]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
Add -d debug option to save preprocessed files.
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
ba442a7e
MC
8 Major changes between OpenSSL 0.9.8ze and OpenSSL 0.9.8zf [under development]
9
10 o
11
e8ccaee3 12 Major changes between OpenSSL 0.9.8zd and OpenSSL 0.9.8ze [15 Jan 2015]
bc253b09 13
346a46f0 14 o Build fixes for the Windows and OpenVMS platforms
bc253b09 15
b873409e 16 Major changes between OpenSSL 0.9.8zc and OpenSSL 0.9.8zd [8 Jan 2015]
94f735ca 17
1dc6a544
MC
18 o Fix for CVE-2014-3571
19 o Fix for CVE-2014-3569
20 o Fix for CVE-2014-3572
21 o Fix for CVE-2015-0204
22 o Fix for CVE-2014-8275
23 o Fix for CVE-2014-3570
94f735ca 24
36216218 25 Major changes between OpenSSL 0.9.8zb and OpenSSL 0.9.8zc [15 Oct 2014]:
4ff07f4c 26
53ce5647
MC
27 o Fix for CVE-2014-3513
28 o Fix for CVE-2014-3567
29 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
30 o Fix for CVE-2014-3568
4ff07f4c 31
1c5f396d 32 Major changes between OpenSSL 0.9.8za and OpenSSL 0.9.8zb [6 Aug 2014]:
4a1190be 33
9fcaaef3
MC
34 o Fix for CVE-2014-3510
35 o Fix for CVE-2014-3507
36 o Fix for CVE-2014-3506
37 o Fix for CVE-2014-3505
38 o Fix for CVE-2014-3508
4a1190be 39
60268907 40 Known issues in OpenSSL 0.9.8za:
810d2c7f
DSH
41
42 o Compilation failure of s3_pkt.c on some platforms due to missing
43 <limits.h> include. Fixed in 0.9.8zb-dev.
44 o FIPS capable link failure with missing symbol BN_consttime_swap.
45 Fixed in 0.9.8zb-dev. Workaround is to compile with no-ec: the EC
90aef443 46 algorithms are not FIPS approved in OpenSSL 0.9.8 anyway.
810d2c7f 47
047ec5d1 48 Major changes between OpenSSL 0.9.8y and OpenSSL 0.9.8za [5 Jun 2014]:
79f57768 49
bb598893
DSH
50 o Fix for CVE-2014-0224
51 o Fix for CVE-2014-0221
52 o Fix for CVE-2014-0195
53 o Fix for CVE-2014-3470
79f57768 54 o Fix for CVE-2014-0076
bb598893 55 o Fix for CVE-2010-5298
79f57768
DSH
56 o Fix to TLS alert handling.
57
42682160 58 Major changes between OpenSSL 0.9.8x and OpenSSL 0.9.8y [5 Feb 2013]:
32619893 59
031cbecf 60 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
32619893
DSH
61 o Fix OCSP bad key DoS attack CVE-2013-0166
62
42682160 63 Major changes between OpenSSL 0.9.8w and OpenSSL 0.9.8x [10 May 2012]:
d742f9eb
DSH
64
65 o Fix DTLS record length checking bug CVE-2012-2333
66
42682160 67 Major changes between OpenSSL 0.9.8v and OpenSSL 0.9.8w [23 Apr 2012]:
391ac370
DSH
68
69 o Fix for CVE-2012-2131 (corrected fix for 0.9.8 and CVE-2012-2110)
70
42682160 71 Major changes between OpenSSL 0.9.8u and OpenSSL 0.9.8v [19 Apr 2012]:
64150555
DSH
72
73 o Fix for ASN1 overflow bug CVE-2012-2110
74
42682160 75 Major changes between OpenSSL 0.9.8t and OpenSSL 0.9.8u [12 Mar 2012]:
b9c3d916
DSH
76
77 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
78 o Corrected fix for CVE-2011-4619
79 o Various DTLS fixes.
80
42682160 81 Major changes between OpenSSL 0.9.8s and OpenSSL 0.9.8t [18 Jan 2012]:
6cc5f194
DSH
82
83 o Fix for DTLS DoS issue CVE-2012-0050
84
42682160 85 Major changes between OpenSSL 0.9.8r and OpenSSL 0.9.8s [4 Jan 2012]:
7b775145
DSH
86
87 o Fix for DTLS plaintext recovery attack CVE-2011-4108
88 o Fix policy check double free error CVE-2011-4109
89 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
90 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
91 o Check for malformed RFC3779 data CVE-2011-4577
92
42682160 93 Major changes between OpenSSL 0.9.8q and OpenSSL 0.9.8r [8 Feb 2011]:
957ebe98
BM
94
95 o Fix for security issue CVE-2011-0014
96
42682160 97 Major changes between OpenSSL 0.9.8p and OpenSSL 0.9.8q [2 Dec 2010]:
1948f9e0 98
7890b562 99 o Fix for security issue CVE-2010-4180
1948f9e0 100 o Fix for CVE-2010-4252
1948f9e0 101
42682160 102 Major changes between OpenSSL 0.9.8o and OpenSSL 0.9.8p [16 Nov 2010]:
2ae47ddb
DSH
103
104 o Fix for security issue CVE-2010-3864.
105
42682160 106 Major changes between OpenSSL 0.9.8n and OpenSSL 0.9.8o [1 Jun 2010]:
3416d119 107
22872a53 108 o Fix for security issue CVE-2010-0742.
3416d119
DSH
109 o Various DTLS fixes.
110 o Recognise SHA2 certificates if only SSL algorithms added.
111 o Fix for no-rc4 compilation.
112 o Chil ENGINE unload workaround.
113
42682160 114 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
4fae8688
DSH
115
116 o CFB cipher definition fixes.
117 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
118
42682160 119 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
8b8a2928 120
7070cdba
DSH
121 o Cipher definition fixes.
122 o Workaround for slow RAND_poll() on some WIN32 versions.
8b8a2928
DSH
123 o Remove MD2 from algorithm tables.
124 o SPKAC handling fixes.
68be98d1 125 o Support for RFC5746 TLS renegotiation extension.
8b8a2928
DSH
126 o Compression memory leak fixed.
127 o Compression session resumption fixed.
128 o Ticket and SNI coexistence fixes.
129 o Many fixes to DTLS handling.
130
42682160 131 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
8b8a2928
DSH
132
133 o Temporary work around for CVE-2009-3555: disable renegotiation.
134
42682160 135 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
e10051ef
DSH
136
137 o Fix various build issues.
138 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
139
42682160 140 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
6287fa53
DSH
141
142 o Fix security issue (CVE-2008-5077)
143 o Merge FIPS 140-2 branch code.
144
42682160 145 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
b7e7aa00
DSH
146
147 o CryptoAPI ENGINE support.
148 o Various precautionary measures.
149 o Fix for bugs affecting certificate request creation.
150 o Support for local machine keyset attribute in PKCS#12 files.
151
42682160 152 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
32f1f622 153
b7e7aa00 154 o Backport of CMS functionality to 0.9.8.
32f1f622
LJ
155 o Fixes for bugs introduced with 0.9.8f.
156
42682160 157 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
29c0866b 158
272f9f3d 159 o Add gcc 4.2 support.
29c0866b
DSH
160 o Add support for AES and SSE2 assembly lanugauge optimization
161 for VC++ build.
162 o Support for RFC4507bis and server name extensions if explicitly
163 selected at compile time.
dd002667
BL
164 o DTLS improvements.
165 o RFC4507bis support.
166 o TLS Extensions support.
29c0866b 167
42682160 168 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac319217
DSH
169
170 o Various ciphersuite selection fixes.
171 o RFC3779 support.
172
42682160 173 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
951dfbb1
MC
174
175 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
176 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
177 o Changes to ciphersuite selection algorithm
178
42682160 179 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
df20b6e7
MC
180
181 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
182 o New cipher Camellia
183
42682160 184 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
df22f59f
DSH
185
186 o Cipher string fixes.
187 o Fixes for VC++ 2005.
188 o Updated ECC cipher suite support.
189 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
190 o Zlib compression usage fixes.
191 o Built in dynamic engine compilation support on Win32.
192 o Fixes auto dynamic engine loading in Win32.
193
42682160 194 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
64932f9e 195
df20b6e7 196 o Fix potential SSL 2.0 rollback, CVE-2005-2969
64932f9e
MC
197 o Extended Windows CE support
198
42682160 199 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
e0ee5ea9
RL
200
201 o Major work on the BIGNUM library for higher efficiency and to
202 make operations more streamlined and less contradictory. This
203 is the result of a major audit of the BIGNUM library.
204 o Addition of BIGNUM functions for fields GF(2^m) and NIST
205 curves, to support the Elliptic Crypto functions.
206 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
207 the use through EVP, X509 and ENGINE.
208 o New ASN.1 mini-compiler that's usable through the OpenSSL
209 configuration file.
210 o Added support for ASN.1 indefinite length constructed encoding.
211 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
212 o Complete rework of shared library construction and linking
213 programs with shared or static libraries, through a separate
214 Makefile.shared.
1d01c9d4 215 o Rework of the passing of parameters from one Makefile to another.
e0ee5ea9
RL
216 o Changed ENGINE framework to load dynamic engine modules
217 automatically from specifically given directories.
218 o New structure and ASN.1 functions for CertificatePair.
219 o Changed the ZLIB compression method to be stateful.
220 o Changed the key-generation and primality testing "progress"
221 mechanism to take a structure that contains the ticker
222 function and an argument.
223 o New engine module: GMP (performs private key exponentiation).
224 o New engine module: VIA PadLOck ACE extension in VIA C3
225 Nehemiah processors.
226 o Added support for IPv6 addresses in certificate extensions.
227 See RFC 1884, section 2.2.
228 o Added support for certificate policy mappings, policy
229 constraints and name constraints.
230 o Added support for multi-valued AVAs in the OpenSSL
231 configuration file.
232 o Added support for multiple certificates with the same subject
233 in the 'openssl ca' index file.
234 o Make it possible to create self-signed certificates using
235 'openssl ca -selfsign'.
236 o Make it possible to generate a serial number file with
237 'openssl ca -create_serial'.
238 o New binary search functions with extended functionality.
239 o New BUF functions.
240 o New STORE structure and library to provide an interface to all
241 sorts of data repositories. Supports storage of public and
242 private keys, certificates, CRLs, numbers and arbitrary blobs.
243 This library is unfortunately unfinished and unused withing
244 OpenSSL.
245 o New control functions for the error stack.
246 o Changed the PKCS#7 library to support one-pass S/MIME
247 processing.
248 o Added the possibility to compile without old deprecated
249 functionality with the OPENSSL_NO_DEPRECATED macro or the
250 'no-deprecated' argument to the config and Configure scripts.
251 o Constification of all ASN.1 conversion functions, and other
252 affected functions.
253 o Improved platform support for PowerPC.
254 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
255 o New X509_VERIFY_PARAM structure to support parametrisation
256 of X.509 path validation.
257 o Major overhaul of RC4 performance on Intel P4, IA-64 and
258 AMD64.
259 o Changed the Configure script to have some algorithms disabled
260 by default. Those can be explicitely enabled with the new
261 argument form 'enable-xxx'.
262 o Change the default digest in 'openssl' commands from MD5 to
263 SHA-1.
b2d27e37 264 o Added support for DTLS.
e0ee5ea9 265 o New BIGNUM blinding.
b257c152
RL
266 o Added support for the RSA-PSS encryption scheme
267 o Added support for the RSA X.931 padding.
b2d27e37
RL
268 o Added support for BSD sockets on NetWare.
269 o Added support for files larger than 2GB.
1d01c9d4
RL
270 o Added initial support for Win64.
271 o Added alternate pkg-config files.
e0ee5ea9 272
42682160 273 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
8ea45317
BM
274
275 o FIPS 1.1.1 module linking.
276 o Various ciphersuite selection fixes.
277
42682160 278 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
bd869183
BM
279
280 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
281 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
282
42682160 283 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
df20b6e7
MC
284
285 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
286
42682160 287 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
df22f59f
DSH
288
289 o Visual C++ 2005 fixes.
290 o Update Windows build system for FIPS.
291
42682160 292 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
df22f59f
DSH
293
294 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
295
42682160 296 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
df22f59f 297
df20b6e7 298 o Fix SSL 2.0 Rollback, CVE-2005-2969
df22f59f
DSH
299 o Allow use of fixed-length exponent on DSA signing
300 o Default fixed-window RSA, DSA, DH private-key operations
301
42682160 302 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
303
304 o More compilation issues fixed.
305 o Adaptation to more modern Kerberos API.
306 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
307 o Enhanced x86_64 assembler BIGNUM module.
308 o More constification.
309 o Added processing of proxy certificates (RFC 3820).
310
42682160 311 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
312
313 o Several compilation issues fixed.
314 o Many memory allocation failure checks added.
315 o Improved comparison of X509 Name type.
316 o Mandatory basic checks on certificates.
317 o Performance improvements.
318
42682160 319 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
320
321 o Fix race condition in CRL checking code.
322 o Fixes to PKCS#7 (S/MIME) code.
323
42682160 324 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
325
326 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
327 o Security: Fix null-pointer assignment in do_change_cipher_spec()
328 o Allow multiple active certificates with same subject in CA index
329 o Multiple X509 verification fixes
330 o Speed up HMAC and other operations
331
42682160 332 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
333
334 o Security: fix various ASN1 parsing bugs.
335 o New -ignore_err option to OCSP utility.
336 o Various interop and bug fixes in S/MIME code.
337 o SSL/TLS protocol fix for unrequested client certificates.
338
42682160 339 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
340
341 o Security: counter the Klima-Pokorny-Rosa extension of
342 Bleichbacher's attack
343 o Security: make RSA blinding default.
344 o Configuration: Irix fixes, AIX fixes, better mingw support.
345 o Support for new platforms: linux-ia64-ecc.
346 o Build: shared library support fixes.
347 o ASN.1: treat domainComponent correctly.
348 o Documentation: fixes and additions.
349
42682160 350 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
351
352 o Security: Important security related bugfixes.
353 o Enhanced compatibility with MIT Kerberos.
354 o Can be built without the ENGINE framework.
355 o IA32 assembler enhancements.
356 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
357 o Configuration: the no-err option now works properly.
358 o SSL/TLS: now handles manual certificate chain building.
359 o SSL/TLS: certain session ID malfunctions corrected.
360
42682160 361 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
362
363 o New library section OCSP.
e4fb4977
LJ
364 o Complete rewrite of ASN1 code.
365 o CRL checking in verify code and openssl utility.
366 o Extension copying in 'ca' utility.
367 o Flexible display options in 'ca' utility.
368 o Provisional support for international characters with UTF8.
4dec4f64
BM
369 o Support for external crypto devices ('engine') is no longer
370 a separate distribution.
e4fb4977
LJ
371 o New elliptic curve library section.
372 o New AES (Rijndael) library section.
1fc73fef 373 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 374 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
375 o Extended support for some platforms: VxWorks
376 o Enhanced support for shared libraries.
29902449 377 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
378 o Support for pkg-config.
379 o Lots of new manuals.
29902449
DSH
380 o Makes symbolic links to or copies of manuals to cover all described
381 functions.
e4fb4977
LJ
382 o Change DES API to clean up the namespace (some applications link also
383 against libdes providing similar functions having the same name).
384 Provide macros for backward compatibility (will be removed in the
385 future).
ece0bdf1
BM
386 o Unify handling of cryptographic algorithms (software and engine)
387 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
388 o NCONF: new configuration handling routines.
389 o Change API to use more 'const' modifiers to improve error checking
390 and help optimizers.
391 o Finally remove references to RSAref.
392 o Reworked parts of the BIGNUM code.
393 o Support for new engines: Broadcom ubsec, Accelerated Encryption
394 Processing, IBM 4758.
9801fb61 395 o A few new engines added in the demos area.
e1f7ea25 396 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
397 o PRNG: query at more locations for a random device, automatic query for
398 EGD style random sources at several locations.
399 o SSL/TLS: allow optional cipher choice according to server's preference.
400 o SSL/TLS: allow server to explicitly set new session ids.
401 o SSL/TLS: support Kerberos cipher suites (RFC2712).
1fc73fef 402 Only supports MIT Kerberos for now.
e4fb4977
LJ
403 o SSL/TLS: allow more precise control of renegotiations and sessions.
404 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 405 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 406
42682160 407 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
408
409 o Security: fix various ASN1 parsing bugs.
410 o SSL/TLS protocol fix for unrequested client certificates.
411
42682160 412 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
413
414 o Security: counter the Klima-Pokorny-Rosa extension of
415 Bleichbacher's attack
416 o Security: make RSA blinding default.
417 o Build: shared library support fixes.
418
42682160 419 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
420
421 o Important security related bugfixes.
422
42682160 423 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
424
425 o New configuration targets for Tandem OSS and A/UX.
426 o New OIDs for Microsoft attributes.
427 o Better handling of SSL session caching.
428 o Better comparison of distinguished names.
429 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
430 o Support assembler code with Borland C.
431 o Fixes for length problems.
432 o Fixes for uninitialised variables.
433 o Fixes for memory leaks, some unusual crashes and some race conditions.
434 o Fixes for smaller building problems.
435 o Updates of manuals, FAQ and other instructive documents.
436
42682160 437 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
438
439 o Important building fixes on Unix.
440
42682160 441 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
442
443 o Various important bugfixes.
444
42682160 445 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
446
447 o Important security related bugfixes.
448 o Various SSL/TLS library bugfixes.
449
42682160 450 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
451
452 o Various SSL/TLS library bugfixes.
453 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 454
42682160 455 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
456
457 o Various SSL/TLS library bugfixes.
458 o BIGNUM library fixes.
ef5f6a08
RL
459 o RSA OAEP and random number generation fixes.
460 o Object identifiers corrected and added.
461 o Add assembler BN routines for IA64.
462 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
463 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 464 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
465 Broadcom and Cryptographic Appliance's keyserver
466 [in 0.9.6c-engine release].
ae52ec98 467
42682160 468 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
469
470 o Security fix: PRNG improvements.
471 o Security fix: RSA OAEP check.
472 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
473 attack.
474 o MIPS bug fix in BIGNUM.
475 o Bug fix in "openssl enc".
476 o Bug fix in X.509 printing routine.
477 o Bug fix in DSA verification routine and DSA S/MIME verification.
478 o Bug fix to make PRNG thread-safe.
479 o Bug fix in RAND_file_name().
480 o Bug fix in compatibility mode trust settings.
481 o Bug fix in blowfish EVP.
482 o Increase default size for BIO buffering filter.
483 o Compatibility fixes in some scripts.
83f25717 484
42682160 485 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
486
487 o Security fix: change behavior of OpenSSL to avoid using
488 environment variables when running as root.
489 o Security fix: check the result of RSA-CRT to reduce the
490 possibility of deducing the private key from an incorrectly
491 calculated signature.
492 o Security fix: prevent Bleichenbacher's DSA attack.
493 o Security fix: Zero the premaster secret after deriving the
494 master secret in DH ciphersuites.
4fea8145 495 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
496 o Compatibility fix: the function des_encrypt() renamed to
497 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
498 o Bug fixes for Win32, HP/UX and Irix.
499 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
500 memory checking routines.
5012158a 501 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
502 o Bug fixes in misc. openssl applications.
503 o Remove a few potential memory leaks.
504 o Add tighter checks of BIGNUM routines.
505 o Shared library support has been reworked for generality.
506 o More documentation.
4fea8145 507 o New function BN_rand_range().
7cdd2aa1
RL
508 o Add "-rand" option to openssl s_client and s_server.
509
42682160 510 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
511
512 o Some documentation for BIO and SSL libraries.
513 o Enhanced chain verification using key identifiers.
514 o New sign and verify options to 'dgst' application.
515 o Support for DER and PEM encoded messages in 'smime' application.
516 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
517 o MD4 now included.
518 o Bugfix for SSL rollback padding check.
4dec4f64 519 o Support for external crypto devices [1].
fda05b21 520 o Enhanced EVP interface.
b22bda21 521
4dec4f64
BM
522 [1] The support for external crypto devices is currently a separate
523 distribution. See the file README.ENGINE.
524
42682160 525 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 526
b7a81df4 527 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
528 o Shared library support for HPUX and Solaris-gcc
529 o Support of Linux/IA64
b7a81df4 530 o Assembler support for Mingw32
35a79ecb
RL
531 o New 'rand' application
532 o New way to check for existence of algorithms from scripts
533
42682160 534 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 535
90644dd7 536 o S/MIME support in new 'smime' command
0c235249 537 o Documentation for the OpenSSL command line application
90644dd7
DSH
538 o Automation of 'req' application
539 o Fixes to make s_client, s_server work under Windows
540 o Support for multiple fieldnames in SPKACs
541 o New SPKAC command line utilty and associated library functions
ae1bb4e5 542 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
543 o New public key PEM format and options to handle it
544 o Many other fixes and enhancements to command line utilities
545 o Usable certificate chain verification
546 o Certificate purpose checking
547 o Certificate trust settings
548 o Support of authority information access extension
549 o Extensions in certificate requests
550 o Simplified X509 name and attribute routines
ae1bb4e5 551 o Initial (incomplete) support for international character sets
90644dd7
DSH
552 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
553 o Read only memory BIOs and simplified creation function
8bd5b794
BM
554 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
555 record; allow fragmentation and interleaving of handshake and other
556 data
90644dd7 557 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 558 o Work around for Netscape client certificate hang bug
90644dd7
DSH
559 o RSA_NULL option that removes RSA patent code but keeps other
560 RSA functionality
07e6dbde
BM
561 o Memory leak detection now allows applications to add extra information
562 via a per-thread stack
563 o PRNG robustness improved
4d524e10 564 o EGD support
6d9ca500 565 o BIGNUM library bug fixes
4d524e10 566 o Faster DSA parameter generation
74235cc9
UM
567 o Enhanced support for Alpha Linux
568 o Experimental MacOS support
0c235249 569
42682160 570 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
571
572 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
573 by several software packages and are more secure than the standard
574 form
575 o PKCS#5 v2.0 implementation
576 o Password callbacks have a new void * argument for application data
577 o Avoid various memory leaks
578 o New pipe-like BIO that allows using the SSL library when actual I/O
579 must be handled by the application (BIO pair)
ed7f60fb 580
42682160 581 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
582 o Lots of enhancements and cleanups to the Configuration mechanism
583 o RSA OEAP related fixes
8e8a8a5f
RE
584 o Added `openssl ca -revoke' option for revoking a certificate
585 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
586 o Source tree cleanups: removed lots of obsolete files
703126f0 587 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 588 extension support
703126f0
DSH
589 o Preliminary (experimental) S/MIME support
590 o Support for ASN.1 UTF8String and VisibleString
591 o Full integration of PKCS#12 code
2cf9fcda 592 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 593 o Option to disable selected ciphers
8e8a8a5f 594
42682160 595 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
596 o Fixed a security hole related to session resumption
597 o Fixed RSA encryption routines for the p < q case
598 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
599 o Support for Triple-DES CBCM cipher
600 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
601 o First support for new TLSv1 ciphers
602 o Added a few new BIOs (syslog BIO, reliable BIO)
603 o Extended support for DSA certificate/keys.
03e20a1a 604 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
605 o Initial support for X.509v3 extensions
606 o Extended support for compression inside the SSL record layer
607 o Overhauled Win32 builds
608 o Cleanups and fixes to the Big Number (BN) library
609 o Support for ASN.1 GeneralizedTime
610 o Splitted ASN.1 SETs from SEQUENCEs
611 o ASN1 and PEM support for Netscape Certificate Sequences
612 o Overhauled Perl interface
613 o Lots of source tree cleanups.
614 o Lots of memory leak fixes.
615 o Lots of bug fixes.
616
42682160 617 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
618 o Integration of the popular NO_RSA/NO_DSA patches
619 o Initial support for compression inside the SSL record layer
620 o Added BIO proxy and filtering functionality
621 o Extended Big Number (BN) library
622 o Added RIPE MD160 message digest
623 o Addeed support for RC2/64bit cipher
624 o Extended ASN.1 parser routines
625 o Adjustations of the source tree for CVS
626 o Support for various new platforms
627