Blame NEWS

Packit c4476c
Packit c4476c
  NEWS
Packit c4476c
  ====
Packit c4476c
Packit c4476c
  This file gives a brief overview of the major changes between each OpenSSL
Packit c4476c
  release. For more details please read the CHANGES file.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
Packit c4476c
Packit c4476c
      o Fixed segmentation fault in SSL_check_chain() (CVE-2020-1967)
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
Packit c4476c
Packit c4476c
      o Revert the unexpected EOF reporting via SSL_ERROR_SSL
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
Packit c4476c
Packit c4476c
      o Fixed an overflow bug in the x64_64 Montgomery squaring procedure
Packit c4476c
        used in exponentiation with 512-bit moduli (CVE-2019-1551)
Packit c4476c
      o Properly detect unexpected EOF while reading in libssl and report
Packit c4476c
        it via SSL_ERROR_SSL
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
Packit c4476c
Packit c4476c
      o Fixed a fork protection issue (CVE-2019-1549)
Packit c4476c
      o Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
Packit c4476c
        (CVE-2019-1563)
Packit c4476c
      o For built-in EC curves, ensure an EC_GROUP built from the curve name is
Packit c4476c
        used even when parsing explicit parameters
Packit c4476c
      o Compute ECC cofactors if not provided during EC_GROUP construction
Packit c4476c
        (CVE-2019-1547)
Packit c4476c
      o Early start up entropy quality from the DEVRANDOM seed source has been
Packit c4476c
        improved for older Linux systems
Packit c4476c
      o Correct the extended master secret constant on EBCDIC systems
Packit c4476c
      o Use Windows installation paths in the mingw builds (CVE-2019-1552)
Packit c4476c
      o Changed DH_check to accept parameters with order q and 2q subgroups
Packit c4476c
      o Significantly reduce secure memory usage by the randomness pools
Packit c4476c
      o Revert the DEVRANDOM_WAIT feature for Linux systems
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
Packit c4476c
Packit c4476c
      o Prevent over long nonces in ChaCha20-Poly1305 (CVE-2019-1543)
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
Packit c4476c
Packit c4476c
      o Change the info callback signals for the start and end of a post-handshake
Packit c4476c
        message exchange in TLSv1.3.
Packit c4476c
      o Fix a bug in DTLS over SCTP. This breaks interoperability with older versions
Packit c4476c
        of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
Packit c4476c
Packit c4476c
      o Timing vulnerability in DSA signature generation (CVE-2018-0734)
Packit c4476c
      o Timing vulnerability in ECDSA signature generation (CVE-2018-0735)
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
Packit c4476c
Packit c4476c
      o Support for TLSv1.3 added (see https://wiki.openssl.org/index.php/TLS1.3
Packit c4476c
        for further important information). The TLSv1.3 implementation includes:
Packit c4476c
          o Fully compliant implementation of RFC8446 (TLSv1.3) on by default
Packit c4476c
          o Early data (0-RTT)
Packit c4476c
          o Post-handshake authentication and key update
Packit c4476c
          o Middlebox Compatibility Mode
Packit c4476c
          o TLSv1.3 PSKs
Packit c4476c
          o Support for all five RFC8446 ciphersuites
Packit c4476c
          o RSA-PSS signature algorithms (backported to TLSv1.2)
Packit c4476c
          o Configurable session ticket support
Packit c4476c
          o Stateless server support
Packit c4476c
          o Rewrite of the packet construction code for "safer" packet handling
Packit c4476c
          o Rewrite of the extension handling code
Packit c4476c
      o Complete rewrite of the OpenSSL random number generator to introduce the
Packit c4476c
        following capabilities
Packit c4476c
          o The default RAND method now utilizes an AES-CTR DRBG according to
Packit c4476c
            NIST standard SP 800-90Ar1.
Packit c4476c
          o Support for multiple DRBG instances with seed chaining.
Packit c4476c
          o There is a public and private DRBG instance.
Packit c4476c
          o The DRBG instances are fork-safe.
Packit c4476c
          o Keep all global DRBG instances on the secure heap if it is enabled.
Packit c4476c
          o The public and private DRBG instance are per thread for lock free
Packit c4476c
            operation
Packit c4476c
      o Support for various new cryptographic algorithms including:
Packit c4476c
          o SHA3
Packit c4476c
          o SHA512/224 and SHA512/256
Packit c4476c
          o EdDSA (both Ed25519 and Ed448) including X509 and TLS support
Packit c4476c
          o X448 (adding to the existing X25519 support in 1.1.0)
Packit c4476c
          o Multi-prime RSA
Packit c4476c
          o SM2
Packit c4476c
          o SM3
Packit c4476c
          o SM4
Packit c4476c
          o SipHash
Packit c4476c
          o ARIA (including TLS support)
Packit c4476c
      o Significant Side-Channel attack security improvements
Packit c4476c
      o Add a new ClientHello callback to provide the ability to adjust the SSL
Packit c4476c
        object at an early stage.
Packit c4476c
      o Add 'Maximum Fragment Length' TLS extension negotiation and support
Packit c4476c
      o A new STORE module, which implements a uniform and URI based reader of
Packit c4476c
        stores that can contain keys, certificates, CRLs and numerous other
Packit c4476c
        objects.
Packit c4476c
      o Move the display of configuration data to configdata.pm.
Packit c4476c
      o Allow GNU style "make variables" to be used with Configure.
Packit c4476c
      o Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
Packit c4476c
      o Rewrite of devcrypto engine
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [under development]
Packit c4476c
Packit c4476c
      o Client DoS due to large DH parameter (CVE-2018-0732)
Packit c4476c
      o Cache timing vulnerability in RSA Key Generation (CVE-2018-0737)
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [under development]
Packit c4476c
Packit c4476c
      o Constructed ASN.1 types with a recursive definition could exceed the
Packit c4476c
        stack (CVE-2018-0739)
Packit c4476c
      o Incorrect CRYPTO_memcmp on HP-UX PA-RISC (CVE-2018-0733)
Packit c4476c
      o rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
Packit c4476c
Packit c4476c
      o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
Packit c4476c
      o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735)
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
Packit c4476c
Packit c4476c
      o config now recognises 64-bit mingw and chooses mingw64 instead of mingw
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
Packit c4476c
Packit c4476c
      o Encrypt-Then-Mac renegotiation crash (CVE-2017-3733)
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
Packit c4476c
Packit c4476c
      o Truncated packet could crash via OOB read (CVE-2017-3731)
Packit c4476c
      o Bad (EC)DHE parameters cause a client crash (CVE-2017-3730)
Packit c4476c
      o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
Packit c4476c
Packit c4476c
      o ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054)
Packit c4476c
      o CMS Null dereference (CVE-2016-7053)
Packit c4476c
      o Montgomery multiplication may produce incorrect results (CVE-2016-7055)
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
Packit c4476c
Packit c4476c
      o Fix Use After Free for large message sizes (CVE-2016-6309)
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
Packit c4476c
Packit c4476c
      o OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
Packit c4476c
      o SSL_peek() hang on empty record (CVE-2016-6305)
Packit c4476c
      o Excessive allocation of memory in tls_get_message_header()
Packit c4476c
       (CVE-2016-6307)
Packit c4476c
      o Excessive allocation of memory in dtls1_preprocess_fragment()
Packit c4476c
       (CVE-2016-6308)
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
Packit c4476c
Packit c4476c
      o Copyright text was shrunk to a boilerplate that points to the license
Packit c4476c
      o "shared" builds are now the default when possible
Packit c4476c
      o Added support for "pipelining"
Packit c4476c
      o Added the AFALG engine
Packit c4476c
      o New threading API implemented
Packit c4476c
      o Support for ChaCha20 and Poly1305 added to libcrypto and libssl
Packit c4476c
      o Support for extended master secret
Packit c4476c
      o CCM ciphersuites
Packit c4476c
      o Reworked test suite, now based on perl, Test::Harness and Test::More
Packit c4476c
      o *Most* libcrypto and libssl public structures were made opaque,
Packit c4476c
        including:
Packit c4476c
        BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
Packit c4476c
        DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
Packit c4476c
        BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
Packit c4476c
        EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
Packit c4476c
        X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
Packit c4476c
        X509_LOOKUP, X509_LOOKUP_METHOD
Packit c4476c
      o libssl internal structures made opaque
Packit c4476c
      o SSLv2 support removed
Packit c4476c
      o Kerberos ciphersuite support removed
Packit c4476c
      o RC4 removed from DEFAULT ciphersuites in libssl
Packit c4476c
      o 40 and 56 bit cipher support removed from libssl
Packit c4476c
      o All public header files moved to include/openssl, no more symlinking
Packit c4476c
      o SSL/TLS state machine, version negotiation and record layer rewritten
Packit c4476c
      o EC revision: now operations use new EC_KEY_METHOD.
Packit c4476c
      o Support for OCB mode added to libcrypto
Packit c4476c
      o Support for asynchronous crypto operations added to libcrypto and libssl
Packit c4476c
      o Deprecated interfaces can now be disabled at build time either
Packit c4476c
        relative to the latest release via the "no-deprecated" Configure
Packit c4476c
        argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
Packit c4476c
      o Application software can be compiled with -DOPENSSL_API_COMPAT=version
Packit c4476c
        to ensure that features deprecated in that version are not exposed.
Packit c4476c
      o Support for RFC6698/RFC7671 DANE TLSA peer authentication
Packit c4476c
      o Change of Configure to use --prefix as the main installation
Packit c4476c
        directory location rather than --openssldir.  The latter becomes
Packit c4476c
        the directory for certs, private key and openssl.cnf exclusively.
Packit c4476c
      o Reworked BIO networking library, with full support for IPv6.
Packit c4476c
      o New "unified" build system
Packit c4476c
      o New security levels
Packit c4476c
      o Support for scrypt algorithm
Packit c4476c
      o Support for X25519
Packit c4476c
      o Extended SSL_CONF support using configuration files
Packit c4476c
      o KDF algorithm support. Implement TLS PRF as a KDF.
Packit c4476c
      o Support for Certificate Transparency
Packit c4476c
      o HKDF support.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
Packit c4476c
Packit c4476c
      o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107)
Packit c4476c
      o Fix EVP_EncodeUpdate overflow (CVE-2016-2105)
Packit c4476c
      o Fix EVP_EncryptUpdate overflow (CVE-2016-2106)
Packit c4476c
      o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109)
Packit c4476c
      o EBCDIC overread (CVE-2016-2176)
Packit c4476c
      o Modify behavior of ALPN to invoke callback after SNI/servername
Packit c4476c
        callback, such that updates to the SSL_CTX affect ALPN.
Packit c4476c
      o Remove LOW from the DEFAULT cipher list.  This removes singles DES from
Packit c4476c
        the default.
Packit c4476c
      o Only remove the SSLv2 methods with the no-ssl2-method option.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
Packit c4476c
Packit c4476c
      o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
Packit c4476c
      o Disable SSLv2 default build, default negotiation and weak ciphers
Packit c4476c
        (CVE-2016-0800)
Packit c4476c
      o Fix a double-free in DSA code (CVE-2016-0705)
Packit c4476c
      o Disable SRP fake user seed to address a server memory leak
Packit c4476c
        (CVE-2016-0798)
Packit c4476c
      o Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
Packit c4476c
        (CVE-2016-0797)
Packit c4476c
      o Fix memory issues in BIO_*printf functions (CVE-2016-0799)
Packit c4476c
      o Fix side channel attack on modular exponentiation (CVE-2016-0702)
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
Packit c4476c
Packit c4476c
      o DH small subgroups (CVE-2016-0701)
Packit c4476c
      o SSLv2 doesn't block disabled ciphers (CVE-2015-3197)
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
Packit c4476c
Packit c4476c
      o BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193)
Packit c4476c
      o Certificate verify crash with missing PSS parameter (CVE-2015-3194)
Packit c4476c
      o X509_ATTRIBUTE memory leak (CVE-2015-3195)
Packit c4476c
      o Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
Packit c4476c
      o In DSA_generate_parameters_ex, if the provided seed is too short,
Packit c4476c
        return an error
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
Packit c4476c
Packit c4476c
      o Alternate chains certificate forgery (CVE-2015-1793)
Packit c4476c
      o Race condition handling PSK identify hint (CVE-2015-3196)
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
Packit c4476c
Packit c4476c
      o Fix HMAC ABI incompatibility
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
Packit c4476c
Packit c4476c
      o Malformed ECParameters causes infinite loop (CVE-2015-1788)
Packit c4476c
      o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
Packit c4476c
      o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
Packit c4476c
      o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
Packit c4476c
      o Race condition handling NewSessionTicket (CVE-2015-1791)
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
Packit c4476c
Packit c4476c
      o OpenSSL 1.0.2 ClientHello sigalgs DoS fix (CVE-2015-0291)
Packit c4476c
      o Multiblock corrupted pointer fix (CVE-2015-0290)
Packit c4476c
      o Segmentation fault in DTLSv1_listen fix (CVE-2015-0207)
Packit c4476c
      o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
Packit c4476c
      o Segmentation fault for invalid PSS parameters fix (CVE-2015-0208)
Packit c4476c
      o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
Packit c4476c
      o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
Packit c4476c
      o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
Packit c4476c
      o Empty CKE with client auth and DHE fix (CVE-2015-1787)
Packit c4476c
      o Handshake with unseeded PRNG fix (CVE-2015-0285)
Packit c4476c
      o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
Packit c4476c
      o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
Packit c4476c
      o Removed the export ciphers from the DEFAULT ciphers
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]:
Packit c4476c
Packit c4476c
      o Suite B support for TLS 1.2 and DTLS 1.2
Packit c4476c
      o Support for DTLS 1.2
Packit c4476c
      o TLS automatic EC curve selection.
Packit c4476c
      o API to set TLS supported signature algorithms and curves
Packit c4476c
      o SSL_CONF configuration API.
Packit c4476c
      o TLS Brainpool support.
Packit c4476c
      o ALPN support.
Packit c4476c
      o CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
Packit c4476c
Packit c4476c
      o Build fixes for the Windows and OpenVMS platforms
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
Packit c4476c
Packit c4476c
      o Fix for CVE-2014-3571
Packit c4476c
      o Fix for CVE-2015-0206
Packit c4476c
      o Fix for CVE-2014-3569
Packit c4476c
      o Fix for CVE-2014-3572
Packit c4476c
      o Fix for CVE-2015-0204
Packit c4476c
      o Fix for CVE-2015-0205
Packit c4476c
      o Fix for CVE-2014-8275
Packit c4476c
      o Fix for CVE-2014-3570
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
Packit c4476c
Packit c4476c
      o Fix for CVE-2014-3513
Packit c4476c
      o Fix for CVE-2014-3567
Packit c4476c
      o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
Packit c4476c
      o Fix for CVE-2014-3568
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
Packit c4476c
Packit c4476c
      o Fix for CVE-2014-3512
Packit c4476c
      o Fix for CVE-2014-3511
Packit c4476c
      o Fix for CVE-2014-3510
Packit c4476c
      o Fix for CVE-2014-3507
Packit c4476c
      o Fix for CVE-2014-3506
Packit c4476c
      o Fix for CVE-2014-3505
Packit c4476c
      o Fix for CVE-2014-3509
Packit c4476c
      o Fix for CVE-2014-5139
Packit c4476c
      o Fix for CVE-2014-3508
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
Packit c4476c
Packit c4476c
      o Fix for CVE-2014-0224
Packit c4476c
      o Fix for CVE-2014-0221
Packit c4476c
      o Fix for CVE-2014-0198
Packit c4476c
      o Fix for CVE-2014-0195
Packit c4476c
      o Fix for CVE-2014-3470
Packit c4476c
      o Fix for CVE-2010-5298
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
Packit c4476c
Packit c4476c
      o Fix for CVE-2014-0160
Packit c4476c
      o Add TLS padding extension workaround for broken servers.
Packit c4476c
      o Fix for CVE-2014-0076
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
Packit c4476c
Packit c4476c
      o Don't include gmt_unix_time in TLS server and client random values
Packit c4476c
      o Fix for TLS record tampering bug CVE-2013-4353
Packit c4476c
      o Fix for TLS version checking bug CVE-2013-6449
Packit c4476c
      o Fix for DTLS retransmission bug CVE-2013-6450
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
Packit c4476c
Packit c4476c
      o Corrected fix for CVE-2013-0169
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
Packit c4476c
Packit c4476c
      o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
Packit c4476c
      o Include the fips configuration module.
Packit c4476c
      o Fix OCSP bad key DoS attack CVE-2013-0166
Packit c4476c
      o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
Packit c4476c
      o Fix for TLS AESNI record handling flaw CVE-2012-2686
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
Packit c4476c
Packit c4476c
      o Fix TLS/DTLS record length checking bug CVE-2012-2333
Packit c4476c
      o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
Packit c4476c
Packit c4476c
      o Fix compilation error on non-x86 platforms.
Packit c4476c
      o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
Packit c4476c
      o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
Packit c4476c
Packit c4476c
      o Fix for ASN1 overflow bug CVE-2012-2110
Packit c4476c
      o Workarounds for some servers that hang on long client hellos.
Packit c4476c
      o Fix SEGV in AES code.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
Packit c4476c
Packit c4476c
      o TLS/DTLS heartbeat support.
Packit c4476c
      o SCTP support.
Packit c4476c
      o RFC 5705 TLS key material exporter.
Packit c4476c
      o RFC 5764 DTLS-SRTP negotiation.
Packit c4476c
      o Next Protocol Negotiation.
Packit c4476c
      o PSS signatures in certificates, requests and CRLs.
Packit c4476c
      o Support for password based recipient info for CMS.
Packit c4476c
      o Support TLS v1.2 and TLS v1.1.
Packit c4476c
      o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
Packit c4476c
      o SRP support.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
Packit c4476c
Packit c4476c
      o Fix for CMS/PKCS#7 MMA CVE-2012-0884
Packit c4476c
      o Corrected fix for CVE-2011-4619
Packit c4476c
      o Various DTLS fixes.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
Packit c4476c
Packit c4476c
      o Fix for DTLS DoS issue CVE-2012-0050
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
Packit c4476c
Packit c4476c
      o Fix for DTLS plaintext recovery attack CVE-2011-4108
Packit c4476c
      o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
Packit c4476c
      o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
Packit c4476c
      o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
Packit c4476c
      o Check for malformed RFC3779 data CVE-2011-4577
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
Packit c4476c
Packit c4476c
      o Fix for CRL vulnerability issue CVE-2011-3207
Packit c4476c
      o Fix for ECDH crashes CVE-2011-3210
Packit c4476c
      o Protection against EC timing attacks.
Packit c4476c
      o Support ECDH ciphersuites for certificates using SHA2 algorithms.
Packit c4476c
      o Various DTLS fixes.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
Packit c4476c
Packit c4476c
      o Fix for security issue CVE-2011-0014
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
Packit c4476c
Packit c4476c
      o Fix for security issue CVE-2010-4180
Packit c4476c
      o Fix for CVE-2010-4252
Packit c4476c
      o Fix mishandling of absent EC point format extension.
Packit c4476c
      o Fix various platform compilation issues.
Packit c4476c
      o Corrected fix for security issue CVE-2010-3864.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
Packit c4476c
Packit c4476c
      o Fix for security issue CVE-2010-3864.
Packit c4476c
      o Fix for CVE-2010-2939
Packit c4476c
      o Fix WIN32 build system for GOST ENGINE.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
Packit c4476c
Packit c4476c
      o Fix for security issue CVE-2010-1633.
Packit c4476c
      o GOST MAC and CFB fixes.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
Packit c4476c
Packit c4476c
      o RFC3280 path validation: sufficient to process PKITS tests.
Packit c4476c
      o Integrated support for PVK files and keyblobs.
Packit c4476c
      o Change default private key format to PKCS#8.
Packit c4476c
      o CMS support: able to process all examples in RFC4134
Packit c4476c
      o Streaming ASN1 encode support for PKCS#7 and CMS.
Packit c4476c
      o Multiple signer and signer add support for PKCS#7 and CMS.
Packit c4476c
      o ASN1 printing support.
Packit c4476c
      o Whirlpool hash algorithm added.
Packit c4476c
      o RFC3161 time stamp support.
Packit c4476c
      o New generalised public key API supporting ENGINE based algorithms.
Packit c4476c
      o New generalised public key API utilities.
Packit c4476c
      o New ENGINE supporting GOST algorithms.
Packit c4476c
      o SSL/TLS GOST ciphersuite support.
Packit c4476c
      o PKCS#7 and CMS GOST support.
Packit c4476c
      o RFC4279 PSK ciphersuite support.
Packit c4476c
      o Supported points format extension for ECC ciphersuites.
Packit c4476c
      o ecdsa-with-SHA224/256/384/512 signature types.
Packit c4476c
      o dsa-with-SHA224 and dsa-with-SHA256 signature types.
Packit c4476c
      o Opaque PRF Input TLS extension support.
Packit c4476c
      o Updated time routines to avoid OS limitations.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
Packit c4476c
Packit c4476c
      o CFB cipher definition fixes.
Packit c4476c
      o Fix security issues CVE-2010-0740 and CVE-2010-0433.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
Packit c4476c
Packit c4476c
      o Cipher definition fixes.
Packit c4476c
      o Workaround for slow RAND_poll() on some WIN32 versions.
Packit c4476c
      o Remove MD2 from algorithm tables.
Packit c4476c
      o SPKAC handling fixes.
Packit c4476c
      o Support for RFC5746 TLS renegotiation extension.
Packit c4476c
      o Compression memory leak fixed.
Packit c4476c
      o Compression session resumption fixed.
Packit c4476c
      o Ticket and SNI coexistence fixes.
Packit c4476c
      o Many fixes to DTLS handling.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
Packit c4476c
Packit c4476c
      o Temporary work around for CVE-2009-3555: disable renegotiation.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
Packit c4476c
Packit c4476c
      o Fix various build issues.
Packit c4476c
      o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
Packit c4476c
Packit c4476c
      o Fix security issue (CVE-2008-5077)
Packit c4476c
      o Merge FIPS 140-2 branch code.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
Packit c4476c
Packit c4476c
      o CryptoAPI ENGINE support.
Packit c4476c
      o Various precautionary measures.
Packit c4476c
      o Fix for bugs affecting certificate request creation.
Packit c4476c
      o Support for local machine keyset attribute in PKCS#12 files.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
Packit c4476c
Packit c4476c
      o Backport of CMS functionality to 0.9.8.
Packit c4476c
      o Fixes for bugs introduced with 0.9.8f.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
Packit c4476c
Packit c4476c
      o Add gcc 4.2 support.
Packit c4476c
      o Add support for AES and SSE2 assembly language optimization
Packit c4476c
        for VC++ build.
Packit c4476c
      o Support for RFC4507bis and server name extensions if explicitly
Packit c4476c
        selected at compile time.
Packit c4476c
      o DTLS improvements.
Packit c4476c
      o RFC4507bis support.
Packit c4476c
      o TLS Extensions support.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
Packit c4476c
Packit c4476c
      o Various ciphersuite selection fixes.
Packit c4476c
      o RFC3779 support.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
Packit c4476c
Packit c4476c
      o Introduce limits to prevent malicious key DoS  (CVE-2006-2940)
Packit c4476c
      o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
Packit c4476c
      o Changes to ciphersuite selection algorithm
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
Packit c4476c
Packit c4476c
      o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
Packit c4476c
      o New cipher Camellia
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
Packit c4476c
Packit c4476c
      o Cipher string fixes.
Packit c4476c
      o Fixes for VC++ 2005.
Packit c4476c
      o Updated ECC cipher suite support.
Packit c4476c
      o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
Packit c4476c
      o Zlib compression usage fixes.
Packit c4476c
      o Built in dynamic engine compilation support on Win32.
Packit c4476c
      o Fixes auto dynamic engine loading in Win32.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
Packit c4476c
Packit c4476c
      o Fix potential SSL 2.0 rollback, CVE-2005-2969
Packit c4476c
      o Extended Windows CE support
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
Packit c4476c
Packit c4476c
      o Major work on the BIGNUM library for higher efficiency and to
Packit c4476c
        make operations more streamlined and less contradictory.  This
Packit c4476c
        is the result of a major audit of the BIGNUM library.
Packit c4476c
      o Addition of BIGNUM functions for fields GF(2^m) and NIST
Packit c4476c
        curves, to support the Elliptic Crypto functions.
Packit c4476c
      o Major work on Elliptic Crypto; ECDH and ECDSA added, including
Packit c4476c
        the use through EVP, X509 and ENGINE.
Packit c4476c
      o New ASN.1 mini-compiler that's usable through the OpenSSL
Packit c4476c
        configuration file.
Packit c4476c
      o Added support for ASN.1 indefinite length constructed encoding.
Packit c4476c
      o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
Packit c4476c
      o Complete rework of shared library construction and linking
Packit c4476c
        programs with shared or static libraries, through a separate
Packit c4476c
        Makefile.shared.
Packit c4476c
      o Rework of the passing of parameters from one Makefile to another.
Packit c4476c
      o Changed ENGINE framework to load dynamic engine modules
Packit c4476c
        automatically from specifically given directories.
Packit c4476c
      o New structure and ASN.1 functions for CertificatePair.
Packit c4476c
      o Changed the ZLIB compression method to be stateful.
Packit c4476c
      o Changed the key-generation and primality testing "progress"
Packit c4476c
        mechanism to take a structure that contains the ticker
Packit c4476c
        function and an argument.
Packit c4476c
      o New engine module: GMP (performs private key exponentiation).
Packit c4476c
      o New engine module: VIA PadLOck ACE extension in VIA C3
Packit c4476c
        Nehemiah processors.
Packit c4476c
      o Added support for IPv6 addresses in certificate extensions.
Packit c4476c
        See RFC 1884, section 2.2.
Packit c4476c
      o Added support for certificate policy mappings, policy
Packit c4476c
        constraints and name constraints.
Packit c4476c
      o Added support for multi-valued AVAs in the OpenSSL
Packit c4476c
        configuration file.
Packit c4476c
      o Added support for multiple certificates with the same subject
Packit c4476c
        in the 'openssl ca' index file.
Packit c4476c
      o Make it possible to create self-signed certificates using
Packit c4476c
        'openssl ca -selfsign'.
Packit c4476c
      o Make it possible to generate a serial number file with
Packit c4476c
        'openssl ca -create_serial'.
Packit c4476c
      o New binary search functions with extended functionality.
Packit c4476c
      o New BUF functions.
Packit c4476c
      o New STORE structure and library to provide an interface to all
Packit c4476c
        sorts of data repositories.  Supports storage of public and
Packit c4476c
        private keys, certificates, CRLs, numbers and arbitrary blobs.
Packit c4476c
        This library is unfortunately unfinished and unused within
Packit c4476c
        OpenSSL.
Packit c4476c
      o New control functions for the error stack.
Packit c4476c
      o Changed the PKCS#7 library to support one-pass S/MIME
Packit c4476c
        processing.
Packit c4476c
      o Added the possibility to compile without old deprecated
Packit c4476c
        functionality with the OPENSSL_NO_DEPRECATED macro or the
Packit c4476c
        'no-deprecated' argument to the config and Configure scripts.
Packit c4476c
      o Constification of all ASN.1 conversion functions, and other
Packit c4476c
        affected functions.
Packit c4476c
      o Improved platform support for PowerPC.
Packit c4476c
      o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
Packit c4476c
      o New X509_VERIFY_PARAM structure to support parameterisation
Packit c4476c
        of X.509 path validation.
Packit c4476c
      o Major overhaul of RC4 performance on Intel P4, IA-64 and
Packit c4476c
        AMD64.
Packit c4476c
      o Changed the Configure script to have some algorithms disabled
Packit c4476c
        by default.  Those can be explicitly enabled with the new
Packit c4476c
        argument form 'enable-xxx'.
Packit c4476c
      o Change the default digest in 'openssl' commands from MD5 to
Packit c4476c
        SHA-1.
Packit c4476c
      o Added support for DTLS.
Packit c4476c
      o New BIGNUM blinding.
Packit c4476c
      o Added support for the RSA-PSS encryption scheme
Packit c4476c
      o Added support for the RSA X.931 padding.
Packit c4476c
      o Added support for BSD sockets on NetWare.
Packit c4476c
      o Added support for files larger than 2GB.
Packit c4476c
      o Added initial support for Win64.
Packit c4476c
      o Added alternate pkg-config files.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
Packit c4476c
Packit c4476c
      o FIPS 1.1.1 module linking.
Packit c4476c
      o Various ciphersuite selection fixes.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
Packit c4476c
Packit c4476c
      o Introduce limits to prevent malicious key DoS  (CVE-2006-2940)
Packit c4476c
      o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
Packit c4476c
Packit c4476c
      o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
Packit c4476c
Packit c4476c
      o Visual C++ 2005 fixes.
Packit c4476c
      o Update Windows build system for FIPS.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
Packit c4476c
Packit c4476c
      o Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
Packit c4476c
Packit c4476c
      o Fix SSL 2.0 Rollback, CVE-2005-2969
Packit c4476c
      o Allow use of fixed-length exponent on DSA signing
Packit c4476c
      o Default fixed-window RSA, DSA, DH private-key operations
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
Packit c4476c
Packit c4476c
      o More compilation issues fixed.
Packit c4476c
      o Adaptation to more modern Kerberos API.
Packit c4476c
      o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
Packit c4476c
      o Enhanced x86_64 assembler BIGNUM module.
Packit c4476c
      o More constification.
Packit c4476c
      o Added processing of proxy certificates (RFC 3820).
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
Packit c4476c
Packit c4476c
      o Several compilation issues fixed.
Packit c4476c
      o Many memory allocation failure checks added.
Packit c4476c
      o Improved comparison of X509 Name type.
Packit c4476c
      o Mandatory basic checks on certificates.
Packit c4476c
      o Performance improvements.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
Packit c4476c
Packit c4476c
      o Fix race condition in CRL checking code.
Packit c4476c
      o Fixes to PKCS#7 (S/MIME) code.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
Packit c4476c
Packit c4476c
      o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
Packit c4476c
      o Security: Fix null-pointer assignment in do_change_cipher_spec()
Packit c4476c
      o Allow multiple active certificates with same subject in CA index
Packit c4476c
      o Multiple X509 verification fixes
Packit c4476c
      o Speed up HMAC and other operations
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
Packit c4476c
Packit c4476c
      o Security: fix various ASN1 parsing bugs.
Packit c4476c
      o New -ignore_err option to OCSP utility.
Packit c4476c
      o Various interop and bug fixes in S/MIME code.
Packit c4476c
      o SSL/TLS protocol fix for unrequested client certificates.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
Packit c4476c
Packit c4476c
      o Security: counter the Klima-Pokorny-Rosa extension of
Packit c4476c
        Bleichbacher's attack
Packit c4476c
      o Security: make RSA blinding default.
Packit c4476c
      o Configuration: Irix fixes, AIX fixes, better mingw support.
Packit c4476c
      o Support for new platforms: linux-ia64-ecc.
Packit c4476c
      o Build: shared library support fixes.
Packit c4476c
      o ASN.1: treat domainComponent correctly.
Packit c4476c
      o Documentation: fixes and additions.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
Packit c4476c
Packit c4476c
      o Security: Important security related bugfixes.
Packit c4476c
      o Enhanced compatibility with MIT Kerberos.
Packit c4476c
      o Can be built without the ENGINE framework.
Packit c4476c
      o IA32 assembler enhancements.
Packit c4476c
      o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
Packit c4476c
      o Configuration: the no-err option now works properly.
Packit c4476c
      o SSL/TLS: now handles manual certificate chain building.
Packit c4476c
      o SSL/TLS: certain session ID malfunctions corrected.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
Packit c4476c
Packit c4476c
      o New library section OCSP.
Packit c4476c
      o Complete rewrite of ASN1 code.
Packit c4476c
      o CRL checking in verify code and openssl utility.
Packit c4476c
      o Extension copying in 'ca' utility.
Packit c4476c
      o Flexible display options in 'ca' utility.
Packit c4476c
      o Provisional support for international characters with UTF8.
Packit c4476c
      o Support for external crypto devices ('engine') is no longer
Packit c4476c
        a separate distribution.
Packit c4476c
      o New elliptic curve library section.
Packit c4476c
      o New AES (Rijndael) library section.
Packit c4476c
      o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
Packit c4476c
        Linux x86_64, Linux 64-bit on Sparc v9
Packit c4476c
      o Extended support for some platforms: VxWorks
Packit c4476c
      o Enhanced support for shared libraries.
Packit c4476c
      o Now only builds PIC code when shared library support is requested.
Packit c4476c
      o Support for pkg-config.
Packit c4476c
      o Lots of new manuals.
Packit c4476c
      o Makes symbolic links to or copies of manuals to cover all described
Packit c4476c
        functions.
Packit c4476c
      o Change DES API to clean up the namespace (some applications link also
Packit c4476c
        against libdes providing similar functions having the same name).
Packit c4476c
        Provide macros for backward compatibility (will be removed in the
Packit c4476c
        future).
Packit c4476c
      o Unify handling of cryptographic algorithms (software and engine)
Packit c4476c
        to be available via EVP routines for asymmetric and symmetric ciphers.
Packit c4476c
      o NCONF: new configuration handling routines.
Packit c4476c
      o Change API to use more 'const' modifiers to improve error checking
Packit c4476c
        and help optimizers.
Packit c4476c
      o Finally remove references to RSAref.
Packit c4476c
      o Reworked parts of the BIGNUM code.
Packit c4476c
      o Support for new engines: Broadcom ubsec, Accelerated Encryption
Packit c4476c
        Processing, IBM 4758.
Packit c4476c
      o A few new engines added in the demos area.
Packit c4476c
      o Extended and corrected OID (object identifier) table.
Packit c4476c
      o PRNG: query at more locations for a random device, automatic query for
Packit c4476c
        EGD style random sources at several locations.
Packit c4476c
      o SSL/TLS: allow optional cipher choice according to server's preference.
Packit c4476c
      o SSL/TLS: allow server to explicitly set new session ids.
Packit c4476c
      o SSL/TLS: support Kerberos cipher suites (RFC2712).
Packit c4476c
        Only supports MIT Kerberos for now.
Packit c4476c
      o SSL/TLS: allow more precise control of renegotiations and sessions.
Packit c4476c
      o SSL/TLS: add callback to retrieve SSL/TLS messages.
Packit c4476c
      o SSL/TLS: support AES cipher suites (RFC3268).
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
Packit c4476c
Packit c4476c
      o Security: fix various ASN1 parsing bugs.
Packit c4476c
      o SSL/TLS protocol fix for unrequested client certificates.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
Packit c4476c
Packit c4476c
      o Security: counter the Klima-Pokorny-Rosa extension of
Packit c4476c
        Bleichbacher's attack
Packit c4476c
      o Security: make RSA blinding default.
Packit c4476c
      o Build: shared library support fixes.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
Packit c4476c
Packit c4476c
      o Important security related bugfixes.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
Packit c4476c
Packit c4476c
      o New configuration targets for Tandem OSS and A/UX.
Packit c4476c
      o New OIDs for Microsoft attributes.
Packit c4476c
      o Better handling of SSL session caching.
Packit c4476c
      o Better comparison of distinguished names.
Packit c4476c
      o Better handling of shared libraries in a mixed GNU/non-GNU environment.
Packit c4476c
      o Support assembler code with Borland C.
Packit c4476c
      o Fixes for length problems.
Packit c4476c
      o Fixes for uninitialised variables.
Packit c4476c
      o Fixes for memory leaks, some unusual crashes and some race conditions.
Packit c4476c
      o Fixes for smaller building problems.
Packit c4476c
      o Updates of manuals, FAQ and other instructive documents.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
Packit c4476c
Packit c4476c
      o Important building fixes on Unix.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
Packit c4476c
Packit c4476c
      o Various important bugfixes.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
Packit c4476c
Packit c4476c
      o Important security related bugfixes.
Packit c4476c
      o Various SSL/TLS library bugfixes.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
Packit c4476c
Packit c4476c
      o Various SSL/TLS library bugfixes.
Packit c4476c
      o Fix DH parameter generation for 'non-standard' generators.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
Packit c4476c
Packit c4476c
      o Various SSL/TLS library bugfixes.
Packit c4476c
      o BIGNUM library fixes.
Packit c4476c
      o RSA OAEP and random number generation fixes.
Packit c4476c
      o Object identifiers corrected and added.
Packit c4476c
      o Add assembler BN routines for IA64.
Packit c4476c
      o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
Packit c4476c
        MIPS Linux; shared library support for Irix, HP-UX.
Packit c4476c
      o Add crypto accelerator support for AEP, Baltimore SureWare,
Packit c4476c
        Broadcom and Cryptographic Appliance's keyserver
Packit c4476c
        [in 0.9.6c-engine release].
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
Packit c4476c
Packit c4476c
      o Security fix: PRNG improvements.
Packit c4476c
      o Security fix: RSA OAEP check.
Packit c4476c
      o Security fix: Reinsert and fix countermeasure to Bleichbacher's
Packit c4476c
        attack.
Packit c4476c
      o MIPS bug fix in BIGNUM.
Packit c4476c
      o Bug fix in "openssl enc".
Packit c4476c
      o Bug fix in X.509 printing routine.
Packit c4476c
      o Bug fix in DSA verification routine and DSA S/MIME verification.
Packit c4476c
      o Bug fix to make PRNG thread-safe.
Packit c4476c
      o Bug fix in RAND_file_name().
Packit c4476c
      o Bug fix in compatibility mode trust settings.
Packit c4476c
      o Bug fix in blowfish EVP.
Packit c4476c
      o Increase default size for BIO buffering filter.
Packit c4476c
      o Compatibility fixes in some scripts.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
Packit c4476c
Packit c4476c
      o Security fix: change behavior of OpenSSL to avoid using
Packit c4476c
        environment variables when running as root.
Packit c4476c
      o Security fix: check the result of RSA-CRT to reduce the
Packit c4476c
        possibility of deducing the private key from an incorrectly
Packit c4476c
        calculated signature.
Packit c4476c
      o Security fix: prevent Bleichenbacher's DSA attack.
Packit c4476c
      o Security fix: Zero the premaster secret after deriving the
Packit c4476c
        master secret in DH ciphersuites.
Packit c4476c
      o Reimplement SSL_peek(), which had various problems.
Packit c4476c
      o Compatibility fix: the function des_encrypt() renamed to
Packit c4476c
        des_encrypt1() to avoid clashes with some Unixen libc.
Packit c4476c
      o Bug fixes for Win32, HP/UX and Irix.
Packit c4476c
      o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
Packit c4476c
        memory checking routines.
Packit c4476c
      o Bug fixes for RSA operations in threaded environments.
Packit c4476c
      o Bug fixes in misc. openssl applications.
Packit c4476c
      o Remove a few potential memory leaks.
Packit c4476c
      o Add tighter checks of BIGNUM routines.
Packit c4476c
      o Shared library support has been reworked for generality.
Packit c4476c
      o More documentation.
Packit c4476c
      o New function BN_rand_range().
Packit c4476c
      o Add "-rand" option to openssl s_client and s_server.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
Packit c4476c
Packit c4476c
      o Some documentation for BIO and SSL libraries.
Packit c4476c
      o Enhanced chain verification using key identifiers.
Packit c4476c
      o New sign and verify options to 'dgst' application.
Packit c4476c
      o Support for DER and PEM encoded messages in 'smime' application.
Packit c4476c
      o New 'rsautl' application, low level RSA utility.
Packit c4476c
      o MD4 now included.
Packit c4476c
      o Bugfix for SSL rollback padding check.
Packit c4476c
      o Support for external crypto devices [1].
Packit c4476c
      o Enhanced EVP interface.
Packit c4476c
Packit c4476c
    [1] The support for external crypto devices is currently a separate
Packit c4476c
        distribution.  See the file README.ENGINE.
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
Packit c4476c
Packit c4476c
      o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
Packit c4476c
      o Shared library support for HPUX and Solaris-gcc
Packit c4476c
      o Support of Linux/IA64
Packit c4476c
      o Assembler support for Mingw32
Packit c4476c
      o New 'rand' application
Packit c4476c
      o New way to check for existence of algorithms from scripts
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
Packit c4476c
Packit c4476c
      o S/MIME support in new 'smime' command
Packit c4476c
      o Documentation for the OpenSSL command line application
Packit c4476c
      o Automation of 'req' application
Packit c4476c
      o Fixes to make s_client, s_server work under Windows
Packit c4476c
      o Support for multiple fieldnames in SPKACs
Packit c4476c
      o New SPKAC command line utility and associated library functions
Packit c4476c
      o Options to allow passwords to be obtained from various sources
Packit c4476c
      o New public key PEM format and options to handle it
Packit c4476c
      o Many other fixes and enhancements to command line utilities
Packit c4476c
      o Usable certificate chain verification
Packit c4476c
      o Certificate purpose checking
Packit c4476c
      o Certificate trust settings
Packit c4476c
      o Support of authority information access extension
Packit c4476c
      o Extensions in certificate requests
Packit c4476c
      o Simplified X509 name and attribute routines
Packit c4476c
      o Initial (incomplete) support for international character sets
Packit c4476c
      o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
Packit c4476c
      o Read only memory BIOs and simplified creation function
Packit c4476c
      o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
Packit c4476c
        record; allow fragmentation and interleaving of handshake and other
Packit c4476c
        data
Packit c4476c
      o TLS/SSL code now "tolerates" MS SGC
Packit c4476c
      o Work around for Netscape client certificate hang bug
Packit c4476c
      o RSA_NULL option that removes RSA patent code but keeps other
Packit c4476c
        RSA functionality
Packit c4476c
      o Memory leak detection now allows applications to add extra information
Packit c4476c
        via a per-thread stack
Packit c4476c
      o PRNG robustness improved
Packit c4476c
      o EGD support
Packit c4476c
      o BIGNUM library bug fixes
Packit c4476c
      o Faster DSA parameter generation
Packit c4476c
      o Enhanced support for Alpha Linux
Packit c4476c
      o Experimental MacOS support
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
Packit c4476c
Packit c4476c
      o Transparent support for PKCS#8 format private keys: these are used
Packit c4476c
        by several software packages and are more secure than the standard
Packit c4476c
        form
Packit c4476c
      o PKCS#5 v2.0 implementation
Packit c4476c
      o Password callbacks have a new void * argument for application data
Packit c4476c
      o Avoid various memory leaks
Packit c4476c
      o New pipe-like BIO that allows using the SSL library when actual I/O
Packit c4476c
        must be handled by the application (BIO pair)
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
Packit c4476c
      o Lots of enhancements and cleanups to the Configuration mechanism
Packit c4476c
      o RSA OEAP related fixes
Packit c4476c
      o Added `openssl ca -revoke' option for revoking a certificate
Packit c4476c
      o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
Packit c4476c
      o Source tree cleanups: removed lots of obsolete files
Packit c4476c
      o Thawte SXNet, certificate policies and CRL distribution points
Packit c4476c
        extension support
Packit c4476c
      o Preliminary (experimental) S/MIME support
Packit c4476c
      o Support for ASN.1 UTF8String and VisibleString
Packit c4476c
      o Full integration of PKCS#12 code
Packit c4476c
      o Sparc assembler bignum implementation, optimized hash functions
Packit c4476c
      o Option to disable selected ciphers
Packit c4476c
Packit c4476c
  Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
Packit c4476c
      o Fixed a security hole related to session resumption
Packit c4476c
      o Fixed RSA encryption routines for the p < q case
Packit c4476c
      o "ALL" in cipher lists now means "everything except NULL ciphers"
Packit c4476c
      o Support for Triple-DES CBCM cipher
Packit c4476c
      o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
Packit c4476c
      o First support for new TLSv1 ciphers
Packit c4476c
      o Added a few new BIOs (syslog BIO, reliable BIO)
Packit c4476c
      o Extended support for DSA certificate/keys.
Packit c4476c
      o Extended support for Certificate Signing Requests (CSR)
Packit c4476c
      o Initial support for X.509v3 extensions
Packit c4476c
      o Extended support for compression inside the SSL record layer
Packit c4476c
      o Overhauled Win32 builds
Packit c4476c
      o Cleanups and fixes to the Big Number (BN) library
Packit c4476c
      o Support for ASN.1 GeneralizedTime
Packit c4476c
      o Splitted ASN.1 SETs from SEQUENCEs
Packit c4476c
      o ASN1 and PEM support for Netscape Certificate Sequences
Packit c4476c
      o Overhauled Perl interface
Packit c4476c
      o Lots of source tree cleanups.
Packit c4476c
      o Lots of memory leak fixes.
Packit c4476c
      o Lots of bug fixes.
Packit c4476c
Packit c4476c
  Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
Packit c4476c
      o Integration of the popular NO_RSA/NO_DSA patches
Packit c4476c
      o Initial support for compression inside the SSL record layer
Packit c4476c
      o Added BIO proxy and filtering functionality
Packit c4476c
      o Extended Big Number (BN) library
Packit c4476c
      o Added RIPE MD160 message digest
Packit c4476c
      o Added support for RC2/64bit cipher
Packit c4476c
      o Extended ASN.1 parser routines
Packit c4476c
      o Adjustments of the source tree for CVS
Packit c4476c
      o Support for various new platforms