]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS
RT3863 ECC: Add missing NULL check. Set a flag
[thirdparty/openssl.git] / NEWS
CommitLineData
3b52c2e7
RE
1
2 NEWS
3 ====
4
5 This file gives a brief overview of the major changes between each OpenSSL
6 release. For more details please read the CHANGES file.
7
ac7f47dc 8 Major changes between OpenSSL 1.0.2e and OpenSSL 1.1.0 [in pre-release]
5fa30720 9
7c314196 10 o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
d05775d7
DSH
11 o Support for extended master secret
12 o CCM ciphersuites
6f9a3c37 13 o Reworked test suite, now based on perl, Test::Harness and Test::More
7c314196 14 o Varous libcrypto structures made opaque including: BIGNUM, EVP_MD,
a718c627 15 EVP_MD_CTX, HMAC_CTX, EVP_CIPHER and EVP_CIPHER_CTX.
6f9a3c37
RL
16 o libssl internal structures made opaque
17 o SSLv2 support removed
18 o Kerberos ciphersuite support removed
23fe34b4
RL
19 o RC4 removed from DEFAULT ciphersuites in libssl
20 o 40 and 56 bit cipher support removed from libssl
6f9a3c37 21 o All public header files moved to include/openssl, no more symlinking
7c314196 22 o SSL/TLS state machine, version negotiation and record layer rewritten
5e030525 23 o EC revision: now operations use new EC_KEY_METHOD.
7c314196
MC
24 o Support for OCB mode added to libcrypto
25 o Support for asynchronous crypto operations added to libcrypto and libssl
98186eb4 26 o Deprecated interfaces can now be disabled at build time either
46e64f6e 27 relative to the latest release via the "no-deprecated" Configure
98186eb4
VD
28 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
29 o Application software can be compiled with -DOPENSSL_API_COMPAT=version
46e64f6e 30 to ensure that features deprecated in that version are not exposed.
59fd40d4 31 o Support for RFC6698/RFC7671 DANE TLSA peer authentication
5fa30720
DSH
32
33 Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
34
35 o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
36 o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
37 o X509_ATTRIBUTE memory leak (CVE-2015-3195)
38 o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
39 o In DSA_generate_parameters_ex, if the provided seed is too short,
40 return an error
41
42 Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
6f47ced0
MC
43
44 o Alternate chains certificate forgery (CVE-2015-1793)
5fa30720 45 o Race condition handling PSK identify hint (CVE-2015-3196)
6f47ced0
MC
46
47 Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
48
49 o Fix HMAC ABI incompatibility
50
51 Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
063dccd0
MC
52
53 o Malformed ECParameters causes infinite loop (CVE-2015-1788)
54 o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
55 o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
56 o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
57 o Race condition handling NewSessionTicket (CVE-2015-1791)
58
59 Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
367eab2f
MC
60
61 o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
62 o Multiblock corrupted pointer fix (CVE-2015-0290)
63 o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
64 o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
65 o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
66 o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
67 o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
68 o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
69 o Empty CKE with client auth and DHE fix (CVE-2015-1787)
70 o Handshake with unseeded PRNG fix (CVE-2015-0285)
71 o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
72 o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
73 o Removed the export ciphers from the DEFAULT ciphers
74
75 Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
f0170ebb
DSH
76
77 o Suite B support for TLS 1.2 and DTLS 1.2
78 o Support for DTLS 1.2
79 o TLS automatic EC curve selection.
80 o API to set TLS supported signature algorithms and curves
81 o SSL_CONF configuration API.
82 o TLS Brainpool support.
83 o ALPN support.
84 o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
85
367eab2f
MC
86 Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
87
88 o Build fixes for the Windows and OpenVMS platforms
89
90 Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
91
92 o Fix for CVE-2014-3571
93 o Fix for CVE-2015-0206
94 o Fix for CVE-2014-3569
95 o Fix for CVE-2014-3572
96 o Fix for CVE-2015-0204
97 o Fix for CVE-2015-0205
98 o Fix for CVE-2014-8275
99 o Fix for CVE-2014-3570
100
ed13270d
MC
101 Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
102
103 o Fix for CVE-2014-3513
104 o Fix for CVE-2014-3567
105 o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
106 o Fix for CVE-2014-3568
107
108 Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
109
110 o Fix for CVE-2014-3512
111 o Fix for CVE-2014-3511
112 o Fix for CVE-2014-3510
113 o Fix for CVE-2014-3507
114 o Fix for CVE-2014-3506
115 o Fix for CVE-2014-3505
116 o Fix for CVE-2014-3509
117 o Fix for CVE-2014-5139
118 o Fix for CVE-2014-3508
119
7178c711
DSH
120 Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
121
122 o Fix for CVE-2014-0224
123 o Fix for CVE-2014-0221
367eab2f 124 o Fix for CVE-2014-0198
7178c711
DSH
125 o Fix for CVE-2014-0195
126 o Fix for CVE-2014-3470
127 o Fix for CVE-2010-5298
128
86f6e866
DSH
129 Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
130
131 o Fix for CVE-2014-0160
132 o Add TLS padding extension workaround for broken servers.
133 o Fix for CVE-2014-0076
134
9bd1e2b5
DSH
135 Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
136
137 o Don't include gmt_unix_time in TLS server and client random values
138 o Fix for TLS record tampering bug CVE-2013-4353
139 o Fix for TLS version checking bug CVE-2013-6449
140 o Fix for DTLS retransmission bug CVE-2013-6450
141
57d7ee3a 142 Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
4dc83677
BM
143
144 o Corrected fix for CVE-2013-0169
145
57d7ee3a 146 Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
5818a07a
DSH
147
148 o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
149 o Include the fips configuration module.
4dc83677
BM
150 o Fix OCSP bad key DoS attack CVE-2013-0166
151 o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
152 o Fix for TLS AESNI record handling flaw CVE-2012-2686
5818a07a 153
57d7ee3a 154 Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
5818a07a
DSH
155
156 o Fix TLS/DTLS record length checking bug CVE-2012-2333
157 o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
158
57d7ee3a 159 Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
a9e6c091
DSH
160
161 o Fix compilation error on non-x86 platforms.
162 o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
163 o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
164
57d7ee3a 165 Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
579d5534
DSH
166
167 o Fix for ASN1 overflow bug CVE-2012-2110
168 o Workarounds for some servers that hang on long client hellos.
169 o Fix SEGV in AES code.
170
57d7ee3a 171 Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
61ad8262
DSH
172
173 o TLS/DTLS heartbeat support.
174 o SCTP support.
175 o RFC 5705 TLS key material exporter.
176 o RFC 5764 DTLS-SRTP negotiation.
177 o Next Protocol Negotiation.
178 o PSS signatures in certificates, requests and CRLs.
179 o Support for password based recipient info for CMS.
180 o Support TLS v1.2 and TLS v1.1.
181 o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
182 o SRP support.
183
57d7ee3a 184 Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
13747c6f
DSH
185
186 o Fix for CMS/PKCS#7 MMA CVE-2012-0884
187 o Corrected fix for CVE-2011-4619
188 o Various DTLS fixes.
189
57d7ee3a 190 Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
13747c6f
DSH
191
192 o Fix for DTLS DoS issue CVE-2012-0050
193
57d7ee3a 194 Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
13747c6f
DSH
195
196 o Fix for DTLS plaintext recovery attack CVE-2011-4108
197 o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
198 o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
199 o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
200 o Check for malformed RFC3779 data CVE-2011-4577
201
57d7ee3a 202 Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
13747c6f
DSH
203
204 o Fix for CRL vulnerability issue CVE-2011-3207
205 o Fix for ECDH crashes CVE-2011-3210
206 o Protection against EC timing attacks.
207 o Support ECDH ciphersuites for certificates using SHA2 algorithms.
208 o Various DTLS fixes.
209
57d7ee3a 210 Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
9770924f
BM
211
212 o Fix for security issue CVE-2011-0014
213
57d7ee3a 214 Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
88f2a4cf
BM
215
216 o Fix for security issue CVE-2010-4180
217 o Fix for CVE-2010-4252
218 o Fix mishandling of absent EC point format extension.
219 o Fix various platform compilation issues.
220 o Corrected fix for security issue CVE-2010-3864.
221
57d7ee3a 222 Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
732d31be
DSH
223
224 o Fix for security issue CVE-2010-3864.
225 o Fix for CVE-2010-2939
226 o Fix WIN32 build system for GOST ENGINE.
227
57d7ee3a 228 Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
417a24db 229
3cbb15ee 230 o Fix for security issue CVE-2010-1633.
417a24db
DSH
231 o GOST MAC and CFB fixes.
232
57d7ee3a 233 Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
4e74239d
DSH
234
235 o RFC3280 path validation: sufficient to process PKITS tests.
236 o Integrated support for PVK files and keyblobs.
237 o Change default private key format to PKCS#8.
ef236ec3 238 o CMS support: able to process all examples in RFC4134
4e74239d
DSH
239 o Streaming ASN1 encode support for PKCS#7 and CMS.
240 o Multiple signer and signer add support for PKCS#7 and CMS.
241 o ASN1 printing support.
242 o Whirlpool hash algorithm added.
243 o RFC3161 time stamp support.
244 o New generalised public key API supporting ENGINE based algorithms.
245 o New generalised public key API utilities.
246 o New ENGINE supporting GOST algorithms.
247 o SSL/TLS GOST ciphersuite support.
248 o PKCS#7 and CMS GOST support.
249 o RFC4279 PSK ciphersuite support.
250 o Supported points format extension for ECC ciphersuites.
251 o ecdsa-with-SHA224/256/384/512 signature types.
252 o dsa-with-SHA224 and dsa-with-SHA256 signature types.
253 o Opaque PRF Input TLS extension support.
14023fe3 254 o Updated time routines to avoid OS limitations.
4e74239d 255
57d7ee3a 256 Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
417a24db
DSH
257
258 o CFB cipher definition fixes.
259 o Fix security issues CVE-2010-0740 and CVE-2010-0433.
260
57d7ee3a 261 Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
5814d829
DSH
262
263 o Cipher definition fixes.
264 o Workaround for slow RAND_poll() on some WIN32 versions.
265 o Remove MD2 from algorithm tables.
266 o SPKAC handling fixes.
267 o Support for RFC5746 TLS renegotiation extension.
268 o Compression memory leak fixed.
269 o Compression session resumption fixed.
270 o Ticket and SNI coexistence fixes.
271 o Many fixes to DTLS handling.
272
57d7ee3a 273 Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
5814d829
DSH
274
275 o Temporary work around for CVE-2009-3555: disable renegotiation.
276
57d7ee3a 277 Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
7f1c086b
DSH
278
279 o Fix various build issues.
280 o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
281
57d7ee3a 282 Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
7f1c086b
DSH
283
284 o Fix security issue (CVE-2008-5077)
285 o Merge FIPS 140-2 branch code.
286
57d7ee3a 287 Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
7f1c086b
DSH
288
289 o CryptoAPI ENGINE support.
290 o Various precautionary measures.
291 o Fix for bugs affecting certificate request creation.
292 o Support for local machine keyset attribute in PKCS#12 files.
293
57d7ee3a 294 Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
11d01d37 295
7f1c086b 296 o Backport of CMS functionality to 0.9.8.
11d01d37
LJ
297 o Fixes for bugs introduced with 0.9.8f.
298
57d7ee3a 299 Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
1948c7e6
BL
300
301 o Add gcc 4.2 support.
302 o Add support for AES and SSE2 assembly lanugauge optimization
303 for VC++ build.
304 o Support for RFC4507bis and server name extensions if explicitly
305 selected at compile time.
306 o DTLS improvements.
307 o RFC4507bis support.
308 o TLS Extensions support.
309
57d7ee3a 310 Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
ac63b837
DSH
311
312 o Various ciphersuite selection fixes.
313 o RFC3779 support.
314
57d7ee3a 315 Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
61118caa
BM
316
317 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
318 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
319 o Changes to ciphersuite selection algorithm
320
57d7ee3a 321 Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
613e7d2a
BM
322
323 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
324 o New cipher Camellia
325
57d7ee3a 326 Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
613e7d2a
BM
327
328 o Cipher string fixes.
329 o Fixes for VC++ 2005.
330 o Updated ECC cipher suite support.
331 o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
332 o Zlib compression usage fixes.
333 o Built in dynamic engine compilation support on Win32.
334 o Fixes auto dynamic engine loading in Win32.
335
57d7ee3a 336 Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
72dce768 337
b79aa05e 338 o Fix potential SSL 2.0 rollback, CVE-2005-2969
72dce768
BM
339 o Extended Windows CE support
340
57d7ee3a 341 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
7017605d
RL
342
343 o Major work on the BIGNUM library for higher efficiency and to
344 make operations more streamlined and less contradictory. This
345 is the result of a major audit of the BIGNUM library.
346 o Addition of BIGNUM functions for fields GF(2^m) and NIST
347 curves, to support the Elliptic Crypto functions.
348 o Major work on Elliptic Crypto; ECDH and ECDSA added, including
349 the use through EVP, X509 and ENGINE.
350 o New ASN.1 mini-compiler that's usable through the OpenSSL
351 configuration file.
352 o Added support for ASN.1 indefinite length constructed encoding.
353 o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
354 o Complete rework of shared library construction and linking
355 programs with shared or static libraries, through a separate
356 Makefile.shared.
c8310124 357 o Rework of the passing of parameters from one Makefile to another.
7017605d
RL
358 o Changed ENGINE framework to load dynamic engine modules
359 automatically from specifically given directories.
360 o New structure and ASN.1 functions for CertificatePair.
361 o Changed the ZLIB compression method to be stateful.
362 o Changed the key-generation and primality testing "progress"
363 mechanism to take a structure that contains the ticker
364 function and an argument.
365 o New engine module: GMP (performs private key exponentiation).
366 o New engine module: VIA PadLOck ACE extension in VIA C3
367 Nehemiah processors.
368 o Added support for IPv6 addresses in certificate extensions.
369 See RFC 1884, section 2.2.
370 o Added support for certificate policy mappings, policy
371 constraints and name constraints.
372 o Added support for multi-valued AVAs in the OpenSSL
373 configuration file.
374 o Added support for multiple certificates with the same subject
375 in the 'openssl ca' index file.
376 o Make it possible to create self-signed certificates using
377 'openssl ca -selfsign'.
378 o Make it possible to generate a serial number file with
379 'openssl ca -create_serial'.
380 o New binary search functions with extended functionality.
381 o New BUF functions.
382 o New STORE structure and library to provide an interface to all
383 sorts of data repositories. Supports storage of public and
384 private keys, certificates, CRLs, numbers and arbitrary blobs.
385 This library is unfortunately unfinished and unused withing
386 OpenSSL.
387 o New control functions for the error stack.
388 o Changed the PKCS#7 library to support one-pass S/MIME
389 processing.
390 o Added the possibility to compile without old deprecated
391 functionality with the OPENSSL_NO_DEPRECATED macro or the
392 'no-deprecated' argument to the config and Configure scripts.
393 o Constification of all ASN.1 conversion functions, and other
394 affected functions.
395 o Improved platform support for PowerPC.
396 o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
397 o New X509_VERIFY_PARAM structure to support parametrisation
398 of X.509 path validation.
399 o Major overhaul of RC4 performance on Intel P4, IA-64 and
400 AMD64.
401 o Changed the Configure script to have some algorithms disabled
402 by default. Those can be explicitely enabled with the new
403 argument form 'enable-xxx'.
404 o Change the default digest in 'openssl' commands from MD5 to
405 SHA-1.
613e7d2a 406 o Added support for DTLS.
7017605d
RL
407 o New BIGNUM blinding.
408 o Added support for the RSA-PSS encryption scheme
409 o Added support for the RSA X.931 padding.
c8310124
RL
410 o Added support for BSD sockets on NetWare.
411 o Added support for files larger than 2GB.
412 o Added initial support for Win64.
413 o Added alternate pkg-config files.
7017605d 414
57d7ee3a 415 Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
ac63b837
DSH
416
417 o FIPS 1.1.1 module linking.
418 o Various ciphersuite selection fixes.
419
57d7ee3a 420 Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
61118caa
BM
421
422 o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
423 o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
424
57d7ee3a 425 Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
613e7d2a
BM
426
427 o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
428
57d7ee3a 429 Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
613e7d2a
BM
430
431 o Visual C++ 2005 fixes.
432 o Update Windows build system for FIPS.
433
57d7ee3a 434 Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
613e7d2a
BM
435
436 o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
437
57d7ee3a 438 Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
613e7d2a
BM
439
440 o Fix SSL 2.0 Rollback, CVE-2005-2969
441 o Allow use of fixed-length exponent on DSA signing
442 o Default fixed-window RSA, DSA, DH private-key operations
443
57d7ee3a 444 Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
36521f01
RL
445
446 o More compilation issues fixed.
447 o Adaptation to more modern Kerberos API.
448 o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
449 o Enhanced x86_64 assembler BIGNUM module.
450 o More constification.
451 o Added processing of proxy certificates (RFC 3820).
452
57d7ee3a 453 Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
36521f01
RL
454
455 o Several compilation issues fixed.
456 o Many memory allocation failure checks added.
457 o Improved comparison of X509 Name type.
458 o Mandatory basic checks on certificates.
459 o Performance improvements.
460
57d7ee3a 461 Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
03386677
DSH
462
463 o Fix race condition in CRL checking code.
464 o Fixes to PKCS#7 (S/MIME) code.
465
57d7ee3a 466 Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
03386677
DSH
467
468 o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
469 o Security: Fix null-pointer assignment in do_change_cipher_spec()
470 o Allow multiple active certificates with same subject in CA index
471 o Multiple X509 verification fixes
472 o Speed up HMAC and other operations
473
57d7ee3a 474 Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
29902449
DSH
475
476 o Security: fix various ASN1 parsing bugs.
477 o New -ignore_err option to OCSP utility.
478 o Various interop and bug fixes in S/MIME code.
479 o SSL/TLS protocol fix for unrequested client certificates.
480
57d7ee3a 481 Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
1774e22d
RL
482
483 o Security: counter the Klima-Pokorny-Rosa extension of
484 Bleichbacher's attack
485 o Security: make RSA blinding default.
486 o Configuration: Irix fixes, AIX fixes, better mingw support.
487 o Support for new platforms: linux-ia64-ecc.
488 o Build: shared library support fixes.
489 o ASN.1: treat domainComponent correctly.
490 o Documentation: fixes and additions.
491
57d7ee3a 492 Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
d8cbc935
RL
493
494 o Security: Important security related bugfixes.
495 o Enhanced compatibility with MIT Kerberos.
496 o Can be built without the ENGINE framework.
497 o IA32 assembler enhancements.
498 o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
499 o Configuration: the no-err option now works properly.
500 o SSL/TLS: now handles manual certificate chain building.
501 o SSL/TLS: certain session ID malfunctions corrected.
502
57d7ee3a 503 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
83f25717
RL
504
505 o New library section OCSP.
e4fb4977
LJ
506 o Complete rewrite of ASN1 code.
507 o CRL checking in verify code and openssl utility.
508 o Extension copying in 'ca' utility.
509 o Flexible display options in 'ca' utility.
510 o Provisional support for international characters with UTF8.
4dec4f64
BM
511 o Support for external crypto devices ('engine') is no longer
512 a separate distribution.
e4fb4977
LJ
513 o New elliptic curve library section.
514 o New AES (Rijndael) library section.
1fc73fef 515 o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
29902449 516 Linux x86_64, Linux 64-bit on Sparc v9
9801fb61
RL
517 o Extended support for some platforms: VxWorks
518 o Enhanced support for shared libraries.
29902449 519 o Now only builds PIC code when shared library support is requested.
9801fb61
RL
520 o Support for pkg-config.
521 o Lots of new manuals.
29902449
DSH
522 o Makes symbolic links to or copies of manuals to cover all described
523 functions.
e4fb4977
LJ
524 o Change DES API to clean up the namespace (some applications link also
525 against libdes providing similar functions having the same name).
526 Provide macros for backward compatibility (will be removed in the
527 future).
ece0bdf1
BM
528 o Unify handling of cryptographic algorithms (software and engine)
529 to be available via EVP routines for asymmetric and symmetric ciphers.
e4fb4977
LJ
530 o NCONF: new configuration handling routines.
531 o Change API to use more 'const' modifiers to improve error checking
532 and help optimizers.
533 o Finally remove references to RSAref.
534 o Reworked parts of the BIGNUM code.
535 o Support for new engines: Broadcom ubsec, Accelerated Encryption
536 Processing, IBM 4758.
9801fb61 537 o A few new engines added in the demos area.
e1f7ea25 538 o Extended and corrected OID (object identifier) table.
e4fb4977
LJ
539 o PRNG: query at more locations for a random device, automatic query for
540 EGD style random sources at several locations.
541 o SSL/TLS: allow optional cipher choice according to server's preference.
542 o SSL/TLS: allow server to explicitly set new session ids.
543 o SSL/TLS: support Kerberos cipher suites (RFC2712).
1fc73fef 544 Only supports MIT Kerberos for now.
e4fb4977
LJ
545 o SSL/TLS: allow more precise control of renegotiations and sessions.
546 o SSL/TLS: add callback to retrieve SSL/TLS messages.
ea4f109c 547 o SSL/TLS: support AES cipher suites (RFC3268).
e4fb4977 548
57d7ee3a 549 Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
29902449
DSH
550
551 o Security: fix various ASN1 parsing bugs.
552 o SSL/TLS protocol fix for unrequested client certificates.
553
57d7ee3a 554 Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
138f970e
RL
555
556 o Security: counter the Klima-Pokorny-Rosa extension of
557 Bleichbacher's attack
558 o Security: make RSA blinding default.
559 o Build: shared library support fixes.
560
57d7ee3a 561 Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
d8cbc935
RL
562
563 o Important security related bugfixes.
564
57d7ee3a 565 Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
9801fb61
RL
566
567 o New configuration targets for Tandem OSS and A/UX.
568 o New OIDs for Microsoft attributes.
569 o Better handling of SSL session caching.
570 o Better comparison of distinguished names.
571 o Better handling of shared libraries in a mixed GNU/non-GNU environment.
572 o Support assembler code with Borland C.
573 o Fixes for length problems.
574 o Fixes for uninitialised variables.
575 o Fixes for memory leaks, some unusual crashes and some race conditions.
576 o Fixes for smaller building problems.
577 o Updates of manuals, FAQ and other instructive documents.
578
57d7ee3a 579 Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
36969082
RL
580
581 o Important building fixes on Unix.
582
57d7ee3a 583 Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
fbe792f0
RL
584
585 o Various important bugfixes.
586
57d7ee3a 587 Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
b218af2b
LJ
588
589 o Important security related bugfixes.
590 o Various SSL/TLS library bugfixes.
591
57d7ee3a 592 Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
e4fb4977
LJ
593
594 o Various SSL/TLS library bugfixes.
595 o Fix DH parameter generation for 'non-standard' generators.
4dec4f64 596
57d7ee3a 597 Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
ae52ec98
BM
598
599 o Various SSL/TLS library bugfixes.
600 o BIGNUM library fixes.
ef5f6a08
RL
601 o RSA OAEP and random number generation fixes.
602 o Object identifiers corrected and added.
603 o Add assembler BN routines for IA64.
604 o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
605 MIPS Linux; shared library support for Irix, HP-UX.
a3790c0d 606 o Add crypto accelerator support for AEP, Baltimore SureWare,
ef5f6a08
RL
607 Broadcom and Cryptographic Appliance's keyserver
608 [in 0.9.6c-engine release].
ae52ec98 609
57d7ee3a 610 Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
4dec4f64
BM
611
612 o Security fix: PRNG improvements.
613 o Security fix: RSA OAEP check.
614 o Security fix: Reinsert and fix countermeasure to Bleichbacher's
615 attack.
616 o MIPS bug fix in BIGNUM.
617 o Bug fix in "openssl enc".
618 o Bug fix in X.509 printing routine.
619 o Bug fix in DSA verification routine and DSA S/MIME verification.
620 o Bug fix to make PRNG thread-safe.
621 o Bug fix in RAND_file_name().
622 o Bug fix in compatibility mode trust settings.
623 o Bug fix in blowfish EVP.
624 o Increase default size for BIO buffering filter.
625 o Compatibility fixes in some scripts.
83f25717 626
57d7ee3a 627 Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
7cdd2aa1
RL
628
629 o Security fix: change behavior of OpenSSL to avoid using
630 environment variables when running as root.
631 o Security fix: check the result of RSA-CRT to reduce the
632 possibility of deducing the private key from an incorrectly
633 calculated signature.
634 o Security fix: prevent Bleichenbacher's DSA attack.
635 o Security fix: Zero the premaster secret after deriving the
636 master secret in DH ciphersuites.
4fea8145 637 o Reimplement SSL_peek(), which had various problems.
307bf4da
RL
638 o Compatibility fix: the function des_encrypt() renamed to
639 des_encrypt1() to avoid clashes with some Unixen libc.
7cdd2aa1
RL
640 o Bug fixes for Win32, HP/UX and Irix.
641 o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
642 memory checking routines.
5012158a 643 o Bug fixes for RSA operations in threaded environments.
7cdd2aa1
RL
644 o Bug fixes in misc. openssl applications.
645 o Remove a few potential memory leaks.
646 o Add tighter checks of BIGNUM routines.
647 o Shared library support has been reworked for generality.
648 o More documentation.
4fea8145 649 o New function BN_rand_range().
7cdd2aa1
RL
650 o Add "-rand" option to openssl s_client and s_server.
651
57d7ee3a 652 Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
4e87e05b
DSH
653
654 o Some documentation for BIO and SSL libraries.
655 o Enhanced chain verification using key identifiers.
656 o New sign and verify options to 'dgst' application.
657 o Support for DER and PEM encoded messages in 'smime' application.
658 o New 'rsautl' application, low level RSA utility.
b38d84d8
BM
659 o MD4 now included.
660 o Bugfix for SSL rollback padding check.
4dec4f64 661 o Support for external crypto devices [1].
fda05b21 662 o Enhanced EVP interface.
b22bda21 663
4dec4f64
BM
664 [1] The support for external crypto devices is currently a separate
665 distribution. See the file README.ENGINE.
666
57d7ee3a 667 Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
35a79ecb 668
b7a81df4 669 o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
35a79ecb
RL
670 o Shared library support for HPUX and Solaris-gcc
671 o Support of Linux/IA64
b7a81df4 672 o Assembler support for Mingw32
35a79ecb
RL
673 o New 'rand' application
674 o New way to check for existence of algorithms from scripts
675
57d7ee3a 676 Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
0c235249 677
90644dd7 678 o S/MIME support in new 'smime' command
0c235249 679 o Documentation for the OpenSSL command line application
90644dd7
DSH
680 o Automation of 'req' application
681 o Fixes to make s_client, s_server work under Windows
682 o Support for multiple fieldnames in SPKACs
683 o New SPKAC command line utilty and associated library functions
ae1bb4e5 684 o Options to allow passwords to be obtained from various sources
90644dd7
DSH
685 o New public key PEM format and options to handle it
686 o Many other fixes and enhancements to command line utilities
687 o Usable certificate chain verification
688 o Certificate purpose checking
689 o Certificate trust settings
690 o Support of authority information access extension
691 o Extensions in certificate requests
692 o Simplified X509 name and attribute routines
ae1bb4e5 693 o Initial (incomplete) support for international character sets
90644dd7
DSH
694 o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
695 o Read only memory BIOs and simplified creation function
8bd5b794
BM
696 o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
697 record; allow fragmentation and interleaving of handshake and other
698 data
90644dd7 699 o TLS/SSL code now "tolerates" MS SGC
8bd5b794 700 o Work around for Netscape client certificate hang bug
90644dd7
DSH
701 o RSA_NULL option that removes RSA patent code but keeps other
702 RSA functionality
07e6dbde
BM
703 o Memory leak detection now allows applications to add extra information
704 via a per-thread stack
705 o PRNG robustness improved
4d524e10 706 o EGD support
6d9ca500 707 o BIGNUM library bug fixes
4d524e10 708 o Faster DSA parameter generation
74235cc9
UM
709 o Enhanced support for Alpha Linux
710 o Experimental MacOS support
0c235249 711
57d7ee3a 712 Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
ed7f60fb
DSH
713
714 o Transparent support for PKCS#8 format private keys: these are used
c97cbcb3
BM
715 by several software packages and are more secure than the standard
716 form
717 o PKCS#5 v2.0 implementation
718 o Password callbacks have a new void * argument for application data
719 o Avoid various memory leaks
720 o New pipe-like BIO that allows using the SSL library when actual I/O
721 must be handled by the application (BIO pair)
ed7f60fb 722
57d7ee3a 723 Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
9de649ff
UM
724 o Lots of enhancements and cleanups to the Configuration mechanism
725 o RSA OEAP related fixes
8e8a8a5f
RE
726 o Added `openssl ca -revoke' option for revoking a certificate
727 o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
728 o Source tree cleanups: removed lots of obsolete files
703126f0 729 o Thawte SXNet, certificate policies and CRL distribution points
a03dd7a6 730 extension support
703126f0
DSH
731 o Preliminary (experimental) S/MIME support
732 o Support for ASN.1 UTF8String and VisibleString
733 o Full integration of PKCS#12 code
2cf9fcda 734 o Sparc assembler bignum implementation, optimized hash functions
b0759f87 735 o Option to disable selected ciphers
8e8a8a5f 736
57d7ee3a 737 Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
738769ff
RE
738 o Fixed a security hole related to session resumption
739 o Fixed RSA encryption routines for the p < q case
740 o "ALL" in cipher lists now means "everything except NULL ciphers"
3b52c2e7
RE
741 o Support for Triple-DES CBCM cipher
742 o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
743 o First support for new TLSv1 ciphers
744 o Added a few new BIOs (syslog BIO, reliable BIO)
745 o Extended support for DSA certificate/keys.
03e20a1a 746 o Extended support for Certificate Signing Requests (CSR)
3b52c2e7
RE
747 o Initial support for X.509v3 extensions
748 o Extended support for compression inside the SSL record layer
749 o Overhauled Win32 builds
750 o Cleanups and fixes to the Big Number (BN) library
751 o Support for ASN.1 GeneralizedTime
752 o Splitted ASN.1 SETs from SEQUENCEs
753 o ASN1 and PEM support for Netscape Certificate Sequences
754 o Overhauled Perl interface
755 o Lots of source tree cleanups.
756 o Lots of memory leak fixes.
757 o Lots of bug fixes.
758
57d7ee3a 759 Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
3b52c2e7
RE
760 o Integration of the popular NO_RSA/NO_DSA patches
761 o Initial support for compression inside the SSL record layer
762 o Added BIO proxy and filtering functionality
763 o Extended Big Number (BN) library
764 o Added RIPE MD160 message digest
765 o Addeed support for RC2/64bit cipher
766 o Extended ASN.1 parser routines
767 o Adjustations of the source tree for CVS
768 o Support for various new platforms
769