]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
Document the use of configdata.pm as a script
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
867a9170 8 Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.1 [under development]
156e34f2 9
917a1b2e 10 o Move the display of configuration data to configdata.pm.
3c0c6b97 11 o Allow GNU style "make variables" to be used with Configure.
f95c4398 12 o Add a STORE module (OSSL_STORE)
4b2799c1 13 o Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
156e34f2 14
f47270e1
MC
15 Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [under development]
16
17 o rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
18
de8c19cd
MC
19 Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
20
21 o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
22 o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735)
23
867a9170
MC
24 Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
25
26 o config now recognises 64-bit mingw and chooses mingw64 instead of mingw
27
d4da1bb5
MC
28 Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
29
30 o Encrypt-Then-Mac renegotiation crash (CVE-2017-3733)
31
536454e5
MC
32 Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
33
34 o Truncated packet could crash via OOB read (CVE-2017-3731)
35 o Bad (EC)DHE parameters cause a client crash (CVE-2017-3730)
36 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)
37
38 Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
3133c2d3 39
6a69e869
MC
40 o ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054)
41 o CMS Null dereference (CVE-2016-7053)
42 o Montgomery multiplication may produce incorrect results (CVE-2016-7055)
536454e5
MC
43
44 Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
45
3133c2d3
MC
46 o Fix Use After Free for large message sizes (CVE-2016-6309)
47
39c136cc
MC
48 Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
49
50 o OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
51 o SSL_peek() hang on empty record (CVE-2016-6305)
52 o Excessive allocation of memory in tls_get_message_header()
53 (CVE-2016-6307)
54 o Excessive allocation of memory in dtls1_preprocess_fragment()
55 (CVE-2016-6308)
56
156e34f2 57 Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5fa30720 58
b6cff313 59 o Copyright text was shrunk to a boilerplate that points to the license
ce942199 60 o "shared" builds are now the default when possible
9b13e27c
MC
61 o Added support for "pipelining"
62 o Added the AFALG engine
4a4e250c 63 o New threading API implemented
7c314196 64 o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
d05775d7
DSH
65 o Support for extended master secret
66 o CCM ciphersuites
6f9a3c37 67 o Reworked test suite, now based on perl, Test::Harness and Test::More
5105ba5b
RL
68 o *Most* libcrypto and libssl public structures were made opaque,
69 including:
70 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
71 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
72 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
73 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
74 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
75 X509_LOOKUP, X509_LOOKUP_METHOD
6f9a3c37
RL
76 o libssl internal structures made opaque
77 o SSLv2 support removed
78 o Kerberos ciphersuite support removed
23fe34b4
RL
79 o RC4 removed from DEFAULT ciphersuites in libssl
80 o 40 and 56 bit cipher support removed from libssl
6f9a3c37 81 o All public header files moved to include/openssl, no more symlinking
7c314196 82 o SSL/TLS state machine, version negotiation and record layer rewritten
5e030525 83 o EC revision: now operations use new EC_KEY_METHOD.
7c314196
MC
84 o Support for OCB mode added to libcrypto
85 o Support for asynchronous crypto operations added to libcrypto and libssl
98186eb4 86 o Deprecated interfaces can now be disabled at build time either
46e64f6e 87 relative to the latest release via the "no-deprecated" Configure
98186eb4
VD
88 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
89 o Application software can be compiled with -DOPENSSL_API_COMPAT=version
46e64f6e 90 to ensure that features deprecated in that version are not exposed.
59fd40d4 91 o Support for RFC6698/RFC7671 DANE TLSA peer authentication
d74dfafd
RL
92 o Change of Configure to use --prefix as the main installation
93 directory location rather than --openssldir. The latter becomes
94 the directory for certs, private key and openssl.cnf exclusively.
0f45c26f 95 o Reworked BIO networking library, with full support for IPv6.
907d2c2f 96 o New "unified" build system
bb8d14d5
DSH
97 o New security levels
98 o Support for scrypt algorithm
99 o Support for X25519
100 o Extended SSL_CONF support using configuration files
101 o KDF algorithm support. Implement TLS PRF as a KDF.
eb64a6c6 102 o Support for Certificate Transparency
8a0333c9 103 o HKDF support.
5fa30720 104
6ac83779
MC
105 Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
106
107 o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107)
108 o Fix EVP_EncodeUpdate overflow (CVE-2016-2105)
109 o Fix EVP_EncryptUpdate overflow (CVE-2016-2106)
110 o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109)
111 o EBCDIC overread (CVE-2016-2176)
112 o Modify behavior of ALPN to invoke callback after SNI/servername
113 callback, such that updates to the SSL_CTX affect ALPN.
114 o Remove LOW from the DEFAULT cipher list. This removes singles DES from
115 the default.
116 o Only remove the SSLv2 methods with the no-ssl2-method option.
117
09375d12
MC
118 Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
119
120 o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
121 o Disable SSLv2 default build, default negotiation and weak ciphers
122 (CVE-2016-0800)
123 o Fix a double-free in DSA code (CVE-2016-0705)
124 o Disable SRP fake user seed to address a server memory leak
125 (CVE-2016-0798)
126 o Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
127 (CVE-2016-0797)
128 o Fix memory issues in BIO_*printf functions (CVE-2016-0799)
129 o Fix side channel attack on modular exponentiation (CVE-2016-0702)
130
502bed22
MC
131 Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
132
133 o DH small subgroups (CVE-2016-0701)
134 o SSLv2 doesn't block disabled ciphers (CVE-2015-3197)
135
5fa30720
DSH
136 Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
137
138 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
139 o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
140 o X509_ATTRIBUTE memory leak (CVE-2015-3195)
141 o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
142 o In DSA_generate_parameters_ex, if the provided seed is too short,
143 return an error
144
145 Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
6f47ced0
MC
146
147 o Alternate chains certificate forgery (CVE-2015-1793)
5fa30720 148 o Race condition handling PSK identify hint (CVE-2015-3196)
6f47ced0
MC
149
150 Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
151
152 o Fix HMAC ABI incompatibility
153
154 Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
063dccd0
MC
155
156 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
157 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
158 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
159 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
160 o Race condition handling NewSessionTicket (CVE-2015-1791)
161
162 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
367eab2f
MC
163
164 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
165 o Multiblock corrupted pointer fix (CVE-2015-0290)
166 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
167 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
168 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
169 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
170 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
171 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
172 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
173 o Handshake with unseeded PRNG fix (CVE-2015-0285)
174 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
175 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
176 o Removed the export ciphers from the DEFAULT ciphers
177
178 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
f0170ebb
DSH
179
180 o Suite B support for TLS 1.2 and DTLS 1.2
181 o Support for DTLS 1.2
182 o TLS automatic EC curve selection.
183 o API to set TLS supported signature algorithms and curves
184 o SSL_CONF configuration API.
185 o TLS Brainpool support.
186 o ALPN support.
187 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
188
367eab2f
MC
189 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
190
191 o Build fixes for the Windows and OpenVMS platforms
192
193 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
194
195 o Fix for CVE-2014-3571
196 o Fix for CVE-2015-0206
197 o Fix for CVE-2014-3569
198 o Fix for CVE-2014-3572
199 o Fix for CVE-2015-0204
200 o Fix for CVE-2015-0205
201 o Fix for CVE-2014-8275
202 o Fix for CVE-2014-3570
203
ed13270d
MC
204 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
205
206 o Fix for CVE-2014-3513
207 o Fix for CVE-2014-3567
208 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
209 o Fix for CVE-2014-3568
210
211 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
212
213 o Fix for CVE-2014-3512
214 o Fix for CVE-2014-3511
215 o Fix for CVE-2014-3510
216 o Fix for CVE-2014-3507
217 o Fix for CVE-2014-3506
218 o Fix for CVE-2014-3505
219 o Fix for CVE-2014-3509
220 o Fix for CVE-2014-5139
221 o Fix for CVE-2014-3508
222
7178c711
DSH
223 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
224
225 o Fix for CVE-2014-0224
226 o Fix for CVE-2014-0221
367eab2f 227 o Fix for CVE-2014-0198
7178c711
DSH
228 o Fix for CVE-2014-0195
229 o Fix for CVE-2014-3470
230 o Fix for CVE-2010-5298
231
86f6e866
DSH
232 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
233
234 o Fix for CVE-2014-0160
235 o Add TLS padding extension workaround for broken servers.
236 o Fix for CVE-2014-0076
237
9bd1e2b5
DSH
238 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
239
240 o Don't include gmt_unix_time in TLS server and client random values
241 o Fix for TLS record tampering bug CVE-2013-4353
242 o Fix for TLS version checking bug CVE-2013-6449
243 o Fix for DTLS retransmission bug CVE-2013-6450
244
57d7ee3a 245 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
4dc83677
BM
246
247 o Corrected fix for CVE-2013-0169
248
57d7ee3a 249 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
5818a07a
DSH
250
251 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
252 o Include the fips configuration module.
4dc83677
BM
253 o Fix OCSP bad key DoS attack CVE-2013-0166
254 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
255 o Fix for TLS AESNI record handling flaw CVE-2012-2686
5818a07a 256
57d7ee3a 257 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
5818a07a
DSH
258
259 o Fix TLS/DTLS record length checking bug CVE-2012-2333
260 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
261
57d7ee3a 262 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
a9e6c091
DSH
263
264 o Fix compilation error on non-x86 platforms.
265 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
266 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
267
57d7ee3a 268 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
579d5534
DSH
269
270 o Fix for ASN1 overflow bug CVE-2012-2110
271 o Workarounds for some servers that hang on long client hellos.
272 o Fix SEGV in AES code.
273
57d7ee3a 274 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
61ad8262
DSH
275
276 o TLS/DTLS heartbeat support.
277 o SCTP support.
278 o RFC 5705 TLS key material exporter.
279 o RFC 5764 DTLS-SRTP negotiation.
280 o Next Protocol Negotiation.
281 o PSS signatures in certificates, requests and CRLs.
282 o Support for password based recipient info for CMS.
283 o Support TLS v1.2 and TLS v1.1.
284 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
285 o SRP support.
286
57d7ee3a 287 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
13747c6f
DSH
288
289 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
290 o Corrected fix for CVE-2011-4619
291 o Various DTLS fixes.
292
57d7ee3a 293 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
13747c6f
DSH
294
295 o Fix for DTLS DoS issue CVE-2012-0050
296
57d7ee3a 297 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
13747c6f
DSH
298
299 o Fix for DTLS plaintext recovery attack CVE-2011-4108
300 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
301 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
302 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
303 o Check for malformed RFC3779 data CVE-2011-4577
304
57d7ee3a 305 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
13747c6f
DSH
306
307 o Fix for CRL vulnerability issue CVE-2011-3207
308 o Fix for ECDH crashes CVE-2011-3210
309 o Protection against EC timing attacks.
310 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
311 o Various DTLS fixes.
312
57d7ee3a 313 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
9770924f
BM
314
315 o Fix for security issue CVE-2011-0014
316
57d7ee3a 317 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
88f2a4cf
BM
318
319 o Fix for security issue CVE-2010-4180
320 o Fix for CVE-2010-4252
321 o Fix mishandling of absent EC point format extension.
322 o Fix various platform compilation issues.
323 o Corrected fix for security issue CVE-2010-3864.
324
57d7ee3a 325 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
732d31be
DSH
326
327 o Fix for security issue CVE-2010-3864.
328 o Fix for CVE-2010-2939
329 o Fix WIN32 build system for GOST ENGINE.
330
57d7ee3a 331 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
417a24db 332
3cbb15ee 333 o Fix for security issue CVE-2010-1633.
417a24db
DSH
334 o GOST MAC and CFB fixes.
335
57d7ee3a 336 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
4e74239d
DSH
337
338 o RFC3280 path validation: sufficient to process PKITS tests.
339 o Integrated support for PVK files and keyblobs.
340 o Change default private key format to PKCS#8.
ef236ec3 341 o CMS support: able to process all examples in RFC4134
4e74239d
DSH
342 o Streaming ASN1 encode support for PKCS#7 and CMS.
343 o Multiple signer and signer add support for PKCS#7 and CMS.
344 o ASN1 printing support.
345 o Whirlpool hash algorithm added.
346 o RFC3161 time stamp support.
347 o New generalised public key API supporting ENGINE based algorithms.
348 o New generalised public key API utilities.
349 o New ENGINE supporting GOST algorithms.
350 o SSL/TLS GOST ciphersuite support.
351 o PKCS#7 and CMS GOST support.
352 o RFC4279 PSK ciphersuite support.
353 o Supported points format extension for ECC ciphersuites.
354 o ecdsa-with-SHA224/256/384/512 signature types.
355 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
356 o Opaque PRF Input TLS extension support.
14023fe3 357 o Updated time routines to avoid OS limitations.
4e74239d 358
57d7ee3a 359 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
417a24db
DSH
360
361 o CFB cipher definition fixes.
362 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
363
57d7ee3a 364 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
5814d829
DSH
365
366 o Cipher definition fixes.
367 o Workaround for slow RAND_poll() on some WIN32 versions.
368 o Remove MD2 from algorithm tables.
369 o SPKAC handling fixes.
370 o Support for RFC5746 TLS renegotiation extension.
371 o Compression memory leak fixed.
372 o Compression session resumption fixed.
373 o Ticket and SNI coexistence fixes.
374 o Many fixes to DTLS handling.
375
57d7ee3a 376 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
5814d829
DSH
377
378 o Temporary work around for CVE-2009-3555: disable renegotiation.
379
57d7ee3a 380 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
7f1c086b
DSH
381
382 o Fix various build issues.
383 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
384
57d7ee3a 385 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
7f1c086b
DSH
386
387 o Fix security issue (CVE-2008-5077)
388 o Merge FIPS 140-2 branch code.
389
57d7ee3a 390 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
7f1c086b
DSH
391
392 o CryptoAPI ENGINE support.
393 o Various precautionary measures.
394 o Fix for bugs affecting certificate request creation.
395 o Support for local machine keyset attribute in PKCS#12 files.
396
57d7ee3a 397 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
11d01d37 398
7f1c086b 399 o Backport of CMS functionality to 0.9.8.
11d01d37
LJ
400 o Fixes for bugs introduced with 0.9.8f.
401
57d7ee3a 402 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
1948c7e6
BL
403
404 o Add gcc 4.2 support.
df7421cc 405 o Add support for AES and SSE2 assembly language optimization
1948c7e6
BL
406 for VC++ build.
407 o Support for RFC4507bis and server name extensions if explicitly
408 selected at compile time.
409 o DTLS improvements.
410 o RFC4507bis support.
411 o TLS Extensions support.
412
57d7ee3a 413 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac63b837
DSH
414
415 o Various ciphersuite selection fixes.
416 o RFC3779 support.
417
57d7ee3a 418 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
61118caa
BM
419
420 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
421 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
422 o Changes to ciphersuite selection algorithm
423
57d7ee3a 424 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
613e7d2a
BM
425
426 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
427 o New cipher Camellia
428
57d7ee3a 429 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
613e7d2a
BM
430
431 o Cipher string fixes.
432 o Fixes for VC++ 2005.
433 o Updated ECC cipher suite support.
434 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
435 o Zlib compression usage fixes.
436 o Built in dynamic engine compilation support on Win32.
437 o Fixes auto dynamic engine loading in Win32.
438
57d7ee3a 439 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
72dce768 440
b79aa05e 441 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
442 o Extended Windows CE support
443
57d7ee3a 444 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
7017605d
RL
445
446 o Major work on the BIGNUM library for higher efficiency and to
447 make operations more streamlined and less contradictory. This
448 is the result of a major audit of the BIGNUM library.
449 o Addition of BIGNUM functions for fields GF(2^m) and NIST
450 curves, to support the Elliptic Crypto functions.
451 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
452 the use through EVP, X509 and ENGINE.
453 o New ASN.1 mini-compiler that's usable through the OpenSSL
454 configuration file.
455 o Added support for ASN.1 indefinite length constructed encoding.
456 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
457 o Complete rework of shared library construction and linking
458 programs with shared or static libraries, through a separate
459 Makefile.shared.
c8310124 460 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
461 o Changed ENGINE framework to load dynamic engine modules
462 automatically from specifically given directories.
463 o New structure and ASN.1 functions for CertificatePair.
464 o Changed the ZLIB compression method to be stateful.
465 o Changed the key-generation and primality testing "progress"
466 mechanism to take a structure that contains the ticker
467 function and an argument.
468 o New engine module: GMP (performs private key exponentiation).
469 o New engine module: VIA PadLOck ACE extension in VIA C3
470 Nehemiah processors.
471 o Added support for IPv6 addresses in certificate extensions.
472 See RFC 1884, section 2.2.
473 o Added support for certificate policy mappings, policy
474 constraints and name constraints.
475 o Added support for multi-valued AVAs in the OpenSSL
476 configuration file.
477 o Added support for multiple certificates with the same subject
478 in the 'openssl ca' index file.
479 o Make it possible to create self-signed certificates using
480 'openssl ca -selfsign'.
481 o Make it possible to generate a serial number file with
482 'openssl ca -create_serial'.
483 o New binary search functions with extended functionality.
484 o New BUF functions.
485 o New STORE structure and library to provide an interface to all
486 sorts of data repositories. Supports storage of public and
487 private keys, certificates, CRLs, numbers and arbitrary blobs.
f430ba31
F
488 This library is unfortunately unfinished and unused within
489 OpenSSL.
7017605d
RL
490 o New control functions for the error stack.
491 o Changed the PKCS#7 library to support one-pass S/MIME
492 processing.
493 o Added the possibility to compile without old deprecated
494 functionality with the OPENSSL_NO_DEPRECATED macro or the
495 'no-deprecated' argument to the config and Configure scripts.
496 o Constification of all ASN.1 conversion functions, and other
497 affected functions.
498 o Improved platform support for PowerPC.
499 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
46f4e1be 500 o New X509_VERIFY_PARAM structure to support parameterisation
7017605d
RL
501 of X.509 path validation.
502 o Major overhaul of RC4 performance on Intel P4, IA-64 and
503 AMD64.
504 o Changed the Configure script to have some algorithms disabled
f430ba31 505 by default. Those can be explicitly enabled with the new
7017605d
RL
506 argument form 'enable-xxx'.
507 o Change the default digest in 'openssl' commands from MD5 to
508 SHA-1.
613e7d2a 509 o Added support for DTLS.
7017605d
RL
510 o New BIGNUM blinding.
511 o Added support for the RSA-PSS encryption scheme
512 o Added support for the RSA X.931 padding.
c8310124
RL
513 o Added support for BSD sockets on NetWare.
514 o Added support for files larger than 2GB.
515 o Added initial support for Win64.
516 o Added alternate pkg-config files.
7017605d 517
57d7ee3a 518 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
ac63b837
DSH
519
520 o FIPS 1.1.1 module linking.
521 o Various ciphersuite selection fixes.
522
57d7ee3a 523 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
61118caa
BM
524
525 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
526 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
527
57d7ee3a 528 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
613e7d2a
BM
529
530 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
531
57d7ee3a 532 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
613e7d2a
BM
533
534 o Visual C++ 2005 fixes.
535 o Update Windows build system for FIPS.
536
57d7ee3a 537 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
613e7d2a
BM
538
539 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
540
57d7ee3a 541 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
613e7d2a
BM
542
543 o Fix SSL 2.0 Rollback, CVE-2005-2969
544 o Allow use of fixed-length exponent on DSA signing
545 o Default fixed-window RSA, DSA, DH private-key operations
546
57d7ee3a 547 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
548
549 o More compilation issues fixed.
550 o Adaptation to more modern Kerberos API.
551 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
552 o Enhanced x86_64 assembler BIGNUM module.
553 o More constification.
554 o Added processing of proxy certificates (RFC 3820).
555
57d7ee3a 556 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
557
558 o Several compilation issues fixed.
559 o Many memory allocation failure checks added.
560 o Improved comparison of X509 Name type.
561 o Mandatory basic checks on certificates.
562 o Performance improvements.
563
57d7ee3a 564 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
565
566 o Fix race condition in CRL checking code.
567 o Fixes to PKCS#7 (S/MIME) code.
568
57d7ee3a 569 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
570
571 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
572 o Security: Fix null-pointer assignment in do_change_cipher_spec()
573 o Allow multiple active certificates with same subject in CA index
574 o Multiple X509 verification fixes
575 o Speed up HMAC and other operations
576
57d7ee3a 577 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
578
579 o Security: fix various ASN1 parsing bugs.
580 o New -ignore_err option to OCSP utility.
581 o Various interop and bug fixes in S/MIME code.
582 o SSL/TLS protocol fix for unrequested client certificates.
583
57d7ee3a 584 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
585
586 o Security: counter the Klima-Pokorny-Rosa extension of
587 Bleichbacher's attack
588 o Security: make RSA blinding default.
589 o Configuration: Irix fixes, AIX fixes, better mingw support.
590 o Support for new platforms: linux-ia64-ecc.
591 o Build: shared library support fixes.
592 o ASN.1: treat domainComponent correctly.
593 o Documentation: fixes and additions.
594
57d7ee3a 595 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
596
597 o Security: Important security related bugfixes.
598 o Enhanced compatibility with MIT Kerberos.
599 o Can be built without the ENGINE framework.
600 o IA32 assembler enhancements.
601 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
602 o Configuration: the no-err option now works properly.
603 o SSL/TLS: now handles manual certificate chain building.
604 o SSL/TLS: certain session ID malfunctions corrected.
605
57d7ee3a 606 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
607
608 o New library section OCSP.
e4fb4977
LJ
609 o Complete rewrite of ASN1 code.
610 o CRL checking in verify code and openssl utility.
611 o Extension copying in 'ca' utility.
612 o Flexible display options in 'ca' utility.
613 o Provisional support for international characters with UTF8.
4dec4f64
BM
614 o Support for external crypto devices ('engine') is no longer
615 a separate distribution.
e4fb4977
LJ
616 o New elliptic curve library section.
617 o New AES (Rijndael) library section.
1fc73fef 618 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 619 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
620 o Extended support for some platforms: VxWorks
621 o Enhanced support for shared libraries.
29902449 622 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
623 o Support for pkg-config.
624 o Lots of new manuals.
29902449
DSH
625 o Makes symbolic links to or copies of manuals to cover all described
626 functions.
e4fb4977
LJ
627 o Change DES API to clean up the namespace (some applications link also
628 against libdes providing similar functions having the same name).
629 Provide macros for backward compatibility (will be removed in the
630 future).
ece0bdf1
BM
631 o Unify handling of cryptographic algorithms (software and engine)
632 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
633 o NCONF: new configuration handling routines.
634 o Change API to use more 'const' modifiers to improve error checking
635 and help optimizers.
636 o Finally remove references to RSAref.
637 o Reworked parts of the BIGNUM code.
638 o Support for new engines: Broadcom ubsec, Accelerated Encryption
639 Processing, IBM 4758.
9801fb61 640 o A few new engines added in the demos area.
e1f7ea25 641 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
642 o PRNG: query at more locations for a random device, automatic query for
643 EGD style random sources at several locations.
644 o SSL/TLS: allow optional cipher choice according to server's preference.
645 o SSL/TLS: allow server to explicitly set new session ids.
646 o SSL/TLS: support Kerberos cipher suites (RFC2712).
1fc73fef 647 Only supports MIT Kerberos for now.
e4fb4977
LJ
648 o SSL/TLS: allow more precise control of renegotiations and sessions.
649 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 650 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 651
57d7ee3a 652 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
653
654 o Security: fix various ASN1 parsing bugs.
655 o SSL/TLS protocol fix for unrequested client certificates.
656
57d7ee3a 657 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
658
659 o Security: counter the Klima-Pokorny-Rosa extension of
660 Bleichbacher's attack
661 o Security: make RSA blinding default.
662 o Build: shared library support fixes.
663
57d7ee3a 664 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
665
666 o Important security related bugfixes.
667
57d7ee3a 668 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
669
670 o New configuration targets for Tandem OSS and A/UX.
671 o New OIDs for Microsoft attributes.
672 o Better handling of SSL session caching.
673 o Better comparison of distinguished names.
674 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
675 o Support assembler code with Borland C.
676 o Fixes for length problems.
677 o Fixes for uninitialised variables.
678 o Fixes for memory leaks, some unusual crashes and some race conditions.
679 o Fixes for smaller building problems.
680 o Updates of manuals, FAQ and other instructive documents.
681
57d7ee3a 682 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
683
684 o Important building fixes on Unix.
685
57d7ee3a 686 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
687
688 o Various important bugfixes.
689
57d7ee3a 690 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
691
692 o Important security related bugfixes.
693 o Various SSL/TLS library bugfixes.
694
57d7ee3a 695 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
696
697 o Various SSL/TLS library bugfixes.
698 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 699
57d7ee3a 700 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
701
702 o Various SSL/TLS library bugfixes.
703 o BIGNUM library fixes.
ef5f6a08
RL
704 o RSA OAEP and random number generation fixes.
705 o Object identifiers corrected and added.
706 o Add assembler BN routines for IA64.
707 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
708 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 709 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
710 Broadcom and Cryptographic Appliance's keyserver
711 [in 0.9.6c-engine release].
ae52ec98 712
57d7ee3a 713 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
714
715 o Security fix: PRNG improvements.
716 o Security fix: RSA OAEP check.
717 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
718 attack.
719 o MIPS bug fix in BIGNUM.
720 o Bug fix in "openssl enc".
721 o Bug fix in X.509 printing routine.
722 o Bug fix in DSA verification routine and DSA S/MIME verification.
723 o Bug fix to make PRNG thread-safe.
724 o Bug fix in RAND_file_name().
725 o Bug fix in compatibility mode trust settings.
726 o Bug fix in blowfish EVP.
727 o Increase default size for BIO buffering filter.
728 o Compatibility fixes in some scripts.
83f25717 729
57d7ee3a 730 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
731
732 o Security fix: change behavior of OpenSSL to avoid using
733 environment variables when running as root.
734 o Security fix: check the result of RSA-CRT to reduce the
735 possibility of deducing the private key from an incorrectly
736 calculated signature.
737 o Security fix: prevent Bleichenbacher's DSA attack.
738 o Security fix: Zero the premaster secret after deriving the
739 master secret in DH ciphersuites.
4fea8145 740 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
741 o Compatibility fix: the function des_encrypt() renamed to
742 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
743 o Bug fixes for Win32, HP/UX and Irix.
744 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
745 memory checking routines.
5012158a 746 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
747 o Bug fixes in misc. openssl applications.
748 o Remove a few potential memory leaks.
749 o Add tighter checks of BIGNUM routines.
750 o Shared library support has been reworked for generality.
751 o More documentation.
4fea8145 752 o New function BN_rand_range().
7cdd2aa1
RL
753 o Add "-rand" option to openssl s_client and s_server.
754
57d7ee3a 755 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
756
757 o Some documentation for BIO and SSL libraries.
758 o Enhanced chain verification using key identifiers.
759 o New sign and verify options to 'dgst' application.
760 o Support for DER and PEM encoded messages in 'smime' application.
761 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
762 o MD4 now included.
763 o Bugfix for SSL rollback padding check.
4dec4f64 764 o Support for external crypto devices [1].
fda05b21 765 o Enhanced EVP interface.
b22bda21 766
4dec4f64
BM
767 [1] The support for external crypto devices is currently a separate
768 distribution. See the file README.ENGINE.
769
57d7ee3a 770 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 771
b7a81df4 772 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
773 o Shared library support for HPUX and Solaris-gcc
774 o Support of Linux/IA64
b7a81df4 775 o Assembler support for Mingw32
35a79ecb
RL
776 o New 'rand' application
777 o New way to check for existence of algorithms from scripts
778
57d7ee3a 779 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 780
90644dd7 781 o S/MIME support in new 'smime' command
0c235249 782 o Documentation for the OpenSSL command line application
90644dd7
DSH
783 o Automation of 'req' application
784 o Fixes to make s_client, s_server work under Windows
785 o Support for multiple fieldnames in SPKACs
46f4e1be 786 o New SPKAC command line utility and associated library functions
ae1bb4e5 787 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
788 o New public key PEM format and options to handle it
789 o Many other fixes and enhancements to command line utilities
790 o Usable certificate chain verification
791 o Certificate purpose checking
792 o Certificate trust settings
793 o Support of authority information access extension
794 o Extensions in certificate requests
795 o Simplified X509 name and attribute routines
ae1bb4e5 796 o Initial (incomplete) support for international character sets
90644dd7
DSH
797 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
798 o Read only memory BIOs and simplified creation function
8bd5b794
BM
799 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
800 record; allow fragmentation and interleaving of handshake and other
801 data
90644dd7 802 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 803 o Work around for Netscape client certificate hang bug
90644dd7
DSH
804 o RSA_NULL option that removes RSA patent code but keeps other
805 RSA functionality
07e6dbde
BM
806 o Memory leak detection now allows applications to add extra information
807 via a per-thread stack
808 o PRNG robustness improved
4d524e10 809 o EGD support
6d9ca500 810 o BIGNUM library bug fixes
4d524e10 811 o Faster DSA parameter generation
74235cc9
UM
812 o Enhanced support for Alpha Linux
813 o Experimental MacOS support
0c235249 814
57d7ee3a 815 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
816
817 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
818 by several software packages and are more secure than the standard
819 form
820 o PKCS#5 v2.0 implementation
821 o Password callbacks have a new void * argument for application data
822 o Avoid various memory leaks
823 o New pipe-like BIO that allows using the SSL library when actual I/O
824 must be handled by the application (BIO pair)
ed7f60fb 825
57d7ee3a 826 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
827 o Lots of enhancements and cleanups to the Configuration mechanism
828 o RSA OEAP related fixes
8e8a8a5f
RE
829 o Added `openssl ca -revoke' option for revoking a certificate
830 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
831 o Source tree cleanups: removed lots of obsolete files
703126f0 832 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 833 extension support
703126f0
DSH
834 o Preliminary (experimental) S/MIME support
835 o Support for ASN.1 UTF8String and VisibleString
836 o Full integration of PKCS#12 code
2cf9fcda 837 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 838 o Option to disable selected ciphers
8e8a8a5f 839
57d7ee3a 840 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
841 o Fixed a security hole related to session resumption
842 o Fixed RSA encryption routines for the p < q case
843 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
844 o Support for Triple-DES CBCM cipher
845 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
846 o First support for new TLSv1 ciphers
847 o Added a few new BIOs (syslog BIO, reliable BIO)
848 o Extended support for DSA certificate/keys.
03e20a1a 849 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
850 o Initial support for X.509v3 extensions
851 o Extended support for compression inside the SSL record layer
852 o Overhauled Win32 builds
853 o Cleanups and fixes to the Big Number (BN) library
854 o Support for ASN.1 GeneralizedTime
855 o Splitted ASN.1 SETs from SEQUENCEs
856 o ASN1 and PEM support for Netscape Certificate Sequences
857 o Overhauled Perl interface
858 o Lots of source tree cleanups.
859 o Lots of memory leak fixes.
860 o Lots of bug fixes.
861
57d7ee3a 862 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
863 o Integration of the popular NO_RSA/NO_DSA patches
864 o Initial support for compression inside the SSL record layer
865 o Added BIO proxy and filtering functionality
866 o Extended Big Number (BN) library
867 o Added RIPE MD160 message digest
46f4e1be 868 o Added support for RC2/64bit cipher
3b52c2e7 869 o Extended ASN.1 parser routines
46f4e1be 870 o Adjustments of the source tree for CVS
3b52c2e7
RE
871 o Support for various new platforms
872