blob: 5a4420582657fc2ffaf383b42268593aa0cd559e [file] [log] [blame]
Paul Bakker99ed6782011-01-05 14:48:42 +00001PolarSSL ChangeLog
2
Paul Bakker9b5798d2013-03-13 13:53:00 +01003= Development
Paul Bakker41c83d32013-03-20 14:39:14 +01004Features
5 * Elliptic Curve Cryptography module added
6 * Elliptic Curve Diffie Hellman module added
7 * Ephemeral Elliptic Curve Diffie Hellman support for SSL/TLS
8 (ECDHE-based ciphersuites)
Paul Bakker8f4ddae2013-04-15 15:09:54 +02009 * Ability to specify allowed ciphersuites based on the protocol version.
Paul Bakkerb91c2b52013-04-19 16:05:16 +020010 * PSK and DHE-PSK based ciphersuites added
Paul Bakker41c83d32013-03-20 14:39:14 +010011
Paul Bakker9b5798d2013-03-13 13:53:00 +010012Changes
Paul Bakker68884e32013-01-07 18:20:04 +010013 * Introduced separate SSL Ciphersuites module that is based on
14 Cipher and MD information
Paul Bakker9b5798d2013-03-13 13:53:00 +010015 * Internals for SSL module adapted to have separate IV pointer that is
16 dynamically set (Better support for hardware acceleration)
Paul Bakkerc70b9822013-04-07 22:00:46 +020017 * Moved all OID functionality to a separate module. RSA function
18 prototypes for the RSA sign and verify functions changed as a result
Paul Bakkerb9d3cfa2013-06-26 15:07:16 +020019 * Split up the GCM module into a starts/update/finish cycle
Paul Bakker2fbefde2013-06-29 16:01:15 +020020 * Client and server now filter sent and accepted ciphersuites on minimum
21 and maximum protocol version
Paul Bakkere2ab84f2013-06-29 18:24:32 +020022 * Renamed error_strerror() to the less conflicting polarssl_strerror()
23 (Ability to keep old as well with POLARSSL_ERROR_STRERROR_BC)
Paul Bakker9b5798d2013-03-13 13:53:00 +010024
Paul Bakkereff2e6d2013-04-11 17:13:22 +020025Bugfix
Paul Bakker73d44312013-05-22 13:56:26 +020026 * Fixed parse error in ssl_parse_certificate_request()
Paul Bakkereff2e6d2013-04-11 17:13:22 +020027
Paul Bakkerde656232013-06-24 19:07:34 +020028= Version 1.2.8 released 2013-06-19
29Features
30 * Parsing of PKCS#8 encrypted private key files
31 * PKCS#12 PBE and derivation functions
32 * Centralized module option values in config.h to allow user-defined
33 settings without editing header files by using POLARSSL_CONFIG_OPTIONS
34
35Changes
36 * HAVEGE random generator disabled by default
37 * Internally split up x509parse_key() into a (PEM) handler function
38 and specific DER parser functions for the PKCS#1 and unencrypted
39 PKCS#8 private key formats
40 * Added mechanism to provide alternative implementations for all
41 symmetric cipher and hash algorithms (e.g. POLARSSL_AES_ALT in
42 config.h)
43 * PKCS#5 module added. Moved PBKDF2 functionality inside and deprecated
44 old PBKDF2 module
45
46Bugfix
47 * Secure renegotiation extension should only be sent in case client
48 supports secure renegotiation
49 * Fixed offset for cert_type list in ssl_parse_certificate_request()
50 * Fixed const correctness issues that have no impact on the ABI
51 * x509parse_crt() now better handles PEM error situations
52 * ssl_parse_certificate() now calls x509parse_crt_der() directly
53 instead of the x509parse_crt() wrapper that can also parse PEM
54 certificates
55 * x509parse_crtpath() is now reentrant and uses more portable stat()
56 * Fixed bignum.c and bn_mul.h to support Thumb2 and LLVM compiler
57 * Fixed values for 2-key Triple DES in cipher layer
58 * ssl_write_certificate_request() can handle empty ca_chain
59
60Security
61 * A possible DoS during the SSL Handshake, due to faulty parsing of
62 PEM-encoded certificates has been fixed (found by Jack Lloyd)
63
64= Version 1.2.7 released 2013-04-13
65Features
66 * Ability to specify allowed ciphersuites based on the protocol version.
67
68Changes
69 * Default Blowfish keysize is now 128-bits
70 * Test suites made smaller to accommodate Raspberry Pi
71
72Bugfix
73 * Fix for MPI assembly for ARM
74 * GCM adapted to support sizes > 2^29
75
Paul Bakker90f042d2013-03-11 11:38:44 +010076= Version 1.2.6 released 2013-03-11
Paul Bakkerc0463502013-02-14 11:19:38 +010077Bugfix
78 * Fixed memory leak in ssl_free() and ssl_reset() for active session
Paul Bakker3d2dc0f2013-02-27 14:52:37 +010079 * Corrected GCM counter incrementation to use only 32-bits instead of
80 128-bits (found by Yawning Angel)
Paul Bakkere3e4a592013-02-28 10:20:53 +010081 * Fixes for 64-bit compilation with MS Visual Studio
Paul Bakker37286a52013-03-06 16:55:11 +010082 * Fixed net_bind() for specified IP addresses on little endian systems
Paul Bakkerfb1cbd32013-03-06 18:14:52 +010083 * Fixed assembly code for ARM (Thumb and regular) for some compilers
Paul Bakkerc0463502013-02-14 11:19:38 +010084
Paul Bakkerb3869132013-02-28 17:21:01 +010085Changes
86 * Internally split up rsa_pkcs1_encrypt(), rsa_pkcs1_decrypt(),
87 rsa_pkcs1_sign() and rsa_pkcs1_verify() to separate PKCS#1 v1.5 and
88 PKCS#1 v2.1 functions
Paul Bakkera43231c2013-02-28 17:33:49 +010089 * Added support for custom labels when using rsa_rsaes_oaep_encrypt()
90 or rsa_rsaes_oaep_decrypt()
Paul Bakker78a8c712013-03-06 17:01:52 +010091 * Re-added handling for SSLv2 Client Hello when the define
92 POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO is set
Paul Bakkere81beda2013-03-06 17:40:46 +010093 * The SSL session cache module (ssl_cache) now also retains peer_cert
94 information (not the entire chain)
Paul Bakkerb3869132013-02-28 17:21:01 +010095
Paul Bakkere47b34b2013-02-27 14:48:00 +010096Security
97 * Removed further timing differences during SSL message decryption in
98 ssl_decrypt_buf()
Paul Bakker8804f692013-02-28 18:06:26 +010099 * Removed timing differences due to bad padding from
100 rsa_rsaes_pkcs1_v15_decrypt() and rsa_pkcs1_decrypt() for PKCS#1 v1.5
101 operations
Paul Bakkere47b34b2013-02-27 14:48:00 +0100102
Paul Bakkerc7a2da42013-02-02 19:23:57 +0100103= Version 1.2.5 released 2013-02-02
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100104Changes
105 * Allow enabling of dummy error_strerror() to support some use-cases
Paul Bakkerd66f0702013-01-31 16:57:45 +0100106 * Debug messages about padding errors during SSL message decryption are
107 disabled by default and can be enabled with POLARSSL_SSL_DEBUG_ALL
Paul Bakker40865c82013-01-31 17:13:13 +0100108 * Sending of security-relevant alert messages that do not break
109 interoperability can be switched on/off with the flag
Paul Bakkera35aa542013-03-06 17:06:21 +0100110 POLARSSL_SSL_ALL_ALERT_MESSAGES
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100111
Paul Bakker45829992013-01-03 14:52:21 +0100112Security
113 * Removed timing differences during SSL message decryption in
114 ssl_decrypt_buf() due to badly formatted padding
115
Paul Bakker14c56a32013-01-25 17:11:37 +0100116= Version 1.2.4 released 2013-01-25
Paul Bakker1961b702013-01-25 14:49:24 +0100117Changes
Paul Bakker68884e32013-01-07 18:20:04 +0100118 * More advanced SSL ciphersuite representation and moved to more dynamic
119 SSL core
Paul Bakker1961b702013-01-25 14:49:24 +0100120 * Added ssl_handshake_step() to allow single stepping the handshake process
121
Paul Bakker40628ba2013-01-03 10:50:31 +0100122Bugfix
123 * Memory leak when using RSA_PKCS_V21 operations fixed
Paul Bakker21dca692013-01-03 11:41:08 +0100124 * Handle future version properly in ssl_write_certificate_request()
Paul Bakker9c94cdd2013-01-22 13:45:33 +0100125 * Correctly handle CertificateRequest message in client for <= TLS 1.1
126 without DN list
Paul Bakker40628ba2013-01-03 10:50:31 +0100127
Paul Bakkerfb1ba782012-11-26 16:28:25 +0100128= Version 1.2.3 released 2012-11-26
129Bugfix
130 * Server not always sending correct CertificateRequest message
131
Paul Bakkerdf5069c2012-11-24 12:20:19 +0100132= Version 1.2.2 released 2012-11-24
Paul Bakkere667c982012-11-20 13:50:22 +0100133Changes
134 * Added p_hw_data to ssl_context for context specific hardware acceleration
135 data
Paul Bakkerdf5069c2012-11-24 12:20:19 +0100136 * During verify trust-CA is only checked for expiration and CRL presence
Paul Bakkere667c982012-11-20 13:50:22 +0100137
Paul Bakker7c90da92012-11-23 14:02:40 +0100138Bugfixes
Paul Bakkerdf5069c2012-11-24 12:20:19 +0100139 * Fixed client authentication compatibility
140 * Fixed dependency on POLARSSL_SHA4_C in SSL modules
Paul Bakker7c90da92012-11-23 14:02:40 +0100141
Paul Bakker14926332012-11-20 10:58:09 +0100142= Version 1.2.1 released 2012-11-20
Paul Bakker34d8dbc2012-11-14 12:11:38 +0000143Changes
144 * Depth that the certificate verify callback receives is now numbered
145 bottom-up (Peer cert depth is 0)
146
Paul Bakker7a2538e2012-11-02 10:59:36 +0000147Bugfixes
148 * Fixes for MSVC6
Paul Bakkerd9374b02012-11-02 11:02:58 +0000149 * Moved mpi_inv_mod() outside POLARSSL_GENPRIME
Paul Bakkerf02c5642012-11-13 10:25:21 +0000150 * Allow R and A to point to same mpi in mpi_div_mpi (found by Manuel
151 Pégourié-Gonnard)
Manuel Pégourié-Gonnarde44ec102012-11-17 12:42:51 +0100152 * Fixed possible segfault in mpi_shift_r() (found by Manuel
153 Pégourié-Gonnard)
Paul Bakker9daf0d02012-11-13 12:13:27 +0000154 * Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1
Paul Bakker7a2538e2012-11-02 10:59:36 +0000155
Paul Bakkerc9c5df92012-10-31 13:55:27 +0000156= Version 1.2.0 released 2012-10-31
Paul Bakkerfab5c822012-02-06 16:45:10 +0000157Features
158 * Added support for NULL cipher (POLARSSL_CIPHER_NULL_CIPHER) and weak
159 ciphersuites (POLARSSL_ENABLE_WEAK_CIPHERSUITES). They are disabled by
160 default!
Paul Bakkera8cd2392012-02-11 16:09:32 +0000161 * Added support for wildcard certificates
162 * Added support for multi-domain certificates through the X509 Subject
163 Alternative Name extension
Paul Bakkerbdb912d2012-02-13 23:11:30 +0000164 * Added preliminary ASN.1 buffer writing support
165 * Added preliminary X509 Certificate Request writing support
166 * Added key_app_writer example application
167 * Added cert_req example application
Paul Bakker89e80c92012-03-20 13:50:09 +0000168 * Added base Galois Counter Mode (GCM) for AES
Paul Bakker48916f92012-09-16 19:57:18 +0000169 * Added TLS 1.2 support (RFC 5246)
Paul Bakkerca4ab492012-04-18 14:23:57 +0000170 * Added GCM suites to TLS 1.2 (RFC 5288)
Paul Bakker01cc3942012-05-08 08:36:15 +0000171 * Added commandline error code convertor (util/strerror)
Paul Bakker05ef8352012-05-08 09:17:57 +0000172 * Added support for Hardware Acceleration hooking in SSL/TLS
Paul Bakkere6ee41f2012-05-19 08:43:48 +0000173 * Added OpenSSL / PolarSSL compatibility script (tests/compat.sh) and
Paul Bakkerc9c5df92012-10-31 13:55:27 +0000174 example application (programs/ssl/o_p_test) (requires OpenSSL)
Paul Bakker8d914582012-06-04 12:46:42 +0000175 * Added X509 CA Path support
Paul Bakker4f9a7bb2012-07-02 08:36:36 +0000176 * Added Thumb assembly optimizations
Paul Bakker2770fbd2012-07-03 13:30:23 +0000177 * Added DEFLATE compression support as per RFC3749 (requires zlib)
Paul Bakker6132d0a2012-07-04 17:10:40 +0000178 * Added blowfish algorithm (Generic and cipher layer)
Paul Bakkerf518b162012-08-23 13:03:18 +0000179 * Added PKCS#5 PBKDF2 key derivation function
Paul Bakker48916f92012-09-16 19:57:18 +0000180 * Added Secure Renegotiation (RFC 5746)
Paul Bakker29b64762012-09-25 09:36:44 +0000181 * Added predefined DHM groups from RFC 5114
Paul Bakker0a597072012-09-25 21:55:46 +0000182 * Added simple SSL session cache implementation
Paul Bakker5701cdc2012-09-27 21:49:42 +0000183 * Added ServerName extension parsing (SNI) at server side
Paul Bakker1d29fb52012-09-28 13:28:45 +0000184 * Added option to add minimum accepted SSL/TLS protocol version
Paul Bakkerfab5c822012-02-06 16:45:10 +0000185
Paul Bakker1504af52012-02-11 16:17:43 +0000186Changes
187 * Removed redundant POLARSSL_DEBUG_MSG define
Paul Bakker048d04e2012-02-12 17:31:04 +0000188 * AES code only check for Padlock once
Paul Bakker6b906e52012-05-08 12:01:43 +0000189 * Fixed const-correctness mpi_get_bit()
190 * Documentation for mpi_lsb() and mpi_msb()
Paul Bakker186751d2012-05-08 13:16:14 +0000191 * Moved out_msg to out_hdr + 32 to support hardware acceleration
Paul Bakker4d2c1242012-05-10 14:12:46 +0000192 * Changed certificate verify behaviour to comply with RFC 6125 section 6.3
Paul Bakker5b377842012-05-16 07:57:36 +0000193 to not match CN if subjectAltName extension is present (Closes ticket #56)
Paul Bakker6132d0a2012-07-04 17:10:40 +0000194 * Cipher layer cipher_mode_t POLARSSL_MODE_CFB128 is renamed to
195 POLARSSL_MODE_CFB, to also handle different block size CFB modes.
Paul Bakkerec636f32012-09-09 19:17:02 +0000196 * Removed handling for SSLv2 Client Hello (as per RFC 5246 recommendation)
Paul Bakker0a597072012-09-25 21:55:46 +0000197 * Revamped session resumption handling
Paul Bakkereb2c6582012-09-27 19:15:01 +0000198 * Generalized external private key implementation handling (like PKCS#11)
199 in SSL/TLS
Paul Bakker915275b2012-09-28 07:10:55 +0000200 * Revamped x509_verify() and the SSL f_vrfy callback implementations
Paul Bakker5c2364c2012-10-01 14:41:15 +0000201 * Moved from unsigned long to fixed width uint32_t types throughout code
Paul Bakker645ce3a2012-10-31 12:32:41 +0000202 * Renamed ciphersuites naming scheme to IANA reserved names
Paul Bakker1504af52012-02-11 16:17:43 +0000203
Paul Bakker37824582012-03-22 14:10:22 +0000204Bugfix
Paul Bakker7beceb22012-03-22 14:19:49 +0000205 * Fixed handling error in mpi_cmp_mpi() on longer B values (found by
206 Hui Dong)
Paul Bakker430ffbe2012-05-01 08:14:20 +0000207 * Fixed potential heap corruption in x509_name allocation
Paul Bakker5b377842012-05-16 07:57:36 +0000208 * Fixed single RSA test that failed on Big Endian systems (Closes ticket #54)
Paul Bakkerf6198c12012-05-16 08:02:29 +0000209 * mpi_exp_mod() now correctly handles negative base numbers (Closes ticket
210 #52)
Paul Bakkere6ee41f2012-05-19 08:43:48 +0000211 * Handle encryption with private key and decryption with public key as per
212 RFC 2313
Paul Bakkercefb3962012-06-27 11:51:09 +0000213 * Handle empty certificate subject names
Paul Bakker535e97d2012-08-23 10:49:55 +0000214 * Prevent reading over buffer boundaries on X509 certificate parsing
Paul Bakkerd4c2bd72012-09-16 21:35:30 +0000215 * mpi_add_abs() now correctly handles adding short numbers to long numbers
Paul Bakker995a2152012-09-25 08:19:56 +0000216 with carry rollover (found by Ruslan Yushchenko)
Paul Bakkerb00ca422012-09-25 12:10:00 +0000217 * Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob
Paul Bakker4f024b72012-10-30 07:29:57 +0000218 * Fixed MPI assembly for SPARC64 platform
Paul Bakker37824582012-03-22 14:10:22 +0000219
Paul Bakker452d5322012-04-05 12:07:34 +0000220Security
Paul Bakker3c16db92012-07-05 13:58:08 +0000221 * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi
222 Vanderbeken)
Paul Bakker452d5322012-04-05 12:07:34 +0000223
Paul Bakker248fff52013-06-24 19:08:50 +0200224= Version 1.1.7 released on 2013-06-19
225Changes
226 * HAVEGE random generator disabled by default
227
228Bugfix
229 * x509parse_crt() now better handles PEM error situations
230 * ssl_parse_certificate() now calls x509parse_crt_der() directly
231 instead of the x509parse_crt() wrapper that can also parse PEM
232 certificates
233 * Fixed values for 2-key Triple DES in cipher layer
234 * ssl_write_certificate_request() can handle empty ca_chain
235
236Security
237 * A possible DoS during the SSL Handshake, due to faulty parsing of
238 PEM-encoded certificates has been fixed (found by Jack Lloyd)
239
240= Version 1.1.6 released on 2013-03-11
241Bugfix
242 * Fixed net_bind() for specified IP addresses on little endian systems
243
244Changes
245 * Allow enabling of dummy error_strerror() to support some use-cases
246 * Debug messages about padding errors during SSL message decryption are
247 disabled by default and can be enabled with POLARSSL_SSL_DEBUG_ALL
248
249Security
250 * Removed timing differences during SSL message decryption in
251 ssl_decrypt_buf()
252 * Removed timing differences due to bad padding from
253 rsa_rsaes_pkcs1_v15_decrypt() and rsa_pkcs1_decrypt() for PKCS#1 v1.5
254 operations
255
Paul Bakker9d2bb652013-01-25 16:07:49 +0100256= Version 1.1.5 released on 2013-01-16
257Bugfix
258 * Fixed MPI assembly for SPARC64 platform
259 * Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob
260 * mpi_add_abs() now correctly handles adding short numbers to long numbers
261 with carry rollover
262 * Moved mpi_inv_mod() outside POLARSSL_GENPRIME
263 * Prevent reading over buffer boundaries on X509 certificate parsing
264 * mpi_exp_mod() now correctly handles negative base numbers (Closes ticket
265 #52)
266 * Fixed possible segfault in mpi_shift_r() (found by Manuel
267 Pégourié-Gonnard)
268 * Allow R and A to point to same mpi in mpi_div_mpi (found by Manuel
269 Pégourié-Gonnard)
270 * Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1
271 * Memory leak when using RSA_PKCS_V21 operations fixed
272 * Handle encryption with private key and decryption with public key as per
273 RFC 2313
274 * Fixes for MSVC6
275
276Security
277 * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi
278 Vanderbeken)
279
Paul Bakkerd5834bb2012-10-02 14:38:56 +0000280= Version 1.1.4 released on 2012-05-31
281Bugfix
282 * Correctly handle empty SSL/TLS packets (Found by James Yonan)
283 * Fixed potential heap corruption in x509_name allocation
284 * Fixed single RSA test that failed on Big Endian systems (Closes ticket #54)
285
Paul Bakkerfad38932012-05-08 09:04:04 +0000286= Version 1.1.3 released on 2012-04-29
287Bugfix
288 * Fixed random MPI generation to not generate more size than requested.
289
290= Version 1.1.2 released on 2012-04-26
291Bugfix
292 * Fixed handling error in mpi_cmp_mpi() on longer B values (found by
293 Hui Dong)
294
295Security
296 * Fixed potential memory corruption on miscrafted client messages (found by
297 Frama-C team at CEA LIST)
298 * Fixed generation of DHM parameters to correct length (found by Ruslan
299 Yushchenko)
300
Paul Bakker99955bf2012-01-23 09:31:41 +0000301= Version 1.1.1 released on 2012-01-23
Paul Bakkerb15b8512012-01-13 13:44:06 +0000302Bugfix
303 * Check for failed malloc() in ssl_set_hostname() and x509_get_entries()
304 (Closes ticket #47, found by Hugo Leisink)
Paul Bakker2ec0a562012-01-21 05:41:23 +0000305 * Fixed issues with Intel compiler on 64-bit systems (Closes ticket #50)
Paul Bakker99955bf2012-01-23 09:31:41 +0000306 * Fixed multiple compiler warnings for VS6 and armcc
307 * Fixed bug in CTR_CRBG selftest
Paul Bakkerb15b8512012-01-13 13:44:06 +0000308
Paul Bakker08a50882011-12-22 09:43:57 +0000309= Version 1.1.0 released on 2011-12-22
Paul Bakker7eb013f2011-10-06 12:37:39 +0000310Features
311 * Added ssl_session_reset() to allow better multi-connection pools of
312 SSL contexts without needing to set all non-connection-specific
313 data and pointers again. Adapted ssl_server to use this functionality.
Paul Bakker490ecc82011-10-06 13:04:09 +0000314 * Added ssl_set_max_version() to allow clients to offer a lower maximum
315 supported version to a server to help buggy server implementations.
316 (Closes ticket #36)
Paul Bakker03a30d32011-11-11 10:55:02 +0000317 * Added cipher_get_cipher_mode() and cipher_get_cipher_operation()
318 introspection functions (Closes ticket #40)
Paul Bakker0e04d0e2011-11-27 14:46:59 +0000319 * Added CTR_DRBG based on AES-256-CTR (NIST SP 800-90) random generator
Paul Bakker6083fd22011-12-03 21:45:14 +0000320 * Added a generic entropy accumulator that provides support for adding
321 custom entropy sources and added some generic and platform dependent
322 entropy sources
Paul Bakker7eb013f2011-10-06 12:37:39 +0000323
Paul Bakkerca6f3e22011-10-06 13:11:08 +0000324Changes
325 * Documentation for AES and Camellia in modes CTR and CFB128 clarified.
Paul Bakkerd246ed32011-10-06 13:18:27 +0000326 * Fixed rsa_encrypt and rsa_decrypt examples to use public key for
327 encryption and private key for decryption. (Closes ticket #34)
Paul Bakkerc4909d92011-10-12 09:52:22 +0000328 * Inceased maximum size of ASN1 length reads to 32-bits.
Paul Bakkerfbc09f32011-10-12 09:56:41 +0000329 * Added an EXPLICIT tag number parameter to x509_get_ext()
Paul Bakkerb5a11ab2011-10-12 09:58:41 +0000330 * Added a separate CRL entry extension parsing function
Paul Bakkerefc30292011-11-10 14:43:23 +0000331 * Separated the ASN.1 parsing code from the X.509 specific parsing code.
332 So now there is a module that is controlled with POLARSSL_ASN1_PARSE_C.
Paul Bakker5e18aed2011-11-15 15:38:45 +0000333 * Changed the defined key-length of DES ciphers in cipher.h to include the
334 parity bits, to prevent mistakes in copying data. (Closes ticket #33)
Paul Bakkercce9d772011-11-18 14:26:47 +0000335 * Loads of minimal changes to better support WINCE as a build target
Paul Bakker2e6d5322011-11-18 14:34:17 +0000336 (Credits go to Marco Lizza)
Paul Bakkerb6d5f082011-11-25 11:52:11 +0000337 * Added POLARSSL_MPI_WINDOW_SIZE definition to allow easier time to memory
338 trade-off
Paul Bakkerfe3256e2011-11-25 12:11:43 +0000339 * Introduced POLARSSL_MPI_MAX_SIZE and POLARSSL_MPI_MAX_BITS for MPI size
340 management (Closes ticket #44)
Paul Bakkera3d195c2011-11-27 21:07:34 +0000341 * Changed the used random function pointer to more flexible format. Renamed
342 havege_rand() to havege_random() to prevent mistakes. Lots of changes as
Paul Bakkera35aa542013-03-06 17:06:21 +0100343 a consequence in library code and programs
Paul Bakker508ad5a2011-12-04 17:09:26 +0000344 * Moved all examples programs to use the new entropy and CTR_DRBG
Paul Bakker6c0ceb32011-12-04 12:24:18 +0000345 * Added permissive certificate parsing to x509parse_crt() and
346 x509parse_crtfile(). With permissive parsing the parsing does not stop on
Paul Bakkera35aa542013-03-06 17:06:21 +0100347 encountering a parse-error. Beware that the meaning of return values has
348 changed!
Paul Bakker69e095c2011-12-10 21:55:01 +0000349 * All error codes are now negative. Even on mermory failures and IO errors.
Paul Bakkerca6f3e22011-10-06 13:11:08 +0000350
Paul Bakkerfa1c5922011-10-06 14:18:49 +0000351Bugfix
352 * Fixed faulty HMAC-MD2 implementation. Found by dibac. (Closes
353 ticket #37)
Paul Bakker3329d1f2011-10-12 09:55:01 +0000354 * Fixed a bug where the CRL parser expected an EXPLICIT ASN.1 tag
355 before version numbers
Paul Bakkercebdf172011-11-11 15:01:31 +0000356 * Allowed X509 key usage parsing to accept 4 byte values instead of the
357 standard 1 byte version sometimes used by Microsoft. (Closes ticket #38)
Paul Bakker1fe7d9b2011-11-15 15:26:03 +0000358 * Fixed incorrect behaviour in case of RSASSA-PSS with a salt length
359 smaller than the hash length. (Closes ticket #41)
Paul Bakker03c7c252011-11-25 12:37:37 +0000360 * If certificate serial is longer than 32 octets, serial number is now
361 appended with '....' after first 28 octets
Paul Bakker44637402011-11-26 09:23:07 +0000362 * Improved build support for s390x and sparc64 in bignum.h
Paul Bakker4f5ae802011-12-04 22:10:28 +0000363 * Fixed MS Visual C++ name clash with int64 in sha4.h
Paul Bakkerc50132d2011-12-05 14:38:36 +0000364 * Corrected removal of leading "00:" in printing serial numbers in
Paul Bakkerc8ffbe72011-12-05 14:22:49 +0000365 certificates and CRLs
Paul Bakkerfa1c5922011-10-06 14:18:49 +0000366
Paul Bakker968bc982011-07-27 17:03:00 +0000367= Version 1.0.0 released on 2011-07-27
Paul Bakker343a8702011-06-09 14:27:58 +0000368Features
369 * Expanded cipher layer with support for CFB128 and CTR mode
Paul Bakker7bc05ff2011-08-09 10:30:36 +0000370 * Added rsa_encrypt and rsa_decrypt simple example programs.
Paul Bakker343a8702011-06-09 14:27:58 +0000371
Paul Bakker42e59812011-06-09 15:55:41 +0000372Changes
373 * The generic cipher and message digest layer now have normal error
374 codes instead of integers
375
Paul Bakker887bd502011-06-08 13:10:54 +0000376Bugfix
377 * Undid faulty bug fix in ssl_write() when flushing old data (Ticket
378 #18)
379
Paul Bakker828acb22011-05-27 09:25:42 +0000380= Version 0.99-pre5 released on 2011-05-26
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000381Features
382 * Added additional Cipher Block Modes to symmetric ciphers
383 (AES CTR, Camellia CTR, XTEA CBC) including the option to
Paul Bakkera35aa542013-03-06 17:06:21 +0100384 enable and disable individual modes when needed
Paul Bakker335db3f2011-04-25 15:28:35 +0000385 * Functions requiring File System functions can now be disabled
386 by undefining POLARSSL_FS_IO
Paul Bakker9d781402011-05-09 16:17:09 +0000387 * A error_strerror function() has been added to translate between
388 error codes and their description.
Paul Bakker2f5947e2011-05-18 15:47:11 +0000389 * Added mpi_get_bit() and mpi_set_bit() individual bit setter/getter
390 functions.
Paul Bakker1496d382011-05-23 12:07:29 +0000391 * Added ssl_mail_client and ssl_fork_server as example programs.
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000392
Paul Bakker23986e52011-04-24 08:57:21 +0000393Changes
394 * Major argument / variable rewrite. Introduced use of size_t
395 instead of int for buffer lengths and loop variables for
Paul Bakkera35aa542013-03-06 17:06:21 +0100396 better unsigned / signed use. Renamed internal bigint types
397 t_int and t_dbl to t_uint and t_udbl in the process
Paul Bakker6c591fa2011-05-05 11:49:20 +0000398 * mpi_init() and mpi_free() now only accept a single MPI
399 argument and do not accept variable argument lists anymore.
Paul Bakker9d781402011-05-09 16:17:09 +0000400 * The error codes have been remapped and combining error codes
401 is now done with a PLUS instead of an OR as error codes
Paul Bakkera35aa542013-03-06 17:06:21 +0100402 used are negative.
Paul Bakker831a7552011-05-18 13:32:51 +0000403 * Changed behaviour of net_read(), ssl_fetch_input() and ssl_recv().
404 net_recv() now returns 0 on EOF instead of
Paul Bakkera35aa542013-03-06 17:06:21 +0100405 POLARSSL_ERR_NET_CONN_RESET. ssl_fetch_input() returns
406 POLARSSL_ERR_SSL_CONN_EOF on an EOF from its f_recv() function.
407 ssl_read() returns 0 if a POLARSSL_ERR_SSL_CONN_EOF is received
408 after the handshake.
Paul Bakker831a7552011-05-18 13:32:51 +0000409 * Network functions now return POLARSSL_ERR_NET_WANT_READ or
410 POLARSSL_ERR_NET_WANT_WRITE instead of the ambiguous
Paul Bakkera35aa542013-03-06 17:06:21 +0100411 POLARSSL_ERR_NET_TRY_AGAIN
Paul Bakker23986e52011-04-24 08:57:21 +0000412
Paul Bakker3efa5752011-04-01 12:23:26 +0000413= Version 0.99-pre4 released on 2011-04-01
Paul Bakker9dcc3222011-03-08 14:16:06 +0000414Features
415 * Added support for PKCS#1 v2.1 encoding and thus support
416 for the RSAES-OAEP and RSASSA-PSS operations.
Paul Bakkere77db2e2011-03-25 14:01:32 +0000417 * Reading of Public Key files incorporated into default x509
418 functionality as well.
Paul Bakker287781a2011-03-26 13:18:49 +0000419 * Added mpi_fill_random() for centralized filling of big numbers
420 with random data (Fixed ticket #10)
Paul Bakker9dcc3222011-03-08 14:16:06 +0000421
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +0000422Changes
423 * Debug print of MPI now removes leading zero octets and
424 displays actual bit size of the value.
Paul Bakker98675492011-03-26 13:17:12 +0000425 * x509parse_key() (and as a consequence x509parse_keyfile())
426 does not zeroize memory in advance anymore. Use rsa_init()
Paul Bakkera35aa542013-03-06 17:06:21 +0100427 before parsing a key or keyfile!
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +0000428
429Bugfix
430 * Debug output of MPI's now the same independent of underlying
431 platform (32-bit / 64-bit) (Fixes ticket #19, found by Mads
Paul Bakkera35aa542013-03-06 17:06:21 +0100432 Kiilerich and Mihai Militaru)
Paul Bakker1fd00bf2011-03-14 20:50:15 +0000433 * Fixed bug in ssl_write() when flushing old data (Fixed ticket
434 #18, found by Nikolay Epifanov)
Paul Bakkere77db2e2011-03-25 14:01:32 +0000435 * Fixed proper handling of RSASSA-PSS verification with variable
436 length salt lengths
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +0000437
Paul Bakker345a6fe2011-02-28 21:20:02 +0000438= Version 0.99-pre3 released on 2011-02-28
439This release replaces version 0.99-pre2 which had possible copyright issues.
Paul Bakker96743fc2011-02-12 14:30:57 +0000440Features
441 * Parsing PEM private keys encrypted with DES and AES
442 are now supported as well (Fixes ticket #5)
Paul Bakkera9507c02011-02-12 15:27:28 +0000443 * Added crl_app program to allow easy reading and
444 printing of X509 CRLs from file
Paul Bakker96743fc2011-02-12 14:30:57 +0000445
446Changes
447 * Parsing of PEM files moved to separate module (Fixes
448 ticket #13). Also possible to remove PEM support for
Paul Bakkera35aa542013-03-06 17:06:21 +0100449 systems only using DER encoding
Paul Bakker96743fc2011-02-12 14:30:57 +0000450
Paul Bakker400ff6f2011-02-20 10:40:16 +0000451Bugfixes
452 * Corrected parsing of UTCTime dates before 1990 and
453 after 1950
454 * Support more exotic OID's when parsing certificates
Paul Bakkere2a39cc2011-02-20 13:49:27 +0000455 (found by Mads Kiilerich)
Paul Bakker400ff6f2011-02-20 10:40:16 +0000456 * Support more exotic name representations when parsing
Paul Bakkere2a39cc2011-02-20 13:49:27 +0000457 certificates (found by Mads Kiilerich)
Paul Bakker400ff6f2011-02-20 10:40:16 +0000458 * Replaced the expired test certificates
Paul Bakkere2a39cc2011-02-20 13:49:27 +0000459 * Do not bail out if no client certificate specified. Try
460 to negotiate anonymous connection (Fixes ticket #12,
Paul Bakkera35aa542013-03-06 17:06:21 +0100461 found by Boris Krasnovskiy)
Paul Bakker400ff6f2011-02-20 10:40:16 +0000462
Paul Bakker345a6fe2011-02-28 21:20:02 +0000463Security fixes
464 * Fixed a possible Man-in-the-Middle attack on the
465 Diffie Hellman key exchange (thanks to Larry Highsmith,
Paul Bakkera35aa542013-03-06 17:06:21 +0100466 Subreption LLC)
Paul Bakker345a6fe2011-02-28 21:20:02 +0000467
Paul Bakker9fc46592011-01-30 16:59:02 +0000468= Version 0.99-pre1 released on 2011-01-30
Paul Bakker37ca75d2011-01-06 12:28:03 +0000469Features
Paul Bakkerb63b0af2011-01-13 17:54:59 +0000470Note: Most of these features have been donated by Fox-IT
471 * Added Doxygen source code documentation parts
Paul Bakker1b57b062011-01-06 15:48:19 +0000472 * Added reading of DHM context from memory and file
Paul Bakker74111d32011-01-15 16:57:55 +0000473 * Improved X509 certificate parsing to include extended
Paul Bakker76fd75a2011-01-16 21:12:10 +0000474 certificate fields, including Key Usage
475 * Improved certificate verification and verification
476 against the available CRLs
Paul Bakker1f87fb62011-01-15 17:32:24 +0000477 * Detection for DES weak keys and parity bits added
Paul Bakker72f62662011-01-16 21:27:44 +0000478 * Improvements to support integration in other
479 applications:
480 + Added generic message digest and cipher wrapper
481 + Improved information about current capabilities,
482 status, objects and configuration
483 + Added verification callback on certificate chain
484 verification to allow external blacklisting
Paul Bakker20a78082011-01-21 09:32:12 +0000485 + Additional example programs to show usage
Paul Bakker43b7e352011-01-18 15:27:19 +0000486 * Added support for PKCS#11 through the use of the
487 libpkcs11-helper library
Paul Bakker37ca75d2011-01-06 12:28:03 +0000488
Paul Bakkerb6194992011-01-16 21:40:22 +0000489Changes
490 * x509parse_time_expired() checks time in addition to
491 the existing date check
Paul Bakkere3166ce2011-01-27 17:40:50 +0000492 * The ciphers member of ssl_context and the cipher member
493 of ssl_session have been renamed to ciphersuites and
Paul Bakkera35aa542013-03-06 17:06:21 +0100494 ciphersuite respectively. This clarifies the difference
495 with the generic cipher layer and is better naming
496 altogether
Paul Bakkerb6194992011-01-16 21:40:22 +0000497
Paul Bakker99ed6782011-01-05 14:48:42 +0000498= Version 0.14.0 released on 2010-08-16
499Features
500 * Added support for SSL_EDH_RSA_AES_128_SHA and
501 SSL_EDH_RSA_CAMELLIA_128_SHA ciphersuites
502 * Added compile-time and run-time version information
503 * Expanded ssl_client2 arguments for more flexibility
504 * Added support for TLS v1.1
505
506Changes
507 * Made Makefile cleaner
508 * Removed dependency on rand() in rsa_pkcs1_encrypt().
509 Now using random fuction provided to function and
Paul Bakkera35aa542013-03-06 17:06:21 +0100510 changed the prototype of rsa_pkcs1_encrypt(),
511 rsa_init() and rsa_gen_key().
Paul Bakker99ed6782011-01-05 14:48:42 +0000512 * Some SSL defines were renamed in order to avoid
513 future confusion
514
515Bug fixes
516 * Fixed CMake out of source build for tests (found by
517 kkert)
518 * rsa_check_private() now supports PKCS1v2 keys as well
519 * Fixed deadlock in rsa_pkcs1_encrypt() on failing random
520 generator
521
522= Version 0.13.1 released on 2010-03-24
523Bug fixes
524 * Fixed Makefile in library that was mistakenly merged
525 * Added missing const string fixes
526
527= Version 0.13.0 released on 2010-03-21
528Features
529 * Added option parsing for host and port selection to
530 ssl_client2
531 * Added support for GeneralizedTime in X509 parsing
532 * Added cert_app program to allow easy reading and
533 printing of X509 certificates from file or SSL
534 connection.
535
536Changes
537 * Added const correctness for main code base
538 * X509 signature algorithm determination is now
539 in a function to allow easy future expansion
540 * Changed symmetric cipher functions to
541 identical interface (returning int result values)
542 * Changed ARC4 to use seperate input/output buffer
543 * Added reset function for HMAC context as speed-up
544 for specific use-cases
545
546Bug fixes
547 * Fixed bug resulting in failure to send the last
548 certificate in the chain in ssl_write_certificate() and
549 ssl_write_certificate_request() (found by fatbob)
550 * Added small fixes for compiler warnings on a Mac
551 (found by Frank de Brabander)
552 * Fixed algorithmic bug in mpi_is_prime() (found by
553 Smbat Tonoyan)
554
555= Version 0.12.1 released on 2009-10-04
556Changes
557 * Coverage test definitions now support 'depends_on'
558 tagging system.
559 * Tests requiring specific hashing algorithms now honor
560 the defines.
561
562Bug fixes
563 * Changed typo in #ifdef in x509parse.c (found
564 by Eduardo)
565
566= Version 0.12.0 released on 2009-07-28
567Features
568 * Added CMake makefiles as alternative to regular Makefiles.
569 * Added preliminary Code Coverage tests for AES, ARC4,
570 Base64, MPI, SHA-family, MD-family, HMAC-SHA-family,
571 Camellia, DES, 3-DES, RSA PKCS#1, XTEA, Diffie-Hellman
572 and X509parse.
573
574Changes
575 * Error codes are not (necessarily) negative. Keep
576 this is mind when checking for errors.
577 * RSA_RAW renamed to SIG_RSA_RAW for consistency.
578 * Fixed typo in name of POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE.
579 * Changed interface for AES and Camellia setkey functions
580 to indicate invalid key lengths.
581
582Bug fixes
583 * Fixed include location of endian.h on FreeBSD (found by
584 Gabriel)
585 * Fixed include location of endian.h and name clash on
586 Apples (found by Martin van Hensbergen)
587 * Fixed HMAC-MD2 by modifying md2_starts(), so that the
588 required HMAC ipad and opad variables are not cleared.
589 (found by code coverage tests)
590 * Prevented use of long long in bignum if
591 POLARSSL_HAVE_LONGLONG not defined (found by Giles
592 Bathgate).
593 * Fixed incorrect handling of negative strings in
594 mpi_read_string() (found by code coverage tests).
595 * Fixed segfault on handling empty rsa_context in
596 rsa_check_pubkey() and rsa_check_privkey() (found by
597 code coverage tests).
598 * Fixed incorrect handling of one single negative input
599 value in mpi_add_abs() (found by code coverage tests).
600 * Fixed incorrect handling of negative first input
601 value in mpi_sub_abs() (found by code coverage tests).
602 * Fixed incorrect handling of negative first input
603 value in mpi_mod_mpi() and mpi_mod_int(). Resulting
604 change also affects mpi_write_string() (found by code
605 coverage tests).
606 * Corrected is_prime() results for 0, 1 and 2 (found by
607 code coverage tests).
608 * Fixed Camellia and XTEA for 64-bit Windows systems.
609
610= Version 0.11.1 released on 2009-05-17
611 * Fixed missing functionality for SHA-224, SHA-256, SHA384,
612 SHA-512 in rsa_pkcs1_sign()
613
614= Version 0.11.0 released on 2009-05-03
615 * Fixed a bug in mpi_gcd() so that it also works when both
616 input numbers are even and added testcases to check
617 (found by Pierre Habouzit).
618 * Added support for SHA-224, SHA-256, SHA-384 and SHA-512
619 one way hash functions with the PKCS#1 v1.5 signing and
620 verification.
621 * Fixed minor bug regarding mpi_gcd located within the
622 POLARSSL_GENPRIME block.
623 * Fixed minor memory leak in x509parse_crt() and added better
624 handling of 'full' certificate chains (found by Mathias
625 Olsson).
626 * Centralized file opening and reading for x509 files into
627 load_file()
628 * Made definition of net_htons() endian-clean for big endian
629 systems (Found by Gernot).
630 * Undefining POLARSSL_HAVE_ASM now also handles prevents asm in
631 padlock and timing code.
632 * Fixed an off-by-one buffer allocation in ssl_set_hostname()
633 responsible for crashes and unwanted behaviour.
634 * Added support for Certificate Revocation List (CRL) parsing.
635 * Added support for CRL revocation to x509parse_verify() and
636 SSL/TLS code.
637 * Fixed compatibility of XTEA and Camellia on a 64-bit system
638 (found by Felix von Leitner).
639
640= Version 0.10.0 released on 2009-01-12
641 * Migrated XySSL to PolarSSL
642 * Added XTEA symmetric cipher
643 * Added Camellia symmetric cipher
644 * Added support for ciphersuites: SSL_RSA_CAMELLIA_128_SHA,
645 SSL_RSA_CAMELLIA_256_SHA and SSL_EDH_RSA_CAMELLIA_256_SHA
646 * Fixed dangerous bug that can cause a heap overflow in
647 rsa_pkcs1_decrypt (found by Christophe Devine)
648
649================================================================
650XySSL ChangeLog
651
652= Version 0.9 released on 2008-03-16
653
654 * Added support for ciphersuite: SSL_RSA_AES_128_SHA
655 * Enabled support for large files by default in aescrypt2.c
656 * Preliminary openssl wrapper contributed by David Barrett
657 * Fixed a bug in ssl_write() that caused the same payload to
658 be sent twice in non-blocking mode when send returns EAGAIN
659 * Fixed ssl_parse_client_hello(): session id and challenge must
660 not be swapped in the SSLv2 ClientHello (found by Greg Robson)
661 * Added user-defined callback debug function (Krystian Kolodziej)
662 * Before freeing a certificate, properly zero out all cert. data
663 * Fixed the "mode" parameter so that encryption/decryption are
664 not swapped on PadLock; also fixed compilation on older versions
665 of gcc (bug reported by David Barrett)
666 * Correctly handle the case in padlock_xcryptcbc() when input or
667 ouput data is non-aligned by falling back to the software
668 implementation, as VIA Nehemiah cannot handle non-aligned buffers
669 * Fixed a memory leak in x509parse_crt() which was reported by Greg
670 Robson-Garth; some x509write.c fixes by Pascal Vizeli, thanks to
671 Matthew Page who reported several bugs
672 * Fixed x509_get_ext() to accept some rare certificates which have
673 an INTEGER instead of a BOOLEAN for BasicConstraints::cA.
674 * Added support on the client side for the TLS "hostname" extension
675 (patch contributed by David Patino)
676 * Make x509parse_verify() return BADCERT_CN_MISMATCH when an empty
677 string is passed as the CN (bug reported by spoofy)
678 * Added an option to enable/disable the BN assembly code
679 * Updated rsa_check_privkey() to verify that (D*E) = 1 % (P-1)*(Q-1)
680 * Disabled obsolete hash functions by default (MD2, MD4); updated
681 selftest and benchmark to not test ciphers that have been disabled
682 * Updated x509parse_cert_info() to correctly display byte 0 of the
683 serial number, setup correct server port in the ssl client example
684 * Fixed a critical denial-of-service with X.509 cert. verification:
685 peer may cause xyssl to loop indefinitely by sending a certificate
686 for which the RSA signature check fails (bug reported by Benoit)
687 * Added test vectors for: AES-CBC, AES-CFB, DES-CBC and 3DES-CBC,
688 HMAC-MD5, HMAC-SHA1, HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512
689 * Fixed HMAC-SHA-384 and HMAC-SHA-512 (thanks to Josh Sinykin)
690 * Modified ssl_parse_client_key_exchange() to protect against
691 Daniel Bleichenbacher attack on PKCS#1 v1.5 padding, as well
692 as the Klima-Pokorny-Rosa extension of Bleichenbacher's attack
693 * Updated rsa_gen_key() so that ctx->N is always nbits in size
694 * Fixed assembly PPC compilation errors on Mac OS X, thanks to
695 David Barrett and Dusan Semen
696
697= Version 0.8 released on 2007-10-20
698
699 * Modified the HMAC functions to handle keys larger
700 than 64 bytes, thanks to Stephane Desneux and gary ng
701 * Fixed ssl_read_record() to properly update the handshake
702 message digests, which fixes IE6/IE7 client authentication
703 * Cleaned up the XYSSL* #defines, suggested by Azriel Fasten
704 * Fixed net_recv(), thanks to Lorenz Schori and Egon Kocjan
705 * Added user-defined callbacks for handling I/O and sessions
706 * Added lots of debugging output in the SSL/TLS functions
707 * Added preliminary X.509 cert. writing by Pascal Vizeli
708 * Added preliminary support for the VIA PadLock routines
709 * Added AES-CFB mode of operation, contributed by chmike
710 * Added an SSL/TLS stress testing program (ssl_test.c)
711 * Updated the RSA PKCS#1 code to allow choosing between
712 RSA_PUBLIC and RSA_PRIVATE, as suggested by David Barrett
713 * Updated ssl_read() to skip 0-length records from OpenSSL
714 * Fixed the make install target to comply with *BSD make
715 * Fixed a bug in mpi_read_binary() on 64-bit platforms
716 * mpi_is_prime() speedups, thanks to Kevin McLaughlin
717 * Fixed a long standing memory leak in mpi_is_prime()
718 * Replaced realloc with malloc in mpi_grow(), and set
719 the sign of zero as positive in mpi_init() (reported
720 by Jonathan M. McCune)
721
722= Version 0.7 released on 2007-07-07
723
724 * Added support for the MicroBlaze soft-core processor
725 * Fixed a bug in ssl_tls.c which sometimes prevented SSL
726 connections from being established with non-blocking I/O
727 * Fixed a couple bugs in the VS6 and UNIX Makefiles
728 * Fixed the "PIC register ebx clobbered in asm" bug
729 * Added HMAC starts/update/finish support functions
730 * Added the SHA-224, SHA-384 and SHA-512 hash functions
731 * Fixed the net_set_*block routines, thanks to Andreas
732 * Added a few demonstration programs: md5sum, sha1sum,
733 dh_client, dh_server, rsa_genkey, rsa_sign, rsa_verify
734 * Added new bignum import and export helper functions
735 * Rewrote README.txt in program/ssl/ca to better explain
736 how to create a test PKI
737
738= Version 0.6 released on 2007-04-01
739
740 * Ciphers used in SSL/TLS can now be disabled at compile
741 time, to reduce the memory footprint on embedded systems
742 * Added multiply assembly code for the TriCore and modified
743 havege_struct for this processor, thanks to David Patiño
744 * Added multiply assembly code for 64-bit PowerPCs,
745 thanks to Peking University and the OSU Open Source Lab
746 * Added experimental support of Quantum Cryptography
747 * Added support for autoconf, contributed by Arnaud Cornet
748 * Fixed "long long" compilation issues on IA-64 and PPC64
749 * Fixed a bug introduced in xyssl-0.5/timing.c: hardclock
750 was not being correctly defined on ARM and MIPS
751
752= Version 0.5 released on 2007-03-01
753
754 * Added multiply assembly code for SPARC and Alpha
755 * Added (beta) support for non-blocking I/O operations
756 * Implemented session resuming and client authentication
757 * Fixed some portability issues on WinCE, MINIX 3, Plan9
758 (thanks to Benjamin Newman), HP-UX, FreeBSD and Solaris
759 * Improved the performance of the EDH key exchange
760 * Fixed a bug that caused valid packets with a payload
761 size of 16384 bytes to be rejected
762
763= Version 0.4 released on 2007-02-01
764
765 * Added support for Ephemeral Diffie-Hellman key exchange
766 * Added multiply asm code for SSE2, ARM, PPC, MIPS and M68K
767 * Various improvement to the modular exponentiation code
768 * Rewrote the headers to generate the API docs with doxygen
769 * Fixed a bug in ssl_encrypt_buf (incorrect padding was
770 generated) and in ssl_parse_client_hello (max. client
771 version was not properly set), thanks to Didier Rebeix
772 * Fixed another bug in ssl_parse_client_hello: clients with
773 cipherlists larger than 96 bytes were incorrectly rejected
774 * Fixed a couple memory leak in x509_read.c
775
776= Version 0.3 released on 2007-01-01
777
778 * Added server-side SSLv3 and TLSv1.0 support
779 * Multiple fixes to enhance the compatibility with g++,
780 thanks to Xosé Antón Otero Ferreira
781 * Fixed a bug in the CBC code, thanks to dowst; also,
782 the bignum code is no longer dependant on long long
783 * Updated rsa_pkcs1_sign to handle arbitrary large inputs
784 * Updated timing.c for improved compatibility with i386
785 and 486 processors, thanks to Arnaud Cornet
786
787= Version 0.2 released on 2006-12-01
788
789 * Updated timing.c to support ARM and MIPS arch
790 * Updated the MPI code to support 8086 on MSVC 1.5
791 * Added the copyright notice at the top of havege.h
792 * Fixed a bug in sha2_hmac, thanks to newsoft/Wenfang Zhang
793 * Fixed a bug reported by Adrian Rüegsegger in x509_read_key
794 * Fixed a bug reported by Torsten Lauter in ssl_read_record
795 * Fixed a bug in rsa_check_privkey that would wrongly cause
796 valid RSA keys to be dismissed (thanks to oldwolf)
797 * Fixed a bug in mpi_is_prime that caused some primes to fail
798 the Miller-Rabin primality test
799
800 I'd also like to thank Younès Hafri for the CRUX linux port,
801 Khalil Petit who added XySSL into pkgsrc and Arnaud Cornet
802 who maintains the Debian package :-)
803
804= Version 0.1 released on 2006-11-01
805