]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
Look up availability of getentropy() at runtime.
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
f6c024c2 8 Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.1 [in pre-release]
156e34f2 9
f518cef4 10 o Support for TLSv1.3 added
917a1b2e 11 o Move the display of configuration data to configdata.pm.
3c0c6b97 12 o Allow GNU style "make variables" to be used with Configure.
f95c4398 13 o Add a STORE module (OSSL_STORE)
4b2799c1 14 o Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
1c5b57bc
MC
15 o Add multi-prime RSA (RFC 8017) support
16 o Add SM3 implemented according to GB/T 32905-2016
17 o Add SM4 implemented according to GB/T 32907-2016.
18 o Add 'Maximum Fragment Length' TLS extension negotiation and support
19 o Add ARIA support
20 o Add SHA3
21 o Rewrite of devcrypto engine
22 o Add support for SipHash
53010ea1 23 o Grand redesign of the OpenSSL random generator
156e34f2 24
f47270e1
MC
25 Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [under development]
26
f6c024c2
MC
27 o Constructed ASN.1 types with a recursive definition could exceed the
28 stack (CVE-2018-0739)
29 o Incorrect CRYPTO_memcmp on HP-UX PA-RISC (CVE-2018-0733)
f47270e1
MC
30 o rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
31
de8c19cd
MC
32 Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
33
34 o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
35 o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735)
36
867a9170
MC
37 Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
38
39 o config now recognises 64-bit mingw and chooses mingw64 instead of mingw
40
d4da1bb5
MC
41 Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
42
43 o Encrypt-Then-Mac renegotiation crash (CVE-2017-3733)
44
536454e5
MC
45 Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
46
47 o Truncated packet could crash via OOB read (CVE-2017-3731)
48 o Bad (EC)DHE parameters cause a client crash (CVE-2017-3730)
49 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)
50
51 Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
3133c2d3 52
6a69e869
MC
53 o ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054)
54 o CMS Null dereference (CVE-2016-7053)
55 o Montgomery multiplication may produce incorrect results (CVE-2016-7055)
536454e5
MC
56
57 Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
58
3133c2d3
MC
59 o Fix Use After Free for large message sizes (CVE-2016-6309)
60
39c136cc
MC
61 Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
62
63 o OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
64 o SSL_peek() hang on empty record (CVE-2016-6305)
65 o Excessive allocation of memory in tls_get_message_header()
66 (CVE-2016-6307)
67 o Excessive allocation of memory in dtls1_preprocess_fragment()
68 (CVE-2016-6308)
69
156e34f2 70 Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5fa30720 71
b6cff313 72 o Copyright text was shrunk to a boilerplate that points to the license
ce942199 73 o "shared" builds are now the default when possible
9b13e27c
MC
74 o Added support for "pipelining"
75 o Added the AFALG engine
4a4e250c 76 o New threading API implemented
7c314196 77 o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
d05775d7
DSH
78 o Support for extended master secret
79 o CCM ciphersuites
6f9a3c37 80 o Reworked test suite, now based on perl, Test::Harness and Test::More
5105ba5b
RL
81 o *Most* libcrypto and libssl public structures were made opaque,
82 including:
83 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
84 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
85 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
86 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
87 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
88 X509_LOOKUP, X509_LOOKUP_METHOD
6f9a3c37
RL
89 o libssl internal structures made opaque
90 o SSLv2 support removed
91 o Kerberos ciphersuite support removed
23fe34b4
RL
92 o RC4 removed from DEFAULT ciphersuites in libssl
93 o 40 and 56 bit cipher support removed from libssl
6f9a3c37 94 o All public header files moved to include/openssl, no more symlinking
7c314196 95 o SSL/TLS state machine, version negotiation and record layer rewritten
5e030525 96 o EC revision: now operations use new EC_KEY_METHOD.
7c314196
MC
97 o Support for OCB mode added to libcrypto
98 o Support for asynchronous crypto operations added to libcrypto and libssl
98186eb4 99 o Deprecated interfaces can now be disabled at build time either
46e64f6e 100 relative to the latest release via the "no-deprecated" Configure
98186eb4
VD
101 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
102 o Application software can be compiled with -DOPENSSL_API_COMPAT=version
46e64f6e 103 to ensure that features deprecated in that version are not exposed.
59fd40d4 104 o Support for RFC6698/RFC7671 DANE TLSA peer authentication
d74dfafd
RL
105 o Change of Configure to use --prefix as the main installation
106 directory location rather than --openssldir. The latter becomes
107 the directory for certs, private key and openssl.cnf exclusively.
0f45c26f 108 o Reworked BIO networking library, with full support for IPv6.
907d2c2f 109 o New "unified" build system
bb8d14d5
DSH
110 o New security levels
111 o Support for scrypt algorithm
112 o Support for X25519
113 o Extended SSL_CONF support using configuration files
114 o KDF algorithm support. Implement TLS PRF as a KDF.
eb64a6c6 115 o Support for Certificate Transparency
8a0333c9 116 o HKDF support.
5fa30720 117
6ac83779
MC
118 Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
119
120 o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107)
121 o Fix EVP_EncodeUpdate overflow (CVE-2016-2105)
122 o Fix EVP_EncryptUpdate overflow (CVE-2016-2106)
123 o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109)
124 o EBCDIC overread (CVE-2016-2176)
125 o Modify behavior of ALPN to invoke callback after SNI/servername
126 callback, such that updates to the SSL_CTX affect ALPN.
127 o Remove LOW from the DEFAULT cipher list. This removes singles DES from
128 the default.
129 o Only remove the SSLv2 methods with the no-ssl2-method option.
130
09375d12
MC
131 Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
132
133 o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
134 o Disable SSLv2 default build, default negotiation and weak ciphers
135 (CVE-2016-0800)
136 o Fix a double-free in DSA code (CVE-2016-0705)
137 o Disable SRP fake user seed to address a server memory leak
138 (CVE-2016-0798)
139 o Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
140 (CVE-2016-0797)
141 o Fix memory issues in BIO_*printf functions (CVE-2016-0799)
142 o Fix side channel attack on modular exponentiation (CVE-2016-0702)
143
502bed22
MC
144 Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
145
146 o DH small subgroups (CVE-2016-0701)
147 o SSLv2 doesn't block disabled ciphers (CVE-2015-3197)
148
5fa30720
DSH
149 Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
150
151 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
152 o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
153 o X509_ATTRIBUTE memory leak (CVE-2015-3195)
154 o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
155 o In DSA_generate_parameters_ex, if the provided seed is too short,
156 return an error
157
158 Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
6f47ced0
MC
159
160 o Alternate chains certificate forgery (CVE-2015-1793)
5fa30720 161 o Race condition handling PSK identify hint (CVE-2015-3196)
6f47ced0
MC
162
163 Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
164
165 o Fix HMAC ABI incompatibility
166
167 Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
063dccd0
MC
168
169 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
170 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
171 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
172 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
173 o Race condition handling NewSessionTicket (CVE-2015-1791)
174
175 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
367eab2f
MC
176
177 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
178 o Multiblock corrupted pointer fix (CVE-2015-0290)
179 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
180 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
181 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
182 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
183 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
184 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
185 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
186 o Handshake with unseeded PRNG fix (CVE-2015-0285)
187 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
188 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
189 o Removed the export ciphers from the DEFAULT ciphers
190
191 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
f0170ebb
DSH
192
193 o Suite B support for TLS 1.2 and DTLS 1.2
194 o Support for DTLS 1.2
195 o TLS automatic EC curve selection.
196 o API to set TLS supported signature algorithms and curves
197 o SSL_CONF configuration API.
198 o TLS Brainpool support.
199 o ALPN support.
200 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
201
367eab2f
MC
202 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
203
204 o Build fixes for the Windows and OpenVMS platforms
205
206 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
207
208 o Fix for CVE-2014-3571
209 o Fix for CVE-2015-0206
210 o Fix for CVE-2014-3569
211 o Fix for CVE-2014-3572
212 o Fix for CVE-2015-0204
213 o Fix for CVE-2015-0205
214 o Fix for CVE-2014-8275
215 o Fix for CVE-2014-3570
216
ed13270d
MC
217 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
218
219 o Fix for CVE-2014-3513
220 o Fix for CVE-2014-3567
221 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
222 o Fix for CVE-2014-3568
223
224 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
225
226 o Fix for CVE-2014-3512
227 o Fix for CVE-2014-3511
228 o Fix for CVE-2014-3510
229 o Fix for CVE-2014-3507
230 o Fix for CVE-2014-3506
231 o Fix for CVE-2014-3505
232 o Fix for CVE-2014-3509
233 o Fix for CVE-2014-5139
234 o Fix for CVE-2014-3508
235
7178c711
DSH
236 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
237
238 o Fix for CVE-2014-0224
239 o Fix for CVE-2014-0221
367eab2f 240 o Fix for CVE-2014-0198
7178c711
DSH
241 o Fix for CVE-2014-0195
242 o Fix for CVE-2014-3470
243 o Fix for CVE-2010-5298
244
86f6e866
DSH
245 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
246
247 o Fix for CVE-2014-0160
248 o Add TLS padding extension workaround for broken servers.
249 o Fix for CVE-2014-0076
250
9bd1e2b5
DSH
251 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
252
253 o Don't include gmt_unix_time in TLS server and client random values
254 o Fix for TLS record tampering bug CVE-2013-4353
255 o Fix for TLS version checking bug CVE-2013-6449
256 o Fix for DTLS retransmission bug CVE-2013-6450
257
57d7ee3a 258 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
4dc83677
BM
259
260 o Corrected fix for CVE-2013-0169
261
57d7ee3a 262 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
5818a07a
DSH
263
264 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
265 o Include the fips configuration module.
4dc83677
BM
266 o Fix OCSP bad key DoS attack CVE-2013-0166
267 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
268 o Fix for TLS AESNI record handling flaw CVE-2012-2686
5818a07a 269
57d7ee3a 270 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
5818a07a
DSH
271
272 o Fix TLS/DTLS record length checking bug CVE-2012-2333
273 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
274
57d7ee3a 275 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
a9e6c091
DSH
276
277 o Fix compilation error on non-x86 platforms.
278 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
279 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
280
57d7ee3a 281 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
579d5534
DSH
282
283 o Fix for ASN1 overflow bug CVE-2012-2110
284 o Workarounds for some servers that hang on long client hellos.
285 o Fix SEGV in AES code.
286
57d7ee3a 287 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
61ad8262
DSH
288
289 o TLS/DTLS heartbeat support.
290 o SCTP support.
291 o RFC 5705 TLS key material exporter.
292 o RFC 5764 DTLS-SRTP negotiation.
293 o Next Protocol Negotiation.
294 o PSS signatures in certificates, requests and CRLs.
295 o Support for password based recipient info for CMS.
296 o Support TLS v1.2 and TLS v1.1.
297 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
298 o SRP support.
299
57d7ee3a 300 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
13747c6f
DSH
301
302 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
303 o Corrected fix for CVE-2011-4619
304 o Various DTLS fixes.
305
57d7ee3a 306 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
13747c6f
DSH
307
308 o Fix for DTLS DoS issue CVE-2012-0050
309
57d7ee3a 310 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
13747c6f
DSH
311
312 o Fix for DTLS plaintext recovery attack CVE-2011-4108
313 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
314 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
315 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
316 o Check for malformed RFC3779 data CVE-2011-4577
317
57d7ee3a 318 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
13747c6f
DSH
319
320 o Fix for CRL vulnerability issue CVE-2011-3207
321 o Fix for ECDH crashes CVE-2011-3210
322 o Protection against EC timing attacks.
323 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
324 o Various DTLS fixes.
325
57d7ee3a 326 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
9770924f
BM
327
328 o Fix for security issue CVE-2011-0014
329
57d7ee3a 330 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
88f2a4cf
BM
331
332 o Fix for security issue CVE-2010-4180
333 o Fix for CVE-2010-4252
334 o Fix mishandling of absent EC point format extension.
335 o Fix various platform compilation issues.
336 o Corrected fix for security issue CVE-2010-3864.
337
57d7ee3a 338 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
732d31be
DSH
339
340 o Fix for security issue CVE-2010-3864.
341 o Fix for CVE-2010-2939
342 o Fix WIN32 build system for GOST ENGINE.
343
57d7ee3a 344 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
417a24db 345
3cbb15ee 346 o Fix for security issue CVE-2010-1633.
417a24db
DSH
347 o GOST MAC and CFB fixes.
348
57d7ee3a 349 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
4e74239d
DSH
350
351 o RFC3280 path validation: sufficient to process PKITS tests.
352 o Integrated support for PVK files and keyblobs.
353 o Change default private key format to PKCS#8.
ef236ec3 354 o CMS support: able to process all examples in RFC4134
4e74239d
DSH
355 o Streaming ASN1 encode support for PKCS#7 and CMS.
356 o Multiple signer and signer add support for PKCS#7 and CMS.
357 o ASN1 printing support.
358 o Whirlpool hash algorithm added.
359 o RFC3161 time stamp support.
360 o New generalised public key API supporting ENGINE based algorithms.
361 o New generalised public key API utilities.
362 o New ENGINE supporting GOST algorithms.
363 o SSL/TLS GOST ciphersuite support.
364 o PKCS#7 and CMS GOST support.
365 o RFC4279 PSK ciphersuite support.
366 o Supported points format extension for ECC ciphersuites.
367 o ecdsa-with-SHA224/256/384/512 signature types.
368 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
369 o Opaque PRF Input TLS extension support.
14023fe3 370 o Updated time routines to avoid OS limitations.
4e74239d 371
57d7ee3a 372 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
417a24db
DSH
373
374 o CFB cipher definition fixes.
375 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
376
57d7ee3a 377 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
5814d829
DSH
378
379 o Cipher definition fixes.
380 o Workaround for slow RAND_poll() on some WIN32 versions.
381 o Remove MD2 from algorithm tables.
382 o SPKAC handling fixes.
383 o Support for RFC5746 TLS renegotiation extension.
384 o Compression memory leak fixed.
385 o Compression session resumption fixed.
386 o Ticket and SNI coexistence fixes.
87411f05 387 o Many fixes to DTLS handling.
5814d829 388
57d7ee3a 389 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
5814d829
DSH
390
391 o Temporary work around for CVE-2009-3555: disable renegotiation.
392
57d7ee3a 393 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
7f1c086b
DSH
394
395 o Fix various build issues.
396 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
397
57d7ee3a 398 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
7f1c086b
DSH
399
400 o Fix security issue (CVE-2008-5077)
401 o Merge FIPS 140-2 branch code.
402
57d7ee3a 403 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
7f1c086b
DSH
404
405 o CryptoAPI ENGINE support.
406 o Various precautionary measures.
407 o Fix for bugs affecting certificate request creation.
408 o Support for local machine keyset attribute in PKCS#12 files.
409
57d7ee3a 410 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
11d01d37 411
7f1c086b 412 o Backport of CMS functionality to 0.9.8.
11d01d37
LJ
413 o Fixes for bugs introduced with 0.9.8f.
414
57d7ee3a 415 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
1948c7e6
BL
416
417 o Add gcc 4.2 support.
df7421cc 418 o Add support for AES and SSE2 assembly language optimization
1948c7e6 419 for VC++ build.
87411f05 420 o Support for RFC4507bis and server name extensions if explicitly
1948c7e6
BL
421 selected at compile time.
422 o DTLS improvements.
423 o RFC4507bis support.
424 o TLS Extensions support.
425
57d7ee3a 426 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac63b837
DSH
427
428 o Various ciphersuite selection fixes.
429 o RFC3779 support.
430
57d7ee3a 431 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
61118caa
BM
432
433 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
434 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
435 o Changes to ciphersuite selection algorithm
436
57d7ee3a 437 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
613e7d2a
BM
438
439 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
440 o New cipher Camellia
441
57d7ee3a 442 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
613e7d2a
BM
443
444 o Cipher string fixes.
445 o Fixes for VC++ 2005.
446 o Updated ECC cipher suite support.
447 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
448 o Zlib compression usage fixes.
449 o Built in dynamic engine compilation support on Win32.
450 o Fixes auto dynamic engine loading in Win32.
451
57d7ee3a 452 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
72dce768 453
b79aa05e 454 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
455 o Extended Windows CE support
456
57d7ee3a 457 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
7017605d
RL
458
459 o Major work on the BIGNUM library for higher efficiency and to
460 make operations more streamlined and less contradictory. This
461 is the result of a major audit of the BIGNUM library.
462 o Addition of BIGNUM functions for fields GF(2^m) and NIST
463 curves, to support the Elliptic Crypto functions.
464 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
465 the use through EVP, X509 and ENGINE.
466 o New ASN.1 mini-compiler that's usable through the OpenSSL
467 configuration file.
468 o Added support for ASN.1 indefinite length constructed encoding.
469 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
470 o Complete rework of shared library construction and linking
471 programs with shared or static libraries, through a separate
472 Makefile.shared.
c8310124 473 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
474 o Changed ENGINE framework to load dynamic engine modules
475 automatically from specifically given directories.
476 o New structure and ASN.1 functions for CertificatePair.
477 o Changed the ZLIB compression method to be stateful.
478 o Changed the key-generation and primality testing "progress"
479 mechanism to take a structure that contains the ticker
480 function and an argument.
481 o New engine module: GMP (performs private key exponentiation).
482 o New engine module: VIA PadLOck ACE extension in VIA C3
483 Nehemiah processors.
484 o Added support for IPv6 addresses in certificate extensions.
485 See RFC 1884, section 2.2.
486 o Added support for certificate policy mappings, policy
487 constraints and name constraints.
488 o Added support for multi-valued AVAs in the OpenSSL
489 configuration file.
490 o Added support for multiple certificates with the same subject
491 in the 'openssl ca' index file.
492 o Make it possible to create self-signed certificates using
493 'openssl ca -selfsign'.
494 o Make it possible to generate a serial number file with
495 'openssl ca -create_serial'.
496 o New binary search functions with extended functionality.
497 o New BUF functions.
498 o New STORE structure and library to provide an interface to all
499 sorts of data repositories. Supports storage of public and
500 private keys, certificates, CRLs, numbers and arbitrary blobs.
f430ba31
F
501 This library is unfortunately unfinished and unused within
502 OpenSSL.
7017605d
RL
503 o New control functions for the error stack.
504 o Changed the PKCS#7 library to support one-pass S/MIME
505 processing.
506 o Added the possibility to compile without old deprecated
507 functionality with the OPENSSL_NO_DEPRECATED macro or the
508 'no-deprecated' argument to the config and Configure scripts.
509 o Constification of all ASN.1 conversion functions, and other
510 affected functions.
511 o Improved platform support for PowerPC.
512 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
46f4e1be 513 o New X509_VERIFY_PARAM structure to support parameterisation
7017605d
RL
514 of X.509 path validation.
515 o Major overhaul of RC4 performance on Intel P4, IA-64 and
516 AMD64.
517 o Changed the Configure script to have some algorithms disabled
f430ba31 518 by default. Those can be explicitly enabled with the new
7017605d
RL
519 argument form 'enable-xxx'.
520 o Change the default digest in 'openssl' commands from MD5 to
521 SHA-1.
613e7d2a 522 o Added support for DTLS.
7017605d
RL
523 o New BIGNUM blinding.
524 o Added support for the RSA-PSS encryption scheme
525 o Added support for the RSA X.931 padding.
c8310124
RL
526 o Added support for BSD sockets on NetWare.
527 o Added support for files larger than 2GB.
528 o Added initial support for Win64.
529 o Added alternate pkg-config files.
7017605d 530
57d7ee3a 531 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
ac63b837
DSH
532
533 o FIPS 1.1.1 module linking.
534 o Various ciphersuite selection fixes.
535
57d7ee3a 536 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
61118caa
BM
537
538 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
539 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
540
57d7ee3a 541 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
613e7d2a
BM
542
543 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
544
57d7ee3a 545 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
613e7d2a
BM
546
547 o Visual C++ 2005 fixes.
548 o Update Windows build system for FIPS.
549
57d7ee3a 550 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
613e7d2a
BM
551
552 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
553
57d7ee3a 554 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
613e7d2a
BM
555
556 o Fix SSL 2.0 Rollback, CVE-2005-2969
557 o Allow use of fixed-length exponent on DSA signing
558 o Default fixed-window RSA, DSA, DH private-key operations
559
57d7ee3a 560 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
561
562 o More compilation issues fixed.
563 o Adaptation to more modern Kerberos API.
564 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
565 o Enhanced x86_64 assembler BIGNUM module.
566 o More constification.
567 o Added processing of proxy certificates (RFC 3820).
568
57d7ee3a 569 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
570
571 o Several compilation issues fixed.
572 o Many memory allocation failure checks added.
573 o Improved comparison of X509 Name type.
574 o Mandatory basic checks on certificates.
575 o Performance improvements.
576
57d7ee3a 577 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
578
579 o Fix race condition in CRL checking code.
580 o Fixes to PKCS#7 (S/MIME) code.
581
57d7ee3a 582 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
583
584 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
585 o Security: Fix null-pointer assignment in do_change_cipher_spec()
586 o Allow multiple active certificates with same subject in CA index
587 o Multiple X509 verification fixes
588 o Speed up HMAC and other operations
589
57d7ee3a 590 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
591
592 o Security: fix various ASN1 parsing bugs.
593 o New -ignore_err option to OCSP utility.
594 o Various interop and bug fixes in S/MIME code.
595 o SSL/TLS protocol fix for unrequested client certificates.
596
57d7ee3a 597 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
598
599 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 600 Bleichbacher's attack
1774e22d
RL
601 o Security: make RSA blinding default.
602 o Configuration: Irix fixes, AIX fixes, better mingw support.
603 o Support for new platforms: linux-ia64-ecc.
604 o Build: shared library support fixes.
605 o ASN.1: treat domainComponent correctly.
606 o Documentation: fixes and additions.
607
57d7ee3a 608 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
609
610 o Security: Important security related bugfixes.
611 o Enhanced compatibility with MIT Kerberos.
612 o Can be built without the ENGINE framework.
613 o IA32 assembler enhancements.
614 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
615 o Configuration: the no-err option now works properly.
616 o SSL/TLS: now handles manual certificate chain building.
617 o SSL/TLS: certain session ID malfunctions corrected.
618
57d7ee3a 619 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
620
621 o New library section OCSP.
e4fb4977
LJ
622 o Complete rewrite of ASN1 code.
623 o CRL checking in verify code and openssl utility.
624 o Extension copying in 'ca' utility.
625 o Flexible display options in 'ca' utility.
626 o Provisional support for international characters with UTF8.
4dec4f64
BM
627 o Support for external crypto devices ('engine') is no longer
628 a separate distribution.
e4fb4977
LJ
629 o New elliptic curve library section.
630 o New AES (Rijndael) library section.
1fc73fef 631 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 632 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
633 o Extended support for some platforms: VxWorks
634 o Enhanced support for shared libraries.
29902449 635 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
636 o Support for pkg-config.
637 o Lots of new manuals.
29902449
DSH
638 o Makes symbolic links to or copies of manuals to cover all described
639 functions.
e4fb4977
LJ
640 o Change DES API to clean up the namespace (some applications link also
641 against libdes providing similar functions having the same name).
642 Provide macros for backward compatibility (will be removed in the
643 future).
ece0bdf1
BM
644 o Unify handling of cryptographic algorithms (software and engine)
645 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
646 o NCONF: new configuration handling routines.
647 o Change API to use more 'const' modifiers to improve error checking
648 and help optimizers.
649 o Finally remove references to RSAref.
650 o Reworked parts of the BIGNUM code.
651 o Support for new engines: Broadcom ubsec, Accelerated Encryption
652 Processing, IBM 4758.
9801fb61 653 o A few new engines added in the demos area.
e1f7ea25 654 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
655 o PRNG: query at more locations for a random device, automatic query for
656 EGD style random sources at several locations.
657 o SSL/TLS: allow optional cipher choice according to server's preference.
658 o SSL/TLS: allow server to explicitly set new session ids.
659 o SSL/TLS: support Kerberos cipher suites (RFC2712).
87411f05 660 Only supports MIT Kerberos for now.
e4fb4977
LJ
661 o SSL/TLS: allow more precise control of renegotiations and sessions.
662 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 663 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 664
57d7ee3a 665 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
666
667 o Security: fix various ASN1 parsing bugs.
668 o SSL/TLS protocol fix for unrequested client certificates.
669
57d7ee3a 670 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
671
672 o Security: counter the Klima-Pokorny-Rosa extension of
87411f05 673 Bleichbacher's attack
138f970e
RL
674 o Security: make RSA blinding default.
675 o Build: shared library support fixes.
676
57d7ee3a 677 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
678
679 o Important security related bugfixes.
680
57d7ee3a 681 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
682
683 o New configuration targets for Tandem OSS and A/UX.
684 o New OIDs for Microsoft attributes.
685 o Better handling of SSL session caching.
686 o Better comparison of distinguished names.
687 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
688 o Support assembler code with Borland C.
689 o Fixes for length problems.
690 o Fixes for uninitialised variables.
691 o Fixes for memory leaks, some unusual crashes and some race conditions.
692 o Fixes for smaller building problems.
693 o Updates of manuals, FAQ and other instructive documents.
694
57d7ee3a 695 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
696
697 o Important building fixes on Unix.
698
57d7ee3a 699 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
700
701 o Various important bugfixes.
702
57d7ee3a 703 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
704
705 o Important security related bugfixes.
706 o Various SSL/TLS library bugfixes.
707
57d7ee3a 708 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
709
710 o Various SSL/TLS library bugfixes.
711 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 712
57d7ee3a 713 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
714
715 o Various SSL/TLS library bugfixes.
716 o BIGNUM library fixes.
ef5f6a08
RL
717 o RSA OAEP and random number generation fixes.
718 o Object identifiers corrected and added.
719 o Add assembler BN routines for IA64.
720 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
721 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 722 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
723 Broadcom and Cryptographic Appliance's keyserver
724 [in 0.9.6c-engine release].
ae52ec98 725
57d7ee3a 726 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
727
728 o Security fix: PRNG improvements.
729 o Security fix: RSA OAEP check.
730 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
731 attack.
732 o MIPS bug fix in BIGNUM.
733 o Bug fix in "openssl enc".
734 o Bug fix in X.509 printing routine.
735 o Bug fix in DSA verification routine and DSA S/MIME verification.
736 o Bug fix to make PRNG thread-safe.
737 o Bug fix in RAND_file_name().
738 o Bug fix in compatibility mode trust settings.
739 o Bug fix in blowfish EVP.
740 o Increase default size for BIO buffering filter.
741 o Compatibility fixes in some scripts.
83f25717 742
57d7ee3a 743 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
744
745 o Security fix: change behavior of OpenSSL to avoid using
746 environment variables when running as root.
747 o Security fix: check the result of RSA-CRT to reduce the
748 possibility of deducing the private key from an incorrectly
749 calculated signature.
750 o Security fix: prevent Bleichenbacher's DSA attack.
751 o Security fix: Zero the premaster secret after deriving the
752 master secret in DH ciphersuites.
4fea8145 753 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
754 o Compatibility fix: the function des_encrypt() renamed to
755 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
756 o Bug fixes for Win32, HP/UX and Irix.
757 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
758 memory checking routines.
5012158a 759 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
760 o Bug fixes in misc. openssl applications.
761 o Remove a few potential memory leaks.
762 o Add tighter checks of BIGNUM routines.
763 o Shared library support has been reworked for generality.
764 o More documentation.
4fea8145 765 o New function BN_rand_range().
7cdd2aa1
RL
766 o Add "-rand" option to openssl s_client and s_server.
767
57d7ee3a 768 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
769
770 o Some documentation for BIO and SSL libraries.
771 o Enhanced chain verification using key identifiers.
772 o New sign and verify options to 'dgst' application.
773 o Support for DER and PEM encoded messages in 'smime' application.
774 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
775 o MD4 now included.
776 o Bugfix for SSL rollback padding check.
4dec4f64 777 o Support for external crypto devices [1].
fda05b21 778 o Enhanced EVP interface.
b22bda21 779
4dec4f64
BM
780 [1] The support for external crypto devices is currently a separate
781 distribution. See the file README.ENGINE.
782
57d7ee3a 783 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 784
87411f05 785 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
786 o Shared library support for HPUX and Solaris-gcc
787 o Support of Linux/IA64
b7a81df4 788 o Assembler support for Mingw32
35a79ecb
RL
789 o New 'rand' application
790 o New way to check for existence of algorithms from scripts
791
57d7ee3a 792 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 793
90644dd7 794 o S/MIME support in new 'smime' command
0c235249 795 o Documentation for the OpenSSL command line application
90644dd7
DSH
796 o Automation of 'req' application
797 o Fixes to make s_client, s_server work under Windows
798 o Support for multiple fieldnames in SPKACs
46f4e1be 799 o New SPKAC command line utility and associated library functions
ae1bb4e5 800 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
801 o New public key PEM format and options to handle it
802 o Many other fixes and enhancements to command line utilities
803 o Usable certificate chain verification
804 o Certificate purpose checking
805 o Certificate trust settings
806 o Support of authority information access extension
807 o Extensions in certificate requests
808 o Simplified X509 name and attribute routines
ae1bb4e5 809 o Initial (incomplete) support for international character sets
90644dd7
DSH
810 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
811 o Read only memory BIOs and simplified creation function
8bd5b794
BM
812 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
813 record; allow fragmentation and interleaving of handshake and other
814 data
90644dd7 815 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 816 o Work around for Netscape client certificate hang bug
90644dd7
DSH
817 o RSA_NULL option that removes RSA patent code but keeps other
818 RSA functionality
07e6dbde
BM
819 o Memory leak detection now allows applications to add extra information
820 via a per-thread stack
821 o PRNG robustness improved
4d524e10 822 o EGD support
6d9ca500 823 o BIGNUM library bug fixes
4d524e10 824 o Faster DSA parameter generation
74235cc9
UM
825 o Enhanced support for Alpha Linux
826 o Experimental MacOS support
0c235249 827
57d7ee3a 828 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
829
830 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
831 by several software packages and are more secure than the standard
832 form
833 o PKCS#5 v2.0 implementation
834 o Password callbacks have a new void * argument for application data
835 o Avoid various memory leaks
836 o New pipe-like BIO that allows using the SSL library when actual I/O
837 must be handled by the application (BIO pair)
ed7f60fb 838
57d7ee3a 839 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
840 o Lots of enhancements and cleanups to the Configuration mechanism
841 o RSA OEAP related fixes
8e8a8a5f
RE
842 o Added `openssl ca -revoke' option for revoking a certificate
843 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
844 o Source tree cleanups: removed lots of obsolete files
703126f0 845 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 846 extension support
703126f0
DSH
847 o Preliminary (experimental) S/MIME support
848 o Support for ASN.1 UTF8String and VisibleString
849 o Full integration of PKCS#12 code
2cf9fcda 850 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 851 o Option to disable selected ciphers
8e8a8a5f 852
57d7ee3a 853 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
854 o Fixed a security hole related to session resumption
855 o Fixed RSA encryption routines for the p < q case
856 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
857 o Support for Triple-DES CBCM cipher
858 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
859 o First support for new TLSv1 ciphers
860 o Added a few new BIOs (syslog BIO, reliable BIO)
861 o Extended support for DSA certificate/keys.
03e20a1a 862 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
863 o Initial support for X.509v3 extensions
864 o Extended support for compression inside the SSL record layer
865 o Overhauled Win32 builds
866 o Cleanups and fixes to the Big Number (BN) library
867 o Support for ASN.1 GeneralizedTime
868 o Splitted ASN.1 SETs from SEQUENCEs
869 o ASN1 and PEM support for Netscape Certificate Sequences
870 o Overhauled Perl interface
871 o Lots of source tree cleanups.
872 o Lots of memory leak fixes.
873 o Lots of bug fixes.
874
57d7ee3a 875 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
876 o Integration of the popular NO_RSA/NO_DSA patches
877 o Initial support for compression inside the SSL record layer
878 o Added BIO proxy and filtering functionality
879 o Extended Big Number (BN) library
880 o Added RIPE MD160 message digest
46f4e1be 881 o Added support for RC2/64bit cipher
3b52c2e7 882 o Extended ASN.1 parser routines
46f4e1be 883 o Adjustments of the source tree for CVS
3b52c2e7 884 o Support for various new platforms