]> git.ipfire.org Git - thirdparty/openssl.git/blob - NEWS
Prepare for 1.1.1f-dev
[thirdparty/openssl.git] / NEWS
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
8 Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [under development]
9
10 o
11
12 Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
13
14 o Fixed an overflow bug in the x64_64 Montgomery squaring procedure
15 used in exponentiation with 512-bit moduli (CVE-2019-1551)
16
17 Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
18
19 o Fixed a fork protection issue (CVE-2019-1549)
20 o Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
21 (CVE-2019-1563)
22 o For built-in EC curves, ensure an EC_GROUP built from the curve name is
23 used even when parsing explicit parameters
24 o Compute ECC cofactors if not provided during EC_GROUP construction
25 (CVE-2019-1547)
26 o Early start up entropy quality from the DEVRANDOM seed source has been
27 improved for older Linux systems
28 o Correct the extended master secret constant on EBCDIC systems
29 o Use Windows installation paths in the mingw builds (CVE-2019-1552)
30 o Changed DH_check to accept parameters with order q and 2q subgroups
31 o Significantly reduce secure memory usage by the randomness pools
32 o Revert the DEVRANDOM_WAIT feature for Linux systems
33
34 Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
35
36 o Prevent over long nonces in ChaCha20-Poly1305 (CVE-2019-1543)
37
38 Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
39
40 o Change the info callback signals for the start and end of a post-handshake
41 message exchange in TLSv1.3.
42 o Fix a bug in DTLS over SCTP. This breaks interoperability with older versions
43 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
44
45 Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
46
47 o Timing vulnerability in DSA signature generation (CVE-2018-0734)
48 o Timing vulnerability in ECDSA signature generation (CVE-2018-0735)
49
50 Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
51
52 o Support for TLSv1.3 added (see https://wiki.openssl.org/index.php/TLS1.3
53 for further important information). The TLSv1.3 implementation includes:
54 o Fully compliant implementation of RFC8446 (TLSv1.3) on by default
55 o Early data (0-RTT)
56 o Post-handshake authentication and key update
57 o Middlebox Compatibility Mode
58 o TLSv1.3 PSKs
59 o Support for all five RFC8446 ciphersuites
60 o RSA-PSS signature algorithms (backported to TLSv1.2)
61 o Configurable session ticket support
62 o Stateless server support
63 o Rewrite of the packet construction code for "safer" packet handling
64 o Rewrite of the extension handling code
65 o Complete rewrite of the OpenSSL random number generator to introduce the
66 following capabilities
67 o The default RAND method now utilizes an AES-CTR DRBG according to
68 NIST standard SP 800-90Ar1.
69 o Support for multiple DRBG instances with seed chaining.
70 o There is a public and private DRBG instance.
71 o The DRBG instances are fork-safe.
72 o Keep all global DRBG instances on the secure heap if it is enabled.
73 o The public and private DRBG instance are per thread for lock free
74 operation
75 o Support for various new cryptographic algorithms including:
76 o SHA3
77 o SHA512/224 and SHA512/256
78 o EdDSA (both Ed25519 and Ed448) including X509 and TLS support
79 o X448 (adding to the existing X25519 support in 1.1.0)
80 o Multi-prime RSA
81 o SM2
82 o SM3
83 o SM4
84 o SipHash
85 o ARIA (including TLS support)
86 o Significant Side-Channel attack security improvements
87 o Add a new ClientHello callback to provide the ability to adjust the SSL
88 object at an early stage.
89 o Add 'Maximum Fragment Length' TLS extension negotiation and support
90 o A new STORE module, which implements a uniform and URI based reader of
91 stores that can contain keys, certificates, CRLs and numerous other
92 objects.
93 o Move the display of configuration data to configdata.pm.
94 o Allow GNU style "make variables" to be used with Configure.
95 o Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
96 o Rewrite of devcrypto engine
97
98 Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [under development]
99
100 o Client DoS due to large DH parameter (CVE-2018-0732)
101 o Cache timing vulnerability in RSA Key Generation (CVE-2018-0737)
102
103 Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [under development]
104
105 o Constructed ASN.1 types with a recursive definition could exceed the
106 stack (CVE-2018-0739)
107 o Incorrect CRYPTO_memcmp on HP-UX PA-RISC (CVE-2018-0733)
108 o rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
109
110 Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
111
112 o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
113 o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735)
114
115 Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
116
117 o config now recognises 64-bit mingw and chooses mingw64 instead of mingw
118
119 Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
120
121 o Encrypt-Then-Mac renegotiation crash (CVE-2017-3733)
122
123 Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
124
125 o Truncated packet could crash via OOB read (CVE-2017-3731)
126 o Bad (EC)DHE parameters cause a client crash (CVE-2017-3730)
127 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)
128
129 Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
130
131 o ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054)
132 o CMS Null dereference (CVE-2016-7053)
133 o Montgomery multiplication may produce incorrect results (CVE-2016-7055)
134
135 Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
136
137 o Fix Use After Free for large message sizes (CVE-2016-6309)
138
139 Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
140
141 o OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
142 o SSL_peek() hang on empty record (CVE-2016-6305)
143 o Excessive allocation of memory in tls_get_message_header()
144 (CVE-2016-6307)
145 o Excessive allocation of memory in dtls1_preprocess_fragment()
146 (CVE-2016-6308)
147
148 Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
149
150 o Copyright text was shrunk to a boilerplate that points to the license
151 o "shared" builds are now the default when possible
152 o Added support for "pipelining"
153 o Added the AFALG engine
154 o New threading API implemented
155 o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
156 o Support for extended master secret
157 o CCM ciphersuites
158 o Reworked test suite, now based on perl, Test::Harness and Test::More
159 o *Most* libcrypto and libssl public structures were made opaque,
160 including:
161 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
162 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
163 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
164 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
165 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
166 X509_LOOKUP, X509_LOOKUP_METHOD
167 o libssl internal structures made opaque
168 o SSLv2 support removed
169 o Kerberos ciphersuite support removed
170 o RC4 removed from DEFAULT ciphersuites in libssl
171 o 40 and 56 bit cipher support removed from libssl
172 o All public header files moved to include/openssl, no more symlinking
173 o SSL/TLS state machine, version negotiation and record layer rewritten
174 o EC revision: now operations use new EC_KEY_METHOD.
175 o Support for OCB mode added to libcrypto
176 o Support for asynchronous crypto operations added to libcrypto and libssl
177 o Deprecated interfaces can now be disabled at build time either
178 relative to the latest release via the "no-deprecated" Configure
179 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
180 o Application software can be compiled with -DOPENSSL_API_COMPAT=version
181 to ensure that features deprecated in that version are not exposed.
182 o Support for RFC6698/RFC7671 DANE TLSA peer authentication
183 o Change of Configure to use --prefix as the main installation
184 directory location rather than --openssldir. The latter becomes
185 the directory for certs, private key and openssl.cnf exclusively.
186 o Reworked BIO networking library, with full support for IPv6.
187 o New "unified" build system
188 o New security levels
189 o Support for scrypt algorithm
190 o Support for X25519
191 o Extended SSL_CONF support using configuration files
192 o KDF algorithm support. Implement TLS PRF as a KDF.
193 o Support for Certificate Transparency
194 o HKDF support.
195
196 Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
197
198 o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107)
199 o Fix EVP_EncodeUpdate overflow (CVE-2016-2105)
200 o Fix EVP_EncryptUpdate overflow (CVE-2016-2106)
201 o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109)
202 o EBCDIC overread (CVE-2016-2176)
203 o Modify behavior of ALPN to invoke callback after SNI/servername
204 callback, such that updates to the SSL_CTX affect ALPN.
205 o Remove LOW from the DEFAULT cipher list. This removes singles DES from
206 the default.
207 o Only remove the SSLv2 methods with the no-ssl2-method option.
208
209 Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
210
211 o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
212 o Disable SSLv2 default build, default negotiation and weak ciphers
213 (CVE-2016-0800)
214 o Fix a double-free in DSA code (CVE-2016-0705)
215 o Disable SRP fake user seed to address a server memory leak
216 (CVE-2016-0798)
217 o Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
218 (CVE-2016-0797)
219 o Fix memory issues in BIO_*printf functions (CVE-2016-0799)
220 o Fix side channel attack on modular exponentiation (CVE-2016-0702)
221
222 Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
223
224 o DH small subgroups (CVE-2016-0701)
225 o SSLv2 doesn't block disabled ciphers (CVE-2015-3197)
226
227 Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
228
229 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
230 o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
231 o X509_ATTRIBUTE memory leak (CVE-2015-3195)
232 o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
233 o In DSA_generate_parameters_ex, if the provided seed is too short,
234 return an error
235
236 Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
237
238 o Alternate chains certificate forgery (CVE-2015-1793)
239 o Race condition handling PSK identify hint (CVE-2015-3196)
240
241 Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
242
243 o Fix HMAC ABI incompatibility
244
245 Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
246
247 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
248 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
249 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
250 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
251 o Race condition handling NewSessionTicket (CVE-2015-1791)
252
253 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
254
255 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
256 o Multiblock corrupted pointer fix (CVE-2015-0290)
257 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
258 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
259 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
260 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
261 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
262 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
263 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
264 o Handshake with unseeded PRNG fix (CVE-2015-0285)
265 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
266 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
267 o Removed the export ciphers from the DEFAULT ciphers
268
269 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
270
271 o Suite B support for TLS 1.2 and DTLS 1.2
272 o Support for DTLS 1.2
273 o TLS automatic EC curve selection.
274 o API to set TLS supported signature algorithms and curves
275 o SSL_CONF configuration API.
276 o TLS Brainpool support.
277 o ALPN support.
278 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
279
280 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
281
282 o Build fixes for the Windows and OpenVMS platforms
283
284 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
285
286 o Fix for CVE-2014-3571
287 o Fix for CVE-2015-0206
288 o Fix for CVE-2014-3569
289 o Fix for CVE-2014-3572
290 o Fix for CVE-2015-0204
291 o Fix for CVE-2015-0205
292 o Fix for CVE-2014-8275
293 o Fix for CVE-2014-3570
294
295 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
296
297 o Fix for CVE-2014-3513
298 o Fix for CVE-2014-3567
299 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
300 o Fix for CVE-2014-3568
301
302 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
303
304 o Fix for CVE-2014-3512
305 o Fix for CVE-2014-3511
306 o Fix for CVE-2014-3510
307 o Fix for CVE-2014-3507
308 o Fix for CVE-2014-3506
309 o Fix for CVE-2014-3505
310 o Fix for CVE-2014-3509
311 o Fix for CVE-2014-5139
312 o Fix for CVE-2014-3508
313
314 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
315
316 o Fix for CVE-2014-0224
317 o Fix for CVE-2014-0221
318 o Fix for CVE-2014-0198
319 o Fix for CVE-2014-0195
320 o Fix for CVE-2014-3470
321 o Fix for CVE-2010-5298
322
323 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
324
325 o Fix for CVE-2014-0160
326 o Add TLS padding extension workaround for broken servers.
327 o Fix for CVE-2014-0076
328
329 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
330
331 o Don't include gmt_unix_time in TLS server and client random values
332 o Fix for TLS record tampering bug CVE-2013-4353
333 o Fix for TLS version checking bug CVE-2013-6449
334 o Fix for DTLS retransmission bug CVE-2013-6450
335
336 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
337
338 o Corrected fix for CVE-2013-0169
339
340 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
341
342 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
343 o Include the fips configuration module.
344 o Fix OCSP bad key DoS attack CVE-2013-0166
345 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
346 o Fix for TLS AESNI record handling flaw CVE-2012-2686
347
348 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
349
350 o Fix TLS/DTLS record length checking bug CVE-2012-2333
351 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
352
353 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
354
355 o Fix compilation error on non-x86 platforms.
356 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
357 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
358
359 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
360
361 o Fix for ASN1 overflow bug CVE-2012-2110
362 o Workarounds for some servers that hang on long client hellos.
363 o Fix SEGV in AES code.
364
365 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
366
367 o TLS/DTLS heartbeat support.
368 o SCTP support.
369 o RFC 5705 TLS key material exporter.
370 o RFC 5764 DTLS-SRTP negotiation.
371 o Next Protocol Negotiation.
372 o PSS signatures in certificates, requests and CRLs.
373 o Support for password based recipient info for CMS.
374 o Support TLS v1.2 and TLS v1.1.
375 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
376 o SRP support.
377
378 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
379
380 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
381 o Corrected fix for CVE-2011-4619
382 o Various DTLS fixes.
383
384 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
385
386 o Fix for DTLS DoS issue CVE-2012-0050
387
388 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
389
390 o Fix for DTLS plaintext recovery attack CVE-2011-4108
391 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
392 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
393 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
394 o Check for malformed RFC3779 data CVE-2011-4577
395
396 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
397
398 o Fix for CRL vulnerability issue CVE-2011-3207
399 o Fix for ECDH crashes CVE-2011-3210
400 o Protection against EC timing attacks.
401 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
402 o Various DTLS fixes.
403
404 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
405
406 o Fix for security issue CVE-2011-0014
407
408 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
409
410 o Fix for security issue CVE-2010-4180
411 o Fix for CVE-2010-4252
412 o Fix mishandling of absent EC point format extension.
413 o Fix various platform compilation issues.
414 o Corrected fix for security issue CVE-2010-3864.
415
416 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
417
418 o Fix for security issue CVE-2010-3864.
419 o Fix for CVE-2010-2939
420 o Fix WIN32 build system for GOST ENGINE.
421
422 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
423
424 o Fix for security issue CVE-2010-1633.
425 o GOST MAC and CFB fixes.
426
427 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
428
429 o RFC3280 path validation: sufficient to process PKITS tests.
430 o Integrated support for PVK files and keyblobs.
431 o Change default private key format to PKCS#8.
432 o CMS support: able to process all examples in RFC4134
433 o Streaming ASN1 encode support for PKCS#7 and CMS.
434 o Multiple signer and signer add support for PKCS#7 and CMS.
435 o ASN1 printing support.
436 o Whirlpool hash algorithm added.
437 o RFC3161 time stamp support.
438 o New generalised public key API supporting ENGINE based algorithms.
439 o New generalised public key API utilities.
440 o New ENGINE supporting GOST algorithms.
441 o SSL/TLS GOST ciphersuite support.
442 o PKCS#7 and CMS GOST support.
443 o RFC4279 PSK ciphersuite support.
444 o Supported points format extension for ECC ciphersuites.
445 o ecdsa-with-SHA224/256/384/512 signature types.
446 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
447 o Opaque PRF Input TLS extension support.
448 o Updated time routines to avoid OS limitations.
449
450 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
451
452 o CFB cipher definition fixes.
453 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
454
455 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
456
457 o Cipher definition fixes.
458 o Workaround for slow RAND_poll() on some WIN32 versions.
459 o Remove MD2 from algorithm tables.
460 o SPKAC handling fixes.
461 o Support for RFC5746 TLS renegotiation extension.
462 o Compression memory leak fixed.
463 o Compression session resumption fixed.
464 o Ticket and SNI coexistence fixes.
465 o Many fixes to DTLS handling.
466
467 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
468
469 o Temporary work around for CVE-2009-3555: disable renegotiation.
470
471 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
472
473 o Fix various build issues.
474 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
475
476 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
477
478 o Fix security issue (CVE-2008-5077)
479 o Merge FIPS 140-2 branch code.
480
481 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
482
483 o CryptoAPI ENGINE support.
484 o Various precautionary measures.
485 o Fix for bugs affecting certificate request creation.
486 o Support for local machine keyset attribute in PKCS#12 files.
487
488 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
489
490 o Backport of CMS functionality to 0.9.8.
491 o Fixes for bugs introduced with 0.9.8f.
492
493 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
494
495 o Add gcc 4.2 support.
496 o Add support for AES and SSE2 assembly language optimization
497 for VC++ build.
498 o Support for RFC4507bis and server name extensions if explicitly
499 selected at compile time.
500 o DTLS improvements.
501 o RFC4507bis support.
502 o TLS Extensions support.
503
504 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
505
506 o Various ciphersuite selection fixes.
507 o RFC3779 support.
508
509 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
510
511 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
512 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
513 o Changes to ciphersuite selection algorithm
514
515 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
516
517 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
518 o New cipher Camellia
519
520 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
521
522 o Cipher string fixes.
523 o Fixes for VC++ 2005.
524 o Updated ECC cipher suite support.
525 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
526 o Zlib compression usage fixes.
527 o Built in dynamic engine compilation support on Win32.
528 o Fixes auto dynamic engine loading in Win32.
529
530 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
531
532 o Fix potential SSL 2.0 rollback, CVE-2005-2969
533 o Extended Windows CE support
534
535 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
536
537 o Major work on the BIGNUM library for higher efficiency and to
538 make operations more streamlined and less contradictory. This
539 is the result of a major audit of the BIGNUM library.
540 o Addition of BIGNUM functions for fields GF(2^m) and NIST
541 curves, to support the Elliptic Crypto functions.
542 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
543 the use through EVP, X509 and ENGINE.
544 o New ASN.1 mini-compiler that's usable through the OpenSSL
545 configuration file.
546 o Added support for ASN.1 indefinite length constructed encoding.
547 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
548 o Complete rework of shared library construction and linking
549 programs with shared or static libraries, through a separate
550 Makefile.shared.
551 o Rework of the passing of parameters from one Makefile to another.
552 o Changed ENGINE framework to load dynamic engine modules
553 automatically from specifically given directories.
554 o New structure and ASN.1 functions for CertificatePair.
555 o Changed the ZLIB compression method to be stateful.
556 o Changed the key-generation and primality testing "progress"
557 mechanism to take a structure that contains the ticker
558 function and an argument.
559 o New engine module: GMP (performs private key exponentiation).
560 o New engine module: VIA PadLOck ACE extension in VIA C3
561 Nehemiah processors.
562 o Added support for IPv6 addresses in certificate extensions.
563 See RFC 1884, section 2.2.
564 o Added support for certificate policy mappings, policy
565 constraints and name constraints.
566 o Added support for multi-valued AVAs in the OpenSSL
567 configuration file.
568 o Added support for multiple certificates with the same subject
569 in the 'openssl ca' index file.
570 o Make it possible to create self-signed certificates using
571 'openssl ca -selfsign'.
572 o Make it possible to generate a serial number file with
573 'openssl ca -create_serial'.
574 o New binary search functions with extended functionality.
575 o New BUF functions.
576 o New STORE structure and library to provide an interface to all
577 sorts of data repositories. Supports storage of public and
578 private keys, certificates, CRLs, numbers and arbitrary blobs.
579 This library is unfortunately unfinished and unused within
580 OpenSSL.
581 o New control functions for the error stack.
582 o Changed the PKCS#7 library to support one-pass S/MIME
583 processing.
584 o Added the possibility to compile without old deprecated
585 functionality with the OPENSSL_NO_DEPRECATED macro or the
586 'no-deprecated' argument to the config and Configure scripts.
587 o Constification of all ASN.1 conversion functions, and other
588 affected functions.
589 o Improved platform support for PowerPC.
590 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
591 o New X509_VERIFY_PARAM structure to support parameterisation
592 of X.509 path validation.
593 o Major overhaul of RC4 performance on Intel P4, IA-64 and
594 AMD64.
595 o Changed the Configure script to have some algorithms disabled
596 by default. Those can be explicitly enabled with the new
597 argument form 'enable-xxx'.
598 o Change the default digest in 'openssl' commands from MD5 to
599 SHA-1.
600 o Added support for DTLS.
601 o New BIGNUM blinding.
602 o Added support for the RSA-PSS encryption scheme
603 o Added support for the RSA X.931 padding.
604 o Added support for BSD sockets on NetWare.
605 o Added support for files larger than 2GB.
606 o Added initial support for Win64.
607 o Added alternate pkg-config files.
608
609 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
610
611 o FIPS 1.1.1 module linking.
612 o Various ciphersuite selection fixes.
613
614 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
615
616 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
617 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
618
619 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
620
621 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
622
623 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
624
625 o Visual C++ 2005 fixes.
626 o Update Windows build system for FIPS.
627
628 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
629
630 o Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
631
632 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
633
634 o Fix SSL 2.0 Rollback, CVE-2005-2969
635 o Allow use of fixed-length exponent on DSA signing
636 o Default fixed-window RSA, DSA, DH private-key operations
637
638 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
639
640 o More compilation issues fixed.
641 o Adaptation to more modern Kerberos API.
642 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
643 o Enhanced x86_64 assembler BIGNUM module.
644 o More constification.
645 o Added processing of proxy certificates (RFC 3820).
646
647 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
648
649 o Several compilation issues fixed.
650 o Many memory allocation failure checks added.
651 o Improved comparison of X509 Name type.
652 o Mandatory basic checks on certificates.
653 o Performance improvements.
654
655 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
656
657 o Fix race condition in CRL checking code.
658 o Fixes to PKCS#7 (S/MIME) code.
659
660 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
661
662 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
663 o Security: Fix null-pointer assignment in do_change_cipher_spec()
664 o Allow multiple active certificates with same subject in CA index
665 o Multiple X509 verification fixes
666 o Speed up HMAC and other operations
667
668 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
669
670 o Security: fix various ASN1 parsing bugs.
671 o New -ignore_err option to OCSP utility.
672 o Various interop and bug fixes in S/MIME code.
673 o SSL/TLS protocol fix for unrequested client certificates.
674
675 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
676
677 o Security: counter the Klima-Pokorny-Rosa extension of
678 Bleichbacher's attack
679 o Security: make RSA blinding default.
680 o Configuration: Irix fixes, AIX fixes, better mingw support.
681 o Support for new platforms: linux-ia64-ecc.
682 o Build: shared library support fixes.
683 o ASN.1: treat domainComponent correctly.
684 o Documentation: fixes and additions.
685
686 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
687
688 o Security: Important security related bugfixes.
689 o Enhanced compatibility with MIT Kerberos.
690 o Can be built without the ENGINE framework.
691 o IA32 assembler enhancements.
692 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
693 o Configuration: the no-err option now works properly.
694 o SSL/TLS: now handles manual certificate chain building.
695 o SSL/TLS: certain session ID malfunctions corrected.
696
697 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
698
699 o New library section OCSP.
700 o Complete rewrite of ASN1 code.
701 o CRL checking in verify code and openssl utility.
702 o Extension copying in 'ca' utility.
703 o Flexible display options in 'ca' utility.
704 o Provisional support for international characters with UTF8.
705 o Support for external crypto devices ('engine') is no longer
706 a separate distribution.
707 o New elliptic curve library section.
708 o New AES (Rijndael) library section.
709 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
710 Linux x86_64, Linux 64-bit on Sparc v9
711 o Extended support for some platforms: VxWorks
712 o Enhanced support for shared libraries.
713 o Now only builds PIC code when shared library support is requested.
714 o Support for pkg-config.
715 o Lots of new manuals.
716 o Makes symbolic links to or copies of manuals to cover all described
717 functions.
718 o Change DES API to clean up the namespace (some applications link also
719 against libdes providing similar functions having the same name).
720 Provide macros for backward compatibility (will be removed in the
721 future).
722 o Unify handling of cryptographic algorithms (software and engine)
723 to be available via EVP routines for asymmetric and symmetric ciphers.
724 o NCONF: new configuration handling routines.
725 o Change API to use more 'const' modifiers to improve error checking
726 and help optimizers.
727 o Finally remove references to RSAref.
728 o Reworked parts of the BIGNUM code.
729 o Support for new engines: Broadcom ubsec, Accelerated Encryption
730 Processing, IBM 4758.
731 o A few new engines added in the demos area.
732 o Extended and corrected OID (object identifier) table.
733 o PRNG: query at more locations for a random device, automatic query for
734 EGD style random sources at several locations.
735 o SSL/TLS: allow optional cipher choice according to server's preference.
736 o SSL/TLS: allow server to explicitly set new session ids.
737 o SSL/TLS: support Kerberos cipher suites (RFC2712).
738 Only supports MIT Kerberos for now.
739 o SSL/TLS: allow more precise control of renegotiations and sessions.
740 o SSL/TLS: add callback to retrieve SSL/TLS messages.
741 o SSL/TLS: support AES cipher suites (RFC3268).
742
743 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
744
745 o Security: fix various ASN1 parsing bugs.
746 o SSL/TLS protocol fix for unrequested client certificates.
747
748 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
749
750 o Security: counter the Klima-Pokorny-Rosa extension of
751 Bleichbacher's attack
752 o Security: make RSA blinding default.
753 o Build: shared library support fixes.
754
755 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
756
757 o Important security related bugfixes.
758
759 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
760
761 o New configuration targets for Tandem OSS and A/UX.
762 o New OIDs for Microsoft attributes.
763 o Better handling of SSL session caching.
764 o Better comparison of distinguished names.
765 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
766 o Support assembler code with Borland C.
767 o Fixes for length problems.
768 o Fixes for uninitialised variables.
769 o Fixes for memory leaks, some unusual crashes and some race conditions.
770 o Fixes for smaller building problems.
771 o Updates of manuals, FAQ and other instructive documents.
772
773 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
774
775 o Important building fixes on Unix.
776
777 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
778
779 o Various important bugfixes.
780
781 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
782
783 o Important security related bugfixes.
784 o Various SSL/TLS library bugfixes.
785
786 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
787
788 o Various SSL/TLS library bugfixes.
789 o Fix DH parameter generation for 'non-standard' generators.
790
791 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
792
793 o Various SSL/TLS library bugfixes.
794 o BIGNUM library fixes.
795 o RSA OAEP and random number generation fixes.
796 o Object identifiers corrected and added.
797 o Add assembler BN routines for IA64.
798 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
799 MIPS Linux; shared library support for Irix, HP-UX.
800 o Add crypto accelerator support for AEP, Baltimore SureWare,
801 Broadcom and Cryptographic Appliance's keyserver
802 [in 0.9.6c-engine release].
803
804 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
805
806 o Security fix: PRNG improvements.
807 o Security fix: RSA OAEP check.
808 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
809 attack.
810 o MIPS bug fix in BIGNUM.
811 o Bug fix in "openssl enc".
812 o Bug fix in X.509 printing routine.
813 o Bug fix in DSA verification routine and DSA S/MIME verification.
814 o Bug fix to make PRNG thread-safe.
815 o Bug fix in RAND_file_name().
816 o Bug fix in compatibility mode trust settings.
817 o Bug fix in blowfish EVP.
818 o Increase default size for BIO buffering filter.
819 o Compatibility fixes in some scripts.
820
821 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
822
823 o Security fix: change behavior of OpenSSL to avoid using
824 environment variables when running as root.
825 o Security fix: check the result of RSA-CRT to reduce the
826 possibility of deducing the private key from an incorrectly
827 calculated signature.
828 o Security fix: prevent Bleichenbacher's DSA attack.
829 o Security fix: Zero the premaster secret after deriving the
830 master secret in DH ciphersuites.
831 o Reimplement SSL_peek(), which had various problems.
832 o Compatibility fix: the function des_encrypt() renamed to
833 des_encrypt1() to avoid clashes with some Unixen libc.
834 o Bug fixes for Win32, HP/UX and Irix.
835 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
836 memory checking routines.
837 o Bug fixes for RSA operations in threaded environments.
838 o Bug fixes in misc. openssl applications.
839 o Remove a few potential memory leaks.
840 o Add tighter checks of BIGNUM routines.
841 o Shared library support has been reworked for generality.
842 o More documentation.
843 o New function BN_rand_range().
844 o Add "-rand" option to openssl s_client and s_server.
845
846 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
847
848 o Some documentation for BIO and SSL libraries.
849 o Enhanced chain verification using key identifiers.
850 o New sign and verify options to 'dgst' application.
851 o Support for DER and PEM encoded messages in 'smime' application.
852 o New 'rsautl' application, low level RSA utility.
853 o MD4 now included.
854 o Bugfix for SSL rollback padding check.
855 o Support for external crypto devices [1].
856 o Enhanced EVP interface.
857
858 [1] The support for external crypto devices is currently a separate
859 distribution. See the file README.ENGINE.
860
861 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
862
863 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
864 o Shared library support for HPUX and Solaris-gcc
865 o Support of Linux/IA64
866 o Assembler support for Mingw32
867 o New 'rand' application
868 o New way to check for existence of algorithms from scripts
869
870 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
871
872 o S/MIME support in new 'smime' command
873 o Documentation for the OpenSSL command line application
874 o Automation of 'req' application
875 o Fixes to make s_client, s_server work under Windows
876 o Support for multiple fieldnames in SPKACs
877 o New SPKAC command line utility and associated library functions
878 o Options to allow passwords to be obtained from various sources
879 o New public key PEM format and options to handle it
880 o Many other fixes and enhancements to command line utilities
881 o Usable certificate chain verification
882 o Certificate purpose checking
883 o Certificate trust settings
884 o Support of authority information access extension
885 o Extensions in certificate requests
886 o Simplified X509 name and attribute routines
887 o Initial (incomplete) support for international character sets
888 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
889 o Read only memory BIOs and simplified creation function
890 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
891 record; allow fragmentation and interleaving of handshake and other
892 data
893 o TLS/SSL code now "tolerates" MS SGC
894 o Work around for Netscape client certificate hang bug
895 o RSA_NULL option that removes RSA patent code but keeps other
896 RSA functionality
897 o Memory leak detection now allows applications to add extra information
898 via a per-thread stack
899 o PRNG robustness improved
900 o EGD support
901 o BIGNUM library bug fixes
902 o Faster DSA parameter generation
903 o Enhanced support for Alpha Linux
904 o Experimental MacOS support
905
906 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
907
908 o Transparent support for PKCS#8 format private keys: these are used
909 by several software packages and are more secure than the standard
910 form
911 o PKCS#5 v2.0 implementation
912 o Password callbacks have a new void * argument for application data
913 o Avoid various memory leaks
914 o New pipe-like BIO that allows using the SSL library when actual I/O
915 must be handled by the application (BIO pair)
916
917 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
918 o Lots of enhancements and cleanups to the Configuration mechanism
919 o RSA OEAP related fixes
920 o Added `openssl ca -revoke' option for revoking a certificate
921 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
922 o Source tree cleanups: removed lots of obsolete files
923 o Thawte SXNet, certificate policies and CRL distribution points
924 extension support
925 o Preliminary (experimental) S/MIME support
926 o Support for ASN.1 UTF8String and VisibleString
927 o Full integration of PKCS#12 code
928 o Sparc assembler bignum implementation, optimized hash functions
929 o Option to disable selected ciphers
930
931 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
932 o Fixed a security hole related to session resumption
933 o Fixed RSA encryption routines for the p < q case
934 o "ALL" in cipher lists now means "everything except NULL ciphers"
935 o Support for Triple-DES CBCM cipher
936 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
937 o First support for new TLSv1 ciphers
938 o Added a few new BIOs (syslog BIO, reliable BIO)
939 o Extended support for DSA certificate/keys.
940 o Extended support for Certificate Signing Requests (CSR)
941 o Initial support for X.509v3 extensions
942 o Extended support for compression inside the SSL record layer
943 o Overhauled Win32 builds
944 o Cleanups and fixes to the Big Number (BN) library
945 o Support for ASN.1 GeneralizedTime
946 o Splitted ASN.1 SETs from SEQUENCEs
947 o ASN1 and PEM support for Netscape Certificate Sequences
948 o Overhauled Perl interface
949 o Lots of source tree cleanups.
950 o Lots of memory leak fixes.
951 o Lots of bug fixes.
952
953 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
954 o Integration of the popular NO_RSA/NO_DSA patches
955 o Initial support for compression inside the SSL record layer
956 o Added BIO proxy and filtering functionality
957 o Extended Big Number (BN) library
958 o Added RIPE MD160 message digest
959 o Added support for RC2/64bit cipher
960 o Extended ASN.1 parser routines
961 o Adjustments of the source tree for CVS
962 o Support for various new platforms