blob: c15e33536355954a551d7de27e5e9446e6ecdb86 [file] [log] [blame]
Paul Bakkerdaae3b72015-02-08 15:49:54 +01001mbed TLS ChangeLog (Sorted per branch, date)
Paul Bakker99ed6782011-01-05 14:48:42 +00002
Simon Butchera12e3c02015-10-01 01:59:33 +01003= mbed TLS 2.1.2 released 2015-10-xx
4
Manuel Pégourié-Gonnard04317352015-10-05 12:16:06 +01005Bugfix
6 * Fix compile error in net.c with musl libc. Found and patch provided by
7 zhasha (#278).
Simon Butcher7776fc32015-10-05 15:44:18 +01008 * Fix macroization of 'inline' keyword when building as C++. (#279)
Manuel Pégourié-Gonnard04317352015-10-05 12:16:06 +01009
Simon Butchera12e3c02015-10-01 01:59:33 +010010Changes
11 * Fixed paths for check_config.h in example config files. (Found by bachp)
12 (#291)
13
Manuel Pégourié-Gonnard8cea8ad2015-09-17 11:58:45 +020014= mbed TLS 2.1.1 released 2015-09-17
Manuel Pégourié-Gonnard4f3368e2015-07-19 15:01:28 +020015
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +020016Security
17 * Add countermeasure against Lenstra's RSA-CRT attack for PKCS#1 v1.5
18 signatures. (Found by Florian Weimer, Red Hat.)
19 https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/
Manuel Pégourié-Gonnardc2ed8022015-09-09 12:15:13 +020020 * Fix possible client-side NULL pointer dereference (read) when the client
21 tries to continue the handshake after it failed (a misuse of the API).
Simon Butcher8f988422015-09-22 10:10:36 +010022 (Found and patch provided by Fabian Foerg, Gotham Digital Science using afl-fuzz.)
Manuel Pégourié-Gonnardc2ed8022015-09-09 12:15:13 +020023
Simon Butchera1a11282015-09-14 21:30:40 +010024Bugfix
25 * Fix warning when using a 64bit platform. (found by embedthis) (#275)
Manuel Pégourié-Gonnardf7022d12015-09-16 11:32:18 +020026 * Fix off-by-one error in parsing Supported Point Format extension that
27 caused some handshakes to fail.
28
Simon Butcherd69f14b2015-09-11 20:00:20 +010029Changes
30 * Made X509 profile pointer const in mbedtls_ssl_conf_cert_profile() to allow
31 use of mbedtls_x509_crt_profile_next. (found by NWilson)
Manuel Pégourié-Gonnard14c25742015-09-08 15:12:45 +020032 * When a client initiates a reconnect from the same port as a live
33 connection, if cookie verification is available
34 (MBEDTLS_SSL_DTLS_HELLO_VERIFY defined in config.h, and usable cookie
35 callbacks set with mbedtls_ssl_conf_dtls_cookies()), this will be
36 detected and mbedtls_ssl_read() will return
37 MBEDTLS_ERR_SSL_CLIENT_RECONNECT - it is then possible to start a new
38 handshake with the same context. (See RFC 6347 section 4.2.8.)
Simon Butcherd69f14b2015-09-11 20:00:20 +010039
Manuel Pégourié-Gonnardc2ed8022015-09-09 12:15:13 +020040= mbed TLS 2.1.0 released 2015-09-04
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +020041
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +020042Features
Manuel Pégourié-Gonnard0a0c22e2015-09-04 14:38:26 +020043 * Added support for yotta as a build system.
44 * Primary open source license changed to Apache 2.0 license.
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +020045
Manuel Pégourié-Gonnard4f3368e2015-07-19 15:01:28 +020046Bugfix
47 * Fix segfault in the benchmark program when benchmarking DHM.
Manuel Pégourié-Gonnardbcb04602015-07-19 16:00:04 +020048 * Fix build error with CMake and pre-4.5 versions of GCC (found by Hugo
49 Leisink).
Manuel Pégourié-Gonnarda6e5bd52015-07-23 12:14:13 +020050 * Fix bug when parsing a ServerHello without extensions (found by David
51 Sears).
Manuel Pégourié-Gonnard52a50792015-07-27 10:36:12 +020052 * Fix bug in CMake lists that caused libmbedcrypto.a not to be installed
Manuel Pégourié-Gonnard6f424172015-07-24 16:53:46 +020053 (found by Benoit Lecocq).
Manuel Pégourié-Gonnard52a50792015-07-27 10:36:12 +020054 * Fix bug in Makefile that caused libmbedcrypto and libmbedx509 not to be
55 installed (found by Rawi666).
Manuel Pégourié-Gonnarde96ce082015-07-30 22:46:55 +020056 * Fix compile error with armcc 5 with --gnu option.
Manuel Pégourié-Gonnard20064082015-08-03 10:24:05 +020057 * Fix bug in Makefile that caused programs not to be installed correctly
58 (found by robotanarchy) (#232).
Manuel Pégourié-Gonnard99839932015-08-03 10:34:09 +020059 * Fix bug in Makefile that prevented from installing without building the
60 tests (found by robotanarchy) (#232).
Manuel Pégourié-Gonnarde33316c2015-08-07 13:17:23 +020061 * Fix missing -static-libgcc when building shared libraries for Windows
62 with make.
63 * Fix link error when building shared libraries for Windows with make.
Manuel Pégourié-Gonnarded46c432015-08-10 10:17:32 +020064 * Fix error when loading libmbedtls.so.
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +020065 * Fix bug in mbedtls_ssl_conf_default() that caused the default preset to
66 be always used (found by dcb314) (#235)
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +020067 * Fix bug in mbedtls_rsa_public() and mbedtls_rsa_private() that could
68 result trying to unlock an unlocked mutex on invalid input (found by
69 Fredrik Axelsson) (#257)
Simon Butcher52754592015-09-03 13:06:01 +010070 * Fix -Wshadow warnings (found by hnrkp) (#240)
71 * Fix memory corruption on client with overlong PSK identity, around
72 SSL_MAX_CONTENT_LEN or higher - not triggerrable remotely (found by
73 Aleksandrs Saveljevs) (#238)
74 * Fix unused function warning when using MBEDTLS_MDx_ALT or
75 MBEDTLS_SHAxxx_ALT (found by Henrik) (#239)
76 * Fix memory corruption in pkey programs (found by yankuncheng) (#210)
Manuel Pégourié-Gonnard52a50792015-07-27 10:36:12 +020077
Manuel Pégourié-Gonnard052d10c2015-07-31 11:09:59 +020078Changes
79 * The PEM parser now accepts a trailing space at end of lines (#226).
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +020080 * It is now possible to #include a user-provided configuration file at the
81 end of the default config.h by defining MBEDTLS_USER_CONFIG_FILE on the
82 compiler's command line.
Manuel Pégourié-Gonnardb2beb842015-09-01 19:37:32 +020083 * When verifying a certificate chain, if an intermediate certificate is
84 trusted, no later cert is checked. (suggested by hannes-landeholm)
85 (#220).
Simon Butcher52754592015-09-03 13:06:01 +010086 * Prepend a "thread identifier" to debug messages (issue pointed out by
87 Hugo Leisink) (#210).
88 * Add mbedtls_ssl_get_max_frag_len() to query the current maximum fragment
89 length.
Manuel Pégourié-Gonnard4f3368e2015-07-19 15:01:28 +020090
Paul Bakker4cb87f42015-07-10 14:09:43 +010091= mbed TLS 2.0.0 released 2015-07-13
Paul Bakker9c5898f2015-02-16 16:18:33 +010092
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +020093Features
Manuel Pégourié-Gonnard866eb472015-05-25 19:41:37 +020094 * Support for DTLS 1.0 and 1.2 (RFC 6347).
95 * Ability to override core functions from MDx, SHAx, AES and DES modules
96 with custom implementation (eg hardware accelerated), complementing the
97 ability to override the whole module.
98 * New server-side implementation of session tickets that rotate keys to
99 preserve forward secrecy, and allows sharing across multiple contexts.
Manuel Pégourié-Gonnard88d37852015-06-17 14:26:49 +0200100 * Added a concept of X.509 cerificate verification profile that controls
101 which algorithms and key sizes (curves for ECDSA) are acceptable.
102 * Expanded configurability of security parameters in the SSL module with
103 mbedtls_ssl_conf_dhm_min_bitlen() and mbedtls_ssl_conf_sig_hashes().
104 * Introduced a concept of presets for SSL security-relevant configuration
105 parameters.
Manuel Pégourié-Gonnard4d7fbbf2014-10-15 15:40:55 +0200106
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +0200107API Changes
Manuel Pégourié-Gonnarda25ffc32015-06-25 12:01:16 +0200108 * The library has been split into libmbedcrypto, libmbedx509, libmbedtls.
109 You now need to link to all of them if you use TLS for example.
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200110 * All public identifiers moved to the mbedtls_* or MBEDTLS_* namespace.
Manuel Pégourié-Gonnard6e088f92015-05-06 17:53:08 +0100111 Some names have been further changed to make them more consistent.
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200112 Migration helpers scripts/rename.pl and include/mbedlts/compat-1.3.h are
Manuel Pégourié-Gonnard6e088f92015-05-06 17:53:08 +0100113 provided. Full list of renamings in scripts/data_files/rename-1.3-2.0.txt
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200114 * Renamings of fields inside structures, not covered by the previous list:
Manuel Pégourié-Gonnard797f48a2015-06-18 15:45:05 +0200115 mbedtls_cipher_info_t.key_length -> key_bitlen
116 mbedtls_cipher_context_t.key_length -> key_bitlen
117 mbedtls_ecp_curve_info.size -> bit_size
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200118 * Headers are now found in the 'mbedtls' directory (previously 'polarssl').
Manuel Pégourié-Gonnard6963ff02015-04-28 18:02:54 +0200119 * The following _init() functions that could return errors have
Manuel Pégourié-Gonnard2f84e972015-05-11 09:52:24 +0200120 been split into an _init() that returns void and another function that
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +0200121 should generally be the first function called on this context after init:
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +0200122 mbedtls_ssl_init() -> mbedtls_ssl_setup()
Manuel Pégourié-Gonnard6963ff02015-04-28 18:02:54 +0200123 mbedtls_ccm_init() -> mbedtls_ccm_setkey()
Manuel Pégourié-Gonnardc34e8dd2015-04-28 21:42:17 +0200124 mbedtls_gcm_init() -> mbedtls_gcm_setkey()
Manuel Pégourié-Gonnard2f84e972015-05-11 09:52:24 +0200125 mbedtls_hmac_drbg_init() -> mbedtls_hmac_drbg_seed(_buf)()
126 mbedtls_ctr_drbg_init() -> mbedtls_ctr_drbg_seed()
Tillmann Karras588ad502015-09-25 04:27:22 +0200127 Note that for mbedtls_ssl_setup(), you need to be done setting up the
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +0200128 ssl_config structure before calling it.
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +0100129 * Most ssl_set_xxx() functions (all except ssl_set_bio(), ssl_set_hostname(),
Manuel Pégourié-Gonnardcaace652015-05-11 09:57:11 +0200130 ssl_set_session() and ssl_set_client_transport_id(), plus
131 ssl_legacy_renegotiation()) have been renamed to mbedtls_ssl_conf_xxx()
132 (see rename.pl and compat-1.3.h above) and their first argument's type
133 changed from ssl_context to ssl_config.
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +0100134 * ssl_set_bio() changed signature (contexts merged, order switched, one
135 additional callback for read-with-timeout).
Manuel Pégourié-Gonnard9a1a4d62015-05-11 10:35:53 +0200136 * The following functions have been introduced and must be used in callback
137 implementations (SNI, PSK) instead of their *conf counterparts:
138 mbedtls_ssl_set_hs_own_cert()
139 mbedtls_ssl_set_hs_ca_chain()
140 mbedtls_ssl_set_hs_psk()
Manuel Pégourié-Gonnardcaace652015-05-11 09:57:11 +0200141 * mbedtls_ssl_conf_ca_chain() lost its last argument (peer_cn), now set
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +0100142 using mbedtls_ssl_set_hostname().
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +0200143 * mbedtls_ssl_conf_session_cache() changed prototype (only one context
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +0100144 pointer, parameters reordered).
Manuel Pégourié-Gonnard866eb472015-05-25 19:41:37 +0200145 * On server, mbedtls_ssl_conf_session_tickets_cb() must now be used in
146 place of mbedtls_ssl_conf_session_tickets() to enable session tickets.
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +0200147 * The SSL debug callback gained two new arguments (file name, line number).
148 * Debug modes were removed.
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +0200149 * mbedtls_ssl_conf_truncated_hmac() now returns void.
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +0100150 * mbedtls_memory_buffer_alloc_init() now returns void.
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +0200151 * X.509 verification flags are now an uint32_t. Affect the signature of:
152 mbedtls_ssl_get_verify_result()
153 mbedtls_x509_ctr_verify_info()
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +0100154 mbedtls_x509_crt_verify() (flags, f_vrfy -> needs to be updated)
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +0200155 mbedtls_ssl_conf_verify() (f_vrfy -> needs to be updated)
Manuel Pégourié-Gonnardbc6ff232015-06-02 16:33:08 +0100156 * The following functions changed prototype to avoid an in-out length
157 parameter:
158 mbedtls_base64_encode()
159 mbedtls_base64_decode()
160 mbedtls_mpi_write_string()
161 mbedtls_dhm_calc_secret()
Manuel Pégourié-Gonnard91895852015-06-30 13:34:45 +0200162 * In the NET module, all "int" and "int *" arguments for file descriptors
163 changed type to "mbedtls_net_context *".
Manuel Pégourié-Gonnard0b104b02015-05-14 21:52:40 +0200164 * net_accept() gained new arguments for the size of the client_ip buffer.
Manuel Pégourié-Gonnard8f5fd312015-04-24 14:42:34 +0200165 * In the threading layer, mbedtls_mutex_init() and mbedtls_mutex_free() now
166 return void.
Manuel Pégourié-Gonnarddfdcac92015-03-31 11:41:42 +0200167 * ecdsa_write_signature() gained an addtional md_alg argument and
168 ecdsa_write_signature_det() was deprecated.
Manuel Pégourié-Gonnardb8cfe3f2015-03-31 11:04:45 +0200169 * pk_sign() no longer accepts md_alg == POLARSSL_MD_NONE with ECDSA.
Manuel Pégourié-Gonnard1cd10ad2015-06-23 11:07:37 +0200170 * Last argument of x509_crt_check_key_usage() and
171 mbedtls_x509write_crt_set_key_usage() changed from int to unsigned.
Manuel Pégourié-Gonnarda958d692015-03-27 10:23:53 +0100172 * test_ca_list (from certs.h) is renamed to test_cas_pem and is only
173 available if POLARSSL_PEM_PARSE_C is defined (it never worked without).
174 * Test certificates in certs.c are no longer guaranteed to be nul-terminated
Manuel Pégourié-Gonnard75f90102015-03-27 09:56:18 +0100175 strings; use the new *_len variables instead of strlen().
Manuel Pégourié-Gonnard43b37cb2015-05-12 11:20:10 +0200176 * Functions mbedtls_x509_xxx_parse(), mbedtls_pk_parse_key(),
177 mbedtls_pk_parse_public_key() and mbedtls_dhm_parse_dhm() now expect the
178 length parameter to include the terminating null byte for PEM input.
Manuel Pégourié-Gonnard35f1d7f2015-03-19 12:42:40 +0000179 * Signature of mpi_mul_mpi() changed to make the last argument unsigned
Manuel Pégourié-Gonnard5b9e5b12015-05-26 17:46:09 +0200180 * calloc() is now used instead of malloc() everywhere. API of platform
181 layer and the memory_buffer_alloc module changed accordingly.
Manuel Pégourié-Gonnard1b8de572015-05-27 16:49:37 +0200182 (Thanks to Mansour Moufid for helping with the replacement.)
Manuel Pégourié-Gonnard88bdb0b2015-03-10 14:02:33 +0000183 * Change SSL_DISABLE_RENEGOTIATION config.h flag to SSL_RENEGOTIATION
184 (support for renegotiation now needs explicit enabling in config.h).
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +0200185 * Split MBEDTLS_HAVE_TIME into MBEDTLS_HAVE_TIME and MBEDTLS_HAVE_TIME_DATE
186 in config.h
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +0200187 * net_connect() and net_bind() have a new 'proto' argument to choose
188 between TCP and UDP, using the macros NET_PROTO_TCP or NET_PROTO_UDP.
Manuel Pégourié-Gonnardc0d74942015-06-23 12:30:57 +0200189 Their 'port' argument type is changed to a string.
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200190 * Some constness fixes
191
192Removals
Manuel Pégourié-Gonnardaff37e52015-05-11 18:11:57 +0200193 * Removed mbedtls_ecp_group_read_string(). Only named groups are supported.
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +0200194 * Removed mbedtls_ecp_sub() and mbedtls_ecp_add(), use
195 mbedtls_ecp_muladd().
Manuel Pégourié-Gonnard41b9c2b2015-05-28 14:56:20 +0200196 * Removed individual mdX_hmac, shaX_hmac, mdX_file and shaX_file functions
197 (use generic functions from md.h)
198 * Removed mbedtls_timing_msleep(). Use mbedtls_net_usleep() or a custom
Manuel Pégourié-Gonnarda63bc942015-05-14 18:22:47 +0200199 waiting function.
Manuel Pégourié-Gonnard53585ee2015-06-25 08:52:25 +0200200 * Removed test DHM parameters from the test certs module.
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200201 * Removed the PBKDF2 module (use PKCS5).
202 * Removed POLARSSL_ERROR_STRERROR_BC (use mbedtls_strerror()).
203 * Removed compat-1.2.h (helper for migrating from 1.2 to 1.3).
204 * Removed openssl.h (very partial OpenSSL compatibility layer).
205 * Configuration options POLARSSL_HAVE_LONGLONG was removed (now always on).
206 * Configuration options POLARSSL_HAVE_INT8 and POLARSSL_HAVE_INT16 have
207 been removed (compiler is required to support 32-bit operations).
208 * Configuration option POLARSSL_HAVE_IPV6 was removed (always enabled).
209 * Removed test program o_p_test, the script compat.sh does more.
210 * Removed test program ssl_test, superseded by ssl-opt.sh.
211 * Removed helper script active-config.pl
Manuel Pégourié-Gonnard1022fed2015-03-27 16:30:47 +0100212
213New deprecations
214 * md_init_ctx() is deprecated in favour of md_setup(), that adds a third
215 argument (allowing memory savings if HMAC is not used)
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +0200216
Manuel Pégourié-Gonnard1022fed2015-03-27 16:30:47 +0100217Semi-API changes (technically public, morally private)
Manuel Pégourié-Gonnard50518f42015-05-26 11:04:15 +0200218 * Renamed a few headers to include _internal in the name. Those headers are
219 not supposed to be included by users.
Manuel Pégourié-Gonnardc89d6cf2015-03-31 14:43:19 +0200220 * Changed md_info_t into an opaque structure (use md_get_xxx() accessors).
221 * Changed pk_info_t into an opaque structure.
Manuel Pégourié-Gonnard50518f42015-05-26 11:04:15 +0200222 * Changed cipher_base_t into an opaque structure.
223 * Removed sig_oid2 and rename sig_oid1 to sig_oid in x509_crt and x509_crl.
Manuel Pégourié-Gonnard1d0ca1a2015-03-27 16:50:00 +0100224 * x509_crt.key_usage changed from unsigned char to unsigned int.
Manuel Pégourié-Gonnard50518f42015-05-26 11:04:15 +0200225 * Removed r and s from ecdsa_context
226 * Removed mode from des_context and des3_context
Manuel Pégourié-Gonnard1022fed2015-03-27 16:30:47 +0100227
Manuel Pégourié-Gonnard606df8c2015-03-27 17:13:17 +0100228Default behavior changes
Manuel Pégourié-Gonnard8c8be1e2015-03-31 14:21:11 +0200229 * The default minimum TLS version is now TLS 1.0.
Manuel Pégourié-Gonnard606df8c2015-03-27 17:13:17 +0100230 * RC4 is now blacklisted by default in the SSL/TLS layer, and excluded from the
231 default ciphersuite list returned by ssl_list_ciphersuites()
Manuel Pégourié-Gonnard88bdb0b2015-03-10 14:02:33 +0000232 * Support for receiving SSLv2 ClientHello is now disabled by default at
233 compile time.
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +0100234 * The default authmode for SSL/TLS clients is now REQUIRED.
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +0200235 * Support for RSA_ALT contexts in the PK layer is now optional. Since is is
236 enabled in the default configuration, this is only noticeable if using a
237 custom config.h
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +0100238 * Default DHM parameters server-side upgraded from 1024 to 2048 bits.
Manuel Pégourié-Gonnard88d37852015-06-17 14:26:49 +0200239 * A minimum RSA key size of 2048 bits is now enforced during ceritificate
240 chain verification.
Manuel Pégourié-Gonnard662c6e82015-05-06 17:39:23 +0100241 * Negotiation of truncated HMAC is now disabled by default on server too.
Manuel Pégourié-Gonnardcb46fd82015-05-28 17:06:07 +0200242 * The following functions are now case-sensitive:
243 mbedtls_cipher_info_from_string()
244 mbedtls_ecp_curve_info_from_name()
245 mbedtls_md_info_from_string()
246 mbedtls_ssl_ciphersuite_from_string()
247 mbedtls_version_check_feature()
Manuel Pégourié-Gonnard606df8c2015-03-27 17:13:17 +0100248
Manuel Pégourié-Gonnardaff37e52015-05-11 18:11:57 +0200249Requirement changes
Manuel Pégourié-Gonnardab229102015-04-15 11:53:16 +0200250 * The minimum MSVC version required is now 2010 (better C99 support).
Manuel Pégourié-Gonnardd4f04db2015-05-14 18:58:17 +0200251 * The NET layer now unconditionnaly relies on getaddrinfo() and select().
Manuel Pégourié-Gonnard3a3ae3d2015-05-06 17:08:54 +0100252 * Compiler is required to support C99 types such as long long and uint32_t.
Manuel Pégourié-Gonnard88bdb0b2015-03-10 14:02:33 +0000253
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +0200254API changes from the 1.4 preview branch
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +0100255 * ssl_set_bio_timeout() was removed, split into mbedtls_ssl_set_bio() with
256 new prototype, and mbedtls_ssl_set_read_timeout().
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +0200257 * The following functions now return void:
258 mbedtls_ssl_conf_transport()
259 mbedtls_ssl_conf_max_version()
260 mbedtls_ssl_conf_min_version()
Manuel Pégourié-Gonnard0c890352015-05-13 10:28:41 +0200261 * DTLS no longer hard-depends on TIMING_C, but uses a callback interface
262 instead, see mbedtls_ssl_set_timer_cb(), with the Timing module providing
263 an example implementation, see mbedtls_timing_delay_context and
264 mbedtls_timing_set/get_delay().
Manuel Pégourié-Gonnardabc729e2015-07-01 01:28:24 +0200265 * With UDP sockets, it is no longer necessary to call net_bind() again
266 after a successful net_accept().
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +0100267
Manuel Pégourié-Gonnard0a4fb092015-05-07 12:50:31 +0100268Changes
269 * mbedtls_ctr_drbg_random() and mbedtls_hmac_drbg_random() are now
270 thread-safe if MBEDTLS_THREADING_C is enabled.
Manuel Pégourié-Gonnard88d37852015-06-17 14:26:49 +0200271 * Reduced ROM fooprint of SHA-256 and added an option to reduce it even
272 more (at the expense of performance) MBEDTLS_SHA256_SMALLER.
Manuel Pégourié-Gonnard0a4fb092015-05-07 12:50:31 +0100273
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000274= mbed TLS 1.3 branch
275
276Security
Manuel Pégourié-Gonnard9f982512015-04-17 16:55:53 +0200277 * With authmode set to SSL_VERIFY_OPTIONAL, verification of keyUsage and
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +0100278 extendedKeyUsage on the leaf certificate was lost (results not accessible
279 via ssl_get_verify_results()).
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +0200280 * Add countermeasure against "Lucky 13 strikes back" cache-based attack,
281 https://dl.acm.org/citation.cfm?id=2714625
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000282
283Features
Manuel Pégourié-Gonnard154b00b2015-05-11 21:05:36 +0200284 * Improve ECC performance by using more efficient doubling formulas
285 (contributed by Peter Dettman).
Manuel Pégourié-Gonnard39a183a2015-04-17 16:14:32 +0200286 * Add x509_crt_verify_info() to display certificate verification results.
Manuel Pégourié-Gonnard95f00892015-04-15 14:12:05 +0200287 * Add support for reading DH parameters with privateValueLength included
Manuel Pégourié-Gonnardba334202015-04-17 16:16:52 +0200288 (contributed by Daniel Kahn Gillmor).
Manuel Pégourié-Gonnard39ead3e2015-03-27 13:09:21 +0100289 * Add support for bit strings in X.509 names (request by Fredrik Axelsson).
290 * Add support for id-at-uniqueIdentifier in X.509 names.
Manuel Pégourié-Gonnard00c22012015-02-13 15:14:10 +0000291 * Add support for overriding snprintf() (except on Windows) and exit() in
292 the platform layer.
293 * Add an option to use macros instead of function pointers in the platform
294 layer (helps get rid of unwanted references).
Manuel Pégourié-Gonnardea0184b2015-02-16 15:42:16 +0000295 * Improved Makefiles for Windows targets by fixing library targets and making
296 cross-compilation easier (thanks to Alon Bar-Lev).
Manuel Pégourié-Gonnardad350ed2015-02-16 17:45:35 +0000297 * The benchmark program also prints heap usage for public-key primitives
298 if POLARSSL_MEMORY_BUFFER_ALLOC_C and POLARSSL_MEMORY_DEBUG are defined.
299 * New script ecc-heap.sh helps measuring the impact of ECC parameters on
300 speed and RAM (heap only for now) usage.
301 * New script memory.sh helps measuring the ROM and RAM requirements of two
302 reduced configurations (PSK-CCM and NSA suite B).
Manuel Pégourié-Gonnard8c3f0f42015-04-09 14:10:26 +0200303 * Add config flag POLARSSL_DEPRECATED_WARNING (off by default) to produce
Manuel Pégourié-Gonnardf7dbedb2015-03-23 14:20:04 +0100304 warnings on use of deprecated functions (with GCC and Clang only).
Manuel Pégourié-Gonnard8c3f0f42015-04-09 14:10:26 +0200305 * Add config flag POLARSSL_DEPRECATED_REMOVED (off by default) to produce
Manuel Pégourié-Gonnardf7dbedb2015-03-23 14:20:04 +0100306 errors on use of deprecated functions.
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000307
308Bugfix
Manuel Pégourié-Gonnarddccb80b2015-06-03 10:20:33 +0100309 * Fix compile errors with PLATFORM_NO_STD_FUNCTIONS.
Manuel Pégourié-Gonnardf2ec5052015-06-03 09:50:07 +0100310 * Fix compile error with PLATFORM_EXIT_ALT (thanks to Rafał Przywara).
Manuel Pégourié-Gonnard3e87a9f2015-06-03 09:48:26 +0100311 * Fix bug in entropy.c when THREADING_C is also enabled that caused
312 entropy_free() to crash (thanks to Rafał Przywara).
Manuel Pégourié-Gonnard2a1524c2015-05-27 17:59:46 +0200313 * Fix memory leak when gcm_setkey() and ccm_setkey() are used more than
314 once on the same context.
Manuel Pégourié-Gonnardfa950c92015-04-30 12:50:22 +0200315 * Fix bug in ssl_mail_client when password is longer that username (found
316 by Bruno Pape).
Manuel Pégourié-Gonnard159c5242015-04-30 11:15:22 +0200317 * Fix undefined behaviour (memcmp( NULL, NULL, 0 );) in X.509 modules
318 (detected by Clang's 3.6 UBSan).
Manuel Pégourié-Gonnard770b5e12015-04-29 17:02:01 +0200319 * mpi_size() and mpi_msb() would segfault when called on an mpi that is
320 initialized but not set (found by pravic).
Manuel Pégourié-Gonnardd97828e2015-04-29 14:03:28 +0200321 * Fix detection of support for getrandom() on Linux (reported by syzzer) by
322 doing it at runtime (using uname) rather that compile time.
Manuel Pégourié-Gonnardf5203e02015-04-29 09:58:00 +0200323 * Fix handling of symlinks by "make install" (found by Gaël PORTAY).
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +0200324 * Fix potential NULL pointer dereference (not trigerrable remotely) when
325 ssl_write() is called before the handshake is finished (introduced in
326 1.3.10) (first reported by Martin Blumenstingl).
Manuel Pégourié-Gonnard924cd102015-04-14 11:18:04 +0200327 * Fix bug in pk_parse_key() that caused some valid private EC keys to be
328 rejected.
Manuel Pégourié-Gonnardcf201202015-04-02 10:46:55 +0100329 * Fix bug in Via Padlock support (found by Nikos Mavrogiannopoulos).
Manuel Pégourié-Gonnard88fca3e2015-03-27 15:06:07 +0100330 * Fix thread safety bug in RSA operations (found by Fredrik Axelsson).
Manuel Pégourié-Gonnard38433532015-02-11 11:35:58 +0000331 * Fix hardclock() (only used in the benchmarking program) with some
332 versions of mingw64 (found by kxjhlele).
Manuel Pégourié-Gonnarddda52132015-02-11 11:36:31 +0000333 * Fix warnings from mingw64 in timing.c (found by kxjklele).
Manuel Pégourié-Gonnard6fdc4ca2015-02-13 17:15:18 +0000334 * Fix potential unintended sign extension in asn1_get_len() on 64-bit
335 platforms.
Manuel Pégourié-Gonnarddf4e4402015-02-18 10:11:06 +0000336 * Fix potential memory leak in ssl_set_psk() (found by Mansour Moufid).
Manuel Pégourié-Gonnard51bccd32015-03-10 16:09:08 +0000337 * Fix compile error when POLARSSL_SSL_DISABLE_RENEGOTATION and
338 POLARSSL_SSL_SSESSION_TICKETS where both enabled in config.h (introduced
339 in 1.3.10).
Manuel Pégourié-Gonnard1a901472015-03-10 16:12:29 +0000340 * Add missing extern "C" guard in aesni.h (reported by amir zamani).
Manuel Pégourié-Gonnard0878a0d2015-03-31 15:13:29 +0200341 * Add missing dependency on SHA-256 in some x509 programs (reported by
342 Gergely Budai).
Manuel Pégourié-Gonnard07ec1dd2015-04-03 17:26:50 +0200343 * Fix bug related to ssl_set_curves(): the client didn't check that the
344 curve picked by the server was actually allowed.
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000345
346Changes
Manuel Pégourié-Gonnard12a8b662015-04-15 14:20:14 +0200347 * Remove bias in mpi_gen_prime (contributed by Pascal Junod).
348 * Remove potential sources of timing variations (some contributed by Pascal
349 Junod).
Manuel Pégourié-Gonnard23ce09b2015-04-09 14:51:51 +0200350 * Options POLARSSL_HAVE_INT8 and POLARSSL_HAVE_INT16 are deprecated.
Manuel Pégourié-Gonnarda98af5e2015-04-09 14:40:46 +0200351 * Enabling POLARSSL_NET_C without POLARSSL_HAVE_IPV6 is deprecated.
Manuel Pégourié-Gonnard8c3f0f42015-04-09 14:10:26 +0200352 * compat-1.2.h and openssl.h are deprecated.
Manuel Pégourié-Gonnard0645bfa2015-04-15 11:14:22 +0200353 * Adjusting/overriding CFLAGS and LDFLAGS with the make build system is now
Manuel Pégourié-Gonnard40f315a2015-03-13 13:49:26 +0000354 more flexible (warning: OFLAGS is not used any more) (see the README)
355 (contributed by Alon Bar-Lev).
Manuel Pégourié-Gonnard0645bfa2015-04-15 11:14:22 +0200356 * ssl_set_own_cert() no longer calls pk_check_pair() since the
Manuel Pégourié-Gonnardf427f882015-03-10 15:35:29 +0000357 performance impact was bad for some users (this was introduced in 1.3.10).
Manuel Pégourié-Gonnard6f60cd82015-02-10 10:47:03 +0000358 * Move from SHA-1 to SHA-256 in example programs using signatures
359 (suggested by Thorsten Mühlfelder).
Manuel Pégourié-Gonnard677af932015-02-10 11:41:57 +0000360 * Remove some unneeded inclusions of header files from the standard library
361 "minimize" others (eg use stddef.h if only size_t is needed).
362 * Change #include lines in test files to use double quotes instead of angle
363 brackets for uniformity with the rest of the code.
Manuel Pégourié-Gonnard00c22012015-02-13 15:14:10 +0000364 * Remove dependency on sscanf() in X.509 parsing modules.
Manuel Pégourié-Gonnard178f9d62014-10-20 14:56:56 +0200365
Paul Bakkerdaae3b72015-02-08 15:49:54 +0100366= mbed TLS 1.3.10 released 2015-02-09
Manuel Pégourié-Gonnard547ff662014-11-26 15:42:16 +0100367Security
368 * NULL pointer dereference in the buffer-based allocator when the buffer is
Manuel Pégourié-Gonnardee7d5992015-01-28 14:02:38 +0000369 full and polarssl_free() is called (found by Mark Hasemeyer)
Manuel Pégourié-Gonnard547ff662014-11-26 15:42:16 +0100370 (only possible if POLARSSL_MEMORY_BUFFER_ALLOC_C is enabled, which it is
371 not by default).
Manuel Pégourié-Gonnard0369a522014-11-11 22:17:26 +0100372 * Fix remotely-triggerable uninitialised pointer dereference caused by
Manuel Pégourié-Gonnardd6814432014-11-12 01:25:31 +0100373 crafted X.509 certificate (TLS server is not affected if it doesn't ask for a
Manuel Pégourié-Gonnard0369a522014-11-11 22:17:26 +0100374 client certificate) (found using Codenomicon Defensics).
Manuel Pégourié-Gonnardb1340602014-11-11 23:11:16 +0100375 * Fix remotely-triggerable memory leak caused by crafted X.509 certificates
Manuel Pégourié-Gonnardd6814432014-11-12 01:25:31 +0100376 (TLS server is not affected if it doesn't ask for a client certificate)
377 (found using Codenomicon Defensics).
378 * Fix potential stack overflow while parsing crafted X.509 certificates
379 (TLS server is not affected if it doesn't ask for a client certificate)
Manuel Pégourié-Gonnardb1340602014-11-11 23:11:16 +0100380 (found using Codenomicon Defensics).
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +0000381 * Fix timing difference that could theoretically lead to a
382 Bleichenbacher-style attack in the RSA and RSA-PSK key exchanges
383 (reported by Sebastian Schinzel).
Manuel Pégourié-Gonnard0369a522014-11-11 22:17:26 +0100384
Manuel Pégourié-Gonnardde171252014-11-08 17:58:24 +0100385Features
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +0100386 * Add support for FALLBACK_SCSV (draft-ietf-tls-downgrade-scsv).
387 * Add support for Extended Master Secret (draft-ietf-tls-session-hash).
388 * Add support for Encrypt-then-MAC (RFC 7366).
Manuel Pégourié-Gonnardde171252014-11-08 17:58:24 +0100389 * Add function pk_check_pair() to test if public and private keys match.
Manuel Pégourié-Gonnard426d4ae2014-11-19 16:58:28 +0100390 * Add x509_crl_parse_der().
Manuel Pégourié-Gonnardfd6c85c2014-11-20 16:34:20 +0100391 * Add compile-time option POLARSSL_X509_MAX_INTERMEDIATE_CA to limit the
392 length of an X.509 verification chain.
Manuel Pégourié-Gonnardfa423882014-11-04 19:57:55 +0100393 * Support for renegotiation can now be disabled at compile-time
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +0100394 * Support for 1/n-1 record splitting, a countermeasure against BEAST.
Paul Bakker6152b022015-04-14 15:00:09 +0200395 * Certificate selection based on signature hash, preferring SHA-1 over SHA-2
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100396 for pre-1.2 clients when multiple certificates are available.
Manuel Pégourié-Gonnard18292452015-01-09 14:34:13 +0100397 * Add support for getrandom() syscall on recent Linux kernels with Glibc or
398 a compatible enough libc (eg uClibc).
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +0100399 * Add ssl_set_arc4_support() to make it easier to disable RC4 at runtime
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100400 while using the default ciphersuite list.
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000401 * Added new error codes and debug messages about selection of
402 ciphersuite/certificate.
Manuel Pégourié-Gonnard547ff662014-11-26 15:42:16 +0100403
Manuel Pégourié-Gonnard5cb4b312014-11-25 17:41:50 +0100404Bugfix
405 * Stack buffer overflow if ctr_drbg_update() is called with too large
406 add_len (found by Jean-Philippe Aumasson) (not triggerable remotely).
Manuel Pégourié-Gonnard5dd28ea2014-11-27 13:57:42 +0100407 * Possible buffer overflow of length at most POLARSSL_MEMORY_ALIGN_MULTIPLE
408 if memory_buffer_alloc_init() was called with buf not aligned and len not
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +0100409 a multiple of POLARSSL_MEMORY_ALIGN_MULTIPLE (not triggerable remotely).
410 * User set CFLAGS were ignored by Cmake with gcc (introduced in 1.3.9, found
Manuel Pégourié-Gonnard54f6e562014-11-10 12:15:39 +0100411 by Julian Ospald).
Manuel Pégourié-Gonnardb31b61b2014-11-10 13:05:43 +0100412 * Fix potential undefined behaviour in Camellia.
Manuel Pégourié-Gonnarde9599792014-11-10 13:43:55 +0100413 * Fix potential failure in ECDSA signatures when POLARSSL_ECP_MAX_BITS is a
414 multiple of 8 (found by Gergely Budai).
Manuel Pégourié-Gonnardacdb9b92015-01-23 17:50:34 +0000415 * Fix unchecked return code in x509_crt_parse_path() on Windows (found by
416 Peter Vaskovic).
Manuel Pégourié-Gonnard9d7fc162015-01-19 17:16:54 +0000417 * Fix assembly selection for MIPS64 (thanks to James Cowgill).
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +0000418 * ssl_get_verify_result() now works even if the handshake was aborted due
419 to a failed verification (found by Fredrik Axelsson).
Manuel Pégourié-Gonnardf3046ef2015-01-28 14:13:30 +0000420 * Skip writing and parsing signature_algorithm extension if none of the
421 key exchanges enabled needs certificates. This fixes a possible interop
422 issue with some servers when a zero-length extension was sent. (Reported
423 by Peter Dettman.)
Manuel Pégourié-Gonnardaa422b22015-02-02 09:30:45 +0000424 * On a 0-length input, base64_encode() did not correctly set output length
425 (found by Hendrik van den Boogaard).
Manuel Pégourié-Gonnard54f6e562014-11-10 12:15:39 +0100426
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +0100427Changes
428 * Use deterministic nonces for AEAD ciphers in TLS by default (possible to
429 switch back to random with POLARSSL_SSL_AEAD_RANDOM_IV in config.h).
Manuel Pégourié-Gonnarde10e06d2014-11-06 18:15:12 +0100430 * Blind RSA private operations even when POLARSSL_RSA_NO_CRT is defined.
Manuel Pégourié-Gonnardde171252014-11-08 17:58:24 +0100431 * ssl_set_own_cert() now returns an error on key-certificate mismatch.
Manuel Pégourié-Gonnard8a5e3d42014-11-12 17:47:28 +0100432 * Forbid repeated extensions in X.509 certificates.
Manuel Pégourié-Gonnard8c9223d2014-11-19 10:17:21 +0100433 * debug_print_buf() now prints a text view in addition to hexadecimal.
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100434 * A specific error is now returned when there are ciphersuites in common
435 but none of them is usable due to external factors such as no certificate
Paul Bakkere522d0f2015-01-14 16:12:48 +0100436 with a suitable (extended)KeyUsage or curve or no PSK set.
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +0100437 * It is now possible to disable negotiation of truncated HMAC server-side
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +0100438 at runtime with ssl_set_truncated_hmac().
Paul Bakker5b8f7ea2015-01-14 16:26:54 +0100439 * Example programs for SSL client and server now disable SSLv3 by default.
440 * Example programs for SSL client and server now disable RC4 by default.
Manuel Pégourié-Gonnardc9e04832015-01-19 16:24:23 +0000441 * Use platform.h in all test suites and programs.
Manuel Pégourié-Gonnard5cb4b312014-11-25 17:41:50 +0100442
Paul Bakker9eac4f72014-10-20 13:56:15 +0200443= PolarSSL 1.3.9 released 2014-10-20
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200444Security
445 * Lowest common hash was selected from signature_algorithms extension in
446 TLS 1.2 (found by Darren Bane) (introduced in 1.3.8).
Manuel Pégourié-Gonnard5d861852014-10-17 12:41:41 +0200447 * Remotely-triggerable memory leak when parsing some X.509 certificates
Paul Bakkerb082bb52014-10-20 13:37:51 +0200448 (server is not affected if it doesn't ask for a client certificate)
449 (found using Codenomicon Defensics).
Manuel Pégourié-Gonnard43c3b282014-10-17 12:42:11 +0200450 * Remotely-triggerable memory leak when parsing crafted ClientHello
Paul Bakkerb082bb52014-10-20 13:37:51 +0200451 (not affected if ECC support was compiled out) (found using Codenomicon
452 Defensics).
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200453
Paul Bakker8dcb2d72014-08-08 12:22:30 +0200454Bugfix
455 * Support escaping of commas in x509_string_to_names()
Manuel Pégourié-Gonnard955028f2014-07-12 01:27:34 +0200456 * Fix compile error in ssl_pthread_server (found by Julian Ospald).
Manuel Pégourié-Gonnard9a6b4422014-07-21 13:42:54 +0200457 * Fix net_accept() regarding non-blocking sockets (found by Luca Pesce).
Manuel Pégourié-Gonnard42cc6412014-07-21 13:55:54 +0200458 * Don't print uninitialised buffer in ssl_mail_client (found by Marc Abel).
Manuel Pégourié-Gonnard868c0ee2014-07-21 14:18:17 +0200459 * Fix warnings from Clang's scan-build (contributed by Alfred Klomp).
Manuel Pégourié-Gonnard462906f2014-07-21 17:37:01 +0200460 * Fix compile error in timing.c when POLARSSL_NET_C and POLARSSL_SELFTEST
461 are defined but not POLARSSL_HAVE_TIME (found by Stephane Di Vito).
Manuel Pégourié-Gonnarddca108e2014-07-21 18:15:22 +0200462 * Remove non-existent file from VS projects (found by Peter Vaskovic).
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +0200463 * ssl_read() could return non-application data records on server while
464 renegotation was pending, and on client when a HelloRequest was received.
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +0200465 * Server-initiated renegotiation would fail with non-blocking I/O if the
466 write callback returned WANT_WRITE when requesting renegotiation.
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +0200467 * ssl_close_notify() could send more than one message in some circumstances
468 with non-blocking I/O.
Sander Niemeijeref5087d2014-08-16 12:45:52 +0200469 * Fix compiler warnings on iOS (found by Sander Niemeijer).
Paul Bakker5a5fa922014-09-26 14:53:04 +0200470 * x509_crt_parse() did not increase total_failed on PEM error
Manuel Pégourié-Gonnard7f4ed672014-10-14 20:56:02 +0200471 * Fix compile error with armcc in mpi_is_prime()
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +0200472 * Fix potential bad read in parsing ServerHello (found by Adrien
473 Vialletelle).
Paul Bakker8dcb2d72014-08-08 12:22:30 +0200474
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +0200475Changes
476 * Ciphersuites using SHA-256 or SHA-384 now require TLS 1.x (there is no
477 standard defining how to use SHA-2 with SSL 3.0).
Manuel Pégourié-Gonnarda04fa4f2014-07-13 16:16:44 +0200478 * Ciphersuites using RSA-PSK key exchange new require TLS 1.x (the spec is
479 ambiguous on how to encode some packets with SSL 3.0).
Manuel Pégourié-Gonnard192253a2014-07-21 16:37:15 +0200480 * Made buffer size in pk_write_(pub)key_pem() more dynamic, eg smaller if
481 RSA is disabled, larger if POLARSSL_MPI_MAX_SIZE is larger.
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +0200482 * ssl_read() now returns POLARSSL_ERR_NET_WANT_READ rather than
483 POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE on harmless alerts.
Manuel Pégourié-Gonnardda1b4de2014-09-08 17:03:50 +0200484 * POLARSSL_MPI_MAX_SIZE now defaults to 1024 in order to allow 8192 bits
485 RSA keys.
Manuel Pégourié-Gonnard64938c62014-10-15 21:45:39 +0200486 * Accept spaces at end of line or end of buffer in base64_decode().
Manuel Pégourié-Gonnard5d861852014-10-17 12:41:41 +0200487 * X.509 certificates with more than one AttributeTypeAndValue per
488 RelativeDistinguishedName are not accepted any more.
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +0200489
Paul Bakker1910aa72014-07-11 11:28:56 +0200490= PolarSSL 1.3.8 released 2014-07-11
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +0200491Security
492 * Fix length checking for AEAD ciphersuites (found by Codenomicon).
493 It was possible to crash the server (and client) using crafted messages
494 when a GCM suite was chosen.
495
Paul Bakkerc6ece492014-05-22 15:45:03 +0200496Features
497 * Add CCM module and cipher mode to Cipher Layer
498 * Support for CCM and CCM_8 ciphersuites
Manuel Pégourié-Gonnardb4798712014-06-06 18:10:44 +0200499 * Support for parsing and verifying RSASSA-PSS signatures in the X.509
500 modules (certificates, CRLs and CSRs).
Manuel Pégourié-Gonnard398c57b2014-06-23 12:10:59 +0200501 * Blowfish in the cipher layer now supports variable length keys.
Manuel Pégourié-Gonnard35795222014-06-24 17:33:54 +0200502 * Add example config.h for PSK with CCM, optimized for low RAM usage.
503 * Optimize for RAM usage in example config.h for NSA Suite B profile.
Manuel Pégourié-Gonnard01edb102014-06-24 22:42:34 +0200504 * Add POLARSSL_REMOVE_ARC4_CIPHERSUITES to allow removing RC4 ciphersuites
505 from the default list (inactive by default).
Paul Bakker23647b42014-07-04 15:00:12 +0200506 * Add server-side enforcement of sent renegotiation requests
507 (ssl_set_renegotiation_enforced())
Manuel Pégourié-Gonnarddfc7df02014-06-30 17:59:55 +0200508 * Add SSL_CIPHERSUITES config.h flag to allow specifying a list of
509 ciphersuites to use and save some memory if the list is small.
Paul Bakkerc6ece492014-05-22 15:45:03 +0200510
Paul Bakker863989b2014-06-12 21:49:01 +0200511Changes
512 * Add LINK_WITH_PTHREAD option in CMake for explicit linking that is
513 required on some platforms (e.g. OpenBSD)
Paul Bakker34617722014-06-13 17:20:13 +0200514 * Migrate zeroizing of data to polarssl_zeroize() instead of memset()
515 against unwanted compiler optimizations
Manuel Pégourié-Gonnardbd772542014-07-07 14:02:33 +0200516 * md_list() now returns hashes strongest first
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200517 * Selection of hash for signing ServerKeyExchange in TLS 1.2 now picks
518 strongest offered by client.
Paul Bakker28476e22014-07-01 15:59:04 +0200519 * All public contexts have _init() and _free() functions now for simpler
520 usage pattern
Paul Bakker863989b2014-06-12 21:49:01 +0200521
Paul Bakker5593f7c2014-05-06 10:29:28 +0200522Bugfix
523 * Fix in debug_print_msg()
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200524 * Enforce alignment in the buffer allocator even if buffer is not aligned
Paul Bakkerdff31392014-05-22 15:06:41 +0200525 * Remove less-than-zero checks on unsigned numbers
Paul Bakker0f651c72014-05-22 15:12:19 +0200526 * Stricter check on SSL ClientHello internal sizes compared to actual packet
527 size (found by TrustInSoft)
Paul Bakker49033ba2014-06-12 21:46:13 +0200528 * Fix WSAStartup() return value check (found by Peter Vaskovic)
529 * Other minor issues (found by Peter Vaskovic)
530 * Fix symlink command for cross compiling with CMake (found by Andre
531 Heinecke)
Paul Bakker3c38f292014-06-13 17:37:46 +0200532 * Fix DER output of gen_key app (found by Gergely Budai)
Manuel Pégourié-Gonnard08485cc2014-06-18 23:11:34 +0200533 * Very small records were incorrectly rejected when truncated HMAC was in
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200534 use with some ciphersuites and versions (RC4 in all versions, CBC with
535 versions < TLS 1.1).
Manuel Pégourié-Gonnard08485cc2014-06-18 23:11:34 +0200536 * Very large records using more than 224 bytes of padding were incorrectly
537 rejected with CBC-based ciphersuites and TLS >= 1.1
538 * Very large records using less padding could cause a buffer overread of up
539 to 32 bytes with CBC-based ciphersuites and TLS >= 1.1
Manuel Pégourié-Gonnardc4eff162014-06-19 12:18:08 +0200540 * Restore ability to use a v1 cert as a CA if trusted locally. (This had
541 been removed in 1.3.6.)
Manuel Pégourié-Gonnardd249b7a2014-06-24 11:49:16 +0200542 * Restore ability to locally trust a self-signed cert that is not a proper
543 CA for use as an end entity certificate. (This had been removed in
544 1.3.6.)
Barry K. Nathan35e7cb92014-05-05 23:26:13 -0700545 * Fix preprocessor checks for bn_mul PPC asm (found by Barry K. Nathan).
Manuel Pégourié-Gonnardacbcbba2014-06-19 17:20:43 +0200546 * Use \n\t rather than semicolons for bn_mul asm, since some assemblers
547 interpret semicolons as comment delimiters (found by Barry K. Nathan).
Manuel Pégourié-Gonnardfd35af12014-06-23 14:10:13 +0200548 * Fix off-by-one error in parsing Supported Point Format extension that
549 caused some handshakes to fail.
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +0200550 * Fix possible miscomputation of the premaster secret with DHE-PSK key
551 exchange that caused some handshakes to fail with other implementations.
552 (Failure rate <= 1/255 with common DHM moduli.)
Manuel Pégourié-Gonnard31357252014-06-24 17:57:57 +0200553 * Disable broken Sparc64 bn_mul assembly (found by Florian Obser).
Paul Bakkerd5983182014-07-04 13:50:31 +0200554 * Fix base64_decode() to return and check length correctly (in case of
555 tight buffers)
Paul Bakker6c343d72014-07-10 14:36:19 +0200556 * Fix mpi_write_string() to write "00" as hex output for empty MPI (found
557 by Hui Dong)
Paul Bakker5593f7c2014-05-06 10:29:28 +0200558
Paul Bakker47431b62014-05-02 13:27:13 +0200559= PolarSSL 1.3.7 released on 2014-05-02
Paul Bakkereaebbd52014-04-25 15:04:14 +0200560Features
Paul Bakkerc73079a2014-04-25 16:34:30 +0200561 * debug_set_log_mode() added to determine raw or full logging
562 * debug_set_threshold() added to ignore messages over threshold level
Paul Bakker0f90d7d2014-04-30 11:49:44 +0200563 * version_check_feature() added to check for compile-time options at
564 run-time
Paul Bakker92478c32014-04-25 15:18:34 +0200565
Paul Bakker088c5c52014-04-25 11:11:10 +0200566Changes
567 * POLARSSL_CONFIG_OPTIONS has been removed. All values are individually
568 checked and filled in the relevant module headers
Paul Bakker92478c32014-04-25 15:18:34 +0200569 * Debug module only outputs full lines instead of parts
Paul Bakker63844402014-04-30 15:34:12 +0200570 * Better support for the different Attribute Types from IETF PKIX (RFC 5280)
Manuel Pégourié-Gonnard63a5bfe2014-04-26 17:21:07 +0200571 * AES-NI now compiles with "old" assemblers too
Manuel Pégourié-Gonnardc16f4e12014-04-29 18:23:07 +0200572 * Ciphersuites based on RC4 now have the lowest priority by default
Paul Bakker088c5c52014-04-25 11:11:10 +0200573
Paul Bakkere92f73d2014-04-18 14:08:26 +0200574Bugfix
575 * Only iterate over actual certificates in ssl_write_certificate_request()
576 (found by Matthew Page)
Paul Bakker4ffcd2f2014-04-25 11:44:12 +0200577 * Typos in platform.c and pkcs11.c (found by Daniel Phillips and Steffan
578 Karger)
Paul Bakkerfdba4682014-04-25 11:48:35 +0200579 * cert_write app should use subject of issuer certificate as issuer of cert
Paul Bakker61885c72014-04-25 12:59:03 +0200580 * Fix false reject in padding check in ssl_decrypt_buf() for CBC
581 ciphersuites, for full SSL frames of data.
Paul Bakkera7036632014-04-30 10:15:38 +0200582 * Improve interoperability by not writing extension length in ClientHello /
583 ServerHello when no extensions are present (found by Matthew Page)
Paul Bakker24f37cc2014-04-30 13:33:35 +0200584 * rsa_check_pubkey() now allows an E up to N
Paul Bakkerf96f7b62014-04-30 16:02:38 +0200585 * On OpenBSD, use arc4random_buf() instead of rand() to prevent warnings
Paul Bakker33dc46b2014-04-30 16:11:39 +0200586 * mpi_fill_random() was creating numbers larger than requested on
587 big-endian platform when size was not an integer number of limbs
Manuel Pégourié-Gonnardedc81ff2014-04-29 15:06:49 +0200588 * Fix dependencies issues in X.509 test suite.
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +0200589 * Some parts of ssl_tls.c were compiled even when the module was disabled.
Markus Pfeiffera26a0052014-04-22 20:16:15 +0000590 * Fix detection of DragonflyBSD in net.c (found by Markus Pfeiffer)
Barry K. Nathancf975f52014-04-23 17:40:25 -0700591 * Fix detection of Clang on some Apple platforms with CMake
592 (found by Barry K. Nathan)
Paul Bakkere92f73d2014-04-18 14:08:26 +0200593
Paul Bakker784b04f2014-04-11 15:33:59 +0200594= PolarSSL 1.3.6 released on 2014-04-11
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +0100595
Paul Bakker27e36d32014-04-08 12:33:37 +0200596Features
597 * Support for the ALPN SSL extension
Paul Bakker1cfc4582014-04-09 15:25:13 +0200598 * Add option 'use_dev_random' to gen_key application
Manuel Pégourié-Gonnardb7fff0f2014-04-11 11:32:39 +0200599 * Enable verification of the keyUsage extension for CA and leaf
Paul Bakker59366212014-04-09 15:55:20 +0200600 certificates (POLARSSL_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnardb7fff0f2014-04-11 11:32:39 +0200601 * Enable verification of the extendedKeyUsage extension
602 (POLARSSL_X509_CHECK_EXTENDED_KEY_USAGE)
Paul Bakker27e36d32014-04-08 12:33:37 +0200603
Paul Bakker4984d3c2014-04-04 15:39:37 +0200604Changes
605 * x509_crt_info() now prints information about parsed extensions as well
Manuel Pégourié-Gonnard2abed842014-04-08 12:40:15 +0200606 * pk_verify() now returns a specific error code when the signature is valid
607 but shorter than the supplied length.
Manuel Pégourié-Gonnard0776a432014-04-11 12:25:45 +0200608 * Use UTC time to check certificate validity.
Manuel Pégourié-Gonnard9655e452014-04-11 12:29:49 +0200609 * Reject certificates with times not in UTC, per RFC 5280.
Paul Bakker4984d3c2014-04-04 15:39:37 +0200610
Manuel Pégourié-Gonnarddd75c312014-03-31 11:55:42 +0200611Security
612 * Avoid potential timing leak in ecdsa_sign() by blinding modular division.
613 (Found by Watson Ladd.)
Manuel Pégourié-Gonnard8c045ef2014-04-08 11:55:03 +0200614 * The notAfter date of some certificates was no longer checked since 1.3.5.
615 This affects certificates in the user-supplied chain except the top
616 certificate. If the user-supplied chain contains only one certificates,
617 it is not affected (ie, its notAfter date is properly checked).
Paul Bakker4224bc02014-04-08 14:36:50 +0200618 * Prevent potential NULL pointer dereference in ssl_read_record() (found by
619 TrustInSoft)
Manuel Pégourié-Gonnarddd75c312014-03-31 11:55:42 +0200620
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +0100621Bugfix
622 * The length of various ClientKeyExchange messages was not properly checked.
Manuel Pégourié-Gonnard6b0d2682014-03-25 11:24:43 +0100623 * Some example server programs were not sending the close_notify alert.
Paul Bakker75a28602014-03-31 12:08:17 +0200624 * Potential memory leak in mpi_exp_mod() when error occurs during
625 calculation of RR.
Manuel Pégourié-Gonnard74bc68a2014-04-02 13:20:00 +0200626 * Fixed malloc/free default #define in platform.c (found by Gergely Budai).
Manuel Pégourié-Gonnarde4421112014-04-02 13:50:05 +0200627 * Fixed type which made POLARSSL_ENTROPY_FORCE_SHA256 uneffective (found by
628 Gergely Budai).
Manuel Pégourié-Gonnard887aa5b2014-04-04 13:57:20 +0200629 * Fix #include path in ecdsa.h which wasn't accepted by some compilers.
630 (found by Gergely Budai)
Shuo Chen95a0d112014-04-04 21:04:40 -0700631 * Fix compile errors when POLARSSL_ERROR_STRERROR_BC is undefined (found by
632 Shuo Chen).
Manuel Pégourié-Gonnard7afdb882014-03-28 16:06:35 +0100633 * oid_get_numeric_string() used to truncate the output without returning an
634 error if the output buffer was just 1 byte too small.
Manuel Pégourié-Gonnard3fec2202014-03-29 16:42:38 +0100635 * dhm_parse_dhm() (hence dhm_parse_dhmfile()) did not set dhm->len.
Manuel Pégourié-Gonnard01488752014-04-03 22:09:18 +0200636 * Calling pk_debug() on an RSA-alt key would segfault.
637 * pk_get_size() and pk_get_len() were off by a factor 8 for RSA-alt keys.
Paul Bakker16300582014-04-11 13:28:43 +0200638 * Potential buffer overwrite in pem_write_buffer() because of low length
639 indication (found by Thijs Alkemade)
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200640 * EC curves constants, which should be only in ROM since 1.3.3, were also
641 stored in RAM due to missing 'const's (found by Gergely Budai).
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +0100642
Paul Bakker96d52652014-03-26 16:55:50 +0100643= PolarSSL 1.3.5 released on 2014-03-26
Paul Bakker5fb8efe2014-02-05 15:54:34 +0100644Features
645 * HMAC-DRBG as a separate module
Manuel Pégourié-Gonnard84c30c72014-02-26 17:38:55 +0100646 * Option to set the Curve preference order (disabled by default)
Paul Bakker6a28e722014-02-06 13:41:55 +0100647 * Single Platform compatilibity layer (for memory / printf / fprintf)
Paul Bakkerf2561b32014-02-06 15:11:55 +0100648 * Ability to provide alternate timing implementation
Paul Bakker2ceda572014-02-06 15:55:25 +0100649 * Ability to force the entropy module to use SHA-256 as its basis
650 (POLARSSL_ENTROPY_FORCE_SHA256)
Paul Bakker6a8e7f82014-03-17 13:45:06 +0100651 * Testing script ssl-opt.sh added for testing 'live' ssl option
652 interoperability against OpenSSL and PolarSSL
Manuel Pégourié-Gonnard86b400f2014-03-19 16:55:29 +0100653 * Support for reading EC keys that use SpecifiedECDomain in some cases.
Paul Bakker66ff70d2014-03-26 11:54:05 +0100654 * Entropy module now supports seed writing and reading
Paul Bakker6a28e722014-02-06 13:41:55 +0100655
656Changes
657 * Deprecated the Memory layer
Paul Bakker47703a02014-02-06 15:01:20 +0100658 * entropy_add_source(), entropy_update_manual() and entropy_gather()
659 now thread-safe if POLARSSL_THREADING_C defined
Manuel Pégourié-Gonnard14ed1a22014-03-11 10:16:25 +0100660 * Improvements to the CMake build system, contributed by Julian Ospald.
Manuel Pégourié-Gonnardbb8661e2014-03-14 09:21:20 +0100661 * Work around a bug of the version of Clang shipped by Apple with Mavericks
662 that prevented bignum.c from compiling. (Reported by Rafael Baptista.)
Paul Bakker6a8e7f82014-03-17 13:45:06 +0100663 * Revamped the compat.sh interoperatibility script to include support for
664 testing against GnuTLS
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +0100665 * Deprecated ssl_set_own_cert_rsa() and ssl_set_own_cert_rsa_alt()
Paul Bakker674e0b02014-03-26 13:26:52 +0100666 * Improvements to tests/Makefile, contributed by Oden Eriksson.
Paul Bakker5fb8efe2014-02-05 15:54:34 +0100667
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +0100668Security
669 * Forbid change of server certificate during renegotiation to prevent
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +0100670 "triple handshake" attack when authentication mode is 'optional' (the
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +0100671 attack was already impossible when authentication is required).
Manuel Pégourié-Gonnard95337652014-03-10 13:15:18 +0100672 * Check notBefore timestamp of certificates and CRLs from the future.
Manuel Pégourié-Gonnard83cdffc2014-03-10 21:20:29 +0100673 * Forbid sequence number wrapping
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +0100674 * Fixed possible buffer overflow with overlong PSK
Paul Bakker91c61bc2014-03-26 14:06:55 +0100675 * Possible remotely-triggered out-of-bounds memory access fixed (found by
676 TrustInSoft)
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +0100677
Manuel Pégourié-Gonnard6e8e34d2014-01-28 19:30:56 +0100678Bugfix
679 * ecp_gen_keypair() does more tries to prevent failure because of
680 statistics
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +0100681 * Fixed bug in RSA PKCS#1 v1.5 "reversed" operations
Paul Bakkercd6d69a2014-02-06 15:43:21 +0100682 * Fixed testing with out-of-source builds using cmake
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +0100683 * Fixed version-major intolerance in server
Paul Bakker3d52ab72014-03-07 10:33:55 +0100684 * Fixed CMake symlinking on out-of-source builds
Manuel Pégourié-Gonnard29dcc0b2014-03-10 11:32:07 +0100685 * Fixed dependency issues in test suite
Manuel Pégourié-Gonnard844a4c02014-03-10 21:55:35 +0100686 * Programs rsa_sign_pss and rsa_verify_pss were not using PSS since 1.3.0
Alex Wilson73491422014-03-06 00:04:09 +1000687 * Bignum's MIPS-32 assembly was used on MIPS-64, causing chaos. (Found by
688 Alex Wilson.)
Manuel Pégourié-Gonnard84c30c72014-02-26 17:38:55 +0100689 * ssl_cache was creating entries when max_entries=0 if TIMING_C was enabled.
690 * m_sleep() was sleeping twice too long on most Unix platforms.
Manuel Pégourié-Gonnard145dfcb2014-02-26 14:23:33 +0100691 * Fixed bug with session tickets and non-blocking I/O in the unlikely case
Paul Bakkerb0695ce2014-03-17 13:42:23 +0100692 send() would return an EAGAIN error when sending the ticket.
Manuel Pégourié-Gonnard84c30c72014-02-26 17:38:55 +0100693 * ssl_cache was leaking memory when reusing a timed out entry containing a
Paul Bakkerb0695ce2014-03-17 13:42:23 +0100694 client certificate.
Manuel Pégourié-Gonnardd701c9a2014-02-26 17:54:07 +0100695 * ssl_srv was leaking memory when client presented a timed out ticket
Paul Bakkerb0695ce2014-03-17 13:42:23 +0100696 containing a client certificate
Paul Bakker3d6504a2014-03-17 13:41:51 +0100697 * ssl_init() was leaving a dirty pointer in ssl_context if malloc of
698 out_ctr failed
Paul Bakker77f4f392014-03-26 15:28:55 +0100699 * ssl_handshake_init() was leaving dirty pointers in subcontexts if malloc
700 of one of them failed
Manuel Pégourié-Gonnardfdddac92014-03-25 15:58:35 +0100701 * Fix typo in rsa_copy() that impacted PKCS#1 v2 contexts
Paul Bakker5fff23b2014-03-26 15:34:54 +0100702 * x509_get_current_time() uses localtime_r() to prevent thread issues
Manuel Pégourié-Gonnard6e8e34d2014-01-28 19:30:56 +0100703
Paul Bakker2aca2412014-01-27 11:49:46 +0100704= PolarSSL 1.3.4 released on 2014-01-27
Paul Bakker3eb96732014-01-22 13:08:19 +0100705Features
Paul Bakker0ac99ca2014-01-22 13:08:44 +0100706 * Support for the Koblitz curves: secp192k1, secp224k1, secp256k1
Paul Bakker5862eee2014-01-22 14:18:03 +0100707 * Support for RIPEMD-160
Paul Bakker556efba2014-01-24 15:38:12 +0100708 * Support for AES CFB8 mode
Paul Bakkere6c2ddb2014-01-27 11:47:15 +0100709 * Support for deterministic ECDSA (RFC 6979)
Paul Bakker3eb96732014-01-22 13:08:19 +0100710
711Bugfix
712 * Potential memory leak in bignum_selftest()
713 * Replaced expired test certificate
Paul Bakkerd75ba402014-01-24 16:11:17 +0100714 * ssl_mail_client now terminates lines with CRLF, instead of LF
Paul Bakkerb84582b2014-01-27 12:23:43 +0100715 * net module handles timeouts on blocking sockets better (found by Tilman
716 Sauerbeck)
Paul Bakker2cb1a0c2014-01-27 13:36:23 +0100717 * Assembly format fixes in bn_mul.h
718
719Security
Paul Bakkerb84582b2014-01-27 12:23:43 +0100720 * Missing MPI_CHK calls added around unguarded mpi calls (found by
721 TrustInSoft)
Paul Bakker3eb96732014-01-22 13:08:19 +0100722
Paul Bakker5bc07a32013-12-31 10:57:44 +0100723= PolarSSL 1.3.3 released on 2013-12-31
Paul Bakker014f1432013-12-02 14:54:01 +0100724Features
725 * EC key generation support in gen_key app
Paul Bakker9dc53a92013-12-02 14:55:28 +0100726 * Support for adhering to client ciphersuite order preference
727 (POLARSSL_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Paul Bakker48d78a52013-12-05 16:11:38 +0100728 * Support for Curve25519
Paul Bakkerfdf94692013-12-17 13:09:31 +0100729 * Support for ECDH-RSA and ECDH-ECDSA key exchanges and ciphersuites
Paul Bakker5a607d22013-12-17 14:33:42 +0100730 * Support for IPv6 in the NET module
Paul Bakker23116fd2013-12-30 14:09:47 +0100731 * AES-NI support for AES, AES-GCM and AES key scheduling
Paul Bakkerf9c49532013-12-19 15:40:58 +0100732 * SSL Pthread-based server example added (ssl_pthread_server)
Paul Bakker014f1432013-12-02 14:54:01 +0100733
Paul Bakker7aa03752013-11-26 17:37:31 +0100734Changes
735 * gen_prime() speedup
736 * Speedup of ECP multiplication operation
737 * Relaxed some SHA2 ciphersuite's version requirements
Paul Bakkerc3d0d072013-12-02 14:50:49 +0100738 * Dropped use of readdir_r() instead of readdir() with threading support
Paul Bakker4040d7e2013-12-02 14:52:57 +0100739 * More constant-time checks in the RSA module
Paul Bakkerb14817d2013-12-02 22:03:23 +0100740 * Split off curves from ecp.c into ecp_curves.c
Paul Bakker5ab68ba2013-12-17 13:10:48 +0100741 * Curves are now stored fully in ROM
Paul Bakkerc7387912013-12-31 10:32:50 +0100742 * Memory usage optimizations in ECP module
Paul Bakkera8fd3e32013-12-31 11:54:08 +0100743 * Removed POLARSSL_THREADING_DUMMY
Paul Bakker7aa03752013-11-26 17:37:31 +0100744
Paul Bakkerf2b4d862013-11-20 17:23:53 +0100745Bugfix
Manuel Pégourié-Gonnard9a4a5ac2013-12-04 18:05:29 +0100746 * Fixed bug in mpi_set_bit() on platforms where t_uint is wider than int
Paul Bakkerf2b4d862013-11-20 17:23:53 +0100747 * Fixed X.509 hostname comparison (with non-regular characters)
Paul Bakkera9a028e2013-11-21 17:31:06 +0100748 * SSL now gracefully handles missing RNG
Paul Bakker7aa03752013-11-26 17:37:31 +0100749 * Missing defines / cases for RSA_PSK key exchange
750 * crypt_and_hash app checks MAC before final decryption
Paul Bakker6f0636a2013-12-16 15:24:05 +0100751 * Potential memory leak in ssl_ticket_keys_init()
Paul Bakkerf70fe812013-12-16 16:43:10 +0100752 * Memory leak in benchmark application
Paul Bakker1a56fc92013-12-19 13:51:24 +0100753 * Fixed x509_crt_parse_path() bug on Windows platforms
Paul Bakker6ea1a952013-12-31 11:16:03 +0100754 * Added missing MPI_CHK() around some statements in mpi_div_mpi() (found by
755 TrustInSoft)
Paul Bakker6992eb72013-12-31 11:35:16 +0100756 * Fixed potential overflow in certificate size verification in
757 ssl_write_certificate() (found by TrustInSoft)
Paul Bakkerf2b4d862013-11-20 17:23:53 +0100758
Paul Bakker956c9e02013-12-19 14:42:28 +0100759Security
760 * Possible remotely-triggered out-of-bounds memory access fixed (found by
761 TrustInSoft)
762
Paul Bakkerf4dc1862013-11-04 17:29:42 +0100763= PolarSSL 1.3.2 released on 2013-11-04
Paul Bakker08bb1872013-10-28 14:03:26 +0100764Features
765 * PK tests added to test framework
Paul Bakker3f917e22013-10-28 14:16:59 +0100766 * Added optional optimization for NIST MODP curves (POLARSSL_ECP_NIST_OPTIM)
Paul Bakker16421222013-10-28 14:37:09 +0100767 * Support for Camellia-GCM mode and ciphersuites
Paul Bakker08bb1872013-10-28 14:03:26 +0100768
Paul Bakker7bc745b2013-10-28 14:39:49 +0100769Changes
770 * Padding checks in cipher layer are now constant-time
Paul Bakkere1121b62013-10-31 14:37:37 +0100771 * Value comparisons in SSL layer are now constant-time
Paul Bakker7b0be682013-10-29 14:24:37 +0100772 * Support for serialNumber, postalAddress and postalCode in X509 names
Paul Bakkere1121b62013-10-31 14:37:37 +0100773 * SSL Renegotiation was refactored
Paul Bakker7bc745b2013-10-28 14:39:49 +0100774
Paul Bakker677377f2013-10-28 12:54:26 +0100775Bugfix
Paul Bakker16421222013-10-28 14:37:09 +0100776 * More stringent checks in cipher layer
Paul Bakker677377f2013-10-28 12:54:26 +0100777 * Server does not send out extensions not advertised by client
Paul Bakker45a2c8d2013-10-28 12:57:08 +0100778 * Prevent possible alignment warnings on casting from char * to 'aligned *'
Paul Bakker68037da2013-10-28 14:02:40 +0100779 * Misc fixes and additions to dependency checks
Paul Bakker50dc8502013-10-28 21:19:10 +0100780 * Const correctness
Paul Bakker93c6aa42013-10-28 22:28:09 +0100781 * cert_write with selfsign should use issuer_name as subject_name
Manuel Pégourié-Gonnard178d9ba2013-10-29 10:45:28 +0100782 * Fix ECDSA corner case: missing reduction mod N (found by DualTachyon)
Paul Bakkerfa6a6202013-10-28 18:48:30 +0100783 * Defines to handle UEFI environment under MSVC
Paul Bakkere1121b62013-10-31 14:37:37 +0100784 * Server-side initiated renegotiations send HelloRequest
Paul Bakker677377f2013-10-28 12:54:26 +0100785
Paul Bakker5c17ccd2013-10-15 13:12:41 +0200786= PolarSSL 1.3.1 released on 2013-10-15
Paul Bakkerb799dec2013-10-11 10:03:27 +0200787Features
788 * Support for Brainpool curves and TLS ciphersuites (RFC 7027)
Paul Bakker376e8152013-10-15 12:44:23 +0200789 * Support for ECDHE-PSK key-exchange and ciphersuites
Paul Bakkerf34673e2013-10-15 12:46:17 +0200790 * Support for RSA-PSK key-exchange and ciphersuites
Paul Bakkerb799dec2013-10-11 10:03:27 +0200791
Paul Bakkerddba8822013-10-11 09:21:56 +0200792Changes
793 * RSA blinding locks for a smaller amount of time
Paul Bakker16770332013-10-11 09:59:44 +0200794 * TLS compression only allocates working buffer once
Paul Bakkerbe089b02013-10-14 15:51:50 +0200795 * Introduced POLARSSL_HAVE_READDIR_R for systems without it
Paul Bakkera7ea6a52013-10-15 11:55:10 +0200796 * config.h is more script-friendly
Paul Bakkerddba8822013-10-11 09:21:56 +0200797
798Bugfix
799 * Missing MSVC defines added
800 * Compile errors with POLARSSL_RSA_NO_CRT
801 * Header files with 'polarssl/'
Paul Bakkerfcc17212013-10-11 09:36:52 +0200802 * Const correctness
Paul Bakkerd61cc3b2013-10-11 09:38:49 +0200803 * Possible naming collision in dhm_context
Paul Bakker4aa40d42013-10-11 10:49:24 +0200804 * Better support for MSVC
Paul Bakkerb7c13122013-10-11 10:51:32 +0200805 * threading_set_alt() name
Paul Bakker5191e922013-10-11 10:54:28 +0200806 * Added missing x509write_crt_set_version()
Paul Bakkerddba8822013-10-11 09:21:56 +0200807
Paul Bakker5c17ccd2013-10-15 13:12:41 +0200808= PolarSSL 1.3.0 released on 2013-10-01
Paul Bakker41c83d32013-03-20 14:39:14 +0100809Features
810 * Elliptic Curve Cryptography module added
811 * Elliptic Curve Diffie Hellman module added
812 * Ephemeral Elliptic Curve Diffie Hellman support for SSL/TLS
813 (ECDHE-based ciphersuites)
Paul Bakkerc8676782013-08-28 12:15:11 +0200814 * Ephemeral Elliptic Curve Digital Signature Algorithm support for SSL/TLS
815 (ECDSA-based ciphersuites)
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200816 * Ability to specify allowed ciphersuites based on the protocol version.
Paul Bakkerb91c2b52013-04-19 16:05:16 +0200817 * PSK and DHE-PSK based ciphersuites added
Paul Bakker6e339b52013-07-03 13:37:05 +0200818 * Memory allocation abstraction layer added
819 * Buffer-based memory allocator added (no malloc() / free() / HEAP usage)
Paul Bakker2466d932013-09-28 14:40:38 +0200820 * Threading abstraction layer added (dummy / pthread / alternate)
Paul Bakker5ad403f2013-09-18 21:21:30 +0200821 * Public Key abstraction layer added
Paul Bakkerf85778e2013-07-19 14:55:25 +0200822 * Parsing Elliptic Curve keys
823 * Parsing Elliptic Curve certificates
824 * Support for max_fragment_length extension (RFC 6066)
825 * Support for truncated_hmac extension (RFC 6066)
Paul Bakkerda4d1c32013-08-14 12:24:34 +0200826 * Support for zeros-and-length (ANSI X.923) padding, one-and-zeros
827 (ISO/IEC 7816-4) padding and zero padding in the cipher layer
Paul Bakker936539a2013-08-14 13:49:20 +0200828 * Support for session tickets (RFC 5077)
Paul Bakkerca174fe2013-08-28 16:31:30 +0200829 * Certificate Request (CSR) generation with extensions (key_usage,
830 ns_cert_type)
Paul Bakker7fb4a792013-09-12 12:00:52 +0200831 * X509 Certificate writing with extensions (basic_constraints,
832 issuer_key_identifier, etc)
Paul Bakker6ec34fb2013-09-10 14:53:46 +0200833 * Optional blinding for RSA, DHM and EC
Paul Bakker8b817dc2013-09-25 18:03:58 +0200834 * Support for multiple active certificate / key pairs in SSL servers for
835 the same host (Not to be confused with SNI!)
Paul Bakker41c83d32013-03-20 14:39:14 +0100836
Paul Bakker9b5798d2013-03-13 13:53:00 +0100837Changes
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200838 * Ability to enable / disable SSL v3 / TLS 1.0 / TLS 1.1 / TLS 1.2
839 individually
Paul Bakker68884e32013-01-07 18:20:04 +0100840 * Introduced separate SSL Ciphersuites module that is based on
841 Cipher and MD information
Paul Bakker9b5798d2013-03-13 13:53:00 +0100842 * Internals for SSL module adapted to have separate IV pointer that is
843 dynamically set (Better support for hardware acceleration)
Paul Bakkerc70b9822013-04-07 22:00:46 +0200844 * Moved all OID functionality to a separate module. RSA function
845 prototypes for the RSA sign and verify functions changed as a result
Paul Bakkerb9d3cfa2013-06-26 15:07:16 +0200846 * Split up the GCM module into a starts/update/finish cycle
Paul Bakker2fbefde2013-06-29 16:01:15 +0200847 * Client and server now filter sent and accepted ciphersuites on minimum
848 and maximum protocol version
Paul Bakker0be444a2013-08-27 21:55:01 +0200849 * Ability to disable server_name extension (RFC 6066)
Paul Bakkere2ab84f2013-06-29 18:24:32 +0200850 * Renamed error_strerror() to the less conflicting polarssl_strerror()
851 (Ability to keep old as well with POLARSSL_ERROR_STRERROR_BC)
Paul Bakker9e36f042013-06-30 14:34:05 +0200852 * SHA2 renamed to SHA256, SHA4 renamed to SHA512 and functions accordingly
Paul Bakker548957d2013-08-30 10:30:02 +0200853 * All RSA operations require a random generator for blinding purposes
Paul Bakker45f21c72013-09-18 15:33:49 +0200854 * X509 core refactored
855 * x509_crt_verify() now case insensitive for cn (RFC 6125 6.4)
Paul Bakker5ad403f2013-09-18 21:21:30 +0200856 * Also compiles / runs without time-based functions (!POLARSSL_HAVE_TIME)
Paul Bakkerc27c4e22013-09-23 15:01:36 +0200857 * Support faulty X509 v1 certificates with extensions
858 (POLARSSL_X509_ALLOW_EXTENSIONS_NON_V3)
Paul Bakker9b5798d2013-03-13 13:53:00 +0100859
Paul Bakkereff2e6d2013-04-11 17:13:22 +0200860Bugfix
Paul Bakker73d44312013-05-22 13:56:26 +0200861 * Fixed parse error in ssl_parse_certificate_request()
Paul Bakkerabf2f8f2013-06-30 14:57:46 +0200862 * zlib compression/decompression skipped on empty blocks
Paul Bakker1e6a1752013-07-26 14:10:22 +0200863 * Support for AIX header locations in net.c module
Paul Bakker003dbad2013-09-09 17:26:14 +0200864 * Fixed file descriptor leaks
Paul Bakkereff2e6d2013-04-11 17:13:22 +0200865
Paul Bakkeraab30c12013-08-30 11:00:25 +0200866Security
867 * RSA blinding on CRT operations to counter timing attacks
868 (found by Cyril Arnaud and Pierre-Alain Fouque)
869
Manuel Pégourié-Gonnard7b124922015-04-30 10:16:19 +0200870
871= Version 1.2.14 released 2015-05-??
872
873Security
874 * Fix potential invalid memory read in the server, that allows a client to
875 crash it remotely (found by Caj Larsson).
876 * Fix potential invalid memory read in certificate parsing, that allows a
877 client to crash the server remotely if client authentication is enabled
878 (found using Codenomicon Defensics).
879 * Add countermeasure against "Lucky 13 strikes back" cache-based attack,
880 https://dl.acm.org/citation.cfm?id=2714625
881
882Bugfix
883 * Fix bug in Via Padlock support (found by Nikos Mavrogiannopoulos).
884 * Fix hardclock() (only used in the benchmarking program) with some
885 versions of mingw64 (found by kxjhlele).
886 * Fix warnings from mingw64 in timing.c (found by kxjklele).
887 * Fix potential unintended sign extension in asn1_get_len() on 64-bit
888 platforms (found with Coverity Scan).
889
890= Version 1.2.13 released 2015-02-16
891Note: Although PolarSSL has been renamed to mbed TLS, no changes reflecting
892 this will be made in the 1.2 branch at this point.
893
894Security
895 * Fix remotely-triggerable uninitialised pointer dereference caused by
896 crafted X.509 certificate (TLS server is not affected if it doesn't ask
897 for a client certificate) (found using Codenomicon Defensics).
898 * Fix remotely-triggerable memory leak caused by crafted X.509 certificates
899 (TLS server is not affected if it doesn't ask for a client certificate)
900 (found using Codenomicon Defensics).
901 * Fix potential stack overflow while parsing crafted X.509 certificates
902 (TLS server is not affected if it doesn't ask for a client certificate)
903 found using Codenomicon Defensics).
904 * Fix buffer overread of size 1 when parsing crafted X.509 certificates
905 (TLS server is not affected if it doesn't ask for a client certificate).
906
907Bugfix
908 * Fix potential undefined behaviour in Camellia.
909 * Fix memory leaks in PKCS#5 and PKCS#12.
910 * Stack buffer overflow if ctr_drbg_update() is called with too large
911 add_len (found by Jean-Philippe Aumasson) (not triggerable remotely).
912 * Fix bug in MPI/bignum on s390/s390x (reported by Dan Horák) (introduced
913 in 1.2.12).
914 * Fix unchecked return code in x509_crt_parse_path() on Windows (found by
915 Peter Vaskovic).
916 * Fix assembly selection for MIPS64 (thanks to James Cowgill).
917 * ssl_get_verify_result() now works even if the handshake was aborted due
918 to a failed verification (found by Fredrik Axelsson).
919 * Skip writing and parsing signature_algorithm extension if none of the
920 key exchanges enabled needs certificates. This fixes a possible interop
921 issue with some servers when a zero-length extension was sent. (Reported
922 by Peter Dettman.)
923 * On a 0-length input, base64_encode() did not correctly set output length
924 (found by Hendrik van den Boogaard).
925
926Changes
927 * Blind RSA private operations even when POLARSSL_RSA_NO_CRT is defined.
928 * Forbid repeated extensions in X.509 certificates.
929 * Add compile-time option POLARSSL_X509_MAX_INTERMEDIATE_CA to limit the
930 length of an X.509 verification chain (default = 8).
Paul Bakkera6c5ea22014-10-24 16:26:29 +0200931= Version 1.2.12 released 2014-10-24
932
933Security
934 * Remotely-triggerable memory leak when parsing some X.509 certificates
935 (server is not affected if it doesn't ask for a client certificate).
936 (Found using Codenomicon Defensics.)
937
938Bugfix
939 * Fix potential bad read in parsing ServerHello (found by Adrien
940 Vialletelle).
941 * ssl_close_notify() could send more than one message in some circumstances
942 with non-blocking I/O.
943 * x509_crt_parse() did not increase total_failed on PEM error
944 * Fix compiler warnings on iOS (found by Sander Niemeijer).
945 * Don't print uninitialised buffer in ssl_mail_client (found by Marc Abel).
946 * Fix net_accept() regarding non-blocking sockets (found by Luca Pesce).
947 * ssl_read() could return non-application data records on server while
948 renegotation was pending, and on client when a HelloRequest was received.
949 * Fix warnings from Clang's scan-build (contributed by Alfred Klomp).
950
951Changes
952 * X.509 certificates with more than one AttributeTypeAndValue per
953 RelativeDistinguishedName are not accepted any more.
954 * ssl_read() now returns POLARSSL_ERR_NET_WANT_READ rather than
955 POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE on harmless alerts.
956 * Accept spaces at end of line or end of buffer in base64_decode().
957
Paul Bakker0ae5a3d2014-07-11 11:28:30 +0200958= Version 1.2.11 released 2014-07-11
959Features
960 * Entropy module now supports seed writing and reading
961
962Changes
963 * Introduced POLARSSL_HAVE_READDIR_R for systems without it
964 * Improvements to the CMake build system, contributed by Julian Ospald.
965 * Work around a bug of the version of Clang shipped by Apple with Mavericks
966 that prevented bignum.c from compiling. (Reported by Rafael Baptista.)
967 * Improvements to tests/Makefile, contributed by Oden Eriksson.
968 * Use UTC time to check certificate validity.
969 * Reject certificates with times not in UTC, per RFC 5280.
970 * Migrate zeroizing of data to polarssl_zeroize() instead of memset()
971 against unwanted compiler optimizations
972
973Security
974 * Forbid change of server certificate during renegotiation to prevent
975 "triple handshake" attack when authentication mode is optional (the
976 attack was already impossible when authentication is required).
977 * Check notBefore timestamp of certificates and CRLs from the future.
978 * Forbid sequence number wrapping
979 * Prevent potential NULL pointer dereference in ssl_read_record() (found by
980 TrustInSoft)
981 * Fix length checking for AEAD ciphersuites (found by Codenomicon).
982 It was possible to crash the server (and client) using crafted messages
983 when a GCM suite was chosen.
984
985Bugfix
986 * Fixed X.509 hostname comparison (with non-regular characters)
987 * SSL now gracefully handles missing RNG
988 * crypt_and_hash app checks MAC before final decryption
989 * Fixed x509_crt_parse_path() bug on Windows platforms
990 * Added missing MPI_CHK() around some statements in mpi_div_mpi() (found by
991 TrustInSoft)
992 * Fixed potential overflow in certificate size verification in
993 ssl_write_certificate() (found by TrustInSoft)
994 * Fix ASM format in bn_mul.h
995 * Potential memory leak in bignum_selftest()
996 * Replaced expired test certificate
997 * ssl_mail_client now terminates lines with CRLF, instead of LF
998 * Fix bug in RSA PKCS#1 v1.5 "reversed" operations
999 * Fixed testing with out-of-source builds using cmake
1000 * Fixed version-major intolerance in server
1001 * Fixed CMake symlinking on out-of-source builds
1002 * Bignum's MIPS-32 assembly was used on MIPS-64, causing chaos. (Found by
1003 Alex Wilson.)
1004 * ssl_init() was leaving a dirty pointer in ssl_context if malloc of
1005 out_ctr failed
1006 * ssl_handshake_init() was leaving dirty pointers in subcontexts if malloc
1007 of one of them failed
1008 * x509_get_current_time() uses localtime_r() to prevent thread issues
1009 * Some example server programs were not sending the close_notify alert.
1010 * Potential memory leak in mpi_exp_mod() when error occurs during
1011 calculation of RR.
1012 * Improve interoperability by not writing extension length in ClientHello
1013 when no extensions are present (found by Matthew Page)
1014 * rsa_check_pubkey() now allows an E up to N
1015 * On OpenBSD, use arc4random_buf() instead of rand() to prevent warnings
1016 * mpi_fill_random() was creating numbers larger than requested on
1017 big-endian platform when size was not an integer number of limbs
1018 * Fix detection of DragonflyBSD in net.c (found by Markus Pfeiffer)
1019 * Stricter check on SSL ClientHello internal sizes compared to actual packet
1020 size (found by TrustInSoft)
1021 * Fix preprocessor checks for bn_mul PPC asm (found by Barry K. Nathan).
1022 * Use \n\t rather than semicolons for bn_mul asm, since some assemblers
1023 interpret semicolons as comment delimiters (found by Barry K. Nathan).
1024 * Disable broken Sparc64 bn_mul assembly (found by Florian Obser).
1025 * Fix base64_decode() to return and check length correctly (in case of
1026 tight buffers)
1027
Paul Bakker3a2c0562013-10-07 16:22:05 +02001028= Version 1.2.10 released 2013-10-07
1029Changes
1030 * Changed RSA blinding to a slower but thread-safe version
1031
1032Bugfix
1033 * Fixed memory leak in RSA as a result of introduction of blinding
1034 * Fixed ssl_pkcs11_decrypt() prototype
1035 * Fixed MSVC project files
1036
Paul Bakkerd93d28e2013-10-01 10:12:42 +02001037= Version 1.2.9 released 2013-10-01
Paul Bakkerc13aab12013-09-26 10:12:19 +02001038Changes
1039 * x509_verify() now case insensitive for cn (RFC 6125 6.4)
1040
1041Bugfix
1042 * Fixed potential memory leak when failing to resume a session
1043 * Fixed potential file descriptor leaks (found by Remi Gacogne)
1044 * Minor fixes
1045
1046Security
1047 * Fixed potential heap buffer overflow on large hostname setting
1048 * Fixed potential negative value misinterpretation in load_file()
1049 * RSA blinding on CRT operations to counter timing attacks
1050 (found by Cyril Arnaud and Pierre-Alain Fouque)
1051
Paul Bakkerde656232013-06-24 19:07:34 +02001052= Version 1.2.8 released 2013-06-19
1053Features
1054 * Parsing of PKCS#8 encrypted private key files
1055 * PKCS#12 PBE and derivation functions
1056 * Centralized module option values in config.h to allow user-defined
1057 settings without editing header files by using POLARSSL_CONFIG_OPTIONS
1058
1059Changes
1060 * HAVEGE random generator disabled by default
1061 * Internally split up x509parse_key() into a (PEM) handler function
1062 and specific DER parser functions for the PKCS#1 and unencrypted
1063 PKCS#8 private key formats
1064 * Added mechanism to provide alternative implementations for all
1065 symmetric cipher and hash algorithms (e.g. POLARSSL_AES_ALT in
1066 config.h)
1067 * PKCS#5 module added. Moved PBKDF2 functionality inside and deprecated
1068 old PBKDF2 module
1069
1070Bugfix
1071 * Secure renegotiation extension should only be sent in case client
1072 supports secure renegotiation
1073 * Fixed offset for cert_type list in ssl_parse_certificate_request()
1074 * Fixed const correctness issues that have no impact on the ABI
1075 * x509parse_crt() now better handles PEM error situations
1076 * ssl_parse_certificate() now calls x509parse_crt_der() directly
1077 instead of the x509parse_crt() wrapper that can also parse PEM
1078 certificates
1079 * x509parse_crtpath() is now reentrant and uses more portable stat()
1080 * Fixed bignum.c and bn_mul.h to support Thumb2 and LLVM compiler
1081 * Fixed values for 2-key Triple DES in cipher layer
1082 * ssl_write_certificate_request() can handle empty ca_chain
1083
1084Security
1085 * A possible DoS during the SSL Handshake, due to faulty parsing of
1086 PEM-encoded certificates has been fixed (found by Jack Lloyd)
1087
1088= Version 1.2.7 released 2013-04-13
1089Features
1090 * Ability to specify allowed ciphersuites based on the protocol version.
1091
1092Changes
1093 * Default Blowfish keysize is now 128-bits
1094 * Test suites made smaller to accommodate Raspberry Pi
1095
1096Bugfix
1097 * Fix for MPI assembly for ARM
1098 * GCM adapted to support sizes > 2^29
1099
Paul Bakker90f042d2013-03-11 11:38:44 +01001100= Version 1.2.6 released 2013-03-11
Paul Bakkerc0463502013-02-14 11:19:38 +01001101Bugfix
1102 * Fixed memory leak in ssl_free() and ssl_reset() for active session
Paul Bakker3d2dc0f2013-02-27 14:52:37 +01001103 * Corrected GCM counter incrementation to use only 32-bits instead of
1104 128-bits (found by Yawning Angel)
Paul Bakkere3e4a592013-02-28 10:20:53 +01001105 * Fixes for 64-bit compilation with MS Visual Studio
Paul Bakker37286a52013-03-06 16:55:11 +01001106 * Fixed net_bind() for specified IP addresses on little endian systems
Paul Bakkerfb1cbd32013-03-06 18:14:52 +01001107 * Fixed assembly code for ARM (Thumb and regular) for some compilers
Paul Bakkerc0463502013-02-14 11:19:38 +01001108
Paul Bakkerb3869132013-02-28 17:21:01 +01001109Changes
1110 * Internally split up rsa_pkcs1_encrypt(), rsa_pkcs1_decrypt(),
1111 rsa_pkcs1_sign() and rsa_pkcs1_verify() to separate PKCS#1 v1.5 and
1112 PKCS#1 v2.1 functions
Paul Bakkera43231c2013-02-28 17:33:49 +01001113 * Added support for custom labels when using rsa_rsaes_oaep_encrypt()
1114 or rsa_rsaes_oaep_decrypt()
Paul Bakker78a8c712013-03-06 17:01:52 +01001115 * Re-added handling for SSLv2 Client Hello when the define
1116 POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO is set
Paul Bakkere81beda2013-03-06 17:40:46 +01001117 * The SSL session cache module (ssl_cache) now also retains peer_cert
1118 information (not the entire chain)
Paul Bakkerb3869132013-02-28 17:21:01 +01001119
Paul Bakkere47b34b2013-02-27 14:48:00 +01001120Security
1121 * Removed further timing differences during SSL message decryption in
1122 ssl_decrypt_buf()
Paul Bakker8804f692013-02-28 18:06:26 +01001123 * Removed timing differences due to bad padding from
1124 rsa_rsaes_pkcs1_v15_decrypt() and rsa_pkcs1_decrypt() for PKCS#1 v1.5
1125 operations
Paul Bakkere47b34b2013-02-27 14:48:00 +01001126
Paul Bakkerc7a2da42013-02-02 19:23:57 +01001127= Version 1.2.5 released 2013-02-02
Paul Bakker8fe40dc2013-02-02 12:43:08 +01001128Changes
1129 * Allow enabling of dummy error_strerror() to support some use-cases
Paul Bakkerd66f0702013-01-31 16:57:45 +01001130 * Debug messages about padding errors during SSL message decryption are
1131 disabled by default and can be enabled with POLARSSL_SSL_DEBUG_ALL
Paul Bakker40865c82013-01-31 17:13:13 +01001132 * Sending of security-relevant alert messages that do not break
1133 interoperability can be switched on/off with the flag
Paul Bakkera35aa542013-03-06 17:06:21 +01001134 POLARSSL_SSL_ALL_ALERT_MESSAGES
Paul Bakker8fe40dc2013-02-02 12:43:08 +01001135
Paul Bakker45829992013-01-03 14:52:21 +01001136Security
1137 * Removed timing differences during SSL message decryption in
1138 ssl_decrypt_buf() due to badly formatted padding
1139
Paul Bakker14c56a32013-01-25 17:11:37 +01001140= Version 1.2.4 released 2013-01-25
Paul Bakker1961b702013-01-25 14:49:24 +01001141Changes
Paul Bakker68884e32013-01-07 18:20:04 +01001142 * More advanced SSL ciphersuite representation and moved to more dynamic
1143 SSL core
Paul Bakker1961b702013-01-25 14:49:24 +01001144 * Added ssl_handshake_step() to allow single stepping the handshake process
1145
Paul Bakker40628ba2013-01-03 10:50:31 +01001146Bugfix
1147 * Memory leak when using RSA_PKCS_V21 operations fixed
Paul Bakker21dca692013-01-03 11:41:08 +01001148 * Handle future version properly in ssl_write_certificate_request()
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001149 * Correctly handle CertificateRequest message in client for <= TLS 1.1
1150 without DN list
Paul Bakker40628ba2013-01-03 10:50:31 +01001151
Paul Bakkerfb1ba782012-11-26 16:28:25 +01001152= Version 1.2.3 released 2012-11-26
1153Bugfix
1154 * Server not always sending correct CertificateRequest message
1155
Paul Bakkerdf5069c2012-11-24 12:20:19 +01001156= Version 1.2.2 released 2012-11-24
Paul Bakkere667c982012-11-20 13:50:22 +01001157Changes
1158 * Added p_hw_data to ssl_context for context specific hardware acceleration
1159 data
Paul Bakkerdf5069c2012-11-24 12:20:19 +01001160 * During verify trust-CA is only checked for expiration and CRL presence
Paul Bakkere667c982012-11-20 13:50:22 +01001161
Paul Bakker7c90da92012-11-23 14:02:40 +01001162Bugfixes
Paul Bakkerdf5069c2012-11-24 12:20:19 +01001163 * Fixed client authentication compatibility
1164 * Fixed dependency on POLARSSL_SHA4_C in SSL modules
Paul Bakker7c90da92012-11-23 14:02:40 +01001165
Paul Bakker14926332012-11-20 10:58:09 +01001166= Version 1.2.1 released 2012-11-20
Paul Bakker34d8dbc2012-11-14 12:11:38 +00001167Changes
1168 * Depth that the certificate verify callback receives is now numbered
1169 bottom-up (Peer cert depth is 0)
1170
Paul Bakker7a2538e2012-11-02 10:59:36 +00001171Bugfixes
1172 * Fixes for MSVC6
Paul Bakkerd9374b02012-11-02 11:02:58 +00001173 * Moved mpi_inv_mod() outside POLARSSL_GENPRIME
Paul Bakkerf02c5642012-11-13 10:25:21 +00001174 * Allow R and A to point to same mpi in mpi_div_mpi (found by Manuel
1175 Pégourié-Gonnard)
Manuel Pégourié-Gonnarde44ec102012-11-17 12:42:51 +01001176 * Fixed possible segfault in mpi_shift_r() (found by Manuel
1177 Pégourié-Gonnard)
Paul Bakker9daf0d02012-11-13 12:13:27 +00001178 * Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1
Paul Bakker7a2538e2012-11-02 10:59:36 +00001179
Paul Bakkerc9c5df92012-10-31 13:55:27 +00001180= Version 1.2.0 released 2012-10-31
Paul Bakkerfab5c822012-02-06 16:45:10 +00001181Features
1182 * Added support for NULL cipher (POLARSSL_CIPHER_NULL_CIPHER) and weak
1183 ciphersuites (POLARSSL_ENABLE_WEAK_CIPHERSUITES). They are disabled by
1184 default!
Paul Bakkera8cd2392012-02-11 16:09:32 +00001185 * Added support for wildcard certificates
1186 * Added support for multi-domain certificates through the X509 Subject
1187 Alternative Name extension
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001188 * Added preliminary ASN.1 buffer writing support
1189 * Added preliminary X509 Certificate Request writing support
1190 * Added key_app_writer example application
1191 * Added cert_req example application
Paul Bakker89e80c92012-03-20 13:50:09 +00001192 * Added base Galois Counter Mode (GCM) for AES
Paul Bakker48916f92012-09-16 19:57:18 +00001193 * Added TLS 1.2 support (RFC 5246)
Paul Bakkerca4ab492012-04-18 14:23:57 +00001194 * Added GCM suites to TLS 1.2 (RFC 5288)
Paul Bakker01cc3942012-05-08 08:36:15 +00001195 * Added commandline error code convertor (util/strerror)
Paul Bakker05ef8352012-05-08 09:17:57 +00001196 * Added support for Hardware Acceleration hooking in SSL/TLS
Paul Bakkere6ee41f2012-05-19 08:43:48 +00001197 * Added OpenSSL / PolarSSL compatibility script (tests/compat.sh) and
Paul Bakkerc9c5df92012-10-31 13:55:27 +00001198 example application (programs/ssl/o_p_test) (requires OpenSSL)
Paul Bakker8d914582012-06-04 12:46:42 +00001199 * Added X509 CA Path support
Paul Bakker4f9a7bb2012-07-02 08:36:36 +00001200 * Added Thumb assembly optimizations
Paul Bakker2770fbd2012-07-03 13:30:23 +00001201 * Added DEFLATE compression support as per RFC3749 (requires zlib)
Paul Bakker6132d0a2012-07-04 17:10:40 +00001202 * Added blowfish algorithm (Generic and cipher layer)
Paul Bakkerf518b162012-08-23 13:03:18 +00001203 * Added PKCS#5 PBKDF2 key derivation function
Paul Bakker48916f92012-09-16 19:57:18 +00001204 * Added Secure Renegotiation (RFC 5746)
Paul Bakker29b64762012-09-25 09:36:44 +00001205 * Added predefined DHM groups from RFC 5114
Paul Bakker0a597072012-09-25 21:55:46 +00001206 * Added simple SSL session cache implementation
Paul Bakker5701cdc2012-09-27 21:49:42 +00001207 * Added ServerName extension parsing (SNI) at server side
Paul Bakker1d29fb52012-09-28 13:28:45 +00001208 * Added option to add minimum accepted SSL/TLS protocol version
Paul Bakkerfab5c822012-02-06 16:45:10 +00001209
Paul Bakker1504af52012-02-11 16:17:43 +00001210Changes
1211 * Removed redundant POLARSSL_DEBUG_MSG define
Paul Bakker048d04e2012-02-12 17:31:04 +00001212 * AES code only check for Padlock once
Paul Bakker6b906e52012-05-08 12:01:43 +00001213 * Fixed const-correctness mpi_get_bit()
1214 * Documentation for mpi_lsb() and mpi_msb()
Paul Bakker186751d2012-05-08 13:16:14 +00001215 * Moved out_msg to out_hdr + 32 to support hardware acceleration
Paul Bakker4d2c1242012-05-10 14:12:46 +00001216 * Changed certificate verify behaviour to comply with RFC 6125 section 6.3
Paul Bakker5b377842012-05-16 07:57:36 +00001217 to not match CN if subjectAltName extension is present (Closes ticket #56)
Paul Bakker6132d0a2012-07-04 17:10:40 +00001218 * Cipher layer cipher_mode_t POLARSSL_MODE_CFB128 is renamed to
1219 POLARSSL_MODE_CFB, to also handle different block size CFB modes.
Paul Bakkerec636f32012-09-09 19:17:02 +00001220 * Removed handling for SSLv2 Client Hello (as per RFC 5246 recommendation)
Paul Bakker0a597072012-09-25 21:55:46 +00001221 * Revamped session resumption handling
Paul Bakkereb2c6582012-09-27 19:15:01 +00001222 * Generalized external private key implementation handling (like PKCS#11)
1223 in SSL/TLS
Paul Bakker915275b2012-09-28 07:10:55 +00001224 * Revamped x509_verify() and the SSL f_vrfy callback implementations
Paul Bakker5c2364c2012-10-01 14:41:15 +00001225 * Moved from unsigned long to fixed width uint32_t types throughout code
Paul Bakker645ce3a2012-10-31 12:32:41 +00001226 * Renamed ciphersuites naming scheme to IANA reserved names
Paul Bakker1504af52012-02-11 16:17:43 +00001227
Paul Bakker37824582012-03-22 14:10:22 +00001228Bugfix
Paul Bakker7beceb22012-03-22 14:19:49 +00001229 * Fixed handling error in mpi_cmp_mpi() on longer B values (found by
1230 Hui Dong)
Paul Bakker430ffbe2012-05-01 08:14:20 +00001231 * Fixed potential heap corruption in x509_name allocation
Paul Bakker5b377842012-05-16 07:57:36 +00001232 * Fixed single RSA test that failed on Big Endian systems (Closes ticket #54)
Paul Bakkerf6198c12012-05-16 08:02:29 +00001233 * mpi_exp_mod() now correctly handles negative base numbers (Closes ticket
1234 #52)
Paul Bakkere6ee41f2012-05-19 08:43:48 +00001235 * Handle encryption with private key and decryption with public key as per
1236 RFC 2313
Paul Bakkercefb3962012-06-27 11:51:09 +00001237 * Handle empty certificate subject names
Paul Bakker535e97d2012-08-23 10:49:55 +00001238 * Prevent reading over buffer boundaries on X509 certificate parsing
Paul Bakkerd4c2bd72012-09-16 21:35:30 +00001239 * mpi_add_abs() now correctly handles adding short numbers to long numbers
Paul Bakker995a2152012-09-25 08:19:56 +00001240 with carry rollover (found by Ruslan Yushchenko)
Paul Bakkerb00ca422012-09-25 12:10:00 +00001241 * Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob
Paul Bakker4f024b72012-10-30 07:29:57 +00001242 * Fixed MPI assembly for SPARC64 platform
Paul Bakker37824582012-03-22 14:10:22 +00001243
Paul Bakker452d5322012-04-05 12:07:34 +00001244Security
Paul Bakker3c16db92012-07-05 13:58:08 +00001245 * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi
1246 Vanderbeken)
Paul Bakker452d5322012-04-05 12:07:34 +00001247
Paul Bakkerd93d28e2013-10-01 10:12:42 +02001248= Version 1.1.8 released on 2013-10-01
Paul Bakkerc13aab12013-09-26 10:12:19 +02001249Bugfix
1250 * Fixed potential memory leak when failing to resume a session
1251 * Fixed potential file descriptor leaks
1252
1253Security
1254 * Potential buffer-overflow for ssl_read_record() (independently found by
1255 both TrustInSoft and Paul Brodeur of Leviathan Security Group)
1256 * Potential negative value misinterpretation in load_file()
1257 * Potential heap buffer overflow on large hostname setting
1258
Paul Bakker248fff52013-06-24 19:08:50 +02001259= Version 1.1.7 released on 2013-06-19
1260Changes
1261 * HAVEGE random generator disabled by default
1262
1263Bugfix
1264 * x509parse_crt() now better handles PEM error situations
1265 * ssl_parse_certificate() now calls x509parse_crt_der() directly
1266 instead of the x509parse_crt() wrapper that can also parse PEM
1267 certificates
1268 * Fixed values for 2-key Triple DES in cipher layer
1269 * ssl_write_certificate_request() can handle empty ca_chain
1270
1271Security
1272 * A possible DoS during the SSL Handshake, due to faulty parsing of
1273 PEM-encoded certificates has been fixed (found by Jack Lloyd)
1274
1275= Version 1.1.6 released on 2013-03-11
1276Bugfix
1277 * Fixed net_bind() for specified IP addresses on little endian systems
1278
1279Changes
1280 * Allow enabling of dummy error_strerror() to support some use-cases
1281 * Debug messages about padding errors during SSL message decryption are
1282 disabled by default and can be enabled with POLARSSL_SSL_DEBUG_ALL
1283
1284Security
1285 * Removed timing differences during SSL message decryption in
1286 ssl_decrypt_buf()
1287 * Removed timing differences due to bad padding from
1288 rsa_rsaes_pkcs1_v15_decrypt() and rsa_pkcs1_decrypt() for PKCS#1 v1.5
1289 operations
1290
Paul Bakker9d2bb652013-01-25 16:07:49 +01001291= Version 1.1.5 released on 2013-01-16
1292Bugfix
1293 * Fixed MPI assembly for SPARC64 platform
1294 * Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob
1295 * mpi_add_abs() now correctly handles adding short numbers to long numbers
1296 with carry rollover
1297 * Moved mpi_inv_mod() outside POLARSSL_GENPRIME
1298 * Prevent reading over buffer boundaries on X509 certificate parsing
1299 * mpi_exp_mod() now correctly handles negative base numbers (Closes ticket
1300 #52)
1301 * Fixed possible segfault in mpi_shift_r() (found by Manuel
1302 Pégourié-Gonnard)
1303 * Allow R and A to point to same mpi in mpi_div_mpi (found by Manuel
1304 Pégourié-Gonnard)
1305 * Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1
1306 * Memory leak when using RSA_PKCS_V21 operations fixed
1307 * Handle encryption with private key and decryption with public key as per
1308 RFC 2313
1309 * Fixes for MSVC6
1310
1311Security
1312 * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi
1313 Vanderbeken)
1314
Paul Bakkerd5834bb2012-10-02 14:38:56 +00001315= Version 1.1.4 released on 2012-05-31
1316Bugfix
1317 * Correctly handle empty SSL/TLS packets (Found by James Yonan)
1318 * Fixed potential heap corruption in x509_name allocation
1319 * Fixed single RSA test that failed on Big Endian systems (Closes ticket #54)
1320
Paul Bakkerfad38932012-05-08 09:04:04 +00001321= Version 1.1.3 released on 2012-04-29
1322Bugfix
1323 * Fixed random MPI generation to not generate more size than requested.
1324
1325= Version 1.1.2 released on 2012-04-26
1326Bugfix
1327 * Fixed handling error in mpi_cmp_mpi() on longer B values (found by
1328 Hui Dong)
1329
1330Security
1331 * Fixed potential memory corruption on miscrafted client messages (found by
1332 Frama-C team at CEA LIST)
1333 * Fixed generation of DHM parameters to correct length (found by Ruslan
1334 Yushchenko)
1335
Paul Bakker99955bf2012-01-23 09:31:41 +00001336= Version 1.1.1 released on 2012-01-23
Paul Bakkerb15b8512012-01-13 13:44:06 +00001337Bugfix
1338 * Check for failed malloc() in ssl_set_hostname() and x509_get_entries()
1339 (Closes ticket #47, found by Hugo Leisink)
Paul Bakker2ec0a562012-01-21 05:41:23 +00001340 * Fixed issues with Intel compiler on 64-bit systems (Closes ticket #50)
Paul Bakker99955bf2012-01-23 09:31:41 +00001341 * Fixed multiple compiler warnings for VS6 and armcc
1342 * Fixed bug in CTR_CRBG selftest
Paul Bakkerb15b8512012-01-13 13:44:06 +00001343
Paul Bakker08a50882011-12-22 09:43:57 +00001344= Version 1.1.0 released on 2011-12-22
Paul Bakker7eb013f2011-10-06 12:37:39 +00001345Features
1346 * Added ssl_session_reset() to allow better multi-connection pools of
1347 SSL contexts without needing to set all non-connection-specific
1348 data and pointers again. Adapted ssl_server to use this functionality.
Paul Bakker490ecc82011-10-06 13:04:09 +00001349 * Added ssl_set_max_version() to allow clients to offer a lower maximum
1350 supported version to a server to help buggy server implementations.
1351 (Closes ticket #36)
Paul Bakker03a30d32011-11-11 10:55:02 +00001352 * Added cipher_get_cipher_mode() and cipher_get_cipher_operation()
1353 introspection functions (Closes ticket #40)
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001354 * Added CTR_DRBG based on AES-256-CTR (NIST SP 800-90) random generator
Paul Bakker6083fd22011-12-03 21:45:14 +00001355 * Added a generic entropy accumulator that provides support for adding
1356 custom entropy sources and added some generic and platform dependent
1357 entropy sources
Paul Bakker7eb013f2011-10-06 12:37:39 +00001358
Paul Bakkerca6f3e22011-10-06 13:11:08 +00001359Changes
1360 * Documentation for AES and Camellia in modes CTR and CFB128 clarified.
Paul Bakkerd246ed32011-10-06 13:18:27 +00001361 * Fixed rsa_encrypt and rsa_decrypt examples to use public key for
1362 encryption and private key for decryption. (Closes ticket #34)
Paul Bakkerc4909d92011-10-12 09:52:22 +00001363 * Inceased maximum size of ASN1 length reads to 32-bits.
Paul Bakkerfbc09f32011-10-12 09:56:41 +00001364 * Added an EXPLICIT tag number parameter to x509_get_ext()
Paul Bakkerb5a11ab2011-10-12 09:58:41 +00001365 * Added a separate CRL entry extension parsing function
Paul Bakkerefc30292011-11-10 14:43:23 +00001366 * Separated the ASN.1 parsing code from the X.509 specific parsing code.
1367 So now there is a module that is controlled with POLARSSL_ASN1_PARSE_C.
Paul Bakker5e18aed2011-11-15 15:38:45 +00001368 * Changed the defined key-length of DES ciphers in cipher.h to include the
1369 parity bits, to prevent mistakes in copying data. (Closes ticket #33)
Paul Bakkercce9d772011-11-18 14:26:47 +00001370 * Loads of minimal changes to better support WINCE as a build target
Paul Bakker2e6d5322011-11-18 14:34:17 +00001371 (Credits go to Marco Lizza)
Paul Bakkerb6d5f082011-11-25 11:52:11 +00001372 * Added POLARSSL_MPI_WINDOW_SIZE definition to allow easier time to memory
1373 trade-off
Paul Bakkerfe3256e2011-11-25 12:11:43 +00001374 * Introduced POLARSSL_MPI_MAX_SIZE and POLARSSL_MPI_MAX_BITS for MPI size
1375 management (Closes ticket #44)
Paul Bakkera3d195c2011-11-27 21:07:34 +00001376 * Changed the used random function pointer to more flexible format. Renamed
1377 havege_rand() to havege_random() to prevent mistakes. Lots of changes as
Paul Bakkera35aa542013-03-06 17:06:21 +01001378 a consequence in library code and programs
Paul Bakker508ad5a2011-12-04 17:09:26 +00001379 * Moved all examples programs to use the new entropy and CTR_DRBG
Paul Bakker6c0ceb32011-12-04 12:24:18 +00001380 * Added permissive certificate parsing to x509parse_crt() and
1381 x509parse_crtfile(). With permissive parsing the parsing does not stop on
Paul Bakkera35aa542013-03-06 17:06:21 +01001382 encountering a parse-error. Beware that the meaning of return values has
1383 changed!
Paul Bakker69e095c2011-12-10 21:55:01 +00001384 * All error codes are now negative. Even on mermory failures and IO errors.
Paul Bakkerca6f3e22011-10-06 13:11:08 +00001385
Paul Bakkerfa1c5922011-10-06 14:18:49 +00001386Bugfix
1387 * Fixed faulty HMAC-MD2 implementation. Found by dibac. (Closes
1388 ticket #37)
Paul Bakker3329d1f2011-10-12 09:55:01 +00001389 * Fixed a bug where the CRL parser expected an EXPLICIT ASN.1 tag
1390 before version numbers
Paul Bakkercebdf172011-11-11 15:01:31 +00001391 * Allowed X509 key usage parsing to accept 4 byte values instead of the
1392 standard 1 byte version sometimes used by Microsoft. (Closes ticket #38)
Paul Bakker1fe7d9b2011-11-15 15:26:03 +00001393 * Fixed incorrect behaviour in case of RSASSA-PSS with a salt length
1394 smaller than the hash length. (Closes ticket #41)
Paul Bakker03c7c252011-11-25 12:37:37 +00001395 * If certificate serial is longer than 32 octets, serial number is now
1396 appended with '....' after first 28 octets
Paul Bakker44637402011-11-26 09:23:07 +00001397 * Improved build support for s390x and sparc64 in bignum.h
Paul Bakker4f5ae802011-12-04 22:10:28 +00001398 * Fixed MS Visual C++ name clash with int64 in sha4.h
Paul Bakkerc50132d2011-12-05 14:38:36 +00001399 * Corrected removal of leading "00:" in printing serial numbers in
Paul Bakkerc8ffbe72011-12-05 14:22:49 +00001400 certificates and CRLs
Paul Bakkerfa1c5922011-10-06 14:18:49 +00001401
Paul Bakker968bc982011-07-27 17:03:00 +00001402= Version 1.0.0 released on 2011-07-27
Paul Bakker343a8702011-06-09 14:27:58 +00001403Features
1404 * Expanded cipher layer with support for CFB128 and CTR mode
Paul Bakker7bc05ff2011-08-09 10:30:36 +00001405 * Added rsa_encrypt and rsa_decrypt simple example programs.
Paul Bakker343a8702011-06-09 14:27:58 +00001406
Paul Bakker42e59812011-06-09 15:55:41 +00001407Changes
1408 * The generic cipher and message digest layer now have normal error
1409 codes instead of integers
1410
Paul Bakker887bd502011-06-08 13:10:54 +00001411Bugfix
1412 * Undid faulty bug fix in ssl_write() when flushing old data (Ticket
1413 #18)
1414
Paul Bakker828acb22011-05-27 09:25:42 +00001415= Version 0.99-pre5 released on 2011-05-26
Paul Bakkerb6ecaf52011-04-19 14:29:23 +00001416Features
1417 * Added additional Cipher Block Modes to symmetric ciphers
1418 (AES CTR, Camellia CTR, XTEA CBC) including the option to
Paul Bakkera35aa542013-03-06 17:06:21 +01001419 enable and disable individual modes when needed
Paul Bakker335db3f2011-04-25 15:28:35 +00001420 * Functions requiring File System functions can now be disabled
1421 by undefining POLARSSL_FS_IO
Paul Bakker9d781402011-05-09 16:17:09 +00001422 * A error_strerror function() has been added to translate between
1423 error codes and their description.
Paul Bakker2f5947e2011-05-18 15:47:11 +00001424 * Added mpi_get_bit() and mpi_set_bit() individual bit setter/getter
1425 functions.
Paul Bakker1496d382011-05-23 12:07:29 +00001426 * Added ssl_mail_client and ssl_fork_server as example programs.
Paul Bakkerb6ecaf52011-04-19 14:29:23 +00001427
Paul Bakker23986e52011-04-24 08:57:21 +00001428Changes
1429 * Major argument / variable rewrite. Introduced use of size_t
1430 instead of int for buffer lengths and loop variables for
Paul Bakkera35aa542013-03-06 17:06:21 +01001431 better unsigned / signed use. Renamed internal bigint types
1432 t_int and t_dbl to t_uint and t_udbl in the process
Paul Bakker6c591fa2011-05-05 11:49:20 +00001433 * mpi_init() and mpi_free() now only accept a single MPI
1434 argument and do not accept variable argument lists anymore.
Paul Bakker9d781402011-05-09 16:17:09 +00001435 * The error codes have been remapped and combining error codes
1436 is now done with a PLUS instead of an OR as error codes
Paul Bakkera35aa542013-03-06 17:06:21 +01001437 used are negative.
Paul Bakker831a7552011-05-18 13:32:51 +00001438 * Changed behaviour of net_read(), ssl_fetch_input() and ssl_recv().
1439 net_recv() now returns 0 on EOF instead of
Paul Bakkera35aa542013-03-06 17:06:21 +01001440 POLARSSL_ERR_NET_CONN_RESET. ssl_fetch_input() returns
1441 POLARSSL_ERR_SSL_CONN_EOF on an EOF from its f_recv() function.
1442 ssl_read() returns 0 if a POLARSSL_ERR_SSL_CONN_EOF is received
1443 after the handshake.
Paul Bakker831a7552011-05-18 13:32:51 +00001444 * Network functions now return POLARSSL_ERR_NET_WANT_READ or
1445 POLARSSL_ERR_NET_WANT_WRITE instead of the ambiguous
Paul Bakkera35aa542013-03-06 17:06:21 +01001446 POLARSSL_ERR_NET_TRY_AGAIN
Paul Bakker23986e52011-04-24 08:57:21 +00001447
Paul Bakker3efa5752011-04-01 12:23:26 +00001448= Version 0.99-pre4 released on 2011-04-01
Paul Bakker9dcc3222011-03-08 14:16:06 +00001449Features
1450 * Added support for PKCS#1 v2.1 encoding and thus support
1451 for the RSAES-OAEP and RSASSA-PSS operations.
Paul Bakkere77db2e2011-03-25 14:01:32 +00001452 * Reading of Public Key files incorporated into default x509
1453 functionality as well.
Paul Bakker287781a2011-03-26 13:18:49 +00001454 * Added mpi_fill_random() for centralized filling of big numbers
1455 with random data (Fixed ticket #10)
Paul Bakker9dcc3222011-03-08 14:16:06 +00001456
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00001457Changes
1458 * Debug print of MPI now removes leading zero octets and
1459 displays actual bit size of the value.
Paul Bakker98675492011-03-26 13:17:12 +00001460 * x509parse_key() (and as a consequence x509parse_keyfile())
1461 does not zeroize memory in advance anymore. Use rsa_init()
Paul Bakkera35aa542013-03-06 17:06:21 +01001462 before parsing a key or keyfile!
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00001463
1464Bugfix
1465 * Debug output of MPI's now the same independent of underlying
1466 platform (32-bit / 64-bit) (Fixes ticket #19, found by Mads
Paul Bakkera35aa542013-03-06 17:06:21 +01001467 Kiilerich and Mihai Militaru)
Paul Bakker1fd00bf2011-03-14 20:50:15 +00001468 * Fixed bug in ssl_write() when flushing old data (Fixed ticket
1469 #18, found by Nikolay Epifanov)
Paul Bakkere77db2e2011-03-25 14:01:32 +00001470 * Fixed proper handling of RSASSA-PSS verification with variable
1471 length salt lengths
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00001472
Paul Bakker345a6fe2011-02-28 21:20:02 +00001473= Version 0.99-pre3 released on 2011-02-28
1474This release replaces version 0.99-pre2 which had possible copyright issues.
Paul Bakker96743fc2011-02-12 14:30:57 +00001475Features
1476 * Parsing PEM private keys encrypted with DES and AES
1477 are now supported as well (Fixes ticket #5)
Paul Bakkera9507c02011-02-12 15:27:28 +00001478 * Added crl_app program to allow easy reading and
1479 printing of X509 CRLs from file
Paul Bakker96743fc2011-02-12 14:30:57 +00001480
1481Changes
1482 * Parsing of PEM files moved to separate module (Fixes
1483 ticket #13). Also possible to remove PEM support for
Paul Bakkera35aa542013-03-06 17:06:21 +01001484 systems only using DER encoding
Paul Bakker96743fc2011-02-12 14:30:57 +00001485
Paul Bakker400ff6f2011-02-20 10:40:16 +00001486Bugfixes
1487 * Corrected parsing of UTCTime dates before 1990 and
1488 after 1950
1489 * Support more exotic OID's when parsing certificates
Paul Bakkere2a39cc2011-02-20 13:49:27 +00001490 (found by Mads Kiilerich)
Paul Bakker400ff6f2011-02-20 10:40:16 +00001491 * Support more exotic name representations when parsing
Paul Bakkere2a39cc2011-02-20 13:49:27 +00001492 certificates (found by Mads Kiilerich)
Paul Bakker400ff6f2011-02-20 10:40:16 +00001493 * Replaced the expired test certificates
Paul Bakkere2a39cc2011-02-20 13:49:27 +00001494 * Do not bail out if no client certificate specified. Try
1495 to negotiate anonymous connection (Fixes ticket #12,
Paul Bakkera35aa542013-03-06 17:06:21 +01001496 found by Boris Krasnovskiy)
Paul Bakker400ff6f2011-02-20 10:40:16 +00001497
Paul Bakker345a6fe2011-02-28 21:20:02 +00001498Security fixes
1499 * Fixed a possible Man-in-the-Middle attack on the
1500 Diffie Hellman key exchange (thanks to Larry Highsmith,
Paul Bakkera35aa542013-03-06 17:06:21 +01001501 Subreption LLC)
Paul Bakker345a6fe2011-02-28 21:20:02 +00001502
Paul Bakker9fc46592011-01-30 16:59:02 +00001503= Version 0.99-pre1 released on 2011-01-30
Paul Bakker37ca75d2011-01-06 12:28:03 +00001504Features
Paul Bakkerb63b0af2011-01-13 17:54:59 +00001505Note: Most of these features have been donated by Fox-IT
1506 * Added Doxygen source code documentation parts
Paul Bakker1b57b062011-01-06 15:48:19 +00001507 * Added reading of DHM context from memory and file
Paul Bakker74111d32011-01-15 16:57:55 +00001508 * Improved X509 certificate parsing to include extended
Paul Bakker76fd75a2011-01-16 21:12:10 +00001509 certificate fields, including Key Usage
1510 * Improved certificate verification and verification
1511 against the available CRLs
Paul Bakker1f87fb62011-01-15 17:32:24 +00001512 * Detection for DES weak keys and parity bits added
Paul Bakker72f62662011-01-16 21:27:44 +00001513 * Improvements to support integration in other
1514 applications:
1515 + Added generic message digest and cipher wrapper
1516 + Improved information about current capabilities,
1517 status, objects and configuration
1518 + Added verification callback on certificate chain
1519 verification to allow external blacklisting
Paul Bakker20a78082011-01-21 09:32:12 +00001520 + Additional example programs to show usage
Paul Bakker43b7e352011-01-18 15:27:19 +00001521 * Added support for PKCS#11 through the use of the
1522 libpkcs11-helper library
Paul Bakker37ca75d2011-01-06 12:28:03 +00001523
Paul Bakkerb6194992011-01-16 21:40:22 +00001524Changes
1525 * x509parse_time_expired() checks time in addition to
1526 the existing date check
Paul Bakkere3166ce2011-01-27 17:40:50 +00001527 * The ciphers member of ssl_context and the cipher member
1528 of ssl_session have been renamed to ciphersuites and
Paul Bakkera35aa542013-03-06 17:06:21 +01001529 ciphersuite respectively. This clarifies the difference
1530 with the generic cipher layer and is better naming
1531 altogether
Paul Bakkerb6194992011-01-16 21:40:22 +00001532
Paul Bakker99ed6782011-01-05 14:48:42 +00001533= Version 0.14.0 released on 2010-08-16
1534Features
1535 * Added support for SSL_EDH_RSA_AES_128_SHA and
1536 SSL_EDH_RSA_CAMELLIA_128_SHA ciphersuites
1537 * Added compile-time and run-time version information
1538 * Expanded ssl_client2 arguments for more flexibility
1539 * Added support for TLS v1.1
1540
1541Changes
1542 * Made Makefile cleaner
1543 * Removed dependency on rand() in rsa_pkcs1_encrypt().
1544 Now using random fuction provided to function and
Paul Bakkera35aa542013-03-06 17:06:21 +01001545 changed the prototype of rsa_pkcs1_encrypt(),
1546 rsa_init() and rsa_gen_key().
Paul Bakker99ed6782011-01-05 14:48:42 +00001547 * Some SSL defines were renamed in order to avoid
1548 future confusion
1549
1550Bug fixes
1551 * Fixed CMake out of source build for tests (found by
1552 kkert)
1553 * rsa_check_private() now supports PKCS1v2 keys as well
1554 * Fixed deadlock in rsa_pkcs1_encrypt() on failing random
1555 generator
1556
1557= Version 0.13.1 released on 2010-03-24
1558Bug fixes
1559 * Fixed Makefile in library that was mistakenly merged
1560 * Added missing const string fixes
1561
1562= Version 0.13.0 released on 2010-03-21
1563Features
1564 * Added option parsing for host and port selection to
1565 ssl_client2
1566 * Added support for GeneralizedTime in X509 parsing
1567 * Added cert_app program to allow easy reading and
1568 printing of X509 certificates from file or SSL
1569 connection.
1570
1571Changes
1572 * Added const correctness for main code base
1573 * X509 signature algorithm determination is now
1574 in a function to allow easy future expansion
1575 * Changed symmetric cipher functions to
1576 identical interface (returning int result values)
Paul Bakker60b1d102013-10-29 10:02:51 +01001577 * Changed ARC4 to use separate input/output buffer
Paul Bakker99ed6782011-01-05 14:48:42 +00001578 * Added reset function for HMAC context as speed-up
1579 for specific use-cases
1580
1581Bug fixes
1582 * Fixed bug resulting in failure to send the last
1583 certificate in the chain in ssl_write_certificate() and
1584 ssl_write_certificate_request() (found by fatbob)
1585 * Added small fixes for compiler warnings on a Mac
1586 (found by Frank de Brabander)
1587 * Fixed algorithmic bug in mpi_is_prime() (found by
1588 Smbat Tonoyan)
1589
1590= Version 0.12.1 released on 2009-10-04
1591Changes
1592 * Coverage test definitions now support 'depends_on'
1593 tagging system.
1594 * Tests requiring specific hashing algorithms now honor
1595 the defines.
1596
1597Bug fixes
1598 * Changed typo in #ifdef in x509parse.c (found
1599 by Eduardo)
1600
1601= Version 0.12.0 released on 2009-07-28
1602Features
1603 * Added CMake makefiles as alternative to regular Makefiles.
1604 * Added preliminary Code Coverage tests for AES, ARC4,
1605 Base64, MPI, SHA-family, MD-family, HMAC-SHA-family,
1606 Camellia, DES, 3-DES, RSA PKCS#1, XTEA, Diffie-Hellman
1607 and X509parse.
1608
1609Changes
1610 * Error codes are not (necessarily) negative. Keep
1611 this is mind when checking for errors.
1612 * RSA_RAW renamed to SIG_RSA_RAW for consistency.
1613 * Fixed typo in name of POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE.
1614 * Changed interface for AES and Camellia setkey functions
1615 to indicate invalid key lengths.
1616
1617Bug fixes
1618 * Fixed include location of endian.h on FreeBSD (found by
1619 Gabriel)
1620 * Fixed include location of endian.h and name clash on
1621 Apples (found by Martin van Hensbergen)
1622 * Fixed HMAC-MD2 by modifying md2_starts(), so that the
1623 required HMAC ipad and opad variables are not cleared.
1624 (found by code coverage tests)
1625 * Prevented use of long long in bignum if
1626 POLARSSL_HAVE_LONGLONG not defined (found by Giles
1627 Bathgate).
1628 * Fixed incorrect handling of negative strings in
1629 mpi_read_string() (found by code coverage tests).
1630 * Fixed segfault on handling empty rsa_context in
1631 rsa_check_pubkey() and rsa_check_privkey() (found by
1632 code coverage tests).
1633 * Fixed incorrect handling of one single negative input
1634 value in mpi_add_abs() (found by code coverage tests).
1635 * Fixed incorrect handling of negative first input
1636 value in mpi_sub_abs() (found by code coverage tests).
1637 * Fixed incorrect handling of negative first input
1638 value in mpi_mod_mpi() and mpi_mod_int(). Resulting
1639 change also affects mpi_write_string() (found by code
1640 coverage tests).
1641 * Corrected is_prime() results for 0, 1 and 2 (found by
1642 code coverage tests).
1643 * Fixed Camellia and XTEA for 64-bit Windows systems.
1644
1645= Version 0.11.1 released on 2009-05-17
1646 * Fixed missing functionality for SHA-224, SHA-256, SHA384,
1647 SHA-512 in rsa_pkcs1_sign()
1648
1649= Version 0.11.0 released on 2009-05-03
1650 * Fixed a bug in mpi_gcd() so that it also works when both
1651 input numbers are even and added testcases to check
1652 (found by Pierre Habouzit).
1653 * Added support for SHA-224, SHA-256, SHA-384 and SHA-512
1654 one way hash functions with the PKCS#1 v1.5 signing and
1655 verification.
1656 * Fixed minor bug regarding mpi_gcd located within the
1657 POLARSSL_GENPRIME block.
1658 * Fixed minor memory leak in x509parse_crt() and added better
1659 handling of 'full' certificate chains (found by Mathias
1660 Olsson).
1661 * Centralized file opening and reading for x509 files into
1662 load_file()
1663 * Made definition of net_htons() endian-clean for big endian
1664 systems (Found by Gernot).
1665 * Undefining POLARSSL_HAVE_ASM now also handles prevents asm in
1666 padlock and timing code.
1667 * Fixed an off-by-one buffer allocation in ssl_set_hostname()
1668 responsible for crashes and unwanted behaviour.
1669 * Added support for Certificate Revocation List (CRL) parsing.
1670 * Added support for CRL revocation to x509parse_verify() and
1671 SSL/TLS code.
1672 * Fixed compatibility of XTEA and Camellia on a 64-bit system
1673 (found by Felix von Leitner).
1674
1675= Version 0.10.0 released on 2009-01-12
1676 * Migrated XySSL to PolarSSL
1677 * Added XTEA symmetric cipher
1678 * Added Camellia symmetric cipher
1679 * Added support for ciphersuites: SSL_RSA_CAMELLIA_128_SHA,
1680 SSL_RSA_CAMELLIA_256_SHA and SSL_EDH_RSA_CAMELLIA_256_SHA
1681 * Fixed dangerous bug that can cause a heap overflow in
1682 rsa_pkcs1_decrypt (found by Christophe Devine)
1683
1684================================================================
1685XySSL ChangeLog
1686
1687= Version 0.9 released on 2008-03-16
1688
1689 * Added support for ciphersuite: SSL_RSA_AES_128_SHA
1690 * Enabled support for large files by default in aescrypt2.c
1691 * Preliminary openssl wrapper contributed by David Barrett
1692 * Fixed a bug in ssl_write() that caused the same payload to
1693 be sent twice in non-blocking mode when send returns EAGAIN
1694 * Fixed ssl_parse_client_hello(): session id and challenge must
1695 not be swapped in the SSLv2 ClientHello (found by Greg Robson)
1696 * Added user-defined callback debug function (Krystian Kolodziej)
1697 * Before freeing a certificate, properly zero out all cert. data
1698 * Fixed the "mode" parameter so that encryption/decryption are
1699 not swapped on PadLock; also fixed compilation on older versions
1700 of gcc (bug reported by David Barrett)
1701 * Correctly handle the case in padlock_xcryptcbc() when input or
1702 ouput data is non-aligned by falling back to the software
1703 implementation, as VIA Nehemiah cannot handle non-aligned buffers
1704 * Fixed a memory leak in x509parse_crt() which was reported by Greg
1705 Robson-Garth; some x509write.c fixes by Pascal Vizeli, thanks to
1706 Matthew Page who reported several bugs
1707 * Fixed x509_get_ext() to accept some rare certificates which have
1708 an INTEGER instead of a BOOLEAN for BasicConstraints::cA.
1709 * Added support on the client side for the TLS "hostname" extension
1710 (patch contributed by David Patino)
1711 * Make x509parse_verify() return BADCERT_CN_MISMATCH when an empty
1712 string is passed as the CN (bug reported by spoofy)
1713 * Added an option to enable/disable the BN assembly code
1714 * Updated rsa_check_privkey() to verify that (D*E) = 1 % (P-1)*(Q-1)
1715 * Disabled obsolete hash functions by default (MD2, MD4); updated
1716 selftest and benchmark to not test ciphers that have been disabled
1717 * Updated x509parse_cert_info() to correctly display byte 0 of the
1718 serial number, setup correct server port in the ssl client example
1719 * Fixed a critical denial-of-service with X.509 cert. verification:
1720 peer may cause xyssl to loop indefinitely by sending a certificate
1721 for which the RSA signature check fails (bug reported by Benoit)
1722 * Added test vectors for: AES-CBC, AES-CFB, DES-CBC and 3DES-CBC,
1723 HMAC-MD5, HMAC-SHA1, HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512
1724 * Fixed HMAC-SHA-384 and HMAC-SHA-512 (thanks to Josh Sinykin)
1725 * Modified ssl_parse_client_key_exchange() to protect against
1726 Daniel Bleichenbacher attack on PKCS#1 v1.5 padding, as well
1727 as the Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1728 * Updated rsa_gen_key() so that ctx->N is always nbits in size
1729 * Fixed assembly PPC compilation errors on Mac OS X, thanks to
1730 David Barrett and Dusan Semen
1731
1732= Version 0.8 released on 2007-10-20
1733
1734 * Modified the HMAC functions to handle keys larger
1735 than 64 bytes, thanks to Stephane Desneux and gary ng
1736 * Fixed ssl_read_record() to properly update the handshake
1737 message digests, which fixes IE6/IE7 client authentication
1738 * Cleaned up the XYSSL* #defines, suggested by Azriel Fasten
1739 * Fixed net_recv(), thanks to Lorenz Schori and Egon Kocjan
1740 * Added user-defined callbacks for handling I/O and sessions
1741 * Added lots of debugging output in the SSL/TLS functions
1742 * Added preliminary X.509 cert. writing by Pascal Vizeli
1743 * Added preliminary support for the VIA PadLock routines
1744 * Added AES-CFB mode of operation, contributed by chmike
1745 * Added an SSL/TLS stress testing program (ssl_test.c)
1746 * Updated the RSA PKCS#1 code to allow choosing between
1747 RSA_PUBLIC and RSA_PRIVATE, as suggested by David Barrett
1748 * Updated ssl_read() to skip 0-length records from OpenSSL
1749 * Fixed the make install target to comply with *BSD make
1750 * Fixed a bug in mpi_read_binary() on 64-bit platforms
1751 * mpi_is_prime() speedups, thanks to Kevin McLaughlin
1752 * Fixed a long standing memory leak in mpi_is_prime()
1753 * Replaced realloc with malloc in mpi_grow(), and set
1754 the sign of zero as positive in mpi_init() (reported
1755 by Jonathan M. McCune)
1756
1757= Version 0.7 released on 2007-07-07
1758
1759 * Added support for the MicroBlaze soft-core processor
1760 * Fixed a bug in ssl_tls.c which sometimes prevented SSL
1761 connections from being established with non-blocking I/O
1762 * Fixed a couple bugs in the VS6 and UNIX Makefiles
1763 * Fixed the "PIC register ebx clobbered in asm" bug
1764 * Added HMAC starts/update/finish support functions
1765 * Added the SHA-224, SHA-384 and SHA-512 hash functions
1766 * Fixed the net_set_*block routines, thanks to Andreas
1767 * Added a few demonstration programs: md5sum, sha1sum,
1768 dh_client, dh_server, rsa_genkey, rsa_sign, rsa_verify
1769 * Added new bignum import and export helper functions
1770 * Rewrote README.txt in program/ssl/ca to better explain
1771 how to create a test PKI
1772
1773= Version 0.6 released on 2007-04-01
1774
1775 * Ciphers used in SSL/TLS can now be disabled at compile
1776 time, to reduce the memory footprint on embedded systems
1777 * Added multiply assembly code for the TriCore and modified
1778 havege_struct for this processor, thanks to David Patiño
1779 * Added multiply assembly code for 64-bit PowerPCs,
1780 thanks to Peking University and the OSU Open Source Lab
1781 * Added experimental support of Quantum Cryptography
1782 * Added support for autoconf, contributed by Arnaud Cornet
1783 * Fixed "long long" compilation issues on IA-64 and PPC64
1784 * Fixed a bug introduced in xyssl-0.5/timing.c: hardclock
1785 was not being correctly defined on ARM and MIPS
1786
1787= Version 0.5 released on 2007-03-01
1788
1789 * Added multiply assembly code for SPARC and Alpha
1790 * Added (beta) support for non-blocking I/O operations
1791 * Implemented session resuming and client authentication
1792 * Fixed some portability issues on WinCE, MINIX 3, Plan9
1793 (thanks to Benjamin Newman), HP-UX, FreeBSD and Solaris
1794 * Improved the performance of the EDH key exchange
1795 * Fixed a bug that caused valid packets with a payload
1796 size of 16384 bytes to be rejected
1797
1798= Version 0.4 released on 2007-02-01
1799
1800 * Added support for Ephemeral Diffie-Hellman key exchange
1801 * Added multiply asm code for SSE2, ARM, PPC, MIPS and M68K
1802 * Various improvement to the modular exponentiation code
1803 * Rewrote the headers to generate the API docs with doxygen
1804 * Fixed a bug in ssl_encrypt_buf (incorrect padding was
1805 generated) and in ssl_parse_client_hello (max. client
1806 version was not properly set), thanks to Didier Rebeix
1807 * Fixed another bug in ssl_parse_client_hello: clients with
1808 cipherlists larger than 96 bytes were incorrectly rejected
1809 * Fixed a couple memory leak in x509_read.c
1810
1811= Version 0.3 released on 2007-01-01
1812
1813 * Added server-side SSLv3 and TLSv1.0 support
1814 * Multiple fixes to enhance the compatibility with g++,
1815 thanks to Xosé Antón Otero Ferreira
1816 * Fixed a bug in the CBC code, thanks to dowst; also,
Paul Bakker60b1d102013-10-29 10:02:51 +01001817 the bignum code is no longer dependent on long long
Paul Bakker99ed6782011-01-05 14:48:42 +00001818 * Updated rsa_pkcs1_sign to handle arbitrary large inputs
1819 * Updated timing.c for improved compatibility with i386
1820 and 486 processors, thanks to Arnaud Cornet
1821
1822= Version 0.2 released on 2006-12-01
1823
1824 * Updated timing.c to support ARM and MIPS arch
1825 * Updated the MPI code to support 8086 on MSVC 1.5
1826 * Added the copyright notice at the top of havege.h
1827 * Fixed a bug in sha2_hmac, thanks to newsoft/Wenfang Zhang
1828 * Fixed a bug reported by Adrian Rüegsegger in x509_read_key
1829 * Fixed a bug reported by Torsten Lauter in ssl_read_record
1830 * Fixed a bug in rsa_check_privkey that would wrongly cause
1831 valid RSA keys to be dismissed (thanks to oldwolf)
1832 * Fixed a bug in mpi_is_prime that caused some primes to fail
1833 the Miller-Rabin primality test
1834
1835 I'd also like to thank Younès Hafri for the CRUX linux port,
1836 Khalil Petit who added XySSL into pkgsrc and Arnaud Cornet
1837 who maintains the Debian package :-)
1838
1839= Version 0.1 released on 2006-11-01
1840