]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Rewrite parse_name
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
7d3ba88a 5 Changes between 1.0.2 and 1.1.0 [xx XXX xxxx]
6668b6b8 6
302d38e3
MC
7 *) RAND_pseudo_bytes has been deprecated. Users should use RAND bytes instead.
8
6668b6b8
DSH
9 *) Added support for TLS extended master secret from
10 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
11 initial patch which was a great help during development.
12 [Steve Henson]
13
78cc1f03
MC
14 *) All libssl internal structures have been removed from the public header
15 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
16 now redundant). Users should not attempt to access internal structures
17 directly. Instead they should use the provided API functions.
18 [Matt Caswell]
785da0e6 19
bd2bd374
MC
20 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
21 Access to deprecated functions can be re-enabled by running config with
22 "enable-deprecated". In addition applications wishing to use deprecated
23 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
24 will, by default, disable some transitive includes that previously existed
25 in the header files (e.g. ec.h will no longer, by default, include bn.h)
26 [Matt Caswell]
27
0c1bd7f0
MC
28 *) Added support for OCB mode. OpenSSL has been granted a patent license
29 compatible with the OpenSSL license for use of OCB. Details are available
30 at https://www.openssl.org/docs/misc/OCB-patent-grant-OpenSSL.pdf. Support
31 for OCB can be removed by calling config with no-ocb.
bd2bd374 32 [Matt Caswell]
0c1bd7f0 33
12478cc4
KR
34 *) SSLv2 support has been removed. It still supports receiving a SSLv2
35 compatible client hello.
36 [Kurt Roeckx]
37
c56a50b2
AY
38 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
39 done while fixing the error code for the key-too-small case.
40 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
41
be739b0c
RS
42 *) CA.sh has been removmed; use CA.pl instead.
43 [Rich Salz]
44
24956ca0
RS
45 *) Removed old DES API.
46 [Rich Salz]
47
59ff1ce0 48 *) Remove various unsupported platforms:
10bf4fc2
RS
49 Sony NEWS4
50 BEOS and BEOS_R5
51 NeXT
52 SUNOS
53 MPE/iX
54 Sinix/ReliantUNIX RM400
55 DGUX
56 NCR
57 Tandem
58 Cray
59 16-bit platforms such as WIN16
b317819b
RS
60 [Rich Salz]
61
10bf4fc2
RS
62 *) Clean up OPENSSL_NO_xxx #define's
63 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 64 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
65 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
66 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
67 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
68 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
69 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
70 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
71 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 72 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
73 [Rich Salz]
74
10bf4fc2 75 *) Cleaned up dead code
a2b18e65
RS
76 Remove all but one '#ifdef undef' which is to be looked at.
77 [Rich Salz]
78
0dfb9398
RS
79 *) Clean up calling of xxx_free routines.
80 Just like free(), fix most of the xxx_free routines to accept
81 NULL. Remove the non-null checks from callers. Save much code.
82 [Rich Salz]
83
5fc3a5fe
BL
84 *) Experimental support for a new, fast, unbiased prime candidate generator,
85 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
86 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
87
189ae368
MK
88 *) New output format NSS in the sess_id command line tool. This allows
89 exporting the session id and the master key in NSS keylog format.
90 [Martin Kaiser <martin@kaiser.cx>]
91
8acb9538 92 *) Harmonize version and its documentation. -f flag is used to display
93 compilation flags.
94 [mancha <mancha1@zoho.com>]
95
e14f14d3 96 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
97 in i2d_ECPrivateKey.
98 [mancha <mancha1@zoho.com>]
99
4ba5e63b
BL
100 *) Fix some double frees. These are not thought to be exploitable.
101 [mancha <mancha1@zoho.com>]
102
731f4314
DSH
103 *) A missing bounds check in the handling of the TLS heartbeat extension
104 can be used to reveal up to 64k of memory to a connected client or
105 server.
106
107 Thanks for Neel Mehta of Google Security for discovering this bug and to
108 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
109 preparing the fix (CVE-2014-0160)
110 [Adam Langley, Bodo Moeller]
111
f9b6c0ba
DSH
112 *) Fix for the attack described in the paper "Recovering OpenSSL
113 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
114 by Yuval Yarom and Naomi Benger. Details can be obtained from:
115 http://eprint.iacr.org/2014/140
116
117 Thanks to Yuval Yarom and Naomi Benger for discovering this
118 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
119 [Yuval Yarom and Naomi Benger]
120
a4339ea3 121 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 122 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
123 [Steve Henson]
124
5e3ff62c
DSH
125 *) Experimental encrypt-then-mac support.
126
127 Experimental support for encrypt then mac from
128 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 129
5fdeb58c
DSH
130 To enable it set the appropriate extension number (0x42 for the test
131 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
a6e7d1c0 132
5e3ff62c
DSH
133 For non-compliant peers (i.e. just about everything) this should have no
134 effect.
135
136 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 137
5e3ff62c
DSH
138 [Steve Henson]
139
97cf1f6c
DSH
140 *) Add EVP support for key wrapping algorithms, to avoid problems with
141 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
142 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
143 algorithms and include tests cases.
144 [Steve Henson]
145
5c84d2f5
DSH
146 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
147 enveloped data.
148 [Steve Henson]
149
271fef0e
DSH
150 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
151 MGF1 digest and OAEP label.
152 [Steve Henson]
153
fefc111a
BL
154 *) Make openssl verify return errors.
155 [Chris Palmer <palmer@google.com> and Ben Laurie]
156
1c455bc0
DSH
157 *) New function ASN1_TIME_diff to calculate the difference between two
158 ASN1_TIME structures or one structure and the current time.
159 [Steve Henson]
160
a98b8ce6
DSH
161 *) Update fips_test_suite to support multiple command line options. New
162 test to induce all self test errors in sequence and check expected
163 failures.
164 [Steve Henson]
165
f4324e51
DSH
166 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
167 sign or verify all in one operation.
168 [Steve Henson]
169
14e96192 170 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
171 test programs and fips_test_suite. Includes functionality to parse
172 the minimal script output of fipsalgest.pl directly.
f4324e51 173 [Steve Henson]
3ec9dceb 174
5e4eb995
DSH
175 *) Add authorisation parameter to FIPS_module_mode_set().
176 [Steve Henson]
177
2bfeb7dc
DSH
178 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
179 [Steve Henson]
180
4420b3b1 181 *) Use separate DRBG fields for internal and external flags. New function
cb71870d
DSH
182 FIPS_drbg_health_check() to perform on demand health checking. Add
183 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
184 demonstrate periodic health checking. Add "nodh" option to
185 fips_test_suite to skip very slow DH test.
186 [Steve Henson]
187
15094852
DSH
188 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
189 based on NID.
190 [Steve Henson]
191
a11f06b2
DSH
192 *) More extensive health check for DRBG checking many more failure modes.
193 New function FIPS_selftest_drbg_all() to handle every possible DRBG
194 combination: call this in fips_test_suite.
195 [Steve Henson]
196
7fdcb457
DSH
197 *) Add support for Dual EC DRBG from SP800-90. Update DRBG algorithm test
198 and POST to handle Dual EC cases.
199 [Steve Henson]
200
f55f5f77
DSH
201 *) Add support for canonical generation of DSA parameter 'g'. See
202 FIPS 186-3 A.2.3.
203
7fdcb457
DSH
204 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
205 POST to handle HMAC cases.
20f12e63
DSH
206 [Steve Henson]
207
01a9a759 208 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 209 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
210 [Steve Henson]
211
c2fd5989 212 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 213 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
214 outside the validated module in the FIPS capable OpenSSL.
215 [Steve Henson]
216
e0d1a2f8 217 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 218 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
219 max_len. Allow the callback to return more than max_len bytes
220 of entropy but discard any extra: it is the callback's responsibility
221 to ensure that the extra data discarded does not impact the
222 requested amount of entropy.
223 [Steve Henson]
224
cac4fb58
DSH
225 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
226 information in FIPS186-3, SP800-57 and SP800-131A.
227 [Steve Henson]
228
b5dd1787
DSH
229 *) CCM support via EVP. Interface is very similar to GCM case except we
230 must supply all data in one chunk (i.e. no update, final) and the
231 message length must be supplied if AAD is used. Add algorithm test
232 support.
23916810
DSH
233 [Steve Henson]
234
ac892b7a
DSH
235 *) Initial version of POST overhaul. Add POST callback to allow the status
236 of POST to be monitored and/or failures induced. Modify fips_test_suite
237 to use callback. Always run all selftests even if one fails.
238 [Steve Henson]
239
06b7e5a0
DSH
240 *) XTS support including algorithm test driver in the fips_gcmtest program.
241 Note: this does increase the maximum key length from 32 to 64 bytes but
242 there should be no binary compatibility issues as existing applications
243 will never use XTS mode.
32a2d8dd
DSH
244 [Steve Henson]
245
05e24c87
DSH
246 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
247 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
248 performs algorithm blocking for unapproved PRNG types. Also do not
249 set PRNG type in FIPS_mode_set(): leave this to the application.
250 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 251 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
252 [Steve Henson]
253
cab0595c
DSH
254 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
255 This shouldn't present any incompatibility problems because applications
256 shouldn't be using these directly and any that are will need to rethink
257 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
258 [Steve Henson]
259
96ec46f7
DSH
260 *) Extensive self tests and health checking required by SP800-90 DRBG.
261 Remove strength parameter from FIPS_drbg_instantiate and always
262 instantiate at maximum supported strength.
263 [Steve Henson]
264
8857b380
DSH
265 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
266 [Steve Henson]
267
11e80de3
DSH
268 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
269 [Steve Henson]
270
271 *) New function DH_compute_key_padded() to compute a DH key and pad with
272 leading zeroes if needed: this complies with SP800-56A et al.
273 [Steve Henson]
274
591cbfae
DSH
275 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
276 anything, incomplete, subject to change and largely untested at present.
277 [Steve Henson]
278
eead69f5
DSH
279 *) Modify fipscanisteronly build option to only build the necessary object
280 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
281 [Steve Henson]
282
017bc57b
DSH
283 *) Add experimental option FIPSSYMS to give all symbols in
284 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
285 conflicts with future versions of OpenSSL. Add perl script
286 util/fipsas.pl to preprocess assembly language source files
287 and rename any affected symbols.
017bc57b
DSH
288 [Steve Henson]
289
25c65429
DSH
290 *) Add selftest checks and algorithm block of non-fips algorithms in
291 FIPS mode. Remove DES2 from selftests.
292 [Steve Henson]
293
fe26d066
DSH
294 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
295 return internal method without any ENGINE dependencies. Add new
25c65429 296 tiny fips sign and verify functions.
fe26d066
DSH
297 [Steve Henson]
298
b3310161
DSH
299 *) New build option no-ec2m to disable characteristic 2 code.
300 [Steve Henson]
301
30b56225
DSH
302 *) New build option "fipscanisteronly". This only builds fipscanister.o
303 and (currently) associated fips utilities. Uses the file Makefile.fips
304 instead of Makefile.org as the prototype.
305 [Steve Henson]
306
b3d8022e
DSH
307 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
308 Update fips_gcmtest to use IV generator.
309 [Steve Henson]
310
bdaa5415
DSH
311 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
312 setting output buffer to NULL. The *Final function must be
313 called although it will not retrieve any additional data. The tag
314 can be set or retrieved with a ctrl. The IV length is by default 12
315 bytes (96 bits) but can be set to an alternative value. If the IV
316 length exceeds the maximum IV length (currently 16 bytes) it cannot be
317 set before the key.
318 [Steve Henson]
319
3da0ca79
DSH
320 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
321 underlying do_cipher function handles all cipher semantics itself
322 including padding and finalisation. This is useful if (for example)
323 an ENGINE cipher handles block padding itself. The behaviour of
324 do_cipher is subtly changed if this flag is set: the return value
325 is the number of characters written to the output buffer (zero is
326 no longer an error code) or a negative error code. Also if the
d45087c6 327 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
328 [Steve Henson]
329
2b3936e8
DSH
330 *) If a candidate issuer certificate is already part of the constructed
331 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
332 [Steve Henson]
333
7c2d4fee
BM
334 *) Improve forward-security support: add functions
335
336 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
337 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
338
339 for use by SSL/TLS servers; the callback function will be called whenever a
340 new session is created, and gets to decide whether the session may be
341 cached to make it resumable (return 0) or not (return 1). (As by the
342 SSL/TLS protocol specifications, the session_id sent by the server will be
343 empty to indicate that the session is not resumable; also, the server will
344 not generate RFC 4507 (RFC 5077) session tickets.)
345
346 A simple reasonable callback implementation is to return is_forward_secure.
347 This parameter will be set to 1 or 0 depending on the ciphersuite selected
348 by the SSL/TLS server library, indicating whether it can provide forward
349 security.
350