blob: e728446283aa6b86bdd2b6e85ae84049243900c9 [file] [log] [blame] [view]
Dave Rodgmana0e8db02021-06-29 18:05:38 +01001# Migrating from Mbed TLS 2.x to Mbed TLS 3.0
Manuel Pégourié-Gonnard89d4ab02021-04-23 11:54:27 +02002
3This guide details the steps required to migrate from Mbed TLS version 2.x to
4Mbed TLS version 3.0 or greater. Unlike normal releases, Mbed TLS 3.0 breaks
5compatibility with previous versions, so users (and alt implementors) might
6need to change their own code in order to make it work with Mbed TLS 3.0.
7
8Here's the list of breaking changes; each entry should help you answer these
9two questions: (1) am I affected? (2) if yes, what's my migration path?
10
Dave Rodgman1aea4042021-06-29 13:27:15 +010011The changes are detailed below, and include:
Dave Rodgman759c0102021-06-29 15:55:08 +010012
Dave Rodgman949c21b2021-06-29 18:05:04 +010013- Removal of many insecure or obsolete features
14- Tidying up of configuration options (including removing some less useful options).
Dave Rodgman70789732021-06-30 09:18:55 +010015- Changing function signatures, e.g. adding return codes, adding extra parameters, or making some arguments const.
Werner Lewis745fcde2022-06-23 12:19:27 +010016- Removal of functions, macros, and types previously marked as deprecated.
17
18
19## Referring to Mbed TLS 2.x documentation
20
21For features previously marked as deprecated, Mbed TLS 2.x documentation may
22explain how to upgrade, and should be referred to when migrating code. Where a
23migration path is not provided in prior documentation, changes made and the
24upgrade steps required will be explained in this guide.
25
Werner Lewisf8a47872022-06-24 11:02:54 +010026To generate the documentation, checkout the `mbedtls-2.28` branch and follow
27the instructions in the [Documentation section of the README](https://github.com/Mbed-TLS/mbedtls/blob/development/README.md#documentation).
28Then browse `apidoc/deprecated.html` for guidance on upgrading deprecated code.
29
Werner Lewis745fcde2022-06-23 12:19:27 +010030For some deprecated functions, 2.x documentation will suggest using a variant
31suffixed with `_ret`. In Mbed TLS 3.x, this change may not be required, as most
32of these variants have been renamed without the suffix. The section
33[Rename mbedtls_*_ret...](#rename-mbedtls__ret-cryptography-functions-whose-deprecated-variants-have-been-removed)
34has further detail on which functions this applies to.
Dave Rodgmand8a10172021-06-29 21:45:24 +010035
Dave Rodgmand8a10172021-06-29 21:45:24 +010036
Dave Rodgman4ea56432021-06-30 14:16:22 +010037## General changes
Dave Rodgmand8a10172021-06-29 21:45:24 +010038
Dave Rodgmana0e8db02021-06-29 18:05:38 +010039### Introduce a level of indirection and versioning in the config files
Manuel Pégourié-Gonnard89d4ab02021-04-23 11:54:27 +020040
Dave Rodgmane45e6402021-06-29 13:21:55 +010041`config.h` was split into `build_info.h` and `mbedtls_config.h`.
Manuel Pégourié-Gonnard89d4ab02021-04-23 11:54:27 +020042
Dave Rodgmane45e6402021-06-29 13:21:55 +010043* In code, use `#include <mbedtls/build_info.h>`. Don't include `mbedtls/config.h` and don't refer to `MBEDTLS_CONFIG_FILE`.
44* In build tools, edit `mbedtls_config.h`, or edit `MBEDTLS_CONFIG_FILE` as before.
45* If you had a tool that parsed the library version from `include/mbedtls/version.h`, this has moved to `include/mbedtls/build_info.h`. From C code, both headers now define the `MBEDTLS_VERSION_xxx` macros.
46
47Also, if you have a custom configuration file:
48
49* Don't include `check_config.h` or `config_psa.h` anymore.
50* Don't define `MBEDTLS_CONFIG_H` anymore.
51
52A config file version symbol, `MBEDTLS_CONFIG_VERSION` was introduced.
53Defining it to a particular value will ensure that Mbed TLS interprets
54the config file in a way that's compatible with the config file format
55used by the Mbed TLS release whose `MBEDTLS_VERSION_NUMBER` has the same
56value.
57The only value supported by Mbed TLS 3.0.0 is `0x03000000`.
58
Dave Rodgman70180532021-06-30 18:40:24 +010059### Most structure fields are now private
60
61Direct access to fields of structures (`struct` types) declared in public headers is no longer supported. In Mbed TLS 3, the layout of structures is not considered part of the stable API, and minor versions (3.1, 3.2, etc.) may add, remove, rename, reorder or change the type of structure fields.
62
63There is a small number of exceptions where some fields are guaranteed to remain stable throughout the lifetime of Mbed TLS 3.x. These fields are explicitly documented as public. Please note that even if all the fields of a structure are public, future versions may add new fields. Also, as before, some public fields should be considered read-only, since modifying them may make the structure inconsistent; check the documentation in each case.
64
65Attempting to access a private field directly will result in a compilation error.
66
67If you were accessing structure fields directly, and these fields are not documented as public, you need to change your code. If an accessor (getter/setter) function exists, use that. Direct accessor functions are usually called `mbedtls_<MODULE>_{get,set}_<FIELD>` or `mbedtls_<MODULE>_<STRUCTURE>_{get,set}_<FIELD>`. Accessor functions that change the format may use different verbs, for example `read`/`write` for functions that import/export data from/to a text or byte string.
68
Dave Rodgman017a1992022-03-31 14:07:01 +010069If no accessor function exists, please open an [enhancement request against Mbed TLS](https://github.com/Mbed-TLS/mbedtls/issues/new?template=feature_request.md) and describe your use case. The Mbed TLS development team is aware that some useful accessor functions are missing in the 3.0 release, and we expect to add them to the first minor release(s) (3.1, etc.).
Dave Rodgman70180532021-06-30 18:40:24 +010070
71As a last resort, you can access the field `foo` of a structure `bar` by writing `bar.MBEDTLS_PRIVATE(foo)`. Note that you do so at your own risk, since such code is likely to break in a future minor version of Mbed TLS.
72
Dave Rodgmana0e8db02021-06-29 18:05:38 +010073### Move part of timing module out of the library
Dave Rodgman8cccbe12021-06-29 13:15:50 +010074
75The change affects users who use any of the following functions:
76`mbedtls_timing_self_test()`, `mbedtls_hardclock_poll()`,
77`mbedtls_timing_hardclock()` and `mbedtls_set_alarm()`.
78
79If you were relying on these functions, you'll now need to change to using your
80platform's corresponding functions directly.
Dave Rodgman759c0102021-06-29 15:55:08 +010081
Dave Rodgmana0e8db02021-06-29 18:05:38 +010082### Deprecated net.h file was removed
Dave Rodgman8cccbe12021-06-29 13:15:50 +010083
84The file `include/mbedtls/net.h` was removed because its only function was to
85include `mbedtls/net_sockets.h` which now should be included directly.
Dave Rodgman759c0102021-06-29 15:55:08 +010086
Dave Rodgmand267ec32021-06-29 21:31:58 +010087### Remove `MBEDTLS_CHECK_PARAMS` option
Dave Rodgman8cccbe12021-06-29 13:15:50 +010088
89This change does not affect users who use the default configuration; it only
90affects users who enabled that option.
91
92The option `MBEDTLS_CHECK_PARAMS` (disabled by default) enabled certain kinds
93of “parameter validation”. It covered two kinds of validations:
94
95- In some functions that require a valid pointer, “parameter validation” checks
96that the pointer is non-null. With the feature disabled, a null pointer is not
97treated differently from any other invalid pointer, and typically leads to a
98runtime crash. 90% of the uses of the feature are of this kind.
99- In some functions that take an enum-like argument, “parameter validation”
100checks that the value is a valid one. With the feature disabled, an invalid
101value causes a silent default to one of the valid values.
102
103The default reaction to a failed check was to call a function
104`mbedtls_param_failed()` which the application had to provide. If this function
105returned, its caller returned an error `MBEDTLS_ERR_xxx_BAD_INPUT_DATA`.
106
107This feature was only used in some classic (non-PSA) cryptography modules. It was
108not used in X.509, TLS or in PSA crypto, and it was not implemented in all
109classic crypto modules.
110
111This feature has been removed. The library no longer checks for NULL pointers;
112checks for enum-like arguments will be kept or re-introduced on a case-by-case
113basis, but their presence will no longer be dependent on a compile-time option.
114
115Validation of enum-like values is somewhat useful, but not extremely important,
116because the parameters concerned are usually constants in applications.
117
118For more information see issue #4313.
Dave Rodgman759c0102021-06-29 15:55:08 +0100119
Dave Rodgman30dc6032021-06-29 22:20:58 +0100120### Remove the `MBEDTLS_TEST_NULL_ENTROPY` configuration option
Dave Rodgman8cccbe12021-06-29 13:15:50 +0100121
Dave Rodgman30dc6032021-06-29 22:20:58 +0100122This does not affect users who use the default `mbedtls_config.h`, as this option was
123already off by default.
124
125If you were using the `MBEDTLS_TEST_NULL_ENTROPY` option and your platform
126doesn't have any entropy source, you should use `MBEDTLS_ENTROPY_NV_SEED`
127and make sure your device is provisioned with a strong random seed.
128Alternatively, for testing purposes only, you can create and register a fake
129entropy function.
130
Dave Rodgman30dc6032021-06-29 22:20:58 +0100131### Remove the HAVEGE module
132
133This doesn't affect people using the default configuration as it was already
134disabled by default.
135
136This only affects users who called the HAVEGE modules directly (not
137recommended), or users who used it through the entropy module but had it as the
138only source of entropy. If you're in that case, please declare OS or hardware
139RNG interfaces with `mbedtls_entropy_add_source()` and/or use an entropy seed
140file created securely during device provisioning. See
141<https://tls.mbed.org/kb/how-to/add-entropy-sources-to-entropy-pool> for more
142information.
143
Dave Rodgmana3758202021-06-30 14:17:03 +0100144### Remove helpers for the transition from Mbed TLS 1.3 to Mbed TLS 2.0
145
146This only affects people who've been using Mbed TLS since before version 2.0
147and still relied on `compat-1.3.h` in their code.
148
149Please use the new names directly in your code; `scripts/rename.pl` (from any
150of the 2.x releases — no longer included in 3.0) might help you do that.
151
Dave Rodgman30dc6032021-06-29 22:20:58 +0100152
153## Low-level crypto
154
Dave Rodgman92170cc2021-06-30 14:23:27 +0100155Please also refer to the section [High-level crypto](#high-level-crypto) for
Dave Rodgman26ad6c72021-06-30 17:14:01 +0100156changes that could sit in either category.
Dave Rodgman92170cc2021-06-30 14:23:27 +0100157
Dave Rodgman30dc6032021-06-29 22:20:58 +0100158### Deprecated functions were removed from bignum
159
160The function `mbedtls_mpi_is_prime()` was removed. Please use
161`mbedtls_mpi_is_prime_ext()` instead which additionally allows specifying the
162number of Miller-Rabin rounds.
163
164### Deprecated functions were removed from DRBGs
165
Dave Rodgman2b034572021-06-30 18:59:49 +0100166The functions `mbedtls_ctr_drbg_update_ret()` and `mbedtls_hmac_drbg_update_ret()`
167were renamed to replace the corresponding functions without `_ret` appended. Please call
168the name without `_ret` appended and check the return value.
Dave Rodgman30dc6032021-06-29 22:20:58 +0100169
170### Deprecated hex-encoded primes were removed from DHM
171
172The macros `MBEDTLS_DHM_RFC5114_MODP_2048_P`, `MBEDTLS_DHM_RFC5114_MODP_2048_G`,
173`MBEDTLS_DHM_RFC3526_MODP_2048_P`, `MBEDTLS_DHM_RFC3526_MODP_2048_G`,
174`MBEDTLS_DHM_RFC3526_MODP_3072_P`, `MBEDTLS_DHM_RFC3526_MODP_3072_G`,
175`MBEDTLS_DHM_RFC3526_MODP_4096_P `and `MBEDTLS_DHM_RFC3526_MODP_4096_G` were
176removed. The primes from RFC 5114 are deprecated because their derivation is not
177documented and therefore their usage constitutes a security risk; they are fully
178removed from the library. Please use parameters from RFC3526 (still in the
179library, only in binary form) or RFC 7919 (also available in the library) or
180other trusted sources instead.
181
Dave Rodgman2d05e0f2021-06-30 18:42:34 +0100182### Deprecated functions were removed from hashing modules
183
184Modules: MD5, SHA1, SHA256, SHA512, MD.
185
186- The functions `mbedtls_xxx_starts_ret()`, `mbedtls_xxx_update_ret()`,
187 `mbedtls_xxx_finish_ret()` and `mbedtls_xxx_ret()` were renamed to replace
188 the corresponding functions without `_ret` appended. Please call the name without `_ret` appended and check the return value.
189- The function `mbedtls_md_init_ctx()` was removed; please use
190 `mbedtls_md_setup()` instead.
191- The functions `mbedtls_xxx_process()` were removed. You normally don't need
192 to call that from application code. However if you do (or if you want to
193 provide your own version of that function), please use
194 `mbedtls_internal_xxx_process()` instead, and check the return value.
195
Dave Rodgmana3758202021-06-30 14:17:03 +0100196### Change `MBEDTLS_ECP_FIXED_POINT_OPTIM` behavior
197
198The option `MBEDTLS_ECP_FIXED_POINT_OPTIM` now increases code size and it does
199not increase peak RAM usage anymore.
200
201If you are limited by code size, you can define `MBEDTLS_ECP_FIXED_POINT_OPTIM`
202to `0` in your config file. The impact depends on the number and size of
203enabled curves. For example, for P-256 the difference is 1KB; see the documentation
204of this option for details.
205
206### Separated `MBEDTLS_SHA224_C` and `MBEDTLS_SHA256_C`
207
Dave Rodgmana0148312021-06-30 19:08:51 +0100208This does not affect users who use the default `mbedtls_config.h`. `MBEDTLS_SHA256_C`
209was enabled by default. Now both `MBEDTLS_SHA256_C` and `MBEDTLS_SHA224_C` are
Dave Rodgmana3758202021-06-30 14:17:03 +0100210enabled.
211
Dave Rodgmana0148312021-06-30 19:08:51 +0100212If you were using custom config file with `MBEDTLS_SHA256_C` enabled, then
Dave Rodgmana3758202021-06-30 14:17:03 +0100213you will need to add `#define MBEDTLS_SHA224_C` option to your config.
Dave Rodgmana0148312021-06-30 19:08:51 +0100214Current version of the library does not support enabling `MBEDTLS_SHA256_C`
215without `MBEDTLS_SHA224_C`.
Dave Rodgmana3758202021-06-30 14:17:03 +0100216
217### Replaced `MBEDTLS_SHA512_NO_SHA384` with `MBEDTLS_SHA384_C`
218
219This does not affect users who use the default `mbedtls_config.h`.
Dave Rodgmana0148312021-06-30 19:08:51 +0100220`MBEDTLS_SHA512_NO_SHA384` was disabled by default, now `MBEDTLS_SHA384_C` is
Dave Rodgmana3758202021-06-30 14:17:03 +0100221enabled by default.
222
Dave Rodgmana0148312021-06-30 19:08:51 +0100223If you were using a config file with both `MBEDTLS_SHA512_C` and
224MBEDTLS_SHA512_NO_SHA384, then just remove the `MBEDTLS_SHA512_NO_SHA384`.
225If you were using a config file with `MBEDTLS_SHA512_C` and without
226`MBEDTLS_SHA512_NO_SHA384` and you need the SHA-384 algorithm, then add
Dave Rodgmana3758202021-06-30 14:17:03 +0100227`#define MBEDTLS_SHA384_C` to your config file.
228
Dave Rodgman68547182021-06-30 18:53:09 +0100229### GCM multipart interface: application changes
230
231The GCM module now supports arbitrary chunked input in the multipart interface.
232This changes the interface for applications using the GCM module directly for multipart operations.
233Applications using one-shot GCM or using GCM via the `mbedtls_cipher_xxx` or `psa_aead_xxx` interfaces do not require any changes.
234
235* `mbedtls_gcm_starts()` now only sets the mode and the nonce (IV). Call the new function `mbedtls_gcm_update_ad()` to pass the associated data.
236* `mbedtls_gcm_update()` now takes an extra parameter to indicate the actual output length. In Mbed TLS 2.x, applications had to pass inputs consisting of whole 16-byte blocks except for the last block (this limitation has been lifted). In this case:
237 * As long as the input remains block-aligned, the output length is exactly the input length, as before.
238 * If the length of the last input is not a multiple of 16, alternative implementations may return the last partial block in the call to `mbedtls_gcm_finish()` instead of returning it in the last call to `mbedtls_gcm_update()`.
239* `mbedtls_gcm_finish()` now takes an extra output buffer for the last partial block. This is needed for alternative implementations that can only process a whole block at a time.
240
241### GCM interface changes: impact for alternative implementations
242
Dave Rodgman24826502021-06-30 19:00:48 +0100243The GCM multipart interface has changed as described in [“GCM multipart interface: application changes”](#gcm-multipart-interface-application-changes). The consequences for an alternative implementation of GCM (`MBEDTLS_GCM_ALT`) are as follows:
Dave Rodgman68547182021-06-30 18:53:09 +0100244
245* `mbedtls_gcm_starts()` now only sets the mode and the nonce (IV). The new function `mbedtls_gcm_update_ad()` receives the associated data. It may be called multiple times.
246* `mbedtls_gcm_update()` now allows arbitrary-length inputs, takes an extra parameter to indicate the actual output length. Alternative implementations may choose between two modes:
247 * Always return the partial output immediately, even if it does not consist of a whole number of blocks.
248 * Buffer the data for the last partial block, to be returned in the next call to `mbedtls_gcm_update()` or `mbedtls_gcm_finish()`.
249* `mbedtls_gcm_finish()` now takes an extra output buffer for the last partial block if needed.
250
Dave Rodgmana3758202021-06-30 14:17:03 +0100251### The configuration option `MBEDTLS_ECP_NO_INTERNAL_RNG` was removed
252
253This doesn't affect users of the default configuration; it only affects people
254who were explicitly setting this option.
255
256This was a trade-off between code size and countermeasures; it is no longer
257relevant as the countermeasure is now always on at no cost in code size.
258
259### SHA-512 and SHA-256 output type change
260
Dave Rodgman8e5020d2021-07-02 12:16:03 +0100261The output parameter of `mbedtls_sha256_finish()`, `mbedtls_sha256()`, `mbedtls_sha512_finish()`, `mbedtls_sha512()` now has a pointer type rather than array type. This makes no difference in terms of C semantics, but removes spurious warnings in some compilers when outputting a SHA-384 hash into a 48-byte buffer or a SHA-224 hash into a 28-byte buffer.
Dave Rodgmana3758202021-06-30 14:17:03 +0100262
263This makes no difference to a vast majority of applications. If your code takes a pointer to one of these functions, you may need to change the type of the pointer.
264
265Alternative implementations of the SHA256 and SHA512 modules must adjust their functions' prototype accordingly.
266
Dave Rodgman30dc6032021-06-29 22:20:58 +0100267### Deprecated error codes for hardware failures were removed
268
Werner Lewis016cec12022-06-23 12:33:35 +0100269- The macros `MBEDTLS_ERR_xxx_FEATURE_UNAVAILABLE` from various crypto modules
Dave Rodgman30dc6032021-06-29 22:20:58 +0100270 were removed; `MBEDTLS_ERR_PLATFORM_FEATURE_UNSUPPORTED` is now used
271 instead.
Werner Lewis016cec12022-06-23 12:33:35 +0100272- The macro `MBEDTLS_ERR_RSA_UNSUPPORTED_OPERATION` was removed;
273 `MBEDTLS_ERR_PLATFORM_FEATURE_UNSUPPORTED` is now used instead.
Dave Rodgman30dc6032021-06-29 22:20:58 +0100274- The macros `MBEDTLS_ERR_xxx_HW_ACCEL_FAILED` from various crypto modules
275 were removed; `MBEDTLS_ERR_PLATFORM_HW_ACCEL_FAILED` is now used instead.
276
Werner Lewis016cec12022-06-23 12:33:35 +0100277### Deprecated error codes for invalid input data were removed
278
279- The macros `MBEDTLS_ERR_xxx_INVALID_KEY_LENGTH` from ARIA and Camellia
280 modules were removed; `MBEDTLS_ERR_xxx_BAD_INPUT_DATA` is now used instead.
281
Dave Rodgman507827e2021-06-30 18:54:35 +0100282### Remove the mode parameter from RSA functions
283
284This affects all users who use the RSA encryption, decryption, sign and
285verify APIs.
286
287The RSA module no longer supports private-key operations with the public key or
288vice versa. As a consequence, RSA operation functions no longer have a mode
289parameter. If you were calling RSA operations with the normal mode (public key
290for verification or encryption, private key for signature or decryption), remove
Werner Lewis016cec12022-06-23 12:33:35 +0100291the `MBEDTLS_RSA_PUBLIC` or `MBEDTLS_RSA_PRIVATE` argument. If you were calling
Dave Rodgman507827e2021-06-30 18:54:35 +0100292RSA operations with the wrong mode, which rarely makes sense from a security
293perspective, this is no longer supported.
294
Dave Rodgman71596682021-06-30 18:56:20 +0100295### Deprecated functions were removed from AES
296
297The functions `mbedtls_aes_encrypt()` and `mbedtls_aes_decrypt()` were
298removed.
299
300If you're simply using the AES module, you should be calling the higher-level
301functions `mbedtls_aes_crypt_xxx()`.
302
303If you're providing an alternative implementation using
304`MBEDTLS_AES_ENCRYPT_ALT` or `MBEDTLS_AES_DECRYPT_ALT`, you should be
305replacing the removed functions with `mbedtls_internal_aes_encrypt()` and
306`mbedtls_internal_aes_decrypt()` respectively.
307
Dave Rodgman8128b692021-06-30 18:56:33 +0100308### Deprecated functions were removed from ECDSA
309
310The functions `mbedtls_ecdsa_write_signature_det()` and
311`mbedtls_ecdsa_sign_det()` were removed. They were superseded by
312`mbedtls_ecdsa_write_signature()` and `mbedtls_ecdsa_sign_det_ext()`
313respectively.
314
Dave Rodgmanb4d15b12021-06-30 18:57:37 +0100315### Rename `mbedtls_*_ret()` cryptography functions whose deprecated variants have been removed
316
317This change affects users who were using the `mbedtls_*_ret()` cryptography
318functions.
319
320Those functions were created based on now-deprecated functions according to a
321requirement that a function needs to return a value. This change brings back the
322original names of those functions. The renamed functions are:
323
324| name before this change | after the change |
325|--------------------------------|----------------------------|
326| `mbedtls_ctr_drbg_update_ret` | `mbedtls_ctr_drbg_update` |
327| `mbedtls_hmac_drbg_update_ret` | `mbedtls_hmac_drbg_update` |
328| `mbedtls_md5_starts_ret` | `mbedtls_md5_starts` |
329| `mbedtls_md5_update_ret` | `mbedtls_md5_update` |
330| `mbedtls_md5_finish_ret` | `mbedtls_md5_finish` |
331| `mbedtls_md5_ret` | `mbedtls_md5` |
332| `mbedtls_ripemd160_starts_ret` | `mbedtls_ripemd160_starts` |
333| `mbedtls_ripemd160_update_ret` | `mbedtls_ripemd160_update` |
334| `mbedtls_ripemd160_finish_ret` | `mbedtls_ripemd160_finish` |
335| `mbedtls_ripemd160_ret` | `mbedtls_ripemd160` |
336| `mbedtls_sha1_starts_ret` | `mbedtls_sha1_starts` |
337| `mbedtls_sha1_update_ret` | `mbedtls_sha1_update` |
338| `mbedtls_sha1_finish_ret` | `mbedtls_sha1_finish` |
339| `mbedtls_sha1_ret` | `mbedtls_sha1` |
340| `mbedtls_sha256_starts_ret` | `mbedtls_sha256_starts` |
341| `mbedtls_sha256_update_ret` | `mbedtls_sha256_update` |
342| `mbedtls_sha256_finish_ret` | `mbedtls_sha256_finish` |
343| `mbedtls_sha256_ret` | `mbedtls_sha256` |
344| `mbedtls_sha512_starts_ret` | `mbedtls_sha512_starts` |
345| `mbedtls_sha512_update_ret` | `mbedtls_sha512_update` |
346| `mbedtls_sha512_finish_ret` | `mbedtls_sha512_finish` |
347| `mbedtls_sha512_ret` | `mbedtls_sha512` |
348
349To migrate to the this change the user can keep the `*_ret` names in their code
350and include the `compat_2.x.h` header file which holds macros with proper
351renaming or to rename those functions in their code according to the list from
352mentioned header file.
353
Dave Rodgmanb0e6bb52021-06-30 20:03:55 +0100354### Remove the RNG parameter from RSA verify functions
355
356RSA verification functions also no longer take random generator arguments (this
357was only needed when using a private key). This affects all applications using
358the RSA verify functions.
359
Dave Rodgman7b743192021-06-30 20:10:10 +0100360### Remove the padding parameters from `mbedtls_rsa_init()`
361
362This affects all users who use the RSA encryption, decryption, sign and
363verify APIs.
364
365The function `mbedtls_rsa_init()` no longer supports selecting the PKCS#1 v2.1
366encoding and its hash. It just selects the PKCS#1 v1.5 encoding by default. If
367you were using the PKCS#1 v2.1 encoding you now need, subsequently to the call
368to `mbedtls_rsa_init()`, to call `mbedtls_rsa_set_padding()` to set it.
369
370To choose the padding type when initializing a context, instead of
371
372```C
373 mbedtls_rsa_init(ctx, padding, hash_id);
374```
375
376use
377
378```C
379 mbedtls_rsa_init(ctx);
380 mbedtls_rsa_set_padding(ctx, padding, hash_id);
381```
382
383To use PKCS#1 v1.5 padding, instead of
384
385```C
386 mbedtls_rsa_init(ctx, MBEDTLS_RSA_PKCS_V15, <ignored>);
387```
388
389just use
390
391```C
392 mbedtls_rsa_init(ctx);
393```
394
Dave Rodgman897a95f2021-06-30 18:50:57 +0100395
396## High-level crypto
397
398Please also refer to the section [Low-level crypto](#low-level-crypto) for
399changes that could sit in either category.
400
Dave Rodgman30dc6032021-06-29 22:20:58 +0100401### Calling `mbedtls_cipher_finish()` is mandatory for all multi-part operations
402
403This only affects people who use the cipher module to perform AEAD operations
404using the multi-part API.
405
406Previously, the documentation didn't state explicitly if it was OK to call
407`mbedtls_cipher_check_tag()` or `mbedtls_cipher_write_tag()` directly after
408the last call to `mbedtls_cipher_update()` — that is, without calling
409`mbedtls_cipher_finish()` in-between. If you code was missing that call,
410please add it and be prepared to get as much as 15 bytes of output.
411
412Currently the output is always 0 bytes, but it may be more when alternative
413implementations of the underlying primitives are in use, or with future
414versions of the library.
415
Dave Rodgman30dc6032021-06-29 22:20:58 +0100416### Remove MD2, MD4, RC4, Blowfish and XTEA algorithms
417
418This change affects users of the MD2, MD4, RC4, Blowfish and XTEA algorithms.
419
420They are already niche or obsolete and most of them are weak or broken. For
421those reasons possible users should consider switching to modern and safe
422alternatives to be found in literature.
423
Dave Rodgman30dc6032021-06-29 22:20:58 +0100424### Deprecated functions were removed from cipher
425
426The functions `mbedtls_cipher_auth_encrypt()` and
427`mbedtls_cipher_auth_decrypt()` were removed. They were superseded by
428`mbedtls_cipher_auth_encrypt_ext()` and `mbedtls_cipher_auth_decrypt_ext()`
429respectively which additionally support key wrapping algorithms such as
430NIST_KW.
431
Dave Rodgman30dc6032021-06-29 22:20:58 +0100432### Extra parameter for the output buffer size
433
434The following functions now take an extra parameter indicating the size of the output buffer:
435
436* `mbedtls_ecdsa_write_signature()`, `mbedtls_ecdsa_write_signature_restartable()`
437* `mbedtls_pk_sign()`, `mbedtls_pk_sign_restartable()`
438
439The requirements for the output buffer have not changed, but passing a buffer that is too small now reliably causes the functions to return an error, rather than overflowing the buffer.
Dave Rodgman8cccbe12021-06-29 13:15:50 +0100440
Dave Rodgmana0e8db02021-06-29 18:05:38 +0100441### Signature functions now require the hash length to match the expected value
Dave Rodgman8cccbe12021-06-29 13:15:50 +0100442
443This affects users of the PK API as well as users of the low-level API in the RSA module. Users of the PSA API or of the ECDSA module are unaffected.
444
445All the functions in the RSA module that accept a `hashlen` parameter used to
446ignore it unless the `md_alg` parameter was `MBEDTLS_MD_NONE`, indicating raw
447data was signed. The `hashlen` parameter is now always the size that is read
448from the `hash` input buffer. This length must be equal to the output size of
449the hash algorithm used when signing a hash. (The requirements when signing
450raw data are unchanged.) This affects the following functions:
451
452* `mbedtls_rsa_pkcs1_sign`, `mbedtls_rsa_pkcs1_verify`
453* `mbedtls_rsa_rsassa_pkcs1_v15_sign`, `mbedtls_rsa_rsassa_pkcs1_v15_verify`
454* `mbedtls_rsa_rsassa_pss_sign`, `mbedtls_rsa_rsassa_pss_verify`
455* `mbedtls_rsa_rsassa_pss_sign_ext`, `mbedtls_rsa_rsassa_pss_verify_ext`
456
457The signature functions in the PK module no longer accept 0 as the `hash_len` parameter. The `hash_len` parameter is now always the size that is read from the `hash` input buffer. This affects the following functions:
458
459* `mbedtls_pk_sign`, `mbedtls_pk_verify`
460* `mbedtls_pk_sign_restartable`, `mbedtls_pk_verify_restartable`
461* `mbedtls_pk_verify_ext`
462
463The migration path is to pass the correct value to those functions.
Dave Rodgman759c0102021-06-29 15:55:08 +0100464
Dave Rodgman30dc6032021-06-29 22:20:58 +0100465### Some function parameters were made const
466
467Various functions in the PK and ASN.1 modules had a `const` qualifier added to
468some of their parameters.
469
470This normally doesn't affect your code, unless you use pointers to reference
471those functions. In this case, you'll need to update the type of your pointers
472in order to match the new signature.
473
Dave Rodgman9637bd32021-06-30 20:07:57 +0100474### The RNG parameter is now mandatory for all functions that accept one
475
476This change affects all users who called a function accepting a `f_rng`
477parameter with `NULL` as the value of this argument; this is no longer
478supported.
479
480The changed functions are: the X.509 CRT and CSR writing functions; the PK and
481RSA sign and decrypt functions; `mbedtls_rsa_private()`; the functions in DHM
482and ECDH that compute the shared secret; the scalar multiplication functions in
483ECP.
484
485You now need to pass a properly seeded, cryptographically secure RNG to all
486functions that accept a `f_rng` parameter. It is of course still possible to
487pass `NULL` as the context pointer `p_rng` if your RNG function doesn't need a
488context.
489
490Alternative implementations of a module (enabled with the `MBEDTLS_module_ALT`
491configuration options) may have their own internal and are free to ignore the
492`f_rng` argument but must allow users to pass one anyway.
493
494### Some functions gained an RNG parameter
495
496This affects users of the following functions: `mbedtls_ecp_check_pub_priv()`,
497`mbedtls_pk_check_pair()`, `mbedtls_pk_parse_key()`, and
498`mbedtls_pk_parse_keyfile()`.
499
500You now need to pass a properly seeded, cryptographically secure RNG when
501calling these functions. It is used for blinding, a countermeasure against
502side-channel attacks.
503
Dave Rodgman30dc6032021-06-29 22:20:58 +0100504
Dave Rodgman30dc6032021-06-29 22:20:58 +0100505## PSA
506
507### Deprecated names for PSA constants and types were removed
508
509Some constants and types that were present in beta versions of the PSA Crypto
510API were removed from version 1.0 of specification. Please switch to the new
511names provided by the 1.0 specification instead.
512
513
Dave Rodgman4ea56432021-06-30 14:16:22 +0100514## Changes that only affect alternative implementations
Dave Rodgman30dc6032021-06-29 22:20:58 +0100515
516### Internal / alt-focused headers were moved to a private location
517
518This shouldn't affect users who took care not to include headers that
519were documented as internal, despite being in the public include directory.
520
521If you're providing alt implementations of ECP or RSA, you'll need to add our
522`library` directory to your include path when building your alt
523implementations, and note that `ecp_internal.h` and `rsa_internal.h` have been
524renamed to `ecp_internal_alt.h` and `rsa_alt_helpers.h` respectively.
525
526If you're a library user and used to rely on having access to a structure or
527function that's now in a private header, please reach out on the mailing list
528and explain your need; we'll consider adding a new API in a future version.
529
530### CCM interface changes: impact for alternative implementations
531
532The CCM interface has changed with the addition of support for
533multi-part operations. Five new API functions have been defined:
Dave Rodgman9d341782021-06-30 18:35:43 +0100534 `mbedtls_ccm_starts()`, `mbedtls_ccm_set_lengths()`,
535 `mbedtls_ccm_update_ad()`, `mbedtls_ccm_update()` and `mbedtls_ccm_finish()`.
Dave Rodgman30dc6032021-06-29 22:20:58 +0100536Alternative implementations of CCM (`MBEDTLS_CCM_ALT`) have now to
537implement those additional five API functions.
538
539
Dave Rodgman30dc6032021-06-29 22:20:58 +0100540## X.509
541
Dave Rodgman30dc6032021-06-29 22:20:58 +0100542### Remove the certs module from the library
543
544This should not affect production use of the library, as the certificates and
545keys included there were never suitable for production use.
546
547However it might affect you if you relied on them for testing purposes. In
548that case, please embed your own test certificates in your test code; now that
549`certs.c` is out of the library there is no longer any stability guaranteed
550and it may change in incompatible ways at any time.
551
552### Change the API to allow adding critical extensions to CSRs
553
554This affects applications that call the `mbedtls_x509write_csr_set_extension`
555function.
556
Dave Rodgman6753a772021-06-30 17:15:28 +0100557The API is changed to include the parameter `critical` which enables marking an
Dave Rodgman30dc6032021-06-29 22:20:58 +0100558extension included in a CSR as critical. To get the previous behavior pass 0.
559
Dave Rodgmana0148312021-06-30 19:08:51 +0100560### Remove the config option `MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION`
Dave Rodgman30dc6032021-06-29 22:20:58 +0100561
562This change does not affect users of the default configuration; it only affects
563users who enable this option.
564
565The X.509 standard says that implementations must reject critical extensions that
566they don't recognize, and this is what Mbed TLS does by default. This option
567allowed to continue parsing those certificates but didn't provide a convenient
568way to handle those extensions.
569
570The migration path from that option is to use the
571`mbedtls_x509_crt_parse_der_with_ext_cb()` function which is functionally
572equivalent to `mbedtls_x509_crt_parse_der()`, and/or
573`mbedtls_x509_crt_parse_der_nocopy()` but it calls the callback with every
574unsupported certificate extension and additionally the "certificate policies"
575extension if it contains any unsupported certificate policies.
576
577### Remove `MBEDTLS_X509_CHECK_*_KEY_USAGE` options from `mbedtls_config.h`
578
579This change affects users who have chosen the configuration options to disable the
580library's verification of the `keyUsage` and `extendedKeyUsage` fields of x509
581certificates.
582
583The `MBEDTLS_X509_CHECK_KEY_USAGE` and `MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE`
584configuration options are removed and the X509 code now behaves as if they were
585always enabled. It is consequently not possible anymore to disable at compile
586time the verification of the `keyUsage` and `extendedKeyUsage` fields of X509
587certificates.
588
589The verification of the `keyUsage` and `extendedKeyUsage` fields is important,
590disabling it can cause security issues and it is thus not recommended. If the
591verification is for some reason undesirable, it can still be disabled by means
592of the verification callback function passed to `mbedtls_x509_crt_verify()` (see
593the documentation of this function for more information).
594
595### Remove the `MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3` option
596
597This change does not affect users who were using the default configuration, as
598this option was already disabled by default. Also, it does not affect users who
599are working with current V3 X.509 certificates.
600
601Extensions were added in V3 of the X.509 specification, so pre-V3 certificates
602containing extensions were never compliant. Mbed TLS now rejects them with a
603parsing error in all configurations, as it did previously in the default
604configuration.
605
606If you are working with the pre-V3 certificates you need to switch to the
607current ones.
608
Dave Rodgmanb1c6b4a2021-06-30 14:17:21 +0100609### Strengthen default algorithm selection for X.509
Dave Rodgman30dc6032021-06-29 22:20:58 +0100610
Dave Rodgman7d2ac882021-06-30 19:02:36 +0100611This is described in the section [Strengthen default algorithm selection for X.509 and TLS](#strengthen-default-algorithm-selection-for-x.509-and-tls).
Dave Rodgman30dc6032021-06-29 22:20:58 +0100612
Dave Rodgmanaa1fba22021-06-30 18:41:24 +0100613### Remove wrapper for libpkcs11-helper
614
615This doesn't affect people using the default configuration as it was already
616disabled by default.
617
618If you used to rely on this module in order to store your private keys
619securely, please have a look at the key management facilities provided by the
620PSA crypto API. If you have a use case that's not covered yet by this API,
621please reach out on the mailing list.
622
Dave Rodgmanc936bbb2021-06-30 14:19:30 +0100623
Dave Rodgman30dc6032021-06-29 22:20:58 +0100624## SSL
625
626### Remove support for TLS 1.0, 1.1 and DTLS 1.0
627
628This change affects users of the TLS 1.0, 1.1 and DTLS 1.0 protocols.
629
630These versions have been deprecated by RFC 8996.
631Keeping them in the library creates opportunities for misconfiguration
632and possibly downgrade attacks. More generally, more code means a larger attack
633surface, even if the code is supposedly not used.
634
635The migration path is to adopt the latest versions of the protocol.
636
637As a consequence of removing TLS 1.0, support for CBC record splitting was
638also removed, as it was a work-around for a weakness in this particular
639version. There is no migration path since the feature is no longer relevant.
640
641As a consequence of currently supporting only one version of (D)TLS (and in the
642future 1.3 which will have a different version negotiation mechanism), support
643for fallback SCSV (RFC 7507) was also removed. There is no migration path as
644it's no longer useful with TLS 1.2 and later.
645
646As a consequence of currently supporting only one version of (D)TLS (and in the
647future 1.3 which will have a different concept of ciphersuites), support for
648configuring ciphersuites separately for each version via
649`mbedtls_ssl_conf_ciphersuites_for_version()` was removed. Use
650`mbedtls_ssl_conf_ciphersuites()` to configure ciphersuites to use with (D)TLS
6511.2; in the future a different API will be added for (D)TLS 1.3.
652
653### Remove support for SSL 3.0
654
655This doesn't affect people using the default configuration as it was already
656disabled by default.
657
658This only affects TLS users who explicitly enabled `MBEDTLS_SSL_PROTO_SSL3`
659and relied on that version in order to communicate with peers that are not up
660to date. If one of your peers is in that case, please try contacting them and
661encouraging them to upgrade their software.
662
663### Remove support for parsing SSLv2 ClientHello
664
665This doesn't affect people using the default configuration as it was already
666disabled by default.
667
668This only affects TLS servers that have clients who send an SSLv2 ClientHello.
669These days clients are very unlikely to do that. If you have a client that
670does, please try contacting them and encouraging them to upgrade their
671software.
672
673### Remove support for truncated HMAC
674
675This affects users of truncated HMAC, that is, users who called
676`mbedtls_ssl_conf_truncated_hmac( ..., MBEDTLS_SSL_TRUNC_HMAC_ENABLED)`,
677regardless of whether the standard version was used or compatibility version
678(`MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT`).
679
680The recommended migration path for people who want minimal overhead is to use a
681CCM-8 ciphersuite.
682
683### Remove support for TLS record-level compression
684
685This doesn't affect people using the default configuration as it was already
686disabled by default.
687
688This only affects TLS users who enabled `MBEDTLS_ZLIB_SUPPORT`. This will not
689cause any failures however if you used to enable TLS record-level compression
690you may find that your bandwidth usage increases without compression. There's
691no general solution to this problem; application protocols might have their
692own compression mechanisms and are in a better position than the TLS stack to
693avoid variants of the CRIME and BREACH attacks.
694
695### Remove support for TLS RC4-based ciphersuites
696
697This does not affect people who used the default `mbedtls_config.h` and the default
698list of ciphersuites, as RC4-based ciphersuites were already not negotiated in
699that case.
700
701Please switch to any of the modern, recommended ciphersuites (based on
702AES-GCM, AES-CCM or ChachaPoly for example) and if your peer doesn't support
703any, encourage them to upgrade their software.
704
705### Remove support for TLS single-DES ciphersuites
706
707This doesn't affect people using the default configuration as it was already
708disabled by default.
709
710Please switch to any of the modern, recommended ciphersuites (based on
711AES-GCM, AES-CCM or ChachaPoly for example) and if your peer doesn't support
712any, encourage them to upgrade their software.
713
714### Remove support for TLS record-level hardware acceleration
715
716This doesn't affect people using the default configuration as it was already
717disabled by default.
718
719This feature had been broken for a while so we doubt anyone still used it.
720However if you did, please reach out on the mailing list and let us know about
721your use case.
722
723### Remove config option `MBEDTLS_SSL_DEFAULT_TICKET_LIFETIME`
724
725This doesn't affect people using the default configuration.
726
727This option has not had any effect for a long time. Please use the `lifetime`
728parameter of `mbedtls_ssl_ticket_setup()` instead.
729
Dave Rodgman30dc6032021-06-29 22:20:58 +0100730### Combine the `MBEDTLS_SSL_CID_PADDING_GRANULARITY` and `MBEDTLS_SSL_TLS1_3_PADDING_GRANULARITY` options
731
732This change affects users who modified the default `mbedtls_config.h` padding granularity
733settings, i.e. enabled at least one of the options.
734
735The `mbedtls_config.h` options `MBEDTLS_SSL_CID_PADDING_GRANULARITY` and
736`MBEDTLS_SSL_TLS1_3_PADDING_GRANULARITY` were combined into one option because
737they used exactly the same padding mechanism and hence their respective padding
738granularities can be used in exactly the same way. This change simplifies the
739code maintenance.
740
741The new single option `MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY` can be used
742for both DTLS-CID and TLS 1.3.
743
744### TLS now favors faster curves over larger curves
745
746The default preference order for curves in TLS now favors resource usage (performance and memory consumption) over size. The exact order is unspecified and may change, but generally you can expect 256-bit curves to be preferred over larger curves.
747
748If you prefer a different order, call `mbedtls_ssl_conf_curves()` when configuring a TLS connection.
749
750### SSL key export interface change
751
752This affects users of the SSL key export APIs:
Dave Rodgman26c12eb2021-06-30 19:58:00 +0100753```
Dave Rodgman30dc6032021-06-29 22:20:58 +0100754 mbedtls_ssl_conf_export_keys_cb()
755 mbedtls_ssl_conf_export_keys_ext_cb()
756```
757
758Those APIs have been removed and replaced by the new API
759`mbedtls_ssl_set_export_keys_cb()`. This API differs from
760the previous key export API in the following ways:
761
762- It is no longer bound to an SSL configuration, but to an
763 SSL context. This allows users to more easily identify the
764 connection an exported key belongs to.
765- It no longer exports raw keys and IV.
766- A secret type parameter has been added to identify which key
767 is being exported. For TLS 1.2, only the master secret is
768 exported, but upcoming TLS 1.3 support will add other kinds of keys.
769- The callback now specifies a void return type, rather than
770 returning an error code. It is the responsibility of the application
771 to handle failures in the key export callback, for example by
772 shutting down the TLS connection.
773
774For users which do not rely on raw keys and IV, adjusting to the new
775callback type should be straightforward — see the example programs
776`programs/ssl/ssl_client2` and `programs/ssl/ssl_server2` for callbacks
777for NSSKeylog, EAP-TLS and DTLS-SRTP.
778
779Users which require access to the raw keys used to secure application
780traffic may derive those by hand based on the master secret and the
781handshake transcript hashes which can be obtained from the raw data
782on the wire. Such users are also encouraged to reach out to the
783Mbed TLS team on the mailing list, to let the team know about their
784use case.
785
786### Remove MaximumFragmentLength (MFL) query API
787
788This affects users which use the MFL query APIs
789`mbedtls_ssl_get_{input,output}_max_frag_len()` to
790infer upper bounds on the plaintext size of incoming and
791outgoing record.
792
793Users should switch to `mbedtls_ssl_get_max_{in,out}_record_payload()`
794instead, which also provides such upper bounds but takes more factors
795than just the MFL configuration into account.
796
797### Relaxed semantics for PSK configuration
798
799This affects users which call the PSK configuration APIs
800`mbedtlsl_ssl_conf_psk()` and `mbedtls_ssl_conf_psk_opaque()`
801multiple times on the same SSL configuration.
802
803In Mbed TLS 2.x, users would observe later calls overwriting
804the effect of earlier calls, with the prevailing PSK being
805the one that has been configured last. In Mbed TLS 3.0,
806calling `mbedtls_ssl_conf_[opaque_]psk()` multiple times
807will return an error, leaving the first PSK intact.
808
809To achieve equivalent functionality when migrating to Mbed TLS 3.0,
810users calling `mbedtls_ssl_conf_[opaque_]psk()` multiple times should
811remove all but the last call, so that only one call to _either_
812`mbedtls_ssl_conf_psk()` _or_ `mbedtls_ssl_conf_psk_opaque()`
813remains.
814
815### Remove the configuration to enable weak ciphersuites in SSL / TLS
816
817This does not affect users who use the default `mbedtls_config.h`, as this option was
818already off by default.
819
820If you were using a weak cipher, please switch to any of the modern,
821recommended ciphersuites (based on AES-GCM, AES-CCM or ChachaPoly for example)
822and if your peer doesn't support any, encourage them to upgrade their software.
823
824If you were using a ciphersuite without encryption, you just have to
Dave Rodgman9d341782021-06-30 18:35:43 +0100825enable `MBEDTLS_CIPHER_NULL_CIPHER` now.
Dave Rodgman30dc6032021-06-29 22:20:58 +0100826
827### Remove the `MBEDTLS_SSL_MAX_CONTENT_LEN` configuration option
828
829This affects users who use the `MBEDTLS_SSL_MAX_CONTENT_LEN` option to
830set the maximum length of incoming and outgoing plaintext fragments,
831which can save memory by reducing the size of the TLS I/O buffers.
832
833This option is replaced by the more fine-grained options
834`MBEDTLS_SSL_IN_CONTENT_LEN` and `MBEDTLS_SSL_OUT_CONTENT_LEN` that set
835the maximum incoming and outgoing plaintext fragment lengths, respectively.
836
837### Remove the SSL API `mbedtls_ssl_get_session_pointer()`
838
839This affects two classes of users:
840
8411. Users who manually inspect parts of the current session through
842 direct structure field access.
843
8442. Users of session resumption who query the current session
845 via `mbedtls_ssl_get_session_pointer()` prior to saving or exporting
846 it via `mbedtls_ssl_session_copy()` or `mbedtls_ssl_session_save()`,
847 respectively.
848
849Migration paths:
850
8511. Mbed TLS 3.0 does not offer a migration path for the use case 1: Like many
852 other Mbed TLS structures, the structure of `mbedtls_ssl_session` is no
853 longer part of the public API in Mbed TLS 3.0, and direct structure field
Dave Rodgmana5a3cce2021-06-30 11:06:58 +0100854 access is no longer supported. Please see the [section on private structure fields](#most-structure-fields-are-now-private) for more details.
Dave Rodgman30dc6032021-06-29 22:20:58 +0100855
8562. Users should replace calls to `mbedtls_ssl_get_session_pointer()` by
857 calls to `mbedtls_ssl_get_session()` as demonstrated in the example
858 program `programs/ssl/ssl_client2.c`.
859
860### Remove `MBEDTLS_SSL_DTLS_BADMAC_LIMIT` option
861
862This change does not affect users who used the default `mbedtls_config.h`, as the option
Dave Rodgman9d341782021-06-30 18:35:43 +0100863`MBEDTLS_SSL_DTLS_BADMAC_LIMIT` was already on by default.
Dave Rodgman30dc6032021-06-29 22:20:58 +0100864
865This option was a trade-off between functionality and code size: it allowed
866users who didn't need that feature to avoid paying the cost in code size, by
867disabling it.
868
869This option is no longer present, but its functionality is now always enabled.
870
871### Deprecated functions were removed from SSL
872
873The function `mbedtls_ssl_conf_dh_param()` was removed. Please use
874`mbedtls_ssl_conf_dh_param_bin()` or `mbedtls_ssl_conf_dh_param_ctx()` instead.
875
876The function `mbedtls_ssl_get_max_frag_len()` was removed. Please use
877`mbedtls_ssl_get_max_out_record_payload()` and
878`mbedtls_ssl_get_max_in_record_payload()`
879instead.
880
881### Remove `MBEDTLS_SSL_RECORD_CHECKING` option and enable its action by default
882
Dave Rodgman9d341782021-06-30 18:35:43 +0100883This change does not affect users who use the default `mbedtls_config.h`, as the
884option `MBEDTLS_SSL_RECORD_CHECKING` was already on by default.
Dave Rodgman30dc6032021-06-29 22:20:58 +0100885
886This option was added only to control compilation of one function,
Dave Rodgman9d341782021-06-30 18:35:43 +0100887 `mbedtls_ssl_check_record()`, which is only useful in some specific cases, so it
Dave Rodgman30dc6032021-06-29 22:20:58 +0100888was made optional to allow users who don't need it to save some code space.
Dave Rodgmane4ec8462021-06-30 09:52:40 +0100889However, the same effect can be achieved by using link-time garbage collection.
Dave Rodgman30dc6032021-06-29 22:20:58 +0100890
891Users who changed the default setting of the option need to change the config/
892build system to remove that change.
Dave Rodgman759c0102021-06-29 15:55:08 +0100893
Dave Rodgmana0e8db02021-06-29 18:05:38 +0100894### Session Cache API Change
Dave Rodgman8cccbe12021-06-29 13:15:50 +0100895
896This affects users who use `mbedtls_ssl_conf_session_cache()`
897to configure a custom session cache implementation different
898from the one Mbed TLS implements in `library/ssl_cache.c`.
899
900Those users will need to modify the API of their session cache
901implementation to that of a key-value store with keys being
902session IDs and values being instances of `mbedtls_ssl_session`:
903
Dave Rodgman10963272021-06-30 19:11:22 +0100904```C
Dave Rodgman8cccbe12021-06-29 13:15:50 +0100905typedef int mbedtls_ssl_cache_get_t( void *data,
906 unsigned char const *session_id,
907 size_t session_id_len,
908 mbedtls_ssl_session *session );
909typedef int mbedtls_ssl_cache_set_t( void *data,
910 unsigned char const *session_id,
911 size_t session_id_len,
912 const mbedtls_ssl_session *session );
913```
914
915Since the structure of `mbedtls_ssl_session` is no longer public from 3.0
916onwards, portable session cache implementations must not access fields of
917`mbedtls_ssl_session`. See the corresponding migration guide. Users that
918find themselves unable to migrate their session cache functionality without
Dave Rodgman759c0102021-06-29 15:55:08 +0100919accessing fields of `mbedtls_ssl_session` should describe their use case
Dave Rodgman8cccbe12021-06-29 13:15:50 +0100920on the Mbed TLS mailing list.
Dave Rodgman759c0102021-06-29 15:55:08 +0100921
Dave Rodgmanb491b2b2021-06-30 09:46:07 +0100922### Changes in the SSL error code space
Dave Rodgman8cccbe12021-06-29 13:15:50 +0100923
924This affects users manually checking for the following error codes:
Dave Rodgman759c0102021-06-29 15:55:08 +0100925
Dave Rodgman8cccbe12021-06-29 13:15:50 +0100926- `MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED`
927- `MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH`
928- `MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE`
929- `MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN`
930- `MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE`
931- `MBEDTLS_ERR_SSL_BAD_HS_XXX`
932
933Migration paths:
Dave Rodgman8cccbe12021-06-29 13:15:50 +0100934- `MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE` has been removed, and
935 `MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL` is returned instead if the user's own certificate
Dave Rodgman759c0102021-06-29 15:55:08 +0100936 is too large to fit into the output buffers.
937
938 Users should check for `MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL` instead, and potentially
939 compare the size of their own certificate against the configured size of the output buffer to
940 understand if the error is due to an overly large certificate.
Dave Rodgman8cccbe12021-06-29 13:15:50 +0100941
Dave Rodgmanb491b2b2021-06-30 09:46:07 +0100942- `MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN` and `MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE` have been
943 replaced by `MBEDTLS_ERR_SSL_HANDSHAKE_FAILURE`.
944
Dave Rodgmana54c1682021-06-30 11:11:07 +0100945- All codes of the form `MBEDTLS_ERR_SSL_BAD_HS_XXX` have been replaced by various alternatives, which give more information about the type of error raised.
Dave Rodgmanb491b2b2021-06-30 09:46:07 +0100946
947 Users should check for the newly introduced generic error codes
948
949 * `MBEDTLS_ERR_SSL_DECODE_ERROR`
950 * `MBEDTLS_ERR_SSL_ILLEGAL_PARAMETER`,
951 * `MBEDTLS_ERR_SSL_HANDSHAKE_FAILURE`
952 * `MBEDTLS_ERR_SSL_BAD_PROTOCOL_VERSION`
953 * `MBEDTLS_ERR_SSL_BAD_CERTIFICATE`
954 * `MBEDTLS_ERR_SSL_UNRECOGNIZED_NAME`
955 * `MBEDTLS_ERR_SSL_UNSUPPORTED_EXTENSION`
956 * `MBEDTLS_ERR_SSL_NO_APPLICATION_PROTOCOL`
957
958 and the pre-existing generic error codes
959
960 * `MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE`
961 * `MBEDTLS_ERR_SSL_INTERNAL_ERROR`
962
963 instead.
Dave Rodgman759c0102021-06-29 15:55:08 +0100964
Dave Rodgmand267ec32021-06-29 21:31:58 +0100965### Modified semantics of `mbedtls_ssl_{get,set}_session()`
Dave Rodgman8cccbe12021-06-29 13:15:50 +0100966
967This affects users who call `mbedtls_ssl_get_session()` or
968`mbedtls_ssl_set_session()` multiple times on the same SSL context
969representing an established TLS 1.2 connection.
970Those users will now observe the second call to fail with
971`MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE`.
972
973Migration path:
974- Exporting the same TLS 1.2 connection multiple times via
975 `mbedtls_ssl_get_session()` leads to multiple copies of
976 the same session. This use of `mbedtls_ssl_get_session()`
977 is discouraged, and the following should be considered:
978 * If the various session copies are later loaded into
979 fresh SSL contexts via `mbedtls_ssl_set_session()`,
980 export via `mbedtls_ssl_get_session()` only once and
981 load the same session into different contexts via
982 `mbedtls_ssl_set_session()`. Since `mbedtls_ssl_set_session()`
983 makes a copy of the session that's being loaded, this
984 is functionally equivalent.
985 * If the various session copies are later serialized
986 via `mbedtls_ssl_session_save()`, export and serialize
987 the session only once via `mbedtls_ssl_get_session()` and
988 `mbedtls_ssl_session_save()` and make copies of the raw
989 data instead.
990- Calling `mbedtls_ssl_set_session()` multiple times in Mbed TLS 2.x
991 is not useful since subsequent calls overwrite the effect of previous
Dave Rodgman759c0102021-06-29 15:55:08 +0100992 calls. Applications achieve equivalent functional behavior by
Dave Rodgman8cccbe12021-06-29 13:15:50 +0100993 issuing only the very last call to `mbedtls_ssl_set_session()`.
994
Dave Rodgmand267ec32021-06-29 21:31:58 +0100995### Turn `MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE` configuration option into a runtime option
Dave Rodgman8cccbe12021-06-29 13:15:50 +0100996
Dave Rodgman9d341782021-06-30 18:35:43 +0100997This change affects users who were enabling `MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE`
Dave Rodgman8cccbe12021-06-29 13:15:50 +0100998option in the `mbedtls_config.h`
999
1000This option has been removed and a new function with similar functionality has
1001been introduced into the SSL API.
1002
1003This new function `mbedtls_ssl_conf_preference_order()` can be used to
1004change the preferred order of ciphersuites on the server to those used on the client,
1005e.g.: `mbedtls_ssl_conf_preference_order(ssl_config, MBEDTLS_SSL_SRV_CIPHERSUITE_ORDER_CLIENT)`
1006has the same effect as enabling the removed option. The default state is to use
1007the server order of suites.
Dave Rodgmane45e6402021-06-29 13:21:55 +01001008
Dave Rodgmana3758202021-06-30 14:17:03 +01001009### Strengthen default algorithm selection for X.509 and TLS
1010
1011The default X.509 verification profile (`mbedtls_x509_crt_profile_default`) and the default curve and hash selection in TLS have changed. They are now aligned, except that the X.509 profile only lists curves that support signature verification.
1012
1013Hashes and curves weaker than 255 bits (security strength less than 128 bits) are no longer accepted by default. The following hashes have been removed: SHA-1 (formerly only accepted for key exchanges but not for certificate signatures), SHA-224 (weaker hashes were already not accepted). The following curves have been removed: secp192r1, secp224r1, secp192k1, secp224k1.
1014
1015The compile-time options `MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES` and `MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE` are no longer available.
1016
1017The curve secp256k1 has also been removed from the default X.509 and TLS profiles. [RFC 8422](https://datatracker.ietf.org/doc/html/rfc8422#section-5.1.1) deprecates it in TLS, and it is very rarely used, although it is not known to be weak at the time of writing.
1018
1019If you still need to accept certificates signed with algorithms that have been removed from the default profile, call `mbedtls_x509_crt_verify_with_profile` instead of `mbedtls_x509_crt_verify` and pass a profile that allows the curves and hashes you want. For example, to allow SHA-224:
Dave Rodgman10963272021-06-30 19:11:22 +01001020```C
Dave Rodgmana3758202021-06-30 14:17:03 +01001021mbedtls_x509_crt_profile my_profile = mbedtls_x509_crt_profile_default;
1022my_profile.allowed_mds |= MBEDTLS_X509_ID_FLAG( MBEDTLS_MD_SHA224 );
1023```
1024
1025If you still need to allow hashes and curves in TLS that have been removed from the default configuration, call `mbedtls_ssl_conf_sig_hashes()` and `mbedtls_ssl_conf_curves()` with the desired lists.
Dave Rodgman3f669432021-06-30 18:43:49 +01001026
1027### Remove 3DES ciphersuites
1028
1029This change does not affect users using default settings for 3DES in `mbedtls_config.h`
1030because the 3DES ciphersuites were disabled by that.
1031
10323DES has weaknesses/limitations and there are better alternatives, and more and
1033more standard bodies are recommending against its use in TLS.
1034
1035The migration path here is to chose from the alternatives recommended in the
1036literature, such as AES.