]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
Updates to NEWS
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
53ce5647 8 Major changes between OpenSSL 0.9.8zb and OpenSSL 0.9.8zc [under development]:
4ff07f4c 9
53ce5647
MC
10 o Fix for CVE-2014-3513
11 o Fix for CVE-2014-3567
12 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
13 o Fix for CVE-2014-3568
4ff07f4c 14
1c5f396d 15 Major changes between OpenSSL 0.9.8za and OpenSSL 0.9.8zb [6 Aug 2014]:
4a1190be 16
9fcaaef3
MC
17 o Fix for CVE-2014-3510
18 o Fix for CVE-2014-3507
19 o Fix for CVE-2014-3506
20 o Fix for CVE-2014-3505
21 o Fix for CVE-2014-3508
4a1190be 22
60268907 23 Known issues in OpenSSL 0.9.8za:
810d2c7f
DSH
24
25 o Compilation failure of s3_pkt.c on some platforms due to missing
26 <limits.h> include. Fixed in 0.9.8zb-dev.
27 o FIPS capable link failure with missing symbol BN_consttime_swap.
28 Fixed in 0.9.8zb-dev. Workaround is to compile with no-ec: the EC
90aef443 29 algorithms are not FIPS approved in OpenSSL 0.9.8 anyway.
810d2c7f 30
047ec5d1 31 Major changes between OpenSSL 0.9.8y and OpenSSL 0.9.8za [5 Jun 2014]:
79f57768 32
bb598893
DSH
33 o Fix for CVE-2014-0224
34 o Fix for CVE-2014-0221
35 o Fix for CVE-2014-0195
36 o Fix for CVE-2014-3470
79f57768 37 o Fix for CVE-2014-0076
bb598893 38 o Fix for CVE-2010-5298
79f57768
DSH
39 o Fix to TLS alert handling.
40
42682160 41 Major changes between OpenSSL 0.9.8x and OpenSSL 0.9.8y [5 Feb 2013]:
32619893 42
031cbecf 43 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
32619893
DSH
44 o Fix OCSP bad key DoS attack CVE-2013-0166
45
42682160 46 Major changes between OpenSSL 0.9.8w and OpenSSL 0.9.8x [10 May 2012]:
d742f9eb
DSH
47
48 o Fix DTLS record length checking bug CVE-2012-2333
49
42682160 50 Major changes between OpenSSL 0.9.8v and OpenSSL 0.9.8w [23 Apr 2012]:
391ac370
DSH
51
52 o Fix for CVE-2012-2131 (corrected fix for 0.9.8 and CVE-2012-2110)
53
42682160 54 Major changes between OpenSSL 0.9.8u and OpenSSL 0.9.8v [19 Apr 2012]:
64150555
DSH
55
56 o Fix for ASN1 overflow bug CVE-2012-2110
57
42682160 58 Major changes between OpenSSL 0.9.8t and OpenSSL 0.9.8u [12 Mar 2012]:
b9c3d916
DSH
59
60 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
61 o Corrected fix for CVE-2011-4619
62 o Various DTLS fixes.
63
42682160 64 Major changes between OpenSSL 0.9.8s and OpenSSL 0.9.8t [18 Jan 2012]:
6cc5f194
DSH
65
66 o Fix for DTLS DoS issue CVE-2012-0050
67
42682160 68 Major changes between OpenSSL 0.9.8r and OpenSSL 0.9.8s [4 Jan 2012]:
7b775145
DSH
69
70 o Fix for DTLS plaintext recovery attack CVE-2011-4108
71 o Fix policy check double free error CVE-2011-4109
72 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
73 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
74 o Check for malformed RFC3779 data CVE-2011-4577
75
42682160 76 Major changes between OpenSSL 0.9.8q and OpenSSL 0.9.8r [8 Feb 2011]:
957ebe98
BM
77
78 o Fix for security issue CVE-2011-0014
79
42682160 80 Major changes between OpenSSL 0.9.8p and OpenSSL 0.9.8q [2 Dec 2010]:
1948f9e0 81
7890b562 82 o Fix for security issue CVE-2010-4180
1948f9e0 83 o Fix for CVE-2010-4252
1948f9e0 84
42682160 85 Major changes between OpenSSL 0.9.8o and OpenSSL 0.9.8p [16 Nov 2010]:
2ae47ddb
DSH
86
87 o Fix for security issue CVE-2010-3864.
88
42682160 89 Major changes between OpenSSL 0.9.8n and OpenSSL 0.9.8o [1 Jun 2010]:
3416d119 90
22872a53 91 o Fix for security issue CVE-2010-0742.
3416d119
DSH
92 o Various DTLS fixes.
93 o Recognise SHA2 certificates if only SSL algorithms added.
94 o Fix for no-rc4 compilation.
95 o Chil ENGINE unload workaround.
96
42682160 97 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
4fae8688
DSH
98
99 o CFB cipher definition fixes.
100 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
101
42682160 102 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
8b8a2928 103
7070cdba
DSH
104 o Cipher definition fixes.
105 o Workaround for slow RAND_poll() on some WIN32 versions.
8b8a2928
DSH
106 o Remove MD2 from algorithm tables.
107 o SPKAC handling fixes.
68be98d1 108 o Support for RFC5746 TLS renegotiation extension.
8b8a2928
DSH
109 o Compression memory leak fixed.
110 o Compression session resumption fixed.
111 o Ticket and SNI coexistence fixes.
112 o Many fixes to DTLS handling.
113
42682160 114 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
8b8a2928
DSH
115
116 o Temporary work around for CVE-2009-3555: disable renegotiation.
117
42682160 118 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
e10051ef
DSH
119
120 o Fix various build issues.
121 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
122
42682160 123 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
6287fa53
DSH
124
125 o Fix security issue (CVE-2008-5077)
126 o Merge FIPS 140-2 branch code.
127
42682160 128 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
b7e7aa00
DSH
129
130 o CryptoAPI ENGINE support.
131 o Various precautionary measures.
132 o Fix for bugs affecting certificate request creation.
133 o Support for local machine keyset attribute in PKCS#12 files.
134
42682160 135 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
32f1f622 136
b7e7aa00 137 o Backport of CMS functionality to 0.9.8.
32f1f622
LJ
138 o Fixes for bugs introduced with 0.9.8f.
139
42682160 140 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
29c0866b 141
272f9f3d 142 o Add gcc 4.2 support.
29c0866b
DSH
143 o Add support for AES and SSE2 assembly lanugauge optimization
144 for VC++ build.
145 o Support for RFC4507bis and server name extensions if explicitly
146 selected at compile time.
dd002667
BL
147 o DTLS improvements.
148 o RFC4507bis support.
149 o TLS Extensions support.
29c0866b 150
42682160 151 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac319217
DSH
152
153 o Various ciphersuite selection fixes.
154 o RFC3779 support.
155
42682160 156 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
951dfbb1
MC
157
158 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
159 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
160 o Changes to ciphersuite selection algorithm
161
42682160 162 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
df20b6e7
MC
163
164 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
165 o New cipher Camellia
166
42682160 167 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
df22f59f
DSH
168
169 o Cipher string fixes.
170 o Fixes for VC++ 2005.
171 o Updated ECC cipher suite support.
172 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
173 o Zlib compression usage fixes.
174 o Built in dynamic engine compilation support on Win32.
175 o Fixes auto dynamic engine loading in Win32.
176
42682160 177 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
64932f9e 178
df20b6e7 179 o Fix potential SSL 2.0 rollback, CVE-2005-2969
64932f9e
MC
180 o Extended Windows CE support
181
42682160 182 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
e0ee5ea9
RL
183
184 o Major work on the BIGNUM library for higher efficiency and to
185 make operations more streamlined and less contradictory. This
186 is the result of a major audit of the BIGNUM library.
187 o Addition of BIGNUM functions for fields GF(2^m) and NIST
188 curves, to support the Elliptic Crypto functions.
189 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
190 the use through EVP, X509 and ENGINE.
191 o New ASN.1 mini-compiler that's usable through the OpenSSL
192 configuration file.
193 o Added support for ASN.1 indefinite length constructed encoding.
194 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
195 o Complete rework of shared library construction and linking
196 programs with shared or static libraries, through a separate
197 Makefile.shared.
1d01c9d4 198 o Rework of the passing of parameters from one Makefile to another.
e0ee5ea9
RL
199 o Changed ENGINE framework to load dynamic engine modules
200 automatically from specifically given directories.
201 o New structure and ASN.1 functions for CertificatePair.
202 o Changed the ZLIB compression method to be stateful.
203 o Changed the key-generation and primality testing "progress"
204 mechanism to take a structure that contains the ticker
205 function and an argument.
206 o New engine module: GMP (performs private key exponentiation).
207 o New engine module: VIA PadLOck ACE extension in VIA C3
208 Nehemiah processors.
209 o Added support for IPv6 addresses in certificate extensions.
210 See RFC 1884, section 2.2.
211 o Added support for certificate policy mappings, policy
212 constraints and name constraints.
213 o Added support for multi-valued AVAs in the OpenSSL
214 configuration file.
215 o Added support for multiple certificates with the same subject
216 in the 'openssl ca' index file.
217 o Make it possible to create self-signed certificates using
218 'openssl ca -selfsign'.
219 o Make it possible to generate a serial number file with
220 'openssl ca -create_serial'.
221 o New binary search functions with extended functionality.
222 o New BUF functions.
223 o New STORE structure and library to provide an interface to all
224 sorts of data repositories. Supports storage of public and
225 private keys, certificates, CRLs, numbers and arbitrary blobs.
226 This library is unfortunately unfinished and unused withing
227 OpenSSL.
228 o New control functions for the error stack.
229 o Changed the PKCS#7 library to support one-pass S/MIME
230 processing.
231 o Added the possibility to compile without old deprecated
232 functionality with the OPENSSL_NO_DEPRECATED macro or the
233 'no-deprecated' argument to the config and Configure scripts.
234 o Constification of all ASN.1 conversion functions, and other
235 affected functions.
236 o Improved platform support for PowerPC.
237 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
238 o New X509_VERIFY_PARAM structure to support parametrisation
239 of X.509 path validation.
240 o Major overhaul of RC4 performance on Intel P4, IA-64 and
241 AMD64.
242 o Changed the Configure script to have some algorithms disabled
243 by default. Those can be explicitely enabled with the new
244 argument form 'enable-xxx'.
245 o Change the default digest in 'openssl' commands from MD5 to
246 SHA-1.
b2d27e37 247 o Added support for DTLS.
e0ee5ea9 248 o New BIGNUM blinding.
b257c152
RL
249 o Added support for the RSA-PSS encryption scheme
250 o Added support for the RSA X.931 padding.
b2d27e37
RL
251 o Added support for BSD sockets on NetWare.
252 o Added support for files larger than 2GB.
1d01c9d4
RL
253 o Added initial support for Win64.
254 o Added alternate pkg-config files.
e0ee5ea9 255
42682160 256 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
8ea45317
BM
257
258 o FIPS 1.1.1 module linking.
259 o Various ciphersuite selection fixes.
260
42682160 261 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
bd869183
BM
262
263 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
264 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
265
42682160 266 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
df20b6e7
MC
267
268 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
269
42682160 270 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
df22f59f
DSH
271
272 o Visual C++ 2005 fixes.
273 o Update Windows build system for FIPS.
274
42682160 275 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
df22f59f
DSH
276
277 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
278
42682160 279 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
df22f59f 280
df20b6e7 281 o Fix SSL 2.0 Rollback, CVE-2005-2969
df22f59f
DSH
282 o Allow use of fixed-length exponent on DSA signing
283 o Default fixed-window RSA, DSA, DH private-key operations
284
42682160 285 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
286
287 o More compilation issues fixed.
288 o Adaptation to more modern Kerberos API.
289 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
290 o Enhanced x86_64 assembler BIGNUM module.
291 o More constification.
292 o Added processing of proxy certificates (RFC 3820).
293
42682160 294 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
295
296 o Several compilation issues fixed.
297 o Many memory allocation failure checks added.
298 o Improved comparison of X509 Name type.
299 o Mandatory basic checks on certificates.
300 o Performance improvements.
301
42682160 302 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
303
304 o Fix race condition in CRL checking code.
305 o Fixes to PKCS#7 (S/MIME) code.
306
42682160 307 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
308
309 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
310 o Security: Fix null-pointer assignment in do_change_cipher_spec()
311 o Allow multiple active certificates with same subject in CA index
312 o Multiple X509 verification fixes
313 o Speed up HMAC and other operations
314
42682160 315 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
316
317 o Security: fix various ASN1 parsing bugs.
318 o New -ignore_err option to OCSP utility.
319 o Various interop and bug fixes in S/MIME code.
320 o SSL/TLS protocol fix for unrequested client certificates.
321
42682160 322 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
323
324 o Security: counter the Klima-Pokorny-Rosa extension of
325 Bleichbacher's attack
326 o Security: make RSA blinding default.
327 o Configuration: Irix fixes, AIX fixes, better mingw support.
328 o Support for new platforms: linux-ia64-ecc.
329 o Build: shared library support fixes.
330 o ASN.1: treat domainComponent correctly.
331 o Documentation: fixes and additions.
332
42682160 333 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
334
335 o Security: Important security related bugfixes.
336 o Enhanced compatibility with MIT Kerberos.
337 o Can be built without the ENGINE framework.
338 o IA32 assembler enhancements.
339 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
340 o Configuration: the no-err option now works properly.
341 o SSL/TLS: now handles manual certificate chain building.
342 o SSL/TLS: certain session ID malfunctions corrected.
343
42682160 344 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
345
346 o New library section OCSP.
e4fb4977
LJ
347 o Complete rewrite of ASN1 code.
348 o CRL checking in verify code and openssl utility.
349 o Extension copying in 'ca' utility.
350 o Flexible display options in 'ca' utility.
351 o Provisional support for international characters with UTF8.
4dec4f64
BM
352 o Support for external crypto devices ('engine') is no longer
353 a separate distribution.
e4fb4977
LJ
354 o New elliptic curve library section.
355 o New AES (Rijndael) library section.
1fc73fef 356 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 357 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
358 o Extended support for some platforms: VxWorks
359 o Enhanced support for shared libraries.
29902449 360 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
361 o Support for pkg-config.
362 o Lots of new manuals.
29902449
DSH
363 o Makes symbolic links to or copies of manuals to cover all described
364 functions.
e4fb4977
LJ
365 o Change DES API to clean up the namespace (some applications link also
366 against libdes providing similar functions having the same name).
367 Provide macros for backward compatibility (will be removed in the
368 future).
ece0bdf1
BM
369 o Unify handling of cryptographic algorithms (software and engine)
370 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
371 o NCONF: new configuration handling routines.
372 o Change API to use more 'const' modifiers to improve error checking
373 and help optimizers.
374 o Finally remove references to RSAref.
375 o Reworked parts of the BIGNUM code.
376 o Support for new engines: Broadcom ubsec, Accelerated Encryption
377 Processing, IBM 4758.
9801fb61 378 o A few new engines added in the demos area.
e1f7ea25 379 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
380 o PRNG: query at more locations for a random device, automatic query for
381 EGD style random sources at several locations.
382 o SSL/TLS: allow optional cipher choice according to server's preference.
383 o SSL/TLS: allow server to explicitly set new session ids.
384 o SSL/TLS: support Kerberos cipher suites (RFC2712).
1fc73fef 385 Only supports MIT Kerberos for now.
e4fb4977
LJ
386 o SSL/TLS: allow more precise control of renegotiations and sessions.
387 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 388 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 389
42682160 390 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
391
392 o Security: fix various ASN1 parsing bugs.
393 o SSL/TLS protocol fix for unrequested client certificates.
394
42682160 395 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
396
397 o Security: counter the Klima-Pokorny-Rosa extension of
398 Bleichbacher's attack
399 o Security: make RSA blinding default.
400 o Build: shared library support fixes.
401
42682160 402 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
403
404 o Important security related bugfixes.
405
42682160 406 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
407
408 o New configuration targets for Tandem OSS and A/UX.
409 o New OIDs for Microsoft attributes.
410 o Better handling of SSL session caching.
411 o Better comparison of distinguished names.
412 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
413 o Support assembler code with Borland C.
414 o Fixes for length problems.
415 o Fixes for uninitialised variables.
416 o Fixes for memory leaks, some unusual crashes and some race conditions.
417 o Fixes for smaller building problems.
418 o Updates of manuals, FAQ and other instructive documents.
419
42682160 420 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
421
422 o Important building fixes on Unix.
423
42682160 424 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
425
426 o Various important bugfixes.
427
42682160 428 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
429
430 o Important security related bugfixes.
431 o Various SSL/TLS library bugfixes.
432
42682160 433 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
434
435 o Various SSL/TLS library bugfixes.
436 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 437
42682160 438 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
439
440 o Various SSL/TLS library bugfixes.
441 o BIGNUM library fixes.
ef5f6a08
RL
442 o RSA OAEP and random number generation fixes.
443 o Object identifiers corrected and added.
444 o Add assembler BN routines for IA64.
445 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
446 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 447 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
448 Broadcom and Cryptographic Appliance's keyserver
449 [in 0.9.6c-engine release].
ae52ec98 450
42682160 451 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
452
453 o Security fix: PRNG improvements.
454 o Security fix: RSA OAEP check.
455 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
456 attack.
457 o MIPS bug fix in BIGNUM.
458 o Bug fix in "openssl enc".
459 o Bug fix in X.509 printing routine.
460 o Bug fix in DSA verification routine and DSA S/MIME verification.
461 o Bug fix to make PRNG thread-safe.
462 o Bug fix in RAND_file_name().
463 o Bug fix in compatibility mode trust settings.
464 o Bug fix in blowfish EVP.
465 o Increase default size for BIO buffering filter.
466 o Compatibility fixes in some scripts.
83f25717 467
42682160 468 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
469
470 o Security fix: change behavior of OpenSSL to avoid using
471 environment variables when running as root.
472 o Security fix: check the result of RSA-CRT to reduce the
473 possibility of deducing the private key from an incorrectly
474 calculated signature.
475 o Security fix: prevent Bleichenbacher's DSA attack.
476 o Security fix: Zero the premaster secret after deriving the
477 master secret in DH ciphersuites.
4fea8145 478 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
479 o Compatibility fix: the function des_encrypt() renamed to
480 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
481 o Bug fixes for Win32, HP/UX and Irix.
482 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
483 memory checking routines.
5012158a 484 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
485 o Bug fixes in misc. openssl applications.
486 o Remove a few potential memory leaks.
487 o Add tighter checks of BIGNUM routines.
488 o Shared library support has been reworked for generality.
489 o More documentation.
4fea8145 490 o New function BN_rand_range().
7cdd2aa1
RL
491 o Add "-rand" option to openssl s_client and s_server.
492
42682160 493 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
494
495 o Some documentation for BIO and SSL libraries.
496 o Enhanced chain verification using key identifiers.
497 o New sign and verify options to 'dgst' application.
498 o Support for DER and PEM encoded messages in 'smime' application.
499 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
500 o MD4 now included.
501 o Bugfix for SSL rollback padding check.
4dec4f64 502 o Support for external crypto devices [1].
fda05b21 503 o Enhanced EVP interface.
b22bda21 504
4dec4f64
BM
505 [1] The support for external crypto devices is currently a separate
506 distribution. See the file README.ENGINE.
507
42682160 508 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 509
b7a81df4 510 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
511 o Shared library support for HPUX and Solaris-gcc
512 o Support of Linux/IA64
b7a81df4 513 o Assembler support for Mingw32
35a79ecb
RL
514 o New 'rand' application
515 o New way to check for existence of algorithms from scripts
516
42682160 517 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 518
90644dd7 519 o S/MIME support in new 'smime' command
0c235249 520 o Documentation for the OpenSSL command line application
90644dd7
DSH
521 o Automation of 'req' application
522 o Fixes to make s_client, s_server work under Windows
523 o Support for multiple fieldnames in SPKACs
524 o New SPKAC command line utilty and associated library functions
ae1bb4e5 525 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
526 o New public key PEM format and options to handle it
527 o Many other fixes and enhancements to command line utilities
528 o Usable certificate chain verification
529 o Certificate purpose checking
530 o Certificate trust settings
531 o Support of authority information access extension
532 o Extensions in certificate requests
533 o Simplified X509 name and attribute routines
ae1bb4e5 534 o Initial (incomplete) support for international character sets
90644dd7
DSH
535 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
536 o Read only memory BIOs and simplified creation function
8bd5b794
BM
537 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
538 record; allow fragmentation and interleaving of handshake and other
539 data
90644dd7 540 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 541 o Work around for Netscape client certificate hang bug
90644dd7
DSH
542 o RSA_NULL option that removes RSA patent code but keeps other
543 RSA functionality
07e6dbde
BM
544 o Memory leak detection now allows applications to add extra information
545 via a per-thread stack
546 o PRNG robustness improved
4d524e10 547 o EGD support
6d9ca500 548 o BIGNUM library bug fixes
4d524e10 549 o Faster DSA parameter generation
74235cc9
UM
550 o Enhanced support for Alpha Linux
551 o Experimental MacOS support
0c235249 552
42682160 553 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
554
555 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
556 by several software packages and are more secure than the standard
557 form
558 o PKCS#5 v2.0 implementation
559 o Password callbacks have a new void * argument for application data
560 o Avoid various memory leaks
561 o New pipe-like BIO that allows using the SSL library when actual I/O
562 must be handled by the application (BIO pair)
ed7f60fb 563
42682160 564 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
565 o Lots of enhancements and cleanups to the Configuration mechanism
566 o RSA OEAP related fixes
8e8a8a5f
RE
567 o Added `openssl ca -revoke' option for revoking a certificate
568 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
569 o Source tree cleanups: removed lots of obsolete files
703126f0 570 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 571 extension support
703126f0
DSH
572 o Preliminary (experimental) S/MIME support
573 o Support for ASN.1 UTF8String and VisibleString
574 o Full integration of PKCS#12 code
2cf9fcda 575 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 576 o Option to disable selected ciphers
8e8a8a5f 577
42682160 578 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
579 o Fixed a security hole related to session resumption
580 o Fixed RSA encryption routines for the p < q case
581 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
582 o Support for Triple-DES CBCM cipher
583 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
584 o First support for new TLSv1 ciphers
585 o Added a few new BIOs (syslog BIO, reliable BIO)
586 o Extended support for DSA certificate/keys.
03e20a1a 587 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
588 o Initial support for X.509v3 extensions
589 o Extended support for compression inside the SSL record layer
590 o Overhauled Win32 builds
591 o Cleanups and fixes to the Big Number (BN) library
592 o Support for ASN.1 GeneralizedTime
593 o Splitted ASN.1 SETs from SEQUENCEs
594 o ASN1 and PEM support for Netscape Certificate Sequences
595 o Overhauled Perl interface
596 o Lots of source tree cleanups.
597 o Lots of memory leak fixes.
598 o Lots of bug fixes.
599
42682160 600 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
601 o Integration of the popular NO_RSA/NO_DSA patches
602 o Initial support for compression inside the SSL record layer
603 o Added BIO proxy and filtering functionality
604 o Extended Big Number (BN) library
605 o Added RIPE MD160 message digest
606 o Addeed support for RC2/64bit cipher
607 o Extended ASN.1 parser routines
608 o Adjustations of the source tree for CVS
609 o Support for various new platforms
610