]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Simplify and fix ec_GFp_simple_points_make_affine
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
7d3ba88a 5 Changes between 1.0.2 and 1.1.0 [xx XXX xxxx]
785da0e6 6
5fc3a5fe
BL
7 *) Experimental support for a new, fast, unbiased prime candidate generator,
8 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
9 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
10
189ae368
MK
11 *) New output format NSS in the sess_id command line tool. This allows
12 exporting the session id and the master key in NSS keylog format.
13 [Martin Kaiser <martin@kaiser.cx>]
14
8acb9538 15 *) Harmonize version and its documentation. -f flag is used to display
16 compilation flags.
17 [mancha <mancha1@zoho.com>]
18
e14f14d3 19 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
20 in i2d_ECPrivateKey.
21 [mancha <mancha1@zoho.com>]
22
4ba5e63b
BL
23 *) Fix some double frees. These are not thought to be exploitable.
24 [mancha <mancha1@zoho.com>]
25
731f4314
DSH
26 *) A missing bounds check in the handling of the TLS heartbeat extension
27 can be used to reveal up to 64k of memory to a connected client or
28 server.
29
30 Thanks for Neel Mehta of Google Security for discovering this bug and to
31 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
32 preparing the fix (CVE-2014-0160)
33 [Adam Langley, Bodo Moeller]
34
f9b6c0ba
DSH
35 *) Fix for the attack described in the paper "Recovering OpenSSL
36 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
37 by Yuval Yarom and Naomi Benger. Details can be obtained from:
38 http://eprint.iacr.org/2014/140
39
40 Thanks to Yuval Yarom and Naomi Benger for discovering this
41 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
42 [Yuval Yarom and Naomi Benger]
43
a4339ea3
DSH
44 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
45 this fixes a limiation in previous versions of OpenSSL.
46 [Steve Henson]
47
5e3ff62c
DSH
48 *) Experimental encrypt-then-mac support.
49
50 Experimental support for encrypt then mac from
51 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 52
5fdeb58c
DSH
53 To enable it set the appropriate extension number (0x42 for the test
54 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
a6e7d1c0 55
5e3ff62c
DSH
56 For non-compliant peers (i.e. just about everything) this should have no
57 effect.
58
59 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 60
5e3ff62c
DSH
61 [Steve Henson]
62
97cf1f6c
DSH
63 *) Add EVP support for key wrapping algorithms, to avoid problems with
64 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
65 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
66 algorithms and include tests cases.
67 [Steve Henson]
68
5c84d2f5
DSH
69 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
70 enveloped data.
71 [Steve Henson]
72
271fef0e
DSH
73 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
74 MGF1 digest and OAEP label.
75 [Steve Henson]
76
c6913eeb
DSH
77 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
78 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
79 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
80 [Steve Henson]
81
fefc111a
BL
82 *) Make openssl verify return errors.
83 [Chris Palmer <palmer@google.com> and Ben Laurie]
84
1c455bc0
DSH
85 *) New function ASN1_TIME_diff to calculate the difference between two
86 ASN1_TIME structures or one structure and the current time.
87 [Steve Henson]
88
a98b8ce6
DSH
89 *) Update fips_test_suite to support multiple command line options. New
90 test to induce all self test errors in sequence and check expected
91 failures.
92 [Steve Henson]
93
f4324e51
DSH
94 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
95 sign or verify all in one operation.
96 [Steve Henson]
97
3ec9dceb
DSH
98 *) Add fips_algvs: a multicall fips utility incorporaing all the algorithm
99 test programs and fips_test_suite. Includes functionality to parse
100 the minimal script output of fipsalgest.pl directly.
f4324e51 101 [Steve Henson]
3ec9dceb 102
5e4eb995
DSH
103 *) Add authorisation parameter to FIPS_module_mode_set().
104 [Steve Henson]
105
2bfeb7dc
DSH
106 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
107 [Steve Henson]
108
4420b3b1 109 *) Use separate DRBG fields for internal and external flags. New function
cb71870d
DSH
110 FIPS_drbg_health_check() to perform on demand health checking. Add
111 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
112 demonstrate periodic health checking. Add "nodh" option to
113 fips_test_suite to skip very slow DH test.
114 [Steve Henson]
115
15094852
DSH
116 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
117 based on NID.
118 [Steve Henson]
119
a11f06b2
DSH
120 *) More extensive health check for DRBG checking many more failure modes.
121 New function FIPS_selftest_drbg_all() to handle every possible DRBG
122 combination: call this in fips_test_suite.
123 [Steve Henson]
124
7fdcb457
DSH
125 *) Add support for Dual EC DRBG from SP800-90. Update DRBG algorithm test
126 and POST to handle Dual EC cases.
127 [Steve Henson]
128
f55f5f77
DSH
129 *) Add support for canonical generation of DSA parameter 'g'. See
130 FIPS 186-3 A.2.3.
131
7fdcb457
DSH
132 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
133 POST to handle HMAC cases.
20f12e63
DSH
134 [Steve Henson]
135
01a9a759 136 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 137 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
138 [Steve Henson]
139
c2fd5989 140 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 141 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
142 outside the validated module in the FIPS capable OpenSSL.
143 [Steve Henson]
144
e0d1a2f8 145 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 146 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
147 max_len. Allow the callback to return more than max_len bytes
148 of entropy but discard any extra: it is the callback's responsibility
149 to ensure that the extra data discarded does not impact the
150 requested amount of entropy.
151 [Steve Henson]
152
cac4fb58
DSH
153 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
154 information in FIPS186-3, SP800-57 and SP800-131A.
155 [Steve Henson]
156
b5dd1787
DSH
157 *) CCM support via EVP. Interface is very similar to GCM case except we
158 must supply all data in one chunk (i.e. no update, final) and the
159 message length must be supplied if AAD is used. Add algorithm test
160 support.
23916810
DSH
161 [Steve Henson]
162
ac892b7a
DSH
163 *) Initial version of POST overhaul. Add POST callback to allow the status
164 of POST to be monitored and/or failures induced. Modify fips_test_suite
165 to use callback. Always run all selftests even if one fails.
166 [Steve Henson]
167
06b7e5a0
DSH
168 *) XTS support including algorithm test driver in the fips_gcmtest program.
169 Note: this does increase the maximum key length from 32 to 64 bytes but
170 there should be no binary compatibility issues as existing applications
171 will never use XTS mode.
32a2d8dd
DSH
172 [Steve Henson]
173
05e24c87
DSH
174 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
175 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
176 performs algorithm blocking for unapproved PRNG types. Also do not
177 set PRNG type in FIPS_mode_set(): leave this to the application.
178 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 179 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
180 [Steve Henson]
181
cab0595c
DSH
182 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
183 This shouldn't present any incompatibility problems because applications
184 shouldn't be using these directly and any that are will need to rethink
185 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
186 [Steve Henson]
187
96ec46f7
DSH
188 *) Extensive self tests and health checking required by SP800-90 DRBG.
189 Remove strength parameter from FIPS_drbg_instantiate and always
190 instantiate at maximum supported strength.
191 [Steve Henson]
192
8857b380
DSH
193 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
194 [Steve Henson]
195
11e80de3
DSH
196 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
197 [Steve Henson]
198
199 *) New function DH_compute_key_padded() to compute a DH key and pad with
200 leading zeroes if needed: this complies with SP800-56A et al.
201 [Steve Henson]
202
591cbfae
DSH
203 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
204 anything, incomplete, subject to change and largely untested at present.
205 [Steve Henson]
206
eead69f5
DSH
207 *) Modify fipscanisteronly build option to only build the necessary object
208 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
209 [Steve Henson]
210
017bc57b
DSH
211 *) Add experimental option FIPSSYMS to give all symbols in
212 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
213 conflicts with future versions of OpenSSL. Add perl script
214 util/fipsas.pl to preprocess assembly language source files
215 and rename any affected symbols.
017bc57b
DSH
216 [Steve Henson]
217
25c65429
DSH
218 *) Add selftest checks and algorithm block of non-fips algorithms in
219 FIPS mode. Remove DES2 from selftests.
220 [Steve Henson]
221
fe26d066
DSH
222 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
223 return internal method without any ENGINE dependencies. Add new
25c65429 224 tiny fips sign and verify functions.
fe26d066
DSH
225 [Steve Henson]
226
b3310161
DSH
227 *) New build option no-ec2m to disable characteristic 2 code.
228 [Steve Henson]
229
30b56225
DSH
230 *) New build option "fipscanisteronly". This only builds fipscanister.o
231 and (currently) associated fips utilities. Uses the file Makefile.fips
232 instead of Makefile.org as the prototype.
233 [Steve Henson]
234
b3d8022e
DSH
235 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
236 Update fips_gcmtest to use IV generator.
237 [Steve Henson]
238
bdaa5415
DSH
239 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
240 setting output buffer to NULL. The *Final function must be
241 called although it will not retrieve any additional data. The tag
242 can be set or retrieved with a ctrl. The IV length is by default 12
243 bytes (96 bits) but can be set to an alternative value. If the IV
244 length exceeds the maximum IV length (currently 16 bytes) it cannot be
245 set before the key.
246 [Steve Henson]
247
3da0ca79
DSH
248 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
249 underlying do_cipher function handles all cipher semantics itself
250 including padding and finalisation. This is useful if (for example)
251 an ENGINE cipher handles block padding itself. The behaviour of
252 do_cipher is subtly changed if this flag is set: the return value
253 is the number of characters written to the output buffer (zero is
254 no longer an error code) or a negative error code. Also if the
d45087c6 255 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
256 [Steve Henson]
257
2b3936e8
DSH
258 *) If a candidate issuer certificate is already part of the constructed
259 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
260 [Steve Henson]
261
7c2d4fee
BM
262 *) Improve forward-security support: add functions
263
264 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
265 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
266
267 for use by SSL/TLS servers; the callback function will be called whenever a
268 new session is created, and gets to decide whether the session may be
269 cached to make it resumable (return 0) or not (return 1). (As by the
270 SSL/TLS protocol specifications, the session_id sent by the server will be
271 empty to indicate that the session is not resumable; also, the server will
272 not generate RFC 4507 (RFC 5077) session tickets.)
273
274 A simple reasonable callback implementation is to return is_forward_secure.
275 This parameter will be set to 1 or 0 depending on the ciphersuite selected
276 by the SSL/TLS server library, indicating whether it can provide forward
277 security.
278