]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
Fix ASN.1 parsing of certain invalid structures that can result
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
613e7d2a
BM
8 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c:
9
10 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
11 o New cipher Camellia
12
13 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b:
14
15 o Cipher string fixes.
16 o Fixes for VC++ 2005.
17 o Updated ECC cipher suite support.
18 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
19 o Zlib compression usage fixes.
20 o Built in dynamic engine compilation support on Win32.
21 o Fixes auto dynamic engine loading in Win32.
22
72dce768
BM
23 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a:
24
b79aa05e 25 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
26 o Extended Windows CE support
27
7017605d
RL
28 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8:
29
30 o Major work on the BIGNUM library for higher efficiency and to
31 make operations more streamlined and less contradictory. This
32 is the result of a major audit of the BIGNUM library.
33 o Addition of BIGNUM functions for fields GF(2^m) and NIST
34 curves, to support the Elliptic Crypto functions.
35 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
36 the use through EVP, X509 and ENGINE.
37 o New ASN.1 mini-compiler that's usable through the OpenSSL
38 configuration file.
39 o Added support for ASN.1 indefinite length constructed encoding.
40 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
41 o Complete rework of shared library construction and linking
42 programs with shared or static libraries, through a separate
43 Makefile.shared.
c8310124 44 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
45 o Changed ENGINE framework to load dynamic engine modules
46 automatically from specifically given directories.
47 o New structure and ASN.1 functions for CertificatePair.
48 o Changed the ZLIB compression method to be stateful.
49 o Changed the key-generation and primality testing "progress"
50 mechanism to take a structure that contains the ticker
51 function and an argument.
52 o New engine module: GMP (performs private key exponentiation).
53 o New engine module: VIA PadLOck ACE extension in VIA C3
54 Nehemiah processors.
55 o Added support for IPv6 addresses in certificate extensions.
56 See RFC 1884, section 2.2.
57 o Added support for certificate policy mappings, policy
58 constraints and name constraints.
59 o Added support for multi-valued AVAs in the OpenSSL
60 configuration file.
61 o Added support for multiple certificates with the same subject
62 in the 'openssl ca' index file.
63 o Make it possible to create self-signed certificates using
64 'openssl ca -selfsign'.
65 o Make it possible to generate a serial number file with
66 'openssl ca -create_serial'.
67 o New binary search functions with extended functionality.
68 o New BUF functions.
69 o New STORE structure and library to provide an interface to all
70 sorts of data repositories. Supports storage of public and
71 private keys, certificates, CRLs, numbers and arbitrary blobs.
72 This library is unfortunately unfinished and unused withing
73 OpenSSL.
74 o New control functions for the error stack.
75 o Changed the PKCS#7 library to support one-pass S/MIME
76 processing.
77 o Added the possibility to compile without old deprecated
78 functionality with the OPENSSL_NO_DEPRECATED macro or the
79 'no-deprecated' argument to the config and Configure scripts.
80 o Constification of all ASN.1 conversion functions, and other
81 affected functions.
82 o Improved platform support for PowerPC.
83 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
84 o New X509_VERIFY_PARAM structure to support parametrisation
85 of X.509 path validation.
86 o Major overhaul of RC4 performance on Intel P4, IA-64 and
87 AMD64.
88 o Changed the Configure script to have some algorithms disabled
89 by default. Those can be explicitely enabled with the new
90 argument form 'enable-xxx'.
91 o Change the default digest in 'openssl' commands from MD5 to
92 SHA-1.
613e7d2a 93 o Added support for DTLS.
7017605d
RL
94 o New BIGNUM blinding.
95 o Added support for the RSA-PSS encryption scheme
96 o Added support for the RSA X.931 padding.
c8310124
RL
97 o Added support for BSD sockets on NetWare.
98 o Added support for files larger than 2GB.
99 o Added initial support for Win64.
100 o Added alternate pkg-config files.
7017605d 101
613e7d2a
BM
102 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k:
103
104 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
105
106 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j:
107
108 o Visual C++ 2005 fixes.
109 o Update Windows build system for FIPS.
110
111 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i:
112
113 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
114
115 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h:
116
117 o Fix SSL 2.0 Rollback, CVE-2005-2969
118 o Allow use of fixed-length exponent on DSA signing
119 o Default fixed-window RSA, DSA, DH private-key operations
120
36521f01
RL
121 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g:
122
123 o More compilation issues fixed.
124 o Adaptation to more modern Kerberos API.
125 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
126 o Enhanced x86_64 assembler BIGNUM module.
127 o More constification.
128 o Added processing of proxy certificates (RFC 3820).
129
130 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f:
131
132 o Several compilation issues fixed.
133 o Many memory allocation failure checks added.
134 o Improved comparison of X509 Name type.
135 o Mandatory basic checks on certificates.
136 o Performance improvements.
137
03386677
DSH
138 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e:
139
140 o Fix race condition in CRL checking code.
141 o Fixes to PKCS#7 (S/MIME) code.
142
143 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d:
144
145 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
146 o Security: Fix null-pointer assignment in do_change_cipher_spec()
147 o Allow multiple active certificates with same subject in CA index
148 o Multiple X509 verification fixes
149 o Speed up HMAC and other operations
150
29902449
DSH
151 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c:
152
153 o Security: fix various ASN1 parsing bugs.
154 o New -ignore_err option to OCSP utility.
155 o Various interop and bug fixes in S/MIME code.
156 o SSL/TLS protocol fix for unrequested client certificates.
157
1774e22d
RL
158 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b:
159
160 o Security: counter the Klima-Pokorny-Rosa extension of
161 Bleichbacher's attack
162 o Security: make RSA blinding default.
163 o Configuration: Irix fixes, AIX fixes, better mingw support.
164 o Support for new platforms: linux-ia64-ecc.
165 o Build: shared library support fixes.
166 o ASN.1: treat domainComponent correctly.
167 o Documentation: fixes and additions.
168
d8cbc935
RL
169 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a:
170
171 o Security: Important security related bugfixes.
172 o Enhanced compatibility with MIT Kerberos.
173 o Can be built without the ENGINE framework.
174 o IA32 assembler enhancements.
175 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
176 o Configuration: the no-err option now works properly.
177 o SSL/TLS: now handles manual certificate chain building.
178 o SSL/TLS: certain session ID malfunctions corrected.
179
3ba25ee8 180 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7:
83f25717
RL
181
182 o New library section OCSP.
e4fb4977
LJ
183 o Complete rewrite of ASN1 code.
184 o CRL checking in verify code and openssl utility.
185 o Extension copying in 'ca' utility.
186 o Flexible display options in 'ca' utility.
187 o Provisional support for international characters with UTF8.
4dec4f64
BM
188 o Support for external crypto devices ('engine') is no longer
189 a separate distribution.
e4fb4977
LJ
190 o New elliptic curve library section.
191 o New AES (Rijndael) library section.
1fc73fef 192 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 193 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
194 o Extended support for some platforms: VxWorks
195 o Enhanced support for shared libraries.
29902449 196 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
197 o Support for pkg-config.
198 o Lots of new manuals.
29902449
DSH
199 o Makes symbolic links to or copies of manuals to cover all described
200 functions.
e4fb4977
LJ
201 o Change DES API to clean up the namespace (some applications link also
202 against libdes providing similar functions having the same name).
203 Provide macros for backward compatibility (will be removed in the
204 future).
ece0bdf1
BM
205 o Unify handling of cryptographic algorithms (software and engine)
206 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
207 o NCONF: new configuration handling routines.
208 o Change API to use more 'const' modifiers to improve error checking
209 and help optimizers.
210 o Finally remove references to RSAref.
211 o Reworked parts of the BIGNUM code.
212 o Support for new engines: Broadcom ubsec, Accelerated Encryption
213 Processing, IBM 4758.
9801fb61 214 o A few new engines added in the demos area.
e1f7ea25 215 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
216 o PRNG: query at more locations for a random device, automatic query for
217 EGD style random sources at several locations.
218 o SSL/TLS: allow optional cipher choice according to server's preference.
219 o SSL/TLS: allow server to explicitly set new session ids.
220 o SSL/TLS: support Kerberos cipher suites (RFC2712).
1fc73fef 221 Only supports MIT Kerberos for now.
e4fb4977
LJ
222 o SSL/TLS: allow more precise control of renegotiations and sessions.
223 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 224 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 225
29902449
DSH
226 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k:
227
228 o Security: fix various ASN1 parsing bugs.
229 o SSL/TLS protocol fix for unrequested client certificates.
230
138f970e
RL
231 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j:
232
233 o Security: counter the Klima-Pokorny-Rosa extension of
234 Bleichbacher's attack
235 o Security: make RSA blinding default.
236 o Build: shared library support fixes.
237
d8cbc935
RL
238 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i:
239
240 o Important security related bugfixes.
241
9801fb61
RL
242 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h:
243
244 o New configuration targets for Tandem OSS and A/UX.
245 o New OIDs for Microsoft attributes.
246 o Better handling of SSL session caching.
247 o Better comparison of distinguished names.
248 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
249 o Support assembler code with Borland C.
250 o Fixes for length problems.
251 o Fixes for uninitialised variables.
252 o Fixes for memory leaks, some unusual crashes and some race conditions.
253 o Fixes for smaller building problems.
254 o Updates of manuals, FAQ and other instructive documents.
255
36969082
RL
256 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g:
257
258 o Important building fixes on Unix.
259
fbe792f0
RL
260 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f:
261
262 o Various important bugfixes.
263
b218af2b
LJ
264 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e:
265
266 o Important security related bugfixes.
267 o Various SSL/TLS library bugfixes.
268
151457ab 269 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d:
e4fb4977
LJ
270
271 o Various SSL/TLS library bugfixes.
272 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 273
151457ab 274 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c:
ae52ec98
BM
275
276 o Various SSL/TLS library bugfixes.
277 o BIGNUM library fixes.
ef5f6a08
RL
278 o RSA OAEP and random number generation fixes.
279 o Object identifiers corrected and added.
280 o Add assembler BN routines for IA64.
281 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
282 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 283 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
284 Broadcom and Cryptographic Appliance's keyserver
285 [in 0.9.6c-engine release].
ae52ec98 286
151457ab 287 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b:
4dec4f64
BM
288
289 o Security fix: PRNG improvements.
290 o Security fix: RSA OAEP check.
291 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
292 attack.
293 o MIPS bug fix in BIGNUM.
294 o Bug fix in "openssl enc".
295 o Bug fix in X.509 printing routine.
296 o Bug fix in DSA verification routine and DSA S/MIME verification.
297 o Bug fix to make PRNG thread-safe.
298 o Bug fix in RAND_file_name().
299 o Bug fix in compatibility mode trust settings.
300 o Bug fix in blowfish EVP.
301 o Increase default size for BIO buffering filter.
302 o Compatibility fixes in some scripts.
83f25717 303
7cdd2aa1
RL
304 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a:
305
306 o Security fix: change behavior of OpenSSL to avoid using
307 environment variables when running as root.
308 o Security fix: check the result of RSA-CRT to reduce the
309 possibility of deducing the private key from an incorrectly
310 calculated signature.
311 o Security fix: prevent Bleichenbacher's DSA attack.
312 o Security fix: Zero the premaster secret after deriving the
313 master secret in DH ciphersuites.
4fea8145 314 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
315 o Compatibility fix: the function des_encrypt() renamed to
316 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
317 o Bug fixes for Win32, HP/UX and Irix.
318 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
319 memory checking routines.
5012158a 320 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
321 o Bug fixes in misc. openssl applications.
322 o Remove a few potential memory leaks.
323 o Add tighter checks of BIGNUM routines.
324 o Shared library support has been reworked for generality.
325 o More documentation.
4fea8145 326 o New function BN_rand_range().
7cdd2aa1
RL
327 o Add "-rand" option to openssl s_client and s_server.
328
4e87e05b
DSH
329 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6:
330
331 o Some documentation for BIO and SSL libraries.
332 o Enhanced chain verification using key identifiers.
333 o New sign and verify options to 'dgst' application.
334 o Support for DER and PEM encoded messages in 'smime' application.
335 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
336 o MD4 now included.
337 o Bugfix for SSL rollback padding check.
4dec4f64 338 o Support for external crypto devices [1].
fda05b21 339 o Enhanced EVP interface.
b22bda21 340
4dec4f64
BM
341 [1] The support for external crypto devices is currently a separate
342 distribution. See the file README.ENGINE.
343
35a79ecb
RL
344 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a:
345
b7a81df4 346 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
347 o Shared library support for HPUX and Solaris-gcc
348 o Support of Linux/IA64
b7a81df4 349 o Assembler support for Mingw32
35a79ecb
RL
350 o New 'rand' application
351 o New way to check for existence of algorithms from scripts
352
0c235249
UM
353 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5:
354
90644dd7 355 o S/MIME support in new 'smime' command
0c235249 356 o Documentation for the OpenSSL command line application
90644dd7
DSH
357 o Automation of 'req' application
358 o Fixes to make s_client, s_server work under Windows
359 o Support for multiple fieldnames in SPKACs
360 o New SPKAC command line utilty and associated library functions
ae1bb4e5 361 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
362 o New public key PEM format and options to handle it
363 o Many other fixes and enhancements to command line utilities
364 o Usable certificate chain verification
365 o Certificate purpose checking
366 o Certificate trust settings
367 o Support of authority information access extension
368 o Extensions in certificate requests
369 o Simplified X509 name and attribute routines
ae1bb4e5 370 o Initial (incomplete) support for international character sets
90644dd7
DSH
371 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
372 o Read only memory BIOs and simplified creation function
8bd5b794
BM
373 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
374 record; allow fragmentation and interleaving of handshake and other
375 data
90644dd7 376 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 377 o Work around for Netscape client certificate hang bug
90644dd7
DSH
378 o RSA_NULL option that removes RSA patent code but keeps other
379 RSA functionality
07e6dbde
BM
380 o Memory leak detection now allows applications to add extra information
381 via a per-thread stack
382 o PRNG robustness improved
4d524e10 383 o EGD support
6d9ca500 384 o BIGNUM library bug fixes
4d524e10 385 o Faster DSA parameter generation
74235cc9
UM
386 o Enhanced support for Alpha Linux
387 o Experimental MacOS support
0c235249 388
ed7f60fb
DSH
389 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4:
390
391 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
392 by several software packages and are more secure than the standard
393 form
394 o PKCS#5 v2.0 implementation
395 o Password callbacks have a new void * argument for application data
396 o Avoid various memory leaks
397 o New pipe-like BIO that allows using the SSL library when actual I/O
398 must be handled by the application (BIO pair)
ed7f60fb 399
8e8a8a5f 400 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3:
9de649ff
UM
401 o Lots of enhancements and cleanups to the Configuration mechanism
402 o RSA OEAP related fixes
8e8a8a5f
RE
403 o Added `openssl ca -revoke' option for revoking a certificate
404 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
405 o Source tree cleanups: removed lots of obsolete files
703126f0 406 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 407 extension support
703126f0
DSH
408 o Preliminary (experimental) S/MIME support
409 o Support for ASN.1 UTF8String and VisibleString
410 o Full integration of PKCS#12 code
2cf9fcda 411 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 412 o Option to disable selected ciphers
8e8a8a5f 413
d343d272 414 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b:
738769ff
RE
415 o Fixed a security hole related to session resumption
416 o Fixed RSA encryption routines for the p < q case
417 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
418 o Support for Triple-DES CBCM cipher
419 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
420 o First support for new TLSv1 ciphers
421 o Added a few new BIOs (syslog BIO, reliable BIO)
422 o Extended support for DSA certificate/keys.
03e20a1a 423 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
424 o Initial support for X.509v3 extensions
425 o Extended support for compression inside the SSL record layer
426 o Overhauled Win32 builds
427 o Cleanups and fixes to the Big Number (BN) library
428 o Support for ASN.1 GeneralizedTime
429 o Splitted ASN.1 SETs from SEQUENCEs
430 o ASN1 and PEM support for Netscape Certificate Sequences
431 o Overhauled Perl interface
432 o Lots of source tree cleanups.
433 o Lots of memory leak fixes.
434 o Lots of bug fixes.
435
436 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c:
437 o Integration of the popular NO_RSA/NO_DSA patches
438 o Initial support for compression inside the SSL record layer
439 o Added BIO proxy and filtering functionality
440 o Extended Big Number (BN) library
441 o Added RIPE MD160 message digest
442 o Addeed support for RC2/64bit cipher
443 o Extended ASN.1 parser routines
444 o Adjustations of the source tree for CVS
445 o Support for various new platforms
446