]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
Make BN_num_bits() consttime upon BN_FLG_CONSTTIME
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
ec36b329
RL
8 Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2t [under development]
9
10 o
11
b34cf4eb 12 Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019]
49d07eb3 13
28c43df9 14 o 0-byte record padding oracle (CVE-2019-1559)
49d07eb3 15
5707219a 16 Major changes between OpenSSL 1.0.2p and OpenSSL 1.0.2q [20 Nov 2018]
8297ab58 17
548cce63
MC
18 o Microarchitecture timing vulnerability in ECC scalar multiplication (CVE-2018-5407)
19 o Timing vulnerability in DSA signature generation (CVE-2018-0734)
8297ab58 20
e71ebf27 21 Major changes between OpenSSL 1.0.2o and OpenSSL 1.0.2p [14 Aug 2018]
69a61c26 22
0698c33a
MC
23 o Client DoS due to large DH parameter (CVE-2018-0732)
24 o Cache timing vulnerability in RSA Key Generation (CVE-2018-0737)
69a61c26 25
3ce7bc40 26 Major changes between OpenSSL 1.0.2n and OpenSSL 1.0.2o [27 Mar 2018]
ebe18302 27
b621f604
MC
28 o Constructed ASN.1 types with a recursive definition could exceed the
29 stack (CVE-2018-0739)
ebe18302 30
e5bba24c 31 Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [7 Dec 2017]
95aec441 32
f3b6b413
MC
33 o Read/write after SSL object in error state (CVE-2017-3737)
34 o rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
95aec441 35
8b1549a1 36 Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017]
22d41cd3 37
64c46a98
MC
38 o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
39 o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735)
22d41cd3 40
b3a3bab0 41 Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017]
f24fcf29 42
cde19ecd 43 o config now recognises 64-bit mingw and chooses mingw64 instead of mingw
f24fcf29 44
081314d0 45 Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017]
f6e43fee 46
06f87e96
MC
47 o Truncated packet could crash via OOB read (CVE-2017-3731)
48 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)
19e1de54 49 o Montgomery multiplication may produce incorrect results (CVE-2016-7055)
f6e43fee 50
e216bf9d 51 Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016]
9d264d11 52
9702bf5f 53 o Missing CRL sanity check (CVE-2016-7052)
9d264d11 54
32c13016 55 Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016]
5c694459 56
35aede1c
MC
57 o OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
58 o SWEET32 Mitigation (CVE-2016-2183)
59 o OOB write in MDC2_Update() (CVE-2016-6303)
60 o Malformed SHA512 ticket DoS (CVE-2016-6302)
61 o OOB write in BN_bn2dec() (CVE-2016-2182)
62 o OOB read in TS_OBJ_print_bio() (CVE-2016-2180)
63 o Pointer arithmetic undefined behaviour (CVE-2016-2177)
64 o Constant time flag not preserved in DSA signing (CVE-2016-2178)
65 o DTLS buffered message DoS (CVE-2016-2179)
66 o DTLS replay protection DoS (CVE-2016-2181)
67 o Certificate message OOB reads (CVE-2016-6306)
5c694459 68
5dd94f18 69 Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
a5006916 70
b4d56b8e
MC
71 o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107)
72 o Fix EVP_EncodeUpdate overflow (CVE-2016-2105)
73 o Fix EVP_EncryptUpdate overflow (CVE-2016-2106)
74 o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109)
75 o EBCDIC overread (CVE-2016-2176)
76 o Modify behavior of ALPN to invoke callback after SNI/servername
77 callback, such that updates to the SSL_CTX affect ALPN.
78 o Remove LOW from the DEFAULT cipher list. This removes singles DES from
79 the default.
80 o Only remove the SSLv2 methods with the no-ssl2-method option.
a5006916 81
902f3f50 82 Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
22d192f1 83
bc38a7d2 84 o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
248808c8
MC
85 o Disable SSLv2 default build, default negotiation and weak ciphers
86 (CVE-2016-0800)
87 o Fix a double-free in DSA code (CVE-2016-0705)
88 o Disable SRP fake user seed to address a server memory leak
89 (CVE-2016-0798)
90 o Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
91 (CVE-2016-0797)
92 o Fix memory issues in BIO_*printf functions (CVE-2016-0799)
93 o Fix side channel attack on modular exponentiation (CVE-2016-0702)
22d192f1 94
95605f3a 95 Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
8a27243c 96
f26a179a
MC
97 o DH small subgroups (CVE-2016-0701)
98 o SSLv2 doesn't block disabled ciphers (CVE-2015-3197)
8a27243c 99
bfe07df4 100 Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
a7ef1e90 101
9330fbd0
MC
102 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
103 o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
104 o X509_ATTRIBUTE memory leak (CVE-2015-3195)
105 o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
106 o In DSA_generate_parameters_ex, if the provided seed is too short,
107 return an error
a7ef1e90 108
33dd0832 109 Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
54ae378c 110
5627e0f7 111 o Alternate chains certificate forgery (CVE-2015-1793)
9330fbd0 112 o Race condition handling PSK identify hint (CVE-2015-3196)
54ae378c 113
0ee5fcde 114 Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
b6ed9917 115
d4c17638 116 o Fix HMAC ABI incompatibility
b6ed9917 117
7b560c17 118 Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
0d6d10d9 119
ab17f6b7
MC
120 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
121 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
122 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
123 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
124 o Race condition handling NewSessionTicket (CVE-2015-1791)
0d6d10d9 125
3df69d3a 126 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
06aab268 127
7b22e8d0
MC
128 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
129 o Multiblock corrupted pointer fix (CVE-2015-0290)
130 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
131 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
132 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
133 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
134 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
135 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
136 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
137 o Handshake with unseeded PRNG fix (CVE-2015-0285)
138 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
139 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
140 o Removed the export ciphers from the DEFAULT ciphers
06aab268 141
4ac03295 142 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
d43b0407 143
1d6af3d4 144 o Suite B support for TLS 1.2 and DTLS 1.2
d43b0407
DSH
145 o Support for DTLS 1.2
146 o TLS automatic EC curve selection.
1d6af3d4 147 o API to set TLS supported signature algorithms and curves
d43b0407
DSH
148 o SSL_CONF configuration API.
149 o TLS Brainpool support.
150 o ALPN support.
151 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
152
25fc5ac4
MC
153 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
154
155 o Build fixes for the Windows and OpenVMS platforms
156
157 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
158
159 o Fix for CVE-2014-3571
160 o Fix for CVE-2015-0206
161 o Fix for CVE-2014-3569
162 o Fix for CVE-2014-3572
163 o Fix for CVE-2015-0204
164 o Fix for CVE-2015-0205
165 o Fix for CVE-2014-8275
166 o Fix for CVE-2014-3570
167
010d3762
MC
168 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
169
170 o Fix for CVE-2014-3513
171 o Fix for CVE-2014-3567
172 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
173 o Fix for CVE-2014-3568
174
5e60396f
MC
175 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
176
177 o Fix for CVE-2014-3512
178 o Fix for CVE-2014-3511
179 o Fix for CVE-2014-3510
180 o Fix for CVE-2014-3507
181 o Fix for CVE-2014-3506
182 o Fix for CVE-2014-3505
183 o Fix for CVE-2014-3509
184 o Fix for CVE-2014-5139
185 o Fix for CVE-2014-3508
186
74360af3
DSH
187 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
188
189 o Fix for CVE-2014-0224
190 o Fix for CVE-2014-0221
128b271c 191 o Fix for CVE-2014-0198
74360af3
DSH
192 o Fix for CVE-2014-0195
193 o Fix for CVE-2014-3470
194 o Fix for CVE-2010-5298
195
43866bd6
DSH
196 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
197
198 o Fix for CVE-2014-0160
199 o Add TLS padding extension workaround for broken servers.
200 o Fix for CVE-2014-0076
201
a05a2c67
DSH
202 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
203
204 o Don't include gmt_unix_time in TLS server and client random values
205 o Fix for TLS record tampering bug CVE-2013-4353
206 o Fix for TLS version checking bug CVE-2013-6449
207 o Fix for DTLS retransmission bug CVE-2013-6450
208
d43b0407 209 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
1b9a59c3
BM
210
211 o Corrected fix for CVE-2013-0169
212
d43b0407 213 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
1b9a59c3
BM
214
215 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
216 o Include the fips configuration module.
217 o Fix OCSP bad key DoS attack CVE-2013-0166
218 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
219 o Fix for TLS AESNI record handling flaw CVE-2012-2686
220
d43b0407 221 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
1b9a59c3
BM
222
223 o Fix TLS/DTLS record length checking bug CVE-2012-2333
224 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
225
d43b0407 226 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
1b9a59c3
BM
227
228 o Fix compilation error on non-x86 platforms.
229 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
230 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
231
d43b0407 232 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
1b9a59c3
BM
233
234 o Fix for ASN1 overflow bug CVE-2012-2110
235 o Workarounds for some servers that hang on long client hellos.
236 o Fix SEGV in AES code.
237
d43b0407 238 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
733394d6 239
d9c3ba05
DSH
240 o TLS/DTLS heartbeat support.
241 o SCTP support.
242 o RFC 5705 TLS key material exporter.
243 o RFC 5764 DTLS-SRTP negotiation.
244 o Next Protocol Negotiation.
733394d6
DSH
245 o PSS signatures in certificates, requests and CRLs.
246 o Support for password based recipient info for CMS.
247 o Support TLS v1.2 and TLS v1.1.
248 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
249 o SRP support.
250
d43b0407 251 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
25ec498d
DSH
252
253 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
254 o Corrected fix for CVE-2011-4619
255 o Various DTLS fixes.
256
d43b0407 257 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
02e22c35
DSH
258
259 o Fix for DTLS DoS issue CVE-2012-0050
260
d43b0407 261 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
02e22c35
DSH
262
263 o Fix for DTLS plaintext recovery attack CVE-2011-4108
264 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
265 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
266 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
267 o Check for malformed RFC3779 data CVE-2011-4577
268
d43b0407 269 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
2de9558d
DSH
270
271 o Fix for CRL vulnerability issue CVE-2011-3207
272 o Fix for ECDH crashes CVE-2011-3210
273 o Protection against EC timing attacks.
274 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
275 o Various DTLS fixes.
276
d43b0407 277 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
8c93c4dd
BM
278
279 o Fix for security issue CVE-2011-0014
280
d43b0407 281 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
346601bc
BM
282
283 o Fix for security issue CVE-2010-4180
284 o Fix for CVE-2010-4252
285 o Fix mishandling of absent EC point format extension.
286 o Fix various platform compilation issues.
287 o Corrected fix for security issue CVE-2010-3864.
288
d43b0407 289 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
346601bc
BM
290
291 o Fix for security issue CVE-2010-3864.
292 o Fix for CVE-2010-2939
293 o Fix WIN32 build system for GOST ENGINE.
294
d43b0407 295 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
5b3a6eed 296
618265e6 297 o Fix for security issue CVE-2010-1633.
5b3a6eed
DSH
298 o GOST MAC and CFB fixes.
299
d43b0407 300 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
4e74239d
DSH
301
302 o RFC3280 path validation: sufficient to process PKITS tests.
303 o Integrated support for PVK files and keyblobs.
304 o Change default private key format to PKCS#8.
d8faad27 305 o CMS support: able to process all examples in RFC4134
4e74239d
DSH
306 o Streaming ASN1 encode support for PKCS#7 and CMS.
307 o Multiple signer and signer add support for PKCS#7 and CMS.
308 o ASN1 printing support.
309 o Whirlpool hash algorithm added.
310 o RFC3161 time stamp support.
311 o New generalised public key API supporting ENGINE based algorithms.
312 o New generalised public key API utilities.
313 o New ENGINE supporting GOST algorithms.
314 o SSL/TLS GOST ciphersuite support.
315 o PKCS#7 and CMS GOST support.
316 o RFC4279 PSK ciphersuite support.
317 o Supported points format extension for ECC ciphersuites.
318 o ecdsa-with-SHA224/256/384/512 signature types.
319 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
320 o Opaque PRF Input TLS extension support.
59745556 321 o Updated time routines to avoid OS limitations.
4e74239d 322
d43b0407 323 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
91bad2b0
DSH
324
325 o CFB cipher definition fixes.
326 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
327
d43b0407 328 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
9cfa3cff
DSH
329
330 o Cipher definition fixes.
331 o Workaround for slow RAND_poll() on some WIN32 versions.
332 o Remove MD2 from algorithm tables.
333 o SPKAC handling fixes.
334 o Support for RFC5746 TLS renegotiation extension.
335 o Compression memory leak fixed.
336 o Compression session resumption fixed.
337 o Ticket and SNI coexistence fixes.
338 o Many fixes to DTLS handling.
339
d43b0407 340 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
9cfa3cff
DSH
341
342 o Temporary work around for CVE-2009-3555: disable renegotiation.
343
d43b0407 344 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
7f1c086b
DSH
345
346 o Fix various build issues.
347 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
348
d43b0407 349 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
7f1c086b
DSH
350
351 o Fix security issue (CVE-2008-5077)
352 o Merge FIPS 140-2 branch code.
353
d43b0407 354 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
7f1c086b
DSH
355
356 o CryptoAPI ENGINE support.
357 o Various precautionary measures.
358 o Fix for bugs affecting certificate request creation.
359 o Support for local machine keyset attribute in PKCS#12 files.
360
d43b0407 361 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
11d01d37 362
7f1c086b 363 o Backport of CMS functionality to 0.9.8.
11d01d37
LJ
364 o Fixes for bugs introduced with 0.9.8f.
365
d43b0407 366 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
1948c7e6
BL
367
368 o Add gcc 4.2 support.
369 o Add support for AES and SSE2 assembly lanugauge optimization
370 for VC++ build.
371 o Support for RFC4507bis and server name extensions if explicitly
372 selected at compile time.
373 o DTLS improvements.
374 o RFC4507bis support.
375 o TLS Extensions support.
376
d43b0407 377 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac63b837
DSH
378
379 o Various ciphersuite selection fixes.
380 o RFC3779 support.
381
d43b0407 382 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
61118caa
BM
383
384 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
385 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
386 o Changes to ciphersuite selection algorithm
387
d43b0407 388 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
613e7d2a
BM
389
390 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
391 o New cipher Camellia
392
d43b0407 393 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
613e7d2a
BM
394
395 o Cipher string fixes.
396 o Fixes for VC++ 2005.
397 o Updated ECC cipher suite support.
398 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
399 o Zlib compression usage fixes.
400 o Built in dynamic engine compilation support on Win32.
401 o Fixes auto dynamic engine loading in Win32.
402
d43b0407 403 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
72dce768 404
b79aa05e 405 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
406 o Extended Windows CE support
407
d43b0407 408 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
7017605d
RL
409
410 o Major work on the BIGNUM library for higher efficiency and to
411 make operations more streamlined and less contradictory. This
412 is the result of a major audit of the BIGNUM library.
413 o Addition of BIGNUM functions for fields GF(2^m) and NIST
414 curves, to support the Elliptic Crypto functions.
415 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
416 the use through EVP, X509 and ENGINE.
417 o New ASN.1 mini-compiler that's usable through the OpenSSL
418 configuration file.
419 o Added support for ASN.1 indefinite length constructed encoding.
420 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
421 o Complete rework of shared library construction and linking
422 programs with shared or static libraries, through a separate
423 Makefile.shared.
c8310124 424 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
425 o Changed ENGINE framework to load dynamic engine modules
426 automatically from specifically given directories.
427 o New structure and ASN.1 functions for CertificatePair.
428 o Changed the ZLIB compression method to be stateful.
429 o Changed the key-generation and primality testing "progress"
430 mechanism to take a structure that contains the ticker
431 function and an argument.
432 o New engine module: GMP (performs private key exponentiation).
433 o New engine module: VIA PadLOck ACE extension in VIA C3
434 Nehemiah processors.
435 o Added support for IPv6 addresses in certificate extensions.
436 See RFC 1884, section 2.2.
437 o Added support for certificate policy mappings, policy
438 constraints and name constraints.
439 o Added support for multi-valued AVAs in the OpenSSL
440 configuration file.
441 o Added support for multiple certificates with the same subject
442 in the 'openssl ca' index file.
443 o Make it possible to create self-signed certificates using
444 'openssl ca -selfsign'.
445 o Make it possible to generate a serial number file with
446 'openssl ca -create_serial'.
447 o New binary search functions with extended functionality.
448 o New BUF functions.
449 o New STORE structure and library to provide an interface to all
450 sorts of data repositories. Supports storage of public and
451 private keys, certificates, CRLs, numbers and arbitrary blobs.
452 This library is unfortunately unfinished and unused withing
453 OpenSSL.
454 o New control functions for the error stack.
455 o Changed the PKCS#7 library to support one-pass S/MIME
456 processing.
457 o Added the possibility to compile without old deprecated
458 functionality with the OPENSSL_NO_DEPRECATED macro or the
459 'no-deprecated' argument to the config and Configure scripts.
460 o Constification of all ASN.1 conversion functions, and other
461 affected functions.
462 o Improved platform support for PowerPC.
463 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
464 o New X509_VERIFY_PARAM structure to support parametrisation
465 of X.509 path validation.
466 o Major overhaul of RC4 performance on Intel P4, IA-64 and
467 AMD64.
468 o Changed the Configure script to have some algorithms disabled
469 by default. Those can be explicitely enabled with the new
470 argument form 'enable-xxx'.
471 o Change the default digest in 'openssl' commands from MD5 to
472 SHA-1.
613e7d2a 473 o Added support for DTLS.
7017605d
RL
474 o New BIGNUM blinding.
475 o Added support for the RSA-PSS encryption scheme
476 o Added support for the RSA X.931 padding.
c8310124
RL
477 o Added support for BSD sockets on NetWare.
478 o Added support for files larger than 2GB.
479 o Added initial support for Win64.
480 o Added alternate pkg-config files.
7017605d 481
d43b0407 482 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
ac63b837
DSH
483
484 o FIPS 1.1.1 module linking.
485 o Various ciphersuite selection fixes.
486
d43b0407 487 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
61118caa
BM
488
489 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
490 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
491
d43b0407 492 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
613e7d2a
BM
493
494 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
495
d43b0407 496 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
613e7d2a
BM
497
498 o Visual C++ 2005 fixes.
499 o Update Windows build system for FIPS.
500
d43b0407 501 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
613e7d2a
BM
502
503 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
504
d43b0407 505 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
613e7d2a
BM
506
507 o Fix SSL 2.0 Rollback, CVE-2005-2969
508 o Allow use of fixed-length exponent on DSA signing
509 o Default fixed-window RSA, DSA, DH private-key operations
510
d43b0407 511 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
512
513 o More compilation issues fixed.
514 o Adaptation to more modern Kerberos API.
515 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
516 o Enhanced x86_64 assembler BIGNUM module.
517 o More constification.
518 o Added processing of proxy certificates (RFC 3820).
519
d43b0407 520 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
521
522 o Several compilation issues fixed.
523 o Many memory allocation failure checks added.
524 o Improved comparison of X509 Name type.
525 o Mandatory basic checks on certificates.
526 o Performance improvements.
527
d43b0407 528 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
529
530 o Fix race condition in CRL checking code.
531 o Fixes to PKCS#7 (S/MIME) code.
532
d43b0407 533 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
534
535 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
536 o Security: Fix null-pointer assignment in do_change_cipher_spec()
537 o Allow multiple active certificates with same subject in CA index
538 o Multiple X509 verification fixes
539 o Speed up HMAC and other operations
540
d43b0407 541 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
542
543 o Security: fix various ASN1 parsing bugs.
544 o New -ignore_err option to OCSP utility.
545 o Various interop and bug fixes in S/MIME code.
546 o SSL/TLS protocol fix for unrequested client certificates.
547
d43b0407 548 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
549
550 o Security: counter the Klima-Pokorny-Rosa extension of
551 Bleichbacher's attack
552 o Security: make RSA blinding default.
553 o Configuration: Irix fixes, AIX fixes, better mingw support.
554 o Support for new platforms: linux-ia64-ecc.
555 o Build: shared library support fixes.
556 o ASN.1: treat domainComponent correctly.
557 o Documentation: fixes and additions.
558
d43b0407 559 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
560
561 o Security: Important security related bugfixes.
562 o Enhanced compatibility with MIT Kerberos.
563 o Can be built without the ENGINE framework.
564 o IA32 assembler enhancements.
565 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
566 o Configuration: the no-err option now works properly.
567 o SSL/TLS: now handles manual certificate chain building.
568 o SSL/TLS: certain session ID malfunctions corrected.
569
d43b0407 570 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
571
572 o New library section OCSP.
e4fb4977
LJ
573 o Complete rewrite of ASN1 code.
574 o CRL checking in verify code and openssl utility.
575 o Extension copying in 'ca' utility.
576 o Flexible display options in 'ca' utility.
577 o Provisional support for international characters with UTF8.
4dec4f64
BM
578 o Support for external crypto devices ('engine') is no longer
579 a separate distribution.
e4fb4977
LJ
580 o New elliptic curve library section.
581 o New AES (Rijndael) library section.
1fc73fef 582 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 583 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
584 o Extended support for some platforms: VxWorks
585 o Enhanced support for shared libraries.
29902449 586 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
587 o Support for pkg-config.
588 o Lots of new manuals.
29902449
DSH
589 o Makes symbolic links to or copies of manuals to cover all described
590 functions.
e4fb4977
LJ
591 o Change DES API to clean up the namespace (some applications link also
592 against libdes providing similar functions having the same name).
593 Provide macros for backward compatibility (will be removed in the
594 future).
ece0bdf1
BM
595 o Unify handling of cryptographic algorithms (software and engine)
596 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
597 o NCONF: new configuration handling routines.
598 o Change API to use more 'const' modifiers to improve error checking
599 and help optimizers.
600 o Finally remove references to RSAref.
601 o Reworked parts of the BIGNUM code.
602 o Support for new engines: Broadcom ubsec, Accelerated Encryption
603 Processing, IBM 4758.
9801fb61 604 o A few new engines added in the demos area.
e1f7ea25 605 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
606 o PRNG: query at more locations for a random device, automatic query for
607 EGD style random sources at several locations.
608 o SSL/TLS: allow optional cipher choice according to server's preference.
609 o SSL/TLS: allow server to explicitly set new session ids.
610 o SSL/TLS: support Kerberos cipher suites (RFC2712).
1fc73fef 611 Only supports MIT Kerberos for now.
e4fb4977
LJ
612 o SSL/TLS: allow more precise control of renegotiations and sessions.
613 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 614 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 615
d43b0407 616 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
617
618 o Security: fix various ASN1 parsing bugs.
619 o SSL/TLS protocol fix for unrequested client certificates.
620
d43b0407 621 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
622
623 o Security: counter the Klima-Pokorny-Rosa extension of
624 Bleichbacher's attack
625 o Security: make RSA blinding default.
626 o Build: shared library support fixes.
627
d43b0407 628 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
629
630 o Important security related bugfixes.
631
d43b0407 632 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
633
634 o New configuration targets for Tandem OSS and A/UX.
635 o New OIDs for Microsoft attributes.
636 o Better handling of SSL session caching.
637 o Better comparison of distinguished names.
638 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
639 o Support assembler code with Borland C.
640 o Fixes for length problems.
641 o Fixes for uninitialised variables.
642 o Fixes for memory leaks, some unusual crashes and some race conditions.
643 o Fixes for smaller building problems.
644 o Updates of manuals, FAQ and other instructive documents.
645
d43b0407 646 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
647
648 o Important building fixes on Unix.
649
d43b0407 650 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
651
652 o Various important bugfixes.
653
d43b0407 654 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
655
656 o Important security related bugfixes.
657 o Various SSL/TLS library bugfixes.
658
d43b0407 659 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
660
661 o Various SSL/TLS library bugfixes.
662 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 663
d43b0407 664 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
665
666 o Various SSL/TLS library bugfixes.
667 o BIGNUM library fixes.
ef5f6a08
RL
668 o RSA OAEP and random number generation fixes.
669 o Object identifiers corrected and added.
670 o Add assembler BN routines for IA64.
671 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
672 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 673 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
674 Broadcom and Cryptographic Appliance's keyserver
675 [in 0.9.6c-engine release].
ae52ec98 676
d43b0407 677 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
678
679 o Security fix: PRNG improvements.
680 o Security fix: RSA OAEP check.
681 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
682 attack.
683 o MIPS bug fix in BIGNUM.
684 o Bug fix in "openssl enc".
685 o Bug fix in X.509 printing routine.
686 o Bug fix in DSA verification routine and DSA S/MIME verification.
687 o Bug fix to make PRNG thread-safe.
688 o Bug fix in RAND_file_name().
689 o Bug fix in compatibility mode trust settings.
690 o Bug fix in blowfish EVP.
691 o Increase default size for BIO buffering filter.
692 o Compatibility fixes in some scripts.
83f25717 693
d43b0407 694 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
695
696 o Security fix: change behavior of OpenSSL to avoid using
697 environment variables when running as root.
698 o Security fix: check the result of RSA-CRT to reduce the
699 possibility of deducing the private key from an incorrectly
700 calculated signature.
701 o Security fix: prevent Bleichenbacher's DSA attack.
702 o Security fix: Zero the premaster secret after deriving the
703 master secret in DH ciphersuites.
4fea8145 704 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
705 o Compatibility fix: the function des_encrypt() renamed to
706 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
707 o Bug fixes for Win32, HP/UX and Irix.
708 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
709 memory checking routines.
5012158a 710 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
711 o Bug fixes in misc. openssl applications.
712 o Remove a few potential memory leaks.
713 o Add tighter checks of BIGNUM routines.
714 o Shared library support has been reworked for generality.
715 o More documentation.
4fea8145 716 o New function BN_rand_range().
7cdd2aa1
RL
717 o Add "-rand" option to openssl s_client and s_server.
718
d43b0407 719 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
720
721 o Some documentation for BIO and SSL libraries.
722 o Enhanced chain verification using key identifiers.
723 o New sign and verify options to 'dgst' application.
724 o Support for DER and PEM encoded messages in 'smime' application.
725 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
726 o MD4 now included.
727 o Bugfix for SSL rollback padding check.
4dec4f64 728 o Support for external crypto devices [1].
fda05b21 729 o Enhanced EVP interface.
b22bda21 730
4dec4f64
BM
731 [1] The support for external crypto devices is currently a separate
732 distribution. See the file README.ENGINE.
733
d43b0407 734 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 735
b7a81df4 736 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
737 o Shared library support for HPUX and Solaris-gcc
738 o Support of Linux/IA64
b7a81df4 739 o Assembler support for Mingw32
35a79ecb
RL
740 o New 'rand' application
741 o New way to check for existence of algorithms from scripts
742
d43b0407 743 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 744
90644dd7 745 o S/MIME support in new 'smime' command
0c235249 746 o Documentation for the OpenSSL command line application
90644dd7
DSH
747 o Automation of 'req' application
748 o Fixes to make s_client, s_server work under Windows
749 o Support for multiple fieldnames in SPKACs
750 o New SPKAC command line utilty and associated library functions
ae1bb4e5 751 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
752 o New public key PEM format and options to handle it
753 o Many other fixes and enhancements to command line utilities
754 o Usable certificate chain verification
755 o Certificate purpose checking
756 o Certificate trust settings
757 o Support of authority information access extension
758 o Extensions in certificate requests
759 o Simplified X509 name and attribute routines
ae1bb4e5 760 o Initial (incomplete) support for international character sets
90644dd7
DSH
761 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
762 o Read only memory BIOs and simplified creation function
8bd5b794
BM
763 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
764 record; allow fragmentation and interleaving of handshake and other
765 data
90644dd7 766 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 767 o Work around for Netscape client certificate hang bug
90644dd7
DSH
768 o RSA_NULL option that removes RSA patent code but keeps other
769 RSA functionality
07e6dbde
BM
770 o Memory leak detection now allows applications to add extra information
771 via a per-thread stack
772 o PRNG robustness improved
4d524e10 773 o EGD support
6d9ca500 774 o BIGNUM library bug fixes
4d524e10 775 o Faster DSA parameter generation
74235cc9
UM
776 o Enhanced support for Alpha Linux
777 o Experimental MacOS support
0c235249 778
d43b0407 779 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
780
781 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
782 by several software packages and are more secure than the standard
783 form
784 o PKCS#5 v2.0 implementation
785 o Password callbacks have a new void * argument for application data
786 o Avoid various memory leaks
787 o New pipe-like BIO that allows using the SSL library when actual I/O
788 must be handled by the application (BIO pair)
ed7f60fb 789
d43b0407 790 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
791 o Lots of enhancements and cleanups to the Configuration mechanism
792 o RSA OEAP related fixes
8e8a8a5f
RE
793 o Added `openssl ca -revoke' option for revoking a certificate
794 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
795 o Source tree cleanups: removed lots of obsolete files
703126f0 796 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 797 extension support
703126f0
DSH
798 o Preliminary (experimental) S/MIME support
799 o Support for ASN.1 UTF8String and VisibleString
800 o Full integration of PKCS#12 code
2cf9fcda 801 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 802 o Option to disable selected ciphers
8e8a8a5f 803
d43b0407 804 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
805 o Fixed a security hole related to session resumption
806 o Fixed RSA encryption routines for the p < q case
807 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
808 o Support for Triple-DES CBCM cipher
809 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
810 o First support for new TLSv1 ciphers
811 o Added a few new BIOs (syslog BIO, reliable BIO)
812 o Extended support for DSA certificate/keys.
03e20a1a 813 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
814 o Initial support for X.509v3 extensions
815 o Extended support for compression inside the SSL record layer
816 o Overhauled Win32 builds
817 o Cleanups and fixes to the Big Number (BN) library
818 o Support for ASN.1 GeneralizedTime
819 o Splitted ASN.1 SETs from SEQUENCEs
820 o ASN1 and PEM support for Netscape Certificate Sequences
821 o Overhauled Perl interface
822 o Lots of source tree cleanups.
823 o Lots of memory leak fixes.
824 o Lots of bug fixes.
825
d43b0407 826 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
827 o Integration of the popular NO_RSA/NO_DSA patches
828 o Initial support for compression inside the SSL record layer
829 o Added BIO proxy and filtering functionality
830 o Extended Big Number (BN) library
831 o Added RIPE MD160 message digest
832 o Addeed support for RC2/64bit cipher
833 o Extended ASN.1 parser routines
834 o Adjustations of the source tree for CVS
835 o Support for various new platforms
836