blob: 5281db1246cb2f549684d778531e5e9f65b2287f [file] [log] [blame]
Paul Bakker99ed6782011-01-05 14:48:42 +00001PolarSSL ChangeLog
2
Paul Bakker9345ad12013-10-01 10:14:28 +02003= Version 1.1.8 released on 2013-10-01
Paul Bakkerdf177ba2013-09-11 11:45:41 +02004Bugfix
5 * Fixed potential memory leak when failing to resume a session
Paul Bakker35138682013-09-11 13:28:00 +02006 * Fixed potential file descriptor leaks
Paul Bakkerdf177ba2013-09-11 11:45:41 +02007
Paul Bakker8648f042013-09-11 13:16:28 +02008Security
9 * Potential buffer-overflow for ssl_read_record() (independently found by
10 both TrustInSoft and Paul Brodeur of Leviathan Security Group)
Paul Bakker16e5f812013-09-11 11:37:33 +020011 * Potential negative value misinterpretation in load_file()
Paul Bakker3081ba12013-09-11 11:38:34 +020012 * Potential heap buffer overflow on large hostname setting
Paul Bakker8648f042013-09-11 13:16:28 +020013
Paul Bakker68514b02013-06-19 12:15:10 +020014= Version 1.1.7 released on 2013-06-19
Paul Bakker1fd0e052013-06-19 12:05:04 +020015Changes
16 * HAVEGE random generator disabled by default
17
Paul Bakker721f06d2013-06-19 12:07:42 +020018Bugfix
19 * x509parse_crt() now better handles PEM error situations
Paul Bakkerb5df3bf2013-06-19 12:08:47 +020020 * ssl_parse_certificate() now calls x509parse_crt_der() directly
21 instead of the x509parse_crt() wrapper that can also parse PEM
22 certificates
Paul Bakker90f242b2013-06-19 12:13:56 +020023 * Fixed values for 2-key Triple DES in cipher layer
Paul Bakker3f5b7532013-06-21 15:13:59 +020024 * ssl_write_certificate_request() can handle empty ca_chain
Paul Bakker721f06d2013-06-19 12:07:42 +020025
Paul Bakker8199a332013-06-19 12:16:23 +020026Security
27 * A possible DoS during the SSL Handshake, due to faulty parsing of
28 PEM-encoded certificates has been fixed (found by Jack Lloyd)
29
Paul Bakkerd3cd5c12013-03-11 17:02:58 +010030= Version 1.1.6 released on 2013-03-11
Paul Bakkerb5f27272013-03-11 16:53:25 +010031Bugfix
32 * Fixed net_bind() for specified IP addresses on little endian systems
33
Paul Bakkercb60e7c2013-03-11 15:50:35 +010034Changes
35 * Allow enabling of dummy error_strerror() to support some use-cases
Paul Bakker48b7cb82013-03-11 15:59:03 +010036 * Debug messages about padding errors during SSL message decryption are
37 disabled by default and can be enabled with POLARSSL_SSL_DEBUG_ALL
Paul Bakkercb60e7c2013-03-11 15:50:35 +010038
Paul Bakker6a229c12013-03-11 15:56:17 +010039Security
Paul Bakkerd3cd5c12013-03-11 17:02:58 +010040 * Removed timing differences during SSL message decryption in
Paul Bakker0a971b52013-03-11 16:08:06 +010041 ssl_decrypt_buf()
Paul Bakkere73a77f2013-03-11 16:51:05 +010042 * Removed timing differences due to bad padding from
43 rsa_rsaes_pkcs1_v15_decrypt() and rsa_pkcs1_decrypt() for PKCS#1 v1.5
44 operations
Paul Bakker6a229c12013-03-11 15:56:17 +010045
Paul Bakker66a531b2013-01-16 14:06:28 +010046= Version 1.1.5 released on 2013-01-16
Paul Bakkera4ed0c92013-01-14 16:38:45 +010047Bugfix
48 * Fixed MPI assembly for SPARC64 platform
Paul Bakker47f62612013-01-14 16:40:55 +010049 * Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob
Paul Bakkerbdaf68a2012-09-16 21:35:30 +000050 * mpi_add_abs() now correctly handles adding short numbers to long numbers
51 with carry rollover
Paul Bakker087e0372013-01-14 17:57:13 +010052 * Moved mpi_inv_mod() outside POLARSSL_GENPRIME
Paul Bakker7261cba2013-01-16 12:39:54 +010053 * Prevent reading over buffer boundaries on X509 certificate parsing
Paul Bakkerd8ee8442012-05-16 08:02:29 +000054 * mpi_exp_mod() now correctly handles negative base numbers (Closes ticket
55 #52)
Manuel Pégourié-Gonnardf173e0a2012-11-17 12:42:51 +010056 * Fixed possible segfault in mpi_shift_r() (found by Manuel
57 Pégourié-Gonnard)
Paul Bakker0ae1f402012-11-13 10:25:21 +000058 * Allow R and A to point to same mpi in mpi_div_mpi (found by Manuel
59 Pégourié-Gonnard)
Paul Bakker144c3cc2012-11-13 12:13:27 +000060 * Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1
Paul Bakkerc0484932013-01-03 10:50:31 +010061 * Memory leak when using RSA_PKCS_V21 operations fixed
Paul Bakker5f5593a2013-01-16 13:26:56 +010062 * Handle encryption with private key and decryption with public key as per
63 RFC 2313
Paul Bakkercf45a562012-11-02 10:59:36 +000064 * Fixes for MSVC6
Paul Bakkera4ed0c92013-01-14 16:38:45 +010065
Paul Bakker0ea57e82012-07-05 13:58:08 +000066Security
67 * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi
68 Vanderbeken)
69
Paul Bakkerd36da112012-05-31 10:46:28 +000070= Version 1.1.4 released on 2012-05-31
Paul Bakker7f113202012-05-30 07:33:49 +000071Bugfix
Paul Bakkerd36da112012-05-31 10:46:28 +000072 * Correctly handle empty SSL/TLS packets (Found by James Yonan)
Paul Bakker7f113202012-05-30 07:33:49 +000073 * Fixed potential heap corruption in x509_name allocation
Paul Bakkerce30bdf2012-05-30 07:36:21 +000074 * Fixed single RSA test that failed on Big Endian systems (Closes ticket #54)
Paul Bakker7f113202012-05-30 07:33:49 +000075
Paul Bakker662d1682012-04-29 20:15:55 +000076= Version 1.1.3 released on 2012-04-29
77Bugfix
78 * Fixed random MPI generation to not generate more size than requested.
79
Paul Bakkere893b662012-04-26 19:30:20 +000080= Version 1.1.2 released on 2012-04-26
Paul Bakker32356ac2012-04-20 13:34:52 +000081Bugfix
82 * Fixed handling error in mpi_cmp_mpi() on longer B values (found by
83 Hui Dong)
84
Paul Bakkere2f8ff62012-04-20 13:33:14 +000085Security
86 * Fixed potential memory corruption on miscrafted client messages (found by
87 Frama-C team at CEA LIST)
Paul Bakker145e6812012-04-20 13:58:28 +000088 * Fixed generation of DHM parameters to correct length (found by Ruslan
89 Yushchenko)
Paul Bakkere2f8ff62012-04-20 13:33:14 +000090
Paul Bakkere2e36d32012-01-23 09:56:51 +000091= Version 1.1.1 released on 2012-01-23
92Bugfix
93 * Check for failed malloc() in ssl_set_hostname() and x509_get_entries()
94 (Closes ticket #47, found by Hugo Leisink)
95 * Fixed issues with Intel compiler on 64-bit systems (Closes ticket #50)
96 * Fixed multiple compiler warnings for VS6 and armcc
97 * Fixed bug in CTR_CRBG selftest
98
Paul Bakkerd567aa22011-12-22 10:06:27 +000099= Version 1.1.0 released on 2011-12-22
Paul Bakker7eb013f2011-10-06 12:37:39 +0000100Features
101 * Added ssl_session_reset() to allow better multi-connection pools of
102 SSL contexts without needing to set all non-connection-specific
103 data and pointers again. Adapted ssl_server to use this functionality.
Paul Bakker490ecc82011-10-06 13:04:09 +0000104 * Added ssl_set_max_version() to allow clients to offer a lower maximum
105 supported version to a server to help buggy server implementations.
106 (Closes ticket #36)
Paul Bakker03a30d32011-11-11 10:55:02 +0000107 * Added cipher_get_cipher_mode() and cipher_get_cipher_operation()
108 introspection functions (Closes ticket #40)
Paul Bakker0e04d0e2011-11-27 14:46:59 +0000109 * Added CTR_DRBG based on AES-256-CTR (NIST SP 800-90) random generator
Paul Bakker6083fd22011-12-03 21:45:14 +0000110 * Added a generic entropy accumulator that provides support for adding
111 custom entropy sources and added some generic and platform dependent
112 entropy sources
Paul Bakker7eb013f2011-10-06 12:37:39 +0000113
Paul Bakkerca6f3e22011-10-06 13:11:08 +0000114Changes
115 * Documentation for AES and Camellia in modes CTR and CFB128 clarified.
Paul Bakkerd246ed32011-10-06 13:18:27 +0000116 * Fixed rsa_encrypt and rsa_decrypt examples to use public key for
117 encryption and private key for decryption. (Closes ticket #34)
Paul Bakkerc4909d92011-10-12 09:52:22 +0000118 * Inceased maximum size of ASN1 length reads to 32-bits.
Paul Bakkerfbc09f32011-10-12 09:56:41 +0000119 * Added an EXPLICIT tag number parameter to x509_get_ext()
Paul Bakkerb5a11ab2011-10-12 09:58:41 +0000120 * Added a separate CRL entry extension parsing function
Paul Bakkerefc30292011-11-10 14:43:23 +0000121 * Separated the ASN.1 parsing code from the X.509 specific parsing code.
122 So now there is a module that is controlled with POLARSSL_ASN1_PARSE_C.
Paul Bakker5e18aed2011-11-15 15:38:45 +0000123 * Changed the defined key-length of DES ciphers in cipher.h to include the
124 parity bits, to prevent mistakes in copying data. (Closes ticket #33)
Paul Bakkercce9d772011-11-18 14:26:47 +0000125 * Loads of minimal changes to better support WINCE as a build target
Paul Bakker2e6d5322011-11-18 14:34:17 +0000126 (Credits go to Marco Lizza)
Paul Bakkerb6d5f082011-11-25 11:52:11 +0000127 * Added POLARSSL_MPI_WINDOW_SIZE definition to allow easier time to memory
128 trade-off
Paul Bakkerfe3256e2011-11-25 12:11:43 +0000129 * Introduced POLARSSL_MPI_MAX_SIZE and POLARSSL_MPI_MAX_BITS for MPI size
130 management (Closes ticket #44)
Paul Bakkera3d195c2011-11-27 21:07:34 +0000131 * Changed the used random function pointer to more flexible format. Renamed
132 havege_rand() to havege_random() to prevent mistakes. Lots of changes as
133 a consequence in library code and programs
Paul Bakker508ad5a2011-12-04 17:09:26 +0000134 * Moved all examples programs to use the new entropy and CTR_DRBG
Paul Bakker6c0ceb32011-12-04 12:24:18 +0000135 * Added permissive certificate parsing to x509parse_crt() and
136 x509parse_crtfile(). With permissive parsing the parsing does not stop on
Paul Bakker732e1a82011-12-11 16:35:09 +0000137 encountering a parse-error. Beware that the meaning of return values has
138 changed!
139 * All error codes are now negative. Even on mermory failures and IO errors.
Paul Bakkerca6f3e22011-10-06 13:11:08 +0000140
Paul Bakkerfa1c5922011-10-06 14:18:49 +0000141Bugfix
142 * Fixed faulty HMAC-MD2 implementation. Found by dibac. (Closes
143 ticket #37)
Paul Bakker3329d1f2011-10-12 09:55:01 +0000144 * Fixed a bug where the CRL parser expected an EXPLICIT ASN.1 tag
145 before version numbers
Paul Bakkercebdf172011-11-11 15:01:31 +0000146 * Allowed X509 key usage parsing to accept 4 byte values instead of the
147 standard 1 byte version sometimes used by Microsoft. (Closes ticket #38)
Paul Bakker1fe7d9b2011-11-15 15:26:03 +0000148 * Fixed incorrect behaviour in case of RSASSA-PSS with a salt length
149 smaller than the hash length. (Closes ticket #41)
Paul Bakker03c7c252011-11-25 12:37:37 +0000150 * If certificate serial is longer than 32 octets, serial number is now
151 appended with '....' after first 28 octets
Paul Bakker44637402011-11-26 09:23:07 +0000152 * Improved build support for s390x and sparc64 in bignum.h
Paul Bakker4f5ae802011-12-04 22:10:28 +0000153 * Fixed MS Visual C++ name clash with int64 in sha4.h
Paul Bakkerc50132d2011-12-05 14:38:36 +0000154 * Corrected removal of leading "00:" in printing serial numbers in
Paul Bakkerc8ffbe72011-12-05 14:22:49 +0000155 certificates and CRLs
Paul Bakkerfa1c5922011-10-06 14:18:49 +0000156
Paul Bakker968bc982011-07-27 17:03:00 +0000157= Version 1.0.0 released on 2011-07-27
Paul Bakker343a8702011-06-09 14:27:58 +0000158Features
159 * Expanded cipher layer with support for CFB128 and CTR mode
Paul Bakker7bc05ff2011-08-09 10:30:36 +0000160 * Added rsa_encrypt and rsa_decrypt simple example programs.
Paul Bakker343a8702011-06-09 14:27:58 +0000161
Paul Bakker42e59812011-06-09 15:55:41 +0000162Changes
163 * The generic cipher and message digest layer now have normal error
164 codes instead of integers
165
Paul Bakker887bd502011-06-08 13:10:54 +0000166Bugfix
167 * Undid faulty bug fix in ssl_write() when flushing old data (Ticket
168 #18)
169
Paul Bakker828acb22011-05-27 09:25:42 +0000170= Version 0.99-pre5 released on 2011-05-26
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000171Features
172 * Added additional Cipher Block Modes to symmetric ciphers
173 (AES CTR, Camellia CTR, XTEA CBC) including the option to
174 enable and disable individual modes when needed
Paul Bakker335db3f2011-04-25 15:28:35 +0000175 * Functions requiring File System functions can now be disabled
176 by undefining POLARSSL_FS_IO
Paul Bakker9d781402011-05-09 16:17:09 +0000177 * A error_strerror function() has been added to translate between
178 error codes and their description.
Paul Bakker2f5947e2011-05-18 15:47:11 +0000179 * Added mpi_get_bit() and mpi_set_bit() individual bit setter/getter
180 functions.
Paul Bakker1496d382011-05-23 12:07:29 +0000181 * Added ssl_mail_client and ssl_fork_server as example programs.
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000182
Paul Bakker23986e52011-04-24 08:57:21 +0000183Changes
184 * Major argument / variable rewrite. Introduced use of size_t
185 instead of int for buffer lengths and loop variables for
Paul Bakkera755ca12011-04-24 09:11:17 +0000186 better unsigned / signed use. Renamed internal bigint types
187 t_int and t_dbl to t_uint and t_udbl in the process
Paul Bakker6c591fa2011-05-05 11:49:20 +0000188 * mpi_init() and mpi_free() now only accept a single MPI
189 argument and do not accept variable argument lists anymore.
Paul Bakker9d781402011-05-09 16:17:09 +0000190 * The error codes have been remapped and combining error codes
191 is now done with a PLUS instead of an OR as error codes
192 used are negative.
Paul Bakker831a7552011-05-18 13:32:51 +0000193 * Changed behaviour of net_read(), ssl_fetch_input() and ssl_recv().
194 net_recv() now returns 0 on EOF instead of
195 POLARSSL_ERR_NET_CONN_RESET. ssl_fetch_input() returns
196 POLARSSL_ERR_SSL_CONN_EOF on an EOF from its f_recv() function.
197 ssl_read() returns 0 if a POLARSSL_ERR_SSL_CONN_EOF is received
198 after the handshake.
199 * Network functions now return POLARSSL_ERR_NET_WANT_READ or
200 POLARSSL_ERR_NET_WANT_WRITE instead of the ambiguous
201 POLARSSL_ERR_NET_TRY_AGAIN
Paul Bakker23986e52011-04-24 08:57:21 +0000202
Paul Bakker3efa5752011-04-01 12:23:26 +0000203= Version 0.99-pre4 released on 2011-04-01
Paul Bakker9dcc3222011-03-08 14:16:06 +0000204Features
205 * Added support for PKCS#1 v2.1 encoding and thus support
206 for the RSAES-OAEP and RSASSA-PSS operations.
Paul Bakkere77db2e2011-03-25 14:01:32 +0000207 * Reading of Public Key files incorporated into default x509
208 functionality as well.
Paul Bakker287781a2011-03-26 13:18:49 +0000209 * Added mpi_fill_random() for centralized filling of big numbers
210 with random data (Fixed ticket #10)
Paul Bakker9dcc3222011-03-08 14:16:06 +0000211
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +0000212Changes
213 * Debug print of MPI now removes leading zero octets and
214 displays actual bit size of the value.
Paul Bakker98675492011-03-26 13:17:12 +0000215 * x509parse_key() (and as a consequence x509parse_keyfile())
216 does not zeroize memory in advance anymore. Use rsa_init()
217 before parsing a key or keyfile!
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +0000218
219Bugfix
220 * Debug output of MPI's now the same independent of underlying
221 platform (32-bit / 64-bit) (Fixes ticket #19, found by Mads
222 Kiilerich and Mihai Militaru)
Paul Bakker1fd00bf2011-03-14 20:50:15 +0000223 * Fixed bug in ssl_write() when flushing old data (Fixed ticket
224 #18, found by Nikolay Epifanov)
Paul Bakkere77db2e2011-03-25 14:01:32 +0000225 * Fixed proper handling of RSASSA-PSS verification with variable
226 length salt lengths
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +0000227
Paul Bakker345a6fe2011-02-28 21:20:02 +0000228= Version 0.99-pre3 released on 2011-02-28
229This release replaces version 0.99-pre2 which had possible copyright issues.
Paul Bakker96743fc2011-02-12 14:30:57 +0000230Features
231 * Parsing PEM private keys encrypted with DES and AES
232 are now supported as well (Fixes ticket #5)
Paul Bakkera9507c02011-02-12 15:27:28 +0000233 * Added crl_app program to allow easy reading and
234 printing of X509 CRLs from file
Paul Bakker96743fc2011-02-12 14:30:57 +0000235
236Changes
237 * Parsing of PEM files moved to separate module (Fixes
238 ticket #13). Also possible to remove PEM support for
239 systems only using DER encoding
240
Paul Bakker400ff6f2011-02-20 10:40:16 +0000241Bugfixes
242 * Corrected parsing of UTCTime dates before 1990 and
243 after 1950
244 * Support more exotic OID's when parsing certificates
Paul Bakkere2a39cc2011-02-20 13:49:27 +0000245 (found by Mads Kiilerich)
Paul Bakker400ff6f2011-02-20 10:40:16 +0000246 * Support more exotic name representations when parsing
Paul Bakkere2a39cc2011-02-20 13:49:27 +0000247 certificates (found by Mads Kiilerich)
Paul Bakker400ff6f2011-02-20 10:40:16 +0000248 * Replaced the expired test certificates
Paul Bakkere2a39cc2011-02-20 13:49:27 +0000249 * Do not bail out if no client certificate specified. Try
250 to negotiate anonymous connection (Fixes ticket #12,
251 found by Boris Krasnovskiy)
Paul Bakker400ff6f2011-02-20 10:40:16 +0000252
Paul Bakker345a6fe2011-02-28 21:20:02 +0000253Security fixes
254 * Fixed a possible Man-in-the-Middle attack on the
255 Diffie Hellman key exchange (thanks to Larry Highsmith,
256 Subreption LLC)
257
Paul Bakker9fc46592011-01-30 16:59:02 +0000258= Version 0.99-pre1 released on 2011-01-30
Paul Bakker37ca75d2011-01-06 12:28:03 +0000259Features
Paul Bakkerb63b0af2011-01-13 17:54:59 +0000260Note: Most of these features have been donated by Fox-IT
261 * Added Doxygen source code documentation parts
Paul Bakker1b57b062011-01-06 15:48:19 +0000262 * Added reading of DHM context from memory and file
Paul Bakker74111d32011-01-15 16:57:55 +0000263 * Improved X509 certificate parsing to include extended
Paul Bakker76fd75a2011-01-16 21:12:10 +0000264 certificate fields, including Key Usage
265 * Improved certificate verification and verification
266 against the available CRLs
Paul Bakker1f87fb62011-01-15 17:32:24 +0000267 * Detection for DES weak keys and parity bits added
Paul Bakker72f62662011-01-16 21:27:44 +0000268 * Improvements to support integration in other
269 applications:
270 + Added generic message digest and cipher wrapper
271 + Improved information about current capabilities,
272 status, objects and configuration
273 + Added verification callback on certificate chain
274 verification to allow external blacklisting
Paul Bakker20a78082011-01-21 09:32:12 +0000275 + Additional example programs to show usage
Paul Bakker43b7e352011-01-18 15:27:19 +0000276 * Added support for PKCS#11 through the use of the
277 libpkcs11-helper library
Paul Bakker37ca75d2011-01-06 12:28:03 +0000278
Paul Bakkerb6194992011-01-16 21:40:22 +0000279Changes
280 * x509parse_time_expired() checks time in addition to
281 the existing date check
Paul Bakkere3166ce2011-01-27 17:40:50 +0000282 * The ciphers member of ssl_context and the cipher member
283 of ssl_session have been renamed to ciphersuites and
284 ciphersuite respectively. This clarifies the difference
285 with the generic cipher layer and is better naming
286 altogether
Paul Bakkerb6194992011-01-16 21:40:22 +0000287
Paul Bakker99ed6782011-01-05 14:48:42 +0000288= Version 0.14.0 released on 2010-08-16
289Features
290 * Added support for SSL_EDH_RSA_AES_128_SHA and
291 SSL_EDH_RSA_CAMELLIA_128_SHA ciphersuites
292 * Added compile-time and run-time version information
293 * Expanded ssl_client2 arguments for more flexibility
294 * Added support for TLS v1.1
295
296Changes
297 * Made Makefile cleaner
298 * Removed dependency on rand() in rsa_pkcs1_encrypt().
299 Now using random fuction provided to function and
300 changed the prototype of rsa_pkcs1_encrypt(),
301 rsa_init() and rsa_gen_key().
302 * Some SSL defines were renamed in order to avoid
303 future confusion
304
305Bug fixes
306 * Fixed CMake out of source build for tests (found by
307 kkert)
308 * rsa_check_private() now supports PKCS1v2 keys as well
309 * Fixed deadlock in rsa_pkcs1_encrypt() on failing random
310 generator
311
312= Version 0.13.1 released on 2010-03-24
313Bug fixes
314 * Fixed Makefile in library that was mistakenly merged
315 * Added missing const string fixes
316
317= Version 0.13.0 released on 2010-03-21
318Features
319 * Added option parsing for host and port selection to
320 ssl_client2
321 * Added support for GeneralizedTime in X509 parsing
322 * Added cert_app program to allow easy reading and
323 printing of X509 certificates from file or SSL
324 connection.
325
326Changes
327 * Added const correctness for main code base
328 * X509 signature algorithm determination is now
329 in a function to allow easy future expansion
330 * Changed symmetric cipher functions to
331 identical interface (returning int result values)
332 * Changed ARC4 to use seperate input/output buffer
333 * Added reset function for HMAC context as speed-up
334 for specific use-cases
335
336Bug fixes
337 * Fixed bug resulting in failure to send the last
338 certificate in the chain in ssl_write_certificate() and
339 ssl_write_certificate_request() (found by fatbob)
340 * Added small fixes for compiler warnings on a Mac
341 (found by Frank de Brabander)
342 * Fixed algorithmic bug in mpi_is_prime() (found by
343 Smbat Tonoyan)
344
345= Version 0.12.1 released on 2009-10-04
346Changes
347 * Coverage test definitions now support 'depends_on'
348 tagging system.
349 * Tests requiring specific hashing algorithms now honor
350 the defines.
351
352Bug fixes
353 * Changed typo in #ifdef in x509parse.c (found
354 by Eduardo)
355
356= Version 0.12.0 released on 2009-07-28
357Features
358 * Added CMake makefiles as alternative to regular Makefiles.
359 * Added preliminary Code Coverage tests for AES, ARC4,
360 Base64, MPI, SHA-family, MD-family, HMAC-SHA-family,
361 Camellia, DES, 3-DES, RSA PKCS#1, XTEA, Diffie-Hellman
362 and X509parse.
363
364Changes
365 * Error codes are not (necessarily) negative. Keep
366 this is mind when checking for errors.
367 * RSA_RAW renamed to SIG_RSA_RAW for consistency.
368 * Fixed typo in name of POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE.
369 * Changed interface for AES and Camellia setkey functions
370 to indicate invalid key lengths.
371
372Bug fixes
373 * Fixed include location of endian.h on FreeBSD (found by
374 Gabriel)
375 * Fixed include location of endian.h and name clash on
376 Apples (found by Martin van Hensbergen)
377 * Fixed HMAC-MD2 by modifying md2_starts(), so that the
378 required HMAC ipad and opad variables are not cleared.
379 (found by code coverage tests)
380 * Prevented use of long long in bignum if
381 POLARSSL_HAVE_LONGLONG not defined (found by Giles
382 Bathgate).
383 * Fixed incorrect handling of negative strings in
384 mpi_read_string() (found by code coverage tests).
385 * Fixed segfault on handling empty rsa_context in
386 rsa_check_pubkey() and rsa_check_privkey() (found by
387 code coverage tests).
388 * Fixed incorrect handling of one single negative input
389 value in mpi_add_abs() (found by code coverage tests).
390 * Fixed incorrect handling of negative first input
391 value in mpi_sub_abs() (found by code coverage tests).
392 * Fixed incorrect handling of negative first input
393 value in mpi_mod_mpi() and mpi_mod_int(). Resulting
394 change also affects mpi_write_string() (found by code
395 coverage tests).
396 * Corrected is_prime() results for 0, 1 and 2 (found by
397 code coverage tests).
398 * Fixed Camellia and XTEA for 64-bit Windows systems.
399
400= Version 0.11.1 released on 2009-05-17
401 * Fixed missing functionality for SHA-224, SHA-256, SHA384,
402 SHA-512 in rsa_pkcs1_sign()
403
404= Version 0.11.0 released on 2009-05-03
405 * Fixed a bug in mpi_gcd() so that it also works when both
406 input numbers are even and added testcases to check
407 (found by Pierre Habouzit).
408 * Added support for SHA-224, SHA-256, SHA-384 and SHA-512
409 one way hash functions with the PKCS#1 v1.5 signing and
410 verification.
411 * Fixed minor bug regarding mpi_gcd located within the
412 POLARSSL_GENPRIME block.
413 * Fixed minor memory leak in x509parse_crt() and added better
414 handling of 'full' certificate chains (found by Mathias
415 Olsson).
416 * Centralized file opening and reading for x509 files into
417 load_file()
418 * Made definition of net_htons() endian-clean for big endian
419 systems (Found by Gernot).
420 * Undefining POLARSSL_HAVE_ASM now also handles prevents asm in
421 padlock and timing code.
422 * Fixed an off-by-one buffer allocation in ssl_set_hostname()
423 responsible for crashes and unwanted behaviour.
424 * Added support for Certificate Revocation List (CRL) parsing.
425 * Added support for CRL revocation to x509parse_verify() and
426 SSL/TLS code.
427 * Fixed compatibility of XTEA and Camellia on a 64-bit system
428 (found by Felix von Leitner).
429
430= Version 0.10.0 released on 2009-01-12
431 * Migrated XySSL to PolarSSL
432 * Added XTEA symmetric cipher
433 * Added Camellia symmetric cipher
434 * Added support for ciphersuites: SSL_RSA_CAMELLIA_128_SHA,
435 SSL_RSA_CAMELLIA_256_SHA and SSL_EDH_RSA_CAMELLIA_256_SHA
436 * Fixed dangerous bug that can cause a heap overflow in
437 rsa_pkcs1_decrypt (found by Christophe Devine)
438
439================================================================
440XySSL ChangeLog
441
442= Version 0.9 released on 2008-03-16
443
444 * Added support for ciphersuite: SSL_RSA_AES_128_SHA
445 * Enabled support for large files by default in aescrypt2.c
446 * Preliminary openssl wrapper contributed by David Barrett
447 * Fixed a bug in ssl_write() that caused the same payload to
448 be sent twice in non-blocking mode when send returns EAGAIN
449 * Fixed ssl_parse_client_hello(): session id and challenge must
450 not be swapped in the SSLv2 ClientHello (found by Greg Robson)
451 * Added user-defined callback debug function (Krystian Kolodziej)
452 * Before freeing a certificate, properly zero out all cert. data
453 * Fixed the "mode" parameter so that encryption/decryption are
454 not swapped on PadLock; also fixed compilation on older versions
455 of gcc (bug reported by David Barrett)
456 * Correctly handle the case in padlock_xcryptcbc() when input or
457 ouput data is non-aligned by falling back to the software
458 implementation, as VIA Nehemiah cannot handle non-aligned buffers
459 * Fixed a memory leak in x509parse_crt() which was reported by Greg
460 Robson-Garth; some x509write.c fixes by Pascal Vizeli, thanks to
461 Matthew Page who reported several bugs
462 * Fixed x509_get_ext() to accept some rare certificates which have
463 an INTEGER instead of a BOOLEAN for BasicConstraints::cA.
464 * Added support on the client side for the TLS "hostname" extension
465 (patch contributed by David Patino)
466 * Make x509parse_verify() return BADCERT_CN_MISMATCH when an empty
467 string is passed as the CN (bug reported by spoofy)
468 * Added an option to enable/disable the BN assembly code
469 * Updated rsa_check_privkey() to verify that (D*E) = 1 % (P-1)*(Q-1)
470 * Disabled obsolete hash functions by default (MD2, MD4); updated
471 selftest and benchmark to not test ciphers that have been disabled
472 * Updated x509parse_cert_info() to correctly display byte 0 of the
473 serial number, setup correct server port in the ssl client example
474 * Fixed a critical denial-of-service with X.509 cert. verification:
475 peer may cause xyssl to loop indefinitely by sending a certificate
476 for which the RSA signature check fails (bug reported by Benoit)
477 * Added test vectors for: AES-CBC, AES-CFB, DES-CBC and 3DES-CBC,
478 HMAC-MD5, HMAC-SHA1, HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512
479 * Fixed HMAC-SHA-384 and HMAC-SHA-512 (thanks to Josh Sinykin)
480 * Modified ssl_parse_client_key_exchange() to protect against
481 Daniel Bleichenbacher attack on PKCS#1 v1.5 padding, as well
482 as the Klima-Pokorny-Rosa extension of Bleichenbacher's attack
483 * Updated rsa_gen_key() so that ctx->N is always nbits in size
484 * Fixed assembly PPC compilation errors on Mac OS X, thanks to
485 David Barrett and Dusan Semen
486
487= Version 0.8 released on 2007-10-20
488
489 * Modified the HMAC functions to handle keys larger
490 than 64 bytes, thanks to Stephane Desneux and gary ng
491 * Fixed ssl_read_record() to properly update the handshake
492 message digests, which fixes IE6/IE7 client authentication
493 * Cleaned up the XYSSL* #defines, suggested by Azriel Fasten
494 * Fixed net_recv(), thanks to Lorenz Schori and Egon Kocjan
495 * Added user-defined callbacks for handling I/O and sessions
496 * Added lots of debugging output in the SSL/TLS functions
497 * Added preliminary X.509 cert. writing by Pascal Vizeli
498 * Added preliminary support for the VIA PadLock routines
499 * Added AES-CFB mode of operation, contributed by chmike
500 * Added an SSL/TLS stress testing program (ssl_test.c)
501 * Updated the RSA PKCS#1 code to allow choosing between
502 RSA_PUBLIC and RSA_PRIVATE, as suggested by David Barrett
503 * Updated ssl_read() to skip 0-length records from OpenSSL
504 * Fixed the make install target to comply with *BSD make
505 * Fixed a bug in mpi_read_binary() on 64-bit platforms
506 * mpi_is_prime() speedups, thanks to Kevin McLaughlin
507 * Fixed a long standing memory leak in mpi_is_prime()
508 * Replaced realloc with malloc in mpi_grow(), and set
509 the sign of zero as positive in mpi_init() (reported
510 by Jonathan M. McCune)
511
512= Version 0.7 released on 2007-07-07
513
514 * Added support for the MicroBlaze soft-core processor
515 * Fixed a bug in ssl_tls.c which sometimes prevented SSL
516 connections from being established with non-blocking I/O
517 * Fixed a couple bugs in the VS6 and UNIX Makefiles
518 * Fixed the "PIC register ebx clobbered in asm" bug
519 * Added HMAC starts/update/finish support functions
520 * Added the SHA-224, SHA-384 and SHA-512 hash functions
521 * Fixed the net_set_*block routines, thanks to Andreas
522 * Added a few demonstration programs: md5sum, sha1sum,
523 dh_client, dh_server, rsa_genkey, rsa_sign, rsa_verify
524 * Added new bignum import and export helper functions
525 * Rewrote README.txt in program/ssl/ca to better explain
526 how to create a test PKI
527
528= Version 0.6 released on 2007-04-01
529
530 * Ciphers used in SSL/TLS can now be disabled at compile
531 time, to reduce the memory footprint on embedded systems
532 * Added multiply assembly code for the TriCore and modified
533 havege_struct for this processor, thanks to David Patiño
534 * Added multiply assembly code for 64-bit PowerPCs,
535 thanks to Peking University and the OSU Open Source Lab
536 * Added experimental support of Quantum Cryptography
537 * Added support for autoconf, contributed by Arnaud Cornet
538 * Fixed "long long" compilation issues on IA-64 and PPC64
539 * Fixed a bug introduced in xyssl-0.5/timing.c: hardclock
540 was not being correctly defined on ARM and MIPS
541
542= Version 0.5 released on 2007-03-01
543
544 * Added multiply assembly code for SPARC and Alpha
545 * Added (beta) support for non-blocking I/O operations
546 * Implemented session resuming and client authentication
547 * Fixed some portability issues on WinCE, MINIX 3, Plan9
548 (thanks to Benjamin Newman), HP-UX, FreeBSD and Solaris
549 * Improved the performance of the EDH key exchange
550 * Fixed a bug that caused valid packets with a payload
551 size of 16384 bytes to be rejected
552
553= Version 0.4 released on 2007-02-01
554
555 * Added support for Ephemeral Diffie-Hellman key exchange
556 * Added multiply asm code for SSE2, ARM, PPC, MIPS and M68K
557 * Various improvement to the modular exponentiation code
558 * Rewrote the headers to generate the API docs with doxygen
559 * Fixed a bug in ssl_encrypt_buf (incorrect padding was
560 generated) and in ssl_parse_client_hello (max. client
561 version was not properly set), thanks to Didier Rebeix
562 * Fixed another bug in ssl_parse_client_hello: clients with
563 cipherlists larger than 96 bytes were incorrectly rejected
564 * Fixed a couple memory leak in x509_read.c
565
566= Version 0.3 released on 2007-01-01
567
568 * Added server-side SSLv3 and TLSv1.0 support
569 * Multiple fixes to enhance the compatibility with g++,
570 thanks to Xosé Antón Otero Ferreira
571 * Fixed a bug in the CBC code, thanks to dowst; also,
572 the bignum code is no longer dependant on long long
573 * Updated rsa_pkcs1_sign to handle arbitrary large inputs
574 * Updated timing.c for improved compatibility with i386
575 and 486 processors, thanks to Arnaud Cornet
576
577= Version 0.2 released on 2006-12-01
578
579 * Updated timing.c to support ARM and MIPS arch
580 * Updated the MPI code to support 8086 on MSVC 1.5
581 * Added the copyright notice at the top of havege.h
582 * Fixed a bug in sha2_hmac, thanks to newsoft/Wenfang Zhang
583 * Fixed a bug reported by Adrian Rüegsegger in x509_read_key
584 * Fixed a bug reported by Torsten Lauter in ssl_read_record
585 * Fixed a bug in rsa_check_privkey that would wrongly cause
586 valid RSA keys to be dismissed (thanks to oldwolf)
587 * Fixed a bug in mpi_is_prime that caused some primes to fail
588 the Miller-Rabin primality test
589
590 I'd also like to thank Younès Hafri for the CRUX linux port,
591 Khalil Petit who added XySSL into pkgsrc and Arnaud Cornet
592 who maintains the Debian package :-)
593
594= Version 0.1 released on 2006-11-01
595