blob: 4011512a079f6e0835f4ab3ba14bd05853d23cb8 [file] [log] [blame]
Paul Bakkerdaae3b72015-02-08 15:49:54 +01001mbed TLS ChangeLog (Sorted per branch, date)
Paul Bakker99ed6782011-01-05 14:48:42 +00002
Manuel Pégourié-Gonnard88bdb0b2015-03-10 14:02:33 +00003= PolarSSL 2.0 branch
Paul Bakker9c5898f2015-02-16 16:18:33 +01004
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +02005Features
Manuel Pégourié-Gonnard4d7fbbf2014-10-15 15:40:55 +02006 * Support for DTLS 1.0 and 1.2 (RFC 6347).
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +02007 * Ability to override xxx_process() function from a md/sha module with
8 custom implementation (eg hardware accelerated), complementing the ability
9 to override the whole module.
Manuel Pégourié-Gonnard4d7fbbf2014-10-15 15:40:55 +020010
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +020011API Changes
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +020012 * All public identifiers moved to the mbedtls_* or MBEDTLS_* namespace.
Manuel Pégourié-Gonnard6e088f92015-05-06 17:53:08 +010013 Some names have been further changed to make them more consistent.
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +020014 Migration helpers scripts/rename.pl and include/mbedlts/compat-1.3.h are
Manuel Pégourié-Gonnard6e088f92015-05-06 17:53:08 +010015 provided. Full list of renamings in scripts/data_files/rename-1.3-2.0.txt
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +020016 * Headers are now found in the 'mbedtls' directory (previously 'polarssl').
Manuel Pégourié-Gonnard6963ff02015-04-28 18:02:54 +020017 * The following _init() functions that could return errors have
18 been split into an _init() that returns void and another function:
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +020019 mbedtls_ssl_init() -> mbedtls_ssl_setup()
Manuel Pégourié-Gonnard6963ff02015-04-28 18:02:54 +020020 mbedtls_ccm_init() -> mbedtls_ccm_setkey()
Manuel Pégourié-Gonnardc34e8dd2015-04-28 21:42:17 +020021 mbedtls_gcm_init() -> mbedtls_gcm_setkey()
Manuel Pégourié-Gonnardf9e94812015-04-28 22:07:14 +020022 mbedtls_hmac_drbg_init() -> mbedtls_hmac_drbg_init(_buf)()
Manuel Pégourié-Gonnard8d128ef2015-04-28 22:38:08 +020023 mbedtls_ctr_drbg_init() -> mbedtls_ctr_drbg_init(_buf)()
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +010024 * mbedtls_ssl_set_ca_chain() lost its last argument (peer_cn), now set
25 using mbedtls_ssl_set_hostname().
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +010026 * mbedtls_ssl_set_session_cached() changed prototype (only one context
27 pointer, parameters reordered).
Manuel Pégourié-Gonnard69a69cc2015-04-29 01:05:19 +020028 * mbedtls_memory_bufer_alloc_init() now returns void
Manuel Pégourié-Gonnard8f5fd312015-04-24 14:42:34 +020029 * In the threading layer, mbedtls_mutex_init() and mbedtls_mutex_free() now
30 return void.
Manuel Pégourié-Gonnarddfdcac92015-03-31 11:41:42 +020031 * ecdsa_write_signature() gained an addtional md_alg argument and
32 ecdsa_write_signature_det() was deprecated.
Manuel Pégourié-Gonnardb8cfe3f2015-03-31 11:04:45 +020033 * pk_sign() no longer accepts md_alg == POLARSSL_MD_NONE with ECDSA.
Manuel Pégourié-Gonnard1d0ca1a2015-03-27 16:50:00 +010034 * Last argument of x509_crt_check_key_usage() changed from int to unsigned.
Manuel Pégourié-Gonnarda958d692015-03-27 10:23:53 +010035 * test_ca_list (from certs.h) is renamed to test_cas_pem and is only
36 available if POLARSSL_PEM_PARSE_C is defined (it never worked without).
37 * Test certificates in certs.c are no longer guaranteed to be nul-terminated
Manuel Pégourié-Gonnard75f90102015-03-27 09:56:18 +010038 strings; use the new *_len variables instead of strlen().
Manuel Pégourié-Gonnard35f1d7f2015-03-19 12:42:40 +000039 * Signature of mpi_mul_mpi() changed to make the last argument unsigned
Manuel Pégourié-Gonnard88bdb0b2015-03-10 14:02:33 +000040 * Change SSL_DISABLE_RENEGOTIATION config.h flag to SSL_RENEGOTIATION
41 (support for renegotiation now needs explicit enabling in config.h).
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +020042 * net_connect() and net_bind() have a new 'proto' argument to choose
43 between TCP and UDP, using the macros NET_PROTO_TCP or NET_PROTO_UDP.
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +010044 * ssl_set_bio() changed signature (contexts merged, order switched, one
45 additional callback for read-with-timeout).
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +020046 * Some constness fixes
47
48Removals
49 * Removed individual mdX_hmac and shaX_hmac functions (use generic
50 md_hmac functions from md.h)
51 * Removed the PBKDF2 module (use PKCS5).
52 * Removed POLARSSL_ERROR_STRERROR_BC (use mbedtls_strerror()).
53 * Removed compat-1.2.h (helper for migrating from 1.2 to 1.3).
54 * Removed openssl.h (very partial OpenSSL compatibility layer).
55 * Configuration options POLARSSL_HAVE_LONGLONG was removed (now always on).
56 * Configuration options POLARSSL_HAVE_INT8 and POLARSSL_HAVE_INT16 have
57 been removed (compiler is required to support 32-bit operations).
58 * Configuration option POLARSSL_HAVE_IPV6 was removed (always enabled).
59 * Removed test program o_p_test, the script compat.sh does more.
60 * Removed test program ssl_test, superseded by ssl-opt.sh.
61 * Removed helper script active-config.pl
Manuel Pégourié-Gonnard1022fed2015-03-27 16:30:47 +010062
63New deprecations
64 * md_init_ctx() is deprecated in favour of md_setup(), that adds a third
65 argument (allowing memory savings if HMAC is not used)
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +020066
Manuel Pégourié-Gonnard1022fed2015-03-27 16:30:47 +010067Semi-API changes (technically public, morally private)
Manuel Pégourié-Gonnardc89d6cf2015-03-31 14:43:19 +020068 * Changed md_info_t into an opaque structure (use md_get_xxx() accessors).
69 * Changed pk_info_t into an opaque structure.
Manuel Pégourié-Gonnard5a74e8b2015-05-06 17:10:55 +010070 * Change cipher_base_t into an opaque structure.
Manuel Pégourié-Gonnard1022fed2015-03-27 16:30:47 +010071 * Remove sig_oid2 and rename sig_oid1 to sig_oid in x509_crt and x509_crl.
Manuel Pégourié-Gonnard1d0ca1a2015-03-27 16:50:00 +010072 * x509_crt.key_usage changed from unsigned char to unsigned int.
Manuel Pégourié-Gonnard8fce9372015-03-31 13:06:41 +020073 * Remove r and s from ecdsa_context
Manuel Pégourié-Gonnard1022fed2015-03-27 16:30:47 +010074
Manuel Pégourié-Gonnard606df8c2015-03-27 17:13:17 +010075Default behavior changes
Manuel Pégourié-Gonnard8c8be1e2015-03-31 14:21:11 +020076 * The default minimum TLS version is now TLS 1.0.
Manuel Pégourié-Gonnard606df8c2015-03-27 17:13:17 +010077 * RC4 is now blacklisted by default in the SSL/TLS layer, and excluded from the
78 default ciphersuite list returned by ssl_list_ciphersuites()
Manuel Pégourié-Gonnard88bdb0b2015-03-10 14:02:33 +000079 * Support for receiving SSLv2 ClientHello is now disabled by default at
80 compile time.
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +010081 * The default authmode for SSL/TLS clients is now REQUIRED.
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +020082 * Support for RSA_ALT contexts in the PK layer is now optional. Since is is
83 enabled in the default configuration, this is only noticeable if using a
84 custom config.h
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +010085 * Default DHM parameters server-side upgraded from 1024 to 2048 bits.
Manuel Pégourié-Gonnard662c6e82015-05-06 17:39:23 +010086 * Negotiation of truncated HMAC is now disabled by default on server too.
Manuel Pégourié-Gonnard606df8c2015-03-27 17:13:17 +010087
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +020088Reauirement changes
Manuel Pégourié-Gonnardab229102015-04-15 11:53:16 +020089 * The minimum MSVC version required is now 2010 (better C99 support).
Manuel Pégourié-Gonnardb31424c2015-04-09 16:42:38 +020090 * The NET layer now unconditionnaly relies on getaddrinfo().
Manuel Pégourié-Gonnard3a3ae3d2015-05-06 17:08:54 +010091 * Compiler is required to support C99 types such as long long and uint32_t.
Manuel Pégourié-Gonnard88bdb0b2015-03-10 14:02:33 +000092
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +010093Changes from the 1.4 preview branch
94 * ssl_set_bio_timeout() was removed, split into mbedtls_ssl_set_bio() with
95 new prototype, and mbedtls_ssl_set_read_timeout().
96
Manuel Pégourié-Gonnard0a4fb092015-05-07 12:50:31 +010097Changes
98 * mbedtls_ctr_drbg_random() and mbedtls_hmac_drbg_random() are now
99 thread-safe if MBEDTLS_THREADING_C is enabled.
100
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000101= mbed TLS 1.3 branch
102
103Security
Manuel Pégourié-Gonnard9f982512015-04-17 16:55:53 +0200104 * With authmode set to SSL_VERIFY_OPTIONAL, verification of keyUsage and
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +0100105 extendedKeyUsage on the leaf certificate was lost (results not accessible
106 via ssl_get_verify_results()).
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +0200107 * Add countermeasure against "Lucky 13 strikes back" cache-based attack,
108 https://dl.acm.org/citation.cfm?id=2714625
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000109
110Features
Manuel Pégourié-Gonnard39a183a2015-04-17 16:14:32 +0200111 * Add x509_crt_verify_info() to display certificate verification results.
Manuel Pégourié-Gonnard95f00892015-04-15 14:12:05 +0200112 * Add support for reading DH parameters with privateValueLength included
Manuel Pégourié-Gonnardba334202015-04-17 16:16:52 +0200113 (contributed by Daniel Kahn Gillmor).
Manuel Pégourié-Gonnard39ead3e2015-03-27 13:09:21 +0100114 * Add support for bit strings in X.509 names (request by Fredrik Axelsson).
115 * Add support for id-at-uniqueIdentifier in X.509 names.
Manuel Pégourié-Gonnard00c22012015-02-13 15:14:10 +0000116 * Add support for overriding snprintf() (except on Windows) and exit() in
117 the platform layer.
118 * Add an option to use macros instead of function pointers in the platform
119 layer (helps get rid of unwanted references).
Manuel Pégourié-Gonnardea0184b2015-02-16 15:42:16 +0000120 * Improved Makefiles for Windows targets by fixing library targets and making
121 cross-compilation easier (thanks to Alon Bar-Lev).
Manuel Pégourié-Gonnardad350ed2015-02-16 17:45:35 +0000122 * The benchmark program also prints heap usage for public-key primitives
123 if POLARSSL_MEMORY_BUFFER_ALLOC_C and POLARSSL_MEMORY_DEBUG are defined.
124 * New script ecc-heap.sh helps measuring the impact of ECC parameters on
125 speed and RAM (heap only for now) usage.
126 * New script memory.sh helps measuring the ROM and RAM requirements of two
127 reduced configurations (PSK-CCM and NSA suite B).
Manuel Pégourié-Gonnard8c3f0f42015-04-09 14:10:26 +0200128 * Add config flag POLARSSL_DEPRECATED_WARNING (off by default) to produce
Manuel Pégourié-Gonnardf7dbedb2015-03-23 14:20:04 +0100129 warnings on use of deprecated functions (with GCC and Clang only).
Manuel Pégourié-Gonnard8c3f0f42015-04-09 14:10:26 +0200130 * Add config flag POLARSSL_DEPRECATED_REMOVED (off by default) to produce
Manuel Pégourié-Gonnardf7dbedb2015-03-23 14:20:04 +0100131 errors on use of deprecated functions.
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000132
133Bugfix
Manuel Pégourié-Gonnardfa950c92015-04-30 12:50:22 +0200134 * Fix bug in ssl_mail_client when password is longer that username (found
135 by Bruno Pape).
Manuel Pégourié-Gonnard159c5242015-04-30 11:15:22 +0200136 * Fix undefined behaviour (memcmp( NULL, NULL, 0 );) in X.509 modules
137 (detected by Clang's 3.6 UBSan).
Manuel Pégourié-Gonnard770b5e12015-04-29 17:02:01 +0200138 * mpi_size() and mpi_msb() would segfault when called on an mpi that is
139 initialized but not set (found by pravic).
Manuel Pégourié-Gonnardd97828e2015-04-29 14:03:28 +0200140 * Fix detection of support for getrandom() on Linux (reported by syzzer) by
141 doing it at runtime (using uname) rather that compile time.
Manuel Pégourié-Gonnardf5203e02015-04-29 09:58:00 +0200142 * Fix handling of symlinks by "make install" (found by Gaël PORTAY).
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +0200143 * Fix potential NULL pointer dereference (not trigerrable remotely) when
144 ssl_write() is called before the handshake is finished (introduced in
145 1.3.10) (first reported by Martin Blumenstingl).
Manuel Pégourié-Gonnard924cd102015-04-14 11:18:04 +0200146 * Fix bug in pk_parse_key() that caused some valid private EC keys to be
147 rejected.
Manuel Pégourié-Gonnardcf201202015-04-02 10:46:55 +0100148 * Fix bug in Via Padlock support (found by Nikos Mavrogiannopoulos).
Manuel Pégourié-Gonnard88fca3e2015-03-27 15:06:07 +0100149 * Fix thread safety bug in RSA operations (found by Fredrik Axelsson).
Manuel Pégourié-Gonnard38433532015-02-11 11:35:58 +0000150 * Fix hardclock() (only used in the benchmarking program) with some
151 versions of mingw64 (found by kxjhlele).
Manuel Pégourié-Gonnarddda52132015-02-11 11:36:31 +0000152 * Fix warnings from mingw64 in timing.c (found by kxjklele).
Manuel Pégourié-Gonnard6fdc4ca2015-02-13 17:15:18 +0000153 * Fix potential unintended sign extension in asn1_get_len() on 64-bit
154 platforms.
Manuel Pégourié-Gonnarddf4e4402015-02-18 10:11:06 +0000155 * Fix potential memory leak in ssl_set_psk() (found by Mansour Moufid).
Manuel Pégourié-Gonnard51bccd32015-03-10 16:09:08 +0000156 * Fix compile error when POLARSSL_SSL_DISABLE_RENEGOTATION and
157 POLARSSL_SSL_SSESSION_TICKETS where both enabled in config.h (introduced
158 in 1.3.10).
Manuel Pégourié-Gonnard1a901472015-03-10 16:12:29 +0000159 * Add missing extern "C" guard in aesni.h (reported by amir zamani).
Manuel Pégourié-Gonnard0878a0d2015-03-31 15:13:29 +0200160 * Add missing dependency on SHA-256 in some x509 programs (reported by
161 Gergely Budai).
Manuel Pégourié-Gonnard07ec1dd2015-04-03 17:26:50 +0200162 * Fix bug related to ssl_set_curves(): the client didn't check that the
163 curve picked by the server was actually allowed.
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000164
165Changes
Manuel Pégourié-Gonnard12a8b662015-04-15 14:20:14 +0200166 * Remove bias in mpi_gen_prime (contributed by Pascal Junod).
167 * Remove potential sources of timing variations (some contributed by Pascal
168 Junod).
Manuel Pégourié-Gonnard23ce09b2015-04-09 14:51:51 +0200169 * Options POLARSSL_HAVE_INT8 and POLARSSL_HAVE_INT16 are deprecated.
Manuel Pégourié-Gonnarda98af5e2015-04-09 14:40:46 +0200170 * Enabling POLARSSL_NET_C without POLARSSL_HAVE_IPV6 is deprecated.
Manuel Pégourié-Gonnard8c3f0f42015-04-09 14:10:26 +0200171 * compat-1.2.h and openssl.h are deprecated.
Manuel Pégourié-Gonnard0645bfa2015-04-15 11:14:22 +0200172 * Adjusting/overriding CFLAGS and LDFLAGS with the make build system is now
Manuel Pégourié-Gonnard40f315a2015-03-13 13:49:26 +0000173 more flexible (warning: OFLAGS is not used any more) (see the README)
174 (contributed by Alon Bar-Lev).
Manuel Pégourié-Gonnard0645bfa2015-04-15 11:14:22 +0200175 * ssl_set_own_cert() no longer calls pk_check_pair() since the
Manuel Pégourié-Gonnardf427f882015-03-10 15:35:29 +0000176 performance impact was bad for some users (this was introduced in 1.3.10).
Manuel Pégourié-Gonnard6f60cd82015-02-10 10:47:03 +0000177 * Move from SHA-1 to SHA-256 in example programs using signatures
178 (suggested by Thorsten Mühlfelder).
Manuel Pégourié-Gonnard677af932015-02-10 11:41:57 +0000179 * Remove some unneeded inclusions of header files from the standard library
180 "minimize" others (eg use stddef.h if only size_t is needed).
181 * Change #include lines in test files to use double quotes instead of angle
182 brackets for uniformity with the rest of the code.
Manuel Pégourié-Gonnard00c22012015-02-13 15:14:10 +0000183 * Remove dependency on sscanf() in X.509 parsing modules.
Manuel Pégourié-Gonnard178f9d62014-10-20 14:56:56 +0200184
Paul Bakkerdaae3b72015-02-08 15:49:54 +0100185= mbed TLS 1.3.10 released 2015-02-09
Manuel Pégourié-Gonnard547ff662014-11-26 15:42:16 +0100186Security
187 * NULL pointer dereference in the buffer-based allocator when the buffer is
Manuel Pégourié-Gonnardee7d5992015-01-28 14:02:38 +0000188 full and polarssl_free() is called (found by Mark Hasemeyer)
Manuel Pégourié-Gonnard547ff662014-11-26 15:42:16 +0100189 (only possible if POLARSSL_MEMORY_BUFFER_ALLOC_C is enabled, which it is
190 not by default).
Manuel Pégourié-Gonnard0369a522014-11-11 22:17:26 +0100191 * Fix remotely-triggerable uninitialised pointer dereference caused by
Manuel Pégourié-Gonnardd6814432014-11-12 01:25:31 +0100192 crafted X.509 certificate (TLS server is not affected if it doesn't ask for a
Manuel Pégourié-Gonnard0369a522014-11-11 22:17:26 +0100193 client certificate) (found using Codenomicon Defensics).
Manuel Pégourié-Gonnardb1340602014-11-11 23:11:16 +0100194 * Fix remotely-triggerable memory leak caused by crafted X.509 certificates
Manuel Pégourié-Gonnardd6814432014-11-12 01:25:31 +0100195 (TLS server is not affected if it doesn't ask for a client certificate)
196 (found using Codenomicon Defensics).
197 * Fix potential stack overflow while parsing crafted X.509 certificates
198 (TLS server is not affected if it doesn't ask for a client certificate)
Manuel Pégourié-Gonnardb1340602014-11-11 23:11:16 +0100199 (found using Codenomicon Defensics).
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +0000200 * Fix timing difference that could theoretically lead to a
201 Bleichenbacher-style attack in the RSA and RSA-PSK key exchanges
202 (reported by Sebastian Schinzel).
Manuel Pégourié-Gonnard0369a522014-11-11 22:17:26 +0100203
Manuel Pégourié-Gonnardde171252014-11-08 17:58:24 +0100204Features
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +0100205 * Add support for FALLBACK_SCSV (draft-ietf-tls-downgrade-scsv).
206 * Add support for Extended Master Secret (draft-ietf-tls-session-hash).
207 * Add support for Encrypt-then-MAC (RFC 7366).
Manuel Pégourié-Gonnardde171252014-11-08 17:58:24 +0100208 * Add function pk_check_pair() to test if public and private keys match.
Manuel Pégourié-Gonnard426d4ae2014-11-19 16:58:28 +0100209 * Add x509_crl_parse_der().
Manuel Pégourié-Gonnardfd6c85c2014-11-20 16:34:20 +0100210 * Add compile-time option POLARSSL_X509_MAX_INTERMEDIATE_CA to limit the
211 length of an X.509 verification chain.
Manuel Pégourié-Gonnardfa423882014-11-04 19:57:55 +0100212 * Support for renegotiation can now be disabled at compile-time
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +0100213 * Support for 1/n-1 record splitting, a countermeasure against BEAST.
Paul Bakker6152b022015-04-14 15:00:09 +0200214 * Certificate selection based on signature hash, preferring SHA-1 over SHA-2
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100215 for pre-1.2 clients when multiple certificates are available.
Manuel Pégourié-Gonnard18292452015-01-09 14:34:13 +0100216 * Add support for getrandom() syscall on recent Linux kernels with Glibc or
217 a compatible enough libc (eg uClibc).
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +0100218 * Add ssl_set_arc4_support() to make it easier to disable RC4 at runtime
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100219 while using the default ciphersuite list.
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000220 * Added new error codes and debug messages about selection of
221 ciphersuite/certificate.
Manuel Pégourié-Gonnard547ff662014-11-26 15:42:16 +0100222
Manuel Pégourié-Gonnard5cb4b312014-11-25 17:41:50 +0100223Bugfix
224 * Stack buffer overflow if ctr_drbg_update() is called with too large
225 add_len (found by Jean-Philippe Aumasson) (not triggerable remotely).
Manuel Pégourié-Gonnard5dd28ea2014-11-27 13:57:42 +0100226 * Possible buffer overflow of length at most POLARSSL_MEMORY_ALIGN_MULTIPLE
227 if memory_buffer_alloc_init() was called with buf not aligned and len not
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +0100228 a multiple of POLARSSL_MEMORY_ALIGN_MULTIPLE (not triggerable remotely).
229 * User set CFLAGS were ignored by Cmake with gcc (introduced in 1.3.9, found
Manuel Pégourié-Gonnard54f6e562014-11-10 12:15:39 +0100230 by Julian Ospald).
Manuel Pégourié-Gonnardb31b61b2014-11-10 13:05:43 +0100231 * Fix potential undefined behaviour in Camellia.
Manuel Pégourié-Gonnarde9599792014-11-10 13:43:55 +0100232 * Fix potential failure in ECDSA signatures when POLARSSL_ECP_MAX_BITS is a
233 multiple of 8 (found by Gergely Budai).
Manuel Pégourié-Gonnardacdb9b92015-01-23 17:50:34 +0000234 * Fix unchecked return code in x509_crt_parse_path() on Windows (found by
235 Peter Vaskovic).
Manuel Pégourié-Gonnard9d7fc162015-01-19 17:16:54 +0000236 * Fix assembly selection for MIPS64 (thanks to James Cowgill).
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +0000237 * ssl_get_verify_result() now works even if the handshake was aborted due
238 to a failed verification (found by Fredrik Axelsson).
Manuel Pégourié-Gonnardf3046ef2015-01-28 14:13:30 +0000239 * Skip writing and parsing signature_algorithm extension if none of the
240 key exchanges enabled needs certificates. This fixes a possible interop
241 issue with some servers when a zero-length extension was sent. (Reported
242 by Peter Dettman.)
Manuel Pégourié-Gonnardaa422b22015-02-02 09:30:45 +0000243 * On a 0-length input, base64_encode() did not correctly set output length
244 (found by Hendrik van den Boogaard).
Manuel Pégourié-Gonnard54f6e562014-11-10 12:15:39 +0100245
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +0100246Changes
247 * Use deterministic nonces for AEAD ciphers in TLS by default (possible to
248 switch back to random with POLARSSL_SSL_AEAD_RANDOM_IV in config.h).
Manuel Pégourié-Gonnarde10e06d2014-11-06 18:15:12 +0100249 * Blind RSA private operations even when POLARSSL_RSA_NO_CRT is defined.
Manuel Pégourié-Gonnardde171252014-11-08 17:58:24 +0100250 * ssl_set_own_cert() now returns an error on key-certificate mismatch.
Manuel Pégourié-Gonnard8a5e3d42014-11-12 17:47:28 +0100251 * Forbid repeated extensions in X.509 certificates.
Manuel Pégourié-Gonnard8c9223d2014-11-19 10:17:21 +0100252 * debug_print_buf() now prints a text view in addition to hexadecimal.
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100253 * A specific error is now returned when there are ciphersuites in common
254 but none of them is usable due to external factors such as no certificate
Paul Bakkere522d0f2015-01-14 16:12:48 +0100255 with a suitable (extended)KeyUsage or curve or no PSK set.
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +0100256 * It is now possible to disable negotiation of truncated HMAC server-side
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +0100257 at runtime with ssl_set_truncated_hmac().
Paul Bakker5b8f7ea2015-01-14 16:26:54 +0100258 * Example programs for SSL client and server now disable SSLv3 by default.
259 * Example programs for SSL client and server now disable RC4 by default.
Manuel Pégourié-Gonnardc9e04832015-01-19 16:24:23 +0000260 * Use platform.h in all test suites and programs.
Manuel Pégourié-Gonnard5cb4b312014-11-25 17:41:50 +0100261
Paul Bakker9eac4f72014-10-20 13:56:15 +0200262= PolarSSL 1.3.9 released 2014-10-20
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200263Security
264 * Lowest common hash was selected from signature_algorithms extension in
265 TLS 1.2 (found by Darren Bane) (introduced in 1.3.8).
Manuel Pégourié-Gonnard5d861852014-10-17 12:41:41 +0200266 * Remotely-triggerable memory leak when parsing some X.509 certificates
Paul Bakkerb082bb52014-10-20 13:37:51 +0200267 (server is not affected if it doesn't ask for a client certificate)
268 (found using Codenomicon Defensics).
Manuel Pégourié-Gonnard43c3b282014-10-17 12:42:11 +0200269 * Remotely-triggerable memory leak when parsing crafted ClientHello
Paul Bakkerb082bb52014-10-20 13:37:51 +0200270 (not affected if ECC support was compiled out) (found using Codenomicon
271 Defensics).
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200272
Paul Bakker8dcb2d72014-08-08 12:22:30 +0200273Bugfix
274 * Support escaping of commas in x509_string_to_names()
Manuel Pégourié-Gonnard955028f2014-07-12 01:27:34 +0200275 * Fix compile error in ssl_pthread_server (found by Julian Ospald).
Manuel Pégourié-Gonnard9a6b4422014-07-21 13:42:54 +0200276 * Fix net_accept() regarding non-blocking sockets (found by Luca Pesce).
Manuel Pégourié-Gonnard42cc6412014-07-21 13:55:54 +0200277 * Don't print uninitialised buffer in ssl_mail_client (found by Marc Abel).
Manuel Pégourié-Gonnard868c0ee2014-07-21 14:18:17 +0200278 * Fix warnings from Clang's scan-build (contributed by Alfred Klomp).
Manuel Pégourié-Gonnard462906f2014-07-21 17:37:01 +0200279 * Fix compile error in timing.c when POLARSSL_NET_C and POLARSSL_SELFTEST
280 are defined but not POLARSSL_HAVE_TIME (found by Stephane Di Vito).
Manuel Pégourié-Gonnarddca108e2014-07-21 18:15:22 +0200281 * Remove non-existent file from VS projects (found by Peter Vaskovic).
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +0200282 * ssl_read() could return non-application data records on server while
283 renegotation was pending, and on client when a HelloRequest was received.
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +0200284 * Server-initiated renegotiation would fail with non-blocking I/O if the
285 write callback returned WANT_WRITE when requesting renegotiation.
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +0200286 * ssl_close_notify() could send more than one message in some circumstances
287 with non-blocking I/O.
Sander Niemeijeref5087d2014-08-16 12:45:52 +0200288 * Fix compiler warnings on iOS (found by Sander Niemeijer).
Paul Bakker5a5fa922014-09-26 14:53:04 +0200289 * x509_crt_parse() did not increase total_failed on PEM error
Manuel Pégourié-Gonnard7f4ed672014-10-14 20:56:02 +0200290 * Fix compile error with armcc in mpi_is_prime()
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +0200291 * Fix potential bad read in parsing ServerHello (found by Adrien
292 Vialletelle).
Paul Bakker8dcb2d72014-08-08 12:22:30 +0200293
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +0200294Changes
295 * Ciphersuites using SHA-256 or SHA-384 now require TLS 1.x (there is no
296 standard defining how to use SHA-2 with SSL 3.0).
Manuel Pégourié-Gonnarda04fa4f2014-07-13 16:16:44 +0200297 * Ciphersuites using RSA-PSK key exchange new require TLS 1.x (the spec is
298 ambiguous on how to encode some packets with SSL 3.0).
Manuel Pégourié-Gonnard192253a2014-07-21 16:37:15 +0200299 * Made buffer size in pk_write_(pub)key_pem() more dynamic, eg smaller if
300 RSA is disabled, larger if POLARSSL_MPI_MAX_SIZE is larger.
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +0200301 * ssl_read() now returns POLARSSL_ERR_NET_WANT_READ rather than
302 POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE on harmless alerts.
Manuel Pégourié-Gonnardda1b4de2014-09-08 17:03:50 +0200303 * POLARSSL_MPI_MAX_SIZE now defaults to 1024 in order to allow 8192 bits
304 RSA keys.
Manuel Pégourié-Gonnard64938c62014-10-15 21:45:39 +0200305 * Accept spaces at end of line or end of buffer in base64_decode().
Manuel Pégourié-Gonnard5d861852014-10-17 12:41:41 +0200306 * X.509 certificates with more than one AttributeTypeAndValue per
307 RelativeDistinguishedName are not accepted any more.
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +0200308
Paul Bakker1910aa72014-07-11 11:28:56 +0200309= PolarSSL 1.3.8 released 2014-07-11
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +0200310Security
311 * Fix length checking for AEAD ciphersuites (found by Codenomicon).
312 It was possible to crash the server (and client) using crafted messages
313 when a GCM suite was chosen.
314
Paul Bakkerc6ece492014-05-22 15:45:03 +0200315Features
316 * Add CCM module and cipher mode to Cipher Layer
317 * Support for CCM and CCM_8 ciphersuites
Manuel Pégourié-Gonnardb4798712014-06-06 18:10:44 +0200318 * Support for parsing and verifying RSASSA-PSS signatures in the X.509
319 modules (certificates, CRLs and CSRs).
Manuel Pégourié-Gonnard398c57b2014-06-23 12:10:59 +0200320 * Blowfish in the cipher layer now supports variable length keys.
Manuel Pégourié-Gonnard35795222014-06-24 17:33:54 +0200321 * Add example config.h for PSK with CCM, optimized for low RAM usage.
322 * Optimize for RAM usage in example config.h for NSA Suite B profile.
Manuel Pégourié-Gonnard01edb102014-06-24 22:42:34 +0200323 * Add POLARSSL_REMOVE_ARC4_CIPHERSUITES to allow removing RC4 ciphersuites
324 from the default list (inactive by default).
Paul Bakker23647b42014-07-04 15:00:12 +0200325 * Add server-side enforcement of sent renegotiation requests
326 (ssl_set_renegotiation_enforced())
Manuel Pégourié-Gonnarddfc7df02014-06-30 17:59:55 +0200327 * Add SSL_CIPHERSUITES config.h flag to allow specifying a list of
328 ciphersuites to use and save some memory if the list is small.
Paul Bakkerc6ece492014-05-22 15:45:03 +0200329
Paul Bakker863989b2014-06-12 21:49:01 +0200330Changes
331 * Add LINK_WITH_PTHREAD option in CMake for explicit linking that is
332 required on some platforms (e.g. OpenBSD)
Paul Bakker34617722014-06-13 17:20:13 +0200333 * Migrate zeroizing of data to polarssl_zeroize() instead of memset()
334 against unwanted compiler optimizations
Manuel Pégourié-Gonnardbd772542014-07-07 14:02:33 +0200335 * md_list() now returns hashes strongest first
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200336 * Selection of hash for signing ServerKeyExchange in TLS 1.2 now picks
337 strongest offered by client.
Paul Bakker28476e22014-07-01 15:59:04 +0200338 * All public contexts have _init() and _free() functions now for simpler
339 usage pattern
Paul Bakker863989b2014-06-12 21:49:01 +0200340
Paul Bakker5593f7c2014-05-06 10:29:28 +0200341Bugfix
342 * Fix in debug_print_msg()
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200343 * Enforce alignment in the buffer allocator even if buffer is not aligned
Paul Bakkerdff31392014-05-22 15:06:41 +0200344 * Remove less-than-zero checks on unsigned numbers
Paul Bakker0f651c72014-05-22 15:12:19 +0200345 * Stricter check on SSL ClientHello internal sizes compared to actual packet
346 size (found by TrustInSoft)
Paul Bakker49033ba2014-06-12 21:46:13 +0200347 * Fix WSAStartup() return value check (found by Peter Vaskovic)
348 * Other minor issues (found by Peter Vaskovic)
349 * Fix symlink command for cross compiling with CMake (found by Andre
350 Heinecke)
Paul Bakker3c38f292014-06-13 17:37:46 +0200351 * Fix DER output of gen_key app (found by Gergely Budai)
Manuel Pégourié-Gonnard08485cc2014-06-18 23:11:34 +0200352 * Very small records were incorrectly rejected when truncated HMAC was in
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200353 use with some ciphersuites and versions (RC4 in all versions, CBC with
354 versions < TLS 1.1).
Manuel Pégourié-Gonnard08485cc2014-06-18 23:11:34 +0200355 * Very large records using more than 224 bytes of padding were incorrectly
356 rejected with CBC-based ciphersuites and TLS >= 1.1
357 * Very large records using less padding could cause a buffer overread of up
358 to 32 bytes with CBC-based ciphersuites and TLS >= 1.1
Manuel Pégourié-Gonnardc4eff162014-06-19 12:18:08 +0200359 * Restore ability to use a v1 cert as a CA if trusted locally. (This had
360 been removed in 1.3.6.)
Manuel Pégourié-Gonnardd249b7a2014-06-24 11:49:16 +0200361 * Restore ability to locally trust a self-signed cert that is not a proper
362 CA for use as an end entity certificate. (This had been removed in
363 1.3.6.)
Barry K. Nathan35e7cb92014-05-05 23:26:13 -0700364 * Fix preprocessor checks for bn_mul PPC asm (found by Barry K. Nathan).
Manuel Pégourié-Gonnardacbcbba2014-06-19 17:20:43 +0200365 * Use \n\t rather than semicolons for bn_mul asm, since some assemblers
366 interpret semicolons as comment delimiters (found by Barry K. Nathan).
Manuel Pégourié-Gonnardfd35af12014-06-23 14:10:13 +0200367 * Fix off-by-one error in parsing Supported Point Format extension that
368 caused some handshakes to fail.
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +0200369 * Fix possible miscomputation of the premaster secret with DHE-PSK key
370 exchange that caused some handshakes to fail with other implementations.
371 (Failure rate <= 1/255 with common DHM moduli.)
Manuel Pégourié-Gonnard31357252014-06-24 17:57:57 +0200372 * Disable broken Sparc64 bn_mul assembly (found by Florian Obser).
Paul Bakkerd5983182014-07-04 13:50:31 +0200373 * Fix base64_decode() to return and check length correctly (in case of
374 tight buffers)
Paul Bakker6c343d72014-07-10 14:36:19 +0200375 * Fix mpi_write_string() to write "00" as hex output for empty MPI (found
376 by Hui Dong)
Paul Bakker5593f7c2014-05-06 10:29:28 +0200377
Paul Bakker47431b62014-05-02 13:27:13 +0200378= PolarSSL 1.3.7 released on 2014-05-02
Paul Bakkereaebbd52014-04-25 15:04:14 +0200379Features
Paul Bakkerc73079a2014-04-25 16:34:30 +0200380 * debug_set_log_mode() added to determine raw or full logging
381 * debug_set_threshold() added to ignore messages over threshold level
Paul Bakker0f90d7d2014-04-30 11:49:44 +0200382 * version_check_feature() added to check for compile-time options at
383 run-time
Paul Bakker92478c32014-04-25 15:18:34 +0200384
Paul Bakker088c5c52014-04-25 11:11:10 +0200385Changes
386 * POLARSSL_CONFIG_OPTIONS has been removed. All values are individually
387 checked and filled in the relevant module headers
Paul Bakker92478c32014-04-25 15:18:34 +0200388 * Debug module only outputs full lines instead of parts
Paul Bakker63844402014-04-30 15:34:12 +0200389 * Better support for the different Attribute Types from IETF PKIX (RFC 5280)
Manuel Pégourié-Gonnard63a5bfe2014-04-26 17:21:07 +0200390 * AES-NI now compiles with "old" assemblers too
Manuel Pégourié-Gonnardc16f4e12014-04-29 18:23:07 +0200391 * Ciphersuites based on RC4 now have the lowest priority by default
Paul Bakker088c5c52014-04-25 11:11:10 +0200392
Paul Bakkere92f73d2014-04-18 14:08:26 +0200393Bugfix
394 * Only iterate over actual certificates in ssl_write_certificate_request()
395 (found by Matthew Page)
Paul Bakker4ffcd2f2014-04-25 11:44:12 +0200396 * Typos in platform.c and pkcs11.c (found by Daniel Phillips and Steffan
397 Karger)
Paul Bakkerfdba4682014-04-25 11:48:35 +0200398 * cert_write app should use subject of issuer certificate as issuer of cert
Paul Bakker61885c72014-04-25 12:59:03 +0200399 * Fix false reject in padding check in ssl_decrypt_buf() for CBC
400 ciphersuites, for full SSL frames of data.
Paul Bakkera7036632014-04-30 10:15:38 +0200401 * Improve interoperability by not writing extension length in ClientHello /
402 ServerHello when no extensions are present (found by Matthew Page)
Paul Bakker24f37cc2014-04-30 13:33:35 +0200403 * rsa_check_pubkey() now allows an E up to N
Paul Bakkerf96f7b62014-04-30 16:02:38 +0200404 * On OpenBSD, use arc4random_buf() instead of rand() to prevent warnings
Paul Bakker33dc46b2014-04-30 16:11:39 +0200405 * mpi_fill_random() was creating numbers larger than requested on
406 big-endian platform when size was not an integer number of limbs
Manuel Pégourié-Gonnardedc81ff2014-04-29 15:06:49 +0200407 * Fix dependencies issues in X.509 test suite.
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +0200408 * Some parts of ssl_tls.c were compiled even when the module was disabled.
Markus Pfeiffera26a0052014-04-22 20:16:15 +0000409 * Fix detection of DragonflyBSD in net.c (found by Markus Pfeiffer)
Barry K. Nathancf975f52014-04-23 17:40:25 -0700410 * Fix detection of Clang on some Apple platforms with CMake
411 (found by Barry K. Nathan)
Paul Bakkere92f73d2014-04-18 14:08:26 +0200412
Paul Bakker784b04f2014-04-11 15:33:59 +0200413= PolarSSL 1.3.6 released on 2014-04-11
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +0100414
Paul Bakker27e36d32014-04-08 12:33:37 +0200415Features
416 * Support for the ALPN SSL extension
Paul Bakker1cfc4582014-04-09 15:25:13 +0200417 * Add option 'use_dev_random' to gen_key application
Manuel Pégourié-Gonnardb7fff0f2014-04-11 11:32:39 +0200418 * Enable verification of the keyUsage extension for CA and leaf
Paul Bakker59366212014-04-09 15:55:20 +0200419 certificates (POLARSSL_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnardb7fff0f2014-04-11 11:32:39 +0200420 * Enable verification of the extendedKeyUsage extension
421 (POLARSSL_X509_CHECK_EXTENDED_KEY_USAGE)
Paul Bakker27e36d32014-04-08 12:33:37 +0200422
Paul Bakker4984d3c2014-04-04 15:39:37 +0200423Changes
424 * x509_crt_info() now prints information about parsed extensions as well
Manuel Pégourié-Gonnard2abed842014-04-08 12:40:15 +0200425 * pk_verify() now returns a specific error code when the signature is valid
426 but shorter than the supplied length.
Manuel Pégourié-Gonnard0776a432014-04-11 12:25:45 +0200427 * Use UTC time to check certificate validity.
Manuel Pégourié-Gonnard9655e452014-04-11 12:29:49 +0200428 * Reject certificates with times not in UTC, per RFC 5280.
Paul Bakker4984d3c2014-04-04 15:39:37 +0200429
Manuel Pégourié-Gonnarddd75c312014-03-31 11:55:42 +0200430Security
431 * Avoid potential timing leak in ecdsa_sign() by blinding modular division.
432 (Found by Watson Ladd.)
Manuel Pégourié-Gonnard8c045ef2014-04-08 11:55:03 +0200433 * The notAfter date of some certificates was no longer checked since 1.3.5.
434 This affects certificates in the user-supplied chain except the top
435 certificate. If the user-supplied chain contains only one certificates,
436 it is not affected (ie, its notAfter date is properly checked).
Paul Bakker4224bc02014-04-08 14:36:50 +0200437 * Prevent potential NULL pointer dereference in ssl_read_record() (found by
438 TrustInSoft)
Manuel Pégourié-Gonnarddd75c312014-03-31 11:55:42 +0200439
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +0100440Bugfix
441 * The length of various ClientKeyExchange messages was not properly checked.
Manuel Pégourié-Gonnard6b0d2682014-03-25 11:24:43 +0100442 * Some example server programs were not sending the close_notify alert.
Paul Bakker75a28602014-03-31 12:08:17 +0200443 * Potential memory leak in mpi_exp_mod() when error occurs during
444 calculation of RR.
Manuel Pégourié-Gonnard74bc68a2014-04-02 13:20:00 +0200445 * Fixed malloc/free default #define in platform.c (found by Gergely Budai).
Manuel Pégourié-Gonnarde4421112014-04-02 13:50:05 +0200446 * Fixed type which made POLARSSL_ENTROPY_FORCE_SHA256 uneffective (found by
447 Gergely Budai).
Manuel Pégourié-Gonnard887aa5b2014-04-04 13:57:20 +0200448 * Fix #include path in ecdsa.h which wasn't accepted by some compilers.
449 (found by Gergely Budai)
Shuo Chen95a0d112014-04-04 21:04:40 -0700450 * Fix compile errors when POLARSSL_ERROR_STRERROR_BC is undefined (found by
451 Shuo Chen).
Manuel Pégourié-Gonnard7afdb882014-03-28 16:06:35 +0100452 * oid_get_numeric_string() used to truncate the output without returning an
453 error if the output buffer was just 1 byte too small.
Manuel Pégourié-Gonnard3fec2202014-03-29 16:42:38 +0100454 * dhm_parse_dhm() (hence dhm_parse_dhmfile()) did not set dhm->len.
Manuel Pégourié-Gonnard01488752014-04-03 22:09:18 +0200455 * Calling pk_debug() on an RSA-alt key would segfault.
456 * pk_get_size() and pk_get_len() were off by a factor 8 for RSA-alt keys.
Paul Bakker16300582014-04-11 13:28:43 +0200457 * Potential buffer overwrite in pem_write_buffer() because of low length
458 indication (found by Thijs Alkemade)
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200459 * EC curves constants, which should be only in ROM since 1.3.3, were also
460 stored in RAM due to missing 'const's (found by Gergely Budai).
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +0100461
Paul Bakker96d52652014-03-26 16:55:50 +0100462= PolarSSL 1.3.5 released on 2014-03-26
Paul Bakker5fb8efe2014-02-05 15:54:34 +0100463Features
464 * HMAC-DRBG as a separate module
Manuel Pégourié-Gonnard84c30c72014-02-26 17:38:55 +0100465 * Option to set the Curve preference order (disabled by default)
Paul Bakker6a28e722014-02-06 13:41:55 +0100466 * Single Platform compatilibity layer (for memory / printf / fprintf)
Paul Bakkerf2561b32014-02-06 15:11:55 +0100467 * Ability to provide alternate timing implementation
Paul Bakker2ceda572014-02-06 15:55:25 +0100468 * Ability to force the entropy module to use SHA-256 as its basis
469 (POLARSSL_ENTROPY_FORCE_SHA256)
Paul Bakker6a8e7f82014-03-17 13:45:06 +0100470 * Testing script ssl-opt.sh added for testing 'live' ssl option
471 interoperability against OpenSSL and PolarSSL
Manuel Pégourié-Gonnard86b400f2014-03-19 16:55:29 +0100472 * Support for reading EC keys that use SpecifiedECDomain in some cases.
Paul Bakker66ff70d2014-03-26 11:54:05 +0100473 * Entropy module now supports seed writing and reading
Paul Bakker6a28e722014-02-06 13:41:55 +0100474
475Changes
476 * Deprecated the Memory layer
Paul Bakker47703a02014-02-06 15:01:20 +0100477 * entropy_add_source(), entropy_update_manual() and entropy_gather()
478 now thread-safe if POLARSSL_THREADING_C defined
Manuel Pégourié-Gonnard14ed1a22014-03-11 10:16:25 +0100479 * Improvements to the CMake build system, contributed by Julian Ospald.
Manuel Pégourié-Gonnardbb8661e2014-03-14 09:21:20 +0100480 * Work around a bug of the version of Clang shipped by Apple with Mavericks
481 that prevented bignum.c from compiling. (Reported by Rafael Baptista.)
Paul Bakker6a8e7f82014-03-17 13:45:06 +0100482 * Revamped the compat.sh interoperatibility script to include support for
483 testing against GnuTLS
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +0100484 * Deprecated ssl_set_own_cert_rsa() and ssl_set_own_cert_rsa_alt()
Paul Bakker674e0b02014-03-26 13:26:52 +0100485 * Improvements to tests/Makefile, contributed by Oden Eriksson.
Paul Bakker5fb8efe2014-02-05 15:54:34 +0100486
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +0100487Security
488 * Forbid change of server certificate during renegotiation to prevent
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +0100489 "triple handshake" attack when authentication mode is 'optional' (the
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +0100490 attack was already impossible when authentication is required).
Manuel Pégourié-Gonnard95337652014-03-10 13:15:18 +0100491 * Check notBefore timestamp of certificates and CRLs from the future.
Manuel Pégourié-Gonnard83cdffc2014-03-10 21:20:29 +0100492 * Forbid sequence number wrapping
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +0100493 * Fixed possible buffer overflow with overlong PSK
Paul Bakker91c61bc2014-03-26 14:06:55 +0100494 * Possible remotely-triggered out-of-bounds memory access fixed (found by
495 TrustInSoft)
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +0100496
Manuel Pégourié-Gonnard6e8e34d2014-01-28 19:30:56 +0100497Bugfix
498 * ecp_gen_keypair() does more tries to prevent failure because of
499 statistics
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +0100500 * Fixed bug in RSA PKCS#1 v1.5 "reversed" operations
Paul Bakkercd6d69a2014-02-06 15:43:21 +0100501 * Fixed testing with out-of-source builds using cmake
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +0100502 * Fixed version-major intolerance in server
Paul Bakker3d52ab72014-03-07 10:33:55 +0100503 * Fixed CMake symlinking on out-of-source builds
Manuel Pégourié-Gonnard29dcc0b2014-03-10 11:32:07 +0100504 * Fixed dependency issues in test suite
Manuel Pégourié-Gonnard844a4c02014-03-10 21:55:35 +0100505 * Programs rsa_sign_pss and rsa_verify_pss were not using PSS since 1.3.0
Alex Wilson73491422014-03-06 00:04:09 +1000506 * Bignum's MIPS-32 assembly was used on MIPS-64, causing chaos. (Found by
507 Alex Wilson.)
Manuel Pégourié-Gonnard84c30c72014-02-26 17:38:55 +0100508 * ssl_cache was creating entries when max_entries=0 if TIMING_C was enabled.
509 * m_sleep() was sleeping twice too long on most Unix platforms.
Manuel Pégourié-Gonnard145dfcb2014-02-26 14:23:33 +0100510 * Fixed bug with session tickets and non-blocking I/O in the unlikely case
Paul Bakkerb0695ce2014-03-17 13:42:23 +0100511 send() would return an EAGAIN error when sending the ticket.
Manuel Pégourié-Gonnard84c30c72014-02-26 17:38:55 +0100512 * ssl_cache was leaking memory when reusing a timed out entry containing a
Paul Bakkerb0695ce2014-03-17 13:42:23 +0100513 client certificate.
Manuel Pégourié-Gonnardd701c9a2014-02-26 17:54:07 +0100514 * ssl_srv was leaking memory when client presented a timed out ticket
Paul Bakkerb0695ce2014-03-17 13:42:23 +0100515 containing a client certificate
Paul Bakker3d6504a2014-03-17 13:41:51 +0100516 * ssl_init() was leaving a dirty pointer in ssl_context if malloc of
517 out_ctr failed
Paul Bakker77f4f392014-03-26 15:28:55 +0100518 * ssl_handshake_init() was leaving dirty pointers in subcontexts if malloc
519 of one of them failed
Manuel Pégourié-Gonnardfdddac92014-03-25 15:58:35 +0100520 * Fix typo in rsa_copy() that impacted PKCS#1 v2 contexts
Paul Bakker5fff23b2014-03-26 15:34:54 +0100521 * x509_get_current_time() uses localtime_r() to prevent thread issues
Manuel Pégourié-Gonnard6e8e34d2014-01-28 19:30:56 +0100522
Paul Bakker2aca2412014-01-27 11:49:46 +0100523= PolarSSL 1.3.4 released on 2014-01-27
Paul Bakker3eb96732014-01-22 13:08:19 +0100524Features
Paul Bakker0ac99ca2014-01-22 13:08:44 +0100525 * Support for the Koblitz curves: secp192k1, secp224k1, secp256k1
Paul Bakker5862eee2014-01-22 14:18:03 +0100526 * Support for RIPEMD-160
Paul Bakker556efba2014-01-24 15:38:12 +0100527 * Support for AES CFB8 mode
Paul Bakkere6c2ddb2014-01-27 11:47:15 +0100528 * Support for deterministic ECDSA (RFC 6979)
Paul Bakker3eb96732014-01-22 13:08:19 +0100529
530Bugfix
531 * Potential memory leak in bignum_selftest()
532 * Replaced expired test certificate
Paul Bakkerd75ba402014-01-24 16:11:17 +0100533 * ssl_mail_client now terminates lines with CRLF, instead of LF
Paul Bakkerb84582b2014-01-27 12:23:43 +0100534 * net module handles timeouts on blocking sockets better (found by Tilman
535 Sauerbeck)
Paul Bakker2cb1a0c2014-01-27 13:36:23 +0100536 * Assembly format fixes in bn_mul.h
537
538Security
Paul Bakkerb84582b2014-01-27 12:23:43 +0100539 * Missing MPI_CHK calls added around unguarded mpi calls (found by
540 TrustInSoft)
Paul Bakker3eb96732014-01-22 13:08:19 +0100541
Paul Bakker5bc07a32013-12-31 10:57:44 +0100542= PolarSSL 1.3.3 released on 2013-12-31
Paul Bakker014f1432013-12-02 14:54:01 +0100543Features
544 * EC key generation support in gen_key app
Paul Bakker9dc53a92013-12-02 14:55:28 +0100545 * Support for adhering to client ciphersuite order preference
546 (POLARSSL_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Paul Bakker48d78a52013-12-05 16:11:38 +0100547 * Support for Curve25519
Paul Bakkerfdf94692013-12-17 13:09:31 +0100548 * Support for ECDH-RSA and ECDH-ECDSA key exchanges and ciphersuites
Paul Bakker5a607d22013-12-17 14:33:42 +0100549 * Support for IPv6 in the NET module
Paul Bakker23116fd2013-12-30 14:09:47 +0100550 * AES-NI support for AES, AES-GCM and AES key scheduling
Paul Bakkerf9c49532013-12-19 15:40:58 +0100551 * SSL Pthread-based server example added (ssl_pthread_server)
Paul Bakker014f1432013-12-02 14:54:01 +0100552
Paul Bakker7aa03752013-11-26 17:37:31 +0100553Changes
554 * gen_prime() speedup
555 * Speedup of ECP multiplication operation
556 * Relaxed some SHA2 ciphersuite's version requirements
Paul Bakkerc3d0d072013-12-02 14:50:49 +0100557 * Dropped use of readdir_r() instead of readdir() with threading support
Paul Bakker4040d7e2013-12-02 14:52:57 +0100558 * More constant-time checks in the RSA module
Paul Bakkerb14817d2013-12-02 22:03:23 +0100559 * Split off curves from ecp.c into ecp_curves.c
Paul Bakker5ab68ba2013-12-17 13:10:48 +0100560 * Curves are now stored fully in ROM
Paul Bakkerc7387912013-12-31 10:32:50 +0100561 * Memory usage optimizations in ECP module
Paul Bakkera8fd3e32013-12-31 11:54:08 +0100562 * Removed POLARSSL_THREADING_DUMMY
Paul Bakker7aa03752013-11-26 17:37:31 +0100563
Paul Bakkerf2b4d862013-11-20 17:23:53 +0100564Bugfix
Manuel Pégourié-Gonnard9a4a5ac2013-12-04 18:05:29 +0100565 * Fixed bug in mpi_set_bit() on platforms where t_uint is wider than int
Paul Bakkerf2b4d862013-11-20 17:23:53 +0100566 * Fixed X.509 hostname comparison (with non-regular characters)
Paul Bakkera9a028e2013-11-21 17:31:06 +0100567 * SSL now gracefully handles missing RNG
Paul Bakker7aa03752013-11-26 17:37:31 +0100568 * Missing defines / cases for RSA_PSK key exchange
569 * crypt_and_hash app checks MAC before final decryption
Paul Bakker6f0636a2013-12-16 15:24:05 +0100570 * Potential memory leak in ssl_ticket_keys_init()
Paul Bakkerf70fe812013-12-16 16:43:10 +0100571 * Memory leak in benchmark application
Paul Bakker1a56fc92013-12-19 13:51:24 +0100572 * Fixed x509_crt_parse_path() bug on Windows platforms
Paul Bakker6ea1a952013-12-31 11:16:03 +0100573 * Added missing MPI_CHK() around some statements in mpi_div_mpi() (found by
574 TrustInSoft)
Paul Bakker6992eb72013-12-31 11:35:16 +0100575 * Fixed potential overflow in certificate size verification in
576 ssl_write_certificate() (found by TrustInSoft)
Paul Bakkerf2b4d862013-11-20 17:23:53 +0100577
Paul Bakker956c9e02013-12-19 14:42:28 +0100578Security
579 * Possible remotely-triggered out-of-bounds memory access fixed (found by
580 TrustInSoft)
581
Paul Bakkerf4dc1862013-11-04 17:29:42 +0100582= PolarSSL 1.3.2 released on 2013-11-04
Paul Bakker08bb1872013-10-28 14:03:26 +0100583Features
584 * PK tests added to test framework
Paul Bakker3f917e22013-10-28 14:16:59 +0100585 * Added optional optimization for NIST MODP curves (POLARSSL_ECP_NIST_OPTIM)
Paul Bakker16421222013-10-28 14:37:09 +0100586 * Support for Camellia-GCM mode and ciphersuites
Paul Bakker08bb1872013-10-28 14:03:26 +0100587
Paul Bakker7bc745b2013-10-28 14:39:49 +0100588Changes
589 * Padding checks in cipher layer are now constant-time
Paul Bakkere1121b62013-10-31 14:37:37 +0100590 * Value comparisons in SSL layer are now constant-time
Paul Bakker7b0be682013-10-29 14:24:37 +0100591 * Support for serialNumber, postalAddress and postalCode in X509 names
Paul Bakkere1121b62013-10-31 14:37:37 +0100592 * SSL Renegotiation was refactored
Paul Bakker7bc745b2013-10-28 14:39:49 +0100593
Paul Bakker677377f2013-10-28 12:54:26 +0100594Bugfix
Paul Bakker16421222013-10-28 14:37:09 +0100595 * More stringent checks in cipher layer
Paul Bakker677377f2013-10-28 12:54:26 +0100596 * Server does not send out extensions not advertised by client
Paul Bakker45a2c8d2013-10-28 12:57:08 +0100597 * Prevent possible alignment warnings on casting from char * to 'aligned *'
Paul Bakker68037da2013-10-28 14:02:40 +0100598 * Misc fixes and additions to dependency checks
Paul Bakker50dc8502013-10-28 21:19:10 +0100599 * Const correctness
Paul Bakker93c6aa42013-10-28 22:28:09 +0100600 * cert_write with selfsign should use issuer_name as subject_name
Manuel Pégourié-Gonnard178d9ba2013-10-29 10:45:28 +0100601 * Fix ECDSA corner case: missing reduction mod N (found by DualTachyon)
Paul Bakkerfa6a6202013-10-28 18:48:30 +0100602 * Defines to handle UEFI environment under MSVC
Paul Bakkere1121b62013-10-31 14:37:37 +0100603 * Server-side initiated renegotiations send HelloRequest
Paul Bakker677377f2013-10-28 12:54:26 +0100604
Paul Bakker5c17ccd2013-10-15 13:12:41 +0200605= PolarSSL 1.3.1 released on 2013-10-15
Paul Bakkerb799dec2013-10-11 10:03:27 +0200606Features
607 * Support for Brainpool curves and TLS ciphersuites (RFC 7027)
Paul Bakker376e8152013-10-15 12:44:23 +0200608 * Support for ECDHE-PSK key-exchange and ciphersuites
Paul Bakkerf34673e2013-10-15 12:46:17 +0200609 * Support for RSA-PSK key-exchange and ciphersuites
Paul Bakkerb799dec2013-10-11 10:03:27 +0200610
Paul Bakkerddba8822013-10-11 09:21:56 +0200611Changes
612 * RSA blinding locks for a smaller amount of time
Paul Bakker16770332013-10-11 09:59:44 +0200613 * TLS compression only allocates working buffer once
Paul Bakkerbe089b02013-10-14 15:51:50 +0200614 * Introduced POLARSSL_HAVE_READDIR_R for systems without it
Paul Bakkera7ea6a52013-10-15 11:55:10 +0200615 * config.h is more script-friendly
Paul Bakkerddba8822013-10-11 09:21:56 +0200616
617Bugfix
618 * Missing MSVC defines added
619 * Compile errors with POLARSSL_RSA_NO_CRT
620 * Header files with 'polarssl/'
Paul Bakkerfcc17212013-10-11 09:36:52 +0200621 * Const correctness
Paul Bakkerd61cc3b2013-10-11 09:38:49 +0200622 * Possible naming collision in dhm_context
Paul Bakker4aa40d42013-10-11 10:49:24 +0200623 * Better support for MSVC
Paul Bakkerb7c13122013-10-11 10:51:32 +0200624 * threading_set_alt() name
Paul Bakker5191e922013-10-11 10:54:28 +0200625 * Added missing x509write_crt_set_version()
Paul Bakkerddba8822013-10-11 09:21:56 +0200626
Paul Bakker5c17ccd2013-10-15 13:12:41 +0200627= PolarSSL 1.3.0 released on 2013-10-01
Paul Bakker41c83d32013-03-20 14:39:14 +0100628Features
629 * Elliptic Curve Cryptography module added
630 * Elliptic Curve Diffie Hellman module added
631 * Ephemeral Elliptic Curve Diffie Hellman support for SSL/TLS
632 (ECDHE-based ciphersuites)
Paul Bakkerc8676782013-08-28 12:15:11 +0200633 * Ephemeral Elliptic Curve Digital Signature Algorithm support for SSL/TLS
634 (ECDSA-based ciphersuites)
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200635 * Ability to specify allowed ciphersuites based on the protocol version.
Paul Bakkerb91c2b52013-04-19 16:05:16 +0200636 * PSK and DHE-PSK based ciphersuites added
Paul Bakker6e339b52013-07-03 13:37:05 +0200637 * Memory allocation abstraction layer added
638 * Buffer-based memory allocator added (no malloc() / free() / HEAP usage)
Paul Bakker2466d932013-09-28 14:40:38 +0200639 * Threading abstraction layer added (dummy / pthread / alternate)
Paul Bakker5ad403f2013-09-18 21:21:30 +0200640 * Public Key abstraction layer added
Paul Bakkerf85778e2013-07-19 14:55:25 +0200641 * Parsing Elliptic Curve keys
642 * Parsing Elliptic Curve certificates
643 * Support for max_fragment_length extension (RFC 6066)
644 * Support for truncated_hmac extension (RFC 6066)
Paul Bakkerda4d1c32013-08-14 12:24:34 +0200645 * Support for zeros-and-length (ANSI X.923) padding, one-and-zeros
646 (ISO/IEC 7816-4) padding and zero padding in the cipher layer
Paul Bakker936539a2013-08-14 13:49:20 +0200647 * Support for session tickets (RFC 5077)
Paul Bakkerca174fe2013-08-28 16:31:30 +0200648 * Certificate Request (CSR) generation with extensions (key_usage,
649 ns_cert_type)
Paul Bakker7fb4a792013-09-12 12:00:52 +0200650 * X509 Certificate writing with extensions (basic_constraints,
651 issuer_key_identifier, etc)
Paul Bakker6ec34fb2013-09-10 14:53:46 +0200652 * Optional blinding for RSA, DHM and EC
Paul Bakker8b817dc2013-09-25 18:03:58 +0200653 * Support for multiple active certificate / key pairs in SSL servers for
654 the same host (Not to be confused with SNI!)
Paul Bakker41c83d32013-03-20 14:39:14 +0100655
Paul Bakker9b5798d2013-03-13 13:53:00 +0100656Changes
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200657 * Ability to enable / disable SSL v3 / TLS 1.0 / TLS 1.1 / TLS 1.2
658 individually
Paul Bakker68884e32013-01-07 18:20:04 +0100659 * Introduced separate SSL Ciphersuites module that is based on
660 Cipher and MD information
Paul Bakker9b5798d2013-03-13 13:53:00 +0100661 * Internals for SSL module adapted to have separate IV pointer that is
662 dynamically set (Better support for hardware acceleration)
Paul Bakkerc70b9822013-04-07 22:00:46 +0200663 * Moved all OID functionality to a separate module. RSA function
664 prototypes for the RSA sign and verify functions changed as a result
Paul Bakkerb9d3cfa2013-06-26 15:07:16 +0200665 * Split up the GCM module into a starts/update/finish cycle
Paul Bakker2fbefde2013-06-29 16:01:15 +0200666 * Client and server now filter sent and accepted ciphersuites on minimum
667 and maximum protocol version
Paul Bakker0be444a2013-08-27 21:55:01 +0200668 * Ability to disable server_name extension (RFC 6066)
Paul Bakkere2ab84f2013-06-29 18:24:32 +0200669 * Renamed error_strerror() to the less conflicting polarssl_strerror()
670 (Ability to keep old as well with POLARSSL_ERROR_STRERROR_BC)
Paul Bakker9e36f042013-06-30 14:34:05 +0200671 * SHA2 renamed to SHA256, SHA4 renamed to SHA512 and functions accordingly
Paul Bakker548957d2013-08-30 10:30:02 +0200672 * All RSA operations require a random generator for blinding purposes
Paul Bakker45f21c72013-09-18 15:33:49 +0200673 * X509 core refactored
674 * x509_crt_verify() now case insensitive for cn (RFC 6125 6.4)
Paul Bakker5ad403f2013-09-18 21:21:30 +0200675 * Also compiles / runs without time-based functions (!POLARSSL_HAVE_TIME)
Paul Bakkerc27c4e22013-09-23 15:01:36 +0200676 * Support faulty X509 v1 certificates with extensions
677 (POLARSSL_X509_ALLOW_EXTENSIONS_NON_V3)
Paul Bakker9b5798d2013-03-13 13:53:00 +0100678
Paul Bakkereff2e6d2013-04-11 17:13:22 +0200679Bugfix
Paul Bakker73d44312013-05-22 13:56:26 +0200680 * Fixed parse error in ssl_parse_certificate_request()
Paul Bakkerabf2f8f2013-06-30 14:57:46 +0200681 * zlib compression/decompression skipped on empty blocks
Paul Bakker1e6a1752013-07-26 14:10:22 +0200682 * Support for AIX header locations in net.c module
Paul Bakker003dbad2013-09-09 17:26:14 +0200683 * Fixed file descriptor leaks
Paul Bakkereff2e6d2013-04-11 17:13:22 +0200684
Paul Bakkeraab30c12013-08-30 11:00:25 +0200685Security
686 * RSA blinding on CRT operations to counter timing attacks
687 (found by Cyril Arnaud and Pierre-Alain Fouque)
688
Manuel Pégourié-Gonnard7b124922015-04-30 10:16:19 +0200689
690= Version 1.2.14 released 2015-05-??
691
692Security
693 * Fix potential invalid memory read in the server, that allows a client to
694 crash it remotely (found by Caj Larsson).
695 * Fix potential invalid memory read in certificate parsing, that allows a
696 client to crash the server remotely if client authentication is enabled
697 (found using Codenomicon Defensics).
698 * Add countermeasure against "Lucky 13 strikes back" cache-based attack,
699 https://dl.acm.org/citation.cfm?id=2714625
700
701Bugfix
702 * Fix bug in Via Padlock support (found by Nikos Mavrogiannopoulos).
703 * Fix hardclock() (only used in the benchmarking program) with some
704 versions of mingw64 (found by kxjhlele).
705 * Fix warnings from mingw64 in timing.c (found by kxjklele).
706 * Fix potential unintended sign extension in asn1_get_len() on 64-bit
707 platforms (found with Coverity Scan).
708
709= Version 1.2.13 released 2015-02-16
710Note: Although PolarSSL has been renamed to mbed TLS, no changes reflecting
711 this will be made in the 1.2 branch at this point.
712
713Security
714 * Fix remotely-triggerable uninitialised pointer dereference caused by
715 crafted X.509 certificate (TLS server is not affected if it doesn't ask
716 for a client certificate) (found using Codenomicon Defensics).
717 * Fix remotely-triggerable memory leak caused by crafted X.509 certificates
718 (TLS server is not affected if it doesn't ask for a client certificate)
719 (found using Codenomicon Defensics).
720 * Fix potential stack overflow while parsing crafted X.509 certificates
721 (TLS server is not affected if it doesn't ask for a client certificate)
722 found using Codenomicon Defensics).
723 * Fix buffer overread of size 1 when parsing crafted X.509 certificates
724 (TLS server is not affected if it doesn't ask for a client certificate).
725
726Bugfix
727 * Fix potential undefined behaviour in Camellia.
728 * Fix memory leaks in PKCS#5 and PKCS#12.
729 * Stack buffer overflow if ctr_drbg_update() is called with too large
730 add_len (found by Jean-Philippe Aumasson) (not triggerable remotely).
731 * Fix bug in MPI/bignum on s390/s390x (reported by Dan Horák) (introduced
732 in 1.2.12).
733 * Fix unchecked return code in x509_crt_parse_path() on Windows (found by
734 Peter Vaskovic).
735 * Fix assembly selection for MIPS64 (thanks to James Cowgill).
736 * ssl_get_verify_result() now works even if the handshake was aborted due
737 to a failed verification (found by Fredrik Axelsson).
738 * Skip writing and parsing signature_algorithm extension if none of the
739 key exchanges enabled needs certificates. This fixes a possible interop
740 issue with some servers when a zero-length extension was sent. (Reported
741 by Peter Dettman.)
742 * On a 0-length input, base64_encode() did not correctly set output length
743 (found by Hendrik van den Boogaard).
744
745Changes
746 * Blind RSA private operations even when POLARSSL_RSA_NO_CRT is defined.
747 * Forbid repeated extensions in X.509 certificates.
748 * Add compile-time option POLARSSL_X509_MAX_INTERMEDIATE_CA to limit the
749 length of an X.509 verification chain (default = 8).
Paul Bakkera6c5ea22014-10-24 16:26:29 +0200750= Version 1.2.12 released 2014-10-24
751
752Security
753 * Remotely-triggerable memory leak when parsing some X.509 certificates
754 (server is not affected if it doesn't ask for a client certificate).
755 (Found using Codenomicon Defensics.)
756
757Bugfix
758 * Fix potential bad read in parsing ServerHello (found by Adrien
759 Vialletelle).
760 * ssl_close_notify() could send more than one message in some circumstances
761 with non-blocking I/O.
762 * x509_crt_parse() did not increase total_failed on PEM error
763 * Fix compiler warnings on iOS (found by Sander Niemeijer).
764 * Don't print uninitialised buffer in ssl_mail_client (found by Marc Abel).
765 * Fix net_accept() regarding non-blocking sockets (found by Luca Pesce).
766 * ssl_read() could return non-application data records on server while
767 renegotation was pending, and on client when a HelloRequest was received.
768 * Fix warnings from Clang's scan-build (contributed by Alfred Klomp).
769
770Changes
771 * X.509 certificates with more than one AttributeTypeAndValue per
772 RelativeDistinguishedName are not accepted any more.
773 * ssl_read() now returns POLARSSL_ERR_NET_WANT_READ rather than
774 POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE on harmless alerts.
775 * Accept spaces at end of line or end of buffer in base64_decode().
776
Paul Bakker0ae5a3d2014-07-11 11:28:30 +0200777= Version 1.2.11 released 2014-07-11
778Features
779 * Entropy module now supports seed writing and reading
780
781Changes
782 * Introduced POLARSSL_HAVE_READDIR_R for systems without it
783 * Improvements to the CMake build system, contributed by Julian Ospald.
784 * Work around a bug of the version of Clang shipped by Apple with Mavericks
785 that prevented bignum.c from compiling. (Reported by Rafael Baptista.)
786 * Improvements to tests/Makefile, contributed by Oden Eriksson.
787 * Use UTC time to check certificate validity.
788 * Reject certificates with times not in UTC, per RFC 5280.
789 * Migrate zeroizing of data to polarssl_zeroize() instead of memset()
790 against unwanted compiler optimizations
791
792Security
793 * Forbid change of server certificate during renegotiation to prevent
794 "triple handshake" attack when authentication mode is optional (the
795 attack was already impossible when authentication is required).
796 * Check notBefore timestamp of certificates and CRLs from the future.
797 * Forbid sequence number wrapping
798 * Prevent potential NULL pointer dereference in ssl_read_record() (found by
799 TrustInSoft)
800 * Fix length checking for AEAD ciphersuites (found by Codenomicon).
801 It was possible to crash the server (and client) using crafted messages
802 when a GCM suite was chosen.
803
804Bugfix
805 * Fixed X.509 hostname comparison (with non-regular characters)
806 * SSL now gracefully handles missing RNG
807 * crypt_and_hash app checks MAC before final decryption
808 * Fixed x509_crt_parse_path() bug on Windows platforms
809 * Added missing MPI_CHK() around some statements in mpi_div_mpi() (found by
810 TrustInSoft)
811 * Fixed potential overflow in certificate size verification in
812 ssl_write_certificate() (found by TrustInSoft)
813 * Fix ASM format in bn_mul.h
814 * Potential memory leak in bignum_selftest()
815 * Replaced expired test certificate
816 * ssl_mail_client now terminates lines with CRLF, instead of LF
817 * Fix bug in RSA PKCS#1 v1.5 "reversed" operations
818 * Fixed testing with out-of-source builds using cmake
819 * Fixed version-major intolerance in server
820 * Fixed CMake symlinking on out-of-source builds
821 * Bignum's MIPS-32 assembly was used on MIPS-64, causing chaos. (Found by
822 Alex Wilson.)
823 * ssl_init() was leaving a dirty pointer in ssl_context if malloc of
824 out_ctr failed
825 * ssl_handshake_init() was leaving dirty pointers in subcontexts if malloc
826 of one of them failed
827 * x509_get_current_time() uses localtime_r() to prevent thread issues
828 * Some example server programs were not sending the close_notify alert.
829 * Potential memory leak in mpi_exp_mod() when error occurs during
830 calculation of RR.
831 * Improve interoperability by not writing extension length in ClientHello
832 when no extensions are present (found by Matthew Page)
833 * rsa_check_pubkey() now allows an E up to N
834 * On OpenBSD, use arc4random_buf() instead of rand() to prevent warnings
835 * mpi_fill_random() was creating numbers larger than requested on
836 big-endian platform when size was not an integer number of limbs
837 * Fix detection of DragonflyBSD in net.c (found by Markus Pfeiffer)
838 * Stricter check on SSL ClientHello internal sizes compared to actual packet
839 size (found by TrustInSoft)
840 * Fix preprocessor checks for bn_mul PPC asm (found by Barry K. Nathan).
841 * Use \n\t rather than semicolons for bn_mul asm, since some assemblers
842 interpret semicolons as comment delimiters (found by Barry K. Nathan).
843 * Disable broken Sparc64 bn_mul assembly (found by Florian Obser).
844 * Fix base64_decode() to return and check length correctly (in case of
845 tight buffers)
846
Paul Bakker3a2c0562013-10-07 16:22:05 +0200847= Version 1.2.10 released 2013-10-07
848Changes
849 * Changed RSA blinding to a slower but thread-safe version
850
851Bugfix
852 * Fixed memory leak in RSA as a result of introduction of blinding
853 * Fixed ssl_pkcs11_decrypt() prototype
854 * Fixed MSVC project files
855
Paul Bakkerd93d28e2013-10-01 10:12:42 +0200856= Version 1.2.9 released 2013-10-01
Paul Bakkerc13aab12013-09-26 10:12:19 +0200857Changes
858 * x509_verify() now case insensitive for cn (RFC 6125 6.4)
859
860Bugfix
861 * Fixed potential memory leak when failing to resume a session
862 * Fixed potential file descriptor leaks (found by Remi Gacogne)
863 * Minor fixes
864
865Security
866 * Fixed potential heap buffer overflow on large hostname setting
867 * Fixed potential negative value misinterpretation in load_file()
868 * RSA blinding on CRT operations to counter timing attacks
869 (found by Cyril Arnaud and Pierre-Alain Fouque)
870
Paul Bakkerde656232013-06-24 19:07:34 +0200871= Version 1.2.8 released 2013-06-19
872Features
873 * Parsing of PKCS#8 encrypted private key files
874 * PKCS#12 PBE and derivation functions
875 * Centralized module option values in config.h to allow user-defined
876 settings without editing header files by using POLARSSL_CONFIG_OPTIONS
877
878Changes
879 * HAVEGE random generator disabled by default
880 * Internally split up x509parse_key() into a (PEM) handler function
881 and specific DER parser functions for the PKCS#1 and unencrypted
882 PKCS#8 private key formats
883 * Added mechanism to provide alternative implementations for all
884 symmetric cipher and hash algorithms (e.g. POLARSSL_AES_ALT in
885 config.h)
886 * PKCS#5 module added. Moved PBKDF2 functionality inside and deprecated
887 old PBKDF2 module
888
889Bugfix
890 * Secure renegotiation extension should only be sent in case client
891 supports secure renegotiation
892 * Fixed offset for cert_type list in ssl_parse_certificate_request()
893 * Fixed const correctness issues that have no impact on the ABI
894 * x509parse_crt() now better handles PEM error situations
895 * ssl_parse_certificate() now calls x509parse_crt_der() directly
896 instead of the x509parse_crt() wrapper that can also parse PEM
897 certificates
898 * x509parse_crtpath() is now reentrant and uses more portable stat()
899 * Fixed bignum.c and bn_mul.h to support Thumb2 and LLVM compiler
900 * Fixed values for 2-key Triple DES in cipher layer
901 * ssl_write_certificate_request() can handle empty ca_chain
902
903Security
904 * A possible DoS during the SSL Handshake, due to faulty parsing of
905 PEM-encoded certificates has been fixed (found by Jack Lloyd)
906
907= Version 1.2.7 released 2013-04-13
908Features
909 * Ability to specify allowed ciphersuites based on the protocol version.
910
911Changes
912 * Default Blowfish keysize is now 128-bits
913 * Test suites made smaller to accommodate Raspberry Pi
914
915Bugfix
916 * Fix for MPI assembly for ARM
917 * GCM adapted to support sizes > 2^29
918
Paul Bakker90f042d2013-03-11 11:38:44 +0100919= Version 1.2.6 released 2013-03-11
Paul Bakkerc0463502013-02-14 11:19:38 +0100920Bugfix
921 * Fixed memory leak in ssl_free() and ssl_reset() for active session
Paul Bakker3d2dc0f2013-02-27 14:52:37 +0100922 * Corrected GCM counter incrementation to use only 32-bits instead of
923 128-bits (found by Yawning Angel)
Paul Bakkere3e4a592013-02-28 10:20:53 +0100924 * Fixes for 64-bit compilation with MS Visual Studio
Paul Bakker37286a52013-03-06 16:55:11 +0100925 * Fixed net_bind() for specified IP addresses on little endian systems
Paul Bakkerfb1cbd32013-03-06 18:14:52 +0100926 * Fixed assembly code for ARM (Thumb and regular) for some compilers
Paul Bakkerc0463502013-02-14 11:19:38 +0100927
Paul Bakkerb3869132013-02-28 17:21:01 +0100928Changes
929 * Internally split up rsa_pkcs1_encrypt(), rsa_pkcs1_decrypt(),
930 rsa_pkcs1_sign() and rsa_pkcs1_verify() to separate PKCS#1 v1.5 and
931 PKCS#1 v2.1 functions
Paul Bakkera43231c2013-02-28 17:33:49 +0100932 * Added support for custom labels when using rsa_rsaes_oaep_encrypt()
933 or rsa_rsaes_oaep_decrypt()
Paul Bakker78a8c712013-03-06 17:01:52 +0100934 * Re-added handling for SSLv2 Client Hello when the define
935 POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO is set
Paul Bakkere81beda2013-03-06 17:40:46 +0100936 * The SSL session cache module (ssl_cache) now also retains peer_cert
937 information (not the entire chain)
Paul Bakkerb3869132013-02-28 17:21:01 +0100938
Paul Bakkere47b34b2013-02-27 14:48:00 +0100939Security
940 * Removed further timing differences during SSL message decryption in
941 ssl_decrypt_buf()
Paul Bakker8804f692013-02-28 18:06:26 +0100942 * Removed timing differences due to bad padding from
943 rsa_rsaes_pkcs1_v15_decrypt() and rsa_pkcs1_decrypt() for PKCS#1 v1.5
944 operations
Paul Bakkere47b34b2013-02-27 14:48:00 +0100945
Paul Bakkerc7a2da42013-02-02 19:23:57 +0100946= Version 1.2.5 released 2013-02-02
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100947Changes
948 * Allow enabling of dummy error_strerror() to support some use-cases
Paul Bakkerd66f0702013-01-31 16:57:45 +0100949 * Debug messages about padding errors during SSL message decryption are
950 disabled by default and can be enabled with POLARSSL_SSL_DEBUG_ALL
Paul Bakker40865c82013-01-31 17:13:13 +0100951 * Sending of security-relevant alert messages that do not break
952 interoperability can be switched on/off with the flag
Paul Bakkera35aa542013-03-06 17:06:21 +0100953 POLARSSL_SSL_ALL_ALERT_MESSAGES
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100954
Paul Bakker45829992013-01-03 14:52:21 +0100955Security
956 * Removed timing differences during SSL message decryption in
957 ssl_decrypt_buf() due to badly formatted padding
958
Paul Bakker14c56a32013-01-25 17:11:37 +0100959= Version 1.2.4 released 2013-01-25
Paul Bakker1961b702013-01-25 14:49:24 +0100960Changes
Paul Bakker68884e32013-01-07 18:20:04 +0100961 * More advanced SSL ciphersuite representation and moved to more dynamic
962 SSL core
Paul Bakker1961b702013-01-25 14:49:24 +0100963 * Added ssl_handshake_step() to allow single stepping the handshake process
964
Paul Bakker40628ba2013-01-03 10:50:31 +0100965Bugfix
966 * Memory leak when using RSA_PKCS_V21 operations fixed
Paul Bakker21dca692013-01-03 11:41:08 +0100967 * Handle future version properly in ssl_write_certificate_request()
Paul Bakker9c94cdd2013-01-22 13:45:33 +0100968 * Correctly handle CertificateRequest message in client for <= TLS 1.1
969 without DN list
Paul Bakker40628ba2013-01-03 10:50:31 +0100970
Paul Bakkerfb1ba782012-11-26 16:28:25 +0100971= Version 1.2.3 released 2012-11-26
972Bugfix
973 * Server not always sending correct CertificateRequest message
974
Paul Bakkerdf5069c2012-11-24 12:20:19 +0100975= Version 1.2.2 released 2012-11-24
Paul Bakkere667c982012-11-20 13:50:22 +0100976Changes
977 * Added p_hw_data to ssl_context for context specific hardware acceleration
978 data
Paul Bakkerdf5069c2012-11-24 12:20:19 +0100979 * During verify trust-CA is only checked for expiration and CRL presence
Paul Bakkere667c982012-11-20 13:50:22 +0100980
Paul Bakker7c90da92012-11-23 14:02:40 +0100981Bugfixes
Paul Bakkerdf5069c2012-11-24 12:20:19 +0100982 * Fixed client authentication compatibility
983 * Fixed dependency on POLARSSL_SHA4_C in SSL modules
Paul Bakker7c90da92012-11-23 14:02:40 +0100984
Paul Bakker14926332012-11-20 10:58:09 +0100985= Version 1.2.1 released 2012-11-20
Paul Bakker34d8dbc2012-11-14 12:11:38 +0000986Changes
987 * Depth that the certificate verify callback receives is now numbered
988 bottom-up (Peer cert depth is 0)
989
Paul Bakker7a2538e2012-11-02 10:59:36 +0000990Bugfixes
991 * Fixes for MSVC6
Paul Bakkerd9374b02012-11-02 11:02:58 +0000992 * Moved mpi_inv_mod() outside POLARSSL_GENPRIME
Paul Bakkerf02c5642012-11-13 10:25:21 +0000993 * Allow R and A to point to same mpi in mpi_div_mpi (found by Manuel
994 Pégourié-Gonnard)
Manuel Pégourié-Gonnarde44ec102012-11-17 12:42:51 +0100995 * Fixed possible segfault in mpi_shift_r() (found by Manuel
996 Pégourié-Gonnard)
Paul Bakker9daf0d02012-11-13 12:13:27 +0000997 * Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1
Paul Bakker7a2538e2012-11-02 10:59:36 +0000998
Paul Bakkerc9c5df92012-10-31 13:55:27 +0000999= Version 1.2.0 released 2012-10-31
Paul Bakkerfab5c822012-02-06 16:45:10 +00001000Features
1001 * Added support for NULL cipher (POLARSSL_CIPHER_NULL_CIPHER) and weak
1002 ciphersuites (POLARSSL_ENABLE_WEAK_CIPHERSUITES). They are disabled by
1003 default!
Paul Bakkera8cd2392012-02-11 16:09:32 +00001004 * Added support for wildcard certificates
1005 * Added support for multi-domain certificates through the X509 Subject
1006 Alternative Name extension
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001007 * Added preliminary ASN.1 buffer writing support
1008 * Added preliminary X509 Certificate Request writing support
1009 * Added key_app_writer example application
1010 * Added cert_req example application
Paul Bakker89e80c92012-03-20 13:50:09 +00001011 * Added base Galois Counter Mode (GCM) for AES
Paul Bakker48916f92012-09-16 19:57:18 +00001012 * Added TLS 1.2 support (RFC 5246)
Paul Bakkerca4ab492012-04-18 14:23:57 +00001013 * Added GCM suites to TLS 1.2 (RFC 5288)
Paul Bakker01cc3942012-05-08 08:36:15 +00001014 * Added commandline error code convertor (util/strerror)
Paul Bakker05ef8352012-05-08 09:17:57 +00001015 * Added support for Hardware Acceleration hooking in SSL/TLS
Paul Bakkere6ee41f2012-05-19 08:43:48 +00001016 * Added OpenSSL / PolarSSL compatibility script (tests/compat.sh) and
Paul Bakkerc9c5df92012-10-31 13:55:27 +00001017 example application (programs/ssl/o_p_test) (requires OpenSSL)
Paul Bakker8d914582012-06-04 12:46:42 +00001018 * Added X509 CA Path support
Paul Bakker4f9a7bb2012-07-02 08:36:36 +00001019 * Added Thumb assembly optimizations
Paul Bakker2770fbd2012-07-03 13:30:23 +00001020 * Added DEFLATE compression support as per RFC3749 (requires zlib)
Paul Bakker6132d0a2012-07-04 17:10:40 +00001021 * Added blowfish algorithm (Generic and cipher layer)
Paul Bakkerf518b162012-08-23 13:03:18 +00001022 * Added PKCS#5 PBKDF2 key derivation function
Paul Bakker48916f92012-09-16 19:57:18 +00001023 * Added Secure Renegotiation (RFC 5746)
Paul Bakker29b64762012-09-25 09:36:44 +00001024 * Added predefined DHM groups from RFC 5114
Paul Bakker0a597072012-09-25 21:55:46 +00001025 * Added simple SSL session cache implementation
Paul Bakker5701cdc2012-09-27 21:49:42 +00001026 * Added ServerName extension parsing (SNI) at server side
Paul Bakker1d29fb52012-09-28 13:28:45 +00001027 * Added option to add minimum accepted SSL/TLS protocol version
Paul Bakkerfab5c822012-02-06 16:45:10 +00001028
Paul Bakker1504af52012-02-11 16:17:43 +00001029Changes
1030 * Removed redundant POLARSSL_DEBUG_MSG define
Paul Bakker048d04e2012-02-12 17:31:04 +00001031 * AES code only check for Padlock once
Paul Bakker6b906e52012-05-08 12:01:43 +00001032 * Fixed const-correctness mpi_get_bit()
1033 * Documentation for mpi_lsb() and mpi_msb()
Paul Bakker186751d2012-05-08 13:16:14 +00001034 * Moved out_msg to out_hdr + 32 to support hardware acceleration
Paul Bakker4d2c1242012-05-10 14:12:46 +00001035 * Changed certificate verify behaviour to comply with RFC 6125 section 6.3
Paul Bakker5b377842012-05-16 07:57:36 +00001036 to not match CN if subjectAltName extension is present (Closes ticket #56)
Paul Bakker6132d0a2012-07-04 17:10:40 +00001037 * Cipher layer cipher_mode_t POLARSSL_MODE_CFB128 is renamed to
1038 POLARSSL_MODE_CFB, to also handle different block size CFB modes.
Paul Bakkerec636f32012-09-09 19:17:02 +00001039 * Removed handling for SSLv2 Client Hello (as per RFC 5246 recommendation)
Paul Bakker0a597072012-09-25 21:55:46 +00001040 * Revamped session resumption handling
Paul Bakkereb2c6582012-09-27 19:15:01 +00001041 * Generalized external private key implementation handling (like PKCS#11)
1042 in SSL/TLS
Paul Bakker915275b2012-09-28 07:10:55 +00001043 * Revamped x509_verify() and the SSL f_vrfy callback implementations
Paul Bakker5c2364c2012-10-01 14:41:15 +00001044 * Moved from unsigned long to fixed width uint32_t types throughout code
Paul Bakker645ce3a2012-10-31 12:32:41 +00001045 * Renamed ciphersuites naming scheme to IANA reserved names
Paul Bakker1504af52012-02-11 16:17:43 +00001046
Paul Bakker37824582012-03-22 14:10:22 +00001047Bugfix
Paul Bakker7beceb22012-03-22 14:19:49 +00001048 * Fixed handling error in mpi_cmp_mpi() on longer B values (found by
1049 Hui Dong)
Paul Bakker430ffbe2012-05-01 08:14:20 +00001050 * Fixed potential heap corruption in x509_name allocation
Paul Bakker5b377842012-05-16 07:57:36 +00001051 * Fixed single RSA test that failed on Big Endian systems (Closes ticket #54)
Paul Bakkerf6198c12012-05-16 08:02:29 +00001052 * mpi_exp_mod() now correctly handles negative base numbers (Closes ticket
1053 #52)
Paul Bakkere6ee41f2012-05-19 08:43:48 +00001054 * Handle encryption with private key and decryption with public key as per
1055 RFC 2313
Paul Bakkercefb3962012-06-27 11:51:09 +00001056 * Handle empty certificate subject names
Paul Bakker535e97d2012-08-23 10:49:55 +00001057 * Prevent reading over buffer boundaries on X509 certificate parsing
Paul Bakkerd4c2bd72012-09-16 21:35:30 +00001058 * mpi_add_abs() now correctly handles adding short numbers to long numbers
Paul Bakker995a2152012-09-25 08:19:56 +00001059 with carry rollover (found by Ruslan Yushchenko)
Paul Bakkerb00ca422012-09-25 12:10:00 +00001060 * Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob
Paul Bakker4f024b72012-10-30 07:29:57 +00001061 * Fixed MPI assembly for SPARC64 platform
Paul Bakker37824582012-03-22 14:10:22 +00001062
Paul Bakker452d5322012-04-05 12:07:34 +00001063Security
Paul Bakker3c16db92012-07-05 13:58:08 +00001064 * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi
1065 Vanderbeken)
Paul Bakker452d5322012-04-05 12:07:34 +00001066
Paul Bakkerd93d28e2013-10-01 10:12:42 +02001067= Version 1.1.8 released on 2013-10-01
Paul Bakkerc13aab12013-09-26 10:12:19 +02001068Bugfix
1069 * Fixed potential memory leak when failing to resume a session
1070 * Fixed potential file descriptor leaks
1071
1072Security
1073 * Potential buffer-overflow for ssl_read_record() (independently found by
1074 both TrustInSoft and Paul Brodeur of Leviathan Security Group)
1075 * Potential negative value misinterpretation in load_file()
1076 * Potential heap buffer overflow on large hostname setting
1077
Paul Bakker248fff52013-06-24 19:08:50 +02001078= Version 1.1.7 released on 2013-06-19
1079Changes
1080 * HAVEGE random generator disabled by default
1081
1082Bugfix
1083 * x509parse_crt() now better handles PEM error situations
1084 * ssl_parse_certificate() now calls x509parse_crt_der() directly
1085 instead of the x509parse_crt() wrapper that can also parse PEM
1086 certificates
1087 * Fixed values for 2-key Triple DES in cipher layer
1088 * ssl_write_certificate_request() can handle empty ca_chain
1089
1090Security
1091 * A possible DoS during the SSL Handshake, due to faulty parsing of
1092 PEM-encoded certificates has been fixed (found by Jack Lloyd)
1093
1094= Version 1.1.6 released on 2013-03-11
1095Bugfix
1096 * Fixed net_bind() for specified IP addresses on little endian systems
1097
1098Changes
1099 * Allow enabling of dummy error_strerror() to support some use-cases
1100 * Debug messages about padding errors during SSL message decryption are
1101 disabled by default and can be enabled with POLARSSL_SSL_DEBUG_ALL
1102
1103Security
1104 * Removed timing differences during SSL message decryption in
1105 ssl_decrypt_buf()
1106 * Removed timing differences due to bad padding from
1107 rsa_rsaes_pkcs1_v15_decrypt() and rsa_pkcs1_decrypt() for PKCS#1 v1.5
1108 operations
1109
Paul Bakker9d2bb652013-01-25 16:07:49 +01001110= Version 1.1.5 released on 2013-01-16
1111Bugfix
1112 * Fixed MPI assembly for SPARC64 platform
1113 * Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob
1114 * mpi_add_abs() now correctly handles adding short numbers to long numbers
1115 with carry rollover
1116 * Moved mpi_inv_mod() outside POLARSSL_GENPRIME
1117 * Prevent reading over buffer boundaries on X509 certificate parsing
1118 * mpi_exp_mod() now correctly handles negative base numbers (Closes ticket
1119 #52)
1120 * Fixed possible segfault in mpi_shift_r() (found by Manuel
1121 Pégourié-Gonnard)
1122 * Allow R and A to point to same mpi in mpi_div_mpi (found by Manuel
1123 Pégourié-Gonnard)
1124 * Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1
1125 * Memory leak when using RSA_PKCS_V21 operations fixed
1126 * Handle encryption with private key and decryption with public key as per
1127 RFC 2313
1128 * Fixes for MSVC6
1129
1130Security
1131 * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi
1132 Vanderbeken)
1133
Paul Bakkerd5834bb2012-10-02 14:38:56 +00001134= Version 1.1.4 released on 2012-05-31
1135Bugfix
1136 * Correctly handle empty SSL/TLS packets (Found by James Yonan)
1137 * Fixed potential heap corruption in x509_name allocation
1138 * Fixed single RSA test that failed on Big Endian systems (Closes ticket #54)
1139
Paul Bakkerfad38932012-05-08 09:04:04 +00001140= Version 1.1.3 released on 2012-04-29
1141Bugfix
1142 * Fixed random MPI generation to not generate more size than requested.
1143
1144= Version 1.1.2 released on 2012-04-26
1145Bugfix
1146 * Fixed handling error in mpi_cmp_mpi() on longer B values (found by
1147 Hui Dong)
1148
1149Security
1150 * Fixed potential memory corruption on miscrafted client messages (found by
1151 Frama-C team at CEA LIST)
1152 * Fixed generation of DHM parameters to correct length (found by Ruslan
1153 Yushchenko)
1154
Paul Bakker99955bf2012-01-23 09:31:41 +00001155= Version 1.1.1 released on 2012-01-23
Paul Bakkerb15b8512012-01-13 13:44:06 +00001156Bugfix
1157 * Check for failed malloc() in ssl_set_hostname() and x509_get_entries()
1158 (Closes ticket #47, found by Hugo Leisink)
Paul Bakker2ec0a562012-01-21 05:41:23 +00001159 * Fixed issues with Intel compiler on 64-bit systems (Closes ticket #50)
Paul Bakker99955bf2012-01-23 09:31:41 +00001160 * Fixed multiple compiler warnings for VS6 and armcc
1161 * Fixed bug in CTR_CRBG selftest
Paul Bakkerb15b8512012-01-13 13:44:06 +00001162
Paul Bakker08a50882011-12-22 09:43:57 +00001163= Version 1.1.0 released on 2011-12-22
Paul Bakker7eb013f2011-10-06 12:37:39 +00001164Features
1165 * Added ssl_session_reset() to allow better multi-connection pools of
1166 SSL contexts without needing to set all non-connection-specific
1167 data and pointers again. Adapted ssl_server to use this functionality.
Paul Bakker490ecc82011-10-06 13:04:09 +00001168 * Added ssl_set_max_version() to allow clients to offer a lower maximum
1169 supported version to a server to help buggy server implementations.
1170 (Closes ticket #36)
Paul Bakker03a30d32011-11-11 10:55:02 +00001171 * Added cipher_get_cipher_mode() and cipher_get_cipher_operation()
1172 introspection functions (Closes ticket #40)
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001173 * Added CTR_DRBG based on AES-256-CTR (NIST SP 800-90) random generator
Paul Bakker6083fd22011-12-03 21:45:14 +00001174 * Added a generic entropy accumulator that provides support for adding
1175 custom entropy sources and added some generic and platform dependent
1176 entropy sources
Paul Bakker7eb013f2011-10-06 12:37:39 +00001177
Paul Bakkerca6f3e22011-10-06 13:11:08 +00001178Changes
1179 * Documentation for AES and Camellia in modes CTR and CFB128 clarified.
Paul Bakkerd246ed32011-10-06 13:18:27 +00001180 * Fixed rsa_encrypt and rsa_decrypt examples to use public key for
1181 encryption and private key for decryption. (Closes ticket #34)
Paul Bakkerc4909d92011-10-12 09:52:22 +00001182 * Inceased maximum size of ASN1 length reads to 32-bits.
Paul Bakkerfbc09f32011-10-12 09:56:41 +00001183 * Added an EXPLICIT tag number parameter to x509_get_ext()
Paul Bakkerb5a11ab2011-10-12 09:58:41 +00001184 * Added a separate CRL entry extension parsing function
Paul Bakkerefc30292011-11-10 14:43:23 +00001185 * Separated the ASN.1 parsing code from the X.509 specific parsing code.
1186 So now there is a module that is controlled with POLARSSL_ASN1_PARSE_C.
Paul Bakker5e18aed2011-11-15 15:38:45 +00001187 * Changed the defined key-length of DES ciphers in cipher.h to include the
1188 parity bits, to prevent mistakes in copying data. (Closes ticket #33)
Paul Bakkercce9d772011-11-18 14:26:47 +00001189 * Loads of minimal changes to better support WINCE as a build target
Paul Bakker2e6d5322011-11-18 14:34:17 +00001190 (Credits go to Marco Lizza)
Paul Bakkerb6d5f082011-11-25 11:52:11 +00001191 * Added POLARSSL_MPI_WINDOW_SIZE definition to allow easier time to memory
1192 trade-off
Paul Bakkerfe3256e2011-11-25 12:11:43 +00001193 * Introduced POLARSSL_MPI_MAX_SIZE and POLARSSL_MPI_MAX_BITS for MPI size
1194 management (Closes ticket #44)
Paul Bakkera3d195c2011-11-27 21:07:34 +00001195 * Changed the used random function pointer to more flexible format. Renamed
1196 havege_rand() to havege_random() to prevent mistakes. Lots of changes as
Paul Bakkera35aa542013-03-06 17:06:21 +01001197 a consequence in library code and programs
Paul Bakker508ad5a2011-12-04 17:09:26 +00001198 * Moved all examples programs to use the new entropy and CTR_DRBG
Paul Bakker6c0ceb32011-12-04 12:24:18 +00001199 * Added permissive certificate parsing to x509parse_crt() and
1200 x509parse_crtfile(). With permissive parsing the parsing does not stop on
Paul Bakkera35aa542013-03-06 17:06:21 +01001201 encountering a parse-error. Beware that the meaning of return values has
1202 changed!
Paul Bakker69e095c2011-12-10 21:55:01 +00001203 * All error codes are now negative. Even on mermory failures and IO errors.
Paul Bakkerca6f3e22011-10-06 13:11:08 +00001204
Paul Bakkerfa1c5922011-10-06 14:18:49 +00001205Bugfix
1206 * Fixed faulty HMAC-MD2 implementation. Found by dibac. (Closes
1207 ticket #37)
Paul Bakker3329d1f2011-10-12 09:55:01 +00001208 * Fixed a bug where the CRL parser expected an EXPLICIT ASN.1 tag
1209 before version numbers
Paul Bakkercebdf172011-11-11 15:01:31 +00001210 * Allowed X509 key usage parsing to accept 4 byte values instead of the
1211 standard 1 byte version sometimes used by Microsoft. (Closes ticket #38)
Paul Bakker1fe7d9b2011-11-15 15:26:03 +00001212 * Fixed incorrect behaviour in case of RSASSA-PSS with a salt length
1213 smaller than the hash length. (Closes ticket #41)
Paul Bakker03c7c252011-11-25 12:37:37 +00001214 * If certificate serial is longer than 32 octets, serial number is now
1215 appended with '....' after first 28 octets
Paul Bakker44637402011-11-26 09:23:07 +00001216 * Improved build support for s390x and sparc64 in bignum.h
Paul Bakker4f5ae802011-12-04 22:10:28 +00001217 * Fixed MS Visual C++ name clash with int64 in sha4.h
Paul Bakkerc50132d2011-12-05 14:38:36 +00001218 * Corrected removal of leading "00:" in printing serial numbers in
Paul Bakkerc8ffbe72011-12-05 14:22:49 +00001219 certificates and CRLs
Paul Bakkerfa1c5922011-10-06 14:18:49 +00001220
Paul Bakker968bc982011-07-27 17:03:00 +00001221= Version 1.0.0 released on 2011-07-27
Paul Bakker343a8702011-06-09 14:27:58 +00001222Features
1223 * Expanded cipher layer with support for CFB128 and CTR mode
Paul Bakker7bc05ff2011-08-09 10:30:36 +00001224 * Added rsa_encrypt and rsa_decrypt simple example programs.
Paul Bakker343a8702011-06-09 14:27:58 +00001225
Paul Bakker42e59812011-06-09 15:55:41 +00001226Changes
1227 * The generic cipher and message digest layer now have normal error
1228 codes instead of integers
1229
Paul Bakker887bd502011-06-08 13:10:54 +00001230Bugfix
1231 * Undid faulty bug fix in ssl_write() when flushing old data (Ticket
1232 #18)
1233
Paul Bakker828acb22011-05-27 09:25:42 +00001234= Version 0.99-pre5 released on 2011-05-26
Paul Bakkerb6ecaf52011-04-19 14:29:23 +00001235Features
1236 * Added additional Cipher Block Modes to symmetric ciphers
1237 (AES CTR, Camellia CTR, XTEA CBC) including the option to
Paul Bakkera35aa542013-03-06 17:06:21 +01001238 enable and disable individual modes when needed
Paul Bakker335db3f2011-04-25 15:28:35 +00001239 * Functions requiring File System functions can now be disabled
1240 by undefining POLARSSL_FS_IO
Paul Bakker9d781402011-05-09 16:17:09 +00001241 * A error_strerror function() has been added to translate between
1242 error codes and their description.
Paul Bakker2f5947e2011-05-18 15:47:11 +00001243 * Added mpi_get_bit() and mpi_set_bit() individual bit setter/getter
1244 functions.
Paul Bakker1496d382011-05-23 12:07:29 +00001245 * Added ssl_mail_client and ssl_fork_server as example programs.
Paul Bakkerb6ecaf52011-04-19 14:29:23 +00001246
Paul Bakker23986e52011-04-24 08:57:21 +00001247Changes
1248 * Major argument / variable rewrite. Introduced use of size_t
1249 instead of int for buffer lengths and loop variables for
Paul Bakkera35aa542013-03-06 17:06:21 +01001250 better unsigned / signed use. Renamed internal bigint types
1251 t_int and t_dbl to t_uint and t_udbl in the process
Paul Bakker6c591fa2011-05-05 11:49:20 +00001252 * mpi_init() and mpi_free() now only accept a single MPI
1253 argument and do not accept variable argument lists anymore.
Paul Bakker9d781402011-05-09 16:17:09 +00001254 * The error codes have been remapped and combining error codes
1255 is now done with a PLUS instead of an OR as error codes
Paul Bakkera35aa542013-03-06 17:06:21 +01001256 used are negative.
Paul Bakker831a7552011-05-18 13:32:51 +00001257 * Changed behaviour of net_read(), ssl_fetch_input() and ssl_recv().
1258 net_recv() now returns 0 on EOF instead of
Paul Bakkera35aa542013-03-06 17:06:21 +01001259 POLARSSL_ERR_NET_CONN_RESET. ssl_fetch_input() returns
1260 POLARSSL_ERR_SSL_CONN_EOF on an EOF from its f_recv() function.
1261 ssl_read() returns 0 if a POLARSSL_ERR_SSL_CONN_EOF is received
1262 after the handshake.
Paul Bakker831a7552011-05-18 13:32:51 +00001263 * Network functions now return POLARSSL_ERR_NET_WANT_READ or
1264 POLARSSL_ERR_NET_WANT_WRITE instead of the ambiguous
Paul Bakkera35aa542013-03-06 17:06:21 +01001265 POLARSSL_ERR_NET_TRY_AGAIN
Paul Bakker23986e52011-04-24 08:57:21 +00001266
Paul Bakker3efa5752011-04-01 12:23:26 +00001267= Version 0.99-pre4 released on 2011-04-01
Paul Bakker9dcc3222011-03-08 14:16:06 +00001268Features
1269 * Added support for PKCS#1 v2.1 encoding and thus support
1270 for the RSAES-OAEP and RSASSA-PSS operations.
Paul Bakkere77db2e2011-03-25 14:01:32 +00001271 * Reading of Public Key files incorporated into default x509
1272 functionality as well.
Paul Bakker287781a2011-03-26 13:18:49 +00001273 * Added mpi_fill_random() for centralized filling of big numbers
1274 with random data (Fixed ticket #10)
Paul Bakker9dcc3222011-03-08 14:16:06 +00001275
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00001276Changes
1277 * Debug print of MPI now removes leading zero octets and
1278 displays actual bit size of the value.
Paul Bakker98675492011-03-26 13:17:12 +00001279 * x509parse_key() (and as a consequence x509parse_keyfile())
1280 does not zeroize memory in advance anymore. Use rsa_init()
Paul Bakkera35aa542013-03-06 17:06:21 +01001281 before parsing a key or keyfile!
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00001282
1283Bugfix
1284 * Debug output of MPI's now the same independent of underlying
1285 platform (32-bit / 64-bit) (Fixes ticket #19, found by Mads
Paul Bakkera35aa542013-03-06 17:06:21 +01001286 Kiilerich and Mihai Militaru)
Paul Bakker1fd00bf2011-03-14 20:50:15 +00001287 * Fixed bug in ssl_write() when flushing old data (Fixed ticket
1288 #18, found by Nikolay Epifanov)
Paul Bakkere77db2e2011-03-25 14:01:32 +00001289 * Fixed proper handling of RSASSA-PSS verification with variable
1290 length salt lengths
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00001291
Paul Bakker345a6fe2011-02-28 21:20:02 +00001292= Version 0.99-pre3 released on 2011-02-28
1293This release replaces version 0.99-pre2 which had possible copyright issues.
Paul Bakker96743fc2011-02-12 14:30:57 +00001294Features
1295 * Parsing PEM private keys encrypted with DES and AES
1296 are now supported as well (Fixes ticket #5)
Paul Bakkera9507c02011-02-12 15:27:28 +00001297 * Added crl_app program to allow easy reading and
1298 printing of X509 CRLs from file
Paul Bakker96743fc2011-02-12 14:30:57 +00001299
1300Changes
1301 * Parsing of PEM files moved to separate module (Fixes
1302 ticket #13). Also possible to remove PEM support for
Paul Bakkera35aa542013-03-06 17:06:21 +01001303 systems only using DER encoding
Paul Bakker96743fc2011-02-12 14:30:57 +00001304
Paul Bakker400ff6f2011-02-20 10:40:16 +00001305Bugfixes
1306 * Corrected parsing of UTCTime dates before 1990 and
1307 after 1950
1308 * Support more exotic OID's when parsing certificates
Paul Bakkere2a39cc2011-02-20 13:49:27 +00001309 (found by Mads Kiilerich)
Paul Bakker400ff6f2011-02-20 10:40:16 +00001310 * Support more exotic name representations when parsing
Paul Bakkere2a39cc2011-02-20 13:49:27 +00001311 certificates (found by Mads Kiilerich)
Paul Bakker400ff6f2011-02-20 10:40:16 +00001312 * Replaced the expired test certificates
Paul Bakkere2a39cc2011-02-20 13:49:27 +00001313 * Do not bail out if no client certificate specified. Try
1314 to negotiate anonymous connection (Fixes ticket #12,
Paul Bakkera35aa542013-03-06 17:06:21 +01001315 found by Boris Krasnovskiy)
Paul Bakker400ff6f2011-02-20 10:40:16 +00001316
Paul Bakker345a6fe2011-02-28 21:20:02 +00001317Security fixes
1318 * Fixed a possible Man-in-the-Middle attack on the
1319 Diffie Hellman key exchange (thanks to Larry Highsmith,
Paul Bakkera35aa542013-03-06 17:06:21 +01001320 Subreption LLC)
Paul Bakker345a6fe2011-02-28 21:20:02 +00001321
Paul Bakker9fc46592011-01-30 16:59:02 +00001322= Version 0.99-pre1 released on 2011-01-30
Paul Bakker37ca75d2011-01-06 12:28:03 +00001323Features
Paul Bakkerb63b0af2011-01-13 17:54:59 +00001324Note: Most of these features have been donated by Fox-IT
1325 * Added Doxygen source code documentation parts
Paul Bakker1b57b062011-01-06 15:48:19 +00001326 * Added reading of DHM context from memory and file
Paul Bakker74111d32011-01-15 16:57:55 +00001327 * Improved X509 certificate parsing to include extended
Paul Bakker76fd75a2011-01-16 21:12:10 +00001328 certificate fields, including Key Usage
1329 * Improved certificate verification and verification
1330 against the available CRLs
Paul Bakker1f87fb62011-01-15 17:32:24 +00001331 * Detection for DES weak keys and parity bits added
Paul Bakker72f62662011-01-16 21:27:44 +00001332 * Improvements to support integration in other
1333 applications:
1334 + Added generic message digest and cipher wrapper
1335 + Improved information about current capabilities,
1336 status, objects and configuration
1337 + Added verification callback on certificate chain
1338 verification to allow external blacklisting
Paul Bakker20a78082011-01-21 09:32:12 +00001339 + Additional example programs to show usage
Paul Bakker43b7e352011-01-18 15:27:19 +00001340 * Added support for PKCS#11 through the use of the
1341 libpkcs11-helper library
Paul Bakker37ca75d2011-01-06 12:28:03 +00001342
Paul Bakkerb6194992011-01-16 21:40:22 +00001343Changes
1344 * x509parse_time_expired() checks time in addition to
1345 the existing date check
Paul Bakkere3166ce2011-01-27 17:40:50 +00001346 * The ciphers member of ssl_context and the cipher member
1347 of ssl_session have been renamed to ciphersuites and
Paul Bakkera35aa542013-03-06 17:06:21 +01001348 ciphersuite respectively. This clarifies the difference
1349 with the generic cipher layer and is better naming
1350 altogether
Paul Bakkerb6194992011-01-16 21:40:22 +00001351
Paul Bakker99ed6782011-01-05 14:48:42 +00001352= Version 0.14.0 released on 2010-08-16
1353Features
1354 * Added support for SSL_EDH_RSA_AES_128_SHA and
1355 SSL_EDH_RSA_CAMELLIA_128_SHA ciphersuites
1356 * Added compile-time and run-time version information
1357 * Expanded ssl_client2 arguments for more flexibility
1358 * Added support for TLS v1.1
1359
1360Changes
1361 * Made Makefile cleaner
1362 * Removed dependency on rand() in rsa_pkcs1_encrypt().
1363 Now using random fuction provided to function and
Paul Bakkera35aa542013-03-06 17:06:21 +01001364 changed the prototype of rsa_pkcs1_encrypt(),
1365 rsa_init() and rsa_gen_key().
Paul Bakker99ed6782011-01-05 14:48:42 +00001366 * Some SSL defines were renamed in order to avoid
1367 future confusion
1368
1369Bug fixes
1370 * Fixed CMake out of source build for tests (found by
1371 kkert)
1372 * rsa_check_private() now supports PKCS1v2 keys as well
1373 * Fixed deadlock in rsa_pkcs1_encrypt() on failing random
1374 generator
1375
1376= Version 0.13.1 released on 2010-03-24
1377Bug fixes
1378 * Fixed Makefile in library that was mistakenly merged
1379 * Added missing const string fixes
1380
1381= Version 0.13.0 released on 2010-03-21
1382Features
1383 * Added option parsing for host and port selection to
1384 ssl_client2
1385 * Added support for GeneralizedTime in X509 parsing
1386 * Added cert_app program to allow easy reading and
1387 printing of X509 certificates from file or SSL
1388 connection.
1389
1390Changes
1391 * Added const correctness for main code base
1392 * X509 signature algorithm determination is now
1393 in a function to allow easy future expansion
1394 * Changed symmetric cipher functions to
1395 identical interface (returning int result values)
Paul Bakker60b1d102013-10-29 10:02:51 +01001396 * Changed ARC4 to use separate input/output buffer
Paul Bakker99ed6782011-01-05 14:48:42 +00001397 * Added reset function for HMAC context as speed-up
1398 for specific use-cases
1399
1400Bug fixes
1401 * Fixed bug resulting in failure to send the last
1402 certificate in the chain in ssl_write_certificate() and
1403 ssl_write_certificate_request() (found by fatbob)
1404 * Added small fixes for compiler warnings on a Mac
1405 (found by Frank de Brabander)
1406 * Fixed algorithmic bug in mpi_is_prime() (found by
1407 Smbat Tonoyan)
1408
1409= Version 0.12.1 released on 2009-10-04
1410Changes
1411 * Coverage test definitions now support 'depends_on'
1412 tagging system.
1413 * Tests requiring specific hashing algorithms now honor
1414 the defines.
1415
1416Bug fixes
1417 * Changed typo in #ifdef in x509parse.c (found
1418 by Eduardo)
1419
1420= Version 0.12.0 released on 2009-07-28
1421Features
1422 * Added CMake makefiles as alternative to regular Makefiles.
1423 * Added preliminary Code Coverage tests for AES, ARC4,
1424 Base64, MPI, SHA-family, MD-family, HMAC-SHA-family,
1425 Camellia, DES, 3-DES, RSA PKCS#1, XTEA, Diffie-Hellman
1426 and X509parse.
1427
1428Changes
1429 * Error codes are not (necessarily) negative. Keep
1430 this is mind when checking for errors.
1431 * RSA_RAW renamed to SIG_RSA_RAW for consistency.
1432 * Fixed typo in name of POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE.
1433 * Changed interface for AES and Camellia setkey functions
1434 to indicate invalid key lengths.
1435
1436Bug fixes
1437 * Fixed include location of endian.h on FreeBSD (found by
1438 Gabriel)
1439 * Fixed include location of endian.h and name clash on
1440 Apples (found by Martin van Hensbergen)
1441 * Fixed HMAC-MD2 by modifying md2_starts(), so that the
1442 required HMAC ipad and opad variables are not cleared.
1443 (found by code coverage tests)
1444 * Prevented use of long long in bignum if
1445 POLARSSL_HAVE_LONGLONG not defined (found by Giles
1446 Bathgate).
1447 * Fixed incorrect handling of negative strings in
1448 mpi_read_string() (found by code coverage tests).
1449 * Fixed segfault on handling empty rsa_context in
1450 rsa_check_pubkey() and rsa_check_privkey() (found by
1451 code coverage tests).
1452 * Fixed incorrect handling of one single negative input
1453 value in mpi_add_abs() (found by code coverage tests).
1454 * Fixed incorrect handling of negative first input
1455 value in mpi_sub_abs() (found by code coverage tests).
1456 * Fixed incorrect handling of negative first input
1457 value in mpi_mod_mpi() and mpi_mod_int(). Resulting
1458 change also affects mpi_write_string() (found by code
1459 coverage tests).
1460 * Corrected is_prime() results for 0, 1 and 2 (found by
1461 code coverage tests).
1462 * Fixed Camellia and XTEA for 64-bit Windows systems.
1463
1464= Version 0.11.1 released on 2009-05-17
1465 * Fixed missing functionality for SHA-224, SHA-256, SHA384,
1466 SHA-512 in rsa_pkcs1_sign()
1467
1468= Version 0.11.0 released on 2009-05-03
1469 * Fixed a bug in mpi_gcd() so that it also works when both
1470 input numbers are even and added testcases to check
1471 (found by Pierre Habouzit).
1472 * Added support for SHA-224, SHA-256, SHA-384 and SHA-512
1473 one way hash functions with the PKCS#1 v1.5 signing and
1474 verification.
1475 * Fixed minor bug regarding mpi_gcd located within the
1476 POLARSSL_GENPRIME block.
1477 * Fixed minor memory leak in x509parse_crt() and added better
1478 handling of 'full' certificate chains (found by Mathias
1479 Olsson).
1480 * Centralized file opening and reading for x509 files into
1481 load_file()
1482 * Made definition of net_htons() endian-clean for big endian
1483 systems (Found by Gernot).
1484 * Undefining POLARSSL_HAVE_ASM now also handles prevents asm in
1485 padlock and timing code.
1486 * Fixed an off-by-one buffer allocation in ssl_set_hostname()
1487 responsible for crashes and unwanted behaviour.
1488 * Added support for Certificate Revocation List (CRL) parsing.
1489 * Added support for CRL revocation to x509parse_verify() and
1490 SSL/TLS code.
1491 * Fixed compatibility of XTEA and Camellia on a 64-bit system
1492 (found by Felix von Leitner).
1493
1494= Version 0.10.0 released on 2009-01-12
1495 * Migrated XySSL to PolarSSL
1496 * Added XTEA symmetric cipher
1497 * Added Camellia symmetric cipher
1498 * Added support for ciphersuites: SSL_RSA_CAMELLIA_128_SHA,
1499 SSL_RSA_CAMELLIA_256_SHA and SSL_EDH_RSA_CAMELLIA_256_SHA
1500 * Fixed dangerous bug that can cause a heap overflow in
1501 rsa_pkcs1_decrypt (found by Christophe Devine)
1502
1503================================================================
1504XySSL ChangeLog
1505
1506= Version 0.9 released on 2008-03-16
1507
1508 * Added support for ciphersuite: SSL_RSA_AES_128_SHA
1509 * Enabled support for large files by default in aescrypt2.c
1510 * Preliminary openssl wrapper contributed by David Barrett
1511 * Fixed a bug in ssl_write() that caused the same payload to
1512 be sent twice in non-blocking mode when send returns EAGAIN
1513 * Fixed ssl_parse_client_hello(): session id and challenge must
1514 not be swapped in the SSLv2 ClientHello (found by Greg Robson)
1515 * Added user-defined callback debug function (Krystian Kolodziej)
1516 * Before freeing a certificate, properly zero out all cert. data
1517 * Fixed the "mode" parameter so that encryption/decryption are
1518 not swapped on PadLock; also fixed compilation on older versions
1519 of gcc (bug reported by David Barrett)
1520 * Correctly handle the case in padlock_xcryptcbc() when input or
1521 ouput data is non-aligned by falling back to the software
1522 implementation, as VIA Nehemiah cannot handle non-aligned buffers
1523 * Fixed a memory leak in x509parse_crt() which was reported by Greg
1524 Robson-Garth; some x509write.c fixes by Pascal Vizeli, thanks to
1525 Matthew Page who reported several bugs
1526 * Fixed x509_get_ext() to accept some rare certificates which have
1527 an INTEGER instead of a BOOLEAN for BasicConstraints::cA.
1528 * Added support on the client side for the TLS "hostname" extension
1529 (patch contributed by David Patino)
1530 * Make x509parse_verify() return BADCERT_CN_MISMATCH when an empty
1531 string is passed as the CN (bug reported by spoofy)
1532 * Added an option to enable/disable the BN assembly code
1533 * Updated rsa_check_privkey() to verify that (D*E) = 1 % (P-1)*(Q-1)
1534 * Disabled obsolete hash functions by default (MD2, MD4); updated
1535 selftest and benchmark to not test ciphers that have been disabled
1536 * Updated x509parse_cert_info() to correctly display byte 0 of the
1537 serial number, setup correct server port in the ssl client example
1538 * Fixed a critical denial-of-service with X.509 cert. verification:
1539 peer may cause xyssl to loop indefinitely by sending a certificate
1540 for which the RSA signature check fails (bug reported by Benoit)
1541 * Added test vectors for: AES-CBC, AES-CFB, DES-CBC and 3DES-CBC,
1542 HMAC-MD5, HMAC-SHA1, HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512
1543 * Fixed HMAC-SHA-384 and HMAC-SHA-512 (thanks to Josh Sinykin)
1544 * Modified ssl_parse_client_key_exchange() to protect against
1545 Daniel Bleichenbacher attack on PKCS#1 v1.5 padding, as well
1546 as the Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1547 * Updated rsa_gen_key() so that ctx->N is always nbits in size
1548 * Fixed assembly PPC compilation errors on Mac OS X, thanks to
1549 David Barrett and Dusan Semen
1550
1551= Version 0.8 released on 2007-10-20
1552
1553 * Modified the HMAC functions to handle keys larger
1554 than 64 bytes, thanks to Stephane Desneux and gary ng
1555 * Fixed ssl_read_record() to properly update the handshake
1556 message digests, which fixes IE6/IE7 client authentication
1557 * Cleaned up the XYSSL* #defines, suggested by Azriel Fasten
1558 * Fixed net_recv(), thanks to Lorenz Schori and Egon Kocjan
1559 * Added user-defined callbacks for handling I/O and sessions
1560 * Added lots of debugging output in the SSL/TLS functions
1561 * Added preliminary X.509 cert. writing by Pascal Vizeli
1562 * Added preliminary support for the VIA PadLock routines
1563 * Added AES-CFB mode of operation, contributed by chmike
1564 * Added an SSL/TLS stress testing program (ssl_test.c)
1565 * Updated the RSA PKCS#1 code to allow choosing between
1566 RSA_PUBLIC and RSA_PRIVATE, as suggested by David Barrett
1567 * Updated ssl_read() to skip 0-length records from OpenSSL
1568 * Fixed the make install target to comply with *BSD make
1569 * Fixed a bug in mpi_read_binary() on 64-bit platforms
1570 * mpi_is_prime() speedups, thanks to Kevin McLaughlin
1571 * Fixed a long standing memory leak in mpi_is_prime()
1572 * Replaced realloc with malloc in mpi_grow(), and set
1573 the sign of zero as positive in mpi_init() (reported
1574 by Jonathan M. McCune)
1575
1576= Version 0.7 released on 2007-07-07
1577
1578 * Added support for the MicroBlaze soft-core processor
1579 * Fixed a bug in ssl_tls.c which sometimes prevented SSL
1580 connections from being established with non-blocking I/O
1581 * Fixed a couple bugs in the VS6 and UNIX Makefiles
1582 * Fixed the "PIC register ebx clobbered in asm" bug
1583 * Added HMAC starts/update/finish support functions
1584 * Added the SHA-224, SHA-384 and SHA-512 hash functions
1585 * Fixed the net_set_*block routines, thanks to Andreas
1586 * Added a few demonstration programs: md5sum, sha1sum,
1587 dh_client, dh_server, rsa_genkey, rsa_sign, rsa_verify
1588 * Added new bignum import and export helper functions
1589 * Rewrote README.txt in program/ssl/ca to better explain
1590 how to create a test PKI
1591
1592= Version 0.6 released on 2007-04-01
1593
1594 * Ciphers used in SSL/TLS can now be disabled at compile
1595 time, to reduce the memory footprint on embedded systems
1596 * Added multiply assembly code for the TriCore and modified
1597 havege_struct for this processor, thanks to David Patiño
1598 * Added multiply assembly code for 64-bit PowerPCs,
1599 thanks to Peking University and the OSU Open Source Lab
1600 * Added experimental support of Quantum Cryptography
1601 * Added support for autoconf, contributed by Arnaud Cornet
1602 * Fixed "long long" compilation issues on IA-64 and PPC64
1603 * Fixed a bug introduced in xyssl-0.5/timing.c: hardclock
1604 was not being correctly defined on ARM and MIPS
1605
1606= Version 0.5 released on 2007-03-01
1607
1608 * Added multiply assembly code for SPARC and Alpha
1609 * Added (beta) support for non-blocking I/O operations
1610 * Implemented session resuming and client authentication
1611 * Fixed some portability issues on WinCE, MINIX 3, Plan9
1612 (thanks to Benjamin Newman), HP-UX, FreeBSD and Solaris
1613 * Improved the performance of the EDH key exchange
1614 * Fixed a bug that caused valid packets with a payload
1615 size of 16384 bytes to be rejected
1616
1617= Version 0.4 released on 2007-02-01
1618
1619 * Added support for Ephemeral Diffie-Hellman key exchange
1620 * Added multiply asm code for SSE2, ARM, PPC, MIPS and M68K
1621 * Various improvement to the modular exponentiation code
1622 * Rewrote the headers to generate the API docs with doxygen
1623 * Fixed a bug in ssl_encrypt_buf (incorrect padding was
1624 generated) and in ssl_parse_client_hello (max. client
1625 version was not properly set), thanks to Didier Rebeix
1626 * Fixed another bug in ssl_parse_client_hello: clients with
1627 cipherlists larger than 96 bytes were incorrectly rejected
1628 * Fixed a couple memory leak in x509_read.c
1629
1630= Version 0.3 released on 2007-01-01
1631
1632 * Added server-side SSLv3 and TLSv1.0 support
1633 * Multiple fixes to enhance the compatibility with g++,
1634 thanks to Xosé Antón Otero Ferreira
1635 * Fixed a bug in the CBC code, thanks to dowst; also,
Paul Bakker60b1d102013-10-29 10:02:51 +01001636 the bignum code is no longer dependent on long long
Paul Bakker99ed6782011-01-05 14:48:42 +00001637 * Updated rsa_pkcs1_sign to handle arbitrary large inputs
1638 * Updated timing.c for improved compatibility with i386
1639 and 486 processors, thanks to Arnaud Cornet
1640
1641= Version 0.2 released on 2006-12-01
1642
1643 * Updated timing.c to support ARM and MIPS arch
1644 * Updated the MPI code to support 8086 on MSVC 1.5
1645 * Added the copyright notice at the top of havege.h
1646 * Fixed a bug in sha2_hmac, thanks to newsoft/Wenfang Zhang
1647 * Fixed a bug reported by Adrian Rüegsegger in x509_read_key
1648 * Fixed a bug reported by Torsten Lauter in ssl_read_record
1649 * Fixed a bug in rsa_check_privkey that would wrongly cause
1650 valid RSA keys to be dismissed (thanks to oldwolf)
1651 * Fixed a bug in mpi_is_prime that caused some primes to fail
1652 the Miller-Rabin primality test
1653
1654 I'd also like to thank Younès Hafri for the CRUX linux port,
1655 Khalil Petit who added XySSL into pkgsrc and Arnaud Cornet
1656 who maintains the Debian package :-)
1657
1658= Version 0.1 released on 2006-11-01
1659