blob: 9e592e06f6018c398ab9b9146be54ac03db422cd [file] [log] [blame]
Paul Bakkerdaae3b72015-02-08 15:49:54 +01001mbed TLS ChangeLog (Sorted per branch, date)
Paul Bakker99ed6782011-01-05 14:48:42 +00002
Simon Butcher584fad22018-06-22 12:02:59 +01003= mbed TLS x.x.x branch released xxxx-xx-xx
4
5Bugfix
6 * Fix a memory leak in mbedtls_x509_csr_parse(), found by catenacyber,
Simon Butcherb461ba52018-06-28 12:14:07 +01007 Philippe Antoine. Fixes #1623.
Andres Amaya Garcia45bc7db2017-07-11 14:39:30 +01008 * Clarify documentation for mbedtls_ssl_write() to include 0 as a valid
9 return value. Found by @davidwu2000. #839
Simon Butcher03c79a12018-06-28 12:00:55 +010010 * Fix the key_app_writer example which was writing a leading zero byte which
11 was creating an invalid ASN.1 tag. Found by Aryeh R. Fixes #1257
Simon Butcher584fad22018-06-22 12:02:59 +010012
Simon Butcherba3e5e62018-06-22 15:07:00 +010013Changes
14 * Change the shebang line in Perl scripts to look up perl in the PATH.
15 Contributed by fbrosson in #1533.
Philippe Antoinebbc79182018-05-30 09:13:21 +020016 * Adds of lengths checks in different functions (not a security issue as
17 original buffer is overgrown) thanks to Philippe Antoine from Catena
18 cyber. #1663.
Simon Butcherba3e5e62018-06-22 15:07:00 +010019
Simon Butcher6fc9cee2018-06-18 14:49:02 +010020= mbed TLS 2.1.13 branch released 2018-06-18
Simon Butcher7350ab12018-05-23 17:55:02 +010021
22Bugfix
Simon Butcher577d39b2018-06-14 08:58:59 +010023 * Fix compilation warnings with IAR toolchain, on 32 bit platform.
24 Reported by rahmanih in #683
Simon Butcher7350ab12018-05-23 17:55:02 +010025 * Fix braces in mbedtls_memory_buffer_alloc_status(). Found by sbranden, #552.
Simon Butcher13188782018-05-11 16:41:07 +010026 * Added the macro MBEDTLS_X509_MAX_FILE_PATH_LEN that enables the user to
27 configure the maximum length of a file path that can be buffered when
28 calling mbedtls_x509_crt_parse_path().
Moran Peker6981df52018-02-25 13:29:03 +020029 * Fix redundant declaration of mbedtls_ssl_list_ciphersuites. Raised by
30 TrinityTonic. #1359.
Simon Butcherdb3fe7c2018-06-01 19:11:55 +010031 * Fix an issue with MicroBlaze support in bn_mul.h which was causing the
32 build to fail. Found by zv-io. Fixes #1651.
Simon Butcher0c362f62018-06-08 16:27:04 +010033 * Fix for redefinition of _WIN32_WINNT to avoid overriding a definition
34 used by user applications. Found and fixed by Fabio Alessandrelli.
Simon Butcher7350ab12018-05-23 17:55:02 +010035
Gilles Peskineeea857d2018-03-21 12:35:44 +010036Changes
37 * Support TLS testing in out-of-source builds using cmake.
Simon Butcher494fb8f2018-06-18 11:56:46 +010038 * Changed the Clang parameters used in the CMake build files to work for
39 versions later than 3.6. Fixes #1072
Gilles Peskineeea857d2018-03-21 12:35:44 +010040
Jaeden Amero6c0fba42018-04-27 13:13:54 +010041= mbed TLS 2.1.12 branch released 2018-04-30
Gilles Peskine2a740612018-03-23 02:28:33 +010042
43Security
Simon Butcher50d80212018-04-30 17:23:10 +010044 * Fix an issue in the X.509 module which could lead to a buffer overread
45 during certificate validation. Additionally, the issue could also lead to
46 unnecessary callback checks being made or to some validation checks to be
47 omitted. The overread could be triggered remotely, while the other issues
48 would require a non DER-compliant certificate to be correctly signed by a
49 trusted CA, or a trusted CA with a non DER-compliant certificate. Found by
50 luocm. Fixes #825.
51 * Fix the buffer length assertion in the ssl_parse_certificate_request()
52 function which led to an arbitrary overread of the message buffer. The
53 overreads could be caused by receiving a malformed message at the point
54 where an optional signature algorithms list is expected when the signature
55 algorithms section is too short. In builds with debug output, the overread
56 data is output with the debug data.
Andrzej Kurek128bcbe2018-04-25 05:25:30 -040057 * Fix a client-side bug in the validation of the server's ciphersuite choice
Simon Butcher50d80212018-04-30 17:23:10 +010058 which could potentially lead to the client accepting a ciphersuite it didn't
59 offer or a ciphersuite that cannot be used with the TLS or DTLS version
60 chosen by the server. This could lead to corruption of internal data
61 structures for some configurations.
Gilles Peskine2a740612018-03-23 02:28:33 +010062
Gilles Peskined888bd22018-03-23 01:42:44 +010063Bugfix
64 * Add missing dependencies in test suites that led to build failures
65 in configurations that omit certain hashes or public-key algorithms.
66 Fixes #1040.
Gilles Peskinef362b972018-03-27 23:08:53 +020067 * Add missing dependencies for MBEDTLS_HAVE_TIME_DATE and
Simon Butcher50d80212018-04-30 17:23:10 +010068 MBEDTLS_VERSION_FEATURES in some test suites. Contributed by
69 Deomid Ryabkov. Fixes #1299, #1475.
70 * Fix the Makefile build process for building shared libraries on Mac OS X.
71 Fixed by mnacamura.
Jethro Beekman1a886ff2018-02-16 13:11:04 -080072 * Fix parsing of PKCS#8 encoded Elliptic Curve keys. Previously Mbed TLS was
Simon Butcher50d80212018-04-30 17:23:10 +010073 unable to parse keys which had only the optional parameters field of the
74 ECPrivateKey structure. Found by Jethro Beekman, fixed in #1379.
75 * Return the plaintext data more quickly on unpadded CBC decryption, as
76 stated in the mbedtls_cipher_update() documentation. Contributed by
77 Andy Leiserson.
AndrzejKurek0de43062018-04-03 19:38:45 +020078 * Fix overriding and ignoring return values when parsing and writing to
79 a file in pk_sign program. Found by kevlut in #1142.
Krzysztof Stachowiak8fc134f2018-04-05 08:51:35 +020080 * Fix buffer length assertions in the ssl_parse_certificate_request()
81 function which leads to a potential one byte overread of the message
82 buffer.
Andrzej Kurekbb666142018-04-23 08:29:36 -040083 * Fix invalid buffer sizes passed to zlib during record compression and
84 decompression.
Gilles Peskined888bd22018-03-23 01:42:44 +010085
86Changes
87 * Improve testing in configurations that omit certain hashes or
88 public-key algorithms. Includes contributions by Gert van Dijk.
89 * Improve negative testing of X.509 parsing.
Andres Amaya Garcia2a0aee32018-03-21 15:35:01 +000090 * Do not define global mutexes around readdir() and gmtime() in
91 configurations where the feature is disabled. Found and fixed by Gergely
92 Budai.
Andres Amaya Garcia47569d72018-03-27 21:19:50 +010093 * Provide an empty implementation of mbedtls_pkcs5_pbes2() when
94 MBEDTLS_ASN1_PARSE_C is not enabled. This allows the use of PBKDF2
95 without PBES2. Fixed by Marcos Del Sol Vives.
Simon Butcher50d80212018-04-30 17:23:10 +010096 * Improve the documentation of mbedtls_net_accept(). Contributed by Ivan
97 Krylov.
Darryl Green093c1702018-03-29 16:05:44 +010098 * Improve the documentation of mbedtls_ssl_write(). Suggested by
99 Paul Sokolovsky in #1356.
Simon Butcher50d80212018-04-30 17:23:10 +0100100 * Add an option in the Makefile to support ar utilities where the operation
Andres Amaya Garciabc006672018-03-27 19:14:24 +0100101 letter must not be prefixed by '-', such as LLVM. Found and fixed by
102 Alex Hixon.
Andres Amaya Garcia83bffd32018-03-26 00:15:21 +0100103 * Allow configuring the shared library extension by setting the DLEXT
Andres Amaya Garciabc006672018-03-27 19:14:24 +0100104 environment variable when using the project makefiles.
Gilles Peskine24f45842018-04-04 10:18:37 +0200105 * In the SSL module, when f_send, f_recv or f_recv_timeout report
106 transmitting more than the required length, return an error. Raised by
Jaeden Ameroee6c8222018-04-03 12:07:19 +0100107 Sam O'Connor in #1245.
Jaeden Ameroac9939c2018-04-03 18:27:18 +0100108 * Improve robustness of mbedtls_ssl_derive_keys against the use of
109 HMAC functions with non-HMAC ciphersuites. Independently contributed
110 by Jiayuan Chen in #1377. Fixes #1437.
Gilles Peskined888bd22018-03-23 01:42:44 +0100111
Jaeden Amero1c986a92018-03-16 16:29:30 +0000112= mbed TLS 2.1.11 branch released 2018-03-16
Gilles Peskine2e50efa2018-02-14 15:13:37 +0100113
Manuel Pégourié-Gonnardf1985572018-03-06 10:34:56 +0100114Default behavior changes
115 * The truncated HMAC extension now conforms to RFC 6066. This means
116 that when both sides of a TLS connection negotiate the truncated
117 HMAC extension, Mbed TLS can now interoperate with other
118 compliant implementations, but this breaks interoperability with
119 prior versions of Mbed TLS. To restore the old behavior, enable
120 the (deprecated) option MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT in
121 config.h. Found by Andreas Walz (ivESK, Offenburg University of
122 Applied Sciences).
123
Hanno Beckerb09c5722017-11-20 10:43:35 +0000124Security
Gilles Peskinee9256c52018-02-22 16:17:52 +0100125 * Fix implementation of the truncated HMAC extension. The previous
126 implementation allowed an offline 2^80 brute force attack on the
127 HMAC key of a single, uninterrupted connection (with no
128 resumption of the session).
Hanno Beckerd43764f2017-11-06 15:10:38 +0000129 * Verify results of RSA private key operations to defend
130 against Bellcore glitch attack.
Jaeden Amero4e362952018-03-14 17:38:21 +0000131 * Fix a buffer overread in ssl_parse_server_key_exchange() that could cause
132 a crash on invalid input.
Jaeden Amero0980d9a2018-03-14 17:53:27 +0000133 * Fix a buffer overread in ssl_parse_server_psk_hint() that could cause a
134 crash on invalid input.
Manuel Pégourié-Gonnardb0661762018-03-13 11:53:30 +0100135 * Fix CRL parsing to reject CRLs containing unsupported critical
136 extensions. Found by Falko Strenzke and Evangelos Karatsiolis.
Hanno Beckerb09c5722017-11-20 10:43:35 +0000137
Antonio Quartullib9e3c6d2017-12-20 07:03:55 +0800138Features
139 * Extend PKCS#8 interface by introducing support for the entire SHA
140 algorithms family when encrypting private keys using PKCS#5 v2.0.
Gilles Peskinec0577f32018-02-14 11:33:30 +0100141 This allows reading encrypted PEM files produced by software that
142 uses PBKDF2-SHA2, such as OpenSSL 1.1. Submitted by Antonio Quartulli,
143 OpenVPN Inc. Fixes #1339
Simon Butcherbdf548e2018-02-05 01:11:05 +0000144
145Bugfix
146 * Fix assembly sequences in bn_mul.h and aesni.c to avoid segmentation
147 faults and errors when building for the 64-bit ILP32 ABI. Found and fixed
148 by James Cowgill.
149 * Fix test_suite_pk to work on 64-bit ILP32 systems. #849
150 * Fix mbedtls_x509_crt_profile_suiteb, which used to reject all certificates
151 with flag MBEDTLS_X509_BADCERT_BAD_PK even when the key type was correct.
Gilles Peskine7fded852018-02-27 08:37:52 +0100152 In the context of SSL, this resulted in handshake failure. Reported by
153 daniel in the Mbed TLS forum. #1351
Simon Butcherbdf548e2018-02-05 01:11:05 +0000154 * Fix Windows x64 builds with the included mbedTLS.sln file. #1347
Gilles Peskine9a00ef32018-03-11 00:52:24 +0100155 * Fix setting version TLSv1 as minimal version, even if TLS 1
156 is not enabled. Set MBEDTLS_SSL_MIN_MAJOR_VERSION
157 and MBEDTLS_SSL_MIN_MINOR_VERSION instead of
158 MBEDTLS_SSL_MAJOR_VERSION_3 and MBEDTLS_SSL_MINOR_VERSION_1. #664
Gilles Peskined3846462018-03-11 00:10:50 +0100159 * Fix compilation error on Mingw32 when _TRUNCATE is defined. Use _TRUNCATE
160 only if __MINGW32__ not defined. Fix suggested by Thomas Glanzmann and
161 Nick Wilson on issue #355
Gilles Peskine15967a82018-03-11 00:15:56 +0100162 * In test_suite_pk, pass valid parameters when testing for hash length
itayzafrircabc0982018-02-26 12:02:10 +0200163 overflow. #1179
Gilles Peskine8da4f862018-03-12 23:44:48 +0100164 * Fix memory allocation corner cases in memory_buffer_alloc.c module. Found
165 by Guido Vranken. #639
Jaeden Amero7f449632018-03-15 15:24:47 +0000166 * Log correct number of ciphersuites used in Client Hello message. #918
Gilles Peskine889de8e2018-03-12 23:51:01 +0100167 * Fix the entropy.c module to ensure that mbedtls_sha256_init() or
168 mbedtls_sha512_init() is called before operating on the relevant context
169 structure. Do not assume that zeroizing a context is a correct way to
170 reset it. Found independently by ccli8 on Github.
171 * In mbedtls_entropy_free(), properly free the message digest context.
Gilles Peskine8c121792018-03-13 17:26:49 +0100172 * Fix memory leak in RSA self test.
Gilles Peskinedf6f3dd2018-03-13 17:28:42 +0100173 * Fix X509 CRT parsing that would potentially accept an invalid tag when
174 parsing the subject alternative names.
Jaeden Amero4e362952018-03-14 17:38:21 +0000175 * Fix a possible arithmetic overflow in ssl_parse_server_key_exchange()
176 that could cause a key exchange to fail on valid data.
Jaeden Amero0980d9a2018-03-14 17:53:27 +0000177 * Fix a possible arithmetic overflow in ssl_parse_server_psk_hint() that
178 could cause a key exchange to fail on valid data.
Sanne Woudabfdcfba2017-09-05 17:00:54 +0100179 * Fix a 1-byte heap buffer overflow (read-only) during private key parsing.
180 Found through fuzz testing.
Simon Butcherbdf548e2018-02-05 01:11:05 +0000181
Gilles Peskine01dcea72017-05-29 14:49:36 +0200182Changes
183 * Clarified the documentation of mbedtls_ssl_setup.
Simon Butcherbdf548e2018-02-05 01:11:05 +0000184
Simon Butcher72e9ba22017-09-30 23:51:44 +0100185= mbed TLS 2.1.10 branch released 2018-02-03
Andres Amaya Garcia41a38df2017-07-05 13:27:17 +0100186
Gilles Peskine5c324712017-10-17 19:01:38 +0200187Security
Simon Butcherbdf548e2018-02-05 01:11:05 +0000188 * Fix a heap corruption issue in the implementation of the truncated HMAC
189 extension. When the truncated HMAC extension is enabled and CBC is used,
190 sending a malicious application packet could be used to selectively corrupt
191 6 bytes on the peer's heap, which could potentially lead to crash or remote
192 code execution. The issue could be triggered remotely from either side in
193 both TLS and DTLS. CVE-2018-0488
194 * Fix a buffer overflow in RSA-PSS verification when the hash was too large
195 for the key size, which could potentially lead to crash or remote code
196 execution. Found by Seth Terashima, Qualcomm Product Security Initiative,
197 Qualcomm Technologies Inc. CVE-2018-0487
198 * Fix buffer overflow in RSA-PSS verification when the unmasked data is all
199 zeros.
200 * Fix an unsafe bounds check in ssl_parse_client_psk_identity() when adding
201 64 KiB to the address of the SSL buffer and causing a wrap around.
202 * Fix a potential heap buffer overflow in mbedtls_ssl_write(). When the (by
Hanno Beckerb658ee62017-09-18 16:07:19 +0100203 default enabled) maximum fragment length extension is disabled in the
204 config and the application data buffer passed to mbedtls_ssl_write
205 is larger than the internal message buffer (16384 bytes by default), the
206 latter overflows. The exploitability of this issue depends on whether the
207 application layer can be forced into sending such large packets. The issue
208 was independently reported by Tim Nordell via e-mail and by Florin Petriuc
Simon Butcherbdf548e2018-02-05 01:11:05 +0000209 and sjorsdewit on GitHub. Fix proposed by Florin Petriuc in #1022.
210 Fixes #707.
211 * Add a provision to prevent compiler optimizations breaking the time
212 constancy of mbedtls_ssl_safer_memcmp().
Andres Amaya Garcia55a52352017-07-05 15:40:17 +0100213 * Ensure that buffers are cleared after use if they contain sensitive data.
Andres Amaya Garcia11d2db12017-07-06 17:17:43 +0100214 Changes were introduced in multiple places in the library.
Ron Eldor4dc8af72017-09-05 15:34:35 +0300215 * Set PEM buffer to zero before freeing it, to avoid decoded private keys
216 being leaked to memory after release.
Janos Follathf3410832017-09-20 15:33:24 +0100217 * Fix dhm_check_range() failing to detect trivial subgroups and potentially
218 leaking 1 bit of the private key. Reported by prashantkspatil.
Simon Butcherbdf548e2018-02-05 01:11:05 +0000219 * Make mbedtls_mpi_read_binary() constant-time with respect to the input
220 data. Previously, trailing zero bytes were detected and omitted for the
221 sake of saving memory, but potentially leading to slight timing
222 differences. Reported by Marco Macchetti, Kudelski Group.
Hanno Becker25e39d32017-10-19 10:10:18 +0100223 * Wipe stack buffer temporarily holding EC private exponent
224 after keypair generation.
Simon Butcherbdf548e2018-02-05 01:11:05 +0000225 * Fix a potential heap buffer over-read in ALPN extension parsing
Manuel Pégourié-Gonnard022954f2018-01-09 10:43:43 +0100226 (server-side). Could result in application crash, but only if an ALPN
227 name larger than 16 bytes had been configured on the server.
Hanno Beckere27543d2017-10-13 16:54:58 +0100228 * Change default choice of DHE parameters from untrustworthy RFC 5114
229 to RFC 3526 containing parameters generated in a nothing-up-my-sleeve
230 manner.
Gilles Peskine5c324712017-10-17 19:01:38 +0200231
Gilles Peskine3099b432017-10-10 20:10:46 +0200232Features
233 * Allow comments in test data files.
Gilles Peskineedede442017-12-15 15:01:27 +0100234 * The selftest program can execute a subset of the tests based on command
235 line arguments.
Gilles Peskined3949622017-10-27 18:42:32 +0200236 * Improve the timing self-tests to be more robust when run on a
237 heavily-loaded machine.
Gilles Peskine3099b432017-10-10 20:10:46 +0200238
Andres Amaya Garcia41a38df2017-07-05 13:27:17 +0100239Bugfix
Gilles Peskine9745cfd2017-10-19 17:46:14 +0200240 * Fix some invalid RSA-PSS signatures with keys of size 8N+1 that were
241 accepted. Generating these signatures required the private key.
Andres Amaya Garcia41a38df2017-07-05 13:27:17 +0100242 * Fix ssl_parse_record_header() to silently discard invalid DTLS records
243 as recommended in RFC 6347 Section 4.1.2.7.
Simon Butcher72e9ba22017-09-30 23:51:44 +0100244 * Fix memory leak in mbedtls_ssl_set_hostname() when called multiple times.
245 Found by projectgus and jethrogb, #836.
Simon Butcher5d39ace2017-10-02 19:12:54 +0100246 * Fix usage help in ssl_server2 example. Found and fixed by Bei Lin.
Ron Eldorbac9d4d2017-10-03 15:58:26 +0300247 * Parse signature algorithm extension when renegotiating. Previously,
248 renegotiated handshakes would only accept signatures using SHA-1
249 regardless of the peer's preferences, or fail if SHA-1 was disabled.
Andres Amaya Garciabc041132016-11-21 15:38:02 +0000250 * Fix leap year calculation in x509_date_is_valid() to ensure that invalid
251 dates on leap years with 100 and 400 intervals are handled correctly. Found
252 by Nicholas Wilson. #694
Hanno Becker380aa642017-09-28 16:20:54 +0100253 * Fix out-of-memory problem when parsing 4096-bit PKCS8-encrypted RSA keys.
254 Found independently by Florian in the mbed TLS forum and by Mishamax.
255 #878, #1019.
Andres AG705cc652017-02-22 16:23:26 +0000256 * Fix unchecked return codes from AES, DES and 3DES functions in
257 pem_aes_decrypt(), pem_des_decrypt() and pem_des3_decrypt() respectively.
258 If a call to one of the functions of the cryptographic primitive modules
259 failed, the error may not be noticed by the function
260 mbedtls_pem_read_buffer() causing it to return invalid values. Found by
261 Guido Vranken. #756
Ron Eldor00cb3af2017-08-22 14:50:14 +0300262 * Include configuration file in md.h, to fix compilation warnings.
263 Reported by aaronmdjones in #1001
Hanno Beckera89dbd12017-09-28 14:37:48 +0100264 * Correct extraction of signature-type from PK instance in X.509 CRT and CSR
265 writing routines that prevented these functions to work with alternative
266 RSA implementations. Raised by J.B. in the Mbed TLS forum. Fixes #1011.
Hanno Beckerffa7a332017-10-05 09:08:06 +0100267 * Don't print X.509 version tag for v1 CRT's, and omit extensions for
268 non-v3 CRT's.
Gilles Peskine25aa8332017-11-28 18:33:50 +0100269 * Fix bugs in RSA test suite under MBEDTLS_NO_PLATFORM_ENTROPY. #1023 #1024
Simon Butcherbdf548e2018-02-05 01:11:05 +0000270 * Fix net_would_block() to avoid modification by errno through fcntl() call.
Hanno Becker89bf0a72017-05-04 13:39:22 +0100271 Found by nkolban. Fixes #845.
Simon Butcherbdf548e2018-02-05 01:11:05 +0000272 * Fix handling of handshake messages in mbedtls_ssl_read() in case
Hanno Becker489f80c2017-10-24 11:56:58 +0100273 MBEDTLS_SSL_RENEGOTIATION is disabled. Found by erja-gp.
Simon Butcherbdf548e2018-02-05 01:11:05 +0000274 * Add a check for invalid private parameters in ecdsa_sign().
Darryl Green1b052e82017-11-20 17:11:17 +0000275 Reported by Yolan Romailler.
Gilles Peskinea15486a2017-12-04 17:29:28 +0100276 * Fix word size check in in pk.c to not depend on MBEDTLS_HAVE_INT64.
Hanno Beckerfbaeea42017-09-18 11:07:25 +0100277 * Add size-checks for record and handshake message content, securing
278 fragile yet non-exploitable code-paths.
Ron Eldor5bd27262017-10-17 18:15:41 +0300279 * Fix crash when calling mbedtls_ssl_cache_free() twice. Found by
280 MilenkoMitrovic, #1104
Manuel Pégourié-Gonnard3e6222d2018-01-29 10:16:30 +0100281 * Fix mbedtls_timing_alarm(0) on Unix and MinGw.
Simon Butcherbdf548e2018-02-05 01:11:05 +0000282 * Fix use of uninitialized memory in mbedtls_timing_get_timer() when reset=1.
Hanno Beckerf34f4e52018-01-10 10:48:53 +0000283 * Fix issue in RSA key generation program programs/x509/rsa_genkey
284 where the failure of CTR DRBG initialization lead to freeing an
285 RSA context without proper initialization beforehand.
Simon Butcherbdf548e2018-02-05 01:11:05 +0000286 * Fix an issue in the cipher decryption with the mode
287 MBEDTLS_PADDING_ONE_AND_ZEROS that sometimes accepted invalid padding.
288 Note, this padding mode is not used by the TLS protocol. Found and fixed by
289 Micha Kraus.
Hanno Beckerffa7a332017-10-05 09:08:06 +0100290
291Changes
292 * Extend cert_write example program by options to set the CRT version
293 and the message digest. Further, allow enabling/disabling of authority
294 identifier, subject identifier and basic constraints extensions.
Hanno Becker23585452017-10-06 12:29:50 +0100295 * Add explicit warnings for the use of MD2, MD4, MD5, SHA-1, DES and ARC4
296 throughout the library.
Andres Amaya Garcia41a38df2017-07-05 13:27:17 +0100297
Simon Butcher1fe5e8a2017-08-10 11:51:47 +0100298= mbed TLS 2.1.9 branch released 2017-08-10
Ron Eldor5ff277e2017-07-20 00:30:44 +0200299
Ron Eldorb5851192017-07-20 00:30:44 +0200300Security
Simon Butchera3050832017-08-10 10:48:33 +0100301 * Fix authentication bypass in SSL/TLS: when authmode is set to optional,
Ron Eldorb5851192017-07-20 00:30:44 +0200302 mbedtls_ssl_get_verify_result() would incorrectly return 0 when the peer's
303 X.509 certificate chain had more than MBEDTLS_X509_MAX_INTERMEDIATE_CA
Simon Butchera3050832017-08-10 10:48:33 +0100304 (default: 8) intermediates, even when it was not trusted. This could be
305 triggered remotely from either side. (With authmode set to 'required'
306 (the default), the handshake was correctly aborted).
307 * Reliably zeroize sensitive data after use in AES example applications
Hanno Becker3948a102017-06-27 08:26:53 +0100308 programs/aes/aescrypt2 and programs/aes/crypt_and_hash.
309 Found by Laurent Simon.
Ron Eldorb5851192017-07-20 00:30:44 +0200310
311API Changes
312 * Certificate verification functions now set flags to -1 in case the full
313 chain was not verified due to an internal error (including in the verify
314 callback) or chain length limitations.
Simon Butchera3050832017-08-10 10:48:33 +0100315 * With authmode set to optional, the TLS handshake is now aborted if the
Ron Eldorb5851192017-07-20 00:30:44 +0200316 verification of the peer's certificate failed due to an overlong chain or
Simon Butchera3050832017-08-10 10:48:33 +0100317 a fatal error in the verify callback.
Ron Eldorb5851192017-07-20 00:30:44 +0200318
Ron Eldor5ff277e2017-07-20 00:30:44 +0200319Bugfix
Simon Butchera3050832017-08-10 10:48:33 +0100320 * Add a check if iv_len is zero in GCM, and return an error if it is zero.
321 Reported by roberto. #716
322 * Replace preprocessor condition from #if defined(MBEDTLS_THREADING_PTHREAD)
Ron Eldoree709f42017-01-09 19:27:59 +0200323 to #if defined(MBEDTLS_THREADING_C) as the library cannot assume they will
324 always be implemented by pthread support. Fix for #696
Simon Butchera3050832017-08-10 10:48:33 +0100325 * Fix a resource leak on Windows platforms in mbedtls_x509_crt_parse_path(),
326 in the case of an error. Found by redplait. #590
Ron Eldora886ce32017-01-12 14:50:50 +0200327 * Add MBEDTLS_MPI_CHK to check for error value of mbedtls_mpi_fill_random.
328 Reported and fix suggested by guidovranken in #740
Andres AG0ff660e2017-02-10 14:39:58 +0000329 * Fix a potential integer overflow in the version verification for DER
330 encoded X509 CRLs. The overflow would enable maliciously constructed CRLs
331 to bypass the version verification check. Found by Peng Li/Yueh-Hsun Lin,
332 KNOX Security, Samsung Research America
Andres AGb322be52017-02-17 13:54:43 +0000333 * Fix a potential integer overflow in the version verification for DER
334 encoded X509 certificates. The overflow would enable maliciously
335 constructed certificates to bypass the certificate verification check.
336 * Fix potential integer overflow in the version verification for DER
337 encoded X509 CSRs. The overflow would enable maliciously constructed CSRs
338 to bypass the version verification check. Found by Peng Li/Yueh-Hsun Lin,
339 KNOX Security, Samsung Research America
Manuel Pégourié-Gonnard489939f2017-06-22 12:19:27 +0200340
Hanno Becker223f88d2017-07-27 15:43:32 +0100341Changes
342 * Avoid shadowing of time and index functions through mbed TLS function
343 arguments. Found by inestlerode. Fixes #557.
Simon Butcherea27c992017-08-01 22:59:01 +0100344 * Improve documentation of PKCS1 decryption functions.
Hanno Becker223f88d2017-07-27 15:43:32 +0100345
Ron Eldor5ff277e2017-07-20 00:30:44 +0200346= mbed TLS 2.1.8 branch released 2017-06-21
Simon Butcher93d0f4b2017-05-13 23:00:05 +0100347
Janos Follath4477bca2017-03-23 10:41:56 +0000348Security
Hanno Becker88647ac2017-06-09 11:30:33 +0100349 * Fixed unlimited overread of heap-based buffer in mbedtls_ssl_read().
350 The issue could only happen client-side with renegotiation enabled.
351 Could result in DoS (application crash) or information leak
352 (if the application layer sent data read from mbedtls_ssl_read()
353 back to the server or to a third party). Can be triggered remotely.
Janos Follath4477bca2017-03-23 10:41:56 +0000354 * Add exponent blinding to RSA private operations as a countermeasure
355 against side-channel attacks like the cache attack described in
356 https://arxiv.org/abs/1702.08719v2.
357 Found and fix proposed by Michael Schwarz, Samuel Weiser, Daniel Gruss,
358 Clémentine Maurice and Stefan Mangard.
Gilles Peskine8877ec22017-03-23 14:37:37 +0100359 * Wipe stack buffers in RSA private key operations
Janos Follath3fb1cc32017-06-16 14:04:08 +0100360 (rsa_rsaes_pkcs1_v15_decrypt(), rsa_rsaes_oaep_decrypt). Found by Laurent
361 Simon.
Gilles Peskine7344e1b2017-05-12 13:16:40 +0200362 * Removed SHA-1 and RIPEMD-160 from the default hash algorithms for
363 certificate verification. SHA-1 can be turned back on with a compile-time
364 option if needed.
Gilles Peskine39e29812017-05-16 17:53:03 +0200365 * Fixed offset in FALLBACK_SCSV parsing that caused TLS server to fail to
366 detect it sometimes. Reported by Hugo Leisink. #810
Manuel Pégourié-Gonnard230ee312017-05-11 12:49:51 +0200367 * Tighten parsing of RSA PKCS#1 v1.5 signatures, to avoid a
368 potential Bleichenbacher/BERserk-style attack.
Janos Follath4477bca2017-03-23 10:41:56 +0000369
Simon Butcher93d0f4b2017-05-13 23:00:05 +0100370Bugfix
Andres Amaya Garciab9dee352017-05-02 16:01:20 +0100371 * Remove macros from compat-1.3.h that correspond to deleted items from most
372 recent versions of the library. Found by Kyle Keen.
Janos Follath3fb1cc32017-06-16 14:04:08 +0100373 * Fixed issue in the Threading module that prevented mutexes from
374 initialising. Found by sznaider. #667 #843
Hanno Beckeraa8a2bd2017-04-28 17:15:26 +0100375 * Fix insufficient support for signature-hash-algorithm extension,
376 resulting in compatibility problems with Chrome. Found by hfloyrd. #823
Hanno Beckera3929ba2017-05-08 16:31:14 +0100377 * Accept empty trusted CA chain in authentication mode
Janos Follath3fb1cc32017-06-16 14:04:08 +0100378 MBEDTLS_SSL_VERIFY_OPTIONAL. Found by jethrogb. #864
379 * Fix implementation of mbedtls_ssl_parse_certificate() to not annihilate
Hanno Becker58897fb2017-07-27 15:10:21 +0100380 fatal errors in authentication mode MBEDTLS_SSL_VERIFY_OPTIONAL and to
Janos Follath3fb1cc32017-06-16 14:04:08 +0100381 reflect bad EC curves within verification result.
382 * Fix bug that caused the modular inversion function to accept the invalid
383 modulus 1 and therefore to hang. Found by blaufish. #641.
384 * Fix incorrect sign computation in modular exponentiation when the base is
385 a negative MPI. Previously the result was always negative. Found by Guido
386 Vranken.
387 * Fix a numerical underflow leading to stack overflow in mpi_read_file()
388 that was triggered uppon reading an empty line. Found by Guido Vranken.
Simon Butcher93d0f4b2017-05-13 23:00:05 +0100389
Janos Follath5ad67892017-03-10 11:31:41 +0000390Changes
391 * Clarify ECDSA documentation and improve the sample code to avoid
Janos Follath3fb1cc32017-06-16 14:04:08 +0100392 misunderstanding and potentially dangerous use of the API. Pointed out
Janos Follath5ad67892017-03-10 11:31:41 +0000393 by Jean-Philippe Aumasson.
394
Simon Butcher23234772017-03-08 16:29:31 +0000395= mbed TLS 2.1.7 branch released 2017-03-08
Andres AGc6559722016-10-24 11:23:36 +0100396
Andres AGc8925092017-01-19 11:24:33 +0000397Security
Simon Butchere4b3df52017-02-26 02:01:22 +0000398 * Add checks to prevent signature forgeries for very large messages while
399 using RSA through the PK module in 64-bit systems. The issue was caused by
400 some data loss when casting a size_t to an unsigned int value in the
401 functions rsa_verify_wrap(), rsa_sign_wrap(), rsa_alt_sign_wrap() and
402 mbedtls_pk_sign(). Found by Jean-Philippe Aumasson.
Andres AG7cd7cf02016-12-08 17:08:44 +0000403 * Fixed potential livelock during the parsing of a CRL in PEM format in
404 mbedtls_x509_crl_parse(). A string containing a CRL followed by trailing
405 characters after the footer could result in the execution of an infinite
406 loop. The issue can be triggered remotely. Found by Greg Zaverucha,
407 Microsoft.
Janos Follath8dbb35a2017-01-27 16:05:20 +0000408 * Fixed a bug that caused freeing a buffer that was allocated on the stack,
409 when verifying the validity of a key on secp224k1. This could be
410 triggered remotely for example with a maliciously constructed certificate
Simon Butcher3ea1af22017-02-28 18:47:27 +0000411 and potentially could lead to remote code execution on some platforms.
Simon Butcherbd6882b2017-03-07 12:37:14 +0000412 Reported independently by rongsaws and Aleksandar Nikolic, Cisco Talos
413 team. #569 CVE-2017-2784
Andres AGc8925092017-01-19 11:24:33 +0000414
Andres AGc6559722016-10-24 11:23:36 +0100415Bugfix
Andres AG8136e822016-12-09 17:26:23 +0000416 * Fix output certificate verification flags set by x509_crt_verify_top() when
417 traversing a chain of trusted CA. The issue would cause both flags,
418 MBEDTLS_X509_BADCERT_NOT_TRUSTED and MBEDTLS_X509_BADCERT_EXPIRED, to be
419 set when the verification conditions are not met regardless of the cause.
420 Found by Harm Verhagen and inestlerode. #665 #561
Simon Butcher0f862942017-02-02 13:08:37 +0000421 * Fix the redefinition of macro ssl_set_bio to an undefined symbol
422 mbedtls_ssl_set_bio_timeout in compat-1.3.h, by removing it.
423 Found by omlib-lin. #673
Andres AG480a9582016-12-07 15:05:53 +0000424 * Fix unused variable/function compilation warnings in pem.c and x509_csr.c
425 that are reported when building mbed TLS with a config.h that does not
Simon Butcheref3d4e42017-02-02 16:36:59 +0000426 define MBEDTLS_PEM_PARSE_C. Found by omnium21. #562
Andres AG8efc7692016-12-15 17:01:16 +0000427 * Fix incorrect renegotiation condition in ssl_check_ctr_renegotiate() that
428 would compare 64 bits of the record counter instead of 48 bits as indicated
429 in RFC 6347 Section 4.3.1. This could cause the execution of the
430 renegotiation routines at unexpected times when the protocol is DTLS. Found
431 by wariua. #687
Andres AGc6559722016-10-24 11:23:36 +0100432 * Fixed multiple buffer overreads in mbedtls_pem_read_buffer() when parsing
Andres AGd5d6a302016-10-24 14:31:54 +0100433 the input string in PEM format to extract the different components. Found
Andres AGc6559722016-10-24 11:23:36 +0100434 by Eyal Itkin.
Andres Amaya Garciaef1329e2017-01-17 23:24:02 +0000435 * Fixed potential arithmetic overflow in mbedtls_ctr_drbg_reseed() that could
436 cause buffer bound checks to be bypassed. Found by Eyal Itkin.
437 * Fixed potential arithmetic overflows in mbedtls_cipher_update() that could
438 cause buffer bound checks to be bypassed. Found by Eyal Itkin.
439 * Fixed potential arithmetic overflow in mbedtls_md2_update() that could
440 cause buffer bound checks to be bypassed. Found by Eyal Itkin.
Andres AGd00d3e22017-01-18 17:21:03 +0000441 * Fixed potential arithmetic overflow in mbedtls_base64_decode() that could
442 cause buffer bound checks to be bypassed. Found by Eyal Itkin.
Janos Follath5ad40452017-02-03 12:36:59 +0000443 * Fixed heap overreads in mbedtls_x509_get_time(). Found by Peng
444 Li/Yueh-Hsun Lin, KNOX Security, Samsung Research America.
Andres AGf4cbe102016-12-08 17:19:21 +0000445 * Fix potential memory leak in mbedtls_x509_crl_parse(). The leak was caused
446 by missing calls to mbedtls_pem_free() in cases when a
Simon Butcher763e3272017-02-28 16:36:22 +0000447 MBEDTLS_ERR_PEM_NO_HEADER_FOOTER_PRESENT error was encountered. Found and
448 fix proposed by Guido Vranken. #722
Simon Butcher9aabf6d2017-03-02 09:18:09 +0000449 * Fixed the templates used to generate project and solution files for Visual
450 Studio 2015 as well as the files themselves, to remove a build warning
451 generated in Visual Studio 2015. Reported by Steve Valliere. #742
Ron Eldor8c5385e2017-01-29 18:51:35 +0200452 * Fix a resource leak in ssl_cookie, when using MBEDTLS_THREADING_C.
453 Raised and fix suggested by Alan Gillingham in the mbed TLS forum. #771
Andres AGe0545c32017-01-06 13:17:35 +0000454 * Fix 1 byte buffer overflow in mbedtls_mpi_write_string() when the MPI
455 number to write in hexadecimal is negative and requires an odd number of
456 digits. Found and fixed by Guido Vranken.
Simon Butcher340bb1b2017-03-07 19:35:49 +0000457 * Fix unlisted DES configuration dependency in some pkparse test cases. Found
458 by inestlerode. #555
Andres AGc6559722016-10-24 11:23:36 +0100459
Simon Butcher016a0d32016-10-17 15:44:26 +0100460= mbed TLS 2.1.6 branch released 2016-10-17
Andres AG8aa301b2016-09-02 15:23:48 +0100461
462Security
Simon Butcher657c0102016-10-16 00:18:54 +0100463 * Removed the MBEDTLS_SSL_AEAD_RANDOM_IV option, because it was not compliant
464 with RFC-5116 and could lead to session key recovery in very long TLS
465 sessions. "Nonce-Disrespecting Adversaries Practical Forgery Attacks on GCM in
466 TLS" - H. Bock, A. Zauner, S. Devlin, J. Somorovsky, P. Jovanovic.
467 https://eprint.iacr.org/2016/475.pdf
468 * Fixed potential stack corruption in mbedtls_x509write_crt_der() and
Andres AG8aa301b2016-09-02 15:23:48 +0100469 mbedtls_x509write_csr_der() when the signature is copied to the buffer
Andres AGeffb5582016-09-07 11:09:44 +0100470 without checking whether there is enough space in the destination. The
Simon Butcher657c0102016-10-16 00:18:54 +0100471 issue cannot be triggered remotely. Found by Jethro Beekman.
Janos Follath7b268652016-02-19 15:58:21 +0000472
473Bugfix
474 * Fix an issue that caused valid certificates being rejected whenever an
Simon Butcher532b2172016-09-02 22:10:39 +0100475 expired or not yet valid version of the trusted certificate was before the
476 valid version in the trusted certificate list.
Simon Butcher657c0102016-10-16 00:18:54 +0100477 * Fix incorrect handling of block lengths in crypt_and_hash.c sample program,
478 when GCM is used. Found by udf2457. #441
Simon Butcher541a9602016-09-05 09:02:42 +0300479 * Fix for key exchanges based on ECDH-RSA or ECDH-ECDSA which weren't
480 enabled unless others were also present. Found by David Fernandez. #428
Simon Butcher657c0102016-10-16 00:18:54 +0100481 * Fixed cert_app.c sample program for debug output and for use when no root
Simon Butcher75dea202016-09-26 20:51:34 +0100482 certificates are provided.
Andres AGfbd1cd92016-09-26 09:52:41 +0100483 * Fix conditional statement that would cause a 1 byte overread in
Simon Butcherd5e33f12016-10-12 16:37:59 +0100484 mbedtls_asn1_get_int(). Found and fixed by Guido Vranken. #599
485 * Fixed pthread implementation to avoid unintended double initialisations
Simon Butcher657c0102016-10-16 00:18:54 +0100486 and double frees. Found by Niklas Amnebratt.
Simon Butcher4ed1c002016-10-07 15:56:07 +0100487 * Fixed the sample applications gen_key.c, cert_req.c and cert_write.c for
488 builds where the configuration MBEDTLS_PEM_WRITE_C is not defined. Found
489 by inestlerode. #559.
Simon Butcher8390e0a2016-10-13 15:27:09 +0100490 * Fix mbedtls_x509_get_sig() to update the ASN1 type in the mbedtls_x509_buf
491 data structure until after error checks are successful. Found by
492 subramanyam-c. #622
Andres AG6c052082016-09-26 10:09:30 +0100493 * Fix documentation and implementation missmatch for function arguments of
Simon Butcher6f066a82016-10-12 19:47:29 +0100494 mbedtls_gcm_finish(). Found by cmiatpaar. #602
Simon Butcher759b5a12016-10-13 00:14:37 +0100495 * Guarantee that P>Q at RSA key generation. Found by inestlerode. #558
Andres AG6220ecb2016-09-26 14:53:05 +0100496 * Fix potential byte overread when verifying malformed SERVER_HELLO in
497 ssl_parse_hello_verify_request() for DTLS. Found by Guido Vranken.
Andres AG53d77132016-09-23 13:16:02 +0100498 * Fix check for validity of date when parsing in mbedtls_x509_get_time().
Simon Butcher8ee9d762016-10-13 16:30:19 +0100499 Found by subramanyam-c. #626
Andres AG8df1bee2016-09-05 14:03:20 +0100500 * Fix missing return code check after call to mbedtls_md_setup() that could
501 result in usage of invalid md_ctx in mbedtls_rsa_rsaes_oaep_encrypt(),
502 mbedtls_rsa_rsaes_oaep_decrypt(), mbedtls_rsa_rsassa_pss_sign() and
Simon Butcherc83f4702016-10-14 01:04:51 +0100503 mbedtls_rsa_rsassa_pss_verify_ext(). Fixed by Brian J. Murray. #502
Janos Follath7b268652016-02-19 15:58:21 +0000504
Simon Butcherc38aa612016-06-27 19:49:04 +0100505= mbed TLS 2.1.5 branch released 2016-06-28
Manuel Pégourié-Gonnard96ec00d2016-01-07 13:26:11 +0100506
Janos Follathea6cbb92016-02-10 16:14:10 +0000507Security
Hanno Becker58897fb2017-07-27 15:10:21 +0100508 * Fix missing padding length check in mbedtls_rsa_rsaes_pkcs1_v15_decrypt
Janos Follathea6cbb92016-02-10 16:14:10 +0000509 required by PKCS1 v2.2
Hanno Becker58897fb2017-07-27 15:10:21 +0100510 * Fix a potential integer underflow to buffer overread in
Janos Follath6200b502016-02-11 11:15:44 +0000511 mbedtls_rsa_rsaes_oaep_decrypt. It is not triggerable remotely in
512 SSL/TLS.
Janos Follath9ccbd632016-02-10 16:25:55 +0000513 * Fix potential integer overflow to buffer overflow in
514 mbedtls_rsa_rsaes_pkcs1_v15_encrypt and mbedtls_rsa_rsaes_oaep_encrypt
515
Manuel Pégourié-Gonnard96ec00d2016-01-07 13:26:11 +0100516Bugfix
517 * Fix bug in mbedtls_mpi_add_mpi() that caused wrong results when the three
518 arguments where the same (in-place doubling). Found and fixed by Janos
Manuel Pégourié-Gonnardbb81b4a2016-01-07 13:06:51 +0100519 Follath. #309
520 * Fix issue in Makefile that prevented building using armar. #386
Janos Follath16734f02016-02-17 14:34:12 +0000521 * Fix bug in mbedtls_x509_crt_parse that caused trailing extra data in the
522 buffer after DER certificates to be included in the raw representation.
Simon Butcher0705dd02016-04-15 19:06:59 +0100523 * Fix issue that caused a hang when generating RSA keys of odd bitlength
Janos Follath689a6272016-03-18 11:45:44 +0000524 * Fix bug in mbedtls_rsa_rsaes_pkcs1_v15_encrypt that made null pointer
525 dereference possible.
Janos Follathe9d55102016-04-21 23:37:09 +0100526 * Fix issue that caused a crash if invalid curves were passed to
527 mbedtls_ssl_conf_curves. #373
Simon Butcherd58d7152016-04-29 00:15:34 +0100528 * Fix issue in ssl_fork_server which was preventing it from functioning. #429
Manuel Pégourié-Gonnard96ec00d2016-01-07 13:26:11 +0100529
Manuel Pégourié-Gonnard7715e662016-01-08 14:29:11 +0100530Changes
531 * On ARM platforms, when compiling with -O0 with GCC, Clang or armcc5,
532 don't use the optimized assembly for bignum multiplication. This removes
533 the need to pass -fomit-frame-pointer to avoid a build error with -O0.
Janos Follath83f26052016-05-23 14:27:02 +0100534 * Fix non-compliance server extension handling. Extensions for SSLv3 are now
535 ignored, as required by RFC6101.
Manuel Pégourié-Gonnard7715e662016-01-08 14:29:11 +0100536
Simon Butcher543e4362016-01-04 22:41:11 +0000537= mbed TLS 2.1.4 released 2016-01-05
Simon Butchere103aa82015-12-16 01:51:01 +0000538
Manuel Pégourié-Gonnard3e60d2a2015-12-10 10:50:51 +0100539Security
540 * Fix potential double free when mbedtls_asn1_store_named_data() fails to
541 allocate memory. Only used for certificate generation, not triggerable
542 remotely in SSL/TLS. Found by Rafał Przywara. #367
Manuel Pégourié-Gonnardddf11892016-01-07 13:18:01 +0100543 * Disable MD5 handshake signatures in TLS 1.2 by default to prevent the
544 SLOTH attack on TLS 1.2 server authentication (other attacks from the
545 SLOTH paper do not apply to any version of mbed TLS or PolarSSL).
546 https://www.mitls.org/pages/attacks/SLOTH
Manuel Pégourié-Gonnard3e60d2a2015-12-10 10:50:51 +0100547
Manuel Pégourié-Gonnard9055c1a2015-12-10 14:46:25 +0100548Bugfix
Simon Butcher2bc38972015-12-22 19:38:55 +0000549 * Fix over-restrictive length limit in GCM. Found by Andreas-N. #362
Manuel Pégourié-Gonnardb030c332015-11-19 09:23:06 +0100550 * Fix bug in certificate validation that caused valid chains to be rejected
551 when the first intermediate certificate has pathLenConstraint=0. Found by
Simon Butcher543e4362016-01-04 22:41:11 +0000552 Nicholas Wilson. Introduced in mbed TLS 2.1.3. #280
Simon Butcher318daf02016-01-01 21:42:47 +0000553 * Removed potential leak in mbedtls_rsa_rsassa_pkcs1_v15_sign(), found by
554 JayaraghavendranK. #372
Manuel Pégourié-Gonnardff0a22b2016-01-04 17:36:44 +0100555 * Fix suboptimal handling of unexpected records that caused interop issues
556 with some peers over unreliable links. Avoid dropping an entire DTLS
557 datagram if a single record in a datagram is unexpected, instead only
558 drop the record and look at subsequent records (if any are present) in
559 the same datagram. Found by jeannotlapin. #345
Simon Butchere103aa82015-12-16 01:51:01 +0000560
Simon Butcheref43d412015-11-04 22:08:33 +0000561= mbed TLS 2.1.3 released 2015-11-04
Manuel Pégourié-Gonnard5ce77da2015-10-27 10:24:54 +0100562
Manuel Pégourié-Gonnarde55448a2015-10-30 09:35:03 +0100563Security
Manuel Pégourié-Gonnardffb81802015-10-20 19:56:45 +0200564 * Fix potential double free if mbedtls_ssl_conf_psk() is called more than
565 once and some allocation fails. Cannot be forced remotely. Found by Guido
566 Vranken, Intelworks.
Manuel Pégourié-Gonnard9dc66f42015-10-21 10:16:29 +0200567 * Fix potential heap corruption on Windows when
568 mbedtls_x509_crt_parse_path() is passed a path longer than 2GB. Cannot be
Simon Butcherb2d2fec2015-11-03 23:12:36 +0000569 triggered remotely. Found by Guido Vranken, Intelworks.
Manuel Pégourié-Gonnard0d66bb92015-10-21 12:07:47 +0200570 * Fix potential buffer overflow in some asn1_write_xxx() functions.
571 Cannot be triggered remotely unless you create X.509 certificates based
572 on untrusted input or write keys of untrusted origin. Found by Guido
Simon Butcherb2d2fec2015-11-03 23:12:36 +0000573 Vranken, Intelworks.
Manuel Pégourié-Gonnarde55448a2015-10-30 09:35:03 +0100574 * The X509 max_pathlen constraint was not enforced on intermediate
575 certificates. Found by Nicholas Wilson, fix and tests provided by
576 Janos Follath. #280 and #319
577
Manuel Pégourié-Gonnard1cb668c2015-10-09 14:47:17 +0100578Bugfix
Manuel Pégourié-Gonnarde55448a2015-10-30 09:35:03 +0100579 * Self-signed certificates were not excluded from pathlen counting,
580 resulting in some valid X.509 being incorrectly rejected. Found and fix
581 provided by Janos Follath. #319
Manuel Pégourié-Gonnard1cb668c2015-10-09 14:47:17 +0100582 * Fix build error with configurations where ECDHE-PSK is the only key
583 exchange. Found and fix provided by Chris Hammond. #270
Manuel Pégourié-Gonnardf9945bc2015-10-22 17:01:15 +0200584 * Fix build error with configurations where RSA, RSA-PSK, ECDH-RSA or
585 ECHD-ECDSA if the only key exchange. Multiple reports. #310
Manuel Pégourié-Gonnard8f115962015-10-28 13:55:28 +0100586 * Fixed a bug causing some handshakes to fail due to some non-fatal alerts
587 not being properly ignored. Found by mancha and Kasom Koht-arsa, #308
Manuel Pégourié-Gonnard93080df2015-10-23 14:08:48 +0200588 * mbedtls_x509_crt_verify(_with_profile)() now also checks the key type and
589 size/curve against the profile. Before that, there was no way to set a
590 minimum key size for end-entity certificates with RSA keys. Found by
Manuel Pégourié-Gonnard8f115962015-10-28 13:55:28 +0100591 Matthew Page of Scannex Electronics Ltd.
Manuel Pégourié-Gonnard7a40dc62015-10-21 14:52:24 +0200592 * Fix failures in MPI on Sparc(64) due to use of bad assembly code.
593 Found by Kurt Danielson. #292
Manuel Pégourié-Gonnard621f83e2015-10-21 16:40:29 +0200594 * Fix typo in name of the extKeyUsage OID. Found by inestlerode, #314
Manuel Pégourié-Gonnard1cf88512015-11-02 06:00:02 +0900595 * Fix bug in ASN.1 encoding of booleans that caused generated CA
596 certificates to be rejected by some applications, including OS X
597 Keychain. Found and fixed by Jonathan Leroy, Inikup.
Manuel Pégourié-Gonnarda3140762015-10-23 11:13:28 +0200598
599Changes
600 * Improved performance of mbedtls_ecp_muladd() when one of the scalars is 1
601 or -1.
Manuel Pégourié-Gonnard1cb668c2015-10-09 14:47:17 +0100602
603= mbed TLS 2.1.2 released 2015-10-06
604
Simon Butcher04799a42015-09-29 00:31:09 +0100605Security
Manuel Pégourié-Gonnardca056c72015-10-05 18:21:34 +0100606 * Added fix for CVE-2015-5291 to prevent heap corruption due to buffer
Simon Butcherc48b66b2015-10-05 10:18:17 +0100607 overflow of the hostname or session ticket. Found by Guido Vranken,
608 Intelworks.
Simon Butcher5b8d1d62015-10-04 22:06:51 +0100609 * Fix potential double-free if mbedtls_ssl_set_hs_psk() is called more than
610 once in the same handhake and mbedtls_ssl_conf_psk() was used.
Simon Butcherc48b66b2015-10-05 10:18:17 +0100611 Found and patch provided by Guido Vranken, Intelworks. Cannot be forced
612 remotely.
Manuel Pégourié-Gonnardd02a1da2015-09-28 18:34:48 +0200613 * Fix stack buffer overflow in pkcs12 decryption (used by
614 mbedtls_pk_parse_key(file)() when the password is > 129 bytes.
Simon Butcherc48b66b2015-10-05 10:18:17 +0100615 Found by Guido Vranken, Intelworks. Not triggerable remotely.
Manuel Pégourié-Gonnard58fb4952015-09-28 13:48:04 +0200616 * Fix potential buffer overflow in mbedtls_mpi_read_string().
Simon Butcherc48b66b2015-10-05 10:18:17 +0100617 Found by Guido Vranken, Intelworks. Not exploitable remotely in the context
618 of TLS, but might be in other uses. On 32 bit machines, requires reading a
619 string of close to or larger than 1GB to exploit; on 64 bit machines, would
620 require reading a string of close to or larger than 2^62 bytes.
Simon Butchera45aa132015-10-05 00:26:36 +0100621 * Fix potential random memory allocation in mbedtls_pem_read_buffer()
Simon Butcherc48b66b2015-10-05 10:18:17 +0100622 on crafted PEM input data. Found and fix provided by Guido Vranken,
623 Intelworks. Not triggerable remotely in TLS. Triggerable remotely if you
624 accept PEM data from an untrusted source.
625 * Fix possible heap buffer overflow in base64_encoded() when the input
626 buffer is 512MB or larger on 32-bit platforms. Found by Guido Vranken,
627 Intelworks. Not trigerrable remotely in TLS.
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +0200628 * Fix potential double-free if mbedtls_conf_psk() is called repeatedly on
Simon Butcherfec73a82015-10-05 10:40:31 +0100629 the same mbedtls_ssl_config object and memory allocation fails. Found by
630 Guido Vranken, Intelworks. Cannot be forced remotely.
Manuel Pégourié-Gonnardbc1babb2015-10-02 11:16:47 +0200631 * Fix potential heap buffer overflow in servers that perform client
632 authentication against a crafted CA cert. Cannot be triggered remotely
633 unless you allow third parties to pick trust CAs for client auth.
Simon Butcher475cf0a2015-10-05 11:57:54 +0100634 Found by Guido Vranken, Intelworks.
Simon Butcher04799a42015-09-29 00:31:09 +0100635
Manuel Pégourié-Gonnard04317352015-10-05 12:16:06 +0100636Bugfix
637 * Fix compile error in net.c with musl libc. Found and patch provided by
638 zhasha (#278).
Simon Butcher7776fc32015-10-05 15:44:18 +0100639 * Fix macroization of 'inline' keyword when building as C++. (#279)
Manuel Pégourié-Gonnard04317352015-10-05 12:16:06 +0100640
Simon Butcher04799a42015-09-29 00:31:09 +0100641Changes
642 * Added checking of hostname length in mbedtls_ssl_set_hostname() to ensure
643 domain names are compliant with RFC 1035.
Simon Butchera12e3c02015-10-01 01:59:33 +0100644 * Fixed paths for check_config.h in example config files. (Found by bachp)
645 (#291)
Simon Butcher04799a42015-09-29 00:31:09 +0100646
Simon Butcher5624ec82015-09-29 01:06:06 +0100647= mbed TLS 2.1.1 released 2015-09-17
Manuel Pégourié-Gonnard4f3368e2015-07-19 15:01:28 +0200648
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +0200649Security
650 * Add countermeasure against Lenstra's RSA-CRT attack for PKCS#1 v1.5
651 signatures. (Found by Florian Weimer, Red Hat.)
652 https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/
Manuel Pégourié-Gonnardc2ed8022015-09-09 12:15:13 +0200653 * Fix possible client-side NULL pointer dereference (read) when the client
654 tries to continue the handshake after it failed (a misuse of the API).
Simon Butcher5b8d1d62015-10-04 22:06:51 +0100655 (Found and patch provided by Fabian Foerg, Gotham Digital Science using
656 afl-fuzz.)
Manuel Pégourié-Gonnardc2ed8022015-09-09 12:15:13 +0200657
Simon Butchera1a11282015-09-14 21:30:40 +0100658Bugfix
659 * Fix warning when using a 64bit platform. (found by embedthis) (#275)
Manuel Pégourié-Gonnardf7022d12015-09-16 11:32:18 +0200660 * Fix off-by-one error in parsing Supported Point Format extension that
661 caused some handshakes to fail.
662
Simon Butcherd69f14b2015-09-11 20:00:20 +0100663Changes
664 * Made X509 profile pointer const in mbedtls_ssl_conf_cert_profile() to allow
665 use of mbedtls_x509_crt_profile_next. (found by NWilson)
Manuel Pégourié-Gonnard14c25742015-09-08 15:12:45 +0200666 * When a client initiates a reconnect from the same port as a live
667 connection, if cookie verification is available
668 (MBEDTLS_SSL_DTLS_HELLO_VERIFY defined in config.h, and usable cookie
669 callbacks set with mbedtls_ssl_conf_dtls_cookies()), this will be
670 detected and mbedtls_ssl_read() will return
671 MBEDTLS_ERR_SSL_CLIENT_RECONNECT - it is then possible to start a new
672 handshake with the same context. (See RFC 6347 section 4.2.8.)
Simon Butcherd69f14b2015-09-11 20:00:20 +0100673
Manuel Pégourié-Gonnardc2ed8022015-09-09 12:15:13 +0200674= mbed TLS 2.1.0 released 2015-09-04
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +0200675
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +0200676Features
Manuel Pégourié-Gonnard0a0c22e2015-09-04 14:38:26 +0200677 * Added support for yotta as a build system.
678 * Primary open source license changed to Apache 2.0 license.
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +0200679
Manuel Pégourié-Gonnard4f3368e2015-07-19 15:01:28 +0200680Bugfix
681 * Fix segfault in the benchmark program when benchmarking DHM.
Manuel Pégourié-Gonnardbcb04602015-07-19 16:00:04 +0200682 * Fix build error with CMake and pre-4.5 versions of GCC (found by Hugo
683 Leisink).
Manuel Pégourié-Gonnarda6e5bd52015-07-23 12:14:13 +0200684 * Fix bug when parsing a ServerHello without extensions (found by David
685 Sears).
Manuel Pégourié-Gonnard52a50792015-07-27 10:36:12 +0200686 * Fix bug in CMake lists that caused libmbedcrypto.a not to be installed
Manuel Pégourié-Gonnard6f424172015-07-24 16:53:46 +0200687 (found by Benoit Lecocq).
Manuel Pégourié-Gonnard52a50792015-07-27 10:36:12 +0200688 * Fix bug in Makefile that caused libmbedcrypto and libmbedx509 not to be
689 installed (found by Rawi666).
Manuel Pégourié-Gonnarde96ce082015-07-30 22:46:55 +0200690 * Fix compile error with armcc 5 with --gnu option.
Manuel Pégourié-Gonnard20064082015-08-03 10:24:05 +0200691 * Fix bug in Makefile that caused programs not to be installed correctly
692 (found by robotanarchy) (#232).
Manuel Pégourié-Gonnard99839932015-08-03 10:34:09 +0200693 * Fix bug in Makefile that prevented from installing without building the
694 tests (found by robotanarchy) (#232).
Manuel Pégourié-Gonnarde33316c2015-08-07 13:17:23 +0200695 * Fix missing -static-libgcc when building shared libraries for Windows
696 with make.
697 * Fix link error when building shared libraries for Windows with make.
Manuel Pégourié-Gonnarded46c432015-08-10 10:17:32 +0200698 * Fix error when loading libmbedtls.so.
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +0200699 * Fix bug in mbedtls_ssl_conf_default() that caused the default preset to
700 be always used (found by dcb314) (#235)
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +0200701 * Fix bug in mbedtls_rsa_public() and mbedtls_rsa_private() that could
702 result trying to unlock an unlocked mutex on invalid input (found by
703 Fredrik Axelsson) (#257)
Simon Butcher52754592015-09-03 13:06:01 +0100704 * Fix -Wshadow warnings (found by hnrkp) (#240)
705 * Fix memory corruption on client with overlong PSK identity, around
706 SSL_MAX_CONTENT_LEN or higher - not triggerrable remotely (found by
707 Aleksandrs Saveljevs) (#238)
708 * Fix unused function warning when using MBEDTLS_MDx_ALT or
709 MBEDTLS_SHAxxx_ALT (found by Henrik) (#239)
710 * Fix memory corruption in pkey programs (found by yankuncheng) (#210)
Manuel Pégourié-Gonnard52a50792015-07-27 10:36:12 +0200711
Manuel Pégourié-Gonnard052d10c2015-07-31 11:09:59 +0200712Changes
713 * The PEM parser now accepts a trailing space at end of lines (#226).
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +0200714 * It is now possible to #include a user-provided configuration file at the
715 end of the default config.h by defining MBEDTLS_USER_CONFIG_FILE on the
716 compiler's command line.
Manuel Pégourié-Gonnardb2beb842015-09-01 19:37:32 +0200717 * When verifying a certificate chain, if an intermediate certificate is
718 trusted, no later cert is checked. (suggested by hannes-landeholm)
719 (#220).
Simon Butcher52754592015-09-03 13:06:01 +0100720 * Prepend a "thread identifier" to debug messages (issue pointed out by
721 Hugo Leisink) (#210).
722 * Add mbedtls_ssl_get_max_frag_len() to query the current maximum fragment
723 length.
Manuel Pégourié-Gonnard4f3368e2015-07-19 15:01:28 +0200724
Paul Bakker4cb87f42015-07-10 14:09:43 +0100725= mbed TLS 2.0.0 released 2015-07-13
Paul Bakker9c5898f2015-02-16 16:18:33 +0100726
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +0200727Features
Manuel Pégourié-Gonnard866eb472015-05-25 19:41:37 +0200728 * Support for DTLS 1.0 and 1.2 (RFC 6347).
729 * Ability to override core functions from MDx, SHAx, AES and DES modules
730 with custom implementation (eg hardware accelerated), complementing the
731 ability to override the whole module.
732 * New server-side implementation of session tickets that rotate keys to
733 preserve forward secrecy, and allows sharing across multiple contexts.
Manuel Pégourié-Gonnard88d37852015-06-17 14:26:49 +0200734 * Added a concept of X.509 cerificate verification profile that controls
735 which algorithms and key sizes (curves for ECDSA) are acceptable.
736 * Expanded configurability of security parameters in the SSL module with
737 mbedtls_ssl_conf_dhm_min_bitlen() and mbedtls_ssl_conf_sig_hashes().
738 * Introduced a concept of presets for SSL security-relevant configuration
739 parameters.
Manuel Pégourié-Gonnard4d7fbbf2014-10-15 15:40:55 +0200740
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +0200741API Changes
Manuel Pégourié-Gonnarda25ffc32015-06-25 12:01:16 +0200742 * The library has been split into libmbedcrypto, libmbedx509, libmbedtls.
743 You now need to link to all of them if you use TLS for example.
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200744 * All public identifiers moved to the mbedtls_* or MBEDTLS_* namespace.
Manuel Pégourié-Gonnard6e088f92015-05-06 17:53:08 +0100745 Some names have been further changed to make them more consistent.
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200746 Migration helpers scripts/rename.pl and include/mbedlts/compat-1.3.h are
Manuel Pégourié-Gonnard6e088f92015-05-06 17:53:08 +0100747 provided. Full list of renamings in scripts/data_files/rename-1.3-2.0.txt
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200748 * Renamings of fields inside structures, not covered by the previous list:
Manuel Pégourié-Gonnard797f48a2015-06-18 15:45:05 +0200749 mbedtls_cipher_info_t.key_length -> key_bitlen
750 mbedtls_cipher_context_t.key_length -> key_bitlen
751 mbedtls_ecp_curve_info.size -> bit_size
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200752 * Headers are now found in the 'mbedtls' directory (previously 'polarssl').
Manuel Pégourié-Gonnard6963ff02015-04-28 18:02:54 +0200753 * The following _init() functions that could return errors have
Manuel Pégourié-Gonnard2f84e972015-05-11 09:52:24 +0200754 been split into an _init() that returns void and another function that
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +0200755 should generally be the first function called on this context after init:
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +0200756 mbedtls_ssl_init() -> mbedtls_ssl_setup()
Manuel Pégourié-Gonnard6963ff02015-04-28 18:02:54 +0200757 mbedtls_ccm_init() -> mbedtls_ccm_setkey()
Manuel Pégourié-Gonnardc34e8dd2015-04-28 21:42:17 +0200758 mbedtls_gcm_init() -> mbedtls_gcm_setkey()
Manuel Pégourié-Gonnard2f84e972015-05-11 09:52:24 +0200759 mbedtls_hmac_drbg_init() -> mbedtls_hmac_drbg_seed(_buf)()
760 mbedtls_ctr_drbg_init() -> mbedtls_ctr_drbg_seed()
Tillmann Karras588ad502015-09-25 04:27:22 +0200761 Note that for mbedtls_ssl_setup(), you need to be done setting up the
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +0200762 ssl_config structure before calling it.
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +0100763 * Most ssl_set_xxx() functions (all except ssl_set_bio(), ssl_set_hostname(),
Manuel Pégourié-Gonnardcaace652015-05-11 09:57:11 +0200764 ssl_set_session() and ssl_set_client_transport_id(), plus
765 ssl_legacy_renegotiation()) have been renamed to mbedtls_ssl_conf_xxx()
766 (see rename.pl and compat-1.3.h above) and their first argument's type
767 changed from ssl_context to ssl_config.
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +0100768 * ssl_set_bio() changed signature (contexts merged, order switched, one
769 additional callback for read-with-timeout).
Manuel Pégourié-Gonnard9a1a4d62015-05-11 10:35:53 +0200770 * The following functions have been introduced and must be used in callback
771 implementations (SNI, PSK) instead of their *conf counterparts:
772 mbedtls_ssl_set_hs_own_cert()
773 mbedtls_ssl_set_hs_ca_chain()
774 mbedtls_ssl_set_hs_psk()
Manuel Pégourié-Gonnardcaace652015-05-11 09:57:11 +0200775 * mbedtls_ssl_conf_ca_chain() lost its last argument (peer_cn), now set
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +0100776 using mbedtls_ssl_set_hostname().
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +0200777 * mbedtls_ssl_conf_session_cache() changed prototype (only one context
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +0100778 pointer, parameters reordered).
Manuel Pégourié-Gonnard866eb472015-05-25 19:41:37 +0200779 * On server, mbedtls_ssl_conf_session_tickets_cb() must now be used in
780 place of mbedtls_ssl_conf_session_tickets() to enable session tickets.
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +0200781 * The SSL debug callback gained two new arguments (file name, line number).
782 * Debug modes were removed.
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +0200783 * mbedtls_ssl_conf_truncated_hmac() now returns void.
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +0100784 * mbedtls_memory_buffer_alloc_init() now returns void.
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +0200785 * X.509 verification flags are now an uint32_t. Affect the signature of:
786 mbedtls_ssl_get_verify_result()
787 mbedtls_x509_ctr_verify_info()
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +0100788 mbedtls_x509_crt_verify() (flags, f_vrfy -> needs to be updated)
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +0200789 mbedtls_ssl_conf_verify() (f_vrfy -> needs to be updated)
Manuel Pégourié-Gonnardbc6ff232015-06-02 16:33:08 +0100790 * The following functions changed prototype to avoid an in-out length
791 parameter:
792 mbedtls_base64_encode()
793 mbedtls_base64_decode()
794 mbedtls_mpi_write_string()
795 mbedtls_dhm_calc_secret()
Manuel Pégourié-Gonnard91895852015-06-30 13:34:45 +0200796 * In the NET module, all "int" and "int *" arguments for file descriptors
797 changed type to "mbedtls_net_context *".
Manuel Pégourié-Gonnard0b104b02015-05-14 21:52:40 +0200798 * net_accept() gained new arguments for the size of the client_ip buffer.
Manuel Pégourié-Gonnard8f5fd312015-04-24 14:42:34 +0200799 * In the threading layer, mbedtls_mutex_init() and mbedtls_mutex_free() now
800 return void.
Manuel Pégourié-Gonnarddfdcac92015-03-31 11:41:42 +0200801 * ecdsa_write_signature() gained an addtional md_alg argument and
802 ecdsa_write_signature_det() was deprecated.
Manuel Pégourié-Gonnardb8cfe3f2015-03-31 11:04:45 +0200803 * pk_sign() no longer accepts md_alg == POLARSSL_MD_NONE with ECDSA.
Manuel Pégourié-Gonnard1cd10ad2015-06-23 11:07:37 +0200804 * Last argument of x509_crt_check_key_usage() and
805 mbedtls_x509write_crt_set_key_usage() changed from int to unsigned.
Manuel Pégourié-Gonnarda958d692015-03-27 10:23:53 +0100806 * test_ca_list (from certs.h) is renamed to test_cas_pem and is only
807 available if POLARSSL_PEM_PARSE_C is defined (it never worked without).
808 * Test certificates in certs.c are no longer guaranteed to be nul-terminated
Manuel Pégourié-Gonnard75f90102015-03-27 09:56:18 +0100809 strings; use the new *_len variables instead of strlen().
Manuel Pégourié-Gonnard43b37cb2015-05-12 11:20:10 +0200810 * Functions mbedtls_x509_xxx_parse(), mbedtls_pk_parse_key(),
811 mbedtls_pk_parse_public_key() and mbedtls_dhm_parse_dhm() now expect the
812 length parameter to include the terminating null byte for PEM input.
Manuel Pégourié-Gonnard35f1d7f2015-03-19 12:42:40 +0000813 * Signature of mpi_mul_mpi() changed to make the last argument unsigned
Manuel Pégourié-Gonnard5b9e5b12015-05-26 17:46:09 +0200814 * calloc() is now used instead of malloc() everywhere. API of platform
815 layer and the memory_buffer_alloc module changed accordingly.
Manuel Pégourié-Gonnard1b8de572015-05-27 16:49:37 +0200816 (Thanks to Mansour Moufid for helping with the replacement.)
Manuel Pégourié-Gonnard88bdb0b2015-03-10 14:02:33 +0000817 * Change SSL_DISABLE_RENEGOTIATION config.h flag to SSL_RENEGOTIATION
818 (support for renegotiation now needs explicit enabling in config.h).
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +0200819 * Split MBEDTLS_HAVE_TIME into MBEDTLS_HAVE_TIME and MBEDTLS_HAVE_TIME_DATE
820 in config.h
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +0200821 * net_connect() and net_bind() have a new 'proto' argument to choose
822 between TCP and UDP, using the macros NET_PROTO_TCP or NET_PROTO_UDP.
Manuel Pégourié-Gonnardc0d74942015-06-23 12:30:57 +0200823 Their 'port' argument type is changed to a string.
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200824 * Some constness fixes
825
826Removals
Manuel Pégourié-Gonnardaff37e52015-05-11 18:11:57 +0200827 * Removed mbedtls_ecp_group_read_string(). Only named groups are supported.
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +0200828 * Removed mbedtls_ecp_sub() and mbedtls_ecp_add(), use
829 mbedtls_ecp_muladd().
Manuel Pégourié-Gonnard41b9c2b2015-05-28 14:56:20 +0200830 * Removed individual mdX_hmac, shaX_hmac, mdX_file and shaX_file functions
831 (use generic functions from md.h)
832 * Removed mbedtls_timing_msleep(). Use mbedtls_net_usleep() or a custom
Manuel Pégourié-Gonnarda63bc942015-05-14 18:22:47 +0200833 waiting function.
Manuel Pégourié-Gonnard53585ee2015-06-25 08:52:25 +0200834 * Removed test DHM parameters from the test certs module.
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200835 * Removed the PBKDF2 module (use PKCS5).
836 * Removed POLARSSL_ERROR_STRERROR_BC (use mbedtls_strerror()).
837 * Removed compat-1.2.h (helper for migrating from 1.2 to 1.3).
838 * Removed openssl.h (very partial OpenSSL compatibility layer).
839 * Configuration options POLARSSL_HAVE_LONGLONG was removed (now always on).
840 * Configuration options POLARSSL_HAVE_INT8 and POLARSSL_HAVE_INT16 have
841 been removed (compiler is required to support 32-bit operations).
842 * Configuration option POLARSSL_HAVE_IPV6 was removed (always enabled).
843 * Removed test program o_p_test, the script compat.sh does more.
844 * Removed test program ssl_test, superseded by ssl-opt.sh.
845 * Removed helper script active-config.pl
Manuel Pégourié-Gonnard1022fed2015-03-27 16:30:47 +0100846
847New deprecations
848 * md_init_ctx() is deprecated in favour of md_setup(), that adds a third
849 argument (allowing memory savings if HMAC is not used)
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +0200850
Manuel Pégourié-Gonnard1022fed2015-03-27 16:30:47 +0100851Semi-API changes (technically public, morally private)
Manuel Pégourié-Gonnard50518f42015-05-26 11:04:15 +0200852 * Renamed a few headers to include _internal in the name. Those headers are
853 not supposed to be included by users.
Manuel Pégourié-Gonnardc89d6cf2015-03-31 14:43:19 +0200854 * Changed md_info_t into an opaque structure (use md_get_xxx() accessors).
855 * Changed pk_info_t into an opaque structure.
Manuel Pégourié-Gonnard50518f42015-05-26 11:04:15 +0200856 * Changed cipher_base_t into an opaque structure.
857 * Removed sig_oid2 and rename sig_oid1 to sig_oid in x509_crt and x509_crl.
Manuel Pégourié-Gonnard1d0ca1a2015-03-27 16:50:00 +0100858 * x509_crt.key_usage changed from unsigned char to unsigned int.
Manuel Pégourié-Gonnard50518f42015-05-26 11:04:15 +0200859 * Removed r and s from ecdsa_context
860 * Removed mode from des_context and des3_context
Manuel Pégourié-Gonnard1022fed2015-03-27 16:30:47 +0100861
Manuel Pégourié-Gonnard606df8c2015-03-27 17:13:17 +0100862Default behavior changes
Manuel Pégourié-Gonnard8c8be1e2015-03-31 14:21:11 +0200863 * The default minimum TLS version is now TLS 1.0.
Manuel Pégourié-Gonnard606df8c2015-03-27 17:13:17 +0100864 * RC4 is now blacklisted by default in the SSL/TLS layer, and excluded from the
865 default ciphersuite list returned by ssl_list_ciphersuites()
Manuel Pégourié-Gonnard88bdb0b2015-03-10 14:02:33 +0000866 * Support for receiving SSLv2 ClientHello is now disabled by default at
867 compile time.
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +0100868 * The default authmode for SSL/TLS clients is now REQUIRED.
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +0200869 * Support for RSA_ALT contexts in the PK layer is now optional. Since is is
870 enabled in the default configuration, this is only noticeable if using a
871 custom config.h
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +0100872 * Default DHM parameters server-side upgraded from 1024 to 2048 bits.
Manuel Pégourié-Gonnard88d37852015-06-17 14:26:49 +0200873 * A minimum RSA key size of 2048 bits is now enforced during ceritificate
874 chain verification.
Manuel Pégourié-Gonnard662c6e82015-05-06 17:39:23 +0100875 * Negotiation of truncated HMAC is now disabled by default on server too.
Manuel Pégourié-Gonnardcb46fd82015-05-28 17:06:07 +0200876 * The following functions are now case-sensitive:
877 mbedtls_cipher_info_from_string()
878 mbedtls_ecp_curve_info_from_name()
879 mbedtls_md_info_from_string()
880 mbedtls_ssl_ciphersuite_from_string()
881 mbedtls_version_check_feature()
Manuel Pégourié-Gonnard606df8c2015-03-27 17:13:17 +0100882
Manuel Pégourié-Gonnardaff37e52015-05-11 18:11:57 +0200883Requirement changes
Manuel Pégourié-Gonnardab229102015-04-15 11:53:16 +0200884 * The minimum MSVC version required is now 2010 (better C99 support).
Manuel Pégourié-Gonnardd4f04db2015-05-14 18:58:17 +0200885 * The NET layer now unconditionnaly relies on getaddrinfo() and select().
Manuel Pégourié-Gonnard3a3ae3d2015-05-06 17:08:54 +0100886 * Compiler is required to support C99 types such as long long and uint32_t.
Manuel Pégourié-Gonnard88bdb0b2015-03-10 14:02:33 +0000887
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +0200888API changes from the 1.4 preview branch
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +0100889 * ssl_set_bio_timeout() was removed, split into mbedtls_ssl_set_bio() with
890 new prototype, and mbedtls_ssl_set_read_timeout().
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +0200891 * The following functions now return void:
892 mbedtls_ssl_conf_transport()
893 mbedtls_ssl_conf_max_version()
894 mbedtls_ssl_conf_min_version()
Manuel Pégourié-Gonnard0c890352015-05-13 10:28:41 +0200895 * DTLS no longer hard-depends on TIMING_C, but uses a callback interface
896 instead, see mbedtls_ssl_set_timer_cb(), with the Timing module providing
897 an example implementation, see mbedtls_timing_delay_context and
898 mbedtls_timing_set/get_delay().
Manuel Pégourié-Gonnardabc729e2015-07-01 01:28:24 +0200899 * With UDP sockets, it is no longer necessary to call net_bind() again
900 after a successful net_accept().
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +0100901
Manuel Pégourié-Gonnard0a4fb092015-05-07 12:50:31 +0100902Changes
903 * mbedtls_ctr_drbg_random() and mbedtls_hmac_drbg_random() are now
904 thread-safe if MBEDTLS_THREADING_C is enabled.
Manuel Pégourié-Gonnard88d37852015-06-17 14:26:49 +0200905 * Reduced ROM fooprint of SHA-256 and added an option to reduce it even
906 more (at the expense of performance) MBEDTLS_SHA256_SMALLER.
Manuel Pégourié-Gonnard0a4fb092015-05-07 12:50:31 +0100907
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000908= mbed TLS 1.3 branch
909
910Security
Manuel Pégourié-Gonnard9f982512015-04-17 16:55:53 +0200911 * With authmode set to SSL_VERIFY_OPTIONAL, verification of keyUsage and
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +0100912 extendedKeyUsage on the leaf certificate was lost (results not accessible
913 via ssl_get_verify_results()).
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +0200914 * Add countermeasure against "Lucky 13 strikes back" cache-based attack,
915 https://dl.acm.org/citation.cfm?id=2714625
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000916
917Features
Manuel Pégourié-Gonnard154b00b2015-05-11 21:05:36 +0200918 * Improve ECC performance by using more efficient doubling formulas
919 (contributed by Peter Dettman).
Manuel Pégourié-Gonnard39a183a2015-04-17 16:14:32 +0200920 * Add x509_crt_verify_info() to display certificate verification results.
Manuel Pégourié-Gonnard95f00892015-04-15 14:12:05 +0200921 * Add support for reading DH parameters with privateValueLength included
Manuel Pégourié-Gonnardba334202015-04-17 16:16:52 +0200922 (contributed by Daniel Kahn Gillmor).
Manuel Pégourié-Gonnard39ead3e2015-03-27 13:09:21 +0100923 * Add support for bit strings in X.509 names (request by Fredrik Axelsson).
924 * Add support for id-at-uniqueIdentifier in X.509 names.
Manuel Pégourié-Gonnard00c22012015-02-13 15:14:10 +0000925 * Add support for overriding snprintf() (except on Windows) and exit() in
926 the platform layer.
927 * Add an option to use macros instead of function pointers in the platform
928 layer (helps get rid of unwanted references).
Manuel Pégourié-Gonnardea0184b2015-02-16 15:42:16 +0000929 * Improved Makefiles for Windows targets by fixing library targets and making
930 cross-compilation easier (thanks to Alon Bar-Lev).
Manuel Pégourié-Gonnardad350ed2015-02-16 17:45:35 +0000931 * The benchmark program also prints heap usage for public-key primitives
932 if POLARSSL_MEMORY_BUFFER_ALLOC_C and POLARSSL_MEMORY_DEBUG are defined.
933 * New script ecc-heap.sh helps measuring the impact of ECC parameters on
934 speed and RAM (heap only for now) usage.
935 * New script memory.sh helps measuring the ROM and RAM requirements of two
936 reduced configurations (PSK-CCM and NSA suite B).
Manuel Pégourié-Gonnard8c3f0f42015-04-09 14:10:26 +0200937 * Add config flag POLARSSL_DEPRECATED_WARNING (off by default) to produce
Manuel Pégourié-Gonnardf7dbedb2015-03-23 14:20:04 +0100938 warnings on use of deprecated functions (with GCC and Clang only).
Manuel Pégourié-Gonnard8c3f0f42015-04-09 14:10:26 +0200939 * Add config flag POLARSSL_DEPRECATED_REMOVED (off by default) to produce
Manuel Pégourié-Gonnardf7dbedb2015-03-23 14:20:04 +0100940 errors on use of deprecated functions.
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000941
942Bugfix
Manuel Pégourié-Gonnarddccb80b2015-06-03 10:20:33 +0100943 * Fix compile errors with PLATFORM_NO_STD_FUNCTIONS.
Manuel Pégourié-Gonnardf2ec5052015-06-03 09:50:07 +0100944 * Fix compile error with PLATFORM_EXIT_ALT (thanks to Rafał Przywara).
Manuel Pégourié-Gonnard3e87a9f2015-06-03 09:48:26 +0100945 * Fix bug in entropy.c when THREADING_C is also enabled that caused
946 entropy_free() to crash (thanks to Rafał Przywara).
Manuel Pégourié-Gonnard2a1524c2015-05-27 17:59:46 +0200947 * Fix memory leak when gcm_setkey() and ccm_setkey() are used more than
948 once on the same context.
Manuel Pégourié-Gonnardfa950c92015-04-30 12:50:22 +0200949 * Fix bug in ssl_mail_client when password is longer that username (found
950 by Bruno Pape).
Manuel Pégourié-Gonnard159c5242015-04-30 11:15:22 +0200951 * Fix undefined behaviour (memcmp( NULL, NULL, 0 );) in X.509 modules
952 (detected by Clang's 3.6 UBSan).
Manuel Pégourié-Gonnard770b5e12015-04-29 17:02:01 +0200953 * mpi_size() and mpi_msb() would segfault when called on an mpi that is
954 initialized but not set (found by pravic).
Manuel Pégourié-Gonnardd97828e2015-04-29 14:03:28 +0200955 * Fix detection of support for getrandom() on Linux (reported by syzzer) by
956 doing it at runtime (using uname) rather that compile time.
Manuel Pégourié-Gonnardf5203e02015-04-29 09:58:00 +0200957 * Fix handling of symlinks by "make install" (found by Gaël PORTAY).
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +0200958 * Fix potential NULL pointer dereference (not trigerrable remotely) when
959 ssl_write() is called before the handshake is finished (introduced in
960 1.3.10) (first reported by Martin Blumenstingl).
Manuel Pégourié-Gonnard924cd102015-04-14 11:18:04 +0200961 * Fix bug in pk_parse_key() that caused some valid private EC keys to be
962 rejected.
Manuel Pégourié-Gonnardcf201202015-04-02 10:46:55 +0100963 * Fix bug in Via Padlock support (found by Nikos Mavrogiannopoulos).
Manuel Pégourié-Gonnard88fca3e2015-03-27 15:06:07 +0100964 * Fix thread safety bug in RSA operations (found by Fredrik Axelsson).
Manuel Pégourié-Gonnard38433532015-02-11 11:35:58 +0000965 * Fix hardclock() (only used in the benchmarking program) with some
966 versions of mingw64 (found by kxjhlele).
Manuel Pégourié-Gonnarddda52132015-02-11 11:36:31 +0000967 * Fix warnings from mingw64 in timing.c (found by kxjklele).
Manuel Pégourié-Gonnard6fdc4ca2015-02-13 17:15:18 +0000968 * Fix potential unintended sign extension in asn1_get_len() on 64-bit
969 platforms.
Manuel Pégourié-Gonnarddf4e4402015-02-18 10:11:06 +0000970 * Fix potential memory leak in ssl_set_psk() (found by Mansour Moufid).
Manuel Pégourié-Gonnard51bccd32015-03-10 16:09:08 +0000971 * Fix compile error when POLARSSL_SSL_DISABLE_RENEGOTATION and
972 POLARSSL_SSL_SSESSION_TICKETS where both enabled in config.h (introduced
973 in 1.3.10).
Manuel Pégourié-Gonnard1a901472015-03-10 16:12:29 +0000974 * Add missing extern "C" guard in aesni.h (reported by amir zamani).
Manuel Pégourié-Gonnard0878a0d2015-03-31 15:13:29 +0200975 * Add missing dependency on SHA-256 in some x509 programs (reported by
976 Gergely Budai).
Manuel Pégourié-Gonnard07ec1dd2015-04-03 17:26:50 +0200977 * Fix bug related to ssl_set_curves(): the client didn't check that the
978 curve picked by the server was actually allowed.
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000979
980Changes
Manuel Pégourié-Gonnard12a8b662015-04-15 14:20:14 +0200981 * Remove bias in mpi_gen_prime (contributed by Pascal Junod).
982 * Remove potential sources of timing variations (some contributed by Pascal
983 Junod).
Manuel Pégourié-Gonnard23ce09b2015-04-09 14:51:51 +0200984 * Options POLARSSL_HAVE_INT8 and POLARSSL_HAVE_INT16 are deprecated.
Manuel Pégourié-Gonnarda98af5e2015-04-09 14:40:46 +0200985 * Enabling POLARSSL_NET_C without POLARSSL_HAVE_IPV6 is deprecated.
Manuel Pégourié-Gonnard8c3f0f42015-04-09 14:10:26 +0200986 * compat-1.2.h and openssl.h are deprecated.
Manuel Pégourié-Gonnard0645bfa2015-04-15 11:14:22 +0200987 * Adjusting/overriding CFLAGS and LDFLAGS with the make build system is now
Manuel Pégourié-Gonnard40f315a2015-03-13 13:49:26 +0000988 more flexible (warning: OFLAGS is not used any more) (see the README)
989 (contributed by Alon Bar-Lev).
Manuel Pégourié-Gonnard0645bfa2015-04-15 11:14:22 +0200990 * ssl_set_own_cert() no longer calls pk_check_pair() since the
Manuel Pégourié-Gonnardf427f882015-03-10 15:35:29 +0000991 performance impact was bad for some users (this was introduced in 1.3.10).
Manuel Pégourié-Gonnard6f60cd82015-02-10 10:47:03 +0000992 * Move from SHA-1 to SHA-256 in example programs using signatures
993 (suggested by Thorsten Mühlfelder).
Manuel Pégourié-Gonnard677af932015-02-10 11:41:57 +0000994 * Remove some unneeded inclusions of header files from the standard library
995 "minimize" others (eg use stddef.h if only size_t is needed).
996 * Change #include lines in test files to use double quotes instead of angle
997 brackets for uniformity with the rest of the code.
Manuel Pégourié-Gonnard00c22012015-02-13 15:14:10 +0000998 * Remove dependency on sscanf() in X.509 parsing modules.
Manuel Pégourié-Gonnard178f9d62014-10-20 14:56:56 +0200999
Paul Bakkerdaae3b72015-02-08 15:49:54 +01001000= mbed TLS 1.3.10 released 2015-02-09
Manuel Pégourié-Gonnard547ff662014-11-26 15:42:16 +01001001Security
1002 * NULL pointer dereference in the buffer-based allocator when the buffer is
Manuel Pégourié-Gonnardee7d5992015-01-28 14:02:38 +00001003 full and polarssl_free() is called (found by Mark Hasemeyer)
Manuel Pégourié-Gonnard547ff662014-11-26 15:42:16 +01001004 (only possible if POLARSSL_MEMORY_BUFFER_ALLOC_C is enabled, which it is
1005 not by default).
Manuel Pégourié-Gonnard0369a522014-11-11 22:17:26 +01001006 * Fix remotely-triggerable uninitialised pointer dereference caused by
Manuel Pégourié-Gonnardd6814432014-11-12 01:25:31 +01001007 crafted X.509 certificate (TLS server is not affected if it doesn't ask for a
Manuel Pégourié-Gonnard0369a522014-11-11 22:17:26 +01001008 client certificate) (found using Codenomicon Defensics).
Manuel Pégourié-Gonnardb1340602014-11-11 23:11:16 +01001009 * Fix remotely-triggerable memory leak caused by crafted X.509 certificates
Manuel Pégourié-Gonnardd6814432014-11-12 01:25:31 +01001010 (TLS server is not affected if it doesn't ask for a client certificate)
1011 (found using Codenomicon Defensics).
1012 * Fix potential stack overflow while parsing crafted X.509 certificates
1013 (TLS server is not affected if it doesn't ask for a client certificate)
Manuel Pégourié-Gonnardb1340602014-11-11 23:11:16 +01001014 (found using Codenomicon Defensics).
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00001015 * Fix timing difference that could theoretically lead to a
1016 Bleichenbacher-style attack in the RSA and RSA-PSK key exchanges
1017 (reported by Sebastian Schinzel).
Manuel Pégourié-Gonnard0369a522014-11-11 22:17:26 +01001018
Manuel Pégourié-Gonnardde171252014-11-08 17:58:24 +01001019Features
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +01001020 * Add support for FALLBACK_SCSV (draft-ietf-tls-downgrade-scsv).
1021 * Add support for Extended Master Secret (draft-ietf-tls-session-hash).
1022 * Add support for Encrypt-then-MAC (RFC 7366).
Manuel Pégourié-Gonnardde171252014-11-08 17:58:24 +01001023 * Add function pk_check_pair() to test if public and private keys match.
Manuel Pégourié-Gonnard426d4ae2014-11-19 16:58:28 +01001024 * Add x509_crl_parse_der().
Manuel Pégourié-Gonnardfd6c85c2014-11-20 16:34:20 +01001025 * Add compile-time option POLARSSL_X509_MAX_INTERMEDIATE_CA to limit the
1026 length of an X.509 verification chain.
Manuel Pégourié-Gonnardfa423882014-11-04 19:57:55 +01001027 * Support for renegotiation can now be disabled at compile-time
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001028 * Support for 1/n-1 record splitting, a countermeasure against BEAST.
Paul Bakker6152b022015-04-14 15:00:09 +02001029 * Certificate selection based on signature hash, preferring SHA-1 over SHA-2
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01001030 for pre-1.2 clients when multiple certificates are available.
Manuel Pégourié-Gonnard18292452015-01-09 14:34:13 +01001031 * Add support for getrandom() syscall on recent Linux kernels with Glibc or
1032 a compatible enough libc (eg uClibc).
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +01001033 * Add ssl_set_arc4_support() to make it easier to disable RC4 at runtime
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001034 while using the default ciphersuite list.
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001035 * Added new error codes and debug messages about selection of
1036 ciphersuite/certificate.
Manuel Pégourié-Gonnard547ff662014-11-26 15:42:16 +01001037
Manuel Pégourié-Gonnard5cb4b312014-11-25 17:41:50 +01001038Bugfix
1039 * Stack buffer overflow if ctr_drbg_update() is called with too large
1040 add_len (found by Jean-Philippe Aumasson) (not triggerable remotely).
Manuel Pégourié-Gonnard5dd28ea2014-11-27 13:57:42 +01001041 * Possible buffer overflow of length at most POLARSSL_MEMORY_ALIGN_MULTIPLE
1042 if memory_buffer_alloc_init() was called with buf not aligned and len not
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +01001043 a multiple of POLARSSL_MEMORY_ALIGN_MULTIPLE (not triggerable remotely).
1044 * User set CFLAGS were ignored by Cmake with gcc (introduced in 1.3.9, found
Manuel Pégourié-Gonnard54f6e562014-11-10 12:15:39 +01001045 by Julian Ospald).
Manuel Pégourié-Gonnardb31b61b2014-11-10 13:05:43 +01001046 * Fix potential undefined behaviour in Camellia.
Manuel Pégourié-Gonnarde9599792014-11-10 13:43:55 +01001047 * Fix potential failure in ECDSA signatures when POLARSSL_ECP_MAX_BITS is a
1048 multiple of 8 (found by Gergely Budai).
Manuel Pégourié-Gonnardacdb9b92015-01-23 17:50:34 +00001049 * Fix unchecked return code in x509_crt_parse_path() on Windows (found by
1050 Peter Vaskovic).
Manuel Pégourié-Gonnard9d7fc162015-01-19 17:16:54 +00001051 * Fix assembly selection for MIPS64 (thanks to James Cowgill).
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00001052 * ssl_get_verify_result() now works even if the handshake was aborted due
1053 to a failed verification (found by Fredrik Axelsson).
Manuel Pégourié-Gonnardf3046ef2015-01-28 14:13:30 +00001054 * Skip writing and parsing signature_algorithm extension if none of the
1055 key exchanges enabled needs certificates. This fixes a possible interop
1056 issue with some servers when a zero-length extension was sent. (Reported
1057 by Peter Dettman.)
Manuel Pégourié-Gonnardaa422b22015-02-02 09:30:45 +00001058 * On a 0-length input, base64_encode() did not correctly set output length
1059 (found by Hendrik van den Boogaard).
Manuel Pégourié-Gonnard54f6e562014-11-10 12:15:39 +01001060
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001061Changes
1062 * Use deterministic nonces for AEAD ciphers in TLS by default (possible to
1063 switch back to random with POLARSSL_SSL_AEAD_RANDOM_IV in config.h).
Manuel Pégourié-Gonnarde10e06d2014-11-06 18:15:12 +01001064 * Blind RSA private operations even when POLARSSL_RSA_NO_CRT is defined.
Manuel Pégourié-Gonnardde171252014-11-08 17:58:24 +01001065 * ssl_set_own_cert() now returns an error on key-certificate mismatch.
Manuel Pégourié-Gonnard8a5e3d42014-11-12 17:47:28 +01001066 * Forbid repeated extensions in X.509 certificates.
Manuel Pégourié-Gonnard8c9223d2014-11-19 10:17:21 +01001067 * debug_print_buf() now prints a text view in addition to hexadecimal.
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001068 * A specific error is now returned when there are ciphersuites in common
1069 but none of them is usable due to external factors such as no certificate
Paul Bakkere522d0f2015-01-14 16:12:48 +01001070 with a suitable (extended)KeyUsage or curve or no PSK set.
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +01001071 * It is now possible to disable negotiation of truncated HMAC server-side
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001072 at runtime with ssl_set_truncated_hmac().
Paul Bakker5b8f7ea2015-01-14 16:26:54 +01001073 * Example programs for SSL client and server now disable SSLv3 by default.
1074 * Example programs for SSL client and server now disable RC4 by default.
Manuel Pégourié-Gonnardc9e04832015-01-19 16:24:23 +00001075 * Use platform.h in all test suites and programs.
Manuel Pégourié-Gonnard5cb4b312014-11-25 17:41:50 +01001076
Paul Bakker9eac4f72014-10-20 13:56:15 +02001077= PolarSSL 1.3.9 released 2014-10-20
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001078Security
1079 * Lowest common hash was selected from signature_algorithms extension in
1080 TLS 1.2 (found by Darren Bane) (introduced in 1.3.8).
Manuel Pégourié-Gonnard5d861852014-10-17 12:41:41 +02001081 * Remotely-triggerable memory leak when parsing some X.509 certificates
Paul Bakkerb082bb52014-10-20 13:37:51 +02001082 (server is not affected if it doesn't ask for a client certificate)
1083 (found using Codenomicon Defensics).
Manuel Pégourié-Gonnard43c3b282014-10-17 12:42:11 +02001084 * Remotely-triggerable memory leak when parsing crafted ClientHello
Paul Bakkerb082bb52014-10-20 13:37:51 +02001085 (not affected if ECC support was compiled out) (found using Codenomicon
1086 Defensics).
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001087
Paul Bakker8dcb2d72014-08-08 12:22:30 +02001088Bugfix
1089 * Support escaping of commas in x509_string_to_names()
Manuel Pégourié-Gonnard955028f2014-07-12 01:27:34 +02001090 * Fix compile error in ssl_pthread_server (found by Julian Ospald).
Manuel Pégourié-Gonnard9a6b4422014-07-21 13:42:54 +02001091 * Fix net_accept() regarding non-blocking sockets (found by Luca Pesce).
Manuel Pégourié-Gonnard42cc6412014-07-21 13:55:54 +02001092 * Don't print uninitialised buffer in ssl_mail_client (found by Marc Abel).
Manuel Pégourié-Gonnard868c0ee2014-07-21 14:18:17 +02001093 * Fix warnings from Clang's scan-build (contributed by Alfred Klomp).
Manuel Pégourié-Gonnard462906f2014-07-21 17:37:01 +02001094 * Fix compile error in timing.c when POLARSSL_NET_C and POLARSSL_SELFTEST
1095 are defined but not POLARSSL_HAVE_TIME (found by Stephane Di Vito).
Manuel Pégourié-Gonnarddca108e2014-07-21 18:15:22 +02001096 * Remove non-existent file from VS projects (found by Peter Vaskovic).
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02001097 * ssl_read() could return non-application data records on server while
1098 renegotation was pending, and on client when a HelloRequest was received.
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02001099 * Server-initiated renegotiation would fail with non-blocking I/O if the
1100 write callback returned WANT_WRITE when requesting renegotiation.
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02001101 * ssl_close_notify() could send more than one message in some circumstances
1102 with non-blocking I/O.
Sander Niemeijeref5087d2014-08-16 12:45:52 +02001103 * Fix compiler warnings on iOS (found by Sander Niemeijer).
Paul Bakker5a5fa922014-09-26 14:53:04 +02001104 * x509_crt_parse() did not increase total_failed on PEM error
Manuel Pégourié-Gonnard7f4ed672014-10-14 20:56:02 +02001105 * Fix compile error with armcc in mpi_is_prime()
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001106 * Fix potential bad read in parsing ServerHello (found by Adrien
1107 Vialletelle).
Paul Bakker8dcb2d72014-08-08 12:22:30 +02001108
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001109Changes
1110 * Ciphersuites using SHA-256 or SHA-384 now require TLS 1.x (there is no
1111 standard defining how to use SHA-2 with SSL 3.0).
Manuel Pégourié-Gonnarda04fa4f2014-07-13 16:16:44 +02001112 * Ciphersuites using RSA-PSK key exchange new require TLS 1.x (the spec is
1113 ambiguous on how to encode some packets with SSL 3.0).
Manuel Pégourié-Gonnard192253a2014-07-21 16:37:15 +02001114 * Made buffer size in pk_write_(pub)key_pem() more dynamic, eg smaller if
1115 RSA is disabled, larger if POLARSSL_MPI_MAX_SIZE is larger.
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02001116 * ssl_read() now returns POLARSSL_ERR_NET_WANT_READ rather than
1117 POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE on harmless alerts.
Manuel Pégourié-Gonnardda1b4de2014-09-08 17:03:50 +02001118 * POLARSSL_MPI_MAX_SIZE now defaults to 1024 in order to allow 8192 bits
1119 RSA keys.
Manuel Pégourié-Gonnard64938c62014-10-15 21:45:39 +02001120 * Accept spaces at end of line or end of buffer in base64_decode().
Manuel Pégourié-Gonnard5d861852014-10-17 12:41:41 +02001121 * X.509 certificates with more than one AttributeTypeAndValue per
1122 RelativeDistinguishedName are not accepted any more.
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001123
Paul Bakker1910aa72014-07-11 11:28:56 +02001124= PolarSSL 1.3.8 released 2014-07-11
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001125Security
1126 * Fix length checking for AEAD ciphersuites (found by Codenomicon).
1127 It was possible to crash the server (and client) using crafted messages
1128 when a GCM suite was chosen.
1129
Paul Bakkerc6ece492014-05-22 15:45:03 +02001130Features
1131 * Add CCM module and cipher mode to Cipher Layer
1132 * Support for CCM and CCM_8 ciphersuites
Manuel Pégourié-Gonnardb4798712014-06-06 18:10:44 +02001133 * Support for parsing and verifying RSASSA-PSS signatures in the X.509
1134 modules (certificates, CRLs and CSRs).
Manuel Pégourié-Gonnard398c57b2014-06-23 12:10:59 +02001135 * Blowfish in the cipher layer now supports variable length keys.
Manuel Pégourié-Gonnard35795222014-06-24 17:33:54 +02001136 * Add example config.h for PSK with CCM, optimized for low RAM usage.
1137 * Optimize for RAM usage in example config.h for NSA Suite B profile.
Manuel Pégourié-Gonnard01edb102014-06-24 22:42:34 +02001138 * Add POLARSSL_REMOVE_ARC4_CIPHERSUITES to allow removing RC4 ciphersuites
1139 from the default list (inactive by default).
Paul Bakker23647b42014-07-04 15:00:12 +02001140 * Add server-side enforcement of sent renegotiation requests
1141 (ssl_set_renegotiation_enforced())
Manuel Pégourié-Gonnarddfc7df02014-06-30 17:59:55 +02001142 * Add SSL_CIPHERSUITES config.h flag to allow specifying a list of
1143 ciphersuites to use and save some memory if the list is small.
Paul Bakkerc6ece492014-05-22 15:45:03 +02001144
Paul Bakker863989b2014-06-12 21:49:01 +02001145Changes
1146 * Add LINK_WITH_PTHREAD option in CMake for explicit linking that is
1147 required on some platforms (e.g. OpenBSD)
Paul Bakker34617722014-06-13 17:20:13 +02001148 * Migrate zeroizing of data to polarssl_zeroize() instead of memset()
1149 against unwanted compiler optimizations
Manuel Pégourié-Gonnardbd772542014-07-07 14:02:33 +02001150 * md_list() now returns hashes strongest first
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +02001151 * Selection of hash for signing ServerKeyExchange in TLS 1.2 now picks
1152 strongest offered by client.
Paul Bakker28476e22014-07-01 15:59:04 +02001153 * All public contexts have _init() and _free() functions now for simpler
1154 usage pattern
Paul Bakker863989b2014-06-12 21:49:01 +02001155
Paul Bakker5593f7c2014-05-06 10:29:28 +02001156Bugfix
1157 * Fix in debug_print_msg()
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001158 * Enforce alignment in the buffer allocator even if buffer is not aligned
Paul Bakkerdff31392014-05-22 15:06:41 +02001159 * Remove less-than-zero checks on unsigned numbers
Paul Bakker0f651c72014-05-22 15:12:19 +02001160 * Stricter check on SSL ClientHello internal sizes compared to actual packet
1161 size (found by TrustInSoft)
Paul Bakker49033ba2014-06-12 21:46:13 +02001162 * Fix WSAStartup() return value check (found by Peter Vaskovic)
1163 * Other minor issues (found by Peter Vaskovic)
1164 * Fix symlink command for cross compiling with CMake (found by Andre
1165 Heinecke)
Paul Bakker3c38f292014-06-13 17:37:46 +02001166 * Fix DER output of gen_key app (found by Gergely Budai)
Manuel Pégourié-Gonnard08485cc2014-06-18 23:11:34 +02001167 * Very small records were incorrectly rejected when truncated HMAC was in
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001168 use with some ciphersuites and versions (RC4 in all versions, CBC with
1169 versions < TLS 1.1).
Manuel Pégourié-Gonnard08485cc2014-06-18 23:11:34 +02001170 * Very large records using more than 224 bytes of padding were incorrectly
1171 rejected with CBC-based ciphersuites and TLS >= 1.1
1172 * Very large records using less padding could cause a buffer overread of up
1173 to 32 bytes with CBC-based ciphersuites and TLS >= 1.1
Manuel Pégourié-Gonnardc4eff162014-06-19 12:18:08 +02001174 * Restore ability to use a v1 cert as a CA if trusted locally. (This had
1175 been removed in 1.3.6.)
Manuel Pégourié-Gonnardd249b7a2014-06-24 11:49:16 +02001176 * Restore ability to locally trust a self-signed cert that is not a proper
1177 CA for use as an end entity certificate. (This had been removed in
1178 1.3.6.)
Barry K. Nathan35e7cb92014-05-05 23:26:13 -07001179 * Fix preprocessor checks for bn_mul PPC asm (found by Barry K. Nathan).
Manuel Pégourié-Gonnardacbcbba2014-06-19 17:20:43 +02001180 * Use \n\t rather than semicolons for bn_mul asm, since some assemblers
1181 interpret semicolons as comment delimiters (found by Barry K. Nathan).
Manuel Pégourié-Gonnardfd35af12014-06-23 14:10:13 +02001182 * Fix off-by-one error in parsing Supported Point Format extension that
1183 caused some handshakes to fail.
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001184 * Fix possible miscomputation of the premaster secret with DHE-PSK key
1185 exchange that caused some handshakes to fail with other implementations.
1186 (Failure rate <= 1/255 with common DHM moduli.)
Manuel Pégourié-Gonnard31357252014-06-24 17:57:57 +02001187 * Disable broken Sparc64 bn_mul assembly (found by Florian Obser).
Paul Bakkerd5983182014-07-04 13:50:31 +02001188 * Fix base64_decode() to return and check length correctly (in case of
1189 tight buffers)
Paul Bakker6c343d72014-07-10 14:36:19 +02001190 * Fix mpi_write_string() to write "00" as hex output for empty MPI (found
1191 by Hui Dong)
Paul Bakker5593f7c2014-05-06 10:29:28 +02001192
Paul Bakker47431b62014-05-02 13:27:13 +02001193= PolarSSL 1.3.7 released on 2014-05-02
Paul Bakkereaebbd52014-04-25 15:04:14 +02001194Features
Paul Bakkerc73079a2014-04-25 16:34:30 +02001195 * debug_set_log_mode() added to determine raw or full logging
1196 * debug_set_threshold() added to ignore messages over threshold level
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001197 * version_check_feature() added to check for compile-time options at
1198 run-time
Paul Bakker92478c32014-04-25 15:18:34 +02001199
Paul Bakker088c5c52014-04-25 11:11:10 +02001200Changes
1201 * POLARSSL_CONFIG_OPTIONS has been removed. All values are individually
1202 checked and filled in the relevant module headers
Paul Bakker92478c32014-04-25 15:18:34 +02001203 * Debug module only outputs full lines instead of parts
Paul Bakker63844402014-04-30 15:34:12 +02001204 * Better support for the different Attribute Types from IETF PKIX (RFC 5280)
Manuel Pégourié-Gonnard63a5bfe2014-04-26 17:21:07 +02001205 * AES-NI now compiles with "old" assemblers too
Manuel Pégourié-Gonnardc16f4e12014-04-29 18:23:07 +02001206 * Ciphersuites based on RC4 now have the lowest priority by default
Paul Bakker088c5c52014-04-25 11:11:10 +02001207
Paul Bakkere92f73d2014-04-18 14:08:26 +02001208Bugfix
1209 * Only iterate over actual certificates in ssl_write_certificate_request()
1210 (found by Matthew Page)
Paul Bakker4ffcd2f2014-04-25 11:44:12 +02001211 * Typos in platform.c and pkcs11.c (found by Daniel Phillips and Steffan
1212 Karger)
Paul Bakkerfdba4682014-04-25 11:48:35 +02001213 * cert_write app should use subject of issuer certificate as issuer of cert
Paul Bakker61885c72014-04-25 12:59:03 +02001214 * Fix false reject in padding check in ssl_decrypt_buf() for CBC
1215 ciphersuites, for full SSL frames of data.
Paul Bakkera7036632014-04-30 10:15:38 +02001216 * Improve interoperability by not writing extension length in ClientHello /
1217 ServerHello when no extensions are present (found by Matthew Page)
Paul Bakker24f37cc2014-04-30 13:33:35 +02001218 * rsa_check_pubkey() now allows an E up to N
Paul Bakkerf96f7b62014-04-30 16:02:38 +02001219 * On OpenBSD, use arc4random_buf() instead of rand() to prevent warnings
Paul Bakker33dc46b2014-04-30 16:11:39 +02001220 * mpi_fill_random() was creating numbers larger than requested on
1221 big-endian platform when size was not an integer number of limbs
Manuel Pégourié-Gonnardedc81ff2014-04-29 15:06:49 +02001222 * Fix dependencies issues in X.509 test suite.
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +02001223 * Some parts of ssl_tls.c were compiled even when the module was disabled.
Markus Pfeiffera26a0052014-04-22 20:16:15 +00001224 * Fix detection of DragonflyBSD in net.c (found by Markus Pfeiffer)
Barry K. Nathancf975f52014-04-23 17:40:25 -07001225 * Fix detection of Clang on some Apple platforms with CMake
1226 (found by Barry K. Nathan)
Paul Bakkere92f73d2014-04-18 14:08:26 +02001227
Paul Bakker784b04f2014-04-11 15:33:59 +02001228= PolarSSL 1.3.6 released on 2014-04-11
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01001229
Paul Bakker27e36d32014-04-08 12:33:37 +02001230Features
1231 * Support for the ALPN SSL extension
Paul Bakker1cfc4582014-04-09 15:25:13 +02001232 * Add option 'use_dev_random' to gen_key application
Manuel Pégourié-Gonnardb7fff0f2014-04-11 11:32:39 +02001233 * Enable verification of the keyUsage extension for CA and leaf
Paul Bakker59366212014-04-09 15:55:20 +02001234 certificates (POLARSSL_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnardb7fff0f2014-04-11 11:32:39 +02001235 * Enable verification of the extendedKeyUsage extension
1236 (POLARSSL_X509_CHECK_EXTENDED_KEY_USAGE)
Paul Bakker27e36d32014-04-08 12:33:37 +02001237
Paul Bakker4984d3c2014-04-04 15:39:37 +02001238Changes
1239 * x509_crt_info() now prints information about parsed extensions as well
Manuel Pégourié-Gonnard2abed842014-04-08 12:40:15 +02001240 * pk_verify() now returns a specific error code when the signature is valid
1241 but shorter than the supplied length.
Manuel Pégourié-Gonnard0776a432014-04-11 12:25:45 +02001242 * Use UTC time to check certificate validity.
Manuel Pégourié-Gonnard9655e452014-04-11 12:29:49 +02001243 * Reject certificates with times not in UTC, per RFC 5280.
Paul Bakker4984d3c2014-04-04 15:39:37 +02001244
Manuel Pégourié-Gonnarddd75c312014-03-31 11:55:42 +02001245Security
1246 * Avoid potential timing leak in ecdsa_sign() by blinding modular division.
1247 (Found by Watson Ladd.)
Manuel Pégourié-Gonnard8c045ef2014-04-08 11:55:03 +02001248 * The notAfter date of some certificates was no longer checked since 1.3.5.
1249 This affects certificates in the user-supplied chain except the top
1250 certificate. If the user-supplied chain contains only one certificates,
1251 it is not affected (ie, its notAfter date is properly checked).
Paul Bakker4224bc02014-04-08 14:36:50 +02001252 * Prevent potential NULL pointer dereference in ssl_read_record() (found by
1253 TrustInSoft)
Manuel Pégourié-Gonnarddd75c312014-03-31 11:55:42 +02001254
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01001255Bugfix
1256 * The length of various ClientKeyExchange messages was not properly checked.
Manuel Pégourié-Gonnard6b0d2682014-03-25 11:24:43 +01001257 * Some example server programs were not sending the close_notify alert.
Paul Bakker75a28602014-03-31 12:08:17 +02001258 * Potential memory leak in mpi_exp_mod() when error occurs during
1259 calculation of RR.
Manuel Pégourié-Gonnard74bc68a2014-04-02 13:20:00 +02001260 * Fixed malloc/free default #define in platform.c (found by Gergely Budai).
Manuel Pégourié-Gonnarde4421112014-04-02 13:50:05 +02001261 * Fixed type which made POLARSSL_ENTROPY_FORCE_SHA256 uneffective (found by
1262 Gergely Budai).
Manuel Pégourié-Gonnard887aa5b2014-04-04 13:57:20 +02001263 * Fix #include path in ecdsa.h which wasn't accepted by some compilers.
1264 (found by Gergely Budai)
Shuo Chen95a0d112014-04-04 21:04:40 -07001265 * Fix compile errors when POLARSSL_ERROR_STRERROR_BC is undefined (found by
1266 Shuo Chen).
Manuel Pégourié-Gonnard7afdb882014-03-28 16:06:35 +01001267 * oid_get_numeric_string() used to truncate the output without returning an
1268 error if the output buffer was just 1 byte too small.
Manuel Pégourié-Gonnard3fec2202014-03-29 16:42:38 +01001269 * dhm_parse_dhm() (hence dhm_parse_dhmfile()) did not set dhm->len.
Manuel Pégourié-Gonnard01488752014-04-03 22:09:18 +02001270 * Calling pk_debug() on an RSA-alt key would segfault.
1271 * pk_get_size() and pk_get_len() were off by a factor 8 for RSA-alt keys.
Paul Bakker16300582014-04-11 13:28:43 +02001272 * Potential buffer overwrite in pem_write_buffer() because of low length
1273 indication (found by Thijs Alkemade)
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +02001274 * EC curves constants, which should be only in ROM since 1.3.3, were also
1275 stored in RAM due to missing 'const's (found by Gergely Budai).
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01001276
Paul Bakker96d52652014-03-26 16:55:50 +01001277= PolarSSL 1.3.5 released on 2014-03-26
Paul Bakker5fb8efe2014-02-05 15:54:34 +01001278Features
1279 * HMAC-DRBG as a separate module
Manuel Pégourié-Gonnard84c30c72014-02-26 17:38:55 +01001280 * Option to set the Curve preference order (disabled by default)
Paul Bakker6a28e722014-02-06 13:41:55 +01001281 * Single Platform compatilibity layer (for memory / printf / fprintf)
Paul Bakkerf2561b32014-02-06 15:11:55 +01001282 * Ability to provide alternate timing implementation
Paul Bakker2ceda572014-02-06 15:55:25 +01001283 * Ability to force the entropy module to use SHA-256 as its basis
1284 (POLARSSL_ENTROPY_FORCE_SHA256)
Paul Bakker6a8e7f82014-03-17 13:45:06 +01001285 * Testing script ssl-opt.sh added for testing 'live' ssl option
1286 interoperability against OpenSSL and PolarSSL
Manuel Pégourié-Gonnard86b400f2014-03-19 16:55:29 +01001287 * Support for reading EC keys that use SpecifiedECDomain in some cases.
Paul Bakker66ff70d2014-03-26 11:54:05 +01001288 * Entropy module now supports seed writing and reading
Paul Bakker6a28e722014-02-06 13:41:55 +01001289
1290Changes
1291 * Deprecated the Memory layer
Paul Bakker47703a02014-02-06 15:01:20 +01001292 * entropy_add_source(), entropy_update_manual() and entropy_gather()
1293 now thread-safe if POLARSSL_THREADING_C defined
Manuel Pégourié-Gonnard14ed1a22014-03-11 10:16:25 +01001294 * Improvements to the CMake build system, contributed by Julian Ospald.
Manuel Pégourié-Gonnardbb8661e2014-03-14 09:21:20 +01001295 * Work around a bug of the version of Clang shipped by Apple with Mavericks
1296 that prevented bignum.c from compiling. (Reported by Rafael Baptista.)
Paul Bakker6a8e7f82014-03-17 13:45:06 +01001297 * Revamped the compat.sh interoperatibility script to include support for
1298 testing against GnuTLS
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +01001299 * Deprecated ssl_set_own_cert_rsa() and ssl_set_own_cert_rsa_alt()
Paul Bakker674e0b02014-03-26 13:26:52 +01001300 * Improvements to tests/Makefile, contributed by Oden Eriksson.
Paul Bakker5fb8efe2014-02-05 15:54:34 +01001301
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01001302Security
1303 * Forbid change of server certificate during renegotiation to prevent
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01001304 "triple handshake" attack when authentication mode is 'optional' (the
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01001305 attack was already impossible when authentication is required).
Manuel Pégourié-Gonnard95337652014-03-10 13:15:18 +01001306 * Check notBefore timestamp of certificates and CRLs from the future.
Manuel Pégourié-Gonnard83cdffc2014-03-10 21:20:29 +01001307 * Forbid sequence number wrapping
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +01001308 * Fixed possible buffer overflow with overlong PSK
Paul Bakker91c61bc2014-03-26 14:06:55 +01001309 * Possible remotely-triggered out-of-bounds memory access fixed (found by
1310 TrustInSoft)
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01001311
Manuel Pégourié-Gonnard6e8e34d2014-01-28 19:30:56 +01001312Bugfix
1313 * ecp_gen_keypair() does more tries to prevent failure because of
1314 statistics
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +01001315 * Fixed bug in RSA PKCS#1 v1.5 "reversed" operations
Paul Bakkercd6d69a2014-02-06 15:43:21 +01001316 * Fixed testing with out-of-source builds using cmake
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001317 * Fixed version-major intolerance in server
Paul Bakker3d52ab72014-03-07 10:33:55 +01001318 * Fixed CMake symlinking on out-of-source builds
Manuel Pégourié-Gonnard29dcc0b2014-03-10 11:32:07 +01001319 * Fixed dependency issues in test suite
Manuel Pégourié-Gonnard844a4c02014-03-10 21:55:35 +01001320 * Programs rsa_sign_pss and rsa_verify_pss were not using PSS since 1.3.0
Alex Wilson73491422014-03-06 00:04:09 +10001321 * Bignum's MIPS-32 assembly was used on MIPS-64, causing chaos. (Found by
1322 Alex Wilson.)
Manuel Pégourié-Gonnard84c30c72014-02-26 17:38:55 +01001323 * ssl_cache was creating entries when max_entries=0 if TIMING_C was enabled.
1324 * m_sleep() was sleeping twice too long on most Unix platforms.
Manuel Pégourié-Gonnard145dfcb2014-02-26 14:23:33 +01001325 * Fixed bug with session tickets and non-blocking I/O in the unlikely case
Paul Bakkerb0695ce2014-03-17 13:42:23 +01001326 send() would return an EAGAIN error when sending the ticket.
Manuel Pégourié-Gonnard84c30c72014-02-26 17:38:55 +01001327 * ssl_cache was leaking memory when reusing a timed out entry containing a
Paul Bakkerb0695ce2014-03-17 13:42:23 +01001328 client certificate.
Manuel Pégourié-Gonnardd701c9a2014-02-26 17:54:07 +01001329 * ssl_srv was leaking memory when client presented a timed out ticket
Paul Bakkerb0695ce2014-03-17 13:42:23 +01001330 containing a client certificate
Paul Bakker3d6504a2014-03-17 13:41:51 +01001331 * ssl_init() was leaving a dirty pointer in ssl_context if malloc of
1332 out_ctr failed
Paul Bakker77f4f392014-03-26 15:28:55 +01001333 * ssl_handshake_init() was leaving dirty pointers in subcontexts if malloc
1334 of one of them failed
Manuel Pégourié-Gonnardfdddac92014-03-25 15:58:35 +01001335 * Fix typo in rsa_copy() that impacted PKCS#1 v2 contexts
Paul Bakker5fff23b2014-03-26 15:34:54 +01001336 * x509_get_current_time() uses localtime_r() to prevent thread issues
Manuel Pégourié-Gonnard6e8e34d2014-01-28 19:30:56 +01001337
Paul Bakker2aca2412014-01-27 11:49:46 +01001338= PolarSSL 1.3.4 released on 2014-01-27
Paul Bakker3eb96732014-01-22 13:08:19 +01001339Features
Paul Bakker0ac99ca2014-01-22 13:08:44 +01001340 * Support for the Koblitz curves: secp192k1, secp224k1, secp256k1
Paul Bakker5862eee2014-01-22 14:18:03 +01001341 * Support for RIPEMD-160
Paul Bakker556efba2014-01-24 15:38:12 +01001342 * Support for AES CFB8 mode
Paul Bakkere6c2ddb2014-01-27 11:47:15 +01001343 * Support for deterministic ECDSA (RFC 6979)
Paul Bakker3eb96732014-01-22 13:08:19 +01001344
1345Bugfix
1346 * Potential memory leak in bignum_selftest()
1347 * Replaced expired test certificate
Paul Bakkerd75ba402014-01-24 16:11:17 +01001348 * ssl_mail_client now terminates lines with CRLF, instead of LF
Paul Bakkerb84582b2014-01-27 12:23:43 +01001349 * net module handles timeouts on blocking sockets better (found by Tilman
1350 Sauerbeck)
Paul Bakker2cb1a0c2014-01-27 13:36:23 +01001351 * Assembly format fixes in bn_mul.h
1352
1353Security
Paul Bakkerb84582b2014-01-27 12:23:43 +01001354 * Missing MPI_CHK calls added around unguarded mpi calls (found by
1355 TrustInSoft)
Paul Bakker3eb96732014-01-22 13:08:19 +01001356
Paul Bakker5bc07a32013-12-31 10:57:44 +01001357= PolarSSL 1.3.3 released on 2013-12-31
Paul Bakker014f1432013-12-02 14:54:01 +01001358Features
1359 * EC key generation support in gen_key app
Paul Bakker9dc53a92013-12-02 14:55:28 +01001360 * Support for adhering to client ciphersuite order preference
1361 (POLARSSL_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Paul Bakker48d78a52013-12-05 16:11:38 +01001362 * Support for Curve25519
Paul Bakkerfdf94692013-12-17 13:09:31 +01001363 * Support for ECDH-RSA and ECDH-ECDSA key exchanges and ciphersuites
Paul Bakker5a607d22013-12-17 14:33:42 +01001364 * Support for IPv6 in the NET module
Paul Bakker23116fd2013-12-30 14:09:47 +01001365 * AES-NI support for AES, AES-GCM and AES key scheduling
Paul Bakkerf9c49532013-12-19 15:40:58 +01001366 * SSL Pthread-based server example added (ssl_pthread_server)
Paul Bakker014f1432013-12-02 14:54:01 +01001367
Paul Bakker7aa03752013-11-26 17:37:31 +01001368Changes
1369 * gen_prime() speedup
1370 * Speedup of ECP multiplication operation
1371 * Relaxed some SHA2 ciphersuite's version requirements
Paul Bakkerc3d0d072013-12-02 14:50:49 +01001372 * Dropped use of readdir_r() instead of readdir() with threading support
Paul Bakker4040d7e2013-12-02 14:52:57 +01001373 * More constant-time checks in the RSA module
Paul Bakkerb14817d2013-12-02 22:03:23 +01001374 * Split off curves from ecp.c into ecp_curves.c
Paul Bakker5ab68ba2013-12-17 13:10:48 +01001375 * Curves are now stored fully in ROM
Paul Bakkerc7387912013-12-31 10:32:50 +01001376 * Memory usage optimizations in ECP module
Paul Bakkera8fd3e32013-12-31 11:54:08 +01001377 * Removed POLARSSL_THREADING_DUMMY
Paul Bakker7aa03752013-11-26 17:37:31 +01001378
Paul Bakkerf2b4d862013-11-20 17:23:53 +01001379Bugfix
Manuel Pégourié-Gonnard9a4a5ac2013-12-04 18:05:29 +01001380 * Fixed bug in mpi_set_bit() on platforms where t_uint is wider than int
Paul Bakkerf2b4d862013-11-20 17:23:53 +01001381 * Fixed X.509 hostname comparison (with non-regular characters)
Paul Bakkera9a028e2013-11-21 17:31:06 +01001382 * SSL now gracefully handles missing RNG
Paul Bakker7aa03752013-11-26 17:37:31 +01001383 * Missing defines / cases for RSA_PSK key exchange
1384 * crypt_and_hash app checks MAC before final decryption
Paul Bakker6f0636a2013-12-16 15:24:05 +01001385 * Potential memory leak in ssl_ticket_keys_init()
Paul Bakkerf70fe812013-12-16 16:43:10 +01001386 * Memory leak in benchmark application
Paul Bakker1a56fc92013-12-19 13:51:24 +01001387 * Fixed x509_crt_parse_path() bug on Windows platforms
Paul Bakker6ea1a952013-12-31 11:16:03 +01001388 * Added missing MPI_CHK() around some statements in mpi_div_mpi() (found by
1389 TrustInSoft)
Paul Bakker6992eb72013-12-31 11:35:16 +01001390 * Fixed potential overflow in certificate size verification in
1391 ssl_write_certificate() (found by TrustInSoft)
Paul Bakkerf2b4d862013-11-20 17:23:53 +01001392
Paul Bakker956c9e02013-12-19 14:42:28 +01001393Security
1394 * Possible remotely-triggered out-of-bounds memory access fixed (found by
1395 TrustInSoft)
1396
Paul Bakkerf4dc1862013-11-04 17:29:42 +01001397= PolarSSL 1.3.2 released on 2013-11-04
Paul Bakker08bb1872013-10-28 14:03:26 +01001398Features
1399 * PK tests added to test framework
Paul Bakker3f917e22013-10-28 14:16:59 +01001400 * Added optional optimization for NIST MODP curves (POLARSSL_ECP_NIST_OPTIM)
Paul Bakker16421222013-10-28 14:37:09 +01001401 * Support for Camellia-GCM mode and ciphersuites
Paul Bakker08bb1872013-10-28 14:03:26 +01001402
Paul Bakker7bc745b2013-10-28 14:39:49 +01001403Changes
1404 * Padding checks in cipher layer are now constant-time
Paul Bakkere1121b62013-10-31 14:37:37 +01001405 * Value comparisons in SSL layer are now constant-time
Paul Bakker7b0be682013-10-29 14:24:37 +01001406 * Support for serialNumber, postalAddress and postalCode in X509 names
Paul Bakkere1121b62013-10-31 14:37:37 +01001407 * SSL Renegotiation was refactored
Paul Bakker7bc745b2013-10-28 14:39:49 +01001408
Paul Bakker677377f2013-10-28 12:54:26 +01001409Bugfix
Paul Bakker16421222013-10-28 14:37:09 +01001410 * More stringent checks in cipher layer
Paul Bakker677377f2013-10-28 12:54:26 +01001411 * Server does not send out extensions not advertised by client
Paul Bakker45a2c8d2013-10-28 12:57:08 +01001412 * Prevent possible alignment warnings on casting from char * to 'aligned *'
Paul Bakker68037da2013-10-28 14:02:40 +01001413 * Misc fixes and additions to dependency checks
Paul Bakker50dc8502013-10-28 21:19:10 +01001414 * Const correctness
Paul Bakker93c6aa42013-10-28 22:28:09 +01001415 * cert_write with selfsign should use issuer_name as subject_name
Manuel Pégourié-Gonnard178d9ba2013-10-29 10:45:28 +01001416 * Fix ECDSA corner case: missing reduction mod N (found by DualTachyon)
Paul Bakkerfa6a6202013-10-28 18:48:30 +01001417 * Defines to handle UEFI environment under MSVC
Paul Bakkere1121b62013-10-31 14:37:37 +01001418 * Server-side initiated renegotiations send HelloRequest
Paul Bakker677377f2013-10-28 12:54:26 +01001419
Paul Bakker5c17ccd2013-10-15 13:12:41 +02001420= PolarSSL 1.3.1 released on 2013-10-15
Paul Bakkerb799dec2013-10-11 10:03:27 +02001421Features
1422 * Support for Brainpool curves and TLS ciphersuites (RFC 7027)
Paul Bakker376e8152013-10-15 12:44:23 +02001423 * Support for ECDHE-PSK key-exchange and ciphersuites
Paul Bakkerf34673e2013-10-15 12:46:17 +02001424 * Support for RSA-PSK key-exchange and ciphersuites
Paul Bakkerb799dec2013-10-11 10:03:27 +02001425
Paul Bakkerddba8822013-10-11 09:21:56 +02001426Changes
1427 * RSA blinding locks for a smaller amount of time
Paul Bakker16770332013-10-11 09:59:44 +02001428 * TLS compression only allocates working buffer once
Paul Bakkerbe089b02013-10-14 15:51:50 +02001429 * Introduced POLARSSL_HAVE_READDIR_R for systems without it
Paul Bakkera7ea6a52013-10-15 11:55:10 +02001430 * config.h is more script-friendly
Paul Bakkerddba8822013-10-11 09:21:56 +02001431
1432Bugfix
1433 * Missing MSVC defines added
1434 * Compile errors with POLARSSL_RSA_NO_CRT
1435 * Header files with 'polarssl/'
Paul Bakkerfcc17212013-10-11 09:36:52 +02001436 * Const correctness
Paul Bakkerd61cc3b2013-10-11 09:38:49 +02001437 * Possible naming collision in dhm_context
Paul Bakker4aa40d42013-10-11 10:49:24 +02001438 * Better support for MSVC
Paul Bakkerb7c13122013-10-11 10:51:32 +02001439 * threading_set_alt() name
Paul Bakker5191e922013-10-11 10:54:28 +02001440 * Added missing x509write_crt_set_version()
Paul Bakkerddba8822013-10-11 09:21:56 +02001441
Paul Bakker5c17ccd2013-10-15 13:12:41 +02001442= PolarSSL 1.3.0 released on 2013-10-01
Paul Bakker41c83d32013-03-20 14:39:14 +01001443Features
1444 * Elliptic Curve Cryptography module added
1445 * Elliptic Curve Diffie Hellman module added
1446 * Ephemeral Elliptic Curve Diffie Hellman support for SSL/TLS
1447 (ECDHE-based ciphersuites)
Paul Bakkerc8676782013-08-28 12:15:11 +02001448 * Ephemeral Elliptic Curve Digital Signature Algorithm support for SSL/TLS
1449 (ECDSA-based ciphersuites)
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001450 * Ability to specify allowed ciphersuites based on the protocol version.
Paul Bakkerb91c2b52013-04-19 16:05:16 +02001451 * PSK and DHE-PSK based ciphersuites added
Paul Bakker6e339b52013-07-03 13:37:05 +02001452 * Memory allocation abstraction layer added
1453 * Buffer-based memory allocator added (no malloc() / free() / HEAP usage)
Paul Bakker2466d932013-09-28 14:40:38 +02001454 * Threading abstraction layer added (dummy / pthread / alternate)
Paul Bakker5ad403f2013-09-18 21:21:30 +02001455 * Public Key abstraction layer added
Paul Bakkerf85778e2013-07-19 14:55:25 +02001456 * Parsing Elliptic Curve keys
1457 * Parsing Elliptic Curve certificates
1458 * Support for max_fragment_length extension (RFC 6066)
1459 * Support for truncated_hmac extension (RFC 6066)
Paul Bakkerda4d1c32013-08-14 12:24:34 +02001460 * Support for zeros-and-length (ANSI X.923) padding, one-and-zeros
1461 (ISO/IEC 7816-4) padding and zero padding in the cipher layer
Paul Bakker936539a2013-08-14 13:49:20 +02001462 * Support for session tickets (RFC 5077)
Paul Bakkerca174fe2013-08-28 16:31:30 +02001463 * Certificate Request (CSR) generation with extensions (key_usage,
1464 ns_cert_type)
Paul Bakker7fb4a792013-09-12 12:00:52 +02001465 * X509 Certificate writing with extensions (basic_constraints,
1466 issuer_key_identifier, etc)
Paul Bakker6ec34fb2013-09-10 14:53:46 +02001467 * Optional blinding for RSA, DHM and EC
Paul Bakker8b817dc2013-09-25 18:03:58 +02001468 * Support for multiple active certificate / key pairs in SSL servers for
Simon Butcherad761c42018-06-22 11:22:44 +01001469 the same host (Not to be confused with SNI!)
Paul Bakker41c83d32013-03-20 14:39:14 +01001470
Paul Bakker9b5798d2013-03-13 13:53:00 +01001471Changes
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001472 * Ability to enable / disable SSL v3 / TLS 1.0 / TLS 1.1 / TLS 1.2
1473 individually
Paul Bakker68884e32013-01-07 18:20:04 +01001474 * Introduced separate SSL Ciphersuites module that is based on
1475 Cipher and MD information
Paul Bakker9b5798d2013-03-13 13:53:00 +01001476 * Internals for SSL module adapted to have separate IV pointer that is
1477 dynamically set (Better support for hardware acceleration)
Paul Bakkerc70b9822013-04-07 22:00:46 +02001478 * Moved all OID functionality to a separate module. RSA function
1479 prototypes for the RSA sign and verify functions changed as a result
Paul Bakkerb9d3cfa2013-06-26 15:07:16 +02001480 * Split up the GCM module into a starts/update/finish cycle
Paul Bakker2fbefde2013-06-29 16:01:15 +02001481 * Client and server now filter sent and accepted ciphersuites on minimum
1482 and maximum protocol version
Paul Bakker0be444a2013-08-27 21:55:01 +02001483 * Ability to disable server_name extension (RFC 6066)
Paul Bakkere2ab84f2013-06-29 18:24:32 +02001484 * Renamed error_strerror() to the less conflicting polarssl_strerror()
1485 (Ability to keep old as well with POLARSSL_ERROR_STRERROR_BC)
Paul Bakker9e36f042013-06-30 14:34:05 +02001486 * SHA2 renamed to SHA256, SHA4 renamed to SHA512 and functions accordingly
Paul Bakker548957d2013-08-30 10:30:02 +02001487 * All RSA operations require a random generator for blinding purposes
Paul Bakker45f21c72013-09-18 15:33:49 +02001488 * X509 core refactored
1489 * x509_crt_verify() now case insensitive for cn (RFC 6125 6.4)
Paul Bakker5ad403f2013-09-18 21:21:30 +02001490 * Also compiles / runs without time-based functions (!POLARSSL_HAVE_TIME)
Paul Bakkerc27c4e22013-09-23 15:01:36 +02001491 * Support faulty X509 v1 certificates with extensions
1492 (POLARSSL_X509_ALLOW_EXTENSIONS_NON_V3)
Paul Bakker9b5798d2013-03-13 13:53:00 +01001493
Paul Bakkereff2e6d2013-04-11 17:13:22 +02001494Bugfix
Paul Bakker73d44312013-05-22 13:56:26 +02001495 * Fixed parse error in ssl_parse_certificate_request()
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02001496 * zlib compression/decompression skipped on empty blocks
Paul Bakker1e6a1752013-07-26 14:10:22 +02001497 * Support for AIX header locations in net.c module
Paul Bakker003dbad2013-09-09 17:26:14 +02001498 * Fixed file descriptor leaks
Paul Bakkereff2e6d2013-04-11 17:13:22 +02001499
Paul Bakkeraab30c12013-08-30 11:00:25 +02001500Security
1501 * RSA blinding on CRT operations to counter timing attacks
1502 (found by Cyril Arnaud and Pierre-Alain Fouque)
1503
Manuel Pégourié-Gonnard7b124922015-04-30 10:16:19 +02001504
1505= Version 1.2.14 released 2015-05-??
1506
1507Security
1508 * Fix potential invalid memory read in the server, that allows a client to
1509 crash it remotely (found by Caj Larsson).
1510 * Fix potential invalid memory read in certificate parsing, that allows a
1511 client to crash the server remotely if client authentication is enabled
1512 (found using Codenomicon Defensics).
1513 * Add countermeasure against "Lucky 13 strikes back" cache-based attack,
1514 https://dl.acm.org/citation.cfm?id=2714625
1515
1516Bugfix
1517 * Fix bug in Via Padlock support (found by Nikos Mavrogiannopoulos).
1518 * Fix hardclock() (only used in the benchmarking program) with some
1519 versions of mingw64 (found by kxjhlele).
1520 * Fix warnings from mingw64 in timing.c (found by kxjklele).
1521 * Fix potential unintended sign extension in asn1_get_len() on 64-bit
1522 platforms (found with Coverity Scan).
1523
1524= Version 1.2.13 released 2015-02-16
1525Note: Although PolarSSL has been renamed to mbed TLS, no changes reflecting
1526 this will be made in the 1.2 branch at this point.
1527
1528Security
1529 * Fix remotely-triggerable uninitialised pointer dereference caused by
1530 crafted X.509 certificate (TLS server is not affected if it doesn't ask
1531 for a client certificate) (found using Codenomicon Defensics).
1532 * Fix remotely-triggerable memory leak caused by crafted X.509 certificates
1533 (TLS server is not affected if it doesn't ask for a client certificate)
1534 (found using Codenomicon Defensics).
1535 * Fix potential stack overflow while parsing crafted X.509 certificates
1536 (TLS server is not affected if it doesn't ask for a client certificate)
1537 found using Codenomicon Defensics).
1538 * Fix buffer overread of size 1 when parsing crafted X.509 certificates
1539 (TLS server is not affected if it doesn't ask for a client certificate).
1540
1541Bugfix
1542 * Fix potential undefined behaviour in Camellia.
1543 * Fix memory leaks in PKCS#5 and PKCS#12.
1544 * Stack buffer overflow if ctr_drbg_update() is called with too large
1545 add_len (found by Jean-Philippe Aumasson) (not triggerable remotely).
1546 * Fix bug in MPI/bignum on s390/s390x (reported by Dan Horák) (introduced
1547 in 1.2.12).
1548 * Fix unchecked return code in x509_crt_parse_path() on Windows (found by
1549 Peter Vaskovic).
1550 * Fix assembly selection for MIPS64 (thanks to James Cowgill).
1551 * ssl_get_verify_result() now works even if the handshake was aborted due
1552 to a failed verification (found by Fredrik Axelsson).
1553 * Skip writing and parsing signature_algorithm extension if none of the
1554 key exchanges enabled needs certificates. This fixes a possible interop
1555 issue with some servers when a zero-length extension was sent. (Reported
1556 by Peter Dettman.)
1557 * On a 0-length input, base64_encode() did not correctly set output length
1558 (found by Hendrik van den Boogaard).
1559
1560Changes
1561 * Blind RSA private operations even when POLARSSL_RSA_NO_CRT is defined.
1562 * Forbid repeated extensions in X.509 certificates.
1563 * Add compile-time option POLARSSL_X509_MAX_INTERMEDIATE_CA to limit the
1564 length of an X.509 verification chain (default = 8).
Paul Bakkera6c5ea22014-10-24 16:26:29 +02001565= Version 1.2.12 released 2014-10-24
1566
1567Security
1568 * Remotely-triggerable memory leak when parsing some X.509 certificates
1569 (server is not affected if it doesn't ask for a client certificate).
1570 (Found using Codenomicon Defensics.)
1571
1572Bugfix
1573 * Fix potential bad read in parsing ServerHello (found by Adrien
1574 Vialletelle).
1575 * ssl_close_notify() could send more than one message in some circumstances
1576 with non-blocking I/O.
1577 * x509_crt_parse() did not increase total_failed on PEM error
1578 * Fix compiler warnings on iOS (found by Sander Niemeijer).
1579 * Don't print uninitialised buffer in ssl_mail_client (found by Marc Abel).
1580 * Fix net_accept() regarding non-blocking sockets (found by Luca Pesce).
1581 * ssl_read() could return non-application data records on server while
1582 renegotation was pending, and on client when a HelloRequest was received.
1583 * Fix warnings from Clang's scan-build (contributed by Alfred Klomp).
1584
1585Changes
1586 * X.509 certificates with more than one AttributeTypeAndValue per
1587 RelativeDistinguishedName are not accepted any more.
1588 * ssl_read() now returns POLARSSL_ERR_NET_WANT_READ rather than
1589 POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE on harmless alerts.
1590 * Accept spaces at end of line or end of buffer in base64_decode().
1591
Paul Bakker0ae5a3d2014-07-11 11:28:30 +02001592= Version 1.2.11 released 2014-07-11
1593Features
1594 * Entropy module now supports seed writing and reading
1595
1596Changes
1597 * Introduced POLARSSL_HAVE_READDIR_R for systems without it
1598 * Improvements to the CMake build system, contributed by Julian Ospald.
1599 * Work around a bug of the version of Clang shipped by Apple with Mavericks
1600 that prevented bignum.c from compiling. (Reported by Rafael Baptista.)
1601 * Improvements to tests/Makefile, contributed by Oden Eriksson.
1602 * Use UTC time to check certificate validity.
1603 * Reject certificates with times not in UTC, per RFC 5280.
1604 * Migrate zeroizing of data to polarssl_zeroize() instead of memset()
1605 against unwanted compiler optimizations
1606
1607Security
1608 * Forbid change of server certificate during renegotiation to prevent
1609 "triple handshake" attack when authentication mode is optional (the
1610 attack was already impossible when authentication is required).
1611 * Check notBefore timestamp of certificates and CRLs from the future.
1612 * Forbid sequence number wrapping
1613 * Prevent potential NULL pointer dereference in ssl_read_record() (found by
1614 TrustInSoft)
1615 * Fix length checking for AEAD ciphersuites (found by Codenomicon).
1616 It was possible to crash the server (and client) using crafted messages
1617 when a GCM suite was chosen.
1618
1619Bugfix
1620 * Fixed X.509 hostname comparison (with non-regular characters)
1621 * SSL now gracefully handles missing RNG
1622 * crypt_and_hash app checks MAC before final decryption
1623 * Fixed x509_crt_parse_path() bug on Windows platforms
1624 * Added missing MPI_CHK() around some statements in mpi_div_mpi() (found by
1625 TrustInSoft)
1626 * Fixed potential overflow in certificate size verification in
1627 ssl_write_certificate() (found by TrustInSoft)
1628 * Fix ASM format in bn_mul.h
1629 * Potential memory leak in bignum_selftest()
1630 * Replaced expired test certificate
1631 * ssl_mail_client now terminates lines with CRLF, instead of LF
1632 * Fix bug in RSA PKCS#1 v1.5 "reversed" operations
1633 * Fixed testing with out-of-source builds using cmake
1634 * Fixed version-major intolerance in server
1635 * Fixed CMake symlinking on out-of-source builds
1636 * Bignum's MIPS-32 assembly was used on MIPS-64, causing chaos. (Found by
1637 Alex Wilson.)
1638 * ssl_init() was leaving a dirty pointer in ssl_context if malloc of
1639 out_ctr failed
1640 * ssl_handshake_init() was leaving dirty pointers in subcontexts if malloc
1641 of one of them failed
1642 * x509_get_current_time() uses localtime_r() to prevent thread issues
1643 * Some example server programs were not sending the close_notify alert.
1644 * Potential memory leak in mpi_exp_mod() when error occurs during
1645 calculation of RR.
1646 * Improve interoperability by not writing extension length in ClientHello
1647 when no extensions are present (found by Matthew Page)
1648 * rsa_check_pubkey() now allows an E up to N
1649 * On OpenBSD, use arc4random_buf() instead of rand() to prevent warnings
1650 * mpi_fill_random() was creating numbers larger than requested on
1651 big-endian platform when size was not an integer number of limbs
1652 * Fix detection of DragonflyBSD in net.c (found by Markus Pfeiffer)
1653 * Stricter check on SSL ClientHello internal sizes compared to actual packet
1654 size (found by TrustInSoft)
1655 * Fix preprocessor checks for bn_mul PPC asm (found by Barry K. Nathan).
1656 * Use \n\t rather than semicolons for bn_mul asm, since some assemblers
1657 interpret semicolons as comment delimiters (found by Barry K. Nathan).
1658 * Disable broken Sparc64 bn_mul assembly (found by Florian Obser).
1659 * Fix base64_decode() to return and check length correctly (in case of
1660 tight buffers)
1661
Paul Bakker3a2c0562013-10-07 16:22:05 +02001662= Version 1.2.10 released 2013-10-07
1663Changes
1664 * Changed RSA blinding to a slower but thread-safe version
1665
1666Bugfix
1667 * Fixed memory leak in RSA as a result of introduction of blinding
1668 * Fixed ssl_pkcs11_decrypt() prototype
1669 * Fixed MSVC project files
1670
Paul Bakkerd93d28e2013-10-01 10:12:42 +02001671= Version 1.2.9 released 2013-10-01
Paul Bakkerc13aab12013-09-26 10:12:19 +02001672Changes
1673 * x509_verify() now case insensitive for cn (RFC 6125 6.4)
1674
1675Bugfix
1676 * Fixed potential memory leak when failing to resume a session
1677 * Fixed potential file descriptor leaks (found by Remi Gacogne)
1678 * Minor fixes
1679
1680Security
1681 * Fixed potential heap buffer overflow on large hostname setting
1682 * Fixed potential negative value misinterpretation in load_file()
1683 * RSA blinding on CRT operations to counter timing attacks
1684 (found by Cyril Arnaud and Pierre-Alain Fouque)
1685
Paul Bakkerde656232013-06-24 19:07:34 +02001686= Version 1.2.8 released 2013-06-19
1687Features
1688 * Parsing of PKCS#8 encrypted private key files
1689 * PKCS#12 PBE and derivation functions
1690 * Centralized module option values in config.h to allow user-defined
1691 settings without editing header files by using POLARSSL_CONFIG_OPTIONS
1692
1693Changes
1694 * HAVEGE random generator disabled by default
1695 * Internally split up x509parse_key() into a (PEM) handler function
1696 and specific DER parser functions for the PKCS#1 and unencrypted
1697 PKCS#8 private key formats
1698 * Added mechanism to provide alternative implementations for all
1699 symmetric cipher and hash algorithms (e.g. POLARSSL_AES_ALT in
Simon Butcherad761c42018-06-22 11:22:44 +01001700 config.h)
Paul Bakkerde656232013-06-24 19:07:34 +02001701 * PKCS#5 module added. Moved PBKDF2 functionality inside and deprecated
1702 old PBKDF2 module
1703
1704Bugfix
1705 * Secure renegotiation extension should only be sent in case client
1706 supports secure renegotiation
1707 * Fixed offset for cert_type list in ssl_parse_certificate_request()
1708 * Fixed const correctness issues that have no impact on the ABI
1709 * x509parse_crt() now better handles PEM error situations
1710 * ssl_parse_certificate() now calls x509parse_crt_der() directly
1711 instead of the x509parse_crt() wrapper that can also parse PEM
Simon Butcherad761c42018-06-22 11:22:44 +01001712 certificates
Paul Bakkerde656232013-06-24 19:07:34 +02001713 * x509parse_crtpath() is now reentrant and uses more portable stat()
1714 * Fixed bignum.c and bn_mul.h to support Thumb2 and LLVM compiler
1715 * Fixed values for 2-key Triple DES in cipher layer
1716 * ssl_write_certificate_request() can handle empty ca_chain
1717
1718Security
1719 * A possible DoS during the SSL Handshake, due to faulty parsing of
1720 PEM-encoded certificates has been fixed (found by Jack Lloyd)
1721
1722= Version 1.2.7 released 2013-04-13
1723Features
1724 * Ability to specify allowed ciphersuites based on the protocol version.
1725
1726Changes
1727 * Default Blowfish keysize is now 128-bits
1728 * Test suites made smaller to accommodate Raspberry Pi
1729
1730Bugfix
1731 * Fix for MPI assembly for ARM
1732 * GCM adapted to support sizes > 2^29
1733
Paul Bakker90f042d2013-03-11 11:38:44 +01001734= Version 1.2.6 released 2013-03-11
Paul Bakkerc0463502013-02-14 11:19:38 +01001735Bugfix
1736 * Fixed memory leak in ssl_free() and ssl_reset() for active session
Paul Bakker3d2dc0f2013-02-27 14:52:37 +01001737 * Corrected GCM counter incrementation to use only 32-bits instead of
1738 128-bits (found by Yawning Angel)
Paul Bakkere3e4a592013-02-28 10:20:53 +01001739 * Fixes for 64-bit compilation with MS Visual Studio
Paul Bakker37286a52013-03-06 16:55:11 +01001740 * Fixed net_bind() for specified IP addresses on little endian systems
Paul Bakkerfb1cbd32013-03-06 18:14:52 +01001741 * Fixed assembly code for ARM (Thumb and regular) for some compilers
Paul Bakkerc0463502013-02-14 11:19:38 +01001742
Paul Bakkerb3869132013-02-28 17:21:01 +01001743Changes
1744 * Internally split up rsa_pkcs1_encrypt(), rsa_pkcs1_decrypt(),
1745 rsa_pkcs1_sign() and rsa_pkcs1_verify() to separate PKCS#1 v1.5 and
1746 PKCS#1 v2.1 functions
Paul Bakkera43231c2013-02-28 17:33:49 +01001747 * Added support for custom labels when using rsa_rsaes_oaep_encrypt()
1748 or rsa_rsaes_oaep_decrypt()
Paul Bakker78a8c712013-03-06 17:01:52 +01001749 * Re-added handling for SSLv2 Client Hello when the define
1750 POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO is set
Paul Bakkere81beda2013-03-06 17:40:46 +01001751 * The SSL session cache module (ssl_cache) now also retains peer_cert
1752 information (not the entire chain)
Paul Bakkerb3869132013-02-28 17:21:01 +01001753
Paul Bakkere47b34b2013-02-27 14:48:00 +01001754Security
1755 * Removed further timing differences during SSL message decryption in
1756 ssl_decrypt_buf()
Paul Bakker8804f692013-02-28 18:06:26 +01001757 * Removed timing differences due to bad padding from
1758 rsa_rsaes_pkcs1_v15_decrypt() and rsa_pkcs1_decrypt() for PKCS#1 v1.5
1759 operations
Paul Bakkere47b34b2013-02-27 14:48:00 +01001760
Paul Bakkerc7a2da42013-02-02 19:23:57 +01001761= Version 1.2.5 released 2013-02-02
Paul Bakker8fe40dc2013-02-02 12:43:08 +01001762Changes
1763 * Allow enabling of dummy error_strerror() to support some use-cases
Paul Bakkerd66f0702013-01-31 16:57:45 +01001764 * Debug messages about padding errors during SSL message decryption are
Hanno Becker58897fb2017-07-27 15:10:21 +01001765 disabled by default and can be enabled with POLARSSL_SSL_DEBUG_ALL
Paul Bakker40865c82013-01-31 17:13:13 +01001766 * Sending of security-relevant alert messages that do not break
1767 interoperability can be switched on/off with the flag
Paul Bakkera35aa542013-03-06 17:06:21 +01001768 POLARSSL_SSL_ALL_ALERT_MESSAGES
Paul Bakker8fe40dc2013-02-02 12:43:08 +01001769
Paul Bakker45829992013-01-03 14:52:21 +01001770Security
1771 * Removed timing differences during SSL message decryption in
1772 ssl_decrypt_buf() due to badly formatted padding
1773
Paul Bakker14c56a32013-01-25 17:11:37 +01001774= Version 1.2.4 released 2013-01-25
Paul Bakker1961b702013-01-25 14:49:24 +01001775Changes
Paul Bakker68884e32013-01-07 18:20:04 +01001776 * More advanced SSL ciphersuite representation and moved to more dynamic
1777 SSL core
Paul Bakker1961b702013-01-25 14:49:24 +01001778 * Added ssl_handshake_step() to allow single stepping the handshake process
1779
Paul Bakker40628ba2013-01-03 10:50:31 +01001780Bugfix
1781 * Memory leak when using RSA_PKCS_V21 operations fixed
Paul Bakker21dca692013-01-03 11:41:08 +01001782 * Handle future version properly in ssl_write_certificate_request()
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001783 * Correctly handle CertificateRequest message in client for <= TLS 1.1
1784 without DN list
Paul Bakker40628ba2013-01-03 10:50:31 +01001785
Paul Bakkerfb1ba782012-11-26 16:28:25 +01001786= Version 1.2.3 released 2012-11-26
1787Bugfix
1788 * Server not always sending correct CertificateRequest message
1789
Paul Bakkerdf5069c2012-11-24 12:20:19 +01001790= Version 1.2.2 released 2012-11-24
Paul Bakkere667c982012-11-20 13:50:22 +01001791Changes
1792 * Added p_hw_data to ssl_context for context specific hardware acceleration
1793 data
Hanno Becker58897fb2017-07-27 15:10:21 +01001794 * During verify trust-CA is only checked for expiration and CRL presence
Paul Bakkere667c982012-11-20 13:50:22 +01001795
Paul Bakker7c90da92012-11-23 14:02:40 +01001796Bugfixes
Paul Bakkerdf5069c2012-11-24 12:20:19 +01001797 * Fixed client authentication compatibility
1798 * Fixed dependency on POLARSSL_SHA4_C in SSL modules
Paul Bakker7c90da92012-11-23 14:02:40 +01001799
Paul Bakker14926332012-11-20 10:58:09 +01001800= Version 1.2.1 released 2012-11-20
Paul Bakker34d8dbc2012-11-14 12:11:38 +00001801Changes
1802 * Depth that the certificate verify callback receives is now numbered
1803 bottom-up (Peer cert depth is 0)
1804
Paul Bakker7a2538e2012-11-02 10:59:36 +00001805Bugfixes
1806 * Fixes for MSVC6
Paul Bakkerd9374b02012-11-02 11:02:58 +00001807 * Moved mpi_inv_mod() outside POLARSSL_GENPRIME
Paul Bakkerf02c5642012-11-13 10:25:21 +00001808 * Allow R and A to point to same mpi in mpi_div_mpi (found by Manuel
1809 Pégourié-Gonnard)
Manuel Pégourié-Gonnarde44ec102012-11-17 12:42:51 +01001810 * Fixed possible segfault in mpi_shift_r() (found by Manuel
1811 Pégourié-Gonnard)
Paul Bakker9daf0d02012-11-13 12:13:27 +00001812 * Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1
Paul Bakker7a2538e2012-11-02 10:59:36 +00001813
Paul Bakkerc9c5df92012-10-31 13:55:27 +00001814= Version 1.2.0 released 2012-10-31
Paul Bakkerfab5c822012-02-06 16:45:10 +00001815Features
1816 * Added support for NULL cipher (POLARSSL_CIPHER_NULL_CIPHER) and weak
1817 ciphersuites (POLARSSL_ENABLE_WEAK_CIPHERSUITES). They are disabled by
1818 default!
Paul Bakkera8cd2392012-02-11 16:09:32 +00001819 * Added support for wildcard certificates
1820 * Added support for multi-domain certificates through the X509 Subject
1821 Alternative Name extension
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001822 * Added preliminary ASN.1 buffer writing support
1823 * Added preliminary X509 Certificate Request writing support
1824 * Added key_app_writer example application
1825 * Added cert_req example application
Paul Bakker89e80c92012-03-20 13:50:09 +00001826 * Added base Galois Counter Mode (GCM) for AES
Paul Bakker48916f92012-09-16 19:57:18 +00001827 * Added TLS 1.2 support (RFC 5246)
Paul Bakkerca4ab492012-04-18 14:23:57 +00001828 * Added GCM suites to TLS 1.2 (RFC 5288)
Paul Bakker01cc3942012-05-08 08:36:15 +00001829 * Added commandline error code convertor (util/strerror)
Paul Bakker05ef8352012-05-08 09:17:57 +00001830 * Added support for Hardware Acceleration hooking in SSL/TLS
Paul Bakkere6ee41f2012-05-19 08:43:48 +00001831 * Added OpenSSL / PolarSSL compatibility script (tests/compat.sh) and
Paul Bakkerc9c5df92012-10-31 13:55:27 +00001832 example application (programs/ssl/o_p_test) (requires OpenSSL)
Paul Bakker8d914582012-06-04 12:46:42 +00001833 * Added X509 CA Path support
Paul Bakker4f9a7bb2012-07-02 08:36:36 +00001834 * Added Thumb assembly optimizations
Paul Bakker2770fbd2012-07-03 13:30:23 +00001835 * Added DEFLATE compression support as per RFC3749 (requires zlib)
Paul Bakker6132d0a2012-07-04 17:10:40 +00001836 * Added blowfish algorithm (Generic and cipher layer)
Paul Bakkerf518b162012-08-23 13:03:18 +00001837 * Added PKCS#5 PBKDF2 key derivation function
Paul Bakker48916f92012-09-16 19:57:18 +00001838 * Added Secure Renegotiation (RFC 5746)
Paul Bakker29b64762012-09-25 09:36:44 +00001839 * Added predefined DHM groups from RFC 5114
Paul Bakker0a597072012-09-25 21:55:46 +00001840 * Added simple SSL session cache implementation
Paul Bakker5701cdc2012-09-27 21:49:42 +00001841 * Added ServerName extension parsing (SNI) at server side
Paul Bakker1d29fb52012-09-28 13:28:45 +00001842 * Added option to add minimum accepted SSL/TLS protocol version
Paul Bakkerfab5c822012-02-06 16:45:10 +00001843
Paul Bakker1504af52012-02-11 16:17:43 +00001844Changes
1845 * Removed redundant POLARSSL_DEBUG_MSG define
Paul Bakker048d04e2012-02-12 17:31:04 +00001846 * AES code only check for Padlock once
Paul Bakker6b906e52012-05-08 12:01:43 +00001847 * Fixed const-correctness mpi_get_bit()
1848 * Documentation for mpi_lsb() and mpi_msb()
Paul Bakker186751d2012-05-08 13:16:14 +00001849 * Moved out_msg to out_hdr + 32 to support hardware acceleration
Paul Bakker4d2c1242012-05-10 14:12:46 +00001850 * Changed certificate verify behaviour to comply with RFC 6125 section 6.3
Paul Bakker5b377842012-05-16 07:57:36 +00001851 to not match CN if subjectAltName extension is present (Closes ticket #56)
Paul Bakker6132d0a2012-07-04 17:10:40 +00001852 * Cipher layer cipher_mode_t POLARSSL_MODE_CFB128 is renamed to
1853 POLARSSL_MODE_CFB, to also handle different block size CFB modes.
Paul Bakkerec636f32012-09-09 19:17:02 +00001854 * Removed handling for SSLv2 Client Hello (as per RFC 5246 recommendation)
Paul Bakker0a597072012-09-25 21:55:46 +00001855 * Revamped session resumption handling
Paul Bakkereb2c6582012-09-27 19:15:01 +00001856 * Generalized external private key implementation handling (like PKCS#11)
1857 in SSL/TLS
Paul Bakker915275b2012-09-28 07:10:55 +00001858 * Revamped x509_verify() and the SSL f_vrfy callback implementations
Paul Bakker5c2364c2012-10-01 14:41:15 +00001859 * Moved from unsigned long to fixed width uint32_t types throughout code
Paul Bakker645ce3a2012-10-31 12:32:41 +00001860 * Renamed ciphersuites naming scheme to IANA reserved names
Paul Bakker1504af52012-02-11 16:17:43 +00001861
Paul Bakker37824582012-03-22 14:10:22 +00001862Bugfix
Paul Bakker7beceb22012-03-22 14:19:49 +00001863 * Fixed handling error in mpi_cmp_mpi() on longer B values (found by
1864 Hui Dong)
Paul Bakker430ffbe2012-05-01 08:14:20 +00001865 * Fixed potential heap corruption in x509_name allocation
Paul Bakker5b377842012-05-16 07:57:36 +00001866 * Fixed single RSA test that failed on Big Endian systems (Closes ticket #54)
Paul Bakkerf6198c12012-05-16 08:02:29 +00001867 * mpi_exp_mod() now correctly handles negative base numbers (Closes ticket
1868 #52)
Paul Bakkere6ee41f2012-05-19 08:43:48 +00001869 * Handle encryption with private key and decryption with public key as per
Simon Butcherad761c42018-06-22 11:22:44 +01001870 RFC 2313
Paul Bakkercefb3962012-06-27 11:51:09 +00001871 * Handle empty certificate subject names
Paul Bakker535e97d2012-08-23 10:49:55 +00001872 * Prevent reading over buffer boundaries on X509 certificate parsing
Paul Bakkerd4c2bd72012-09-16 21:35:30 +00001873 * mpi_add_abs() now correctly handles adding short numbers to long numbers
Paul Bakker995a2152012-09-25 08:19:56 +00001874 with carry rollover (found by Ruslan Yushchenko)
Paul Bakkerb00ca422012-09-25 12:10:00 +00001875 * Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob
Paul Bakker4f024b72012-10-30 07:29:57 +00001876 * Fixed MPI assembly for SPARC64 platform
Paul Bakker37824582012-03-22 14:10:22 +00001877
Paul Bakker452d5322012-04-05 12:07:34 +00001878Security
Paul Bakker3c16db92012-07-05 13:58:08 +00001879 * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi
1880 Vanderbeken)
Paul Bakker452d5322012-04-05 12:07:34 +00001881
Paul Bakkerd93d28e2013-10-01 10:12:42 +02001882= Version 1.1.8 released on 2013-10-01
Paul Bakkerc13aab12013-09-26 10:12:19 +02001883Bugfix
1884 * Fixed potential memory leak when failing to resume a session
1885 * Fixed potential file descriptor leaks
1886
1887Security
1888 * Potential buffer-overflow for ssl_read_record() (independently found by
1889 both TrustInSoft and Paul Brodeur of Leviathan Security Group)
1890 * Potential negative value misinterpretation in load_file()
1891 * Potential heap buffer overflow on large hostname setting
1892
Paul Bakker248fff52013-06-24 19:08:50 +02001893= Version 1.1.7 released on 2013-06-19
1894Changes
1895 * HAVEGE random generator disabled by default
1896
1897Bugfix
1898 * x509parse_crt() now better handles PEM error situations
1899 * ssl_parse_certificate() now calls x509parse_crt_der() directly
1900 instead of the x509parse_crt() wrapper that can also parse PEM
Simon Butcherad761c42018-06-22 11:22:44 +01001901 certificates
Paul Bakker248fff52013-06-24 19:08:50 +02001902 * Fixed values for 2-key Triple DES in cipher layer
1903 * ssl_write_certificate_request() can handle empty ca_chain
1904
1905Security
1906 * A possible DoS during the SSL Handshake, due to faulty parsing of
1907 PEM-encoded certificates has been fixed (found by Jack Lloyd)
1908
1909= Version 1.1.6 released on 2013-03-11
1910Bugfix
1911 * Fixed net_bind() for specified IP addresses on little endian systems
1912
1913Changes
1914 * Allow enabling of dummy error_strerror() to support some use-cases
1915 * Debug messages about padding errors during SSL message decryption are
1916 disabled by default and can be enabled with POLARSSL_SSL_DEBUG_ALL
1917
1918Security
1919 * Removed timing differences during SSL message decryption in
1920 ssl_decrypt_buf()
1921 * Removed timing differences due to bad padding from
1922 rsa_rsaes_pkcs1_v15_decrypt() and rsa_pkcs1_decrypt() for PKCS#1 v1.5
1923 operations
1924
Paul Bakker9d2bb652013-01-25 16:07:49 +01001925= Version 1.1.5 released on 2013-01-16
1926Bugfix
1927 * Fixed MPI assembly for SPARC64 platform
1928 * Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob
1929 * mpi_add_abs() now correctly handles adding short numbers to long numbers
1930 with carry rollover
1931 * Moved mpi_inv_mod() outside POLARSSL_GENPRIME
1932 * Prevent reading over buffer boundaries on X509 certificate parsing
1933 * mpi_exp_mod() now correctly handles negative base numbers (Closes ticket
1934 #52)
1935 * Fixed possible segfault in mpi_shift_r() (found by Manuel
1936 Pégourié-Gonnard)
1937 * Allow R and A to point to same mpi in mpi_div_mpi (found by Manuel
1938 Pégourié-Gonnard)
1939 * Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1
1940 * Memory leak when using RSA_PKCS_V21 operations fixed
1941 * Handle encryption with private key and decryption with public key as per
1942 RFC 2313
1943 * Fixes for MSVC6
1944
1945Security
1946 * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi
1947 Vanderbeken)
1948
Paul Bakkerd5834bb2012-10-02 14:38:56 +00001949= Version 1.1.4 released on 2012-05-31
1950Bugfix
1951 * Correctly handle empty SSL/TLS packets (Found by James Yonan)
1952 * Fixed potential heap corruption in x509_name allocation
1953 * Fixed single RSA test that failed on Big Endian systems (Closes ticket #54)
1954
Paul Bakkerfad38932012-05-08 09:04:04 +00001955= Version 1.1.3 released on 2012-04-29
1956Bugfix
1957 * Fixed random MPI generation to not generate more size than requested.
1958
1959= Version 1.1.2 released on 2012-04-26
1960Bugfix
1961 * Fixed handling error in mpi_cmp_mpi() on longer B values (found by
1962 Hui Dong)
1963
1964Security
1965 * Fixed potential memory corruption on miscrafted client messages (found by
1966 Frama-C team at CEA LIST)
1967 * Fixed generation of DHM parameters to correct length (found by Ruslan
1968 Yushchenko)
1969
Paul Bakker99955bf2012-01-23 09:31:41 +00001970= Version 1.1.1 released on 2012-01-23
Paul Bakkerb15b8512012-01-13 13:44:06 +00001971Bugfix
1972 * Check for failed malloc() in ssl_set_hostname() and x509_get_entries()
1973 (Closes ticket #47, found by Hugo Leisink)
Paul Bakker2ec0a562012-01-21 05:41:23 +00001974 * Fixed issues with Intel compiler on 64-bit systems (Closes ticket #50)
Paul Bakker99955bf2012-01-23 09:31:41 +00001975 * Fixed multiple compiler warnings for VS6 and armcc
1976 * Fixed bug in CTR_CRBG selftest
Paul Bakkerb15b8512012-01-13 13:44:06 +00001977
Paul Bakker08a50882011-12-22 09:43:57 +00001978= Version 1.1.0 released on 2011-12-22
Paul Bakker7eb013f2011-10-06 12:37:39 +00001979Features
1980 * Added ssl_session_reset() to allow better multi-connection pools of
1981 SSL contexts without needing to set all non-connection-specific
Simon Butcherad761c42018-06-22 11:22:44 +01001982 data and pointers again. Adapted ssl_server to use this functionality.
Paul Bakker490ecc82011-10-06 13:04:09 +00001983 * Added ssl_set_max_version() to allow clients to offer a lower maximum
1984 supported version to a server to help buggy server implementations.
Simon Butcherad761c42018-06-22 11:22:44 +01001985 (Closes ticket #36)
Paul Bakker03a30d32011-11-11 10:55:02 +00001986 * Added cipher_get_cipher_mode() and cipher_get_cipher_operation()
1987 introspection functions (Closes ticket #40)
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001988 * Added CTR_DRBG based on AES-256-CTR (NIST SP 800-90) random generator
Paul Bakker6083fd22011-12-03 21:45:14 +00001989 * Added a generic entropy accumulator that provides support for adding
1990 custom entropy sources and added some generic and platform dependent
Simon Butcherad761c42018-06-22 11:22:44 +01001991 entropy sources
Paul Bakker7eb013f2011-10-06 12:37:39 +00001992
Paul Bakkerca6f3e22011-10-06 13:11:08 +00001993Changes
1994 * Documentation for AES and Camellia in modes CTR and CFB128 clarified.
Paul Bakkerd246ed32011-10-06 13:18:27 +00001995 * Fixed rsa_encrypt and rsa_decrypt examples to use public key for
1996 encryption and private key for decryption. (Closes ticket #34)
Paul Bakkerc4909d92011-10-12 09:52:22 +00001997 * Inceased maximum size of ASN1 length reads to 32-bits.
Paul Bakkerfbc09f32011-10-12 09:56:41 +00001998 * Added an EXPLICIT tag number parameter to x509_get_ext()
Paul Bakkerb5a11ab2011-10-12 09:58:41 +00001999 * Added a separate CRL entry extension parsing function
Paul Bakkerefc30292011-11-10 14:43:23 +00002000 * Separated the ASN.1 parsing code from the X.509 specific parsing code.
2001 So now there is a module that is controlled with POLARSSL_ASN1_PARSE_C.
Paul Bakker5e18aed2011-11-15 15:38:45 +00002002 * Changed the defined key-length of DES ciphers in cipher.h to include the
2003 parity bits, to prevent mistakes in copying data. (Closes ticket #33)
Paul Bakkercce9d772011-11-18 14:26:47 +00002004 * Loads of minimal changes to better support WINCE as a build target
Paul Bakker2e6d5322011-11-18 14:34:17 +00002005 (Credits go to Marco Lizza)
Paul Bakkerb6d5f082011-11-25 11:52:11 +00002006 * Added POLARSSL_MPI_WINDOW_SIZE definition to allow easier time to memory
2007 trade-off
Paul Bakkerfe3256e2011-11-25 12:11:43 +00002008 * Introduced POLARSSL_MPI_MAX_SIZE and POLARSSL_MPI_MAX_BITS for MPI size
2009 management (Closes ticket #44)
Paul Bakkera3d195c2011-11-27 21:07:34 +00002010 * Changed the used random function pointer to more flexible format. Renamed
2011 havege_rand() to havege_random() to prevent mistakes. Lots of changes as
Paul Bakkera35aa542013-03-06 17:06:21 +01002012 a consequence in library code and programs
Paul Bakker508ad5a2011-12-04 17:09:26 +00002013 * Moved all examples programs to use the new entropy and CTR_DRBG
Paul Bakker6c0ceb32011-12-04 12:24:18 +00002014 * Added permissive certificate parsing to x509parse_crt() and
2015 x509parse_crtfile(). With permissive parsing the parsing does not stop on
Paul Bakkera35aa542013-03-06 17:06:21 +01002016 encountering a parse-error. Beware that the meaning of return values has
2017 changed!
Paul Bakker69e095c2011-12-10 21:55:01 +00002018 * All error codes are now negative. Even on mermory failures and IO errors.
Paul Bakkerca6f3e22011-10-06 13:11:08 +00002019
Paul Bakkerfa1c5922011-10-06 14:18:49 +00002020Bugfix
2021 * Fixed faulty HMAC-MD2 implementation. Found by dibac. (Closes
2022 ticket #37)
Paul Bakker3329d1f2011-10-12 09:55:01 +00002023 * Fixed a bug where the CRL parser expected an EXPLICIT ASN.1 tag
2024 before version numbers
Paul Bakkercebdf172011-11-11 15:01:31 +00002025 * Allowed X509 key usage parsing to accept 4 byte values instead of the
2026 standard 1 byte version sometimes used by Microsoft. (Closes ticket #38)
Paul Bakker1fe7d9b2011-11-15 15:26:03 +00002027 * Fixed incorrect behaviour in case of RSASSA-PSS with a salt length
2028 smaller than the hash length. (Closes ticket #41)
Paul Bakker03c7c252011-11-25 12:37:37 +00002029 * If certificate serial is longer than 32 octets, serial number is now
2030 appended with '....' after first 28 octets
Paul Bakker44637402011-11-26 09:23:07 +00002031 * Improved build support for s390x and sparc64 in bignum.h
Paul Bakker4f5ae802011-12-04 22:10:28 +00002032 * Fixed MS Visual C++ name clash with int64 in sha4.h
Paul Bakkerc50132d2011-12-05 14:38:36 +00002033 * Corrected removal of leading "00:" in printing serial numbers in
Paul Bakkerc8ffbe72011-12-05 14:22:49 +00002034 certificates and CRLs
Paul Bakkerfa1c5922011-10-06 14:18:49 +00002035
Paul Bakker968bc982011-07-27 17:03:00 +00002036= Version 1.0.0 released on 2011-07-27
Paul Bakker343a8702011-06-09 14:27:58 +00002037Features
2038 * Expanded cipher layer with support for CFB128 and CTR mode
Paul Bakker7bc05ff2011-08-09 10:30:36 +00002039 * Added rsa_encrypt and rsa_decrypt simple example programs.
Paul Bakker343a8702011-06-09 14:27:58 +00002040
Paul Bakker42e59812011-06-09 15:55:41 +00002041Changes
2042 * The generic cipher and message digest layer now have normal error
2043 codes instead of integers
2044
Paul Bakker887bd502011-06-08 13:10:54 +00002045Bugfix
2046 * Undid faulty bug fix in ssl_write() when flushing old data (Ticket
2047 #18)
2048
Paul Bakker828acb22011-05-27 09:25:42 +00002049= Version 0.99-pre5 released on 2011-05-26
Paul Bakkerb6ecaf52011-04-19 14:29:23 +00002050Features
2051 * Added additional Cipher Block Modes to symmetric ciphers
2052 (AES CTR, Camellia CTR, XTEA CBC) including the option to
Paul Bakkera35aa542013-03-06 17:06:21 +01002053 enable and disable individual modes when needed
Paul Bakker335db3f2011-04-25 15:28:35 +00002054 * Functions requiring File System functions can now be disabled
2055 by undefining POLARSSL_FS_IO
Paul Bakker9d781402011-05-09 16:17:09 +00002056 * A error_strerror function() has been added to translate between
2057 error codes and their description.
Paul Bakker2f5947e2011-05-18 15:47:11 +00002058 * Added mpi_get_bit() and mpi_set_bit() individual bit setter/getter
2059 functions.
Paul Bakker1496d382011-05-23 12:07:29 +00002060 * Added ssl_mail_client and ssl_fork_server as example programs.
Paul Bakkerb6ecaf52011-04-19 14:29:23 +00002061
Paul Bakker23986e52011-04-24 08:57:21 +00002062Changes
2063 * Major argument / variable rewrite. Introduced use of size_t
2064 instead of int for buffer lengths and loop variables for
Paul Bakkera35aa542013-03-06 17:06:21 +01002065 better unsigned / signed use. Renamed internal bigint types
2066 t_int and t_dbl to t_uint and t_udbl in the process
Paul Bakker6c591fa2011-05-05 11:49:20 +00002067 * mpi_init() and mpi_free() now only accept a single MPI
2068 argument and do not accept variable argument lists anymore.
Paul Bakker9d781402011-05-09 16:17:09 +00002069 * The error codes have been remapped and combining error codes
2070 is now done with a PLUS instead of an OR as error codes
Paul Bakkera35aa542013-03-06 17:06:21 +01002071 used are negative.
Paul Bakker831a7552011-05-18 13:32:51 +00002072 * Changed behaviour of net_read(), ssl_fetch_input() and ssl_recv().
2073 net_recv() now returns 0 on EOF instead of
Paul Bakkera35aa542013-03-06 17:06:21 +01002074 POLARSSL_ERR_NET_CONN_RESET. ssl_fetch_input() returns
2075 POLARSSL_ERR_SSL_CONN_EOF on an EOF from its f_recv() function.
2076 ssl_read() returns 0 if a POLARSSL_ERR_SSL_CONN_EOF is received
2077 after the handshake.
Paul Bakker831a7552011-05-18 13:32:51 +00002078 * Network functions now return POLARSSL_ERR_NET_WANT_READ or
2079 POLARSSL_ERR_NET_WANT_WRITE instead of the ambiguous
Paul Bakkera35aa542013-03-06 17:06:21 +01002080 POLARSSL_ERR_NET_TRY_AGAIN
Paul Bakker23986e52011-04-24 08:57:21 +00002081
Paul Bakker3efa5752011-04-01 12:23:26 +00002082= Version 0.99-pre4 released on 2011-04-01
Paul Bakker9dcc3222011-03-08 14:16:06 +00002083Features
2084 * Added support for PKCS#1 v2.1 encoding and thus support
2085 for the RSAES-OAEP and RSASSA-PSS operations.
Paul Bakkere77db2e2011-03-25 14:01:32 +00002086 * Reading of Public Key files incorporated into default x509
2087 functionality as well.
Paul Bakker287781a2011-03-26 13:18:49 +00002088 * Added mpi_fill_random() for centralized filling of big numbers
2089 with random data (Fixed ticket #10)
Paul Bakker9dcc3222011-03-08 14:16:06 +00002090
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00002091Changes
Hanno Becker58897fb2017-07-27 15:10:21 +01002092 * Debug print of MPI now removes leading zero octets and
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00002093 displays actual bit size of the value.
Hanno Becker58897fb2017-07-27 15:10:21 +01002094 * x509parse_key() (and as a consequence x509parse_keyfile())
Paul Bakker98675492011-03-26 13:17:12 +00002095 does not zeroize memory in advance anymore. Use rsa_init()
Paul Bakkera35aa542013-03-06 17:06:21 +01002096 before parsing a key or keyfile!
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00002097
2098Bugfix
2099 * Debug output of MPI's now the same independent of underlying
2100 platform (32-bit / 64-bit) (Fixes ticket #19, found by Mads
Paul Bakkera35aa542013-03-06 17:06:21 +01002101 Kiilerich and Mihai Militaru)
Paul Bakker1fd00bf2011-03-14 20:50:15 +00002102 * Fixed bug in ssl_write() when flushing old data (Fixed ticket
2103 #18, found by Nikolay Epifanov)
Paul Bakkere77db2e2011-03-25 14:01:32 +00002104 * Fixed proper handling of RSASSA-PSS verification with variable
2105 length salt lengths
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00002106
Paul Bakker345a6fe2011-02-28 21:20:02 +00002107= Version 0.99-pre3 released on 2011-02-28
2108This release replaces version 0.99-pre2 which had possible copyright issues.
Paul Bakker96743fc2011-02-12 14:30:57 +00002109Features
2110 * Parsing PEM private keys encrypted with DES and AES
2111 are now supported as well (Fixes ticket #5)
Paul Bakkera9507c02011-02-12 15:27:28 +00002112 * Added crl_app program to allow easy reading and
2113 printing of X509 CRLs from file
Paul Bakker96743fc2011-02-12 14:30:57 +00002114
2115Changes
Hanno Becker58897fb2017-07-27 15:10:21 +01002116 * Parsing of PEM files moved to separate module (Fixes
Paul Bakker96743fc2011-02-12 14:30:57 +00002117 ticket #13). Also possible to remove PEM support for
Paul Bakkera35aa542013-03-06 17:06:21 +01002118 systems only using DER encoding
Paul Bakker96743fc2011-02-12 14:30:57 +00002119
Paul Bakker400ff6f2011-02-20 10:40:16 +00002120Bugfixes
2121 * Corrected parsing of UTCTime dates before 1990 and
2122 after 1950
2123 * Support more exotic OID's when parsing certificates
Simon Butcherad761c42018-06-22 11:22:44 +01002124 (found by Mads Kiilerich)
Paul Bakker400ff6f2011-02-20 10:40:16 +00002125 * Support more exotic name representations when parsing
Paul Bakkere2a39cc2011-02-20 13:49:27 +00002126 certificates (found by Mads Kiilerich)
Paul Bakker400ff6f2011-02-20 10:40:16 +00002127 * Replaced the expired test certificates
Paul Bakkere2a39cc2011-02-20 13:49:27 +00002128 * Do not bail out if no client certificate specified. Try
2129 to negotiate anonymous connection (Fixes ticket #12,
Paul Bakkera35aa542013-03-06 17:06:21 +01002130 found by Boris Krasnovskiy)
Paul Bakker400ff6f2011-02-20 10:40:16 +00002131
Paul Bakker345a6fe2011-02-28 21:20:02 +00002132Security fixes
2133 * Fixed a possible Man-in-the-Middle attack on the
2134 Diffie Hellman key exchange (thanks to Larry Highsmith,
Paul Bakkera35aa542013-03-06 17:06:21 +01002135 Subreption LLC)
Paul Bakker345a6fe2011-02-28 21:20:02 +00002136
Paul Bakker9fc46592011-01-30 16:59:02 +00002137= Version 0.99-pre1 released on 2011-01-30
Paul Bakker37ca75d2011-01-06 12:28:03 +00002138Features
Paul Bakkerb63b0af2011-01-13 17:54:59 +00002139Note: Most of these features have been donated by Fox-IT
2140 * Added Doxygen source code documentation parts
Paul Bakker1b57b062011-01-06 15:48:19 +00002141 * Added reading of DHM context from memory and file
Paul Bakker74111d32011-01-15 16:57:55 +00002142 * Improved X509 certificate parsing to include extended
Paul Bakker76fd75a2011-01-16 21:12:10 +00002143 certificate fields, including Key Usage
2144 * Improved certificate verification and verification
2145 against the available CRLs
Paul Bakker1f87fb62011-01-15 17:32:24 +00002146 * Detection for DES weak keys and parity bits added
Paul Bakker72f62662011-01-16 21:27:44 +00002147 * Improvements to support integration in other
2148 applications:
2149 + Added generic message digest and cipher wrapper
2150 + Improved information about current capabilities,
2151 status, objects and configuration
2152 + Added verification callback on certificate chain
2153 verification to allow external blacklisting
Simon Butcherad761c42018-06-22 11:22:44 +01002154 + Additional example programs to show usage
Paul Bakker43b7e352011-01-18 15:27:19 +00002155 * Added support for PKCS#11 through the use of the
2156 libpkcs11-helper library
Paul Bakker37ca75d2011-01-06 12:28:03 +00002157
Paul Bakkerb6194992011-01-16 21:40:22 +00002158Changes
2159 * x509parse_time_expired() checks time in addition to
2160 the existing date check
Paul Bakkere3166ce2011-01-27 17:40:50 +00002161 * The ciphers member of ssl_context and the cipher member
2162 of ssl_session have been renamed to ciphersuites and
Paul Bakkera35aa542013-03-06 17:06:21 +01002163 ciphersuite respectively. This clarifies the difference
2164 with the generic cipher layer and is better naming
2165 altogether
Paul Bakkerb6194992011-01-16 21:40:22 +00002166
Paul Bakker99ed6782011-01-05 14:48:42 +00002167= Version 0.14.0 released on 2010-08-16
2168Features
2169 * Added support for SSL_EDH_RSA_AES_128_SHA and
2170 SSL_EDH_RSA_CAMELLIA_128_SHA ciphersuites
2171 * Added compile-time and run-time version information
2172 * Expanded ssl_client2 arguments for more flexibility
2173 * Added support for TLS v1.1
2174
2175Changes
2176 * Made Makefile cleaner
2177 * Removed dependency on rand() in rsa_pkcs1_encrypt().
2178 Now using random fuction provided to function and
Paul Bakkera35aa542013-03-06 17:06:21 +01002179 changed the prototype of rsa_pkcs1_encrypt(),
2180 rsa_init() and rsa_gen_key().
Paul Bakker99ed6782011-01-05 14:48:42 +00002181 * Some SSL defines were renamed in order to avoid
2182 future confusion
2183
2184Bug fixes
2185 * Fixed CMake out of source build for tests (found by
2186 kkert)
2187 * rsa_check_private() now supports PKCS1v2 keys as well
2188 * Fixed deadlock in rsa_pkcs1_encrypt() on failing random
2189 generator
2190
2191= Version 0.13.1 released on 2010-03-24
2192Bug fixes
2193 * Fixed Makefile in library that was mistakenly merged
2194 * Added missing const string fixes
2195
2196= Version 0.13.0 released on 2010-03-21
2197Features
2198 * Added option parsing for host and port selection to
2199 ssl_client2
2200 * Added support for GeneralizedTime in X509 parsing
2201 * Added cert_app program to allow easy reading and
2202 printing of X509 certificates from file or SSL
2203 connection.
2204
2205Changes
2206 * Added const correctness for main code base
2207 * X509 signature algorithm determination is now
2208 in a function to allow easy future expansion
2209 * Changed symmetric cipher functions to
2210 identical interface (returning int result values)
Paul Bakker60b1d102013-10-29 10:02:51 +01002211 * Changed ARC4 to use separate input/output buffer
Paul Bakker99ed6782011-01-05 14:48:42 +00002212 * Added reset function for HMAC context as speed-up
2213 for specific use-cases
2214
2215Bug fixes
2216 * Fixed bug resulting in failure to send the last
2217 certificate in the chain in ssl_write_certificate() and
2218 ssl_write_certificate_request() (found by fatbob)
2219 * Added small fixes for compiler warnings on a Mac
2220 (found by Frank de Brabander)
2221 * Fixed algorithmic bug in mpi_is_prime() (found by
2222 Smbat Tonoyan)
2223
2224= Version 0.12.1 released on 2009-10-04
2225Changes
2226 * Coverage test definitions now support 'depends_on'
2227 tagging system.
2228 * Tests requiring specific hashing algorithms now honor
2229 the defines.
2230
2231Bug fixes
2232 * Changed typo in #ifdef in x509parse.c (found
2233 by Eduardo)
2234
2235= Version 0.12.0 released on 2009-07-28
2236Features
2237 * Added CMake makefiles as alternative to regular Makefiles.
2238 * Added preliminary Code Coverage tests for AES, ARC4,
2239 Base64, MPI, SHA-family, MD-family, HMAC-SHA-family,
2240 Camellia, DES, 3-DES, RSA PKCS#1, XTEA, Diffie-Hellman
2241 and X509parse.
2242
2243Changes
2244 * Error codes are not (necessarily) negative. Keep
2245 this is mind when checking for errors.
2246 * RSA_RAW renamed to SIG_RSA_RAW for consistency.
2247 * Fixed typo in name of POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE.
2248 * Changed interface for AES and Camellia setkey functions
2249 to indicate invalid key lengths.
2250
2251Bug fixes
2252 * Fixed include location of endian.h on FreeBSD (found by
2253 Gabriel)
2254 * Fixed include location of endian.h and name clash on
2255 Apples (found by Martin van Hensbergen)
2256 * Fixed HMAC-MD2 by modifying md2_starts(), so that the
2257 required HMAC ipad and opad variables are not cleared.
2258 (found by code coverage tests)
Hanno Becker58897fb2017-07-27 15:10:21 +01002259 * Prevented use of long long in bignum if
Paul Bakker99ed6782011-01-05 14:48:42 +00002260 POLARSSL_HAVE_LONGLONG not defined (found by Giles
2261 Bathgate).
2262 * Fixed incorrect handling of negative strings in
2263 mpi_read_string() (found by code coverage tests).
2264 * Fixed segfault on handling empty rsa_context in
2265 rsa_check_pubkey() and rsa_check_privkey() (found by
2266 code coverage tests).
2267 * Fixed incorrect handling of one single negative input
2268 value in mpi_add_abs() (found by code coverage tests).
2269 * Fixed incorrect handling of negative first input
2270 value in mpi_sub_abs() (found by code coverage tests).
2271 * Fixed incorrect handling of negative first input
2272 value in mpi_mod_mpi() and mpi_mod_int(). Resulting
2273 change also affects mpi_write_string() (found by code
2274 coverage tests).
2275 * Corrected is_prime() results for 0, 1 and 2 (found by
2276 code coverage tests).
2277 * Fixed Camellia and XTEA for 64-bit Windows systems.
2278
2279= Version 0.11.1 released on 2009-05-17
2280 * Fixed missing functionality for SHA-224, SHA-256, SHA384,
2281 SHA-512 in rsa_pkcs1_sign()
2282
2283= Version 0.11.0 released on 2009-05-03
2284 * Fixed a bug in mpi_gcd() so that it also works when both
2285 input numbers are even and added testcases to check
2286 (found by Pierre Habouzit).
2287 * Added support for SHA-224, SHA-256, SHA-384 and SHA-512
2288 one way hash functions with the PKCS#1 v1.5 signing and
2289 verification.
2290 * Fixed minor bug regarding mpi_gcd located within the
2291 POLARSSL_GENPRIME block.
2292 * Fixed minor memory leak in x509parse_crt() and added better
2293 handling of 'full' certificate chains (found by Mathias
2294 Olsson).
2295 * Centralized file opening and reading for x509 files into
2296 load_file()
2297 * Made definition of net_htons() endian-clean for big endian
2298 systems (Found by Gernot).
2299 * Undefining POLARSSL_HAVE_ASM now also handles prevents asm in
Hanno Becker58897fb2017-07-27 15:10:21 +01002300 padlock and timing code.
Paul Bakker99ed6782011-01-05 14:48:42 +00002301 * Fixed an off-by-one buffer allocation in ssl_set_hostname()
2302 responsible for crashes and unwanted behaviour.
2303 * Added support for Certificate Revocation List (CRL) parsing.
2304 * Added support for CRL revocation to x509parse_verify() and
2305 SSL/TLS code.
2306 * Fixed compatibility of XTEA and Camellia on a 64-bit system
2307 (found by Felix von Leitner).
2308
2309= Version 0.10.0 released on 2009-01-12
2310 * Migrated XySSL to PolarSSL
2311 * Added XTEA symmetric cipher
2312 * Added Camellia symmetric cipher
2313 * Added support for ciphersuites: SSL_RSA_CAMELLIA_128_SHA,
2314 SSL_RSA_CAMELLIA_256_SHA and SSL_EDH_RSA_CAMELLIA_256_SHA
2315 * Fixed dangerous bug that can cause a heap overflow in
2316 rsa_pkcs1_decrypt (found by Christophe Devine)
2317
2318================================================================
2319XySSL ChangeLog
2320
2321= Version 0.9 released on 2008-03-16
2322
2323 * Added support for ciphersuite: SSL_RSA_AES_128_SHA
2324 * Enabled support for large files by default in aescrypt2.c
2325 * Preliminary openssl wrapper contributed by David Barrett
2326 * Fixed a bug in ssl_write() that caused the same payload to
2327 be sent twice in non-blocking mode when send returns EAGAIN
2328 * Fixed ssl_parse_client_hello(): session id and challenge must
2329 not be swapped in the SSLv2 ClientHello (found by Greg Robson)
2330 * Added user-defined callback debug function (Krystian Kolodziej)
2331 * Before freeing a certificate, properly zero out all cert. data
2332 * Fixed the "mode" parameter so that encryption/decryption are
2333 not swapped on PadLock; also fixed compilation on older versions
2334 of gcc (bug reported by David Barrett)
2335 * Correctly handle the case in padlock_xcryptcbc() when input or
2336 ouput data is non-aligned by falling back to the software
2337 implementation, as VIA Nehemiah cannot handle non-aligned buffers
2338 * Fixed a memory leak in x509parse_crt() which was reported by Greg
2339 Robson-Garth; some x509write.c fixes by Pascal Vizeli, thanks to
2340 Matthew Page who reported several bugs
2341 * Fixed x509_get_ext() to accept some rare certificates which have
2342 an INTEGER instead of a BOOLEAN for BasicConstraints::cA.
2343 * Added support on the client side for the TLS "hostname" extension
2344 (patch contributed by David Patino)
2345 * Make x509parse_verify() return BADCERT_CN_MISMATCH when an empty
2346 string is passed as the CN (bug reported by spoofy)
2347 * Added an option to enable/disable the BN assembly code
2348 * Updated rsa_check_privkey() to verify that (D*E) = 1 % (P-1)*(Q-1)
2349 * Disabled obsolete hash functions by default (MD2, MD4); updated
2350 selftest and benchmark to not test ciphers that have been disabled
2351 * Updated x509parse_cert_info() to correctly display byte 0 of the
2352 serial number, setup correct server port in the ssl client example
2353 * Fixed a critical denial-of-service with X.509 cert. verification:
2354 peer may cause xyssl to loop indefinitely by sending a certificate
2355 for which the RSA signature check fails (bug reported by Benoit)
2356 * Added test vectors for: AES-CBC, AES-CFB, DES-CBC and 3DES-CBC,
2357 HMAC-MD5, HMAC-SHA1, HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512
2358 * Fixed HMAC-SHA-384 and HMAC-SHA-512 (thanks to Josh Sinykin)
2359 * Modified ssl_parse_client_key_exchange() to protect against
2360 Daniel Bleichenbacher attack on PKCS#1 v1.5 padding, as well
2361 as the Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2362 * Updated rsa_gen_key() so that ctx->N is always nbits in size
2363 * Fixed assembly PPC compilation errors on Mac OS X, thanks to
2364 David Barrett and Dusan Semen
2365
2366= Version 0.8 released on 2007-10-20
2367
2368 * Modified the HMAC functions to handle keys larger
2369 than 64 bytes, thanks to Stephane Desneux and gary ng
2370 * Fixed ssl_read_record() to properly update the handshake
2371 message digests, which fixes IE6/IE7 client authentication
2372 * Cleaned up the XYSSL* #defines, suggested by Azriel Fasten
2373 * Fixed net_recv(), thanks to Lorenz Schori and Egon Kocjan
2374 * Added user-defined callbacks for handling I/O and sessions
2375 * Added lots of debugging output in the SSL/TLS functions
2376 * Added preliminary X.509 cert. writing by Pascal Vizeli
2377 * Added preliminary support for the VIA PadLock routines
2378 * Added AES-CFB mode of operation, contributed by chmike
2379 * Added an SSL/TLS stress testing program (ssl_test.c)
2380 * Updated the RSA PKCS#1 code to allow choosing between
2381 RSA_PUBLIC and RSA_PRIVATE, as suggested by David Barrett
2382 * Updated ssl_read() to skip 0-length records from OpenSSL
2383 * Fixed the make install target to comply with *BSD make
2384 * Fixed a bug in mpi_read_binary() on 64-bit platforms
2385 * mpi_is_prime() speedups, thanks to Kevin McLaughlin
2386 * Fixed a long standing memory leak in mpi_is_prime()
2387 * Replaced realloc with malloc in mpi_grow(), and set
2388 the sign of zero as positive in mpi_init() (reported
2389 by Jonathan M. McCune)
2390
2391= Version 0.7 released on 2007-07-07
2392
2393 * Added support for the MicroBlaze soft-core processor
2394 * Fixed a bug in ssl_tls.c which sometimes prevented SSL
2395 connections from being established with non-blocking I/O
2396 * Fixed a couple bugs in the VS6 and UNIX Makefiles
2397 * Fixed the "PIC register ebx clobbered in asm" bug
2398 * Added HMAC starts/update/finish support functions
2399 * Added the SHA-224, SHA-384 and SHA-512 hash functions
2400 * Fixed the net_set_*block routines, thanks to Andreas
2401 * Added a few demonstration programs: md5sum, sha1sum,
2402 dh_client, dh_server, rsa_genkey, rsa_sign, rsa_verify
2403 * Added new bignum import and export helper functions
2404 * Rewrote README.txt in program/ssl/ca to better explain
2405 how to create a test PKI
2406
2407= Version 0.6 released on 2007-04-01
2408
2409 * Ciphers used in SSL/TLS can now be disabled at compile
2410 time, to reduce the memory footprint on embedded systems
2411 * Added multiply assembly code for the TriCore and modified
2412 havege_struct for this processor, thanks to David Patiño
2413 * Added multiply assembly code for 64-bit PowerPCs,
2414 thanks to Peking University and the OSU Open Source Lab
2415 * Added experimental support of Quantum Cryptography
2416 * Added support for autoconf, contributed by Arnaud Cornet
2417 * Fixed "long long" compilation issues on IA-64 and PPC64
2418 * Fixed a bug introduced in xyssl-0.5/timing.c: hardclock
2419 was not being correctly defined on ARM and MIPS
2420
2421= Version 0.5 released on 2007-03-01
2422
2423 * Added multiply assembly code for SPARC and Alpha
2424 * Added (beta) support for non-blocking I/O operations
2425 * Implemented session resuming and client authentication
2426 * Fixed some portability issues on WinCE, MINIX 3, Plan9
2427 (thanks to Benjamin Newman), HP-UX, FreeBSD and Solaris
2428 * Improved the performance of the EDH key exchange
2429 * Fixed a bug that caused valid packets with a payload
2430 size of 16384 bytes to be rejected
2431
2432= Version 0.4 released on 2007-02-01
2433
2434 * Added support for Ephemeral Diffie-Hellman key exchange
2435 * Added multiply asm code for SSE2, ARM, PPC, MIPS and M68K
2436 * Various improvement to the modular exponentiation code
2437 * Rewrote the headers to generate the API docs with doxygen
2438 * Fixed a bug in ssl_encrypt_buf (incorrect padding was
2439 generated) and in ssl_parse_client_hello (max. client
2440 version was not properly set), thanks to Didier Rebeix
2441 * Fixed another bug in ssl_parse_client_hello: clients with
2442 cipherlists larger than 96 bytes were incorrectly rejected
2443 * Fixed a couple memory leak in x509_read.c
2444
2445= Version 0.3 released on 2007-01-01
2446
2447 * Added server-side SSLv3 and TLSv1.0 support
2448 * Multiple fixes to enhance the compatibility with g++,
2449 thanks to Xosé Antón Otero Ferreira
2450 * Fixed a bug in the CBC code, thanks to dowst; also,
Paul Bakker60b1d102013-10-29 10:02:51 +01002451 the bignum code is no longer dependent on long long
Paul Bakker99ed6782011-01-05 14:48:42 +00002452 * Updated rsa_pkcs1_sign to handle arbitrary large inputs
2453 * Updated timing.c for improved compatibility with i386
2454 and 486 processors, thanks to Arnaud Cornet
2455
2456= Version 0.2 released on 2006-12-01
2457
2458 * Updated timing.c to support ARM and MIPS arch
2459 * Updated the MPI code to support 8086 on MSVC 1.5
2460 * Added the copyright notice at the top of havege.h
2461 * Fixed a bug in sha2_hmac, thanks to newsoft/Wenfang Zhang
2462 * Fixed a bug reported by Adrian Rüegsegger in x509_read_key
2463 * Fixed a bug reported by Torsten Lauter in ssl_read_record
2464 * Fixed a bug in rsa_check_privkey that would wrongly cause
2465 valid RSA keys to be dismissed (thanks to oldwolf)
2466 * Fixed a bug in mpi_is_prime that caused some primes to fail
2467 the Miller-Rabin primality test
2468
2469 I'd also like to thank Younès Hafri for the CRUX linux port,
2470 Khalil Petit who added XySSL into pkgsrc and Arnaud Cornet
2471 who maintains the Debian package :-)
2472
2473= Version 0.1 released on 2006-11-01