]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Move some ASN.1 internals to asn1_int.h
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
7d3ba88a 5 Changes between 1.0.2 and 1.1.0 [xx XXX xxxx]
6668b6b8
DSH
6
7 *) Added support for TLS extended master secret from
8 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
9 initial patch which was a great help during development.
10 [Steve Henson]
11
78cc1f03
MC
12 *) All libssl internal structures have been removed from the public header
13 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
14 now redundant). Users should not attempt to access internal structures
15 directly. Instead they should use the provided API functions.
16 [Matt Caswell]
785da0e6 17
bd2bd374
MC
18 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
19 Access to deprecated functions can be re-enabled by running config with
20 "enable-deprecated". In addition applications wishing to use deprecated
21 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
22 will, by default, disable some transitive includes that previously existed
23 in the header files (e.g. ec.h will no longer, by default, include bn.h)
24 [Matt Caswell]
25
0c1bd7f0
MC
26 *) Added support for OCB mode. OpenSSL has been granted a patent license
27 compatible with the OpenSSL license for use of OCB. Details are available
28 at https://www.openssl.org/docs/misc/OCB-patent-grant-OpenSSL.pdf. Support
29 for OCB can be removed by calling config with no-ocb.
bd2bd374 30 [Matt Caswell]
0c1bd7f0 31
12478cc4
KR
32 *) SSLv2 support has been removed. It still supports receiving a SSLv2
33 compatible client hello.
34 [Kurt Roeckx]
35
c56a50b2
AY
36 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
37 done while fixing the error code for the key-too-small case.
38 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
39
24956ca0
RS
40 *) Removed old DES API.
41 [Rich Salz]
42
59ff1ce0 43 *) Remove various unsupported platforms:
10bf4fc2
RS
44 Sony NEWS4
45 BEOS and BEOS_R5
46 NeXT
47 SUNOS
48 MPE/iX
49 Sinix/ReliantUNIX RM400
50 DGUX
51 NCR
52 Tandem
53 Cray
54 16-bit platforms such as WIN16
b317819b
RS
55 [Rich Salz]
56
10bf4fc2
RS
57 *) Clean up OPENSSL_NO_xxx #define's
58 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 59 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
60 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
61 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
62 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
63 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
64 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
65 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
66 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 67 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
68 [Rich Salz]
69
10bf4fc2 70 *) Cleaned up dead code
a2b18e65
RS
71 Remove all but one '#ifdef undef' which is to be looked at.
72 [Rich Salz]
73
0dfb9398
RS
74 *) Clean up calling of xxx_free routines.
75 Just like free(), fix most of the xxx_free routines to accept
76 NULL. Remove the non-null checks from callers. Save much code.
77 [Rich Salz]
78
5fc3a5fe
BL
79 *) Experimental support for a new, fast, unbiased prime candidate generator,
80 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
81 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
82
189ae368
MK
83 *) New output format NSS in the sess_id command line tool. This allows
84 exporting the session id and the master key in NSS keylog format.
85 [Martin Kaiser <martin@kaiser.cx>]
86
8acb9538 87 *) Harmonize version and its documentation. -f flag is used to display
88 compilation flags.
89 [mancha <mancha1@zoho.com>]
90
e14f14d3 91 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
92 in i2d_ECPrivateKey.
93 [mancha <mancha1@zoho.com>]
94
4ba5e63b
BL
95 *) Fix some double frees. These are not thought to be exploitable.
96 [mancha <mancha1@zoho.com>]
97
731f4314
DSH
98 *) A missing bounds check in the handling of the TLS heartbeat extension
99 can be used to reveal up to 64k of memory to a connected client or
100 server.
101
102 Thanks for Neel Mehta of Google Security for discovering this bug and to
103 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
104 preparing the fix (CVE-2014-0160)
105 [Adam Langley, Bodo Moeller]
106
f9b6c0ba
DSH
107 *) Fix for the attack described in the paper "Recovering OpenSSL
108 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
109 by Yuval Yarom and Naomi Benger. Details can be obtained from:
110 http://eprint.iacr.org/2014/140
111
112 Thanks to Yuval Yarom and Naomi Benger for discovering this
113 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
114 [Yuval Yarom and Naomi Benger]
115
a4339ea3 116 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 117 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
118 [Steve Henson]
119
5e3ff62c
DSH
120 *) Experimental encrypt-then-mac support.
121
122 Experimental support for encrypt then mac from
123 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 124
5fdeb58c
DSH
125 To enable it set the appropriate extension number (0x42 for the test
126 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
a6e7d1c0 127
5e3ff62c
DSH
128 For non-compliant peers (i.e. just about everything) this should have no
129 effect.
130
131 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 132
5e3ff62c
DSH
133 [Steve Henson]
134
97cf1f6c
DSH
135 *) Add EVP support for key wrapping algorithms, to avoid problems with
136 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
137 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
138 algorithms and include tests cases.
139 [Steve Henson]
140
5c84d2f5
DSH
141 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
142 enveloped data.
143 [Steve Henson]
144
271fef0e
DSH
145 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
146 MGF1 digest and OAEP label.
147 [Steve Henson]
148
fefc111a
BL
149 *) Make openssl verify return errors.
150 [Chris Palmer <palmer@google.com> and Ben Laurie]
151
1c455bc0
DSH
152 *) New function ASN1_TIME_diff to calculate the difference between two
153 ASN1_TIME structures or one structure and the current time.
154 [Steve Henson]
155
a98b8ce6
DSH
156 *) Update fips_test_suite to support multiple command line options. New
157 test to induce all self test errors in sequence and check expected
158 failures.
159 [Steve Henson]
160
f4324e51
DSH
161 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
162 sign or verify all in one operation.
163 [Steve Henson]
164
14e96192 165 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
166 test programs and fips_test_suite. Includes functionality to parse
167 the minimal script output of fipsalgest.pl directly.
f4324e51 168 [Steve Henson]
3ec9dceb 169
5e4eb995
DSH
170 *) Add authorisation parameter to FIPS_module_mode_set().
171 [Steve Henson]
172
2bfeb7dc
DSH
173 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
174 [Steve Henson]
175
4420b3b1 176 *) Use separate DRBG fields for internal and external flags. New function
cb71870d
DSH
177 FIPS_drbg_health_check() to perform on demand health checking. Add
178 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
179 demonstrate periodic health checking. Add "nodh" option to
180 fips_test_suite to skip very slow DH test.
181 [Steve Henson]
182
15094852
DSH
183 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
184 based on NID.
185 [Steve Henson]
186
a11f06b2
DSH
187 *) More extensive health check for DRBG checking many more failure modes.
188 New function FIPS_selftest_drbg_all() to handle every possible DRBG
189 combination: call this in fips_test_suite.
190 [Steve Henson]
191
7fdcb457
DSH
192 *) Add support for Dual EC DRBG from SP800-90. Update DRBG algorithm test
193 and POST to handle Dual EC cases.
194 [Steve Henson]
195
f55f5f77
DSH
196 *) Add support for canonical generation of DSA parameter 'g'. See
197 FIPS 186-3 A.2.3.
198
7fdcb457
DSH
199 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
200 POST to handle HMAC cases.
20f12e63
DSH
201 [Steve Henson]
202
01a9a759 203 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 204 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
205 [Steve Henson]
206
c2fd5989 207 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 208 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
209 outside the validated module in the FIPS capable OpenSSL.
210 [Steve Henson]
211
e0d1a2f8 212 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 213 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
214 max_len. Allow the callback to return more than max_len bytes
215 of entropy but discard any extra: it is the callback's responsibility
216 to ensure that the extra data discarded does not impact the
217 requested amount of entropy.
218 [Steve Henson]
219
cac4fb58
DSH
220 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
221 information in FIPS186-3, SP800-57 and SP800-131A.
222 [Steve Henson]
223
b5dd1787
DSH
224 *) CCM support via EVP. Interface is very similar to GCM case except we
225 must supply all data in one chunk (i.e. no update, final) and the
226 message length must be supplied if AAD is used. Add algorithm test
227 support.
23916810
DSH
228 [Steve Henson]
229
ac892b7a
DSH
230 *) Initial version of POST overhaul. Add POST callback to allow the status
231 of POST to be monitored and/or failures induced. Modify fips_test_suite
232 to use callback. Always run all selftests even if one fails.
233 [Steve Henson]
234
06b7e5a0
DSH
235 *) XTS support including algorithm test driver in the fips_gcmtest program.
236 Note: this does increase the maximum key length from 32 to 64 bytes but
237 there should be no binary compatibility issues as existing applications
238 will never use XTS mode.
32a2d8dd
DSH
239 [Steve Henson]
240
05e24c87
DSH
241 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
242 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
243 performs algorithm blocking for unapproved PRNG types. Also do not
244 set PRNG type in FIPS_mode_set(): leave this to the application.
245 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 246 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
247 [Steve Henson]
248
cab0595c
DSH
249 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
250 This shouldn't present any incompatibility problems because applications
251 shouldn't be using these directly and any that are will need to rethink
252 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
253 [Steve Henson]
254
96ec46f7
DSH
255 *) Extensive self tests and health checking required by SP800-90 DRBG.
256 Remove strength parameter from FIPS_drbg_instantiate and always
257 instantiate at maximum supported strength.
258 [Steve Henson]
259
8857b380
DSH
260 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
261 [Steve Henson]
262
11e80de3
DSH
263 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
264 [Steve Henson]
265
266 *) New function DH_compute_key_padded() to compute a DH key and pad with
267 leading zeroes if needed: this complies with SP800-56A et al.
268 [Steve Henson]
269
591cbfae
DSH
270 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
271 anything, incomplete, subject to change and largely untested at present.
272 [Steve Henson]
273
eead69f5
DSH
274 *) Modify fipscanisteronly build option to only build the necessary object
275 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
276 [Steve Henson]
277
017bc57b
DSH
278 *) Add experimental option FIPSSYMS to give all symbols in
279 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
280 conflicts with future versions of OpenSSL. Add perl script
281 util/fipsas.pl to preprocess assembly language source files
282 and rename any affected symbols.
017bc57b
DSH
283 [Steve Henson]
284
25c65429
DSH
285 *) Add selftest checks and algorithm block of non-fips algorithms in
286 FIPS mode. Remove DES2 from selftests.
287 [Steve Henson]
288
fe26d066
DSH
289 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
290 return internal method without any ENGINE dependencies. Add new
25c65429 291 tiny fips sign and verify functions.
fe26d066
DSH
292 [Steve Henson]
293
b3310161
DSH
294 *) New build option no-ec2m to disable characteristic 2 code.
295 [Steve Henson]
296
30b56225
DSH
297 *) New build option "fipscanisteronly". This only builds fipscanister.o
298 and (currently) associated fips utilities. Uses the file Makefile.fips
299 instead of Makefile.org as the prototype.
300 [Steve Henson]
301
b3d8022e
DSH
302 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
303 Update fips_gcmtest to use IV generator.
304 [Steve Henson]
305
bdaa5415
DSH
306 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
307 setting output buffer to NULL. The *Final function must be
308 called although it will not retrieve any additional data. The tag
309 can be set or retrieved with a ctrl. The IV length is by default 12
310 bytes (96 bits) but can be set to an alternative value. If the IV
311 length exceeds the maximum IV length (currently 16 bytes) it cannot be
312 set before the key.
313 [Steve Henson]
314
3da0ca79
DSH
315 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
316 underlying do_cipher function handles all cipher semantics itself
317 including padding and finalisation. This is useful if (for example)
318 an ENGINE cipher handles block padding itself. The behaviour of
319 do_cipher is subtly changed if this flag is set: the return value
320 is the number of characters written to the output buffer (zero is
321 no longer an error code) or a negative error code. Also if the
d45087c6 322 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
323 [Steve Henson]
324
2b3936e8
DSH
325 *) If a candidate issuer certificate is already part of the constructed
326 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
327 [Steve Henson]
328
7c2d4fee
BM
329 *) Improve forward-security support: add functions
330
331 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
332 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
333
334 for use by SSL/TLS servers; the callback function will be called whenever a
335 new session is created, and gets to decide whether the session may be
336 cached to make it resumable (return 0) or not (return 1). (As by the
337 SSL/TLS protocol specifications, the session_id sent by the server will be
338 empty to indicate that the session is not resumable; also, the server will
339 not generate RFC 4507 (RFC 5077) session tickets.)
340
341 A simple reasonable callback implementation is to return is_forward_secure.
342 This parameter will be set to 1 or 0 depending on the ciphersuite selected
343 by the SSL/TLS server library, indicating whether it can provide forward
344 security.
345