blob: e8a7f6998524624510493045b0d8f98173151d28 [file] [log] [blame]
Paul Bakker99ed6782011-01-05 14:48:42 +00001PolarSSL ChangeLog
2
Paul Bakkerb6ecaf52011-04-19 14:29:23 +00003= Version trunk
4Features
5 * Added additional Cipher Block Modes to symmetric ciphers
6 (AES CTR, Camellia CTR, XTEA CBC) including the option to
7 enable and disable individual modes when needed
8
Paul Bakker3efa5752011-04-01 12:23:26 +00009= Version 0.99-pre4 released on 2011-04-01
Paul Bakker9dcc3222011-03-08 14:16:06 +000010Features
11 * Added support for PKCS#1 v2.1 encoding and thus support
12 for the RSAES-OAEP and RSASSA-PSS operations.
Paul Bakkere77db2e2011-03-25 14:01:32 +000013 * Reading of Public Key files incorporated into default x509
14 functionality as well.
Paul Bakker287781a2011-03-26 13:18:49 +000015 * Added mpi_fill_random() for centralized filling of big numbers
16 with random data (Fixed ticket #10)
Paul Bakker9dcc3222011-03-08 14:16:06 +000017
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +000018Changes
19 * Debug print of MPI now removes leading zero octets and
20 displays actual bit size of the value.
Paul Bakker98675492011-03-26 13:17:12 +000021 * x509parse_key() (and as a consequence x509parse_keyfile())
22 does not zeroize memory in advance anymore. Use rsa_init()
23 before parsing a key or keyfile!
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +000024
25Bugfix
26 * Debug output of MPI's now the same independent of underlying
27 platform (32-bit / 64-bit) (Fixes ticket #19, found by Mads
28 Kiilerich and Mihai Militaru)
Paul Bakker1fd00bf2011-03-14 20:50:15 +000029 * Fixed bug in ssl_write() when flushing old data (Fixed ticket
30 #18, found by Nikolay Epifanov)
Paul Bakkere77db2e2011-03-25 14:01:32 +000031 * Fixed proper handling of RSASSA-PSS verification with variable
32 length salt lengths
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +000033
Paul Bakker345a6fe2011-02-28 21:20:02 +000034= Version 0.99-pre3 released on 2011-02-28
35This release replaces version 0.99-pre2 which had possible copyright issues.
Paul Bakker96743fc2011-02-12 14:30:57 +000036Features
37 * Parsing PEM private keys encrypted with DES and AES
38 are now supported as well (Fixes ticket #5)
Paul Bakkera9507c02011-02-12 15:27:28 +000039 * Added crl_app program to allow easy reading and
40 printing of X509 CRLs from file
Paul Bakker96743fc2011-02-12 14:30:57 +000041
42Changes
43 * Parsing of PEM files moved to separate module (Fixes
44 ticket #13). Also possible to remove PEM support for
45 systems only using DER encoding
46
Paul Bakker400ff6f2011-02-20 10:40:16 +000047Bugfixes
48 * Corrected parsing of UTCTime dates before 1990 and
49 after 1950
50 * Support more exotic OID's when parsing certificates
Paul Bakkere2a39cc2011-02-20 13:49:27 +000051 (found by Mads Kiilerich)
Paul Bakker400ff6f2011-02-20 10:40:16 +000052 * Support more exotic name representations when parsing
Paul Bakkere2a39cc2011-02-20 13:49:27 +000053 certificates (found by Mads Kiilerich)
Paul Bakker400ff6f2011-02-20 10:40:16 +000054 * Replaced the expired test certificates
Paul Bakkere2a39cc2011-02-20 13:49:27 +000055 * Do not bail out if no client certificate specified. Try
56 to negotiate anonymous connection (Fixes ticket #12,
57 found by Boris Krasnovskiy)
Paul Bakker400ff6f2011-02-20 10:40:16 +000058
Paul Bakker345a6fe2011-02-28 21:20:02 +000059Security fixes
60 * Fixed a possible Man-in-the-Middle attack on the
61 Diffie Hellman key exchange (thanks to Larry Highsmith,
62 Subreption LLC)
63
Paul Bakker9fc46592011-01-30 16:59:02 +000064= Version 0.99-pre1 released on 2011-01-30
Paul Bakker37ca75d2011-01-06 12:28:03 +000065Features
Paul Bakkerb63b0af2011-01-13 17:54:59 +000066Note: Most of these features have been donated by Fox-IT
67 * Added Doxygen source code documentation parts
Paul Bakker1b57b062011-01-06 15:48:19 +000068 * Added reading of DHM context from memory and file
Paul Bakker74111d32011-01-15 16:57:55 +000069 * Improved X509 certificate parsing to include extended
Paul Bakker76fd75a2011-01-16 21:12:10 +000070 certificate fields, including Key Usage
71 * Improved certificate verification and verification
72 against the available CRLs
Paul Bakker1f87fb62011-01-15 17:32:24 +000073 * Detection for DES weak keys and parity bits added
Paul Bakker72f62662011-01-16 21:27:44 +000074 * Improvements to support integration in other
75 applications:
76 + Added generic message digest and cipher wrapper
77 + Improved information about current capabilities,
78 status, objects and configuration
79 + Added verification callback on certificate chain
80 verification to allow external blacklisting
Paul Bakker20a78082011-01-21 09:32:12 +000081 + Additional example programs to show usage
Paul Bakker43b7e352011-01-18 15:27:19 +000082 * Added support for PKCS#11 through the use of the
83 libpkcs11-helper library
Paul Bakker37ca75d2011-01-06 12:28:03 +000084
Paul Bakkerb6194992011-01-16 21:40:22 +000085Changes
86 * x509parse_time_expired() checks time in addition to
87 the existing date check
Paul Bakkere3166ce2011-01-27 17:40:50 +000088 * The ciphers member of ssl_context and the cipher member
89 of ssl_session have been renamed to ciphersuites and
90 ciphersuite respectively. This clarifies the difference
91 with the generic cipher layer and is better naming
92 altogether
Paul Bakkerb6194992011-01-16 21:40:22 +000093
Paul Bakker99ed6782011-01-05 14:48:42 +000094= Version 0.14.0 released on 2010-08-16
95Features
96 * Added support for SSL_EDH_RSA_AES_128_SHA and
97 SSL_EDH_RSA_CAMELLIA_128_SHA ciphersuites
98 * Added compile-time and run-time version information
99 * Expanded ssl_client2 arguments for more flexibility
100 * Added support for TLS v1.1
101
102Changes
103 * Made Makefile cleaner
104 * Removed dependency on rand() in rsa_pkcs1_encrypt().
105 Now using random fuction provided to function and
106 changed the prototype of rsa_pkcs1_encrypt(),
107 rsa_init() and rsa_gen_key().
108 * Some SSL defines were renamed in order to avoid
109 future confusion
110
111Bug fixes
112 * Fixed CMake out of source build for tests (found by
113 kkert)
114 * rsa_check_private() now supports PKCS1v2 keys as well
115 * Fixed deadlock in rsa_pkcs1_encrypt() on failing random
116 generator
117
118= Version 0.13.1 released on 2010-03-24
119Bug fixes
120 * Fixed Makefile in library that was mistakenly merged
121 * Added missing const string fixes
122
123= Version 0.13.0 released on 2010-03-21
124Features
125 * Added option parsing for host and port selection to
126 ssl_client2
127 * Added support for GeneralizedTime in X509 parsing
128 * Added cert_app program to allow easy reading and
129 printing of X509 certificates from file or SSL
130 connection.
131
132Changes
133 * Added const correctness for main code base
134 * X509 signature algorithm determination is now
135 in a function to allow easy future expansion
136 * Changed symmetric cipher functions to
137 identical interface (returning int result values)
138 * Changed ARC4 to use seperate input/output buffer
139 * Added reset function for HMAC context as speed-up
140 for specific use-cases
141
142Bug fixes
143 * Fixed bug resulting in failure to send the last
144 certificate in the chain in ssl_write_certificate() and
145 ssl_write_certificate_request() (found by fatbob)
146 * Added small fixes for compiler warnings on a Mac
147 (found by Frank de Brabander)
148 * Fixed algorithmic bug in mpi_is_prime() (found by
149 Smbat Tonoyan)
150
151= Version 0.12.1 released on 2009-10-04
152Changes
153 * Coverage test definitions now support 'depends_on'
154 tagging system.
155 * Tests requiring specific hashing algorithms now honor
156 the defines.
157
158Bug fixes
159 * Changed typo in #ifdef in x509parse.c (found
160 by Eduardo)
161
162= Version 0.12.0 released on 2009-07-28
163Features
164 * Added CMake makefiles as alternative to regular Makefiles.
165 * Added preliminary Code Coverage tests for AES, ARC4,
166 Base64, MPI, SHA-family, MD-family, HMAC-SHA-family,
167 Camellia, DES, 3-DES, RSA PKCS#1, XTEA, Diffie-Hellman
168 and X509parse.
169
170Changes
171 * Error codes are not (necessarily) negative. Keep
172 this is mind when checking for errors.
173 * RSA_RAW renamed to SIG_RSA_RAW for consistency.
174 * Fixed typo in name of POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE.
175 * Changed interface for AES and Camellia setkey functions
176 to indicate invalid key lengths.
177
178Bug fixes
179 * Fixed include location of endian.h on FreeBSD (found by
180 Gabriel)
181 * Fixed include location of endian.h and name clash on
182 Apples (found by Martin van Hensbergen)
183 * Fixed HMAC-MD2 by modifying md2_starts(), so that the
184 required HMAC ipad and opad variables are not cleared.
185 (found by code coverage tests)
186 * Prevented use of long long in bignum if
187 POLARSSL_HAVE_LONGLONG not defined (found by Giles
188 Bathgate).
189 * Fixed incorrect handling of negative strings in
190 mpi_read_string() (found by code coverage tests).
191 * Fixed segfault on handling empty rsa_context in
192 rsa_check_pubkey() and rsa_check_privkey() (found by
193 code coverage tests).
194 * Fixed incorrect handling of one single negative input
195 value in mpi_add_abs() (found by code coverage tests).
196 * Fixed incorrect handling of negative first input
197 value in mpi_sub_abs() (found by code coverage tests).
198 * Fixed incorrect handling of negative first input
199 value in mpi_mod_mpi() and mpi_mod_int(). Resulting
200 change also affects mpi_write_string() (found by code
201 coverage tests).
202 * Corrected is_prime() results for 0, 1 and 2 (found by
203 code coverage tests).
204 * Fixed Camellia and XTEA for 64-bit Windows systems.
205
206= Version 0.11.1 released on 2009-05-17
207 * Fixed missing functionality for SHA-224, SHA-256, SHA384,
208 SHA-512 in rsa_pkcs1_sign()
209
210= Version 0.11.0 released on 2009-05-03
211 * Fixed a bug in mpi_gcd() so that it also works when both
212 input numbers are even and added testcases to check
213 (found by Pierre Habouzit).
214 * Added support for SHA-224, SHA-256, SHA-384 and SHA-512
215 one way hash functions with the PKCS#1 v1.5 signing and
216 verification.
217 * Fixed minor bug regarding mpi_gcd located within the
218 POLARSSL_GENPRIME block.
219 * Fixed minor memory leak in x509parse_crt() and added better
220 handling of 'full' certificate chains (found by Mathias
221 Olsson).
222 * Centralized file opening and reading for x509 files into
223 load_file()
224 * Made definition of net_htons() endian-clean for big endian
225 systems (Found by Gernot).
226 * Undefining POLARSSL_HAVE_ASM now also handles prevents asm in
227 padlock and timing code.
228 * Fixed an off-by-one buffer allocation in ssl_set_hostname()
229 responsible for crashes and unwanted behaviour.
230 * Added support for Certificate Revocation List (CRL) parsing.
231 * Added support for CRL revocation to x509parse_verify() and
232 SSL/TLS code.
233 * Fixed compatibility of XTEA and Camellia on a 64-bit system
234 (found by Felix von Leitner).
235
236= Version 0.10.0 released on 2009-01-12
237 * Migrated XySSL to PolarSSL
238 * Added XTEA symmetric cipher
239 * Added Camellia symmetric cipher
240 * Added support for ciphersuites: SSL_RSA_CAMELLIA_128_SHA,
241 SSL_RSA_CAMELLIA_256_SHA and SSL_EDH_RSA_CAMELLIA_256_SHA
242 * Fixed dangerous bug that can cause a heap overflow in
243 rsa_pkcs1_decrypt (found by Christophe Devine)
244
245================================================================
246XySSL ChangeLog
247
248= Version 0.9 released on 2008-03-16
249
250 * Added support for ciphersuite: SSL_RSA_AES_128_SHA
251 * Enabled support for large files by default in aescrypt2.c
252 * Preliminary openssl wrapper contributed by David Barrett
253 * Fixed a bug in ssl_write() that caused the same payload to
254 be sent twice in non-blocking mode when send returns EAGAIN
255 * Fixed ssl_parse_client_hello(): session id and challenge must
256 not be swapped in the SSLv2 ClientHello (found by Greg Robson)
257 * Added user-defined callback debug function (Krystian Kolodziej)
258 * Before freeing a certificate, properly zero out all cert. data
259 * Fixed the "mode" parameter so that encryption/decryption are
260 not swapped on PadLock; also fixed compilation on older versions
261 of gcc (bug reported by David Barrett)
262 * Correctly handle the case in padlock_xcryptcbc() when input or
263 ouput data is non-aligned by falling back to the software
264 implementation, as VIA Nehemiah cannot handle non-aligned buffers
265 * Fixed a memory leak in x509parse_crt() which was reported by Greg
266 Robson-Garth; some x509write.c fixes by Pascal Vizeli, thanks to
267 Matthew Page who reported several bugs
268 * Fixed x509_get_ext() to accept some rare certificates which have
269 an INTEGER instead of a BOOLEAN for BasicConstraints::cA.
270 * Added support on the client side for the TLS "hostname" extension
271 (patch contributed by David Patino)
272 * Make x509parse_verify() return BADCERT_CN_MISMATCH when an empty
273 string is passed as the CN (bug reported by spoofy)
274 * Added an option to enable/disable the BN assembly code
275 * Updated rsa_check_privkey() to verify that (D*E) = 1 % (P-1)*(Q-1)
276 * Disabled obsolete hash functions by default (MD2, MD4); updated
277 selftest and benchmark to not test ciphers that have been disabled
278 * Updated x509parse_cert_info() to correctly display byte 0 of the
279 serial number, setup correct server port in the ssl client example
280 * Fixed a critical denial-of-service with X.509 cert. verification:
281 peer may cause xyssl to loop indefinitely by sending a certificate
282 for which the RSA signature check fails (bug reported by Benoit)
283 * Added test vectors for: AES-CBC, AES-CFB, DES-CBC and 3DES-CBC,
284 HMAC-MD5, HMAC-SHA1, HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512
285 * Fixed HMAC-SHA-384 and HMAC-SHA-512 (thanks to Josh Sinykin)
286 * Modified ssl_parse_client_key_exchange() to protect against
287 Daniel Bleichenbacher attack on PKCS#1 v1.5 padding, as well
288 as the Klima-Pokorny-Rosa extension of Bleichenbacher's attack
289 * Updated rsa_gen_key() so that ctx->N is always nbits in size
290 * Fixed assembly PPC compilation errors on Mac OS X, thanks to
291 David Barrett and Dusan Semen
292
293= Version 0.8 released on 2007-10-20
294
295 * Modified the HMAC functions to handle keys larger
296 than 64 bytes, thanks to Stephane Desneux and gary ng
297 * Fixed ssl_read_record() to properly update the handshake
298 message digests, which fixes IE6/IE7 client authentication
299 * Cleaned up the XYSSL* #defines, suggested by Azriel Fasten
300 * Fixed net_recv(), thanks to Lorenz Schori and Egon Kocjan
301 * Added user-defined callbacks for handling I/O and sessions
302 * Added lots of debugging output in the SSL/TLS functions
303 * Added preliminary X.509 cert. writing by Pascal Vizeli
304 * Added preliminary support for the VIA PadLock routines
305 * Added AES-CFB mode of operation, contributed by chmike
306 * Added an SSL/TLS stress testing program (ssl_test.c)
307 * Updated the RSA PKCS#1 code to allow choosing between
308 RSA_PUBLIC and RSA_PRIVATE, as suggested by David Barrett
309 * Updated ssl_read() to skip 0-length records from OpenSSL
310 * Fixed the make install target to comply with *BSD make
311 * Fixed a bug in mpi_read_binary() on 64-bit platforms
312 * mpi_is_prime() speedups, thanks to Kevin McLaughlin
313 * Fixed a long standing memory leak in mpi_is_prime()
314 * Replaced realloc with malloc in mpi_grow(), and set
315 the sign of zero as positive in mpi_init() (reported
316 by Jonathan M. McCune)
317
318= Version 0.7 released on 2007-07-07
319
320 * Added support for the MicroBlaze soft-core processor
321 * Fixed a bug in ssl_tls.c which sometimes prevented SSL
322 connections from being established with non-blocking I/O
323 * Fixed a couple bugs in the VS6 and UNIX Makefiles
324 * Fixed the "PIC register ebx clobbered in asm" bug
325 * Added HMAC starts/update/finish support functions
326 * Added the SHA-224, SHA-384 and SHA-512 hash functions
327 * Fixed the net_set_*block routines, thanks to Andreas
328 * Added a few demonstration programs: md5sum, sha1sum,
329 dh_client, dh_server, rsa_genkey, rsa_sign, rsa_verify
330 * Added new bignum import and export helper functions
331 * Rewrote README.txt in program/ssl/ca to better explain
332 how to create a test PKI
333
334= Version 0.6 released on 2007-04-01
335
336 * Ciphers used in SSL/TLS can now be disabled at compile
337 time, to reduce the memory footprint on embedded systems
338 * Added multiply assembly code for the TriCore and modified
339 havege_struct for this processor, thanks to David Patiño
340 * Added multiply assembly code for 64-bit PowerPCs,
341 thanks to Peking University and the OSU Open Source Lab
342 * Added experimental support of Quantum Cryptography
343 * Added support for autoconf, contributed by Arnaud Cornet
344 * Fixed "long long" compilation issues on IA-64 and PPC64
345 * Fixed a bug introduced in xyssl-0.5/timing.c: hardclock
346 was not being correctly defined on ARM and MIPS
347
348= Version 0.5 released on 2007-03-01
349
350 * Added multiply assembly code for SPARC and Alpha
351 * Added (beta) support for non-blocking I/O operations
352 * Implemented session resuming and client authentication
353 * Fixed some portability issues on WinCE, MINIX 3, Plan9
354 (thanks to Benjamin Newman), HP-UX, FreeBSD and Solaris
355 * Improved the performance of the EDH key exchange
356 * Fixed a bug that caused valid packets with a payload
357 size of 16384 bytes to be rejected
358
359= Version 0.4 released on 2007-02-01
360
361 * Added support for Ephemeral Diffie-Hellman key exchange
362 * Added multiply asm code for SSE2, ARM, PPC, MIPS and M68K
363 * Various improvement to the modular exponentiation code
364 * Rewrote the headers to generate the API docs with doxygen
365 * Fixed a bug in ssl_encrypt_buf (incorrect padding was
366 generated) and in ssl_parse_client_hello (max. client
367 version was not properly set), thanks to Didier Rebeix
368 * Fixed another bug in ssl_parse_client_hello: clients with
369 cipherlists larger than 96 bytes were incorrectly rejected
370 * Fixed a couple memory leak in x509_read.c
371
372= Version 0.3 released on 2007-01-01
373
374 * Added server-side SSLv3 and TLSv1.0 support
375 * Multiple fixes to enhance the compatibility with g++,
376 thanks to Xosé Antón Otero Ferreira
377 * Fixed a bug in the CBC code, thanks to dowst; also,
378 the bignum code is no longer dependant on long long
379 * Updated rsa_pkcs1_sign to handle arbitrary large inputs
380 * Updated timing.c for improved compatibility with i386
381 and 486 processors, thanks to Arnaud Cornet
382
383= Version 0.2 released on 2006-12-01
384
385 * Updated timing.c to support ARM and MIPS arch
386 * Updated the MPI code to support 8086 on MSVC 1.5
387 * Added the copyright notice at the top of havege.h
388 * Fixed a bug in sha2_hmac, thanks to newsoft/Wenfang Zhang
389 * Fixed a bug reported by Adrian Rüegsegger in x509_read_key
390 * Fixed a bug reported by Torsten Lauter in ssl_read_record
391 * Fixed a bug in rsa_check_privkey that would wrongly cause
392 valid RSA keys to be dismissed (thanks to oldwolf)
393 * Fixed a bug in mpi_is_prime that caused some primes to fail
394 the Miller-Rabin primality test
395
396 I'd also like to thank Younès Hafri for the CRUX linux port,
397 Khalil Petit who added XySSL into pkgsrc and Arnaud Cornet
398 who maintains the Debian package :-)
399
400= Version 0.1 released on 2006-11-01
401