blob: e9a7de98c7065af931972790429f891c60ee9f21 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001
2= Version 0.9 released on 2008-03-16
3
4 * Added support for ciphersuite: SSL_RSA_AES_128_SHA
5 * Enabled support for large files by default in aescrypt2.c
6 * Preliminary openssl wrapper contributed by David Barrett
7 * Fixed a bug in ssl_write() that caused the same payload to
8 be sent twice in non-blocking mode when send returns EAGAIN
9 * Fixed ssl_parse_client_hello(): session id and challenge must
10 not be swapped in the SSLv2 ClientHello (found by Greg Robson)
11 * Added user-defined callback debug function (Krystian Kolodziej)
12 * Before freeing a certificate, properly zero out all cert. data
13 * Fixed the "mode" parameter so that encryption/decryption are
14 not swapped on PadLock; also fixed compilation on older versions
15 of gcc (bug reported by David Barrett)
16 * Correctly handle the case in padlock_xcryptcbc() when input or
17 ouput data is non-aligned by falling back to the software
18 implementation, as VIA Nehemiah cannot handle non-aligned buffers
19 * Fixed a memory leak in x509parse_crt() which was reported by Greg
20 Robson-Garth; some x509write.c fixes by Pascal Vizeli, thanks to
21 Matthew Page who reported several bugs
22 * Fixed x509_get_ext() to accept some rare certificates which have
23 an INTEGER instead of a BOOLEAN for BasicConstraints::cA.
24 * Added support on the client side for the TLS "hostname" extension
25 (patch contributed by David Patino)
26 * Make x509parse_verify() return BADCERT_CN_MISMATCH when an empty
27 string is passed as the CN (bug reported by spoofy)
28 * Added an option to enable/disable the BN assembly code
29 * Updated rsa_check_privkey() to verify that (D*E) = 1 % (P-1)*(Q-1)
30 * Disabled obsolete hash functions by default (MD2, MD4); updated
31 selftest and benchmark to not test ciphers that have been disabled
32 * Updated x509parse_cert_info() to correctly display byte 0 of the
33 serial number, setup correct server port in the ssl client example
34 * Fixed a critical denial-of-service with X.509 cert. verification:
35 peer may cause xyssl to loop indefinitely by sending a certificate
36 for which the RSA signature check fails (bug reported by Benoit)
37 * Added test vectors for: AES-CBC, AES-CFB, DES-CBC and 3DES-CBC,
38 HMAC-MD5, HMAC-SHA1, HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512
39 * Fixed HMAC-SHA-384 and HMAC-SHA-512 (thanks to Josh Sinykin)
40 * Modified ssl_parse_client_key_exchange() to protect against
41 Daniel Bleichenbacher attack on PKCS#1 v1.5 padding, as well
42 as the Klima-Pokorny-Rosa extension of Bleichenbacher's attack
43 * Updated rsa_gen_key() so that ctx->N is always nbits in size
44 * Fixed assembly PPC compilation errors on Mac OS X, thanks to
45 David Barrett and Dusan Semen
46
47= Version 0.8 released on 2007-10-20
48
49 * Modified the HMAC functions to handle keys larger
50 than 64 bytes, thanks to Stephane Desneux and gary ng
51 * Fixed ssl_read_record() to properly update the handshake
52 message digests, which fixes IE6/IE7 client authentication
53 * Cleaned up the XYSSL* #defines, suggested by Azriel Fasten
54 * Fixed net_recv(), thanks to Lorenz Schori and Egon Kocjan
55 * Added user-defined callbacks for handling I/O and sessions
56 * Added lots of debugging output in the SSL/TLS functions
57 * Added preliminary X.509 cert. writing by Pascal Vizeli
58 * Added preliminary support for the VIA PadLock routines
59 * Added AES-CFB mode of operation, contributed by chmike
60 * Added an SSL/TLS stress testing program (ssl_test.c)
61 * Updated the RSA PKCS#1 code to allow choosing between
62 RSA_PUBLIC and RSA_PRIVATE, as suggested by David Barrett
63 * Updated ssl_read() to skip 0-length records from OpenSSL
64 * Fixed the make install target to comply with *BSD make
65 * Fixed a bug in mpi_read_binary() on 64-bit platforms
66 * mpi_is_prime() speedups, thanks to Kevin McLaughlin
67 * Fixed a long standing memory leak in mpi_is_prime()
68 * Replaced realloc with malloc in mpi_grow(), and set
69 the sign of zero as positive in mpi_init() (reported
70 by Jonathan M. McCune)
71
72= Version 0.7 released on 2007-07-07
73
74 * Added support for the MicroBlaze soft-core processor
75 * Fixed a bug in ssl_tls.c which sometimes prevented SSL
76 connections from being established with non-blocking I/O
77 * Fixed a couple bugs in the VS6 and UNIX Makefiles
78 * Fixed the "PIC register ebx clobbered in asm" bug
79 * Added HMAC starts/update/finish support functions
80 * Added the SHA-224, SHA-384 and SHA-512 hash functions
81 * Fixed the net_set_*block routines, thanks to Andreas
82 * Added a few demonstration programs: md5sum, sha1sum,
83 dh_client, dh_server, rsa_genkey, rsa_sign, rsa_verify
84 * Added new bignum import and export helper functions
85 * Rewrote README.txt in program/ssl/ca to better explain
86 how to create a test PKI
87
88= Version 0.6 released on 2007-04-01
89
90 * Ciphers used in SSL/TLS can now be disabled at compile
91 time, to reduce the memory footprint on embedded systems
92 * Added multiply assembly code for the TriCore and modified
93 havege_struct for this processor, thanks to David Patiño
94 * Added multiply assembly code for 64-bit PowerPCs,
95 thanks to Peking University and the OSU Open Source Lab
96 * Added experimental support of Quantum Cryptography
97 * Added support for autoconf, contributed by Arnaud Cornet
98 * Fixed "long long" compilation issues on IA-64 and PPC64
99 * Fixed a bug introduced in xyssl-0.5/timing.c: hardclock
100 was not being correctly defined on ARM and MIPS
101
102= Version 0.5 released on 2007-03-01
103
104 * Added multiply assembly code for SPARC and Alpha
105 * Added (beta) support for non-blocking I/O operations
106 * Implemented session resuming and client authentication
107 * Fixed some portability issues on WinCE, MINIX 3, Plan9
108 (thanks to Benjamin Newman), HP-UX, FreeBSD and Solaris
109 * Improved the performance of the EDH key exchange
110 * Fixed a bug that caused valid packets with a payload
111 size of 16384 bytes to be rejected
112
113= Version 0.4 released on 2007-02-01
114
115 * Added support for Ephemeral Diffie-Hellman key exchange
116 * Added multiply asm code for SSE2, ARM, PPC, MIPS and M68K
117 * Various improvement to the modular exponentiation code
118 * Rewrote the headers to generate the API docs with doxygen
119 * Fixed a bug in ssl_encrypt_buf (incorrect padding was
120 generated) and in ssl_parse_client_hello (max. client
121 version was not properly set), thanks to Didier Rebeix
122 * Fixed another bug in ssl_parse_client_hello: clients with
123 cipherlists larger than 96 bytes were incorrectly rejected
124 * Fixed a couple memory leak in x509_read.c
125
126= Version 0.3 released on 2007-01-01
127
128 * Added server-side SSLv3 and TLSv1.0 support
129 * Multiple fixes to enhance the compatibility with g++,
130 thanks to Xosé Antón Otero Ferreira
131 * Fixed a bug in the CBC code, thanks to dowst; also,
132 the bignum code is no longer dependant on long long
133 * Updated rsa_pkcs1_sign to handle arbitrary large inputs
134 * Updated timing.c for improved compatibility with i386
135 and 486 processors, thanks to Arnaud Cornet
136
137= Version 0.2 released on 2006-12-01
138
139 * Updated timing.c to support ARM and MIPS arch
140 * Updated the MPI code to support 8086 on MSVC 1.5
141 * Added the copyright notice at the top of havege.h
142 * Fixed a bug in sha2_hmac, thanks to newsoft/Wenfang Zhang
143 * Fixed a bug reported by Adrian Rüegsegger in x509_read_key
144 * Fixed a bug reported by Torsten Lauter in ssl_read_record
145 * Fixed a bug in rsa_check_privkey that would wrongly cause
146 valid RSA keys to be dismissed (thanks to oldwolf)
147 * Fixed a bug in mpi_is_prime that caused some primes to fail
148 the Miller-Rabin primality test
149
150 I'd also like to thank Younès Hafri for the CRUX linux port,
151 Khalil Petit who added XySSL into pkgsrc and Arnaud Cornet
152 who maintains the Debian package :-)
153
154= Version 0.1 released on 2006-11-01
155