Blame NEWS

Packit Service 084de1
Packit Service 084de1
  NEWS
Packit Service 084de1
  ====
Packit Service 084de1
Packit Service 084de1
  This file gives a brief overview of the major changes between each OpenSSL
Packit Service 084de1
  release. For more details please read the CHANGES file.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
Packit Service 084de1
Packit Service 084de1
      o Fixed segmentation fault in SSL_check_chain() (CVE-2020-1967)
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
Packit Service 084de1
Packit Service 084de1
      o Revert the unexpected EOF reporting via SSL_ERROR_SSL
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
Packit Service 084de1
Packit Service 084de1
      o Fixed an overflow bug in the x64_64 Montgomery squaring procedure
Packit Service 084de1
        used in exponentiation with 512-bit moduli (CVE-2019-1551)
Packit Service 084de1
      o Properly detect unexpected EOF while reading in libssl and report
Packit Service 084de1
        it via SSL_ERROR_SSL
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
Packit Service 084de1
Packit Service 084de1
      o Fixed a fork protection issue (CVE-2019-1549)
Packit Service 084de1
      o Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
Packit Service 084de1
        (CVE-2019-1563)
Packit Service 084de1
      o For built-in EC curves, ensure an EC_GROUP built from the curve name is
Packit Service 084de1
        used even when parsing explicit parameters
Packit Service 084de1
      o Compute ECC cofactors if not provided during EC_GROUP construction
Packit Service 084de1
        (CVE-2019-1547)
Packit Service 084de1
      o Early start up entropy quality from the DEVRANDOM seed source has been
Packit Service 084de1
        improved for older Linux systems
Packit Service 084de1
      o Correct the extended master secret constant on EBCDIC systems
Packit Service 084de1
      o Use Windows installation paths in the mingw builds (CVE-2019-1552)
Packit Service 084de1
      o Changed DH_check to accept parameters with order q and 2q subgroups
Packit Service 084de1
      o Significantly reduce secure memory usage by the randomness pools
Packit Service 084de1
      o Revert the DEVRANDOM_WAIT feature for Linux systems
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
Packit Service 084de1
Packit Service 084de1
      o Prevent over long nonces in ChaCha20-Poly1305 (CVE-2019-1543)
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
Packit Service 084de1
Packit Service 084de1
      o Change the info callback signals for the start and end of a post-handshake
Packit Service 084de1
        message exchange in TLSv1.3.
Packit Service 084de1
      o Fix a bug in DTLS over SCTP. This breaks interoperability with older versions
Packit Service 084de1
        of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
Packit Service 084de1
Packit Service 084de1
      o Timing vulnerability in DSA signature generation (CVE-2018-0734)
Packit Service 084de1
      o Timing vulnerability in ECDSA signature generation (CVE-2018-0735)
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
Packit Service 084de1
Packit Service 084de1
      o Support for TLSv1.3 added (see https://wiki.openssl.org/index.php/TLS1.3
Packit Service 084de1
        for further important information). The TLSv1.3 implementation includes:
Packit Service 084de1
          o Fully compliant implementation of RFC8446 (TLSv1.3) on by default
Packit Service 084de1
          o Early data (0-RTT)
Packit Service 084de1
          o Post-handshake authentication and key update
Packit Service 084de1
          o Middlebox Compatibility Mode
Packit Service 084de1
          o TLSv1.3 PSKs
Packit Service 084de1
          o Support for all five RFC8446 ciphersuites
Packit Service 084de1
          o RSA-PSS signature algorithms (backported to TLSv1.2)
Packit Service 084de1
          o Configurable session ticket support
Packit Service 084de1
          o Stateless server support
Packit Service 084de1
          o Rewrite of the packet construction code for "safer" packet handling
Packit Service 084de1
          o Rewrite of the extension handling code
Packit Service 084de1
      o Complete rewrite of the OpenSSL random number generator to introduce the
Packit Service 084de1
        following capabilities
Packit Service 084de1
          o The default RAND method now utilizes an AES-CTR DRBG according to
Packit Service 084de1
            NIST standard SP 800-90Ar1.
Packit Service 084de1
          o Support for multiple DRBG instances with seed chaining.
Packit Service 084de1
          o There is a public and private DRBG instance.
Packit Service 084de1
          o The DRBG instances are fork-safe.
Packit Service 084de1
          o Keep all global DRBG instances on the secure heap if it is enabled.
Packit Service 084de1
          o The public and private DRBG instance are per thread for lock free
Packit Service 084de1
            operation
Packit Service 084de1
      o Support for various new cryptographic algorithms including:
Packit Service 084de1
          o SHA3
Packit Service 084de1
          o SHA512/224 and SHA512/256
Packit Service 084de1
          o EdDSA (both Ed25519 and Ed448) including X509 and TLS support
Packit Service 084de1
          o X448 (adding to the existing X25519 support in 1.1.0)
Packit Service 084de1
          o Multi-prime RSA
Packit Service 084de1
          o SM2
Packit Service 084de1
          o SM3
Packit Service 084de1
          o SM4
Packit Service 084de1
          o SipHash
Packit Service 084de1
          o ARIA (including TLS support)
Packit Service 084de1
      o Significant Side-Channel attack security improvements
Packit Service 084de1
      o Add a new ClientHello callback to provide the ability to adjust the SSL
Packit Service 084de1
        object at an early stage.
Packit Service 084de1
      o Add 'Maximum Fragment Length' TLS extension negotiation and support
Packit Service 084de1
      o A new STORE module, which implements a uniform and URI based reader of
Packit Service 084de1
        stores that can contain keys, certificates, CRLs and numerous other
Packit Service 084de1
        objects.
Packit Service 084de1
      o Move the display of configuration data to configdata.pm.
Packit Service 084de1
      o Allow GNU style "make variables" to be used with Configure.
Packit Service 084de1
      o Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
Packit Service 084de1
      o Rewrite of devcrypto engine
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [under development]
Packit Service 084de1
Packit Service 084de1
      o Client DoS due to large DH parameter (CVE-2018-0732)
Packit Service 084de1
      o Cache timing vulnerability in RSA Key Generation (CVE-2018-0737)
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [under development]
Packit Service 084de1
Packit Service 084de1
      o Constructed ASN.1 types with a recursive definition could exceed the
Packit Service 084de1
        stack (CVE-2018-0739)
Packit Service 084de1
      o Incorrect CRYPTO_memcmp on HP-UX PA-RISC (CVE-2018-0733)
Packit Service 084de1
      o rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
Packit Service 084de1
Packit Service 084de1
      o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
Packit Service 084de1
      o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735)
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
Packit Service 084de1
Packit Service 084de1
      o config now recognises 64-bit mingw and chooses mingw64 instead of mingw
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
Packit Service 084de1
Packit Service 084de1
      o Encrypt-Then-Mac renegotiation crash (CVE-2017-3733)
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
Packit Service 084de1
Packit Service 084de1
      o Truncated packet could crash via OOB read (CVE-2017-3731)
Packit Service 084de1
      o Bad (EC)DHE parameters cause a client crash (CVE-2017-3730)
Packit Service 084de1
      o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
Packit Service 084de1
Packit Service 084de1
      o ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054)
Packit Service 084de1
      o CMS Null dereference (CVE-2016-7053)
Packit Service 084de1
      o Montgomery multiplication may produce incorrect results (CVE-2016-7055)
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
Packit Service 084de1
Packit Service 084de1
      o Fix Use After Free for large message sizes (CVE-2016-6309)
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
Packit Service 084de1
Packit Service 084de1
      o OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
Packit Service 084de1
      o SSL_peek() hang on empty record (CVE-2016-6305)
Packit Service 084de1
      o Excessive allocation of memory in tls_get_message_header()
Packit Service 084de1
       (CVE-2016-6307)
Packit Service 084de1
      o Excessive allocation of memory in dtls1_preprocess_fragment()
Packit Service 084de1
       (CVE-2016-6308)
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
Packit Service 084de1
Packit Service 084de1
      o Copyright text was shrunk to a boilerplate that points to the license
Packit Service 084de1
      o "shared" builds are now the default when possible
Packit Service 084de1
      o Added support for "pipelining"
Packit Service 084de1
      o Added the AFALG engine
Packit Service 084de1
      o New threading API implemented
Packit Service 084de1
      o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
Packit Service 084de1
      o Support for extended master secret
Packit Service 084de1
      o CCM ciphersuites
Packit Service 084de1
      o Reworked test suite, now based on perl, Test::Harness and Test::More
Packit Service 084de1
      o *Most* libcrypto and libssl public structures were made opaque,
Packit Service 084de1
        including:
Packit Service 084de1
        BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
Packit Service 084de1
        DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
Packit Service 084de1
        BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
Packit Service 084de1
        EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
Packit Service 084de1
        X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
Packit Service 084de1
        X509_LOOKUP, X509_LOOKUP_METHOD
Packit Service 084de1
      o libssl internal structures made opaque
Packit Service 084de1
      o SSLv2 support removed
Packit Service 084de1
      o Kerberos ciphersuite support removed
Packit Service 084de1
      o RC4 removed from DEFAULT ciphersuites in libssl
Packit Service 084de1
      o 40 and 56 bit cipher support removed from libssl
Packit Service 084de1
      o All public header files moved to include/openssl, no more symlinking
Packit Service 084de1
      o SSL/TLS state machine, version negotiation and record layer rewritten
Packit Service 084de1
      o EC revision: now operations use new EC_KEY_METHOD.
Packit Service 084de1
      o Support for OCB mode added to libcrypto
Packit Service 084de1
      o Support for asynchronous crypto operations added to libcrypto and libssl
Packit Service 084de1
      o Deprecated interfaces can now be disabled at build time either
Packit Service 084de1
        relative to the latest release via the "no-deprecated" Configure
Packit Service 084de1
        argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
Packit Service 084de1
      o Application software can be compiled with -DOPENSSL_API_COMPAT=version
Packit Service 084de1
        to ensure that features deprecated in that version are not exposed.
Packit Service 084de1
      o Support for RFC6698/RFC7671 DANE TLSA peer authentication
Packit Service 084de1
      o Change of Configure to use --prefix as the main installation
Packit Service 084de1
        directory location rather than --openssldir.  The latter becomes
Packit Service 084de1
        the directory for certs, private key and openssl.cnf exclusively.
Packit Service 084de1
      o Reworked BIO networking library, with full support for IPv6.
Packit Service 084de1
      o New "unified" build system
Packit Service 084de1
      o New security levels
Packit Service 084de1
      o Support for scrypt algorithm
Packit Service 084de1
      o Support for X25519
Packit Service 084de1
      o Extended SSL_CONF support using configuration files
Packit Service 084de1
      o KDF algorithm support. Implement TLS PRF as a KDF.
Packit Service 084de1
      o Support for Certificate Transparency
Packit Service 084de1
      o HKDF support.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
Packit Service 084de1
Packit Service 084de1
      o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107)
Packit Service 084de1
      o Fix EVP_EncodeUpdate overflow (CVE-2016-2105)
Packit Service 084de1
      o Fix EVP_EncryptUpdate overflow (CVE-2016-2106)
Packit Service 084de1
      o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109)
Packit Service 084de1
      o EBCDIC overread (CVE-2016-2176)
Packit Service 084de1
      o Modify behavior of ALPN to invoke callback after SNI/servername
Packit Service 084de1
        callback, such that updates to the SSL_CTX affect ALPN.
Packit Service 084de1
      o Remove LOW from the DEFAULT cipher list.  This removes singles DES from
Packit Service 084de1
        the default.
Packit Service 084de1
      o Only remove the SSLv2 methods with the no-ssl2-method option.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
Packit Service 084de1
Packit Service 084de1
      o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
Packit Service 084de1
      o Disable SSLv2 default build, default negotiation and weak ciphers
Packit Service 084de1
        (CVE-2016-0800)
Packit Service 084de1
      o Fix a double-free in DSA code (CVE-2016-0705)
Packit Service 084de1
      o Disable SRP fake user seed to address a server memory leak
Packit Service 084de1
        (CVE-2016-0798)
Packit Service 084de1
      o Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
Packit Service 084de1
        (CVE-2016-0797)
Packit Service 084de1
      o Fix memory issues in BIO_*printf functions (CVE-2016-0799)
Packit Service 084de1
      o Fix side channel attack on modular exponentiation (CVE-2016-0702)
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
Packit Service 084de1
Packit Service 084de1
      o DH small subgroups (CVE-2016-0701)
Packit Service 084de1
      o SSLv2 doesn't block disabled ciphers (CVE-2015-3197)
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
Packit Service 084de1
Packit Service 084de1
      o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
Packit Service 084de1
      o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
Packit Service 084de1
      o X509_ATTRIBUTE memory leak (CVE-2015-3195)
Packit Service 084de1
      o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
Packit Service 084de1
      o In DSA_generate_parameters_ex, if the provided seed is too short,
Packit Service 084de1
        return an error
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
Packit Service 084de1
Packit Service 084de1
      o Alternate chains certificate forgery (CVE-2015-1793)
Packit Service 084de1
      o Race condition handling PSK identify hint (CVE-2015-3196)
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
Packit Service 084de1
Packit Service 084de1
      o Fix HMAC ABI incompatibility
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
Packit Service 084de1
Packit Service 084de1
      o Malformed ECParameters causes infinite loop (CVE-2015-1788)
Packit Service 084de1
      o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
Packit Service 084de1
      o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
Packit Service 084de1
      o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
Packit Service 084de1
      o Race condition handling NewSessionTicket (CVE-2015-1791)
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
Packit Service 084de1
Packit Service 084de1
      o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
Packit Service 084de1
      o Multiblock corrupted pointer fix (CVE-2015-0290)
Packit Service 084de1
      o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
Packit Service 084de1
      o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
Packit Service 084de1
      o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
Packit Service 084de1
      o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
Packit Service 084de1
      o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
Packit Service 084de1
      o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
Packit Service 084de1
      o Empty CKE with client auth and DHE fix (CVE-2015-1787)
Packit Service 084de1
      o Handshake with unseeded PRNG fix (CVE-2015-0285)
Packit Service 084de1
      o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
Packit Service 084de1
      o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
Packit Service 084de1
      o Removed the export ciphers from the DEFAULT ciphers
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
Packit Service 084de1
Packit Service 084de1
      o Suite B support for TLS 1.2 and DTLS 1.2
Packit Service 084de1
      o Support for DTLS 1.2
Packit Service 084de1
      o TLS automatic EC curve selection.
Packit Service 084de1
      o API to set TLS supported signature algorithms and curves
Packit Service 084de1
      o SSL_CONF configuration API.
Packit Service 084de1
      o TLS Brainpool support.
Packit Service 084de1
      o ALPN support.
Packit Service 084de1
      o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
Packit Service 084de1
Packit Service 084de1
      o Build fixes for the Windows and OpenVMS platforms
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
Packit Service 084de1
Packit Service 084de1
      o Fix for CVE-2014-3571
Packit Service 084de1
      o Fix for CVE-2015-0206
Packit Service 084de1
      o Fix for CVE-2014-3569
Packit Service 084de1
      o Fix for CVE-2014-3572
Packit Service 084de1
      o Fix for CVE-2015-0204
Packit Service 084de1
      o Fix for CVE-2015-0205
Packit Service 084de1
      o Fix for CVE-2014-8275
Packit Service 084de1
      o Fix for CVE-2014-3570
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
Packit Service 084de1
Packit Service 084de1
      o Fix for CVE-2014-3513
Packit Service 084de1
      o Fix for CVE-2014-3567
Packit Service 084de1
      o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
Packit Service 084de1
      o Fix for CVE-2014-3568
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
Packit Service 084de1
Packit Service 084de1
      o Fix for CVE-2014-3512
Packit Service 084de1
      o Fix for CVE-2014-3511
Packit Service 084de1
      o Fix for CVE-2014-3510
Packit Service 084de1
      o Fix for CVE-2014-3507
Packit Service 084de1
      o Fix for CVE-2014-3506
Packit Service 084de1
      o Fix for CVE-2014-3505
Packit Service 084de1
      o Fix for CVE-2014-3509
Packit Service 084de1
      o Fix for CVE-2014-5139
Packit Service 084de1
      o Fix for CVE-2014-3508
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
Packit Service 084de1
Packit Service 084de1
      o Fix for CVE-2014-0224
Packit Service 084de1
      o Fix for CVE-2014-0221
Packit Service 084de1
      o Fix for CVE-2014-0198
Packit Service 084de1
      o Fix for CVE-2014-0195
Packit Service 084de1
      o Fix for CVE-2014-3470
Packit Service 084de1
      o Fix for CVE-2010-5298
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
Packit Service 084de1
Packit Service 084de1
      o Fix for CVE-2014-0160
Packit Service 084de1
      o Add TLS padding extension workaround for broken servers.
Packit Service 084de1
      o Fix for CVE-2014-0076
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
Packit Service 084de1
Packit Service 084de1
      o Don't include gmt_unix_time in TLS server and client random values
Packit Service 084de1
      o Fix for TLS record tampering bug CVE-2013-4353
Packit Service 084de1
      o Fix for TLS version checking bug CVE-2013-6449
Packit Service 084de1
      o Fix for DTLS retransmission bug CVE-2013-6450
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
Packit Service 084de1
Packit Service 084de1
      o Corrected fix for CVE-2013-0169
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
Packit Service 084de1
Packit Service 084de1
      o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
Packit Service 084de1
      o Include the fips configuration module.
Packit Service 084de1
      o Fix OCSP bad key DoS attack CVE-2013-0166
Packit Service 084de1
      o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
Packit Service 084de1
      o Fix for TLS AESNI record handling flaw CVE-2012-2686
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
Packit Service 084de1
Packit Service 084de1
      o Fix TLS/DTLS record length checking bug CVE-2012-2333
Packit Service 084de1
      o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
Packit Service 084de1
Packit Service 084de1
      o Fix compilation error on non-x86 platforms.
Packit Service 084de1
      o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
Packit Service 084de1
      o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
Packit Service 084de1
Packit Service 084de1
      o Fix for ASN1 overflow bug CVE-2012-2110
Packit Service 084de1
      o Workarounds for some servers that hang on long client hellos.
Packit Service 084de1
      o Fix SEGV in AES code.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
Packit Service 084de1
Packit Service 084de1
      o TLS/DTLS heartbeat support.
Packit Service 084de1
      o SCTP support.
Packit Service 084de1
      o RFC 5705 TLS key material exporter.
Packit Service 084de1
      o RFC 5764 DTLS-SRTP negotiation.
Packit Service 084de1
      o Next Protocol Negotiation.
Packit Service 084de1
      o PSS signatures in certificates, requests and CRLs.
Packit Service 084de1
      o Support for password based recipient info for CMS.
Packit Service 084de1
      o Support TLS v1.2 and TLS v1.1.
Packit Service 084de1
      o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
Packit Service 084de1
      o SRP support.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
Packit Service 084de1
Packit Service 084de1
      o Fix for CMS/PKCS#7 MMA CVE-2012-0884
Packit Service 084de1
      o Corrected fix for CVE-2011-4619
Packit Service 084de1
      o Various DTLS fixes.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
Packit Service 084de1
Packit Service 084de1
      o Fix for DTLS DoS issue CVE-2012-0050
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
Packit Service 084de1
Packit Service 084de1
      o Fix for DTLS plaintext recovery attack CVE-2011-4108
Packit Service 084de1
      o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
Packit Service 084de1
      o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
Packit Service 084de1
      o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
Packit Service 084de1
      o Check for malformed RFC3779 data CVE-2011-4577
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
Packit Service 084de1
Packit Service 084de1
      o Fix for CRL vulnerability issue CVE-2011-3207
Packit Service 084de1
      o Fix for ECDH crashes CVE-2011-3210
Packit Service 084de1
      o Protection against EC timing attacks.
Packit Service 084de1
      o Support ECDH ciphersuites for certificates using SHA2 algorithms.
Packit Service 084de1
      o Various DTLS fixes.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
Packit Service 084de1
Packit Service 084de1
      o Fix for security issue CVE-2011-0014
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
Packit Service 084de1
Packit Service 084de1
      o Fix for security issue CVE-2010-4180
Packit Service 084de1
      o Fix for CVE-2010-4252
Packit Service 084de1
      o Fix mishandling of absent EC point format extension.
Packit Service 084de1
      o Fix various platform compilation issues.
Packit Service 084de1
      o Corrected fix for security issue CVE-2010-3864.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
Packit Service 084de1
Packit Service 084de1
      o Fix for security issue CVE-2010-3864.
Packit Service 084de1
      o Fix for CVE-2010-2939
Packit Service 084de1
      o Fix WIN32 build system for GOST ENGINE.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
Packit Service 084de1
Packit Service 084de1
      o Fix for security issue CVE-2010-1633.
Packit Service 084de1
      o GOST MAC and CFB fixes.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
Packit Service 084de1
Packit Service 084de1
      o RFC3280 path validation: sufficient to process PKITS tests.
Packit Service 084de1
      o Integrated support for PVK files and keyblobs.
Packit Service 084de1
      o Change default private key format to PKCS#8.
Packit Service 084de1
      o CMS support: able to process all examples in RFC4134
Packit Service 084de1
      o Streaming ASN1 encode support for PKCS#7 and CMS.
Packit Service 084de1
      o Multiple signer and signer add support for PKCS#7 and CMS.
Packit Service 084de1
      o ASN1 printing support.
Packit Service 084de1
      o Whirlpool hash algorithm added.
Packit Service 084de1
      o RFC3161 time stamp support.
Packit Service 084de1
      o New generalised public key API supporting ENGINE based algorithms.
Packit Service 084de1
      o New generalised public key API utilities.
Packit Service 084de1
      o New ENGINE supporting GOST algorithms.
Packit Service 084de1
      o SSL/TLS GOST ciphersuite support.
Packit Service 084de1
      o PKCS#7 and CMS GOST support.
Packit Service 084de1
      o RFC4279 PSK ciphersuite support.
Packit Service 084de1
      o Supported points format extension for ECC ciphersuites.
Packit Service 084de1
      o ecdsa-with-SHA224/256/384/512 signature types.
Packit Service 084de1
      o dsa-with-SHA224 and dsa-with-SHA256 signature types.
Packit Service 084de1
      o Opaque PRF Input TLS extension support.
Packit Service 084de1
      o Updated time routines to avoid OS limitations.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
Packit Service 084de1
Packit Service 084de1
      o CFB cipher definition fixes.
Packit Service 084de1
      o Fix security issues CVE-2010-0740 and CVE-2010-0433.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
Packit Service 084de1
Packit Service 084de1
      o Cipher definition fixes.
Packit Service 084de1
      o Workaround for slow RAND_poll() on some WIN32 versions.
Packit Service 084de1
      o Remove MD2 from algorithm tables.
Packit Service 084de1
      o SPKAC handling fixes.
Packit Service 084de1
      o Support for RFC5746 TLS renegotiation extension.
Packit Service 084de1
      o Compression memory leak fixed.
Packit Service 084de1
      o Compression session resumption fixed.
Packit Service 084de1
      o Ticket and SNI coexistence fixes.
Packit Service 084de1
      o Many fixes to DTLS handling.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
Packit Service 084de1
Packit Service 084de1
      o Temporary work around for CVE-2009-3555: disable renegotiation.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
Packit Service 084de1
Packit Service 084de1
      o Fix various build issues.
Packit Service 084de1
      o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
Packit Service 084de1
Packit Service 084de1
      o Fix security issue (CVE-2008-5077)
Packit Service 084de1
      o Merge FIPS 140-2 branch code.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
Packit Service 084de1
Packit Service 084de1
      o CryptoAPI ENGINE support.
Packit Service 084de1
      o Various precautionary measures.
Packit Service 084de1
      o Fix for bugs affecting certificate request creation.
Packit Service 084de1
      o Support for local machine keyset attribute in PKCS#12 files.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
Packit Service 084de1
Packit Service 084de1
      o Backport of CMS functionality to 0.9.8.
Packit Service 084de1
      o Fixes for bugs introduced with 0.9.8f.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
Packit Service 084de1
Packit Service 084de1
      o Add gcc 4.2 support.
Packit Service 084de1
      o Add support for AES and SSE2 assembly language optimization
Packit Service 084de1
        for VC++ build.
Packit Service 084de1
      o Support for RFC4507bis and server name extensions if explicitly
Packit Service 084de1
        selected at compile time.
Packit Service 084de1
      o DTLS improvements.
Packit Service 084de1
      o RFC4507bis support.
Packit Service 084de1
      o TLS Extensions support.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
Packit Service 084de1
Packit Service 084de1
      o Various ciphersuite selection fixes.
Packit Service 084de1
      o RFC3779 support.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
Packit Service 084de1
Packit Service 084de1
      o Introduce limits to prevent malicious key DoS  (CVE-2006-2940)
Packit Service 084de1
      o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
Packit Service 084de1
      o Changes to ciphersuite selection algorithm
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
Packit Service 084de1
Packit Service 084de1
      o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
Packit Service 084de1
      o New cipher Camellia
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
Packit Service 084de1
Packit Service 084de1
      o Cipher string fixes.
Packit Service 084de1
      o Fixes for VC++ 2005.
Packit Service 084de1
      o Updated ECC cipher suite support.
Packit Service 084de1
      o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
Packit Service 084de1
      o Zlib compression usage fixes.
Packit Service 084de1
      o Built in dynamic engine compilation support on Win32.
Packit Service 084de1
      o Fixes auto dynamic engine loading in Win32.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
Packit Service 084de1
Packit Service 084de1
      o Fix potential SSL 2.0 rollback, CVE-2005-2969
Packit Service 084de1
      o Extended Windows CE support
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
Packit Service 084de1
Packit Service 084de1
      o Major work on the BIGNUM library for higher efficiency and to
Packit Service 084de1
        make operations more streamlined and less contradictory.  This
Packit Service 084de1
        is the result of a major audit of the BIGNUM library.
Packit Service 084de1
      o Addition of BIGNUM functions for fields GF(2^m) and NIST
Packit Service 084de1
        curves, to support the Elliptic Crypto functions.
Packit Service 084de1
      o Major work on Elliptic Crypto; ECDH and ECDSA added, including
Packit Service 084de1
        the use through EVP, X509 and ENGINE.
Packit Service 084de1
      o New ASN.1 mini-compiler that's usable through the OpenSSL
Packit Service 084de1
        configuration file.
Packit Service 084de1
      o Added support for ASN.1 indefinite length constructed encoding.
Packit Service 084de1
      o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
Packit Service 084de1
      o Complete rework of shared library construction and linking
Packit Service 084de1
        programs with shared or static libraries, through a separate
Packit Service 084de1
        Makefile.shared.
Packit Service 084de1
      o Rework of the passing of parameters from one Makefile to another.
Packit Service 084de1
      o Changed ENGINE framework to load dynamic engine modules
Packit Service 084de1
        automatically from specifically given directories.
Packit Service 084de1
      o New structure and ASN.1 functions for CertificatePair.
Packit Service 084de1
      o Changed the ZLIB compression method to be stateful.
Packit Service 084de1
      o Changed the key-generation and primality testing "progress"
Packit Service 084de1
        mechanism to take a structure that contains the ticker
Packit Service 084de1
        function and an argument.
Packit Service 084de1
      o New engine module: GMP (performs private key exponentiation).
Packit Service 084de1
      o New engine module: VIA PadLOck ACE extension in VIA C3
Packit Service 084de1
        Nehemiah processors.
Packit Service 084de1
      o Added support for IPv6 addresses in certificate extensions.
Packit Service 084de1
        See RFC 1884, section 2.2.
Packit Service 084de1
      o Added support for certificate policy mappings, policy
Packit Service 084de1
        constraints and name constraints.
Packit Service 084de1
      o Added support for multi-valued AVAs in the OpenSSL
Packit Service 084de1
        configuration file.
Packit Service 084de1
      o Added support for multiple certificates with the same subject
Packit Service 084de1
        in the 'openssl ca' index file.
Packit Service 084de1
      o Make it possible to create self-signed certificates using
Packit Service 084de1
        'openssl ca -selfsign'.
Packit Service 084de1
      o Make it possible to generate a serial number file with
Packit Service 084de1
        'openssl ca -create_serial'.
Packit Service 084de1
      o New binary search functions with extended functionality.
Packit Service 084de1
      o New BUF functions.
Packit Service 084de1
      o New STORE structure and library to provide an interface to all
Packit Service 084de1
        sorts of data repositories.  Supports storage of public and
Packit Service 084de1
        private keys, certificates, CRLs, numbers and arbitrary blobs.
Packit Service 084de1
        This library is unfortunately unfinished and unused within
Packit Service 084de1
        OpenSSL.
Packit Service 084de1
      o New control functions for the error stack.
Packit Service 084de1
      o Changed the PKCS#7 library to support one-pass S/MIME
Packit Service 084de1
        processing.
Packit Service 084de1
      o Added the possibility to compile without old deprecated
Packit Service 084de1
        functionality with the OPENSSL_NO_DEPRECATED macro or the
Packit Service 084de1
        'no-deprecated' argument to the config and Configure scripts.
Packit Service 084de1
      o Constification of all ASN.1 conversion functions, and other
Packit Service 084de1
        affected functions.
Packit Service 084de1
      o Improved platform support for PowerPC.
Packit Service 084de1
      o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
Packit Service 084de1
      o New X509_VERIFY_PARAM structure to support parameterisation
Packit Service 084de1
        of X.509 path validation.
Packit Service 084de1
      o Major overhaul of RC4 performance on Intel P4, IA-64 and
Packit Service 084de1
        AMD64.
Packit Service 084de1
      o Changed the Configure script to have some algorithms disabled
Packit Service 084de1
        by default.  Those can be explicitly enabled with the new
Packit Service 084de1
        argument form 'enable-xxx'.
Packit Service 084de1
      o Change the default digest in 'openssl' commands from MD5 to
Packit Service 084de1
        SHA-1.
Packit Service 084de1
      o Added support for DTLS.
Packit Service 084de1
      o New BIGNUM blinding.
Packit Service 084de1
      o Added support for the RSA-PSS encryption scheme
Packit Service 084de1
      o Added support for the RSA X.931 padding.
Packit Service 084de1
      o Added support for BSD sockets on NetWare.
Packit Service 084de1
      o Added support for files larger than 2GB.
Packit Service 084de1
      o Added initial support for Win64.
Packit Service 084de1
      o Added alternate pkg-config files.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
Packit Service 084de1
Packit Service 084de1
      o FIPS 1.1.1 module linking.
Packit Service 084de1
      o Various ciphersuite selection fixes.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
Packit Service 084de1
Packit Service 084de1
      o Introduce limits to prevent malicious key DoS  (CVE-2006-2940)
Packit Service 084de1
      o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
Packit Service 084de1
Packit Service 084de1
      o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
Packit Service 084de1
Packit Service 084de1
      o Visual C++ 2005 fixes.
Packit Service 084de1
      o Update Windows build system for FIPS.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
Packit Service 084de1
Packit Service 084de1
      o Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
Packit Service 084de1
Packit Service 084de1
      o Fix SSL 2.0 Rollback, CVE-2005-2969
Packit Service 084de1
      o Allow use of fixed-length exponent on DSA signing
Packit Service 084de1
      o Default fixed-window RSA, DSA, DH private-key operations
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
Packit Service 084de1
Packit Service 084de1
      o More compilation issues fixed.
Packit Service 084de1
      o Adaptation to more modern Kerberos API.
Packit Service 084de1
      o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
Packit Service 084de1
      o Enhanced x86_64 assembler BIGNUM module.
Packit Service 084de1
      o More constification.
Packit Service 084de1
      o Added processing of proxy certificates (RFC 3820).
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
Packit Service 084de1
Packit Service 084de1
      o Several compilation issues fixed.
Packit Service 084de1
      o Many memory allocation failure checks added.
Packit Service 084de1
      o Improved comparison of X509 Name type.
Packit Service 084de1
      o Mandatory basic checks on certificates.
Packit Service 084de1
      o Performance improvements.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
Packit Service 084de1
Packit Service 084de1
      o Fix race condition in CRL checking code.
Packit Service 084de1
      o Fixes to PKCS#7 (S/MIME) code.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
Packit Service 084de1
Packit Service 084de1
      o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
Packit Service 084de1
      o Security: Fix null-pointer assignment in do_change_cipher_spec()
Packit Service 084de1
      o Allow multiple active certificates with same subject in CA index
Packit Service 084de1
      o Multiple X509 verification fixes
Packit Service 084de1
      o Speed up HMAC and other operations
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
Packit Service 084de1
Packit Service 084de1
      o Security: fix various ASN1 parsing bugs.
Packit Service 084de1
      o New -ignore_err option to OCSP utility.
Packit Service 084de1
      o Various interop and bug fixes in S/MIME code.
Packit Service 084de1
      o SSL/TLS protocol fix for unrequested client certificates.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
Packit Service 084de1
Packit Service 084de1
      o Security: counter the Klima-Pokorny-Rosa extension of
Packit Service 084de1
        Bleichbacher's attack
Packit Service 084de1
      o Security: make RSA blinding default.
Packit Service 084de1
      o Configuration: Irix fixes, AIX fixes, better mingw support.
Packit Service 084de1
      o Support for new platforms: linux-ia64-ecc.
Packit Service 084de1
      o Build: shared library support fixes.
Packit Service 084de1
      o ASN.1: treat domainComponent correctly.
Packit Service 084de1
      o Documentation: fixes and additions.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
Packit Service 084de1
Packit Service 084de1
      o Security: Important security related bugfixes.
Packit Service 084de1
      o Enhanced compatibility with MIT Kerberos.
Packit Service 084de1
      o Can be built without the ENGINE framework.
Packit Service 084de1
      o IA32 assembler enhancements.
Packit Service 084de1
      o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
Packit Service 084de1
      o Configuration: the no-err option now works properly.
Packit Service 084de1
      o SSL/TLS: now handles manual certificate chain building.
Packit Service 084de1
      o SSL/TLS: certain session ID malfunctions corrected.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
Packit Service 084de1
Packit Service 084de1
      o New library section OCSP.
Packit Service 084de1
      o Complete rewrite of ASN1 code.
Packit Service 084de1
      o CRL checking in verify code and openssl utility.
Packit Service 084de1
      o Extension copying in 'ca' utility.
Packit Service 084de1
      o Flexible display options in 'ca' utility.
Packit Service 084de1
      o Provisional support for international characters with UTF8.
Packit Service 084de1
      o Support for external crypto devices ('engine') is no longer
Packit Service 084de1
        a separate distribution.
Packit Service 084de1
      o New elliptic curve library section.
Packit Service 084de1
      o New AES (Rijndael) library section.
Packit Service 084de1
      o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
Packit Service 084de1
        Linux x86_64, Linux 64-bit on Sparc v9
Packit Service 084de1
      o Extended support for some platforms: VxWorks
Packit Service 084de1
      o Enhanced support for shared libraries.
Packit Service 084de1
      o Now only builds PIC code when shared library support is requested.
Packit Service 084de1
      o Support for pkg-config.
Packit Service 084de1
      o Lots of new manuals.
Packit Service 084de1
      o Makes symbolic links to or copies of manuals to cover all described
Packit Service 084de1
        functions.
Packit Service 084de1
      o Change DES API to clean up the namespace (some applications link also
Packit Service 084de1
        against libdes providing similar functions having the same name).
Packit Service 084de1
        Provide macros for backward compatibility (will be removed in the
Packit Service 084de1
        future).
Packit Service 084de1
      o Unify handling of cryptographic algorithms (software and engine)
Packit Service 084de1
        to be available via EVP routines for asymmetric and symmetric ciphers.
Packit Service 084de1
      o NCONF: new configuration handling routines.
Packit Service 084de1
      o Change API to use more 'const' modifiers to improve error checking
Packit Service 084de1
        and help optimizers.
Packit Service 084de1
      o Finally remove references to RSAref.
Packit Service 084de1
      o Reworked parts of the BIGNUM code.
Packit Service 084de1
      o Support for new engines: Broadcom ubsec, Accelerated Encryption
Packit Service 084de1
        Processing, IBM 4758.
Packit Service 084de1
      o A few new engines added in the demos area.
Packit Service 084de1
      o Extended and corrected OID (object identifier) table.
Packit Service 084de1
      o PRNG: query at more locations for a random device, automatic query for
Packit Service 084de1
        EGD style random sources at several locations.
Packit Service 084de1
      o SSL/TLS: allow optional cipher choice according to server's preference.
Packit Service 084de1
      o SSL/TLS: allow server to explicitly set new session ids.
Packit Service 084de1
      o SSL/TLS: support Kerberos cipher suites (RFC2712).
Packit Service 084de1
        Only supports MIT Kerberos for now.
Packit Service 084de1
      o SSL/TLS: allow more precise control of renegotiations and sessions.
Packit Service 084de1
      o SSL/TLS: add callback to retrieve SSL/TLS messages.
Packit Service 084de1
      o SSL/TLS: support AES cipher suites (RFC3268).
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
Packit Service 084de1
Packit Service 084de1
      o Security: fix various ASN1 parsing bugs.
Packit Service 084de1
      o SSL/TLS protocol fix for unrequested client certificates.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
Packit Service 084de1
Packit Service 084de1
      o Security: counter the Klima-Pokorny-Rosa extension of
Packit Service 084de1
        Bleichbacher's attack
Packit Service 084de1
      o Security: make RSA blinding default.
Packit Service 084de1
      o Build: shared library support fixes.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
Packit Service 084de1
Packit Service 084de1
      o Important security related bugfixes.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
Packit Service 084de1
Packit Service 084de1
      o New configuration targets for Tandem OSS and A/UX.
Packit Service 084de1
      o New OIDs for Microsoft attributes.
Packit Service 084de1
      o Better handling of SSL session caching.
Packit Service 084de1
      o Better comparison of distinguished names.
Packit Service 084de1
      o Better handling of shared libraries in a mixed GNU/non-GNU environment.
Packit Service 084de1
      o Support assembler code with Borland C.
Packit Service 084de1
      o Fixes for length problems.
Packit Service 084de1
      o Fixes for uninitialised variables.
Packit Service 084de1
      o Fixes for memory leaks, some unusual crashes and some race conditions.
Packit Service 084de1
      o Fixes for smaller building problems.
Packit Service 084de1
      o Updates of manuals, FAQ and other instructive documents.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
Packit Service 084de1
Packit Service 084de1
      o Important building fixes on Unix.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
Packit Service 084de1
Packit Service 084de1
      o Various important bugfixes.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
Packit Service 084de1
Packit Service 084de1
      o Important security related bugfixes.
Packit Service 084de1
      o Various SSL/TLS library bugfixes.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
Packit Service 084de1
Packit Service 084de1
      o Various SSL/TLS library bugfixes.
Packit Service 084de1
      o Fix DH parameter generation for 'non-standard' generators.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
Packit Service 084de1
Packit Service 084de1
      o Various SSL/TLS library bugfixes.
Packit Service 084de1
      o BIGNUM library fixes.
Packit Service 084de1
      o RSA OAEP and random number generation fixes.
Packit Service 084de1
      o Object identifiers corrected and added.
Packit Service 084de1
      o Add assembler BN routines for IA64.
Packit Service 084de1
      o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
Packit Service 084de1
        MIPS Linux; shared library support for Irix, HP-UX.
Packit Service 084de1
      o Add crypto accelerator support for AEP, Baltimore SureWare,
Packit Service 084de1
        Broadcom and Cryptographic Appliance's keyserver
Packit Service 084de1
        [in 0.9.6c-engine release].
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
Packit Service 084de1
Packit Service 084de1
      o Security fix: PRNG improvements.
Packit Service 084de1
      o Security fix: RSA OAEP check.
Packit Service 084de1
      o Security fix: Reinsert and fix countermeasure to Bleichbacher's
Packit Service 084de1
        attack.
Packit Service 084de1
      o MIPS bug fix in BIGNUM.
Packit Service 084de1
      o Bug fix in "openssl enc".
Packit Service 084de1
      o Bug fix in X.509 printing routine.
Packit Service 084de1
      o Bug fix in DSA verification routine and DSA S/MIME verification.
Packit Service 084de1
      o Bug fix to make PRNG thread-safe.
Packit Service 084de1
      o Bug fix in RAND_file_name().
Packit Service 084de1
      o Bug fix in compatibility mode trust settings.
Packit Service 084de1
      o Bug fix in blowfish EVP.
Packit Service 084de1
      o Increase default size for BIO buffering filter.
Packit Service 084de1
      o Compatibility fixes in some scripts.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
Packit Service 084de1
Packit Service 084de1
      o Security fix: change behavior of OpenSSL to avoid using
Packit Service 084de1
        environment variables when running as root.
Packit Service 084de1
      o Security fix: check the result of RSA-CRT to reduce the
Packit Service 084de1
        possibility of deducing the private key from an incorrectly
Packit Service 084de1
        calculated signature.
Packit Service 084de1
      o Security fix: prevent Bleichenbacher's DSA attack.
Packit Service 084de1
      o Security fix: Zero the premaster secret after deriving the
Packit Service 084de1
        master secret in DH ciphersuites.
Packit Service 084de1
      o Reimplement SSL_peek(), which had various problems.
Packit Service 084de1
      o Compatibility fix: the function des_encrypt() renamed to
Packit Service 084de1
        des_encrypt1() to avoid clashes with some Unixen libc.
Packit Service 084de1
      o Bug fixes for Win32, HP/UX and Irix.
Packit Service 084de1
      o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
Packit Service 084de1
        memory checking routines.
Packit Service 084de1
      o Bug fixes for RSA operations in threaded environments.
Packit Service 084de1
      o Bug fixes in misc. openssl applications.
Packit Service 084de1
      o Remove a few potential memory leaks.
Packit Service 084de1
      o Add tighter checks of BIGNUM routines.
Packit Service 084de1
      o Shared library support has been reworked for generality.
Packit Service 084de1
      o More documentation.
Packit Service 084de1
      o New function BN_rand_range().
Packit Service 084de1
      o Add "-rand" option to openssl s_client and s_server.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
Packit Service 084de1
Packit Service 084de1
      o Some documentation for BIO and SSL libraries.
Packit Service 084de1
      o Enhanced chain verification using key identifiers.
Packit Service 084de1
      o New sign and verify options to 'dgst' application.
Packit Service 084de1
      o Support for DER and PEM encoded messages in 'smime' application.
Packit Service 084de1
      o New 'rsautl' application, low level RSA utility.
Packit Service 084de1
      o MD4 now included.
Packit Service 084de1
      o Bugfix for SSL rollback padding check.
Packit Service 084de1
      o Support for external crypto devices [1].
Packit Service 084de1
      o Enhanced EVP interface.
Packit Service 084de1
Packit Service 084de1
    [1] The support for external crypto devices is currently a separate
Packit Service 084de1
        distribution.  See the file README.ENGINE.
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
Packit Service 084de1
Packit Service 084de1
      o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
Packit Service 084de1
      o Shared library support for HPUX and Solaris-gcc
Packit Service 084de1
      o Support of Linux/IA64
Packit Service 084de1
      o Assembler support for Mingw32
Packit Service 084de1
      o New 'rand' application
Packit Service 084de1
      o New way to check for existence of algorithms from scripts
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
Packit Service 084de1
Packit Service 084de1
      o S/MIME support in new 'smime' command
Packit Service 084de1
      o Documentation for the OpenSSL command line application
Packit Service 084de1
      o Automation of 'req' application
Packit Service 084de1
      o Fixes to make s_client, s_server work under Windows
Packit Service 084de1
      o Support for multiple fieldnames in SPKACs
Packit Service 084de1
      o New SPKAC command line utility and associated library functions
Packit Service 084de1
      o Options to allow passwords to be obtained from various sources
Packit Service 084de1
      o New public key PEM format and options to handle it
Packit Service 084de1
      o Many other fixes and enhancements to command line utilities
Packit Service 084de1
      o Usable certificate chain verification
Packit Service 084de1
      o Certificate purpose checking
Packit Service 084de1
      o Certificate trust settings
Packit Service 084de1
      o Support of authority information access extension
Packit Service 084de1
      o Extensions in certificate requests
Packit Service 084de1
      o Simplified X509 name and attribute routines
Packit Service 084de1
      o Initial (incomplete) support for international character sets
Packit Service 084de1
      o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
Packit Service 084de1
      o Read only memory BIOs and simplified creation function
Packit Service 084de1
      o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
Packit Service 084de1
        record; allow fragmentation and interleaving of handshake and other
Packit Service 084de1
        data
Packit Service 084de1
      o TLS/SSL code now "tolerates" MS SGC
Packit Service 084de1
      o Work around for Netscape client certificate hang bug
Packit Service 084de1
      o RSA_NULL option that removes RSA patent code but keeps other
Packit Service 084de1
        RSA functionality
Packit Service 084de1
      o Memory leak detection now allows applications to add extra information
Packit Service 084de1
        via a per-thread stack
Packit Service 084de1
      o PRNG robustness improved
Packit Service 084de1
      o EGD support
Packit Service 084de1
      o BIGNUM library bug fixes
Packit Service 084de1
      o Faster DSA parameter generation
Packit Service 084de1
      o Enhanced support for Alpha Linux
Packit Service 084de1
      o Experimental MacOS support
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
Packit Service 084de1
Packit Service 084de1
      o Transparent support for PKCS#8 format private keys: these are used
Packit Service 084de1
        by several software packages and are more secure than the standard
Packit Service 084de1
        form
Packit Service 084de1
      o PKCS#5 v2.0 implementation
Packit Service 084de1
      o Password callbacks have a new void * argument for application data
Packit Service 084de1
      o Avoid various memory leaks
Packit Service 084de1
      o New pipe-like BIO that allows using the SSL library when actual I/O
Packit Service 084de1
        must be handled by the application (BIO pair)
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
Packit Service 084de1
      o Lots of enhancements and cleanups to the Configuration mechanism
Packit Service 084de1
      o RSA OEAP related fixes
Packit Service 084de1
      o Added `openssl ca -revoke' option for revoking a certificate
Packit Service 084de1
      o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
Packit Service 084de1
      o Source tree cleanups: removed lots of obsolete files
Packit Service 084de1
      o Thawte SXNet, certificate policies and CRL distribution points
Packit Service 084de1
        extension support
Packit Service 084de1
      o Preliminary (experimental) S/MIME support
Packit Service 084de1
      o Support for ASN.1 UTF8String and VisibleString
Packit Service 084de1
      o Full integration of PKCS#12 code
Packit Service 084de1
      o Sparc assembler bignum implementation, optimized hash functions
Packit Service 084de1
      o Option to disable selected ciphers
Packit Service 084de1
Packit Service 084de1
  Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
Packit Service 084de1
      o Fixed a security hole related to session resumption
Packit Service 084de1
      o Fixed RSA encryption routines for the p < q case
Packit Service 084de1
      o "ALL" in cipher lists now means "everything except NULL ciphers"
Packit Service 084de1
      o Support for Triple-DES CBCM cipher
Packit Service 084de1
      o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
Packit Service 084de1
      o First support for new TLSv1 ciphers
Packit Service 084de1
      o Added a few new BIOs (syslog BIO, reliable BIO)
Packit Service 084de1
      o Extended support for DSA certificate/keys.
Packit Service 084de1
      o Extended support for Certificate Signing Requests (CSR)
Packit Service 084de1
      o Initial support for X.509v3 extensions
Packit Service 084de1
      o Extended support for compression inside the SSL record layer
Packit Service 084de1
      o Overhauled Win32 builds
Packit Service 084de1
      o Cleanups and fixes to the Big Number (BN) library
Packit Service 084de1
      o Support for ASN.1 GeneralizedTime
Packit Service 084de1
      o Splitted ASN.1 SETs from SEQUENCEs
Packit Service 084de1
      o ASN1 and PEM support for Netscape Certificate Sequences
Packit Service 084de1
      o Overhauled Perl interface
Packit Service 084de1
      o Lots of source tree cleanups.
Packit Service 084de1
      o Lots of memory leak fixes.
Packit Service 084de1
      o Lots of bug fixes.
Packit Service 084de1
Packit Service 084de1
  Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
Packit Service 084de1
      o Integration of the popular NO_RSA/NO_DSA patches
Packit Service 084de1
      o Initial support for compression inside the SSL record layer
Packit Service 084de1
      o Added BIO proxy and filtering functionality
Packit Service 084de1
      o Extended Big Number (BN) library
Packit Service 084de1
      o Added RIPE MD160 message digest
Packit Service 084de1
      o Added support for RC2/64bit cipher
Packit Service 084de1
      o Extended ASN.1 parser routines
Packit Service 084de1
      o Adjustments of the source tree for CVS
Packit Service 084de1
      o Support for various new platforms