]> git.ipfire.org Git - thirdparty/openssl.git/blob - NEWS
Remove obsolete OCSP demo
[thirdparty/openssl.git] / NEWS
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
8 Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [under development]
9
10 o Alternate chains certificate forgery (CVE-2015-1793)
11
12 Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
13
14 o Fix HMAC ABI incompatibility
15
16 Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
17
18 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
19 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
20 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
21 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
22 o Race condition handling NewSessionTicket (CVE-2015-1791)
23
24 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
25
26 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
27 o Multiblock corrupted pointer fix (CVE-2015-0290)
28 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
29 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
30 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
31 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
32 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
33 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
34 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
35 o Handshake with unseeded PRNG fix (CVE-2015-0285)
36 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
37 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
38 o Removed the export ciphers from the DEFAULT ciphers
39
40 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
41
42 o Suite B support for TLS 1.2 and DTLS 1.2
43 o Support for DTLS 1.2
44 o TLS automatic EC curve selection.
45 o API to set TLS supported signature algorithms and curves
46 o SSL_CONF configuration API.
47 o TLS Brainpool support.
48 o ALPN support.
49 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
50
51 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
52
53 o Build fixes for the Windows and OpenVMS platforms
54
55 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
56
57 o Fix for CVE-2014-3571
58 o Fix for CVE-2015-0206
59 o Fix for CVE-2014-3569
60 o Fix for CVE-2014-3572
61 o Fix for CVE-2015-0204
62 o Fix for CVE-2015-0205
63 o Fix for CVE-2014-8275
64 o Fix for CVE-2014-3570
65
66 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
67
68 o Fix for CVE-2014-3513
69 o Fix for CVE-2014-3567
70 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
71 o Fix for CVE-2014-3568
72
73 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
74
75 o Fix for CVE-2014-3512
76 o Fix for CVE-2014-3511
77 o Fix for CVE-2014-3510
78 o Fix for CVE-2014-3507
79 o Fix for CVE-2014-3506
80 o Fix for CVE-2014-3505
81 o Fix for CVE-2014-3509
82 o Fix for CVE-2014-5139
83 o Fix for CVE-2014-3508
84
85 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
86
87 o Fix for CVE-2014-0224
88 o Fix for CVE-2014-0221
89 o Fix for CVE-2014-0198
90 o Fix for CVE-2014-0195
91 o Fix for CVE-2014-3470
92 o Fix for CVE-2010-5298
93
94 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
95
96 o Fix for CVE-2014-0160
97 o Add TLS padding extension workaround for broken servers.
98 o Fix for CVE-2014-0076
99
100 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
101
102 o Don't include gmt_unix_time in TLS server and client random values
103 o Fix for TLS record tampering bug CVE-2013-4353
104 o Fix for TLS version checking bug CVE-2013-6449
105 o Fix for DTLS retransmission bug CVE-2013-6450
106
107 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
108
109 o Corrected fix for CVE-2013-0169
110
111 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
112
113 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
114 o Include the fips configuration module.
115 o Fix OCSP bad key DoS attack CVE-2013-0166
116 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
117 o Fix for TLS AESNI record handling flaw CVE-2012-2686
118
119 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
120
121 o Fix TLS/DTLS record length checking bug CVE-2012-2333
122 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
123
124 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
125
126 o Fix compilation error on non-x86 platforms.
127 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
128 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
129
130 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
131
132 o Fix for ASN1 overflow bug CVE-2012-2110
133 o Workarounds for some servers that hang on long client hellos.
134 o Fix SEGV in AES code.
135
136 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
137
138 o TLS/DTLS heartbeat support.
139 o SCTP support.
140 o RFC 5705 TLS key material exporter.
141 o RFC 5764 DTLS-SRTP negotiation.
142 o Next Protocol Negotiation.
143 o PSS signatures in certificates, requests and CRLs.
144 o Support for password based recipient info for CMS.
145 o Support TLS v1.2 and TLS v1.1.
146 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
147 o SRP support.
148
149 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
150
151 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
152 o Corrected fix for CVE-2011-4619
153 o Various DTLS fixes.
154
155 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
156
157 o Fix for DTLS DoS issue CVE-2012-0050
158
159 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
160
161 o Fix for DTLS plaintext recovery attack CVE-2011-4108
162 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
163 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
164 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
165 o Check for malformed RFC3779 data CVE-2011-4577
166
167 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
168
169 o Fix for CRL vulnerability issue CVE-2011-3207
170 o Fix for ECDH crashes CVE-2011-3210
171 o Protection against EC timing attacks.
172 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
173 o Various DTLS fixes.
174
175 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
176
177 o Fix for security issue CVE-2011-0014
178
179 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
180
181 o Fix for security issue CVE-2010-4180
182 o Fix for CVE-2010-4252
183 o Fix mishandling of absent EC point format extension.
184 o Fix various platform compilation issues.
185 o Corrected fix for security issue CVE-2010-3864.
186
187 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
188
189 o Fix for security issue CVE-2010-3864.
190 o Fix for CVE-2010-2939
191 o Fix WIN32 build system for GOST ENGINE.
192
193 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
194
195 o Fix for security issue CVE-2010-1633.
196 o GOST MAC and CFB fixes.
197
198 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
199
200 o RFC3280 path validation: sufficient to process PKITS tests.
201 o Integrated support for PVK files and keyblobs.
202 o Change default private key format to PKCS#8.
203 o CMS support: able to process all examples in RFC4134
204 o Streaming ASN1 encode support for PKCS#7 and CMS.
205 o Multiple signer and signer add support for PKCS#7 and CMS.
206 o ASN1 printing support.
207 o Whirlpool hash algorithm added.
208 o RFC3161 time stamp support.
209 o New generalised public key API supporting ENGINE based algorithms.
210 o New generalised public key API utilities.
211 o New ENGINE supporting GOST algorithms.
212 o SSL/TLS GOST ciphersuite support.
213 o PKCS#7 and CMS GOST support.
214 o RFC4279 PSK ciphersuite support.
215 o Supported points format extension for ECC ciphersuites.
216 o ecdsa-with-SHA224/256/384/512 signature types.
217 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
218 o Opaque PRF Input TLS extension support.
219 o Updated time routines to avoid OS limitations.
220
221 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
222
223 o CFB cipher definition fixes.
224 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
225
226 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
227
228 o Cipher definition fixes.
229 o Workaround for slow RAND_poll() on some WIN32 versions.
230 o Remove MD2 from algorithm tables.
231 o SPKAC handling fixes.
232 o Support for RFC5746 TLS renegotiation extension.
233 o Compression memory leak fixed.
234 o Compression session resumption fixed.
235 o Ticket and SNI coexistence fixes.
236 o Many fixes to DTLS handling.
237
238 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
239
240 o Temporary work around for CVE-2009-3555: disable renegotiation.
241
242 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
243
244 o Fix various build issues.
245 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
246
247 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
248
249 o Fix security issue (CVE-2008-5077)
250 o Merge FIPS 140-2 branch code.
251
252 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
253
254 o CryptoAPI ENGINE support.
255 o Various precautionary measures.
256 o Fix for bugs affecting certificate request creation.
257 o Support for local machine keyset attribute in PKCS#12 files.
258
259 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
260
261 o Backport of CMS functionality to 0.9.8.
262 o Fixes for bugs introduced with 0.9.8f.
263
264 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
265
266 o Add gcc 4.2 support.
267 o Add support for AES and SSE2 assembly lanugauge optimization
268 for VC++ build.
269 o Support for RFC4507bis and server name extensions if explicitly
270 selected at compile time.
271 o DTLS improvements.
272 o RFC4507bis support.
273 o TLS Extensions support.
274
275 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
276
277 o Various ciphersuite selection fixes.
278 o RFC3779 support.
279
280 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
281
282 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
283 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
284 o Changes to ciphersuite selection algorithm
285
286 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
287
288 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
289 o New cipher Camellia
290
291 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
292
293 o Cipher string fixes.
294 o Fixes for VC++ 2005.
295 o Updated ECC cipher suite support.
296 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
297 o Zlib compression usage fixes.
298 o Built in dynamic engine compilation support on Win32.
299 o Fixes auto dynamic engine loading in Win32.
300
301 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
302
303 o Fix potential SSL 2.0 rollback, CVE-2005-2969
304 o Extended Windows CE support
305
306 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
307
308 o Major work on the BIGNUM library for higher efficiency and to
309 make operations more streamlined and less contradictory. This
310 is the result of a major audit of the BIGNUM library.
311 o Addition of BIGNUM functions for fields GF(2^m) and NIST
312 curves, to support the Elliptic Crypto functions.
313 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
314 the use through EVP, X509 and ENGINE.
315 o New ASN.1 mini-compiler that's usable through the OpenSSL
316 configuration file.
317 o Added support for ASN.1 indefinite length constructed encoding.
318 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
319 o Complete rework of shared library construction and linking
320 programs with shared or static libraries, through a separate
321 Makefile.shared.
322 o Rework of the passing of parameters from one Makefile to another.
323 o Changed ENGINE framework to load dynamic engine modules
324 automatically from specifically given directories.
325 o New structure and ASN.1 functions for CertificatePair.
326 o Changed the ZLIB compression method to be stateful.
327 o Changed the key-generation and primality testing "progress"
328 mechanism to take a structure that contains the ticker
329 function and an argument.
330 o New engine module: GMP (performs private key exponentiation).
331 o New engine module: VIA PadLOck ACE extension in VIA C3
332 Nehemiah processors.
333 o Added support for IPv6 addresses in certificate extensions.
334 See RFC 1884, section 2.2.
335 o Added support for certificate policy mappings, policy
336 constraints and name constraints.
337 o Added support for multi-valued AVAs in the OpenSSL
338 configuration file.
339 o Added support for multiple certificates with the same subject
340 in the 'openssl ca' index file.
341 o Make it possible to create self-signed certificates using
342 'openssl ca -selfsign'.
343 o Make it possible to generate a serial number file with
344 'openssl ca -create_serial'.
345 o New binary search functions with extended functionality.
346 o New BUF functions.
347 o New STORE structure and library to provide an interface to all
348 sorts of data repositories. Supports storage of public and
349 private keys, certificates, CRLs, numbers and arbitrary blobs.
350 This library is unfortunately unfinished and unused withing
351 OpenSSL.
352 o New control functions for the error stack.
353 o Changed the PKCS#7 library to support one-pass S/MIME
354 processing.
355 o Added the possibility to compile without old deprecated
356 functionality with the OPENSSL_NO_DEPRECATED macro or the
357 'no-deprecated' argument to the config and Configure scripts.
358 o Constification of all ASN.1 conversion functions, and other
359 affected functions.
360 o Improved platform support for PowerPC.
361 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
362 o New X509_VERIFY_PARAM structure to support parametrisation
363 of X.509 path validation.
364 o Major overhaul of RC4 performance on Intel P4, IA-64 and
365 AMD64.
366 o Changed the Configure script to have some algorithms disabled
367 by default. Those can be explicitely enabled with the new
368 argument form 'enable-xxx'.
369 o Change the default digest in 'openssl' commands from MD5 to
370 SHA-1.
371 o Added support for DTLS.
372 o New BIGNUM blinding.
373 o Added support for the RSA-PSS encryption scheme
374 o Added support for the RSA X.931 padding.
375 o Added support for BSD sockets on NetWare.
376 o Added support for files larger than 2GB.
377 o Added initial support for Win64.
378 o Added alternate pkg-config files.
379
380 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
381
382 o FIPS 1.1.1 module linking.
383 o Various ciphersuite selection fixes.
384
385 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
386
387 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
388 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
389
390 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
391
392 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
393
394 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
395
396 o Visual C++ 2005 fixes.
397 o Update Windows build system for FIPS.
398
399 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
400
401 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
402
403 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
404
405 o Fix SSL 2.0 Rollback, CVE-2005-2969
406 o Allow use of fixed-length exponent on DSA signing
407 o Default fixed-window RSA, DSA, DH private-key operations
408
409 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
410
411 o More compilation issues fixed.
412 o Adaptation to more modern Kerberos API.
413 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
414 o Enhanced x86_64 assembler BIGNUM module.
415 o More constification.
416 o Added processing of proxy certificates (RFC 3820).
417
418 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
419
420 o Several compilation issues fixed.
421 o Many memory allocation failure checks added.
422 o Improved comparison of X509 Name type.
423 o Mandatory basic checks on certificates.
424 o Performance improvements.
425
426 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
427
428 o Fix race condition in CRL checking code.
429 o Fixes to PKCS#7 (S/MIME) code.
430
431 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
432
433 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
434 o Security: Fix null-pointer assignment in do_change_cipher_spec()
435 o Allow multiple active certificates with same subject in CA index
436 o Multiple X509 verification fixes
437 o Speed up HMAC and other operations
438
439 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
440
441 o Security: fix various ASN1 parsing bugs.
442 o New -ignore_err option to OCSP utility.
443 o Various interop and bug fixes in S/MIME code.
444 o SSL/TLS protocol fix for unrequested client certificates.
445
446 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
447
448 o Security: counter the Klima-Pokorny-Rosa extension of
449 Bleichbacher's attack
450 o Security: make RSA blinding default.
451 o Configuration: Irix fixes, AIX fixes, better mingw support.
452 o Support for new platforms: linux-ia64-ecc.
453 o Build: shared library support fixes.
454 o ASN.1: treat domainComponent correctly.
455 o Documentation: fixes and additions.
456
457 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
458
459 o Security: Important security related bugfixes.
460 o Enhanced compatibility with MIT Kerberos.
461 o Can be built without the ENGINE framework.
462 o IA32 assembler enhancements.
463 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
464 o Configuration: the no-err option now works properly.
465 o SSL/TLS: now handles manual certificate chain building.
466 o SSL/TLS: certain session ID malfunctions corrected.
467
468 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
469
470 o New library section OCSP.
471 o Complete rewrite of ASN1 code.
472 o CRL checking in verify code and openssl utility.
473 o Extension copying in 'ca' utility.
474 o Flexible display options in 'ca' utility.
475 o Provisional support for international characters with UTF8.
476 o Support for external crypto devices ('engine') is no longer
477 a separate distribution.
478 o New elliptic curve library section.
479 o New AES (Rijndael) library section.
480 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
481 Linux x86_64, Linux 64-bit on Sparc v9
482 o Extended support for some platforms: VxWorks
483 o Enhanced support for shared libraries.
484 o Now only builds PIC code when shared library support is requested.
485 o Support for pkg-config.
486 o Lots of new manuals.
487 o Makes symbolic links to or copies of manuals to cover all described
488 functions.
489 o Change DES API to clean up the namespace (some applications link also
490 against libdes providing similar functions having the same name).
491 Provide macros for backward compatibility (will be removed in the
492 future).
493 o Unify handling of cryptographic algorithms (software and engine)
494 to be available via EVP routines for asymmetric and symmetric ciphers.
495 o NCONF: new configuration handling routines.
496 o Change API to use more 'const' modifiers to improve error checking
497 and help optimizers.
498 o Finally remove references to RSAref.
499 o Reworked parts of the BIGNUM code.
500 o Support for new engines: Broadcom ubsec, Accelerated Encryption
501 Processing, IBM 4758.
502 o A few new engines added in the demos area.
503 o Extended and corrected OID (object identifier) table.
504 o PRNG: query at more locations for a random device, automatic query for
505 EGD style random sources at several locations.
506 o SSL/TLS: allow optional cipher choice according to server's preference.
507 o SSL/TLS: allow server to explicitly set new session ids.
508 o SSL/TLS: support Kerberos cipher suites (RFC2712).
509 Only supports MIT Kerberos for now.
510 o SSL/TLS: allow more precise control of renegotiations and sessions.
511 o SSL/TLS: add callback to retrieve SSL/TLS messages.
512 o SSL/TLS: support AES cipher suites (RFC3268).
513
514 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
515
516 o Security: fix various ASN1 parsing bugs.
517 o SSL/TLS protocol fix for unrequested client certificates.
518
519 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
520
521 o Security: counter the Klima-Pokorny-Rosa extension of
522 Bleichbacher's attack
523 o Security: make RSA blinding default.
524 o Build: shared library support fixes.
525
526 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
527
528 o Important security related bugfixes.
529
530 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
531
532 o New configuration targets for Tandem OSS and A/UX.
533 o New OIDs for Microsoft attributes.
534 o Better handling of SSL session caching.
535 o Better comparison of distinguished names.
536 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
537 o Support assembler code with Borland C.
538 o Fixes for length problems.
539 o Fixes for uninitialised variables.
540 o Fixes for memory leaks, some unusual crashes and some race conditions.
541 o Fixes for smaller building problems.
542 o Updates of manuals, FAQ and other instructive documents.
543
544 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
545
546 o Important building fixes on Unix.
547
548 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
549
550 o Various important bugfixes.
551
552 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
553
554 o Important security related bugfixes.
555 o Various SSL/TLS library bugfixes.
556
557 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
558
559 o Various SSL/TLS library bugfixes.
560 o Fix DH parameter generation for 'non-standard' generators.
561
562 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
563
564 o Various SSL/TLS library bugfixes.
565 o BIGNUM library fixes.
566 o RSA OAEP and random number generation fixes.
567 o Object identifiers corrected and added.
568 o Add assembler BN routines for IA64.
569 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
570 MIPS Linux; shared library support for Irix, HP-UX.
571 o Add crypto accelerator support for AEP, Baltimore SureWare,
572 Broadcom and Cryptographic Appliance's keyserver
573 [in 0.9.6c-engine release].
574
575 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
576
577 o Security fix: PRNG improvements.
578 o Security fix: RSA OAEP check.
579 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
580 attack.
581 o MIPS bug fix in BIGNUM.
582 o Bug fix in "openssl enc".
583 o Bug fix in X.509 printing routine.
584 o Bug fix in DSA verification routine and DSA S/MIME verification.
585 o Bug fix to make PRNG thread-safe.
586 o Bug fix in RAND_file_name().
587 o Bug fix in compatibility mode trust settings.
588 o Bug fix in blowfish EVP.
589 o Increase default size for BIO buffering filter.
590 o Compatibility fixes in some scripts.
591
592 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
593
594 o Security fix: change behavior of OpenSSL to avoid using
595 environment variables when running as root.
596 o Security fix: check the result of RSA-CRT to reduce the
597 possibility of deducing the private key from an incorrectly
598 calculated signature.
599 o Security fix: prevent Bleichenbacher's DSA attack.
600 o Security fix: Zero the premaster secret after deriving the
601 master secret in DH ciphersuites.
602 o Reimplement SSL_peek(), which had various problems.
603 o Compatibility fix: the function des_encrypt() renamed to
604 des_encrypt1() to avoid clashes with some Unixen libc.
605 o Bug fixes for Win32, HP/UX and Irix.
606 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
607 memory checking routines.
608 o Bug fixes for RSA operations in threaded environments.
609 o Bug fixes in misc. openssl applications.
610 o Remove a few potential memory leaks.
611 o Add tighter checks of BIGNUM routines.
612 o Shared library support has been reworked for generality.
613 o More documentation.
614 o New function BN_rand_range().
615 o Add "-rand" option to openssl s_client and s_server.
616
617 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
618
619 o Some documentation for BIO and SSL libraries.
620 o Enhanced chain verification using key identifiers.
621 o New sign and verify options to 'dgst' application.
622 o Support for DER and PEM encoded messages in 'smime' application.
623 o New 'rsautl' application, low level RSA utility.
624 o MD4 now included.
625 o Bugfix for SSL rollback padding check.
626 o Support for external crypto devices [1].
627 o Enhanced EVP interface.
628
629 [1] The support for external crypto devices is currently a separate
630 distribution. See the file README.ENGINE.
631
632 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
633
634 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
635 o Shared library support for HPUX and Solaris-gcc
636 o Support of Linux/IA64
637 o Assembler support for Mingw32
638 o New 'rand' application
639 o New way to check for existence of algorithms from scripts
640
641 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
642
643 o S/MIME support in new 'smime' command
644 o Documentation for the OpenSSL command line application
645 o Automation of 'req' application
646 o Fixes to make s_client, s_server work under Windows
647 o Support for multiple fieldnames in SPKACs
648 o New SPKAC command line utilty and associated library functions
649 o Options to allow passwords to be obtained from various sources
650 o New public key PEM format and options to handle it
651 o Many other fixes and enhancements to command line utilities
652 o Usable certificate chain verification
653 o Certificate purpose checking
654 o Certificate trust settings
655 o Support of authority information access extension
656 o Extensions in certificate requests
657 o Simplified X509 name and attribute routines
658 o Initial (incomplete) support for international character sets
659 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
660 o Read only memory BIOs and simplified creation function
661 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
662 record; allow fragmentation and interleaving of handshake and other
663 data
664 o TLS/SSL code now "tolerates" MS SGC
665 o Work around for Netscape client certificate hang bug
666 o RSA_NULL option that removes RSA patent code but keeps other
667 RSA functionality
668 o Memory leak detection now allows applications to add extra information
669 via a per-thread stack
670 o PRNG robustness improved
671 o EGD support
672 o BIGNUM library bug fixes
673 o Faster DSA parameter generation
674 o Enhanced support for Alpha Linux
675 o Experimental MacOS support
676
677 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
678
679 o Transparent support for PKCS#8 format private keys: these are used
680 by several software packages and are more secure than the standard
681 form
682 o PKCS#5 v2.0 implementation
683 o Password callbacks have a new void * argument for application data
684 o Avoid various memory leaks
685 o New pipe-like BIO that allows using the SSL library when actual I/O
686 must be handled by the application (BIO pair)
687
688 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
689 o Lots of enhancements and cleanups to the Configuration mechanism
690 o RSA OEAP related fixes
691 o Added `openssl ca -revoke' option for revoking a certificate
692 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
693 o Source tree cleanups: removed lots of obsolete files
694 o Thawte SXNet, certificate policies and CRL distribution points
695 extension support
696 o Preliminary (experimental) S/MIME support
697 o Support for ASN.1 UTF8String and VisibleString
698 o Full integration of PKCS#12 code
699 o Sparc assembler bignum implementation, optimized hash functions
700 o Option to disable selected ciphers
701
702 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
703 o Fixed a security hole related to session resumption
704 o Fixed RSA encryption routines for the p < q case
705 o "ALL" in cipher lists now means "everything except NULL ciphers"
706 o Support for Triple-DES CBCM cipher
707 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
708 o First support for new TLSv1 ciphers
709 o Added a few new BIOs (syslog BIO, reliable BIO)
710 o Extended support for DSA certificate/keys.
711 o Extended support for Certificate Signing Requests (CSR)
712 o Initial support for X.509v3 extensions
713 o Extended support for compression inside the SSL record layer
714 o Overhauled Win32 builds
715 o Cleanups and fixes to the Big Number (BN) library
716 o Support for ASN.1 GeneralizedTime
717 o Splitted ASN.1 SETs from SEQUENCEs
718 o ASN1 and PEM support for Netscape Certificate Sequences
719 o Overhauled Perl interface
720 o Lots of source tree cleanups.
721 o Lots of memory leak fixes.
722 o Lots of bug fixes.
723
724 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
725 o Integration of the popular NO_RSA/NO_DSA patches
726 o Initial support for compression inside the SSL record layer
727 o Added BIO proxy and filtering functionality
728 o Extended Big Number (BN) library
729 o Added RIPE MD160 message digest
730 o Addeed support for RC2/64bit cipher
731 o Extended ASN.1 parser routines
732 o Adjustations of the source tree for CVS
733 o Support for various new platforms
734