]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Add OSSL_NELEM macro.
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
7d3ba88a 5 Changes between 1.0.2 and 1.1.0 [xx XXX xxxx]
6668b6b8 6
995101d6
RS
7 *) Added HTTP GET support to the ocsp command.
8 [Rich Salz]
9
302d38e3
MC
10 *) RAND_pseudo_bytes has been deprecated. Users should use RAND bytes instead.
11
6668b6b8
DSH
12 *) Added support for TLS extended master secret from
13 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
14 initial patch which was a great help during development.
15 [Steve Henson]
16
78cc1f03
MC
17 *) All libssl internal structures have been removed from the public header
18 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
19 now redundant). Users should not attempt to access internal structures
20 directly. Instead they should use the provided API functions.
21 [Matt Caswell]
785da0e6 22
bd2bd374
MC
23 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
24 Access to deprecated functions can be re-enabled by running config with
25 "enable-deprecated". In addition applications wishing to use deprecated
26 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
27 will, by default, disable some transitive includes that previously existed
28 in the header files (e.g. ec.h will no longer, by default, include bn.h)
29 [Matt Caswell]
30
0c1bd7f0
MC
31 *) Added support for OCB mode. OpenSSL has been granted a patent license
32 compatible with the OpenSSL license for use of OCB. Details are available
33 at https://www.openssl.org/docs/misc/OCB-patent-grant-OpenSSL.pdf. Support
34 for OCB can be removed by calling config with no-ocb.
bd2bd374 35 [Matt Caswell]
0c1bd7f0 36
12478cc4
KR
37 *) SSLv2 support has been removed. It still supports receiving a SSLv2
38 compatible client hello.
39 [Kurt Roeckx]
40
c56a50b2
AY
41 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
42 done while fixing the error code for the key-too-small case.
43 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
44
be739b0c
RS
45 *) CA.sh has been removmed; use CA.pl instead.
46 [Rich Salz]
47
24956ca0
RS
48 *) Removed old DES API.
49 [Rich Salz]
50
59ff1ce0 51 *) Remove various unsupported platforms:
10bf4fc2
RS
52 Sony NEWS4
53 BEOS and BEOS_R5
54 NeXT
55 SUNOS
56 MPE/iX
57 Sinix/ReliantUNIX RM400
58 DGUX
59 NCR
60 Tandem
61 Cray
62 16-bit platforms such as WIN16
b317819b
RS
63 [Rich Salz]
64
10bf4fc2
RS
65 *) Clean up OPENSSL_NO_xxx #define's
66 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 67 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
68 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
69 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
70 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
71 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
72 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
73 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
74 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 75 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
76 [Rich Salz]
77
10bf4fc2 78 *) Cleaned up dead code
a2b18e65
RS
79 Remove all but one '#ifdef undef' which is to be looked at.
80 [Rich Salz]
81
0dfb9398
RS
82 *) Clean up calling of xxx_free routines.
83 Just like free(), fix most of the xxx_free routines to accept
84 NULL. Remove the non-null checks from callers. Save much code.
85 [Rich Salz]
86
5fc3a5fe
BL
87 *) Experimental support for a new, fast, unbiased prime candidate generator,
88 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
89 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
90
189ae368
MK
91 *) New output format NSS in the sess_id command line tool. This allows
92 exporting the session id and the master key in NSS keylog format.
93 [Martin Kaiser <martin@kaiser.cx>]
94
8acb9538 95 *) Harmonize version and its documentation. -f flag is used to display
96 compilation flags.
97 [mancha <mancha1@zoho.com>]
98
e14f14d3 99 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
100 in i2d_ECPrivateKey.
101 [mancha <mancha1@zoho.com>]
102
4ba5e63b
BL
103 *) Fix some double frees. These are not thought to be exploitable.
104 [mancha <mancha1@zoho.com>]
105
731f4314
DSH
106 *) A missing bounds check in the handling of the TLS heartbeat extension
107 can be used to reveal up to 64k of memory to a connected client or
108 server.
109
110 Thanks for Neel Mehta of Google Security for discovering this bug and to
111 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
112 preparing the fix (CVE-2014-0160)
113 [Adam Langley, Bodo Moeller]
114
f9b6c0ba
DSH
115 *) Fix for the attack described in the paper "Recovering OpenSSL
116 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
117 by Yuval Yarom and Naomi Benger. Details can be obtained from:
118 http://eprint.iacr.org/2014/140
119
120 Thanks to Yuval Yarom and Naomi Benger for discovering this
121 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
122 [Yuval Yarom and Naomi Benger]
123
a4339ea3 124 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 125 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
126 [Steve Henson]
127
5e3ff62c
DSH
128 *) Experimental encrypt-then-mac support.
129
130 Experimental support for encrypt then mac from
131 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 132
5fdeb58c
DSH
133 To enable it set the appropriate extension number (0x42 for the test
134 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
a6e7d1c0 135
5e3ff62c
DSH
136 For non-compliant peers (i.e. just about everything) this should have no
137 effect.
138
139 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 140
5e3ff62c
DSH
141 [Steve Henson]
142
97cf1f6c
DSH
143 *) Add EVP support for key wrapping algorithms, to avoid problems with
144 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
145 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
146 algorithms and include tests cases.
147 [Steve Henson]
148
5c84d2f5
DSH
149 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
150 enveloped data.
151 [Steve Henson]
152
271fef0e
DSH
153 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
154 MGF1 digest and OAEP label.
155 [Steve Henson]
156
fefc111a
BL
157 *) Make openssl verify return errors.
158 [Chris Palmer <palmer@google.com> and Ben Laurie]
159
1c455bc0
DSH
160 *) New function ASN1_TIME_diff to calculate the difference between two
161 ASN1_TIME structures or one structure and the current time.
162 [Steve Henson]
163
a98b8ce6
DSH
164 *) Update fips_test_suite to support multiple command line options. New
165 test to induce all self test errors in sequence and check expected
166 failures.
167 [Steve Henson]
168
f4324e51
DSH
169 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
170 sign or verify all in one operation.
171 [Steve Henson]
172
14e96192 173 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
174 test programs and fips_test_suite. Includes functionality to parse
175 the minimal script output of fipsalgest.pl directly.
f4324e51 176 [Steve Henson]
3ec9dceb 177
5e4eb995
DSH
178 *) Add authorisation parameter to FIPS_module_mode_set().
179 [Steve Henson]
180
2bfeb7dc
DSH
181 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
182 [Steve Henson]
183
4420b3b1 184 *) Use separate DRBG fields for internal and external flags. New function
cb71870d
DSH
185 FIPS_drbg_health_check() to perform on demand health checking. Add
186 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
187 demonstrate periodic health checking. Add "nodh" option to
188 fips_test_suite to skip very slow DH test.
189 [Steve Henson]
190
15094852
DSH
191 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
192 based on NID.
193 [Steve Henson]
194
a11f06b2
DSH
195 *) More extensive health check for DRBG checking many more failure modes.
196 New function FIPS_selftest_drbg_all() to handle every possible DRBG
197 combination: call this in fips_test_suite.
198 [Steve Henson]
199
7fdcb457
DSH
200 *) Add support for Dual EC DRBG from SP800-90. Update DRBG algorithm test
201 and POST to handle Dual EC cases.
202 [Steve Henson]
203
f55f5f77
DSH
204 *) Add support for canonical generation of DSA parameter 'g'. See
205 FIPS 186-3 A.2.3.
206
7fdcb457
DSH
207 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
208 POST to handle HMAC cases.
20f12e63
DSH
209 [Steve Henson]
210
01a9a759 211 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 212 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
213 [Steve Henson]
214
c2fd5989 215 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 216 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
217 outside the validated module in the FIPS capable OpenSSL.
218 [Steve Henson]
219
e0d1a2f8 220 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 221 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
222 max_len. Allow the callback to return more than max_len bytes
223 of entropy but discard any extra: it is the callback's responsibility
224 to ensure that the extra data discarded does not impact the
225 requested amount of entropy.
226 [Steve Henson]
227
cac4fb58
DSH
228 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
229 information in FIPS186-3, SP800-57 and SP800-131A.
230 [Steve Henson]
231
b5dd1787
DSH
232 *) CCM support via EVP. Interface is very similar to GCM case except we
233 must supply all data in one chunk (i.e. no update, final) and the
234 message length must be supplied if AAD is used. Add algorithm test
235 support.
23916810
DSH
236 [Steve Henson]
237
ac892b7a
DSH
238 *) Initial version of POST overhaul. Add POST callback to allow the status
239 of POST to be monitored and/or failures induced. Modify fips_test_suite
240 to use callback. Always run all selftests even if one fails.
241 [Steve Henson]
242
06b7e5a0
DSH
243 *) XTS support including algorithm test driver in the fips_gcmtest program.
244 Note: this does increase the maximum key length from 32 to 64 bytes but
245 there should be no binary compatibility issues as existing applications
246 will never use XTS mode.
32a2d8dd
DSH
247 [Steve Henson]
248
05e24c87
DSH
249 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
250 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
251 performs algorithm blocking for unapproved PRNG types. Also do not
252 set PRNG type in FIPS_mode_set(): leave this to the application.
253 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 254 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
255 [Steve Henson]
256
cab0595c
DSH
257 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
258 This shouldn't present any incompatibility problems because applications
259 shouldn't be using these directly and any that are will need to rethink
260 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
261 [Steve Henson]
262
96ec46f7
DSH
263 *) Extensive self tests and health checking required by SP800-90 DRBG.
264 Remove strength parameter from FIPS_drbg_instantiate and always
265 instantiate at maximum supported strength.
266 [Steve Henson]
267
8857b380
DSH
268 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
269 [Steve Henson]
270
11e80de3
DSH
271 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
272 [Steve Henson]
273
274 *) New function DH_compute_key_padded() to compute a DH key and pad with
275 leading zeroes if needed: this complies with SP800-56A et al.
276 [Steve Henson]
277
591cbfae
DSH
278 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
279 anything, incomplete, subject to change and largely untested at present.
280 [Steve Henson]
281
eead69f5
DSH
282 *) Modify fipscanisteronly build option to only build the necessary object
283 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
284 [Steve Henson]
285
017bc57b
DSH
286 *) Add experimental option FIPSSYMS to give all symbols in
287 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
288 conflicts with future versions of OpenSSL. Add perl script
289 util/fipsas.pl to preprocess assembly language source files
290 and rename any affected symbols.
017bc57b
DSH
291 [Steve Henson]
292
25c65429
DSH
293 *) Add selftest checks and algorithm block of non-fips algorithms in
294 FIPS mode. Remove DES2 from selftests.
295 [Steve Henson]
296
fe26d066
DSH
297 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
298 return internal method without any ENGINE dependencies. Add new
25c65429 299 tiny fips sign and verify functions.
fe26d066
DSH
300 [Steve Henson]
301
b3310161
DSH
302 *) New build option no-ec2m to disable characteristic 2 code.
303 [Steve Henson]
304
30b56225
DSH
305 *) New build option "fipscanisteronly". This only builds fipscanister.o
306 and (currently) associated fips utilities. Uses the file Makefile.fips
307 instead of Makefile.org as the prototype.
308 [Steve Henson]
309
b3d8022e
DSH
310 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
311 Update fips_gcmtest to use IV generator.
312 [Steve Henson]
313
bdaa5415
DSH
314 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
315 setting output buffer to NULL. The *Final function must be
316 called although it will not retrieve any additional data. The tag
317 can be set or retrieved with a ctrl. The IV length is by default 12
318 bytes (96 bits) but can be set to an alternative value. If the IV
319 length exceeds the maximum IV length (currently 16 bytes) it cannot be
320 set before the key.
321 [Steve Henson]
322
3da0ca79
DSH
323 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
324 underlying do_cipher function handles all cipher semantics itself
325 including padding and finalisation. This is useful if (for example)
326 an ENGINE cipher handles block padding itself. The behaviour of
327 do_cipher is subtly changed if this flag is set: the return value
328 is the number of characters written to the output buffer (zero is
329 no longer an error code) or a negative error code. Also if the
d45087c6 330 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
331 [Steve Henson]
332
2b3936e8
DSH
333 *) If a candidate issuer certificate is already part of the constructed
334 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
335 [Steve Henson]
336
7c2d4fee
BM
337 *) Improve forward-security support: add functions
338
339 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
340 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
341
342 for use by SSL/TLS servers; the callback function will be called whenever a
343 new session is created, and gets to decide whether the session may be
344 cached to make it resumable (return 0) or not (return 1). (As by the
345 SSL/TLS protocol specifications, the session_id sent by the server will be
346 empty to indicate that the session is not resumable; also, the server will
347 not generate RFC 4507 (RFC 5077) session tickets.)
348
349 A simple reasonable callback implementation is to return is_forward_secure.
350 This parameter will be set to 1 or 0 depending on the ciphersuite selected
351 by the SSL/TLS server library, indicating whether it can provide forward
352 security.
353