]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Fix eckey_priv_encode()
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
7d3ba88a 5 Changes between 1.0.2 and 1.1.0 [xx XXX xxxx]
785da0e6 6
e14f14d3 7 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
8 in i2d_ECPrivateKey.
9 [mancha <mancha1@zoho.com>]
10
4ba5e63b
BL
11 *) Fix some double frees. These are not thought to be exploitable.
12 [mancha <mancha1@zoho.com>]
13
731f4314
DSH
14 *) A missing bounds check in the handling of the TLS heartbeat extension
15 can be used to reveal up to 64k of memory to a connected client or
16 server.
17
18 Thanks for Neel Mehta of Google Security for discovering this bug and to
19 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
20 preparing the fix (CVE-2014-0160)
21 [Adam Langley, Bodo Moeller]
22
f9b6c0ba
DSH
23 *) Fix for the attack described in the paper "Recovering OpenSSL
24 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
25 by Yuval Yarom and Naomi Benger. Details can be obtained from:
26 http://eprint.iacr.org/2014/140
27
28 Thanks to Yuval Yarom and Naomi Benger for discovering this
29 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
30 [Yuval Yarom and Naomi Benger]
31
a4339ea3
DSH
32 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
33 this fixes a limiation in previous versions of OpenSSL.
34 [Steve Henson]
35
5e3ff62c
DSH
36 *) Experimental encrypt-then-mac support.
37
38 Experimental support for encrypt then mac from
39 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 40
5fdeb58c
DSH
41 To enable it set the appropriate extension number (0x42 for the test
42 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
a6e7d1c0 43
5e3ff62c
DSH
44 For non-compliant peers (i.e. just about everything) this should have no
45 effect.
46
47 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 48
5e3ff62c
DSH
49 [Steve Henson]
50
36086186
SD
51 *) Add callbacks supporting generation and retrieval of supplemental
52 data entries.
53 [Scott Deboy <sdeboy@apache.org>, Trevor Perrin and Ben Laurie]
54
97cf1f6c
DSH
55 *) Add EVP support for key wrapping algorithms, to avoid problems with
56 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
57 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
58 algorithms and include tests cases.
59 [Steve Henson]
60
5c84d2f5
DSH
61 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
62 enveloped data.
63 [Steve Henson]
64
271fef0e
DSH
65 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
66 MGF1 digest and OAEP label.
67 [Steve Henson]
68
c6913eeb
DSH
69 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
70 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
71 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
72 [Steve Henson]
73
fefc111a
BL
74 *) Make openssl verify return errors.
75 [Chris Palmer <palmer@google.com> and Ben Laurie]
76
1c455bc0
DSH
77 *) New function ASN1_TIME_diff to calculate the difference between two
78 ASN1_TIME structures or one structure and the current time.
79 [Steve Henson]
80
a98b8ce6
DSH
81 *) Update fips_test_suite to support multiple command line options. New
82 test to induce all self test errors in sequence and check expected
83 failures.
84 [Steve Henson]
85
f4324e51
DSH
86 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
87 sign or verify all in one operation.
88 [Steve Henson]
89
3ec9dceb
DSH
90 *) Add fips_algvs: a multicall fips utility incorporaing all the algorithm
91 test programs and fips_test_suite. Includes functionality to parse
92 the minimal script output of fipsalgest.pl directly.
f4324e51 93 [Steve Henson]
3ec9dceb 94
5e4eb995
DSH
95 *) Add authorisation parameter to FIPS_module_mode_set().
96 [Steve Henson]
97
2bfeb7dc
DSH
98 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
99 [Steve Henson]
100
4420b3b1 101 *) Use separate DRBG fields for internal and external flags. New function
cb71870d
DSH
102 FIPS_drbg_health_check() to perform on demand health checking. Add
103 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
104 demonstrate periodic health checking. Add "nodh" option to
105 fips_test_suite to skip very slow DH test.
106 [Steve Henson]
107
15094852
DSH
108 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
109 based on NID.
110 [Steve Henson]
111
a11f06b2
DSH
112 *) More extensive health check for DRBG checking many more failure modes.
113 New function FIPS_selftest_drbg_all() to handle every possible DRBG
114 combination: call this in fips_test_suite.
115 [Steve Henson]
116
7fdcb457
DSH
117 *) Add support for Dual EC DRBG from SP800-90. Update DRBG algorithm test
118 and POST to handle Dual EC cases.
119 [Steve Henson]
120
f55f5f77
DSH
121 *) Add support for canonical generation of DSA parameter 'g'. See
122 FIPS 186-3 A.2.3.
123
7fdcb457
DSH
124 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
125 POST to handle HMAC cases.
20f12e63
DSH
126 [Steve Henson]
127
01a9a759 128 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 129 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
130 [Steve Henson]
131
c2fd5989 132 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 133 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
134 outside the validated module in the FIPS capable OpenSSL.
135 [Steve Henson]
136
e0d1a2f8 137 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 138 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
139 max_len. Allow the callback to return more than max_len bytes
140 of entropy but discard any extra: it is the callback's responsibility
141 to ensure that the extra data discarded does not impact the
142 requested amount of entropy.
143 [Steve Henson]
144
cac4fb58
DSH
145 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
146 information in FIPS186-3, SP800-57 and SP800-131A.
147 [Steve Henson]
148
b5dd1787
DSH
149 *) CCM support via EVP. Interface is very similar to GCM case except we
150 must supply all data in one chunk (i.e. no update, final) and the
151 message length must be supplied if AAD is used. Add algorithm test
152 support.
23916810
DSH
153 [Steve Henson]
154
ac892b7a
DSH
155 *) Initial version of POST overhaul. Add POST callback to allow the status
156 of POST to be monitored and/or failures induced. Modify fips_test_suite
157 to use callback. Always run all selftests even if one fails.
158 [Steve Henson]
159
06b7e5a0
DSH
160 *) XTS support including algorithm test driver in the fips_gcmtest program.
161 Note: this does increase the maximum key length from 32 to 64 bytes but
162 there should be no binary compatibility issues as existing applications
163 will never use XTS mode.
32a2d8dd
DSH
164 [Steve Henson]
165
05e24c87
DSH
166 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
167 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
168 performs algorithm blocking for unapproved PRNG types. Also do not
169 set PRNG type in FIPS_mode_set(): leave this to the application.
170 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 171 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
172 [Steve Henson]
173
cab0595c
DSH
174 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
175 This shouldn't present any incompatibility problems because applications
176 shouldn't be using these directly and any that are will need to rethink
177 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
178 [Steve Henson]
179
96ec46f7
DSH
180 *) Extensive self tests and health checking required by SP800-90 DRBG.
181 Remove strength parameter from FIPS_drbg_instantiate and always
182 instantiate at maximum supported strength.
183 [Steve Henson]
184
8857b380
DSH
185 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
186 [Steve Henson]
187
11e80de3
DSH
188 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
189 [Steve Henson]
190
191 *) New function DH_compute_key_padded() to compute a DH key and pad with
192 leading zeroes if needed: this complies with SP800-56A et al.
193 [Steve Henson]
194
591cbfae
DSH
195 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
196 anything, incomplete, subject to change and largely untested at present.
197 [Steve Henson]
198
eead69f5
DSH
199 *) Modify fipscanisteronly build option to only build the necessary object
200 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
201 [Steve Henson]
202
017bc57b
DSH
203 *) Add experimental option FIPSSYMS to give all symbols in
204 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
205 conflicts with future versions of OpenSSL. Add perl script
206 util/fipsas.pl to preprocess assembly language source files
207 and rename any affected symbols.
017bc57b
DSH
208 [Steve Henson]
209
25c65429
DSH
210 *) Add selftest checks and algorithm block of non-fips algorithms in
211 FIPS mode. Remove DES2 from selftests.
212 [Steve Henson]
213
fe26d066
DSH
214 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
215 return internal method without any ENGINE dependencies. Add new
25c65429 216 tiny fips sign and verify functions.
fe26d066
DSH
217 [Steve Henson]
218
b3310161
DSH
219 *) New build option no-ec2m to disable characteristic 2 code.
220 [Steve Henson]
221
30b56225
DSH
222 *) New build option "fipscanisteronly". This only builds fipscanister.o
223 and (currently) associated fips utilities. Uses the file Makefile.fips
224 instead of Makefile.org as the prototype.
225 [Steve Henson]
226
b3d8022e
DSH
227 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
228 Update fips_gcmtest to use IV generator.
229 [Steve Henson]
230
bdaa5415
DSH
231 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
232 setting output buffer to NULL. The *Final function must be
233 called although it will not retrieve any additional data. The tag
234 can be set or retrieved with a ctrl. The IV length is by default 12
235 bytes (96 bits) but can be set to an alternative value. If the IV
236 length exceeds the maximum IV length (currently 16 bytes) it cannot be
237 set before the key.
238 [Steve Henson]
239
3da0ca79
DSH
240 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
241 underlying do_cipher function handles all cipher semantics itself
242 including padding and finalisation. This is useful if (for example)
243 an ENGINE cipher handles block padding itself. The behaviour of
244 do_cipher is subtly changed if this flag is set: the return value
245 is the number of characters written to the output buffer (zero is
246 no longer an error code) or a negative error code. Also if the
d45087c6 247 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
248 [Steve Henson]
249
2b3936e8
DSH
250 *) If a candidate issuer certificate is already part of the constructed
251 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
252 [Steve Henson]
253
7c2d4fee
BM
254 *) Improve forward-security support: add functions
255
256 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
257 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
258
259 for use by SSL/TLS servers; the callback function will be called whenever a
260 new session is created, and gets to decide whether the session may be
261 cached to make it resumable (return 0) or not (return 1). (As by the
262 SSL/TLS protocol specifications, the session_id sent by the server will be
263 empty to indicate that the session is not resumable; also, the server will
264 not generate RFC 4507 (RFC 5077) session tickets.)
265
266 A simple reasonable callback implementation is to return is_forward_secure.
267 This parameter will be set to 1 or 0 depending on the ciphersuite selected
268 by the SSL/TLS server library, indicating whether it can provide forward
269 security.
270