix: PRNG improvements.
770 o Security fix: RSA OAEP check.
771 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
772 attack.
773 o MIPS bug fix in BIGNUM.
774 o Bug fix in "openssl enc".
775 o Bug fix in X.509 printing routine.
776 o Bug fix in DSA verification routine and DSA S/MIME verification.
777 o Bug fix to make PRNG thread-safe.
778 o Bug fix in RAND_file_name().
779 o Bug fix in compatibility mode trust settings.
780 o Bug fix in blowfish EVP.
781 o Increase default size for BIO buffering filter.
782 o Compatibility fixes in some scripts.
783
784 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
785
786 o Security fix: change behavior of OpenSSL to avoid using
787 environment variables when running as root.
788 o Security fix: check the result of RSA-CRT to reduce the
789 possibility of deducing the private key from an incorrectly
790 calculated signature.
791 o Security fix: prevent Bleichenbacher's DSA attack.
792 o Security fix: Zero the premaster secret after deriving the
793 master secret in DH ciphersuites.
794 o Reimplement SSL_peek(), which had various problems.
795 o Compatibility fix: the function des_encrypt() renamed to
796 des_encrypt1() to avoid clashes with some Unixen libc.
797 o Bug fixes for Win32, HP/UX and Irix.
798 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
799 memory checking routines.
800 o Bug fixes for RSA operations in threaded environments.
801 o Bug fixes in misc. openssl applications.
802 o Remove a few potential memory leaks.
803 o Add tighter checks of BIGNUM routines.
804 o Shared library support has been reworked for generality.
805 o More documentation.
806 o New function BN_rand_range().
807 o Add "-rand" option to openssl s_client and s_server.
808
809 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
810
811 o Some documentation for BIO and SSL libraries.
812 o Enhanced chain verification using key identifiers.
813 o New sign and verify options to 'dgst' application.
814 o Support for DER and PEM encoded messages in 'smime' application.
815 o New 'rsautl' application, low level RSA utility.
816 o MD4 now included.
817 o Bugfix for SSL rollback padding check.
818 o Support for external crypto devices [1].
819 o Enhanced EVP interface.
820
821 [1] The support for external crypto devices is currently a separate
822 distribution. See the file README.ENGINE.
823
824 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
825
826 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
827 o Shared library support for HPUX and Solaris-gcc
828 o Support of Linux/IA64
829 o Assembler support for Mingw32
830 o New 'rand' application
831 o New way to check for existence of algorithms from scripts
832
833 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
834
835 o S/MIME support in new 'smime' command
836 o Documentation for the OpenSSL command line application
837 o Automation of 'req' application
838 o Fixes to make s_client, s_server work under Windows
839 o Support for multiple fieldnames in SPKACs
840 o New SPKAC command line utility and associated library functions
841 o Options to allow passwords to be obtained from various sources
842 o New public key PEM format and options to handle it
843 o Many other fixes and enhancements to command line utilities
844 o Usable certificate chain verification
845 o Certificate purpose checking
846 o Certificate trust settings
847 o Support of authority information access extension
848 o Extensions in certificate requests
849 o Simplified X509 name and attribute routines
850 o Initial (incomplete) support for international character sets
851 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
852 o Read only memory BIOs and simplified creation function
853 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
854 record; allow fragmentation and interleaving of handshake and other
855 data
856 o TLS/SSL code now "tolerates" MS SGC
857 o Work around for Netscape client certificate hang bug
858 o RSA_NULL option that removes RSA patent code but keeps other
859 RSA functionality
860 o Memory leak detection now allows applications to add extra information
861 via a per-thread stack
862 o PRNG robustness improved
863 o EGD support
864 o BIGNUM library bug fixes
865 o Faster DSA parameter generation
866 o Enhanced support for Alpha Linux
867 o Experimental MacOS support
868
869 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
870
871 o Transparent support for PKCS#8 format private keys: these are used
872 by several software packages and are more secure than the standard
873 form
874 o PKCS#5 v2.0 implementation
875 o Password callbacks have a new void * argument for application data
876 o Avoid various memory leaks
877 o New pipe-like BIO that allows using the SSL library when actual I/O
878 must be handled by the application (BIO pair)
879
880 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
881 o Lots of enhancements and cleanups to the Configuration mechanism
882 o RSA OEAP related fixes
883 o Added `openssl ca -revoke' option for revoking a certificate
884 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
885 o Source tree cleanups: removed lots of obsolete files
886 o Thawte SXNet, certificate policies and CRL distribution points
887 extension support
888 o Preliminary (experimental) S/MIME support
889 o Support for ASN.1 UTF8String and VisibleString
890 o Full integration of PKCS#12 code
891 o Sparc assembler bignum implementation, optimized hash functions
892 o Option to disable selected ciphers
893
894 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
895 o Fixed a security hole related to session resumption
896 o Fixed RSA encryption routines for the p < q case
897 o "ALL" in cipher lists now means "everything except NULL ciphers"
898 o Support for Triple-DES CBCM cipher
899 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
900 o First support for new TLSv1 ciphers
901 o Added a few new BIOs (syslog BIO, reliable BIO)
902 o Extended support for DSA certificate/keys.
903 o Extended support for Certificate Signing Requests (CSR)
904 o Initial support for X.509v3 extensions
905 o Extended support for compression inside the SSL record layer
906 o Overhauled Win32 builds
907 o Cleanups and fixes to the Big Number (BN) library
908 o Support for ASN.1 GeneralizedTime
909 o Splitted ASN.1 SETs from SEQUENCEs
910 o ASN1 and PEM support for Netscape Certificate Sequences
911 o Overhauled Perl interface
912 o Lots of source tree cleanups.
913 o Lots of memory leak fixes.
914 o Lots of bug fixes.
915
916 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
917 o Integration of the popular NO_RSA/NO_DSA patches
918 o Initial support for compression inside the SSL record layer
919 o Added BIO proxy and filtering functionality
920 o Extended Big Number (BN) library
921 o Added RIPE MD160 message digest
922 o Added support for RC2/64bit cipher
923 o Extended ASN.1 parser routines
924 o Adjustments of the source tree for CVS
925 o Support for various new platforms