blob: 9e77f2c86c4b9c6bad0fb2a96f43e79ecdcf6487 [file] [log] [blame]
Paul Bakkerb749d682009-01-04 16:08:55 +00001PolarSSL ChangeLog
2
Paul Bakker77a43582010-06-15 21:32:46 +00003= Version 0.14.0 released on 2010-XXXXX
4Features
5 * Added support for SSL_EDH_RSA_AES_128_SHA and
6 SSL_EDH_RSA_CAMELLIA_128_SHA ciphersuites
Paul Bakker4c14a252010-06-18 22:54:05 +00007 * Added compile-time and run-time version information
Paul Bakkera0f082c2010-07-18 10:14:07 +00008 * Expanded ssl_client2 arguments for more flexibility
Paul Bakker2e11f7d2010-07-25 14:24:53 +00009 * Added support for TLS v1.1
Paul Bakker77a43582010-06-15 21:32:46 +000010
Paul Bakker690b93d2010-06-18 16:42:26 +000011Changes
12 * Made Makefile cleaner
Paul Bakkerb572adf2010-07-18 08:29:32 +000013 * Removed dependency on rand() in rsa_pkcs1_encrypt().
Paul Bakkera0f082c2010-07-18 10:14:07 +000014 Now using random fuction provided to context.
15 Requires initialization with rsa_init() before use!
Paul Bakker2e11f7d2010-07-25 14:24:53 +000016 * Some SSL defines were renamed in order to avoid
17 future confusion
Paul Bakker690b93d2010-06-18 16:42:26 +000018
Paul Bakker4c14a252010-06-18 22:54:05 +000019Bug fixes
20 * Fixed CMake out of source build for tests (found by
21 kkert)
Paul Bakkerb572adf2010-07-18 08:29:32 +000022 * rsa_check_private() now supports PKCS1v2 keys as well
23 * Fixed deadlock in rsa_pkcs1_encrypt() on failing random
24 generator
Paul Bakker4c14a252010-06-18 22:54:05 +000025
Paul Bakkeraed271e2010-03-24 06:55:38 +000026= Version 0.13.1 released on 2010-03-24
27Bug fixes
28 * Fixed Makefile in library that was mistakenly merged
Paul Bakker699fbbc2010-03-24 07:15:41 +000029 * Added missing const string fixes
Paul Bakkeraed271e2010-03-24 06:55:38 +000030
Paul Bakker09d87fc2010-03-21 16:23:50 +000031= Version 0.13.0 released on 2010-03-21
Paul Bakker27d66162010-03-17 06:56:01 +000032Features
Paul Bakker9caf2d22010-02-18 19:37:19 +000033 * Added option parsing for host and port selection to
34 ssl_client2
Paul Bakker91200182010-02-18 21:26:15 +000035 * Added support for GeneralizedTime in X509 parsing
Paul Bakker4fc45522010-03-18 20:11:58 +000036 * Added cert_app program to allow easy reading and
37 printing of X509 certificates from file or SSL
Paul Bakker7d3b6612010-03-21 16:23:13 +000038 connection.
Paul Bakker27d66162010-03-17 06:56:01 +000039
40Changes
Paul Bakkerff60ee62010-03-16 21:09:09 +000041 * Added const correctness for main code base
Paul Bakker27d66162010-03-17 06:56:01 +000042 * X509 signature algorithm determination is now
43 in a function to allow easy future expansion
Paul Bakkerf3ccc682010-03-18 21:21:02 +000044 * Changed symmetric cipher functions to
45 identical interface (returning int result values)
Paul Bakkerbaad6502010-03-21 15:42:15 +000046 * Changed ARC4 to use seperate input/output buffer
Paul Bakker7d3b6612010-03-21 16:23:13 +000047 * Added reset function for HMAC context as speed-up
48 for specific use-cases
Paul Bakker9caf2d22010-02-18 19:37:19 +000049
Paul Bakker1f761152010-02-18 18:16:31 +000050Bug fixes
51 * Fixed bug resulting in failure to send the last
52 certificate in the chain in ssl_write_certificate() and
Paul Bakker7d3b6612010-03-21 16:23:13 +000053 ssl_write_certificate_request() (found by fatbob)
Paul Bakker4ed999c2010-03-16 21:16:16 +000054 * Added small fixes for compiler warnings on a Mac
Paul Bakker9f335d52010-03-17 18:19:37 +000055 (found by Frank de Brabander)
56 * Fixed algorithmic bug in mpi_is_prime() (found by
Paul Bakker41d13f42010-03-16 21:26:36 +000057 Smbat Tonoyan)
Paul Bakker1f761152010-02-18 18:16:31 +000058
Paul Bakker5d8d64e2009-10-04 15:15:34 +000059= Version 0.12.1 released on 2009-10-04
Paul Bakker1271d9d2009-10-03 20:05:57 +000060Changes
61 * Coverage test definitions now support 'depends_on'
62 tagging system.
63 * Tests requiring specific hashing algorithms now honor
64 the defines.
65
Paul Bakkerfe1aea72009-10-03 20:09:14 +000066Bug fixes
Paul Bakker5d8d64e2009-10-04 15:15:34 +000067 * Changed typo in #ifdef in x509parse.c (found
Paul Bakkerfe1aea72009-10-03 20:09:14 +000068 by Eduardo)
69
Paul Bakker972f8e72009-07-28 20:27:03 +000070= Version 0.12.0 released on 2009-07-28
Paul Bakker367dae42009-06-28 21:50:27 +000071Features
72 * Added CMake makefiles as alternative to regular Makefiles.
73 * Added preliminary Code Coverage tests for AES, ARC4,
Paul Bakker37940d9f2009-07-10 22:38:58 +000074 Base64, MPI, SHA-family, MD-family, HMAC-SHA-family,
Paul Bakker76568792009-07-11 18:39:36 +000075 Camellia, DES, 3-DES, RSA PKCS#1, XTEA, Diffie-Hellman
76 and X509parse.
Paul Bakker367dae42009-06-28 21:50:27 +000077
Paul Bakkerfc22c442009-07-19 20:36:27 +000078Changes
Paul Bakker3391b122009-07-28 20:11:54 +000079 * Error codes are not (necessarily) negative. Keep
Paul Bakkerfc22c442009-07-19 20:36:27 +000080 this is mind when checking for errors.
81 * RSA_RAW renamed to SIG_RSA_RAW for consistency.
Paul Bakker38e2b482009-07-19 20:41:06 +000082 * Fixed typo in name of POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE.
Paul Bakker2b222c82009-07-27 21:03:45 +000083 * Changed interface for AES and Camellia setkey functions
84 to indicate invalid key lengths.
Paul Bakkerf1fec192009-07-19 20:29:42 +000085
Paul Bakker05feca62009-06-20 08:22:43 +000086Bug fixes
Paul Bakker854963c2009-07-19 20:50:11 +000087 * Fixed include location of endian.h on FreeBSD (found by
88 Gabriel)
Paul Bakkerb3bb6c02009-07-27 21:09:47 +000089 * Fixed include location of endian.h and name clash on
90 Apples (found by Martin van Hensbergen)
Paul Bakker2fd71f02009-07-11 20:40:58 +000091 * Fixed HMAC-MD2 by modifying md2_starts(), so that the
Paul Bakker6e61ea12009-07-11 20:44:12 +000092 required HMAC ipad and opad variables are not cleared.
93 (found by code coverage tests)
Paul Bakker1a9382e2009-07-11 16:35:32 +000094 * Prevented use of long long in bignum if
95 POLARSSL_HAVE_LONGLONG not defined (found by Giles
Paul Bakker76568792009-07-11 18:39:36 +000096 Bathgate).
Paul Bakker05feca62009-06-20 08:22:43 +000097 * Fixed incorrect handling of negative strings in
98 mpi_read_string() (found by code coverage tests).
Paul Bakker37940d9f2009-07-10 22:38:58 +000099 * Fixed segfault on handling empty rsa_context in
100 rsa_check_pubkey() and rsa_check_privkey() (found by
Paul Bakker76568792009-07-11 18:39:36 +0000101 code coverage tests).
Paul Bakkerf7ca7b92009-06-20 10:31:06 +0000102 * Fixed incorrect handling of one single negative input
103 value in mpi_add_abs() (found by code coverage tests).
Paul Bakker1ef7a532009-06-20 10:50:55 +0000104 * Fixed incorrect handling of negative first input
105 value in mpi_sub_abs() (found by code coverage tests).
Paul Bakkerce40a6d2009-06-23 19:46:08 +0000106 * Fixed incorrect handling of negative first input
107 value in mpi_mod_mpi() and mpi_mod_int(). Resulting
Paul Bakker76568792009-07-11 18:39:36 +0000108 change also affects mpi_write_string() (found by code
109 coverage tests).
Paul Bakker48eab262009-06-25 21:25:49 +0000110 * Corrected is_prime() results for 0, 1 and 2 (found by
111 code coverage tests).
Paul Bakker596d5042009-07-11 21:06:01 +0000112 * Fixed Camellia and XTEA for 64-bit Windows systems.
Paul Bakker05feca62009-06-20 08:22:43 +0000113
Paul Bakkera86cd2d2009-05-17 10:27:03 +0000114= Version 0.11.1 released on 2009-05-17
115 * Fixed missing functionality for SHA-224, SHA-256, SHA384,
116 SHA-512 in rsa_pkcs1_sign()
117
Paul Bakkerb44f3be2009-05-03 13:12:27 +0000118= Version 0.11.0 released on 2009-05-03
Paul Bakker4e0d7ca2009-01-29 22:24:33 +0000119 * Fixed a bug in mpi_gcd() so that it also works when both
120 input numbers are even and added testcases to check
Paul Bakker6335faf2009-03-28 18:54:06 +0000121 (found by Pierre Habouzit).
Paul Bakker4593aea2009-02-09 22:32:35 +0000122 * Added support for SHA-224, SHA-256, SHA-384 and SHA-512
123 one way hash functions with the PKCS#1 v1.5 signing and
124 verification.
Paul Bakkerebb2beb2009-03-28 17:52:44 +0000125 * Fixed minor bug regarding mpi_gcd located within the
126 POLARSSL_GENPRIME block.
Paul Bakker6335faf2009-03-28 18:54:06 +0000127 * Fixed minor memory leak in x509parse_crt() and added better
128 handling of 'full' certificate chains (found by Mathias
129 Olsson).
Paul Bakker2b245eb2009-04-19 18:44:26 +0000130 * Centralized file opening and reading for x509 files into
131 load_file()
Paul Bakker1d4f30c2009-04-19 18:55:16 +0000132 * Made definition of net_htons() endian-clean for big endian
133 systems (Found by Gernot).
Paul Bakker34a90562009-04-19 21:17:09 +0000134 * Undefining POLARSSL_HAVE_ASM now also handles prevents asm in
135 padlock and timing code.
Paul Bakkerb44f3be2009-05-03 13:12:27 +0000136 * Fixed an off-by-one buffer allocation in ssl_set_hostname()
137 responsible for crashes and unwanted behaviour.
138 * Added support for Certificate Revocation List (CRL) parsing.
Paul Bakker40ea7de2009-05-03 10:18:48 +0000139 * Added support for CRL revocation to x509parse_verify() and
140 SSL/TLS code.
Paul Bakkerfdca45f2009-05-03 16:06:43 +0000141 * Fixed compatibility of XTEA and Camellia on a 64-bit system
142 (found by Felix von Leitner).
Paul Bakker4e0d7ca2009-01-29 22:24:33 +0000143
Paul Bakker71cd2c62009-01-15 19:45:54 +0000144= Version 0.10.0 released on 2009-01-12
Paul Bakker7a7c78f2009-01-04 18:15:48 +0000145 * Migrated XySSL to PolarSSL
146 * Added XTEA symmetric cipher
Paul Bakker38119b12009-01-10 23:31:23 +0000147 * Added Camellia symmetric cipher
Paul Bakker72989ff2009-01-11 20:26:11 +0000148 * Added support for ciphersuites: SSL_RSA_CAMELLIA_128_SHA,
149 SSL_RSA_CAMELLIA_256_SHA and SSL_EDH_RSA_CAMELLIA_256_SHA
Paul Bakkerf1306182009-01-12 21:50:17 +0000150 * Fixed dangerous bug that can cause a heap overflow in
151 rsa_pkcs1_decrypt (found by Christophe Devine)
Paul Bakkerb749d682009-01-04 16:08:55 +0000152
153================================================================
154XySSL ChangeLog
Paul Bakker5121ce52009-01-03 21:22:43 +0000155
156= Version 0.9 released on 2008-03-16
157
158 * Added support for ciphersuite: SSL_RSA_AES_128_SHA
159 * Enabled support for large files by default in aescrypt2.c
160 * Preliminary openssl wrapper contributed by David Barrett
161 * Fixed a bug in ssl_write() that caused the same payload to
162 be sent twice in non-blocking mode when send returns EAGAIN
163 * Fixed ssl_parse_client_hello(): session id and challenge must
164 not be swapped in the SSLv2 ClientHello (found by Greg Robson)
165 * Added user-defined callback debug function (Krystian Kolodziej)
166 * Before freeing a certificate, properly zero out all cert. data
167 * Fixed the "mode" parameter so that encryption/decryption are
168 not swapped on PadLock; also fixed compilation on older versions
169 of gcc (bug reported by David Barrett)
170 * Correctly handle the case in padlock_xcryptcbc() when input or
171 ouput data is non-aligned by falling back to the software
172 implementation, as VIA Nehemiah cannot handle non-aligned buffers
173 * Fixed a memory leak in x509parse_crt() which was reported by Greg
174 Robson-Garth; some x509write.c fixes by Pascal Vizeli, thanks to
175 Matthew Page who reported several bugs
176 * Fixed x509_get_ext() to accept some rare certificates which have
177 an INTEGER instead of a BOOLEAN for BasicConstraints::cA.
178 * Added support on the client side for the TLS "hostname" extension
179 (patch contributed by David Patino)
180 * Make x509parse_verify() return BADCERT_CN_MISMATCH when an empty
181 string is passed as the CN (bug reported by spoofy)
182 * Added an option to enable/disable the BN assembly code
183 * Updated rsa_check_privkey() to verify that (D*E) = 1 % (P-1)*(Q-1)
184 * Disabled obsolete hash functions by default (MD2, MD4); updated
185 selftest and benchmark to not test ciphers that have been disabled
186 * Updated x509parse_cert_info() to correctly display byte 0 of the
187 serial number, setup correct server port in the ssl client example
188 * Fixed a critical denial-of-service with X.509 cert. verification:
189 peer may cause xyssl to loop indefinitely by sending a certificate
190 for which the RSA signature check fails (bug reported by Benoit)
191 * Added test vectors for: AES-CBC, AES-CFB, DES-CBC and 3DES-CBC,
192 HMAC-MD5, HMAC-SHA1, HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512
193 * Fixed HMAC-SHA-384 and HMAC-SHA-512 (thanks to Josh Sinykin)
194 * Modified ssl_parse_client_key_exchange() to protect against
195 Daniel Bleichenbacher attack on PKCS#1 v1.5 padding, as well
196 as the Klima-Pokorny-Rosa extension of Bleichenbacher's attack
197 * Updated rsa_gen_key() so that ctx->N is always nbits in size
198 * Fixed assembly PPC compilation errors on Mac OS X, thanks to
199 David Barrett and Dusan Semen
200
201= Version 0.8 released on 2007-10-20
202
203 * Modified the HMAC functions to handle keys larger
204 than 64 bytes, thanks to Stephane Desneux and gary ng
205 * Fixed ssl_read_record() to properly update the handshake
206 message digests, which fixes IE6/IE7 client authentication
207 * Cleaned up the XYSSL* #defines, suggested by Azriel Fasten
208 * Fixed net_recv(), thanks to Lorenz Schori and Egon Kocjan
209 * Added user-defined callbacks for handling I/O and sessions
210 * Added lots of debugging output in the SSL/TLS functions
211 * Added preliminary X.509 cert. writing by Pascal Vizeli
212 * Added preliminary support for the VIA PadLock routines
213 * Added AES-CFB mode of operation, contributed by chmike
214 * Added an SSL/TLS stress testing program (ssl_test.c)
215 * Updated the RSA PKCS#1 code to allow choosing between
216 RSA_PUBLIC and RSA_PRIVATE, as suggested by David Barrett
217 * Updated ssl_read() to skip 0-length records from OpenSSL
218 * Fixed the make install target to comply with *BSD make
219 * Fixed a bug in mpi_read_binary() on 64-bit platforms
220 * mpi_is_prime() speedups, thanks to Kevin McLaughlin
221 * Fixed a long standing memory leak in mpi_is_prime()
222 * Replaced realloc with malloc in mpi_grow(), and set
223 the sign of zero as positive in mpi_init() (reported
224 by Jonathan M. McCune)
225
226= Version 0.7 released on 2007-07-07
227
228 * Added support for the MicroBlaze soft-core processor
229 * Fixed a bug in ssl_tls.c which sometimes prevented SSL
230 connections from being established with non-blocking I/O
231 * Fixed a couple bugs in the VS6 and UNIX Makefiles
232 * Fixed the "PIC register ebx clobbered in asm" bug
233 * Added HMAC starts/update/finish support functions
234 * Added the SHA-224, SHA-384 and SHA-512 hash functions
235 * Fixed the net_set_*block routines, thanks to Andreas
236 * Added a few demonstration programs: md5sum, sha1sum,
237 dh_client, dh_server, rsa_genkey, rsa_sign, rsa_verify
238 * Added new bignum import and export helper functions
239 * Rewrote README.txt in program/ssl/ca to better explain
240 how to create a test PKI
241
242= Version 0.6 released on 2007-04-01
243
244 * Ciphers used in SSL/TLS can now be disabled at compile
245 time, to reduce the memory footprint on embedded systems
246 * Added multiply assembly code for the TriCore and modified
247 havege_struct for this processor, thanks to David Patiño
248 * Added multiply assembly code for 64-bit PowerPCs,
249 thanks to Peking University and the OSU Open Source Lab
250 * Added experimental support of Quantum Cryptography
251 * Added support for autoconf, contributed by Arnaud Cornet
252 * Fixed "long long" compilation issues on IA-64 and PPC64
253 * Fixed a bug introduced in xyssl-0.5/timing.c: hardclock
254 was not being correctly defined on ARM and MIPS
255
256= Version 0.5 released on 2007-03-01
257
258 * Added multiply assembly code for SPARC and Alpha
259 * Added (beta) support for non-blocking I/O operations
260 * Implemented session resuming and client authentication
261 * Fixed some portability issues on WinCE, MINIX 3, Plan9
262 (thanks to Benjamin Newman), HP-UX, FreeBSD and Solaris
263 * Improved the performance of the EDH key exchange
264 * Fixed a bug that caused valid packets with a payload
265 size of 16384 bytes to be rejected
266
267= Version 0.4 released on 2007-02-01
268
269 * Added support for Ephemeral Diffie-Hellman key exchange
270 * Added multiply asm code for SSE2, ARM, PPC, MIPS and M68K
271 * Various improvement to the modular exponentiation code
272 * Rewrote the headers to generate the API docs with doxygen
273 * Fixed a bug in ssl_encrypt_buf (incorrect padding was
274 generated) and in ssl_parse_client_hello (max. client
275 version was not properly set), thanks to Didier Rebeix
276 * Fixed another bug in ssl_parse_client_hello: clients with
277 cipherlists larger than 96 bytes were incorrectly rejected
278 * Fixed a couple memory leak in x509_read.c
279
280= Version 0.3 released on 2007-01-01
281
282 * Added server-side SSLv3 and TLSv1.0 support
283 * Multiple fixes to enhance the compatibility with g++,
284 thanks to Xosé Antón Otero Ferreira
285 * Fixed a bug in the CBC code, thanks to dowst; also,
286 the bignum code is no longer dependant on long long
287 * Updated rsa_pkcs1_sign to handle arbitrary large inputs
288 * Updated timing.c for improved compatibility with i386
289 and 486 processors, thanks to Arnaud Cornet
290
291= Version 0.2 released on 2006-12-01
292
293 * Updated timing.c to support ARM and MIPS arch
294 * Updated the MPI code to support 8086 on MSVC 1.5
295 * Added the copyright notice at the top of havege.h
296 * Fixed a bug in sha2_hmac, thanks to newsoft/Wenfang Zhang
297 * Fixed a bug reported by Adrian Rüegsegger in x509_read_key
298 * Fixed a bug reported by Torsten Lauter in ssl_read_record
299 * Fixed a bug in rsa_check_privkey that would wrongly cause
300 valid RSA keys to be dismissed (thanks to oldwolf)
301 * Fixed a bug in mpi_is_prime that caused some primes to fail
302 the Miller-Rabin primality test
303
304 I'd also like to thank Younès Hafri for the CRUX linux port,
305 Khalil Petit who added XySSL into pkgsrc and Arnaud Cornet
306 who maintains the Debian package :-)
307
308= Version 0.1 released on 2006-11-01
309