OpenSSL

Cryptography and SSL/TLS Toolkit

OpenSSL 3.2 Series Release Notes

The major changes and known issues for the 3.2 branch of the OpenSSL toolkit are summarised below. The contents reflect the current state of the NEWS file inside the git repository.

More details can be found in the ChangeLog.

Major changes between OpenSSL 3.2.0 and OpenSSL 3.2.1 [30 Jan 2024]

release is Low.

This release incorporates the following bug fixes and mitigations:

  • Fixed PKCS12 Decoding crashes ([CVE-2024-0727])
  • Fixed excessive time spent checking invalid RSA public keys ([CVE-2023-6237])
  • Fixed POLY1305 MAC implementation corrupting vector registers on PowerPC CPUs which support PowerISA 2.07 ([CVE-2023-6129])

Major changes between OpenSSL 3.1 and OpenSSL 3.2.0 [23 Nov 2023]

This release incorporates the following potentially significant or incompatible changes:

  • The default SSL/TLS security level has been changed from 1 to 2.
  • The `x509`, `ca`, and `req` apps now always produce X.509v3 certificates.
  • Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. Also spaces surrounding `=` in DN output are removed. This release adds the following new features:
  • Support for client side QUIC, including support for multiple streams (RFC 9000)
  • Support for Ed25519ctx, Ed25519ph and Ed448ph in addition to existing support for Ed25519 and Ed448 (RFC 8032)
  • Support for deterministic ECDSA signatures (RFC 6979)
  • Support for AES-GCM-SIV, a nonce-misuse-resistant AEAD (RFC 8452)
  • Support for the Argon2 KDF, along with supporting thread pool functionality (RFC 9106)
  • Support for Hybrid Public Key Encryption (HPKE) (RFC 9180)
  • Support for SM4-XTS
  • Support for Brainpool curves in TLS 1.3
  • Support for TLS Raw Public Keys (RFC 7250)
  • Support for TCP Fast Open on Linux, macOS and FreeBSD, where enabled and supported (RFC 7413)
  • Support for TLS certificate compression, including library support for zlib, Brotli and zstd (RFC 8879)
  • Support for provider-based pluggable signature algorithms in TLS 1.3 with supporting CMS and X.509 functionality With a suitable provider this enables the use of post-quantum/quantum-safe cryptography.
  • Support for using the Windows system certificate store as a source of trusted root certificates This is not yet enabled by default and must be activated using an environment variable. This is likely to become enabled by default in a future feature release.
  • Support for using the IANA standard names in TLS ciphersuite configuration
  • Multiple new features and improvements to CMP protocol support The following known issues are present in this release and will be rectified in a future release:
  • Provider-based signature algorithms cannot be configured using the SignatureAlgorithms configuration file parameter (#22761) This release incorporates the following documentation enhancements:
  • Added multiple tutorials on the OpenSSL library and in particular on writing various clients (using TLS and QUIC protocols) with libssl See [OpenSSL Guide]. This release incorporates the following bug fixes and mitigations:
  • Fixed excessive time spent in DH check / generation with large Q parameter value ([CVE-2023-5678]) A more detailed list of changes in this release can be found in the [CHANGES.md] file. Users interested in using the new QUIC functionality are encouraged to read the [README file for QUIC][README-QUIC.md], which provides links to relevant documentation and example code. As always, bug reports and issues relating to OpenSSL can be [filed on our issue tracker][issue tracker].