]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Remove incorrect code inadvertently introduced through commit 59669b6ab.
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
7d3ba88a 5 Changes between 1.0.2 and 1.1.0 [xx XXX xxxx]
785da0e6 6
c56a50b2
AY
7 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
8 done while fixing the error code for the key-too-small case.
9 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
10
5fc3a5fe
BL
11 *) Experimental support for a new, fast, unbiased prime candidate generator,
12 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
13 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
14
189ae368
MK
15 *) New output format NSS in the sess_id command line tool. This allows
16 exporting the session id and the master key in NSS keylog format.
17 [Martin Kaiser <martin@kaiser.cx>]
18
8acb9538 19 *) Harmonize version and its documentation. -f flag is used to display
20 compilation flags.
21 [mancha <mancha1@zoho.com>]
22
e14f14d3 23 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
24 in i2d_ECPrivateKey.
25 [mancha <mancha1@zoho.com>]
26
4ba5e63b
BL
27 *) Fix some double frees. These are not thought to be exploitable.
28 [mancha <mancha1@zoho.com>]
29
731f4314
DSH
30 *) A missing bounds check in the handling of the TLS heartbeat extension
31 can be used to reveal up to 64k of memory to a connected client or
32 server.
33
34 Thanks for Neel Mehta of Google Security for discovering this bug and to
35 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
36 preparing the fix (CVE-2014-0160)
37 [Adam Langley, Bodo Moeller]
38
f9b6c0ba
DSH
39 *) Fix for the attack described in the paper "Recovering OpenSSL
40 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
41 by Yuval Yarom and Naomi Benger. Details can be obtained from:
42 http://eprint.iacr.org/2014/140
43
44 Thanks to Yuval Yarom and Naomi Benger for discovering this
45 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
46 [Yuval Yarom and Naomi Benger]
47
a4339ea3 48 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 49 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
50 [Steve Henson]
51
5e3ff62c
DSH
52 *) Experimental encrypt-then-mac support.
53
54 Experimental support for encrypt then mac from
55 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 56
5fdeb58c
DSH
57 To enable it set the appropriate extension number (0x42 for the test
58 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
a6e7d1c0 59
5e3ff62c
DSH
60 For non-compliant peers (i.e. just about everything) this should have no
61 effect.
62
63 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 64
5e3ff62c
DSH
65 [Steve Henson]
66
97cf1f6c
DSH
67 *) Add EVP support for key wrapping algorithms, to avoid problems with
68 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
69 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
70 algorithms and include tests cases.
71 [Steve Henson]
72
5c84d2f5
DSH
73 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
74 enveloped data.
75 [Steve Henson]
76
271fef0e
DSH
77 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
78 MGF1 digest and OAEP label.
79 [Steve Henson]
80
fefc111a
BL
81 *) Make openssl verify return errors.
82 [Chris Palmer <palmer@google.com> and Ben Laurie]
83
1c455bc0
DSH
84 *) New function ASN1_TIME_diff to calculate the difference between two
85 ASN1_TIME structures or one structure and the current time.
86 [Steve Henson]
87
a98b8ce6
DSH
88 *) Update fips_test_suite to support multiple command line options. New
89 test to induce all self test errors in sequence and check expected
90 failures.
91 [Steve Henson]
92
f4324e51
DSH
93 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
94 sign or verify all in one operation.
95 [Steve Henson]
96
14e96192 97 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
98 test programs and fips_test_suite. Includes functionality to parse
99 the minimal script output of fipsalgest.pl directly.
f4324e51 100 [Steve Henson]
3ec9dceb 101
5e4eb995
DSH
102 *) Add authorisation parameter to FIPS_module_mode_set().
103 [Steve Henson]
104
2bfeb7dc
DSH
105 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
106 [Steve Henson]
107
4420b3b1 108 *) Use separate DRBG fields for internal and external flags. New function
cb71870d
DSH
109 FIPS_drbg_health_check() to perform on demand health checking. Add
110 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
111 demonstrate periodic health checking. Add "nodh" option to
112 fips_test_suite to skip very slow DH test.
113 [Steve Henson]
114
15094852
DSH
115 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
116 based on NID.
117 [Steve Henson]
118
a11f06b2
DSH
119 *) More extensive health check for DRBG checking many more failure modes.
120 New function FIPS_selftest_drbg_all() to handle every possible DRBG
121 combination: call this in fips_test_suite.
122 [Steve Henson]
123
7fdcb457
DSH
124 *) Add support for Dual EC DRBG from SP800-90. Update DRBG algorithm test
125 and POST to handle Dual EC cases.
126 [Steve Henson]
127
f55f5f77
DSH
128 *) Add support for canonical generation of DSA parameter 'g'. See
129 FIPS 186-3 A.2.3.
130
7fdcb457
DSH
131 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
132 POST to handle HMAC cases.
20f12e63
DSH
133 [Steve Henson]
134
01a9a759 135 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 136 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
137 [Steve Henson]
138
c2fd5989 139 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 140 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
141 outside the validated module in the FIPS capable OpenSSL.
142 [Steve Henson]
143
e0d1a2f8 144 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 145 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
146 max_len. Allow the callback to return more than max_len bytes
147 of entropy but discard any extra: it is the callback's responsibility
148 to ensure that the extra data discarded does not impact the
149 requested amount of entropy.
150 [Steve Henson]
151
cac4fb58
DSH
152 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
153 information in FIPS186-3, SP800-57 and SP800-131A.
154 [Steve Henson]
155
b5dd1787
DSH
156 *) CCM support via EVP. Interface is very similar to GCM case except we
157 must supply all data in one chunk (i.e. no update, final) and the
158 message length must be supplied if AAD is used. Add algorithm test
159 support.
23916810
DSH
160 [Steve Henson]
161
ac892b7a
DSH
162 *) Initial version of POST overhaul. Add POST callback to allow the status
163 of POST to be monitored and/or failures induced. Modify fips_test_suite
164 to use callback. Always run all selftests even if one fails.
165 [Steve Henson]
166
06b7e5a0
DSH
167 *) XTS support including algorithm test driver in the fips_gcmtest program.
168 Note: this does increase the maximum key length from 32 to 64 bytes but
169 there should be no binary compatibility issues as existing applications
170 will never use XTS mode.
32a2d8dd
DSH
171 [Steve Henson]
172
05e24c87
DSH
173 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
174 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
175 performs algorithm blocking for unapproved PRNG types. Also do not
176 set PRNG type in FIPS_mode_set(): leave this to the application.
177 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 178 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
179 [Steve Henson]
180
cab0595c
DSH
181 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
182 This shouldn't present any incompatibility problems because applications
183 shouldn't be using these directly and any that are will need to rethink
184 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
185 [Steve Henson]
186
96ec46f7
DSH
187 *) Extensive self tests and health checking required by SP800-90 DRBG.
188 Remove strength parameter from FIPS_drbg_instantiate and always
189 instantiate at maximum supported strength.
190 [Steve Henson]
191
8857b380
DSH
192 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
193 [Steve Henson]
194
11e80de3
DSH
195 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
196 [Steve Henson]
197
198 *) New function DH_compute_key_padded() to compute a DH key and pad with
199 leading zeroes if needed: this complies with SP800-56A et al.
200 [Steve Henson]
201
591cbfae
DSH
202 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
203 anything, incomplete, subject to change and largely untested at present.
204 [Steve Henson]
205
eead69f5
DSH
206 *) Modify fipscanisteronly build option to only build the necessary object
207 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
208 [Steve Henson]
209
017bc57b
DSH
210 *) Add experimental option FIPSSYMS to give all symbols in
211 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
212 conflicts with future versions of OpenSSL. Add perl script
213 util/fipsas.pl to preprocess assembly language source files
214 and rename any affected symbols.
017bc57b
DSH
215 [Steve Henson]
216
25c65429
DSH
217 *) Add selftest checks and algorithm block of non-fips algorithms in
218 FIPS mode. Remove DES2 from selftests.
219 [Steve Henson]
220
fe26d066
DSH
221 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
222 return internal method without any ENGINE dependencies. Add new
25c65429 223 tiny fips sign and verify functions.
fe26d066
DSH
224 [Steve Henson]
225
b3310161
DSH
226 *) New build option no-ec2m to disable characteristic 2 code.
227 [Steve Henson]
228
30b56225
DSH
229 *) New build option "fipscanisteronly". This only builds fipscanister.o
230 and (currently) associated fips utilities. Uses the file Makefile.fips
231 instead of Makefile.org as the prototype.
232 [Steve Henson]
233
b3d8022e
DSH
234 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
235 Update fips_gcmtest to use IV generator.
236 [Steve Henson]
237
bdaa5415
DSH
238 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
239 setting output buffer to NULL. The *Final function must be
240 called although it will not retrieve any additional data. The tag
241 can be set or retrieved with a ctrl. The IV length is by default 12
242 bytes (96 bits) but can be set to an alternative value. If the IV
243 length exceeds the maximum IV length (currently 16 bytes) it cannot be
244 set before the key.
245 [Steve Henson]
246
3da0ca79
DSH
247 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
248 underlying do_cipher function handles all cipher semantics itself
249 including padding and finalisation. This is useful if (for example)
250 an ENGINE cipher handles block padding itself. The behaviour of
251 do_cipher is subtly changed if this flag is set: the return value
252 is the number of characters written to the output buffer (zero is
253 no longer an error code) or a negative error code. Also if the
d45087c6 254 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
255 [Steve Henson]
256
2b3936e8
DSH
257 *) If a candidate issuer certificate is already part of the constructed
258 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
259 [Steve Henson]
260
7c2d4fee
BM
261 *) Improve forward-security support: add functions
262
263 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
264 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
265
266 for use by SSL/TLS servers; the callback function will be called whenever a
267 new session is created, and gets to decide whether the session may be
268 cached to make it resumable (return 0) or not (return 1). (As by the
269 SSL/TLS protocol specifications, the session_id sent by the server will be
270 empty to indicate that the session is not resumable; also, the server will
271 not generate RFC 4507 (RFC 5077) session tickets.)
272
273 A simple reasonable callback implementation is to return is_forward_secure.
274 This parameter will be set to 1 or 0 depending on the ciphersuite selected
275 by the SSL/TLS server library, indicating whether it can provide forward
276 security.
277