]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
More ssl_session_dup fixes
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
79cc5417
MC
8 Major changes between OpenSSL 0.9.8zf and OpenSSL 0.9.8zg [under development]
9
10 o
11
db8334be 12 Major changes between OpenSSL 0.9.8ze and OpenSSL 0.9.8zf [19 Mar 2015]
ba442a7e 13
c7395fb9
MC
14 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
15 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
16 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
17 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
18 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
19 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
20 o Removed the export ciphers from the DEFAULT ciphers
ba442a7e 21
e8ccaee3 22 Major changes between OpenSSL 0.9.8zd and OpenSSL 0.9.8ze [15 Jan 2015]
bc253b09 23
346a46f0 24 o Build fixes for the Windows and OpenVMS platforms
bc253b09 25
b873409e 26 Major changes between OpenSSL 0.9.8zc and OpenSSL 0.9.8zd [8 Jan 2015]
94f735ca 27
1dc6a544
MC
28 o Fix for CVE-2014-3571
29 o Fix for CVE-2014-3569
30 o Fix for CVE-2014-3572
31 o Fix for CVE-2015-0204
32 o Fix for CVE-2014-8275
33 o Fix for CVE-2014-3570
94f735ca 34
36216218 35 Major changes between OpenSSL 0.9.8zb and OpenSSL 0.9.8zc [15 Oct 2014]:
4ff07f4c 36
53ce5647
MC
37 o Fix for CVE-2014-3513
38 o Fix for CVE-2014-3567
39 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
40 o Fix for CVE-2014-3568
4ff07f4c 41
1c5f396d 42 Major changes between OpenSSL 0.9.8za and OpenSSL 0.9.8zb [6 Aug 2014]:
4a1190be 43
9fcaaef3
MC
44 o Fix for CVE-2014-3510
45 o Fix for CVE-2014-3507
46 o Fix for CVE-2014-3506
47 o Fix for CVE-2014-3505
48 o Fix for CVE-2014-3508
4a1190be 49
60268907 50 Known issues in OpenSSL 0.9.8za:
810d2c7f
DSH
51
52 o Compilation failure of s3_pkt.c on some platforms due to missing
53 <limits.h> include. Fixed in 0.9.8zb-dev.
54 o FIPS capable link failure with missing symbol BN_consttime_swap.
55 Fixed in 0.9.8zb-dev. Workaround is to compile with no-ec: the EC
90aef443 56 algorithms are not FIPS approved in OpenSSL 0.9.8 anyway.
810d2c7f 57
047ec5d1 58 Major changes between OpenSSL 0.9.8y and OpenSSL 0.9.8za [5 Jun 2014]:
79f57768 59
bb598893
DSH
60 o Fix for CVE-2014-0224
61 o Fix for CVE-2014-0221
62 o Fix for CVE-2014-0195
63 o Fix for CVE-2014-3470
79f57768 64 o Fix for CVE-2014-0076
bb598893 65 o Fix for CVE-2010-5298
79f57768
DSH
66 o Fix to TLS alert handling.
67
42682160 68 Major changes between OpenSSL 0.9.8x and OpenSSL 0.9.8y [5 Feb 2013]:
32619893 69
031cbecf 70 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
32619893
DSH
71 o Fix OCSP bad key DoS attack CVE-2013-0166
72
42682160 73 Major changes between OpenSSL 0.9.8w and OpenSSL 0.9.8x [10 May 2012]:
d742f9eb
DSH
74
75 o Fix DTLS record length checking bug CVE-2012-2333
76
42682160 77 Major changes between OpenSSL 0.9.8v and OpenSSL 0.9.8w [23 Apr 2012]:
391ac370
DSH
78
79 o Fix for CVE-2012-2131 (corrected fix for 0.9.8 and CVE-2012-2110)
80
42682160 81 Major changes between OpenSSL 0.9.8u and OpenSSL 0.9.8v [19 Apr 2012]:
64150555
DSH
82
83 o Fix for ASN1 overflow bug CVE-2012-2110
84
42682160 85 Major changes between OpenSSL 0.9.8t and OpenSSL 0.9.8u [12 Mar 2012]:
b9c3d916
DSH
86
87 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
88 o Corrected fix for CVE-2011-4619
89 o Various DTLS fixes.
90
42682160 91 Major changes between OpenSSL 0.9.8s and OpenSSL 0.9.8t [18 Jan 2012]:
6cc5f194
DSH
92
93 o Fix for DTLS DoS issue CVE-2012-0050
94
42682160 95 Major changes between OpenSSL 0.9.8r and OpenSSL 0.9.8s [4 Jan 2012]:
7b775145
DSH
96
97 o Fix for DTLS plaintext recovery attack CVE-2011-4108
98 o Fix policy check double free error CVE-2011-4109
99 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
100 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
101 o Check for malformed RFC3779 data CVE-2011-4577
102
42682160 103 Major changes between OpenSSL 0.9.8q and OpenSSL 0.9.8r [8 Feb 2011]:
957ebe98
BM
104
105 o Fix for security issue CVE-2011-0014
106
42682160 107 Major changes between OpenSSL 0.9.8p and OpenSSL 0.9.8q [2 Dec 2010]:
1948f9e0 108
7890b562 109 o Fix for security issue CVE-2010-4180
1948f9e0 110 o Fix for CVE-2010-4252
1948f9e0 111
42682160 112 Major changes between OpenSSL 0.9.8o and OpenSSL 0.9.8p [16 Nov 2010]:
2ae47ddb
DSH
113
114 o Fix for security issue CVE-2010-3864.
115
42682160 116 Major changes between OpenSSL 0.9.8n and OpenSSL 0.9.8o [1 Jun 2010]:
3416d119 117
22872a53 118 o Fix for security issue CVE-2010-0742.
3416d119
DSH
119 o Various DTLS fixes.
120 o Recognise SHA2 certificates if only SSL algorithms added.
121 o Fix for no-rc4 compilation.
122 o Chil ENGINE unload workaround.
123
42682160 124 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
4fae8688
DSH
125
126 o CFB cipher definition fixes.
127 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
128
42682160 129 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
8b8a2928 130
7070cdba
DSH
131 o Cipher definition fixes.
132 o Workaround for slow RAND_poll() on some WIN32 versions.
8b8a2928
DSH
133 o Remove MD2 from algorithm tables.
134 o SPKAC handling fixes.
68be98d1 135 o Support for RFC5746 TLS renegotiation extension.
8b8a2928
DSH
136 o Compression memory leak fixed.
137 o Compression session resumption fixed.
138 o Ticket and SNI coexistence fixes.
139 o Many fixes to DTLS handling.
140
42682160 141 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
8b8a2928
DSH
142
143 o Temporary work around for CVE-2009-3555: disable renegotiation.
144
42682160 145 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
e10051ef
DSH
146
147 o Fix various build issues.
148 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
149
42682160 150 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
6287fa53
DSH
151
152 o Fix security issue (CVE-2008-5077)
153 o Merge FIPS 140-2 branch code.
154
42682160 155 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
b7e7aa00
DSH
156
157 o CryptoAPI ENGINE support.
158 o Various precautionary measures.
159 o Fix for bugs affecting certificate request creation.
160 o Support for local machine keyset attribute in PKCS#12 files.
161
42682160 162 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
32f1f622 163
b7e7aa00 164 o Backport of CMS functionality to 0.9.8.
32f1f622
LJ
165 o Fixes for bugs introduced with 0.9.8f.
166
42682160 167 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
29c0866b 168
272f9f3d 169 o Add gcc 4.2 support.
29c0866b
DSH
170 o Add support for AES and SSE2 assembly lanugauge optimization
171 for VC++ build.
172 o Support for RFC4507bis and server name extensions if explicitly
173 selected at compile time.
dd002667
BL
174 o DTLS improvements.
175 o RFC4507bis support.
176 o TLS Extensions support.
29c0866b 177
42682160 178 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac319217
DSH
179
180 o Various ciphersuite selection fixes.
181 o RFC3779 support.
182
42682160 183 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
951dfbb1
MC
184
185 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
186 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
187 o Changes to ciphersuite selection algorithm
188
42682160 189 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
df20b6e7
MC
190
191 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
192 o New cipher Camellia
193
42682160 194 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
df22f59f
DSH
195
196 o Cipher string fixes.
197 o Fixes for VC++ 2005.
198 o Updated ECC cipher suite support.
199 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
200 o Zlib compression usage fixes.
201 o Built in dynamic engine compilation support on Win32.
202 o Fixes auto dynamic engine loading in Win32.
203
42682160 204 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
64932f9e 205
df20b6e7 206 o Fix potential SSL 2.0 rollback, CVE-2005-2969
64932f9e
MC
207 o Extended Windows CE support
208
42682160 209 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
e0ee5ea9
RL
210
211 o Major work on the BIGNUM library for higher efficiency and to
212 make operations more streamlined and less contradictory. This
213 is the result of a major audit of the BIGNUM library.
214 o Addition of BIGNUM functions for fields GF(2^m) and NIST
215 curves, to support the Elliptic Crypto functions.
216 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
217 the use through EVP, X509 and ENGINE.
218 o New ASN.1 mini-compiler that's usable through the OpenSSL
219 configuration file.
220 o Added support for ASN.1 indefinite length constructed encoding.
221 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
222 o Complete rework of shared library construction and linking
223 programs with shared or static libraries, through a separate
224 Makefile.shared.
1d01c9d4 225 o Rework of the passing of parameters from one Makefile to another.
e0ee5ea9
RL
226 o Changed ENGINE framework to load dynamic engine modules
227 automatically from specifically given directories.
228 o New structure and ASN.1 functions for CertificatePair.
229 o Changed the ZLIB compression method to be stateful.
230 o Changed the key-generation and primality testing "progress"
231 mechanism to take a structure that contains the ticker
232 function and an argument.
233 o New engine module: GMP (performs private key exponentiation).
234 o New engine module: VIA PadLOck ACE extension in VIA C3
235 Nehemiah processors.
236 o Added support for IPv6 addresses in certificate extensions.
237 See RFC 1884, section 2.2.
238 o Added support for certificate policy mappings, policy
239 constraints and name constraints.
240 o Added support for multi-valued AVAs in the OpenSSL
241 configuration file.
242 o Added support for multiple certificates with the same subject
243 in the 'openssl ca' index file.
244 o Make it possible to create self-signed certificates using
245 'openssl ca -selfsign'.
246 o Make it possible to generate a serial number file with
247 'openssl ca -create_serial'.
248 o New binary search functions with extended functionality.
249 o New BUF functions.
250 o New STORE structure and library to provide an interface to all
251 sorts of data repositories. Supports storage of public and
252 private keys, certificates, CRLs, numbers and arbitrary blobs.
253 This library is unfortunately unfinished and unused withing
254 OpenSSL.
255 o New control functions for the error stack.
256 o Changed the PKCS#7 library to support one-pass S/MIME
257 processing.
258 o Added the possibility to compile without old deprecated
259 functionality with the OPENSSL_NO_DEPRECATED macro or the
260 'no-deprecated' argument to the config and Configure scripts.
261 o Constification of all ASN.1 conversion functions, and other
262 affected functions.
263 o Improved platform support for PowerPC.
264 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
265 o New X509_VERIFY_PARAM structure to support parametrisation
266 of X.509 path validation.
267 o Major overhaul of RC4 performance on Intel P4, IA-64 and
268 AMD64.
269 o Changed the Configure script to have some algorithms disabled
270 by default. Those can be explicitely enabled with the new
271 argument form 'enable-xxx'.
272 o Change the default digest in 'openssl' commands from MD5 to
273 SHA-1.
b2d27e37 274 o Added support for DTLS.
e0ee5ea9 275 o New BIGNUM blinding.
b257c152
RL
276 o Added support for the RSA-PSS encryption scheme
277 o Added support for the RSA X.931 padding.
b2d27e37
RL
278 o Added support for BSD sockets on NetWare.
279 o Added support for files larger than 2GB.
1d01c9d4
RL
280 o Added initial support for Win64.
281 o Added alternate pkg-config files.
e0ee5ea9 282
42682160 283 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
8ea45317
BM
284
285 o FIPS 1.1.1 module linking.
286 o Various ciphersuite selection fixes.
287
42682160 288 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
bd869183
BM
289
290 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
291 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
292
42682160 293 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
df20b6e7
MC
294
295 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
296
42682160 297 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
df22f59f
DSH
298
299 o Visual C++ 2005 fixes.
300 o Update Windows build system for FIPS.
301
42682160 302 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
df22f59f
DSH
303
304 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
305
42682160 306 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
df22f59f 307
df20b6e7 308 o Fix SSL 2.0 Rollback, CVE-2005-2969
df22f59f
DSH
309 o Allow use of fixed-length exponent on DSA signing
310 o Default fixed-window RSA, DSA, DH private-key operations
311
42682160 312 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
313
314 o More compilation issues fixed.
315 o Adaptation to more modern Kerberos API.
316 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
317 o Enhanced x86_64 assembler BIGNUM module.
318 o More constification.
319 o Added processing of proxy certificates (RFC 3820).
320
42682160 321 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
322
323 o Several compilation issues fixed.
324 o Many memory allocation failure checks added.
325 o Improved comparison of X509 Name type.
326 o Mandatory basic checks on certificates.
327 o Performance improvements.
328
42682160 329 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
330
331 o Fix race condition in CRL checking code.
332 o Fixes to PKCS#7 (S/MIME) code.
333
42682160 334 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
335
336 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
337 o Security: Fix null-pointer assignment in do_change_cipher_spec()
338 o Allow multiple active certificates with same subject in CA index
339 o Multiple X509 verification fixes
340 o Speed up HMAC and other operations
341
42682160 342 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
343
344 o Security: fix various ASN1 parsing bugs.
345 o New -ignore_err option to OCSP utility.
346 o Various interop and bug fixes in S/MIME code.
347 o SSL/TLS protocol fix for unrequested client certificates.
348
42682160 349 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
350
351 o Security: counter the Klima-Pokorny-Rosa extension of
352 Bleichbacher's attack
353 o Security: make RSA blinding default.
354 o Configuration: Irix fixes, AIX fixes, better mingw support.
355 o Support for new platforms: linux-ia64-ecc.
356 o Build: shared library support fixes.
357 o ASN.1: treat domainComponent correctly.
358 o Documentation: fixes and additions.
359
42682160 360 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
361
362 o Security: Important security related bugfixes.
363 o Enhanced compatibility with MIT Kerberos.
364 o Can be built without the ENGINE framework.
365 o IA32 assembler enhancements.
366 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
367 o Configuration: the no-err option now works properly.
368 o SSL/TLS: now handles manual certificate chain building.
369 o SSL/TLS: certain session ID malfunctions corrected.
370
42682160 371 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
372
373 o New library section OCSP.
e4fb4977
LJ
374 o Complete rewrite of ASN1 code.
375 o CRL checking in verify code and openssl utility.
376 o Extension copying in 'ca' utility.
377 o Flexible display options in 'ca' utility.
378 o Provisional support for international characters with UTF8.
4dec4f64
BM
379 o Support for external crypto devices ('engine') is no longer
380 a separate distribution.
e4fb4977
LJ
381 o New elliptic curve library section.
382 o New AES (Rijndael) library section.
1fc73fef 383 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 384 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
385 o Extended support for some platforms: VxWorks
386 o Enhanced support for shared libraries.
29902449 387 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
388 o Support for pkg-config.
389 o Lots of new manuals.
29902449
DSH
390 o Makes symbolic links to or copies of manuals to cover all described
391 functions.
e4fb4977
LJ
392 o Change DES API to clean up the namespace (some applications link also
393 against libdes providing similar functions having the same name).
394 Provide macros for backward compatibility (will be removed in the
395 future).
ece0bdf1
BM
396 o Unify handling of cryptographic algorithms (software and engine)
397 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
398 o NCONF: new configuration handling routines.
399 o Change API to use more 'const' modifiers to improve error checking
400 and help optimizers.
401 o Finally remove references to RSAref.
402 o Reworked parts of the BIGNUM code.
403 o Support for new engines: Broadcom ubsec, Accelerated Encryption
404 Processing, IBM 4758.
9801fb61 405 o A few new engines added in the demos area.
e1f7ea25 406 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
407 o PRNG: query at more locations for a random device, automatic query for
408 EGD style random sources at several locations.
409 o SSL/TLS: allow optional cipher choice according to server's preference.
410 o SSL/TLS: allow server to explicitly set new session ids.
411 o SSL/TLS: support Kerberos cipher suites (RFC2712).
1fc73fef 412 Only supports MIT Kerberos for now.
e4fb4977
LJ
413 o SSL/TLS: allow more precise control of renegotiations and sessions.
414 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 415 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 416
42682160 417 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
418
419 o Security: fix various ASN1 parsing bugs.
420 o SSL/TLS protocol fix for unrequested client certificates.
421
42682160 422 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
423
424 o Security: counter the Klima-Pokorny-Rosa extension of
425 Bleichbacher's attack
426 o Security: make RSA blinding default.
427 o Build: shared library support fixes.
428
42682160 429 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
430
431 o Important security related bugfixes.
432
42682160 433 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
434
435 o New configuration targets for Tandem OSS and A/UX.
436 o New OIDs for Microsoft attributes.
437 o Better handling of SSL session caching.
438 o Better comparison of distinguished names.
439 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
440 o Support assembler code with Borland C.
441 o Fixes for length problems.
442 o Fixes for uninitialised variables.
443 o Fixes for memory leaks, some unusual crashes and some race conditions.
444 o Fixes for smaller building problems.
445 o Updates of manuals, FAQ and other instructive documents.
446
42682160 447 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
448
449 o Important building fixes on Unix.
450
42682160 451 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
452
453 o Various important bugfixes.
454
42682160 455 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
456
457 o Important security related bugfixes.
458 o Various SSL/TLS library bugfixes.
459
42682160 460 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
461
462 o Various SSL/TLS library bugfixes.
463 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 464
42682160 465 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
466
467 o Various SSL/TLS library bugfixes.
468 o BIGNUM library fixes.
ef5f6a08
RL
469 o RSA OAEP and random number generation fixes.
470 o Object identifiers corrected and added.
471 o Add assembler BN routines for IA64.
472 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
473 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 474 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
475 Broadcom and Cryptographic Appliance's keyserver
476 [in 0.9.6c-engine release].
ae52ec98 477
42682160 478 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
479
480 o Security fix: PRNG improvements.
481 o Security fix: RSA OAEP check.
482 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
483 attack.
484 o MIPS bug fix in BIGNUM.
485 o Bug fix in "openssl enc".
486 o Bug fix in X.509 printing routine.
487 o Bug fix in DSA verification routine and DSA S/MIME verification.
488 o Bug fix to make PRNG thread-safe.
489 o Bug fix in RAND_file_name().
490 o Bug fix in compatibility mode trust settings.
491 o Bug fix in blowfish EVP.
492 o Increase default size for BIO buffering filter.
493 o Compatibility fixes in some scripts.
83f25717 494
42682160 495 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
496
497 o Security fix: change behavior of OpenSSL to avoid using
498 environment variables when running as root.
499 o Security fix: check the result of RSA-CRT to reduce the
500 possibility of deducing the private key from an incorrectly
501 calculated signature.
502 o Security fix: prevent Bleichenbacher's DSA attack.
503 o Security fix: Zero the premaster secret after deriving the
504 master secret in DH ciphersuites.
4fea8145 505 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
506 o Compatibility fix: the function des_encrypt() renamed to
507 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
508 o Bug fixes for Win32, HP/UX and Irix.
509 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
510 memory checking routines.
5012158a 511 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
512 o Bug fixes in misc. openssl applications.
513 o Remove a few potential memory leaks.
514 o Add tighter checks of BIGNUM routines.
515 o Shared library support has been reworked for generality.
516 o More documentation.
4fea8145 517 o New function BN_rand_range().
7cdd2aa1
RL
518 o Add "-rand" option to openssl s_client and s_server.
519
42682160 520 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
521
522 o Some documentation for BIO and SSL libraries.
523 o Enhanced chain verification using key identifiers.
524 o New sign and verify options to 'dgst' application.
525 o Support for DER and PEM encoded messages in 'smime' application.
526 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
527 o MD4 now included.
528 o Bugfix for SSL rollback padding check.
4dec4f64 529 o Support for external crypto devices [1].
fda05b21 530 o Enhanced EVP interface.
b22bda21 531
4dec4f64
BM
532 [1] The support for external crypto devices is currently a separate
533 distribution. See the file README.ENGINE.
534
42682160 535 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 536
b7a81df4 537 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
538 o Shared library support for HPUX and Solaris-gcc
539 o Support of Linux/IA64
b7a81df4 540 o Assembler support for Mingw32
35a79ecb
RL
541 o New 'rand' application
542 o New way to check for existence of algorithms from scripts
543
42682160 544 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 545
90644dd7 546 o S/MIME support in new 'smime' command
0c235249 547 o Documentation for the OpenSSL command line application
90644dd7
DSH
548 o Automation of 'req' application
549 o Fixes to make s_client, s_server work under Windows
550 o Support for multiple fieldnames in SPKACs
551 o New SPKAC command line utilty and associated library functions
ae1bb4e5 552 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
553 o New public key PEM format and options to handle it
554 o Many other fixes and enhancements to command line utilities
555 o Usable certificate chain verification
556 o Certificate purpose checking
557 o Certificate trust settings
558 o Support of authority information access extension
559 o Extensions in certificate requests
560 o Simplified X509 name and attribute routines
ae1bb4e5 561 o Initial (incomplete) support for international character sets
90644dd7
DSH
562 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
563 o Read only memory BIOs and simplified creation function
8bd5b794
BM
564 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
565 record; allow fragmentation and interleaving of handshake and other
566 data
90644dd7 567 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 568 o Work around for Netscape client certificate hang bug
90644dd7
DSH
569 o RSA_NULL option that removes RSA patent code but keeps other
570 RSA functionality
07e6dbde
BM
571 o Memory leak detection now allows applications to add extra information
572 via a per-thread stack
573 o PRNG robustness improved
4d524e10 574 o EGD support
6d9ca500 575 o BIGNUM library bug fixes
4d524e10 576 o Faster DSA parameter generation
74235cc9
UM
577 o Enhanced support for Alpha Linux
578 o Experimental MacOS support
0c235249 579
42682160 580 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
581
582 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
583 by several software packages and are more secure than the standard
584 form
585 o PKCS#5 v2.0 implementation
586 o Password callbacks have a new void * argument for application data
587 o Avoid various memory leaks
588 o New pipe-like BIO that allows using the SSL library when actual I/O
589 must be handled by the application (BIO pair)
ed7f60fb 590
42682160 591 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
592 o Lots of enhancements and cleanups to the Configuration mechanism
593 o RSA OEAP related fixes
8e8a8a5f
RE
594 o Added `openssl ca -revoke' option for revoking a certificate
595 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
596 o Source tree cleanups: removed lots of obsolete files
703126f0 597 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 598 extension support
703126f0
DSH
599 o Preliminary (experimental) S/MIME support
600 o Support for ASN.1 UTF8String and VisibleString
601 o Full integration of PKCS#12 code
2cf9fcda 602 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 603 o Option to disable selected ciphers
8e8a8a5f 604
42682160 605 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
606 o Fixed a security hole related to session resumption
607 o Fixed RSA encryption routines for the p < q case
608 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
609 o Support for Triple-DES CBCM cipher
610 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
611 o First support for new TLSv1 ciphers
612 o Added a few new BIOs (syslog BIO, reliable BIO)
613 o Extended support for DSA certificate/keys.
03e20a1a 614 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
615 o Initial support for X.509v3 extensions
616 o Extended support for compression inside the SSL record layer
617 o Overhauled Win32 builds
618 o Cleanups and fixes to the Big Number (BN) library
619 o Support for ASN.1 GeneralizedTime
620 o Splitted ASN.1 SETs from SEQUENCEs
621 o ASN1 and PEM support for Netscape Certificate Sequences
622 o Overhauled Perl interface
623 o Lots of source tree cleanups.
624 o Lots of memory leak fixes.
625 o Lots of bug fixes.
626
42682160 627 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
628 o Integration of the popular NO_RSA/NO_DSA patches
629 o Initial support for compression inside the SSL record layer
630 o Added BIO proxy and filtering functionality
631 o Extended Big Number (BN) library
632 o Added RIPE MD160 message digest
633 o Addeed support for RC2/64bit cipher
634 o Extended ASN.1 parser routines
635 o Adjustations of the source tree for CVS
636 o Support for various new platforms
637