]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Return error when a bit string indicates an invalid amount of bits left
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
7d3ba88a 5 Changes between 1.0.2 and 1.1.0 [xx XXX xxxx]
785da0e6 6
0c1bd7f0
MC
7 *) Added support for OCB mode. OpenSSL has been granted a patent license
8 compatible with the OpenSSL license for use of OCB. Details are available
9 at https://www.openssl.org/docs/misc/OCB-patent-grant-OpenSSL.pdf. Support
10 for OCB can be removed by calling config with no-ocb.
11
12478cc4
KR
12 *) SSLv2 support has been removed. It still supports receiving a SSLv2
13 compatible client hello.
14 [Kurt Roeckx]
15
c56a50b2
AY
16 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
17 done while fixing the error code for the key-too-small case.
18 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
19
b317819b
RS
20 *) Remove BEOS and BEOS_R5 code.
21 [Rich Salz]
22
5fc3a5fe
BL
23 *) Experimental support for a new, fast, unbiased prime candidate generator,
24 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
25 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
26
189ae368
MK
27 *) New output format NSS in the sess_id command line tool. This allows
28 exporting the session id and the master key in NSS keylog format.
29 [Martin Kaiser <martin@kaiser.cx>]
30
8acb9538 31 *) Harmonize version and its documentation. -f flag is used to display
32 compilation flags.
33 [mancha <mancha1@zoho.com>]
34
e14f14d3 35 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
36 in i2d_ECPrivateKey.
37 [mancha <mancha1@zoho.com>]
38
4ba5e63b
BL
39 *) Fix some double frees. These are not thought to be exploitable.
40 [mancha <mancha1@zoho.com>]
41
731f4314
DSH
42 *) A missing bounds check in the handling of the TLS heartbeat extension
43 can be used to reveal up to 64k of memory to a connected client or
44 server.
45
46 Thanks for Neel Mehta of Google Security for discovering this bug and to
47 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
48 preparing the fix (CVE-2014-0160)
49 [Adam Langley, Bodo Moeller]
50
f9b6c0ba
DSH
51 *) Fix for the attack described in the paper "Recovering OpenSSL
52 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
53 by Yuval Yarom and Naomi Benger. Details can be obtained from:
54 http://eprint.iacr.org/2014/140
55
56 Thanks to Yuval Yarom and Naomi Benger for discovering this
57 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
58 [Yuval Yarom and Naomi Benger]
59
a4339ea3 60 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 61 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
62 [Steve Henson]
63
5e3ff62c
DSH
64 *) Experimental encrypt-then-mac support.
65
66 Experimental support for encrypt then mac from
67 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 68
5fdeb58c
DSH
69 To enable it set the appropriate extension number (0x42 for the test
70 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
a6e7d1c0 71
5e3ff62c
DSH
72 For non-compliant peers (i.e. just about everything) this should have no
73 effect.
74
75 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 76
5e3ff62c
DSH
77 [Steve Henson]
78
97cf1f6c
DSH
79 *) Add EVP support for key wrapping algorithms, to avoid problems with
80 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
81 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
82 algorithms and include tests cases.
83 [Steve Henson]
84
5c84d2f5
DSH
85 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
86 enveloped data.
87 [Steve Henson]
88
271fef0e
DSH
89 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
90 MGF1 digest and OAEP label.
91 [Steve Henson]
92
fefc111a
BL
93 *) Make openssl verify return errors.
94 [Chris Palmer <palmer@google.com> and Ben Laurie]
95
1c455bc0
DSH
96 *) New function ASN1_TIME_diff to calculate the difference between two
97 ASN1_TIME structures or one structure and the current time.
98 [Steve Henson]
99
a98b8ce6
DSH
100 *) Update fips_test_suite to support multiple command line options. New
101 test to induce all self test errors in sequence and check expected
102 failures.
103 [Steve Henson]
104
f4324e51
DSH
105 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
106 sign or verify all in one operation.
107 [Steve Henson]
108
14e96192 109 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
110 test programs and fips_test_suite. Includes functionality to parse
111 the minimal script output of fipsalgest.pl directly.
f4324e51 112 [Steve Henson]
3ec9dceb 113
5e4eb995
DSH
114 *) Add authorisation parameter to FIPS_module_mode_set().
115 [Steve Henson]
116
2bfeb7dc
DSH
117 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
118 [Steve Henson]
119
4420b3b1 120 *) Use separate DRBG fields for internal and external flags. New function
cb71870d
DSH
121 FIPS_drbg_health_check() to perform on demand health checking. Add
122 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
123 demonstrate periodic health checking. Add "nodh" option to
124 fips_test_suite to skip very slow DH test.
125 [Steve Henson]
126
15094852
DSH
127 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
128 based on NID.
129 [Steve Henson]
130
a11f06b2
DSH
131 *) More extensive health check for DRBG checking many more failure modes.
132 New function FIPS_selftest_drbg_all() to handle every possible DRBG
133 combination: call this in fips_test_suite.
134 [Steve Henson]
135
7fdcb457
DSH
136 *) Add support for Dual EC DRBG from SP800-90. Update DRBG algorithm test
137 and POST to handle Dual EC cases.
138 [Steve Henson]
139
f55f5f77
DSH
140 *) Add support for canonical generation of DSA parameter 'g'. See
141 FIPS 186-3 A.2.3.
142
7fdcb457
DSH
143 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
144 POST to handle HMAC cases.
20f12e63
DSH
145 [Steve Henson]
146
01a9a759 147 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 148 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
149 [Steve Henson]
150
c2fd5989 151 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 152 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
153 outside the validated module in the FIPS capable OpenSSL.
154 [Steve Henson]
155
e0d1a2f8 156 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 157 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
158 max_len. Allow the callback to return more than max_len bytes
159 of entropy but discard any extra: it is the callback's responsibility
160 to ensure that the extra data discarded does not impact the
161 requested amount of entropy.
162 [Steve Henson]
163
cac4fb58
DSH
164 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
165 information in FIPS186-3, SP800-57 and SP800-131A.
166 [Steve Henson]
167
b5dd1787
DSH
168 *) CCM support via EVP. Interface is very similar to GCM case except we
169 must supply all data in one chunk (i.e. no update, final) and the
170 message length must be supplied if AAD is used. Add algorithm test
171 support.
23916810
DSH
172 [Steve Henson]
173
ac892b7a
DSH
174 *) Initial version of POST overhaul. Add POST callback to allow the status
175 of POST to be monitored and/or failures induced. Modify fips_test_suite
176 to use callback. Always run all selftests even if one fails.
177 [Steve Henson]
178
06b7e5a0
DSH
179 *) XTS support including algorithm test driver in the fips_gcmtest program.
180 Note: this does increase the maximum key length from 32 to 64 bytes but
181 there should be no binary compatibility issues as existing applications
182 will never use XTS mode.
32a2d8dd
DSH
183 [Steve Henson]
184
05e24c87
DSH
185 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
186 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
187 performs algorithm blocking for unapproved PRNG types. Also do not
188 set PRNG type in FIPS_mode_set(): leave this to the application.
189 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 190 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
191 [Steve Henson]
192
cab0595c
DSH
193 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
194 This shouldn't present any incompatibility problems because applications
195 shouldn't be using these directly and any that are will need to rethink
196 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
197 [Steve Henson]
198
96ec46f7
DSH
199 *) Extensive self tests and health checking required by SP800-90 DRBG.
200 Remove strength parameter from FIPS_drbg_instantiate and always
201 instantiate at maximum supported strength.
202 [Steve Henson]
203
8857b380
DSH
204 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
205 [Steve Henson]
206
11e80de3
DSH
207 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
208 [Steve Henson]
209
210 *) New function DH_compute_key_padded() to compute a DH key and pad with
211 leading zeroes if needed: this complies with SP800-56A et al.
212 [Steve Henson]
213
591cbfae
DSH
214 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
215 anything, incomplete, subject to change and largely untested at present.
216 [Steve Henson]
217
eead69f5
DSH
218 *) Modify fipscanisteronly build option to only build the necessary object
219 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
220 [Steve Henson]
221
017bc57b
DSH
222 *) Add experimental option FIPSSYMS to give all symbols in
223 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
224 conflicts with future versions of OpenSSL. Add perl script
225 util/fipsas.pl to preprocess assembly language source files
226 and rename any affected symbols.
017bc57b
DSH
227 [Steve Henson]
228
25c65429
DSH
229 *) Add selftest checks and algorithm block of non-fips algorithms in
230 FIPS mode. Remove DES2 from selftests.
231 [Steve Henson]
232
fe26d066
DSH
233 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
234 return internal method without any ENGINE dependencies. Add new
25c65429 235 tiny fips sign and verify functions.
fe26d066
DSH
236 [Steve Henson]
237
b3310161
DSH
238 *) New build option no-ec2m to disable characteristic 2 code.
239 [Steve Henson]
240
30b56225
DSH
241 *) New build option "fipscanisteronly". This only builds fipscanister.o
242 and (currently) associated fips utilities. Uses the file Makefile.fips
243 instead of Makefile.org as the prototype.
244 [Steve Henson]
245
b3d8022e
DSH
246 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
247 Update fips_gcmtest to use IV generator.
248 [Steve Henson]
249
bdaa5415
DSH
250 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
251 setting output buffer to NULL. The *Final function must be
252 called although it will not retrieve any additional data. The tag
253 can be set or retrieved with a ctrl. The IV length is by default 12
254 bytes (96 bits) but can be set to an alternative value. If the IV
255 length exceeds the maximum IV length (currently 16 bytes) it cannot be
256 set before the key.
257 [Steve Henson]
258
3da0ca79
DSH
259 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
260 underlying do_cipher function handles all cipher semantics itself
261 including padding and finalisation. This is useful if (for example)
262 an ENGINE cipher handles block padding itself. The behaviour of
263 do_cipher is subtly changed if this flag is set: the return value
264 is the number of characters written to the output buffer (zero is
265 no longer an error code) or a negative error code. Also if the
d45087c6 266 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
267 [Steve Henson]
268
2b3936e8
DSH
269 *) If a candidate issuer certificate is already part of the constructed
270 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
271 [Steve Henson]
272
7c2d4fee
BM
273 *) Improve forward-security support: add functions
274
275 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
276 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
277
278 for use by SSL/TLS servers; the callback function will be called whenever a
279 new session is created, and gets to decide whether the session may be
280 cached to make it resumable (return 0) or not (return 1). (As by the
281 SSL/TLS protocol specifications, the session_id sent by the server will be
282 empty to indicate that the session is not resumable; also, the server will
283 not generate RFC 4507 (RFC 5077) session tickets.)
284
285 A simple reasonable callback implementation is to return is_forward_secure.
286 This parameter will be set to 1 or 0 depending on the ciphersuite selected
287 by the SSL/TLS server library, indicating whether it can provide forward
288 security.
289