]> git.ipfire.org Git - thirdparty/openssl.git/blob - NEWS.md
speed: Correct handling of async_jobs for KEM and signature algos
[thirdparty/openssl.git] / NEWS.md
1 NEWS
2 ====
3
4 This file gives a brief overview of the major changes between each OpenSSL
5 release. For more details please read the CHANGES file.
6
7 OpenSSL Releases
8 ----------------
9
10 - [OpenSSL 3.2](#openssl-32)
11 - [OpenSSL 3.1](#openssl-31)
12 - [OpenSSL 3.0](#openssl-30)
13 - [OpenSSL 1.1.1](#openssl-111)
14 - [OpenSSL 1.1.0](#openssl-110)
15 - [OpenSSL 1.0.2](#openssl-102)
16 - [OpenSSL 1.0.1](#openssl-101)
17 - [OpenSSL 1.0.0](#openssl-100)
18 - [OpenSSL 0.9.x](#openssl-09x)
19
20 OpenSSL 3.2
21 -----------
22
23 ### Major changes between OpenSSL 3.1 and OpenSSL 3.2 [under development]
24
25 * Added client side support for QUIC.
26 * Added multiple tutorials on the OpenSSL library and in particular
27 on writing various clients (using TLS and QUIC protocols) with libssl.
28 * Added support for Brainpool curves in TLS-1.3.
29 * Added Raw Public Key (RFC7250) support.
30 * Added support for certificate compression (RFC8879), including
31 library support for Brotli and Zstandard compression.
32 * Implemented support for all five instances of EdDSA from RFC8032.
33 * Implemented SM4-XTS support.
34 * Implemented deterministic ECDSA signatures (RFC6979) support.
35 * Implemented AES-GCM-SIV (RFC8452) support.
36 * Implemented Hybrid Public Key Encryption (HPKE) as defined in RFC9180.
37 * Multiple new features and improvements of the CMP protocol support.
38 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
39 by default.
40 * TCP Fast Open (RFC7413) support is available on Linux, macOS, and FreeBSD
41 where enabled and supported.
42 * The default SSL/TLS security level has been changed from 1 to 2.
43 * Full support for provider-based/pluggable signature algorithms in TLS 1.3
44 operations as well as CMS and X.509 data structure support. With a suitable
45 provider this fully enables use of post-quantum/quantum-safe cryptography.
46 * It is now possible to use the IANA standard names in TLS cipher
47 configuration.
48 * The `x509`, `ca`, and `req` apps now always produce X.509v3 certificates.
49 * Support for Argon2d, Argon2i, Argon2id KDFs has been added along with
50 a basic thread pool implementation for select platforms.
51
52 OpenSSL 3.1
53 -----------
54
55 ### Major changes between OpenSSL 3.1.3 and OpenSSL 3.1.4 [under development]
56
57 * Mitigate incorrect resize handling for symmetric cipher keys and IVs.
58 ([CVE-2023-5363])
59
60 ### Major changes between OpenSSL 3.1.2 and OpenSSL 3.1.3 [19 Sep 2023]
61
62 * Fix POLY1305 MAC implementation corrupting XMM registers on Windows
63 ([CVE-2023-4807])
64
65 ### Major changes between OpenSSL 3.1.1 and OpenSSL 3.1.2 [1 Aug 2023]
66
67 * Fix excessive time spent checking DH q parameter value ([CVE-2023-3817])
68 * Fix DH_check() excessive time with over sized modulus ([CVE-2023-3446])
69 * Do not ignore empty associated data entries with AES-SIV ([CVE-2023-2975])
70 * When building with the `enable-fips` option and using the resulting
71 FIPS provider, TLS 1.2 will, by default, mandate the use of an
72 extended master secret and the Hash and HMAC DRBGs will not operate
73 with truncated digests.
74
75 ### Major changes between OpenSSL 3.1.0 and OpenSSL 3.1.1 [30 May 2023]
76
77 * Mitigate for very slow `OBJ_obj2txt()` performance with gigantic OBJECT
78 IDENTIFIER sub-identities. ([CVE-2023-2650])
79 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms
80 ([CVE-2023-1255])
81 * Fixed documentation of X509_VERIFY_PARAM_add0_policy() ([CVE-2023-0466])
82 * Fixed handling of invalid certificate policies in leaf certificates
83 ([CVE-2023-0465])
84 * Limited the number of nodes created in a policy tree ([CVE-2023-0464])
85
86 ### Major changes between OpenSSL 3.0 and OpenSSL 3.1.0 [14 Mar 2023]
87
88 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0.
89 * Performance enhancements and new platform support including new
90 assembler code algorithm implementations.
91 * Deprecated LHASH statistics functions.
92 * FIPS 140-3 compliance changes.
93
94 OpenSSL 3.0
95 -----------
96
97 ### Major changes between OpenSSL 3.0.7 and OpenSSL 3.0.8 [7 Feb 2023]
98
99 * Fixed NULL dereference during PKCS7 data verification ([CVE-2023-0401])
100 * Fixed X.400 address type confusion in X.509 GeneralName ([CVE-2023-0286])
101 * Fixed NULL dereference validating DSA public key ([CVE-2023-0217])
102 * Fixed Invalid pointer dereference in d2i_PKCS7 functions ([CVE-2023-0216])
103 * Fixed Use-after-free following BIO_new_NDEF ([CVE-2023-0215])
104 * Fixed Double free after calling PEM_read_bio_ex ([CVE-2022-4450])
105 * Fixed Timing Oracle in RSA Decryption ([CVE-2022-4304])
106 * Fixed X.509 Name Constraints Read Buffer Overflow ([CVE-2022-4203])
107 * Fixed X.509 Policy Constraints Double Locking ([CVE-2022-3996])
108
109 ### Major changes between OpenSSL 3.0.6 and OpenSSL 3.0.7 [1 Nov 2022]
110
111 * Added RIPEMD160 to the default provider.
112 * Fixed regressions introduced in 3.0.6 version.
113 * Fixed two buffer overflows in punycode decoding functions.
114 ([CVE-2022-3786]) and ([CVE-2022-3602])
115
116 ### Major changes between OpenSSL 3.0.5 and OpenSSL 3.0.6 [11 Oct 2022]
117
118 * Fix for custom ciphers to prevent accidental use of NULL encryption
119 ([CVE-2022-3358])
120
121 ### Major changes between OpenSSL 3.0.4 and OpenSSL 3.0.5 [5 Jul 2022]
122
123 * Fixed heap memory corruption with RSA private key operation
124 ([CVE-2022-2274])
125 * Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms
126 ([CVE-2022-2097])
127
128 ### Major changes between OpenSSL 3.0.3 and OpenSSL 3.0.4 [21 Jun 2022]
129
130 * Fixed additional bugs in the c_rehash script which was not properly
131 sanitising shell metacharacters to prevent command injection
132 ([CVE-2022-2068])
133
134 ### Major changes between OpenSSL 3.0.2 and OpenSSL 3.0.3 [3 May 2022]
135
136 * Fixed a bug in the c_rehash script which was not properly sanitising shell
137 metacharacters to prevent command injection ([CVE-2022-1292])
138 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
139 certificate on an OCSP response ([CVE-2022-1343])
140 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
141 AAD data as the MAC key ([CVE-2022-1434])
142 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
143 occupied by the removed hash table entries ([CVE-2022-1473])
144
145 ### Major changes between OpenSSL 3.0.1 and OpenSSL 3.0.2 [15 Mar 2022]
146
147 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
148 for non-prime moduli ([CVE-2022-0778])
149
150 ### Major changes between OpenSSL 3.0.0 and OpenSSL 3.0.1 [14 Dec 2021]
151
152 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
153 ([CVE-2021-4044])
154 * Allow fetching an operation from the provider that owns an unexportable key
155 as a fallback if that is still allowed by the property query.
156
157 ### Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0 [7 sep 2021]
158
159 * Enhanced 'openssl list' with many new options.
160 * Added migration guide to man7.
161 * Implemented support for fully "pluggable" TLSv1.3 groups.
162 * Added support for Kernel TLS (KTLS).
163 * Changed the license to the Apache License v2.0.
164 * Moved all variations of the EVP ciphers CAST5, BF, IDEA, SEED, RC2,
165 RC4, RC5, and DES to the legacy provider.
166 * Moved the EVP digests MD2, MD4, MDC2, WHIRLPOOL and RIPEMD-160 to the legacy
167 provider.
168 * Added convenience functions for generating asymmetric key pairs.
169 * Deprecated the `OCSP_REQ_CTX` type and functions.
170 * Deprecated the `EC_KEY` and `EC_KEY_METHOD` types and functions.
171 * Deprecated the `RSA` and `RSA_METHOD` types and functions.
172 * Deprecated the `DSA` and `DSA_METHOD` types and functions.
173 * Deprecated the `DH` and `DH_METHOD` types and functions.
174 * Deprecated the `ERR_load_` functions.
175 * Remove the `RAND_DRBG` API.
176 * Deprecated the `ENGINE` API.
177 * Added `OSSL_LIB_CTX`, a libcrypto library context.
178 * Added various `_ex` functions to the OpenSSL API that support using
179 a non-default `OSSL_LIB_CTX`.
180 * Interactive mode is removed from the 'openssl' program.
181 * The X25519, X448, Ed25519, Ed448, SHAKE128 and SHAKE256 algorithms are
182 included in the FIPS provider.
183 * X509 certificates signed using SHA1 are no longer allowed at security
184 level 1 or higher. The default security level for TLS is 1, so
185 certificates signed using SHA1 are by default no longer trusted to
186 authenticate servers or clients.
187 * enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
188 disabled; the project uses address sanitize/leak-detect instead.
189 * Added a Certificate Management Protocol (CMP, RFC 4210) implementation
190 also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712).
191 It is part of the crypto lib and adds a 'cmp' app with a demo configuration.
192 All widely used CMP features are supported for both clients and servers.
193 * Added a proper HTTP client supporting GET with optional redirection, POST,
194 arbitrary request and response content types, TLS, persistent connections,
195 connections via HTTP(s) proxies, connections and exchange via user-defined
196 BIOs (allowing implicit connections), and timeout checks.
197 * Added util/check-format.pl for checking adherence to the coding guidelines.
198 * Added OSSL_ENCODER, a generic encoder API.
199 * Added OSSL_DECODER, a generic decoder API.
200 * Added OSSL_PARAM_BLD, an easier to use API to OSSL_PARAM.
201 * Added error raising macros, ERR_raise() and ERR_raise_data().
202 * Deprecated ERR_put_error(), ERR_get_error_line(), ERR_get_error_line_data(),
203 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
204 ERR_func_error_string().
205 * Added OSSL_PROVIDER_available(), to check provider availability.
206 * Added 'openssl mac' that uses the EVP_MAC API.
207 * Added 'openssl kdf' that uses the EVP_KDF API.
208 * Add OPENSSL_info() and 'openssl info' to get built-in data.
209 * Add support for enabling instrumentation through trace and debug
210 output.
211 * Changed our version number scheme and set the next major release to
212 3.0.0
213 * Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
214 bridge. Supported MACs are: BLAKE2, CMAC, GMAC, HMAC, KMAC, POLY1305
215 and SIPHASH.
216 * Removed the heartbeat message in DTLS feature.
217 * Added EVP_KDF, an EVP layer KDF and PRF API, and a generic EVP_PKEY to
218 EVP_KDF bridge. Supported KDFs are: HKDF, KBKDF, KRB5 KDF, PBKDF2,
219 PKCS12 KDF, SCRYPT, SSH KDF, SSKDF, TLS1 PRF, X9.42 KDF and X9.63 KDF.
220 * All of the low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
221 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
222 deprecated.
223 * All of the low-level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
224 RC4, RC5 and SEED cipher functions have been deprecated.
225 * All of the low-level DH, DSA, ECDH, ECDSA and RSA public key functions
226 have been deprecated.
227 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0,
228 except when RSA key exchange without SHA1 is used.
229 * Added providers, a new pluggability concept that will replace the
230 ENGINE API and ENGINE implementations.
231
232 OpenSSL 1.1.1
233 -------------
234
235 ### Major changes between OpenSSL 1.1.1k and OpenSSL 1.1.1l [24 Aug 2021]
236
237 * Fixed an SM2 Decryption Buffer Overflow ([CVE-2021-3711])
238 * Fixed various read buffer overruns processing ASN.1 strings ([CVE-2021-3712])
239
240 ### Major changes between OpenSSL 1.1.1j and OpenSSL 1.1.1k [25 Mar 2021]
241
242 * Fixed a problem with verifying a certificate chain when using the
243 X509_V_FLAG_X509_STRICT flag ([CVE-2021-3450])
244 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
245 crafted renegotiation ClientHello message from a client ([CVE-2021-3449])
246
247 ### Major changes between OpenSSL 1.1.1i and OpenSSL 1.1.1j [16 Feb 2021]
248
249 * Fixed a NULL pointer deref in the X509_issuer_and_serial_hash()
250 function ([CVE-2021-23841])
251 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
252 padding mode to correctly check for rollback attacks
253 * Fixed an overflow in the EVP_CipherUpdate, EVP_EncryptUpdate and
254 EVP_DecryptUpdate functions ([CVE-2021-23840])
255 * Fixed SRP_Calc_client_key so that it runs in constant time
256
257 ### Major changes between OpenSSL 1.1.1h and OpenSSL 1.1.1i [8 Dec 2020]
258
259 * Fixed NULL pointer deref in GENERAL_NAME_cmp ([CVE-2020-1971])
260
261 ### Major changes between OpenSSL 1.1.1g and OpenSSL 1.1.1h [22 Sep 2020]
262
263 * Disallow explicit curve parameters in verifications chains when
264 X509_V_FLAG_X509_STRICT is used
265 * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS
266 contexts
267 * Oracle Developer Studio will start reporting deprecation warnings
268
269 ### Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
270
271 * Fixed segmentation fault in SSL_check_chain() ([CVE-2020-1967])
272
273 ### Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
274
275 * Revert the unexpected EOF reporting via SSL_ERROR_SSL
276
277 ### Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
278
279 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
280 used in exponentiation with 512-bit moduli ([CVE-2019-1551])
281
282 ### Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
283
284 * Fixed a fork protection issue ([CVE-2019-1549])
285 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
286 ([CVE-2019-1563])
287 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
288 used even when parsing explicit parameters
289 * Compute ECC cofactors if not provided during EC_GROUP construction
290 ([CVE-2019-1547])
291 * Early start up entropy quality from the DEVRANDOM seed source has been
292 improved for older Linux systems
293 * Correct the extended master secret constant on EBCDIC systems
294 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
295 * Changed DH_check to accept parameters with order q and 2q subgroups
296 * Significantly reduce secure memory usage by the randomness pools
297 * Revert the DEVRANDOM_WAIT feature for Linux systems
298
299 ### Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
300
301 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
302
303 ### Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
304
305 * Change the info callback signals for the start and end of a post-handshake
306 message exchange in TLSv1.3.
307 * Fix a bug in DTLS over SCTP. This breaks interoperability with older
308 versions of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
309
310 ### Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
311
312 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
313 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
314
315 ### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
316
317 * Support for TLSv1.3 added. The TLSv1.3 implementation includes:
318 * Fully compliant implementation of RFC8446 (TLSv1.3) on by default
319 * Early data (0-RTT)
320 * Post-handshake authentication and key update
321 * Middlebox Compatibility Mode
322 * TLSv1.3 PSKs
323 * Support for all five RFC8446 ciphersuites
324 * RSA-PSS signature algorithms (backported to TLSv1.2)
325 * Configurable session ticket support
326 * Stateless server support
327 * Rewrite of the packet construction code for "safer" packet handling
328 * Rewrite of the extension handling code
329 For further important information, see the [TLS1.3 page](
330 https://wiki.openssl.org/index.php/TLS1.3) in the OpenSSL Wiki.
331
332 * Complete rewrite of the OpenSSL random number generator to introduce the
333 following capabilities
334 * The default RAND method now utilizes an AES-CTR DRBG according to
335 NIST standard SP 800-90Ar1.
336 * Support for multiple DRBG instances with seed chaining.
337 * There is a public and private DRBG instance.
338 * The DRBG instances are fork-safe.
339 * Keep all global DRBG instances on the secure heap if it is enabled.
340 * The public and private DRBG instance are per thread for lock free
341 operation
342 * Support for various new cryptographic algorithms including:
343 * SHA3
344 * SHA512/224 and SHA512/256
345 * EdDSA (both Ed25519 and Ed448) including X509 and TLS support
346 * X448 (adding to the existing X25519 support in 1.1.0)
347 * Multi-prime RSA
348 * SM2
349 * SM3
350 * SM4
351 * SipHash
352 * ARIA (including TLS support)
353 * Significant Side-Channel attack security improvements
354 * Add a new ClientHello callback to provide the ability to adjust the SSL
355 object at an early stage.
356 * Add 'Maximum Fragment Length' TLS extension negotiation and support
357 * A new STORE module, which implements a uniform and URI based reader of
358 stores that can contain keys, certificates, CRLs and numerous other
359 objects.
360 * Move the display of configuration data to configdata.pm.
361 * Allow GNU style "make variables" to be used with Configure.
362 * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
363 * Rewrite of devcrypto engine
364
365 OpenSSL 1.1.0
366 -------------
367
368 ### Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [10 Sep 2019]
369
370 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
371 ([CVE-2019-1563])
372 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
373 used even when parsing explicit parameters
374 * Compute ECC cofactors if not provided during EC_GROUP construction
375 ([CVE-2019-1547])
376 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
377
378 ### Major changes between OpenSSL 1.1.0j and OpenSSL 1.1.0k [28 May 2019]
379
380 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
381
382 ### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.0j [20 Nov 2018]
383
384 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
385 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
386
387 ### Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [14 Aug 2018]
388
389 * Client DoS due to large DH parameter ([CVE-2018-0732])
390 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
391
392 ### Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [27 Mar 2018]
393
394 * Constructed ASN.1 types with a recursive definition could exceed the
395 stack ([CVE-2018-0739])
396 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC ([CVE-2018-0733])
397 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
398
399 ### Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
400
401 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
402 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
403
404 ### Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
405
406 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
407
408 ### Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
409
410 * Encrypt-Then-Mac renegotiation crash ([CVE-2017-3733])
411
412 ### Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
413
414 * Truncated packet could crash via OOB read ([CVE-2017-3731])
415 * Bad (EC)DHE parameters cause a client crash ([CVE-2017-3730])
416 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
417
418 ### Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
419
420 * ChaCha20/Poly1305 heap-buffer-overflow ([CVE-2016-7054])
421 * CMS Null dereference ([CVE-2016-7053])
422 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
423
424 ### Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
425
426 * Fix Use After Free for large message sizes ([CVE-2016-6309])
427
428 ### Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
429
430 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
431 * SSL_peek() hang on empty record ([CVE-2016-6305])
432 * Excessive allocation of memory in tls_get_message_header()
433 ([CVE-2016-6307])
434 * Excessive allocation of memory in dtls1_preprocess_fragment()
435 ([CVE-2016-6308])
436
437 ### Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
438
439 * Copyright text was shrunk to a boilerplate that points to the license
440 * "shared" builds are now the default when possible
441 * Added support for "pipelining"
442 * Added the AFALG engine
443 * New threading API implemented
444 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl
445 * Support for extended master secret
446 * CCM ciphersuites
447 * Reworked test suite, now based on perl, Test::Harness and Test::More
448 * *Most* libcrypto and libssl public structures were made opaque,
449 including:
450 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
451 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
452 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
453 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
454 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
455 X509_LOOKUP, X509_LOOKUP_METHOD
456 * libssl internal structures made opaque
457 * SSLv2 support removed
458 * Kerberos ciphersuite support removed
459 * RC4 removed from DEFAULT ciphersuites in libssl
460 * 40 and 56 bit cipher support removed from libssl
461 * All public header files moved to include/openssl, no more symlinking
462 * SSL/TLS state machine, version negotiation and record layer rewritten
463 * EC revision: now operations use new EC_KEY_METHOD.
464 * Support for OCB mode added to libcrypto
465 * Support for asynchronous crypto operations added to libcrypto and libssl
466 * Deprecated interfaces can now be disabled at build time either
467 relative to the latest release via the "no-deprecated" Configure
468 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
469 * Application software can be compiled with -DOPENSSL_API_COMPAT=version
470 to ensure that features deprecated in that version are not exposed.
471 * Support for RFC6698/RFC7671 DANE TLSA peer authentication
472 * Change of Configure to use --prefix as the main installation
473 directory location rather than --openssldir. The latter becomes
474 the directory for certs, private key and openssl.cnf exclusively.
475 * Reworked BIO networking library, with full support for IPv6.
476 * New "unified" build system
477 * New security levels
478 * Support for scrypt algorithm
479 * Support for X25519
480 * Extended SSL_CONF support using configuration files
481 * KDF algorithm support. Implement TLS PRF as a KDF.
482 * Support for Certificate Transparency
483 * HKDF support.
484
485 OpenSSL 1.0.2
486 -------------
487
488 ### Major changes between OpenSSL 1.0.2s and OpenSSL 1.0.2t [10 Sep 2019]
489
490 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
491 ([CVE-2019-1563])
492 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
493 used even when parsing explicit parameters
494 * Compute ECC cofactors if not provided during EC_GROUP construction
495 ([CVE-2019-1547])
496 * Document issue with installation paths in diverse Windows builds
497 ([CVE-2019-1552])
498
499 ### Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2s [28 May 2019]
500
501 * None
502
503 ### Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019]
504
505 * 0-byte record padding oracle ([CVE-2019-1559])
506
507 ### Major changes between OpenSSL 1.0.2p and OpenSSL 1.0.2q [20 Nov 2018]
508
509 * Microarchitecture timing vulnerability in ECC scalar multiplication ([CVE-2018-5407])
510 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
511
512 ### Major changes between OpenSSL 1.0.2o and OpenSSL 1.0.2p [14 Aug 2018]
513
514 * Client DoS due to large DH parameter ([CVE-2018-0732])
515 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
516
517 ### Major changes between OpenSSL 1.0.2n and OpenSSL 1.0.2o [27 Mar 2018]
518
519 * Constructed ASN.1 types with a recursive definition could exceed the
520 stack ([CVE-2018-0739])
521
522 ### Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [7 Dec 2017]
523
524 * Read/write after SSL object in error state ([CVE-2017-3737])
525 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
526
527 ### Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017]
528
529 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
530 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
531
532 ### Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017]
533
534 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
535
536 ### Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017]
537
538 * Truncated packet could crash via OOB read ([CVE-2017-3731])
539 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
540 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
541
542 ### Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016]
543
544 * Missing CRL sanity check ([CVE-2016-7052])
545
546 ### Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016]
547
548 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
549 * SWEET32 Mitigation ([CVE-2016-2183])
550 * OOB write in MDC2_Update() ([CVE-2016-6303])
551 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
552 * OOB write in BN_bn2dec() ([CVE-2016-2182])
553 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
554 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
555 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
556 * DTLS buffered message DoS ([CVE-2016-2179])
557 * DTLS replay protection DoS ([CVE-2016-2181])
558 * Certificate message OOB reads ([CVE-2016-6306])
559
560 ### Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
561
562 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
563 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
564 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
565 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
566 * EBCDIC overread ([CVE-2016-2176])
567 * Modify behavior of ALPN to invoke callback after SNI/servername
568 callback, such that updates to the SSL_CTX affect ALPN.
569 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
570 the default.
571 * Only remove the SSLv2 methods with the no-ssl2-method option.
572
573 ### Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
574
575 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
576 * Disable SSLv2 default build, default negotiation and weak ciphers
577 ([CVE-2016-0800])
578 * Fix a double-free in DSA code ([CVE-2016-0705])
579 * Disable SRP fake user seed to address a server memory leak
580 ([CVE-2016-0798])
581 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
582 ([CVE-2016-0797])
583 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
584 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
585
586 ### Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
587
588 * DH small subgroups ([CVE-2016-0701])
589 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
590
591 ### Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
592
593 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2015-3193])
594 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
595 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
596 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
597 * In DSA_generate_parameters_ex, if the provided seed is too short,
598 return an error
599
600 ### Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
601
602 * Alternate chains certificate forgery ([CVE-2015-1793])
603 * Race condition handling PSK identify hint ([CVE-2015-3196])
604
605 ### Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
606
607 * Fix HMAC ABI incompatibility
608
609 ### Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
610
611 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
612 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
613 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
614 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
615 * Race condition handling NewSessionTicket ([CVE-2015-1791])
616
617 ### Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
618
619 * OpenSSL 1.0.2 ClientHello sigalgs DoS fix ([CVE-2015-0291])
620 * Multiblock corrupted pointer fix ([CVE-2015-0290])
621 * Segmentation fault in DTLSv1_listen fix ([CVE-2015-0207])
622 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
623 * Segmentation fault for invalid PSS parameters fix ([CVE-2015-0208])
624 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
625 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
626 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
627 * Empty CKE with client auth and DHE fix ([CVE-2015-1787])
628 * Handshake with unseeded PRNG fix ([CVE-2015-0285])
629 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
630 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
631 * Removed the export ciphers from the DEFAULT ciphers
632
633 ### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]
634
635 * Suite B support for TLS 1.2 and DTLS 1.2
636 * Support for DTLS 1.2
637 * TLS automatic EC curve selection.
638 * API to set TLS supported signature algorithms and curves
639 * SSL_CONF configuration API.
640 * TLS Brainpool support.
641 * ALPN support.
642 * CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
643
644 OpenSSL 1.0.1
645 -------------
646
647 ### Major changes between OpenSSL 1.0.1t and OpenSSL 1.0.1u [22 Sep 2016]
648
649 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
650 * SWEET32 Mitigation ([CVE-2016-2183])
651 * OOB write in MDC2_Update() ([CVE-2016-6303])
652 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
653 * OOB write in BN_bn2dec() ([CVE-2016-2182])
654 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
655 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
656 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
657 * DTLS buffered message DoS ([CVE-2016-2179])
658 * DTLS replay protection DoS ([CVE-2016-2181])
659 * Certificate message OOB reads ([CVE-2016-6306])
660
661 ### Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016]
662
663 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
664 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
665 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
666 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
667 * EBCDIC overread ([CVE-2016-2176])
668 * Modify behavior of ALPN to invoke callback after SNI/servername
669 callback, such that updates to the SSL_CTX affect ALPN.
670 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
671 the default.
672 * Only remove the SSLv2 methods with the no-ssl2-method option.
673
674 ### Major changes between OpenSSL 1.0.1r and OpenSSL 1.0.1s [1 Mar 2016]
675
676 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
677 * Disable SSLv2 default build, default negotiation and weak ciphers
678 ([CVE-2016-0800])
679 * Fix a double-free in DSA code ([CVE-2016-0705])
680 * Disable SRP fake user seed to address a server memory leak
681 ([CVE-2016-0798])
682 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
683 ([CVE-2016-0797])
684 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
685 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
686
687 ### Major changes between OpenSSL 1.0.1q and OpenSSL 1.0.1r [28 Jan 2016]
688
689 * Protection for DH small subgroup attacks
690 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
691
692 ### Major changes between OpenSSL 1.0.1p and OpenSSL 1.0.1q [3 Dec 2015]
693
694 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
695 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
696 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
697 * In DSA_generate_parameters_ex, if the provided seed is too short,
698 return an error
699
700 ### Major changes between OpenSSL 1.0.1o and OpenSSL 1.0.1p [9 Jul 2015]
701
702 * Alternate chains certificate forgery ([CVE-2015-1793])
703 * Race condition handling PSK identify hint ([CVE-2015-3196])
704
705 ### Major changes between OpenSSL 1.0.1n and OpenSSL 1.0.1o [12 Jun 2015]
706
707 * Fix HMAC ABI incompatibility
708
709 ### Major changes between OpenSSL 1.0.1m and OpenSSL 1.0.1n [11 Jun 2015]
710
711 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
712 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
713 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
714 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
715 * Race condition handling NewSessionTicket ([CVE-2015-1791])
716
717 ### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.1m [19 Mar 2015]
718
719 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
720 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
721 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
722 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
723 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
724 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
725 * Removed the export ciphers from the DEFAULT ciphers
726
727 ### Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
728
729 * Build fixes for the Windows and OpenVMS platforms
730
731 ### Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
732
733 * Fix for [CVE-2014-3571]
734 * Fix for [CVE-2015-0206]
735 * Fix for [CVE-2014-3569]
736 * Fix for [CVE-2014-3572]
737 * Fix for [CVE-2015-0204]
738 * Fix for [CVE-2015-0205]
739 * Fix for [CVE-2014-8275]
740 * Fix for [CVE-2014-3570]
741
742 ### Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
743
744 * Fix for [CVE-2014-3513]
745 * Fix for [CVE-2014-3567]
746 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
747 * Fix for [CVE-2014-3568]
748
749 ### Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
750
751 * Fix for [CVE-2014-3512]
752 * Fix for [CVE-2014-3511]
753 * Fix for [CVE-2014-3510]
754 * Fix for [CVE-2014-3507]
755 * Fix for [CVE-2014-3506]
756 * Fix for [CVE-2014-3505]
757 * Fix for [CVE-2014-3509]
758 * Fix for [CVE-2014-5139]
759 * Fix for [CVE-2014-3508]
760
761 ### Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
762
763 * Fix for [CVE-2014-0224]
764 * Fix for [CVE-2014-0221]
765 * Fix for [CVE-2014-0198]
766 * Fix for [CVE-2014-0195]
767 * Fix for [CVE-2014-3470]
768 * Fix for [CVE-2010-5298]
769
770 ### Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
771
772 * Fix for [CVE-2014-0160]
773 * Add TLS padding extension workaround for broken servers.
774 * Fix for [CVE-2014-0076]
775
776 ### Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
777
778 * Don't include gmt_unix_time in TLS server and client random values
779 * Fix for TLS record tampering bug ([CVE-2013-4353])
780 * Fix for TLS version checking bug ([CVE-2013-6449])
781 * Fix for DTLS retransmission bug ([CVE-2013-6450])
782
783 ### Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]
784
785 * Corrected fix for ([CVE-2013-0169])
786
787 ### Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]
788
789 * Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
790 * Include the fips configuration module.
791 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
792 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
793 * Fix for TLS AESNI record handling flaw ([CVE-2012-2686])
794
795 ### Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]
796
797 * Fix TLS/DTLS record length checking bug ([CVE-2012-2333])
798 * Don't attempt to use non-FIPS composite ciphers in FIPS mode.
799
800 ### Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]
801
802 * Fix compilation error on non-x86 platforms.
803 * Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
804 * Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
805
806 ### Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]
807
808 * Fix for ASN1 overflow bug ([CVE-2012-2110])
809 * Workarounds for some servers that hang on long client hellos.
810 * Fix SEGV in AES code.
811
812 ### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]
813
814 * TLS/DTLS heartbeat support.
815 * SCTP support.
816 * RFC 5705 TLS key material exporter.
817 * RFC 5764 DTLS-SRTP negotiation.
818 * Next Protocol Negotiation.
819 * PSS signatures in certificates, requests and CRLs.
820 * Support for password based recipient info for CMS.
821 * Support TLS v1.2 and TLS v1.1.
822 * Preliminary FIPS capability for unvalidated 2.0 FIPS module.
823 * SRP support.
824
825 OpenSSL 1.0.0
826 -------------
827
828 ### Major changes between OpenSSL 1.0.0s and OpenSSL 1.0.0t [3 Dec 2015]
829
830 * X509_ATTRIBUTE memory leak (([CVE-2015-3195]))
831 * Race condition handling PSK identify hint ([CVE-2015-3196])
832
833 ### Major changes between OpenSSL 1.0.0r and OpenSSL 1.0.0s [11 Jun 2015]
834
835 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
836 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
837 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
838 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
839 * Race condition handling NewSessionTicket ([CVE-2015-1791])
840
841 ### Major changes between OpenSSL 1.0.0q and OpenSSL 1.0.0r [19 Mar 2015]
842
843 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
844 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
845 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
846 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
847 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
848 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
849 * Removed the export ciphers from the DEFAULT ciphers
850
851 ### Major changes between OpenSSL 1.0.0p and OpenSSL 1.0.0q [15 Jan 2015]
852
853 * Build fixes for the Windows and OpenVMS platforms
854
855 ### Major changes between OpenSSL 1.0.0o and OpenSSL 1.0.0p [8 Jan 2015]
856
857 * Fix for [CVE-2014-3571]
858 * Fix for [CVE-2015-0206]
859 * Fix for [CVE-2014-3569]
860 * Fix for [CVE-2014-3572]
861 * Fix for [CVE-2015-0204]
862 * Fix for [CVE-2015-0205]
863 * Fix for [CVE-2014-8275]
864 * Fix for [CVE-2014-3570]
865
866 ### Major changes between OpenSSL 1.0.0n and OpenSSL 1.0.0o [15 Oct 2014]
867
868 * Fix for [CVE-2014-3513]
869 * Fix for [CVE-2014-3567]
870 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
871 * Fix for [CVE-2014-3568]
872
873 ### Major changes between OpenSSL 1.0.0m and OpenSSL 1.0.0n [6 Aug 2014]
874
875 * Fix for [CVE-2014-3510]
876 * Fix for [CVE-2014-3507]
877 * Fix for [CVE-2014-3506]
878 * Fix for [CVE-2014-3505]
879 * Fix for [CVE-2014-3509]
880 * Fix for [CVE-2014-3508]
881
882 Known issues in OpenSSL 1.0.0m:
883
884 * EAP-FAST and other applications using tls_session_secret_cb
885 won't resume sessions. Fixed in 1.0.0n-dev
886 * Compilation failure of s3_pkt.c on some platforms due to missing
887 `<limits.h>` include. Fixed in 1.0.0n-dev
888
889 ### Major changes between OpenSSL 1.0.0l and OpenSSL 1.0.0m [5 Jun 2014]
890
891 * Fix for [CVE-2014-0224]
892 * Fix for [CVE-2014-0221]
893 * Fix for [CVE-2014-0198]
894 * Fix for [CVE-2014-0195]
895 * Fix for [CVE-2014-3470]
896 * Fix for [CVE-2014-0076]
897 * Fix for [CVE-2010-5298]
898
899 ### Major changes between OpenSSL 1.0.0k and OpenSSL 1.0.0l [6 Jan 2014]
900
901 * Fix for DTLS retransmission bug ([CVE-2013-6450])
902
903 ### Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]
904
905 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
906 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
907
908 ### Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]
909
910 * Fix DTLS record length checking bug ([CVE-2012-2333])
911
912 ### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]
913
914 * Fix for ASN1 overflow bug ([CVE-2012-2110])
915
916 ### Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]
917
918 * Fix for CMS/PKCS#7 MMA ([CVE-2012-0884])
919 * Corrected fix for ([CVE-2011-4619])
920 * Various DTLS fixes.
921
922 ### Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]
923
924 * Fix for DTLS DoS issue ([CVE-2012-0050])
925
926 ### Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]
927
928 * Fix for DTLS plaintext recovery attack ([CVE-2011-4108])
929 * Clear block padding bytes of SSL 3.0 records ([CVE-2011-4576])
930 * Only allow one SGC handshake restart for SSL/TLS ([CVE-2011-4619])
931 * Check parameters are not NULL in GOST ENGINE ([CVE-2012-0027])
932 * Check for malformed RFC3779 data ([CVE-2011-4577])
933
934 ### Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]
935
936 * Fix for CRL vulnerability issue ([CVE-2011-3207])
937 * Fix for ECDH crashes ([CVE-2011-3210])
938 * Protection against EC timing attacks.
939 * Support ECDH ciphersuites for certificates using SHA2 algorithms.
940 * Various DTLS fixes.
941
942 ### Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]
943
944 * Fix for security issue ([CVE-2011-0014])
945
946 ### Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]
947
948 * Fix for security issue ([CVE-2010-4180])
949 * Fix for ([CVE-2010-4252])
950 * Fix mishandling of absent EC point format extension.
951 * Fix various platform compilation issues.
952 * Corrected fix for security issue ([CVE-2010-3864]).
953
954 ### Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]
955
956 * Fix for security issue ([CVE-2010-3864]).
957 * Fix for ([CVE-2010-2939])
958 * Fix WIN32 build system for GOST ENGINE.
959
960 ### Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]
961
962 * Fix for security issue ([CVE-2010-1633]).
963 * GOST MAC and CFB fixes.
964
965 ### Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]
966
967 * RFC3280 path validation: sufficient to process PKITS tests.
968 * Integrated support for PVK files and keyblobs.
969 * Change default private key format to PKCS#8.
970 * CMS support: able to process all examples in RFC4134
971 * Streaming ASN1 encode support for PKCS#7 and CMS.
972 * Multiple signer and signer add support for PKCS#7 and CMS.
973 * ASN1 printing support.
974 * Whirlpool hash algorithm added.
975 * RFC3161 time stamp support.
976 * New generalised public key API supporting ENGINE based algorithms.
977 * New generalised public key API utilities.
978 * New ENGINE supporting GOST algorithms.
979 * SSL/TLS GOST ciphersuite support.
980 * PKCS#7 and CMS GOST support.
981 * RFC4279 PSK ciphersuite support.
982 * Supported points format extension for ECC ciphersuites.
983 * ecdsa-with-SHA224/256/384/512 signature types.
984 * dsa-with-SHA224 and dsa-with-SHA256 signature types.
985 * Opaque PRF Input TLS extension support.
986 * Updated time routines to avoid OS limitations.
987
988 OpenSSL 0.9.x
989 -------------
990
991 ### Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]
992
993 * CFB cipher definition fixes.
994 * Fix security issues [CVE-2010-0740] and [CVE-2010-0433].
995
996 ### Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]
997
998 * Cipher definition fixes.
999 * Workaround for slow RAND_poll() on some WIN32 versions.
1000 * Remove MD2 from algorithm tables.
1001 * SPKAC handling fixes.
1002 * Support for RFC5746 TLS renegotiation extension.
1003 * Compression memory leak fixed.
1004 * Compression session resumption fixed.
1005 * Ticket and SNI coexistence fixes.
1006 * Many fixes to DTLS handling.
1007
1008 ### Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]
1009
1010 * Temporary work around for [CVE-2009-3555]: disable renegotiation.
1011
1012 ### Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]
1013
1014 * Fix various build issues.
1015 * Fix security issues [CVE-2009-0590], [CVE-2009-0591], [CVE-2009-0789]
1016
1017 ### Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]
1018
1019 * Fix security issue ([CVE-2008-5077])
1020 * Merge FIPS 140-2 branch code.
1021
1022 ### Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]
1023
1024 * CryptoAPI ENGINE support.
1025 * Various precautionary measures.
1026 * Fix for bugs affecting certificate request creation.
1027 * Support for local machine keyset attribute in PKCS#12 files.
1028
1029 ### Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]
1030
1031 * Backport of CMS functionality to 0.9.8.
1032 * Fixes for bugs introduced with 0.9.8f.
1033
1034 ### Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]
1035
1036 * Add gcc 4.2 support.
1037 * Add support for AES and SSE2 assembly language optimization
1038 for VC++ build.
1039 * Support for RFC4507bis and server name extensions if explicitly
1040 selected at compile time.
1041 * DTLS improvements.
1042 * RFC4507bis support.
1043 * TLS Extensions support.
1044
1045 ### Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]
1046
1047 * Various ciphersuite selection fixes.
1048 * RFC3779 support.
1049
1050 ### Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]
1051
1052 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1053 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
1054 * Changes to ciphersuite selection algorithm
1055
1056 ### Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]
1057
1058 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
1059 * New cipher Camellia
1060
1061 ### Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]
1062
1063 * Cipher string fixes.
1064 * Fixes for VC++ 2005.
1065 * Updated ECC cipher suite support.
1066 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
1067 * Zlib compression usage fixes.
1068 * Built in dynamic engine compilation support on Win32.
1069 * Fixes auto dynamic engine loading in Win32.
1070
1071 ### Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]
1072
1073 * Fix potential SSL 2.0 rollback ([CVE-2005-2969])
1074 * Extended Windows CE support
1075
1076 ### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]
1077
1078 * Major work on the BIGNUM library for higher efficiency and to
1079 make operations more streamlined and less contradictory. This
1080 is the result of a major audit of the BIGNUM library.
1081 * Addition of BIGNUM functions for fields GF(2^m) and NIST
1082 curves, to support the Elliptic Crypto functions.
1083 * Major work on Elliptic Crypto; ECDH and ECDSA added, including
1084 the use through EVP, X509 and ENGINE.
1085 * New ASN.1 mini-compiler that's usable through the OpenSSL
1086 configuration file.
1087 * Added support for ASN.1 indefinite length constructed encoding.
1088 * New PKCS#12 'medium level' API to manipulate PKCS#12 files.
1089 * Complete rework of shared library construction and linking
1090 programs with shared or static libraries, through a separate
1091 Makefile.shared.
1092 * Rework of the passing of parameters from one Makefile to another.
1093 * Changed ENGINE framework to load dynamic engine modules
1094 automatically from specifically given directories.
1095 * New structure and ASN.1 functions for CertificatePair.
1096 * Changed the ZLIB compression method to be stateful.
1097 * Changed the key-generation and primality testing "progress"
1098 mechanism to take a structure that contains the ticker
1099 function and an argument.
1100 * New engine module: GMP (performs private key exponentiation).
1101 * New engine module: VIA PadLOck ACE extension in VIA C3
1102 Nehemiah processors.
1103 * Added support for IPv6 addresses in certificate extensions.
1104 See RFC 1884, section 2.2.
1105 * Added support for certificate policy mappings, policy
1106 constraints and name constraints.
1107 * Added support for multi-valued AVAs in the OpenSSL
1108 configuration file.
1109 * Added support for multiple certificates with the same subject
1110 in the 'openssl ca' index file.
1111 * Make it possible to create self-signed certificates using
1112 'openssl ca -selfsign'.
1113 * Make it possible to generate a serial number file with
1114 'openssl ca -create_serial'.
1115 * New binary search functions with extended functionality.
1116 * New BUF functions.
1117 * New STORE structure and library to provide an interface to all
1118 sorts of data repositories. Supports storage of public and
1119 private keys, certificates, CRLs, numbers and arbitrary blobs.
1120 This library is unfortunately unfinished and unused within
1121 OpenSSL.
1122 * New control functions for the error stack.
1123 * Changed the PKCS#7 library to support one-pass S/MIME
1124 processing.
1125 * Added the possibility to compile without old deprecated
1126 functionality with the OPENSSL_NO_DEPRECATED macro or the
1127 'no-deprecated' argument to the config and Configure scripts.
1128 * Constification of all ASN.1 conversion functions, and other
1129 affected functions.
1130 * Improved platform support for PowerPC.
1131 * New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
1132 * New X509_VERIFY_PARAM structure to support parameterisation
1133 of X.509 path validation.
1134 * Major overhaul of RC4 performance on Intel P4, IA-64 and
1135 AMD64.
1136 * Changed the Configure script to have some algorithms disabled
1137 by default. Those can be explicitly enabled with the new
1138 argument form 'enable-xxx'.
1139 * Change the default digest in 'openssl' commands from MD5 to
1140 SHA-1.
1141 * Added support for DTLS.
1142 * New BIGNUM blinding.
1143 * Added support for the RSA-PSS encryption scheme
1144 * Added support for the RSA X.931 padding.
1145 * Added support for BSD sockets on NetWare.
1146 * Added support for files larger than 2GB.
1147 * Added initial support for Win64.
1148 * Added alternate pkg-config files.
1149
1150 ### Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]
1151
1152 * FIPS 1.1.1 module linking.
1153 * Various ciphersuite selection fixes.
1154
1155 ### Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]
1156
1157 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1158 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
1159
1160 ### Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]
1161
1162 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
1163
1164 ### Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]
1165
1166 * Visual C++ 2005 fixes.
1167 * Update Windows build system for FIPS.
1168
1169 ### Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]
1170
1171 * Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
1172
1173 ### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]
1174
1175 * Fix SSL 2.0 Rollback ([CVE-2005-2969])
1176 * Allow use of fixed-length exponent on DSA signing
1177 * Default fixed-window RSA, DSA, DH private-key operations
1178
1179 ### Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]
1180
1181 * More compilation issues fixed.
1182 * Adaptation to more modern Kerberos API.
1183 * Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
1184 * Enhanced x86_64 assembler BIGNUM module.
1185 * More constification.
1186 * Added processing of proxy certificates (RFC 3820).
1187
1188 ### Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]
1189
1190 * Several compilation issues fixed.
1191 * Many memory allocation failure checks added.
1192 * Improved comparison of X509 Name type.
1193 * Mandatory basic checks on certificates.
1194 * Performance improvements.
1195
1196 ### Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]
1197
1198 * Fix race condition in CRL checking code.
1199 * Fixes to PKCS#7 (S/MIME) code.
1200
1201 ### Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]
1202
1203 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
1204 * Security: Fix null-pointer assignment in do_change_cipher_spec()
1205 * Allow multiple active certificates with same subject in CA index
1206 * Multiple X509 verification fixes
1207 * Speed up HMAC and other operations
1208
1209 ### Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]
1210
1211 * Security: fix various ASN1 parsing bugs.
1212 * New -ignore_err option to OCSP utility.
1213 * Various interop and bug fixes in S/MIME code.
1214 * SSL/TLS protocol fix for unrequested client certificates.
1215
1216 ### Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]
1217
1218 * Security: counter the Klima-Pokorny-Rosa extension of
1219 Bleichbacher's attack
1220 * Security: make RSA blinding default.
1221 * Configuration: Irix fixes, AIX fixes, better mingw support.
1222 * Support for new platforms: linux-ia64-ecc.
1223 * Build: shared library support fixes.
1224 * ASN.1: treat domainComponent correctly.
1225 * Documentation: fixes and additions.
1226
1227 ### Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]
1228
1229 * Security: Important security related bugfixes.
1230 * Enhanced compatibility with MIT Kerberos.
1231 * Can be built without the ENGINE framework.
1232 * IA32 assembler enhancements.
1233 * Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
1234 * Configuration: the no-err option now works properly.
1235 * SSL/TLS: now handles manual certificate chain building.
1236 * SSL/TLS: certain session ID malfunctions corrected.
1237
1238 ### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]
1239
1240 * New library section OCSP.
1241 * Complete rewrite of ASN1 code.
1242 * CRL checking in verify code and openssl utility.
1243 * Extension copying in 'ca' utility.
1244 * Flexible display options in 'ca' utility.
1245 * Provisional support for international characters with UTF8.
1246 * Support for external crypto devices ('engine') is no longer
1247 a separate distribution.
1248 * New elliptic curve library section.
1249 * New AES (Rijndael) library section.
1250 * Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
1251 Linux x86_64, Linux 64-bit on Sparc v9
1252 * Extended support for some platforms: VxWorks
1253 * Enhanced support for shared libraries.
1254 * Now only builds PIC code when shared library support is requested.
1255 * Support for pkg-config.
1256 * Lots of new manuals.
1257 * Makes symbolic links to or copies of manuals to cover all described
1258 functions.
1259 * Change DES API to clean up the namespace (some applications link also
1260 against libdes providing similar functions having the same name).
1261 Provide macros for backward compatibility (will be removed in the
1262 future).
1263 * Unify handling of cryptographic algorithms (software and engine)
1264 to be available via EVP routines for asymmetric and symmetric ciphers.
1265 * NCONF: new configuration handling routines.
1266 * Change API to use more 'const' modifiers to improve error checking
1267 and help optimizers.
1268 * Finally remove references to RSAref.
1269 * Reworked parts of the BIGNUM code.
1270 * Support for new engines: Broadcom ubsec, Accelerated Encryption
1271 Processing, IBM 4758.
1272 * A few new engines added in the demos area.
1273 * Extended and corrected OID (object identifier) table.
1274 * PRNG: query at more locations for a random device, automatic query for
1275 EGD style random sources at several locations.
1276 * SSL/TLS: allow optional cipher choice according to server's preference.
1277 * SSL/TLS: allow server to explicitly set new session ids.
1278 * SSL/TLS: support Kerberos cipher suites (RFC2712).
1279 Only supports MIT Kerberos for now.
1280 * SSL/TLS: allow more precise control of renegotiations and sessions.
1281 * SSL/TLS: add callback to retrieve SSL/TLS messages.
1282 * SSL/TLS: support AES cipher suites (RFC3268).
1283
1284 ### Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]
1285
1286 * Security: fix various ASN1 parsing bugs.
1287 * SSL/TLS protocol fix for unrequested client certificates.
1288
1289 ### Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]
1290
1291 * Security: counter the Klima-Pokorny-Rosa extension of
1292 Bleichbacher's attack
1293 * Security: make RSA blinding default.
1294 * Build: shared library support fixes.
1295
1296 ### Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]
1297
1298 * Important security related bugfixes.
1299
1300 ### Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]
1301
1302 * New configuration targets for Tandem OSS and A/UX.
1303 * New OIDs for Microsoft attributes.
1304 * Better handling of SSL session caching.
1305 * Better comparison of distinguished names.
1306 * Better handling of shared libraries in a mixed GNU/non-GNU environment.
1307 * Support assembler code with Borland C.
1308 * Fixes for length problems.
1309 * Fixes for uninitialised variables.
1310 * Fixes for memory leaks, some unusual crashes and some race conditions.
1311 * Fixes for smaller building problems.
1312 * Updates of manuals, FAQ and other instructive documents.
1313
1314 ### Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]
1315
1316 * Important building fixes on Unix.
1317
1318 ### Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]
1319
1320 * Various important bugfixes.
1321
1322 ### Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]
1323
1324 * Important security related bugfixes.
1325 * Various SSL/TLS library bugfixes.
1326
1327 ### Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]
1328
1329 * Various SSL/TLS library bugfixes.
1330 * Fix DH parameter generation for 'non-standard' generators.
1331
1332 ### Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]
1333
1334 * Various SSL/TLS library bugfixes.
1335 * BIGNUM library fixes.
1336 * RSA OAEP and random number generation fixes.
1337 * Object identifiers corrected and added.
1338 * Add assembler BN routines for IA64.
1339 * Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
1340 MIPS Linux; shared library support for Irix, HP-UX.
1341 * Add crypto accelerator support for AEP, Baltimore SureWare,
1342 Broadcom and Cryptographic Appliance's keyserver
1343 [in 0.9.6c-engine release].
1344
1345 ### Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]
1346
1347 * Security fix: PRNG improvements.
1348 * Security fix: RSA OAEP check.
1349 * Security fix: Reinsert and fix countermeasure to Bleichbacher's
1350 attack.
1351 * MIPS bug fix in BIGNUM.
1352 * Bug fix in "openssl enc".
1353 * Bug fix in X.509 printing routine.
1354 * Bug fix in DSA verification routine and DSA S/MIME verification.
1355 * Bug fix to make PRNG thread-safe.
1356 * Bug fix in RAND_file_name().
1357 * Bug fix in compatibility mode trust settings.
1358 * Bug fix in blowfish EVP.
1359 * Increase default size for BIO buffering filter.
1360 * Compatibility fixes in some scripts.
1361
1362 ### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]
1363
1364 * Security fix: change behavior of OpenSSL to avoid using
1365 environment variables when running as root.
1366 * Security fix: check the result of RSA-CRT to reduce the
1367 possibility of deducing the private key from an incorrectly
1368 calculated signature.
1369 * Security fix: prevent Bleichenbacher's DSA attack.
1370 * Security fix: Zero the premaster secret after deriving the
1371 master secret in DH ciphersuites.
1372 * Reimplement SSL_peek(), which had various problems.
1373 * Compatibility fix: the function des_encrypt() renamed to
1374 des_encrypt1() to avoid clashes with some Unixen libc.
1375 * Bug fixes for Win32, HP/UX and Irix.
1376 * Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
1377 memory checking routines.
1378 * Bug fixes for RSA operations in threaded environments.
1379 * Bug fixes in misc. openssl applications.
1380 * Remove a few potential memory leaks.
1381 * Add tighter checks of BIGNUM routines.
1382 * Shared library support has been reworked for generality.
1383 * More documentation.
1384 * New function BN_rand_range().
1385 * Add "-rand" option to openssl s_client and s_server.
1386
1387 ### Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]
1388
1389 * Some documentation for BIO and SSL libraries.
1390 * Enhanced chain verification using key identifiers.
1391 * New sign and verify options to 'dgst' application.
1392 * Support for DER and PEM encoded messages in 'smime' application.
1393 * New 'rsautl' application, low-level RSA utility.
1394 * MD4 now included.
1395 * Bugfix for SSL rollback padding check.
1396 * Support for external crypto devices [1].
1397 * Enhanced EVP interface.
1398
1399 [1] The support for external crypto devices is currently a separate
1400 distribution. See the file README-Engine.md.
1401
1402 ### Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]
1403
1404 * Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
1405 * Shared library support for HPUX and Solaris-gcc
1406 * Support of Linux/IA64
1407 * Assembler support for Mingw32
1408 * New 'rand' application
1409 * New way to check for existence of algorithms from scripts
1410
1411 ### Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]
1412
1413 * S/MIME support in new 'smime' command
1414 * Documentation for the OpenSSL command line application
1415 * Automation of 'req' application
1416 * Fixes to make s_client, s_server work under Windows
1417 * Support for multiple fieldnames in SPKACs
1418 * New SPKAC command line utility and associated library functions
1419 * Options to allow passwords to be obtained from various sources
1420 * New public key PEM format and options to handle it
1421 * Many other fixes and enhancements to command line utilities
1422 * Usable certificate chain verification
1423 * Certificate purpose checking
1424 * Certificate trust settings
1425 * Support of authority information access extension
1426 * Extensions in certificate requests
1427 * Simplified X509 name and attribute routines
1428 * Initial (incomplete) support for international character sets
1429 * New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
1430 * Read only memory BIOs and simplified creation function
1431 * TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
1432 record; allow fragmentation and interleaving of handshake and other
1433 data
1434 * TLS/SSL code now "tolerates" MS SGC
1435 * Work around for Netscape client certificate hang bug
1436 * RSA_NULL option that removes RSA patent code but keeps other
1437 RSA functionality
1438 * Memory leak detection now allows applications to add extra information
1439 via a per-thread stack
1440 * PRNG robustness improved
1441 * EGD support
1442 * BIGNUM library bug fixes
1443 * Faster DSA parameter generation
1444 * Enhanced support for Alpha Linux
1445 * Experimental macOS support
1446
1447 ### Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]
1448
1449 * Transparent support for PKCS#8 format private keys: these are used
1450 by several software packages and are more secure than the standard
1451 form
1452 * PKCS#5 v2.0 implementation
1453 * Password callbacks have a new void * argument for application data
1454 * Avoid various memory leaks
1455 * New pipe-like BIO that allows using the SSL library when actual I/O
1456 must be handled by the application (BIO pair)
1457
1458 ### Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]
1459
1460 * Lots of enhancements and cleanups to the Configuration mechanism
1461 * RSA OEAP related fixes
1462 * Added "openssl ca -revoke" option for revoking a certificate
1463 * Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
1464 * Source tree cleanups: removed lots of obsolete files
1465 * Thawte SXNet, certificate policies and CRL distribution points
1466 extension support
1467 * Preliminary (experimental) S/MIME support
1468 * Support for ASN.1 UTF8String and VisibleString
1469 * Full integration of PKCS#12 code
1470 * Sparc assembler bignum implementation, optimized hash functions
1471 * Option to disable selected ciphers
1472
1473 ### Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]
1474
1475 * Fixed a security hole related to session resumption
1476 * Fixed RSA encryption routines for the p < q case
1477 * "ALL" in cipher lists now means "everything except NULL ciphers"
1478 * Support for Triple-DES CBCM cipher
1479 * Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
1480 * First support for new TLSv1 ciphers
1481 * Added a few new BIOs (syslog BIO, reliable BIO)
1482 * Extended support for DSA certificate/keys.
1483 * Extended support for Certificate Signing Requests (CSR)
1484 * Initial support for X.509v3 extensions
1485 * Extended support for compression inside the SSL record layer
1486 * Overhauled Win32 builds
1487 * Cleanups and fixes to the Big Number (BN) library
1488 * Support for ASN.1 GeneralizedTime
1489 * Split ASN.1 SETs from SEQUENCEs
1490 * ASN1 and PEM support for Netscape Certificate Sequences
1491 * Overhauled Perl interface
1492 * Lots of source tree cleanups.
1493 * Lots of memory leak fixes.
1494 * Lots of bug fixes.
1495
1496 ### Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]
1497
1498 * Integration of the popular NO_RSA/NO_DSA patches
1499 * Initial support for compression inside the SSL record layer
1500 * Added BIO proxy and filtering functionality
1501 * Extended Big Number (BN) library
1502 * Added RIPE MD160 message digest
1503 * Added support for RC2/64bit cipher
1504 * Extended ASN.1 parser routines
1505 * Adjustments of the source tree for CVS
1506 * Support for various new platforms
1507
1508 <!-- Links -->
1509
1510 [CVE-2023-5363]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5363
1511 [CVE-2023-4807]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-4807
1512 [CVE-2023-3817]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3817
1513 [CVE-2023-3446]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3446
1514 [CVE-2023-2975]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2975
1515 [CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650
1516 [CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255
1517 [CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
1518 [CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
1519 [CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
1520 [CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
1521 [CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
1522 [CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
1523 [CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
1524 [CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
1525 [CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
1526 [CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
1527 [CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
1528 [CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
1529 [CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1530 [CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1531 [CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
1532 [CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
1533 [CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
1534 [CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
1535 [CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
1536 [CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
1537 [CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
1538 [CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
1539 [CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
1540 [CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
1541 [CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
1542 [CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
1543 [CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
1544 [CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
1545 [CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
1546 [CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
1547 [CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
1548 [CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
1549 [CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
1550 [CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
1551 [CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
1552 [CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
1553 [CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
1554 [CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
1555 [CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
1556 [CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
1557 [CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
1558 [CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
1559 [CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
1560 [CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
1561 [CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
1562 [CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
1563 [CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
1564 [CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
1565 [CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
1566 [CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
1567 [CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
1568 [CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
1569 [CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
1570 [CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
1571 [CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
1572 [CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
1573 [CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
1574 [CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
1575 [CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
1576 [CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
1577 [CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
1578 [CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
1579 [CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
1580 [CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
1581 [CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
1582 [CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
1583 [CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
1584 [CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
1585 [CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
1586 [CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
1587 [CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
1588 [CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
1589 [CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
1590 [CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
1591 [CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
1592 [CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
1593 [CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
1594 [CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
1595 [CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
1596 [CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
1597 [CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
1598 [CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
1599 [CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
1600 [CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
1601 [CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
1602 [CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
1603 [CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
1604 [CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
1605 [CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
1606 [CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
1607 [CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
1608 [CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
1609 [CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
1610 [CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
1611 [CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
1612 [CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
1613 [CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
1614 [CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
1615 [CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
1616 [CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
1617 [CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
1618 [CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
1619 [CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
1620 [CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
1621 [CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
1622 [CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
1623 [CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
1624 [CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
1625 [CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
1626 [CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
1627 [CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
1628 [CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
1629 [CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
1630 [CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
1631 [CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
1632 [CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
1633 [CVE-2014-0198]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198
1634 [CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
1635 [CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
1636 [CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
1637 [CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
1638 [CVE-2013-6449]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6449
1639 [CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
1640 [CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
1641 [CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
1642 [CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
1643 [CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
1644 [CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
1645 [CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
1646 [CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
1647 [CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
1648 [CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
1649 [CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
1650 [CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
1651 [CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
1652 [CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
1653 [CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
1654 [CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
1655 [CVE-2010-5298]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298
1656 [CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
1657 [CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
1658 [CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
1659 [CVE-2010-2939]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-2939
1660 [CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
1661 [CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
1662 [CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
1663 [CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
1664 [CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
1665 [CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
1666 [CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
1667 [CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
1668 [CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
1669 [CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
1670 [CVE-2006-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3737
1671 [CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
1672 [CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
1673 [CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969