NEWS 40 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930
  1. NEWS
  2. ====
  3. This file gives a brief overview of the major changes between each OpenSSL
  4. release. For more details please read the CHANGES file.
  5. Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.2 [under development]
  6. o Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
  7. bridge.
  8. Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
  9. o Timing vulnerability in DSA signature generation (CVE-2018-0734)
  10. o Timing vulnerability in ECDSA signature generation (CVE-2018-0735)
  11. Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
  12. o Support for TLSv1.3 added (see https://wiki.openssl.org/index.php/TLS1.3
  13. for further important information). The TLSv1.3 implementation includes:
  14. o Fully compliant implementation of RFC8446 (TLSv1.3) on by default
  15. o Early data (0-RTT)
  16. o Post-handshake authentication and key update
  17. o Middlebox Compatibility Mode
  18. o TLSv1.3 PSKs
  19. o Support for all five RFC8446 ciphersuites
  20. o RSA-PSS signature algorithms (backported to TLSv1.2)
  21. o Configurable session ticket support
  22. o Stateless server support
  23. o Rewrite of the packet construction code for "safer" packet handling
  24. o Rewrite of the extension handling code
  25. o Complete rewrite of the OpenSSL random number generator to introduce the
  26. following capabilities
  27. o The default RAND method now utilizes an AES-CTR DRBG according to
  28. NIST standard SP 800-90Ar1.
  29. o Support for multiple DRBG instances with seed chaining.
  30. o There is a public and private DRBG instance.
  31. o The DRBG instances are fork-safe.
  32. o Keep all global DRBG instances on the secure heap if it is enabled.
  33. o The public and private DRBG instance are per thread for lock free
  34. operation
  35. o Support for various new cryptographic algorithms including:
  36. o SHA3
  37. o SHA512/224 and SHA512/256
  38. o EdDSA (both Ed25519 and Ed448) including X509 and TLS support
  39. o X448 (adding to the existing X25519 support in 1.1.0)
  40. o Multi-prime RSA
  41. o SM2
  42. o SM3
  43. o SM4
  44. o SipHash
  45. o ARIA (including TLS support)
  46. o Significant Side-Channel attack security improvements
  47. o Add a new ClientHello callback to provide the ability to adjust the SSL
  48. object at an early stage.
  49. o Add 'Maximum Fragment Length' TLS extension negotiation and support
  50. o A new STORE module, which implements a uniform and URI based reader of
  51. stores that can contain keys, certificates, CRLs and numerous other
  52. objects.
  53. o Move the display of configuration data to configdata.pm.
  54. o Allow GNU style "make variables" to be used with Configure.
  55. o Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
  56. o Rewrite of devcrypto engine
  57. Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [under development]
  58. o Client DoS due to large DH parameter (CVE-2018-0732)
  59. o Cache timing vulnerability in RSA Key Generation (CVE-2018-0737)
  60. Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [under development]
  61. o Constructed ASN.1 types with a recursive definition could exceed the
  62. stack (CVE-2018-0739)
  63. o Incorrect CRYPTO_memcmp on HP-UX PA-RISC (CVE-2018-0733)
  64. o rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
  65. Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
  66. o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
  67. o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735)
  68. Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
  69. o config now recognises 64-bit mingw and chooses mingw64 instead of mingw
  70. Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
  71. o Encrypt-Then-Mac renegotiation crash (CVE-2017-3733)
  72. Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
  73. o Truncated packet could crash via OOB read (CVE-2017-3731)
  74. o Bad (EC)DHE parameters cause a client crash (CVE-2017-3730)
  75. o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)
  76. Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
  77. o ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054)
  78. o CMS Null dereference (CVE-2016-7053)
  79. o Montgomery multiplication may produce incorrect results (CVE-2016-7055)
  80. Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
  81. o Fix Use After Free for large message sizes (CVE-2016-6309)
  82. Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
  83. o OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
  84. o SSL_peek() hang on empty record (CVE-2016-6305)
  85. o Excessive allocation of memory in tls_get_message_header()
  86. (CVE-2016-6307)
  87. o Excessive allocation of memory in dtls1_preprocess_fragment()
  88. (CVE-2016-6308)
  89. Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
  90. o Copyright text was shrunk to a boilerplate that points to the license
  91. o "shared" builds are now the default when possible
  92. o Added support for "pipelining"
  93. o Added the AFALG engine
  94. o New threading API implemented
  95. o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
  96. o Support for extended master secret
  97. o CCM ciphersuites
  98. o Reworked test suite, now based on perl, Test::Harness and Test::More
  99. o *Most* libcrypto and libssl public structures were made opaque,
  100. including:
  101. BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
  102. DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
  103. BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
  104. EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
  105. X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
  106. X509_LOOKUP, X509_LOOKUP_METHOD
  107. o libssl internal structures made opaque
  108. o SSLv2 support removed
  109. o Kerberos ciphersuite support removed
  110. o RC4 removed from DEFAULT ciphersuites in libssl
  111. o 40 and 56 bit cipher support removed from libssl
  112. o All public header files moved to include/openssl, no more symlinking
  113. o SSL/TLS state machine, version negotiation and record layer rewritten
  114. o EC revision: now operations use new EC_KEY_METHOD.
  115. o Support for OCB mode added to libcrypto
  116. o Support for asynchronous crypto operations added to libcrypto and libssl
  117. o Deprecated interfaces can now be disabled at build time either
  118. relative to the latest release via the "no-deprecated" Configure
  119. argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
  120. o Application software can be compiled with -DOPENSSL_API_COMPAT=version
  121. to ensure that features deprecated in that version are not exposed.
  122. o Support for RFC6698/RFC7671 DANE TLSA peer authentication
  123. o Change of Configure to use --prefix as the main installation
  124. directory location rather than --openssldir. The latter becomes
  125. the directory for certs, private key and openssl.cnf exclusively.
  126. o Reworked BIO networking library, with full support for IPv6.
  127. o New "unified" build system
  128. o New security levels
  129. o Support for scrypt algorithm
  130. o Support for X25519
  131. o Extended SSL_CONF support using configuration files
  132. o KDF algorithm support. Implement TLS PRF as a KDF.
  133. o Support for Certificate Transparency
  134. o HKDF support.
  135. Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
  136. o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107)
  137. o Fix EVP_EncodeUpdate overflow (CVE-2016-2105)
  138. o Fix EVP_EncryptUpdate overflow (CVE-2016-2106)
  139. o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109)
  140. o EBCDIC overread (CVE-2016-2176)
  141. o Modify behavior of ALPN to invoke callback after SNI/servername
  142. callback, such that updates to the SSL_CTX affect ALPN.
  143. o Remove LOW from the DEFAULT cipher list. This removes singles DES from
  144. the default.
  145. o Only remove the SSLv2 methods with the no-ssl2-method option.
  146. Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
  147. o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
  148. o Disable SSLv2 default build, default negotiation and weak ciphers
  149. (CVE-2016-0800)
  150. o Fix a double-free in DSA code (CVE-2016-0705)
  151. o Disable SRP fake user seed to address a server memory leak
  152. (CVE-2016-0798)
  153. o Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
  154. (CVE-2016-0797)
  155. o Fix memory issues in BIO_*printf functions (CVE-2016-0799)
  156. o Fix side channel attack on modular exponentiation (CVE-2016-0702)
  157. Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
  158. o DH small subgroups (CVE-2016-0701)
  159. o SSLv2 doesn't block disabled ciphers (CVE-2015-3197)
  160. Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
  161. o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
  162. o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
  163. o X509_ATTRIBUTE memory leak (CVE-2015-3195)
  164. o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
  165. o In DSA_generate_parameters_ex, if the provided seed is too short,
  166. return an error
  167. Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
  168. o Alternate chains certificate forgery (CVE-2015-1793)
  169. o Race condition handling PSK identify hint (CVE-2015-3196)
  170. Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
  171. o Fix HMAC ABI incompatibility
  172. Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
  173. o Malformed ECParameters causes infinite loop (CVE-2015-1788)
  174. o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
  175. o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
  176. o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
  177. o Race condition handling NewSessionTicket (CVE-2015-1791)
  178. Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
  179. o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
  180. o Multiblock corrupted pointer fix (CVE-2015-0290)
  181. o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
  182. o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
  183. o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
  184. o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
  185. o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
  186. o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
  187. o Empty CKE with client auth and DHE fix (CVE-2015-1787)
  188. o Handshake with unseeded PRNG fix (CVE-2015-0285)
  189. o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
  190. o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
  191. o Removed the export ciphers from the DEFAULT ciphers
  192. Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
  193. o Suite B support for TLS 1.2 and DTLS 1.2
  194. o Support for DTLS 1.2
  195. o TLS automatic EC curve selection.
  196. o API to set TLS supported signature algorithms and curves
  197. o SSL_CONF configuration API.
  198. o TLS Brainpool support.
  199. o ALPN support.
  200. o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
  201. Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
  202. o Build fixes for the Windows and OpenVMS platforms
  203. Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
  204. o Fix for CVE-2014-3571
  205. o Fix for CVE-2015-0206
  206. o Fix for CVE-2014-3569
  207. o Fix for CVE-2014-3572
  208. o Fix for CVE-2015-0204
  209. o Fix for CVE-2015-0205
  210. o Fix for CVE-2014-8275
  211. o Fix for CVE-2014-3570
  212. Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
  213. o Fix for CVE-2014-3513
  214. o Fix for CVE-2014-3567
  215. o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
  216. o Fix for CVE-2014-3568
  217. Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
  218. o Fix for CVE-2014-3512
  219. o Fix for CVE-2014-3511
  220. o Fix for CVE-2014-3510
  221. o Fix for CVE-2014-3507
  222. o Fix for CVE-2014-3506
  223. o Fix for CVE-2014-3505
  224. o Fix for CVE-2014-3509
  225. o Fix for CVE-2014-5139
  226. o Fix for CVE-2014-3508
  227. Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
  228. o Fix for CVE-2014-0224
  229. o Fix for CVE-2014-0221
  230. o Fix for CVE-2014-0198
  231. o Fix for CVE-2014-0195
  232. o Fix for CVE-2014-3470
  233. o Fix for CVE-2010-5298
  234. Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
  235. o Fix for CVE-2014-0160
  236. o Add TLS padding extension workaround for broken servers.
  237. o Fix for CVE-2014-0076
  238. Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
  239. o Don't include gmt_unix_time in TLS server and client random values
  240. o Fix for TLS record tampering bug CVE-2013-4353
  241. o Fix for TLS version checking bug CVE-2013-6449
  242. o Fix for DTLS retransmission bug CVE-2013-6450
  243. Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
  244. o Corrected fix for CVE-2013-0169
  245. Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
  246. o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
  247. o Include the fips configuration module.
  248. o Fix OCSP bad key DoS attack CVE-2013-0166
  249. o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
  250. o Fix for TLS AESNI record handling flaw CVE-2012-2686
  251. Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
  252. o Fix TLS/DTLS record length checking bug CVE-2012-2333
  253. o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
  254. Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
  255. o Fix compilation error on non-x86 platforms.
  256. o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
  257. o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
  258. Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
  259. o Fix for ASN1 overflow bug CVE-2012-2110
  260. o Workarounds for some servers that hang on long client hellos.
  261. o Fix SEGV in AES code.
  262. Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
  263. o TLS/DTLS heartbeat support.
  264. o SCTP support.
  265. o RFC 5705 TLS key material exporter.
  266. o RFC 5764 DTLS-SRTP negotiation.
  267. o Next Protocol Negotiation.
  268. o PSS signatures in certificates, requests and CRLs.
  269. o Support for password based recipient info for CMS.
  270. o Support TLS v1.2 and TLS v1.1.
  271. o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
  272. o SRP support.
  273. Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
  274. o Fix for CMS/PKCS#7 MMA CVE-2012-0884
  275. o Corrected fix for CVE-2011-4619
  276. o Various DTLS fixes.
  277. Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
  278. o Fix for DTLS DoS issue CVE-2012-0050
  279. Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
  280. o Fix for DTLS plaintext recovery attack CVE-2011-4108
  281. o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
  282. o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
  283. o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
  284. o Check for malformed RFC3779 data CVE-2011-4577
  285. Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
  286. o Fix for CRL vulnerability issue CVE-2011-3207
  287. o Fix for ECDH crashes CVE-2011-3210
  288. o Protection against EC timing attacks.
  289. o Support ECDH ciphersuites for certificates using SHA2 algorithms.
  290. o Various DTLS fixes.
  291. Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
  292. o Fix for security issue CVE-2011-0014
  293. Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
  294. o Fix for security issue CVE-2010-4180
  295. o Fix for CVE-2010-4252
  296. o Fix mishandling of absent EC point format extension.
  297. o Fix various platform compilation issues.
  298. o Corrected fix for security issue CVE-2010-3864.
  299. Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
  300. o Fix for security issue CVE-2010-3864.
  301. o Fix for CVE-2010-2939
  302. o Fix WIN32 build system for GOST ENGINE.
  303. Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
  304. o Fix for security issue CVE-2010-1633.
  305. o GOST MAC and CFB fixes.
  306. Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
  307. o RFC3280 path validation: sufficient to process PKITS tests.
  308. o Integrated support for PVK files and keyblobs.
  309. o Change default private key format to PKCS#8.
  310. o CMS support: able to process all examples in RFC4134
  311. o Streaming ASN1 encode support for PKCS#7 and CMS.
  312. o Multiple signer and signer add support for PKCS#7 and CMS.
  313. o ASN1 printing support.
  314. o Whirlpool hash algorithm added.
  315. o RFC3161 time stamp support.
  316. o New generalised public key API supporting ENGINE based algorithms.
  317. o New generalised public key API utilities.
  318. o New ENGINE supporting GOST algorithms.
  319. o SSL/TLS GOST ciphersuite support.
  320. o PKCS#7 and CMS GOST support.
  321. o RFC4279 PSK ciphersuite support.
  322. o Supported points format extension for ECC ciphersuites.
  323. o ecdsa-with-SHA224/256/384/512 signature types.
  324. o dsa-with-SHA224 and dsa-with-SHA256 signature types.
  325. o Opaque PRF Input TLS extension support.
  326. o Updated time routines to avoid OS limitations.
  327. Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
  328. o CFB cipher definition fixes.
  329. o Fix security issues CVE-2010-0740 and CVE-2010-0433.
  330. Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
  331. o Cipher definition fixes.
  332. o Workaround for slow RAND_poll() on some WIN32 versions.
  333. o Remove MD2 from algorithm tables.
  334. o SPKAC handling fixes.
  335. o Support for RFC5746 TLS renegotiation extension.
  336. o Compression memory leak fixed.
  337. o Compression session resumption fixed.
  338. o Ticket and SNI coexistence fixes.
  339. o Many fixes to DTLS handling.
  340. Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
  341. o Temporary work around for CVE-2009-3555: disable renegotiation.
  342. Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
  343. o Fix various build issues.
  344. o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
  345. Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
  346. o Fix security issue (CVE-2008-5077)
  347. o Merge FIPS 140-2 branch code.
  348. Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
  349. o CryptoAPI ENGINE support.
  350. o Various precautionary measures.
  351. o Fix for bugs affecting certificate request creation.
  352. o Support for local machine keyset attribute in PKCS#12 files.
  353. Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
  354. o Backport of CMS functionality to 0.9.8.
  355. o Fixes for bugs introduced with 0.9.8f.
  356. Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
  357. o Add gcc 4.2 support.
  358. o Add support for AES and SSE2 assembly language optimization
  359. for VC++ build.
  360. o Support for RFC4507bis and server name extensions if explicitly
  361. selected at compile time.
  362. o DTLS improvements.
  363. o RFC4507bis support.
  364. o TLS Extensions support.
  365. Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
  366. o Various ciphersuite selection fixes.
  367. o RFC3779 support.
  368. Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
  369. o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
  370. o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
  371. o Changes to ciphersuite selection algorithm
  372. Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
  373. o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
  374. o New cipher Camellia
  375. Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
  376. o Cipher string fixes.
  377. o Fixes for VC++ 2005.
  378. o Updated ECC cipher suite support.
  379. o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
  380. o Zlib compression usage fixes.
  381. o Built in dynamic engine compilation support on Win32.
  382. o Fixes auto dynamic engine loading in Win32.
  383. Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
  384. o Fix potential SSL 2.0 rollback, CVE-2005-2969
  385. o Extended Windows CE support
  386. Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
  387. o Major work on the BIGNUM library for higher efficiency and to
  388. make operations more streamlined and less contradictory. This
  389. is the result of a major audit of the BIGNUM library.
  390. o Addition of BIGNUM functions for fields GF(2^m) and NIST
  391. curves, to support the Elliptic Crypto functions.
  392. o Major work on Elliptic Crypto; ECDH and ECDSA added, including
  393. the use through EVP, X509 and ENGINE.
  394. o New ASN.1 mini-compiler that's usable through the OpenSSL
  395. configuration file.
  396. o Added support for ASN.1 indefinite length constructed encoding.
  397. o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
  398. o Complete rework of shared library construction and linking
  399. programs with shared or static libraries, through a separate
  400. Makefile.shared.
  401. o Rework of the passing of parameters from one Makefile to another.
  402. o Changed ENGINE framework to load dynamic engine modules
  403. automatically from specifically given directories.
  404. o New structure and ASN.1 functions for CertificatePair.
  405. o Changed the ZLIB compression method to be stateful.
  406. o Changed the key-generation and primality testing "progress"
  407. mechanism to take a structure that contains the ticker
  408. function and an argument.
  409. o New engine module: GMP (performs private key exponentiation).
  410. o New engine module: VIA PadLOck ACE extension in VIA C3
  411. Nehemiah processors.
  412. o Added support for IPv6 addresses in certificate extensions.
  413. See RFC 1884, section 2.2.
  414. o Added support for certificate policy mappings, policy
  415. constraints and name constraints.
  416. o Added support for multi-valued AVAs in the OpenSSL
  417. configuration file.
  418. o Added support for multiple certificates with the same subject
  419. in the 'openssl ca' index file.
  420. o Make it possible to create self-signed certificates using
  421. 'openssl ca -selfsign'.
  422. o Make it possible to generate a serial number file with
  423. 'openssl ca -create_serial'.
  424. o New binary search functions with extended functionality.
  425. o New BUF functions.
  426. o New STORE structure and library to provide an interface to all
  427. sorts of data repositories. Supports storage of public and
  428. private keys, certificates, CRLs, numbers and arbitrary blobs.
  429. This library is unfortunately unfinished and unused within
  430. OpenSSL.
  431. o New control functions for the error stack.
  432. o Changed the PKCS#7 library to support one-pass S/MIME
  433. processing.
  434. o Added the possibility to compile without old deprecated
  435. functionality with the OPENSSL_NO_DEPRECATED macro or the
  436. 'no-deprecated' argument to the config and Configure scripts.
  437. o Constification of all ASN.1 conversion functions, and other
  438. affected functions.
  439. o Improved platform support for PowerPC.
  440. o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
  441. o New X509_VERIFY_PARAM structure to support parameterisation
  442. of X.509 path validation.
  443. o Major overhaul of RC4 performance on Intel P4, IA-64 and
  444. AMD64.
  445. o Changed the Configure script to have some algorithms disabled
  446. by default. Those can be explicitly enabled with the new
  447. argument form 'enable-xxx'.
  448. o Change the default digest in 'openssl' commands from MD5 to
  449. SHA-1.
  450. o Added support for DTLS.
  451. o New BIGNUM blinding.
  452. o Added support for the RSA-PSS encryption scheme
  453. o Added support for the RSA X.931 padding.
  454. o Added support for BSD sockets on NetWare.
  455. o Added support for files larger than 2GB.
  456. o Added initial support for Win64.
  457. o Added alternate pkg-config files.
  458. Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
  459. o FIPS 1.1.1 module linking.
  460. o Various ciphersuite selection fixes.
  461. Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
  462. o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
  463. o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
  464. Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
  465. o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
  466. Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
  467. o Visual C++ 2005 fixes.
  468. o Update Windows build system for FIPS.
  469. Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
  470. o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
  471. Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
  472. o Fix SSL 2.0 Rollback, CVE-2005-2969
  473. o Allow use of fixed-length exponent on DSA signing
  474. o Default fixed-window RSA, DSA, DH private-key operations
  475. Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
  476. o More compilation issues fixed.
  477. o Adaptation to more modern Kerberos API.
  478. o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
  479. o Enhanced x86_64 assembler BIGNUM module.
  480. o More constification.
  481. o Added processing of proxy certificates (RFC 3820).
  482. Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
  483. o Several compilation issues fixed.
  484. o Many memory allocation failure checks added.
  485. o Improved comparison of X509 Name type.
  486. o Mandatory basic checks on certificates.
  487. o Performance improvements.
  488. Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
  489. o Fix race condition in CRL checking code.
  490. o Fixes to PKCS#7 (S/MIME) code.
  491. Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
  492. o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
  493. o Security: Fix null-pointer assignment in do_change_cipher_spec()
  494. o Allow multiple active certificates with same subject in CA index
  495. o Multiple X509 verification fixes
  496. o Speed up HMAC and other operations
  497. Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
  498. o Security: fix various ASN1 parsing bugs.
  499. o New -ignore_err option to OCSP utility.
  500. o Various interop and bug fixes in S/MIME code.
  501. o SSL/TLS protocol fix for unrequested client certificates.
  502. Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
  503. o Security: counter the Klima-Pokorny-Rosa extension of
  504. Bleichbacher's attack
  505. o Security: make RSA blinding default.
  506. o Configuration: Irix fixes, AIX fixes, better mingw support.
  507. o Support for new platforms: linux-ia64-ecc.
  508. o Build: shared library support fixes.
  509. o ASN.1: treat domainComponent correctly.
  510. o Documentation: fixes and additions.
  511. Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
  512. o Security: Important security related bugfixes.
  513. o Enhanced compatibility with MIT Kerberos.
  514. o Can be built without the ENGINE framework.
  515. o IA32 assembler enhancements.
  516. o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
  517. o Configuration: the no-err option now works properly.
  518. o SSL/TLS: now handles manual certificate chain building.
  519. o SSL/TLS: certain session ID malfunctions corrected.
  520. Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
  521. o New library section OCSP.
  522. o Complete rewrite of ASN1 code.
  523. o CRL checking in verify code and openssl utility.
  524. o Extension copying in 'ca' utility.
  525. o Flexible display options in 'ca' utility.
  526. o Provisional support for international characters with UTF8.
  527. o Support for external crypto devices ('engine') is no longer
  528. a separate distribution.
  529. o New elliptic curve library section.
  530. o New AES (Rijndael) library section.
  531. o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
  532. Linux x86_64, Linux 64-bit on Sparc v9
  533. o Extended support for some platforms: VxWorks
  534. o Enhanced support for shared libraries.
  535. o Now only builds PIC code when shared library support is requested.
  536. o Support for pkg-config.
  537. o Lots of new manuals.
  538. o Makes symbolic links to or copies of manuals to cover all described
  539. functions.
  540. o Change DES API to clean up the namespace (some applications link also
  541. against libdes providing similar functions having the same name).
  542. Provide macros for backward compatibility (will be removed in the
  543. future).
  544. o Unify handling of cryptographic algorithms (software and engine)
  545. to be available via EVP routines for asymmetric and symmetric ciphers.
  546. o NCONF: new configuration handling routines.
  547. o Change API to use more 'const' modifiers to improve error checking
  548. and help optimizers.
  549. o Finally remove references to RSAref.
  550. o Reworked parts of the BIGNUM code.
  551. o Support for new engines: Broadcom ubsec, Accelerated Encryption
  552. Processing, IBM 4758.
  553. o A few new engines added in the demos area.
  554. o Extended and corrected OID (object identifier) table.
  555. o PRNG: query at more locations for a random device, automatic query for
  556. EGD style random sources at several locations.
  557. o SSL/TLS: allow optional cipher choice according to server's preference.
  558. o SSL/TLS: allow server to explicitly set new session ids.
  559. o SSL/TLS: support Kerberos cipher suites (RFC2712).
  560. Only supports MIT Kerberos for now.
  561. o SSL/TLS: allow more precise control of renegotiations and sessions.
  562. o SSL/TLS: add callback to retrieve SSL/TLS messages.
  563. o SSL/TLS: support AES cipher suites (RFC3268).
  564. Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
  565. o Security: fix various ASN1 parsing bugs.
  566. o SSL/TLS protocol fix for unrequested client certificates.
  567. Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
  568. o Security: counter the Klima-Pokorny-Rosa extension of
  569. Bleichbacher's attack
  570. o Security: make RSA blinding default.
  571. o Build: shared library support fixes.
  572. Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
  573. o Important security related bugfixes.
  574. Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
  575. o New configuration targets for Tandem OSS and A/UX.
  576. o New OIDs for Microsoft attributes.
  577. o Better handling of SSL session caching.
  578. o Better comparison of distinguished names.
  579. o Better handling of shared libraries in a mixed GNU/non-GNU environment.
  580. o Support assembler code with Borland C.
  581. o Fixes for length problems.
  582. o Fixes for uninitialised variables.
  583. o Fixes for memory leaks, some unusual crashes and some race conditions.
  584. o Fixes for smaller building problems.
  585. o Updates of manuals, FAQ and other instructive documents.
  586. Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
  587. o Important building fixes on Unix.
  588. Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
  589. o Various important bugfixes.
  590. Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
  591. o Important security related bugfixes.
  592. o Various SSL/TLS library bugfixes.
  593. Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
  594. o Various SSL/TLS library bugfixes.
  595. o Fix DH parameter generation for 'non-standard' generators.
  596. Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
  597. o Various SSL/TLS library bugfixes.
  598. o BIGNUM library fixes.
  599. o RSA OAEP and random number generation fixes.
  600. o Object identifiers corrected and added.
  601. o Add assembler BN routines for IA64.
  602. o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
  603. MIPS Linux; shared library support for Irix, HP-UX.
  604. o Add crypto accelerator support for AEP, Baltimore SureWare,
  605. Broadcom and Cryptographic Appliance's keyserver
  606. [in 0.9.6c-engine release].
  607. Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
  608. o Security fix: PRNG improvements.
  609. o Security fix: RSA OAEP check.
  610. o Security fix: Reinsert and fix countermeasure to Bleichbacher's
  611. attack.
  612. o MIPS bug fix in BIGNUM.
  613. o Bug fix in "openssl enc".
  614. o Bug fix in X.509 printing routine.
  615. o Bug fix in DSA verification routine and DSA S/MIME verification.
  616. o Bug fix to make PRNG thread-safe.
  617. o Bug fix in RAND_file_name().
  618. o Bug fix in compatibility mode trust settings.
  619. o Bug fix in blowfish EVP.
  620. o Increase default size for BIO buffering filter.
  621. o Compatibility fixes in some scripts.
  622. Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
  623. o Security fix: change behavior of OpenSSL to avoid using
  624. environment variables when running as root.
  625. o Security fix: check the result of RSA-CRT to reduce the
  626. possibility of deducing the private key from an incorrectly
  627. calculated signature.
  628. o Security fix: prevent Bleichenbacher's DSA attack.
  629. o Security fix: Zero the premaster secret after deriving the
  630. master secret in DH ciphersuites.
  631. o Reimplement SSL_peek(), which had various problems.
  632. o Compatibility fix: the function des_encrypt() renamed to
  633. des_encrypt1() to avoid clashes with some Unixen libc.
  634. o Bug fixes for Win32, HP/UX and Irix.
  635. o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
  636. memory checking routines.
  637. o Bug fixes for RSA operations in threaded environments.
  638. o Bug fixes in misc. openssl applications.
  639. o Remove a few potential memory leaks.
  640. o Add tighter checks of BIGNUM routines.
  641. o Shared library support has been reworked for generality.
  642. o More documentation.
  643. o New function BN_rand_range().
  644. o Add "-rand" option to openssl s_client and s_server.
  645. Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
  646. o Some documentation for BIO and SSL libraries.
  647. o Enhanced chain verification using key identifiers.
  648. o New sign and verify options to 'dgst' application.
  649. o Support for DER and PEM encoded messages in 'smime' application.
  650. o New 'rsautl' application, low level RSA utility.
  651. o MD4 now included.
  652. o Bugfix for SSL rollback padding check.
  653. o Support for external crypto devices [1].
  654. o Enhanced EVP interface.
  655. [1] The support for external crypto devices is currently a separate
  656. distribution. See the file README.ENGINE.
  657. Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
  658. o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
  659. o Shared library support for HPUX and Solaris-gcc
  660. o Support of Linux/IA64
  661. o Assembler support for Mingw32
  662. o New 'rand' application
  663. o New way to check for existence of algorithms from scripts
  664. Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
  665. o S/MIME support in new 'smime' command
  666. o Documentation for the OpenSSL command line application
  667. o Automation of 'req' application
  668. o Fixes to make s_client, s_server work under Windows
  669. o Support for multiple fieldnames in SPKACs
  670. o New SPKAC command line utility and associated library functions
  671. o Options to allow passwords to be obtained from various sources
  672. o New public key PEM format and options to handle it
  673. o Many other fixes and enhancements to command line utilities
  674. o Usable certificate chain verification
  675. o Certificate purpose checking
  676. o Certificate trust settings
  677. o Support of authority information access extension
  678. o Extensions in certificate requests
  679. o Simplified X509 name and attribute routines
  680. o Initial (incomplete) support for international character sets
  681. o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
  682. o Read only memory BIOs and simplified creation function
  683. o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
  684. record; allow fragmentation and interleaving of handshake and other
  685. data
  686. o TLS/SSL code now "tolerates" MS SGC
  687. o Work around for Netscape client certificate hang bug
  688. o RSA_NULL option that removes RSA patent code but keeps other
  689. RSA functionality
  690. o Memory leak detection now allows applications to add extra information
  691. via a per-thread stack
  692. o PRNG robustness improved
  693. o EGD support
  694. o BIGNUM library bug fixes
  695. o Faster DSA parameter generation
  696. o Enhanced support for Alpha Linux
  697. o Experimental MacOS support
  698. Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
  699. o Transparent support for PKCS#8 format private keys: these are used
  700. by several software packages and are more secure than the standard
  701. form
  702. o PKCS#5 v2.0 implementation
  703. o Password callbacks have a new void * argument for application data
  704. o Avoid various memory leaks
  705. o New pipe-like BIO that allows using the SSL library when actual I/O
  706. must be handled by the application (BIO pair)
  707. Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
  708. o Lots of enhancements and cleanups to the Configuration mechanism
  709. o RSA OEAP related fixes
  710. o Added `openssl ca -revoke' option for revoking a certificate
  711. o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
  712. o Source tree cleanups: removed lots of obsolete files
  713. o Thawte SXNet, certificate policies and CRL distribution points
  714. extension support
  715. o Preliminary (experimental) S/MIME support
  716. o Support for ASN.1 UTF8String and VisibleString
  717. o Full integration of PKCS#12 code
  718. o Sparc assembler bignum implementation, optimized hash functions
  719. o Option to disable selected ciphers
  720. Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
  721. o Fixed a security hole related to session resumption
  722. o Fixed RSA encryption routines for the p < q case
  723. o "ALL" in cipher lists now means "everything except NULL ciphers"
  724. o Support for Triple-DES CBCM cipher
  725. o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
  726. o First support for new TLSv1 ciphers
  727. o Added a few new BIOs (syslog BIO, reliable BIO)
  728. o Extended support for DSA certificate/keys.
  729. o Extended support for Certificate Signing Requests (CSR)
  730. o Initial support for X.509v3 extensions
  731. o Extended support for compression inside the SSL record layer
  732. o Overhauled Win32 builds
  733. o Cleanups and fixes to the Big Number (BN) library
  734. o Support for ASN.1 GeneralizedTime
  735. o Splitted ASN.1 SETs from SEQUENCEs
  736. o ASN1 and PEM support for Netscape Certificate Sequences
  737. o Overhauled Perl interface
  738. o Lots of source tree cleanups.
  739. o Lots of memory leak fixes.
  740. o Lots of bug fixes.
  741. Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
  742. o Integration of the popular NO_RSA/NO_DSA patches
  743. o Initial support for compression inside the SSL record layer
  744. o Added BIO proxy and filtering functionality
  745. o Extended Big Number (BN) library
  746. o Added RIPE MD160 message digest
  747. o Added support for RC2/64bit cipher
  748. o Extended ASN.1 parser routines
  749. o Adjustments of the source tree for CVS
  750. o Support for various new platforms