blob: 2bd0be9b469fc3e1fa692e9e7c515eb2f20562fd [file] [log] [blame]
Paul Bakkerdaae3b72015-02-08 15:49:54 +01001mbed TLS ChangeLog (Sorted per branch, date)
Paul Bakker99ed6782011-01-05 14:48:42 +00002
Simon Butcher72e9ba22017-09-30 23:51:44 +01003= mbed TLS 2.1.10 branch released 2017-xx-xx
4
5Bugfix
6 * Fix memory leak in mbedtls_ssl_set_hostname() when called multiple times.
7 Found by projectgus and jethrogb, #836.
8
Simon Butcher1fe5e8a2017-08-10 11:51:47 +01009= mbed TLS 2.1.9 branch released 2017-08-10
Ron Eldor5ff277e2017-07-20 00:30:44 +020010
Ron Eldorb5851192017-07-20 00:30:44 +020011Security
Simon Butchera3050832017-08-10 10:48:33 +010012 * Fix authentication bypass in SSL/TLS: when authmode is set to optional,
Ron Eldorb5851192017-07-20 00:30:44 +020013 mbedtls_ssl_get_verify_result() would incorrectly return 0 when the peer's
14 X.509 certificate chain had more than MBEDTLS_X509_MAX_INTERMEDIATE_CA
Simon Butchera3050832017-08-10 10:48:33 +010015 (default: 8) intermediates, even when it was not trusted. This could be
16 triggered remotely from either side. (With authmode set to 'required'
17 (the default), the handshake was correctly aborted).
18 * Reliably zeroize sensitive data after use in AES example applications
Hanno Becker3948a102017-06-27 08:26:53 +010019 programs/aes/aescrypt2 and programs/aes/crypt_and_hash.
20 Found by Laurent Simon.
Ron Eldorb5851192017-07-20 00:30:44 +020021
22API Changes
23 * Certificate verification functions now set flags to -1 in case the full
24 chain was not verified due to an internal error (including in the verify
25 callback) or chain length limitations.
Simon Butchera3050832017-08-10 10:48:33 +010026 * With authmode set to optional, the TLS handshake is now aborted if the
Ron Eldorb5851192017-07-20 00:30:44 +020027 verification of the peer's certificate failed due to an overlong chain or
Simon Butchera3050832017-08-10 10:48:33 +010028 a fatal error in the verify callback.
Ron Eldorb5851192017-07-20 00:30:44 +020029
Ron Eldor5ff277e2017-07-20 00:30:44 +020030Bugfix
Simon Butchera3050832017-08-10 10:48:33 +010031 * Add a check if iv_len is zero in GCM, and return an error if it is zero.
32 Reported by roberto. #716
33 * Replace preprocessor condition from #if defined(MBEDTLS_THREADING_PTHREAD)
Ron Eldoree709f42017-01-09 19:27:59 +020034 to #if defined(MBEDTLS_THREADING_C) as the library cannot assume they will
35 always be implemented by pthread support. Fix for #696
Simon Butchera3050832017-08-10 10:48:33 +010036 * Fix a resource leak on Windows platforms in mbedtls_x509_crt_parse_path(),
37 in the case of an error. Found by redplait. #590
Ron Eldora886ce32017-01-12 14:50:50 +020038 * Add MBEDTLS_MPI_CHK to check for error value of mbedtls_mpi_fill_random.
39 Reported and fix suggested by guidovranken in #740
Andres AG0ff660e2017-02-10 14:39:58 +000040 * Fix a potential integer overflow in the version verification for DER
41 encoded X509 CRLs. The overflow would enable maliciously constructed CRLs
42 to bypass the version verification check. Found by Peng Li/Yueh-Hsun Lin,
43 KNOX Security, Samsung Research America
Andres AGb322be52017-02-17 13:54:43 +000044 * Fix a potential integer overflow in the version verification for DER
45 encoded X509 certificates. The overflow would enable maliciously
46 constructed certificates to bypass the certificate verification check.
47 * Fix potential integer overflow in the version verification for DER
48 encoded X509 CSRs. The overflow would enable maliciously constructed CSRs
49 to bypass the version verification check. Found by Peng Li/Yueh-Hsun Lin,
50 KNOX Security, Samsung Research America
Manuel Pégourié-Gonnard489939f2017-06-22 12:19:27 +020051
Hanno Becker223f88d2017-07-27 15:43:32 +010052Changes
53 * Avoid shadowing of time and index functions through mbed TLS function
54 arguments. Found by inestlerode. Fixes #557.
Simon Butcherea27c992017-08-01 22:59:01 +010055 * Improve documentation of PKCS1 decryption functions.
Hanno Becker223f88d2017-07-27 15:43:32 +010056
Ron Eldor5ff277e2017-07-20 00:30:44 +020057= mbed TLS 2.1.8 branch released 2017-06-21
Simon Butcher93d0f4b2017-05-13 23:00:05 +010058
Janos Follath4477bca2017-03-23 10:41:56 +000059Security
Hanno Becker88647ac2017-06-09 11:30:33 +010060 * Fixed unlimited overread of heap-based buffer in mbedtls_ssl_read().
61 The issue could only happen client-side with renegotiation enabled.
62 Could result in DoS (application crash) or information leak
63 (if the application layer sent data read from mbedtls_ssl_read()
64 back to the server or to a third party). Can be triggered remotely.
Janos Follath4477bca2017-03-23 10:41:56 +000065 * Add exponent blinding to RSA private operations as a countermeasure
66 against side-channel attacks like the cache attack described in
67 https://arxiv.org/abs/1702.08719v2.
68 Found and fix proposed by Michael Schwarz, Samuel Weiser, Daniel Gruss,
69 Clémentine Maurice and Stefan Mangard.
Gilles Peskine8877ec22017-03-23 14:37:37 +010070 * Wipe stack buffers in RSA private key operations
Janos Follath3fb1cc32017-06-16 14:04:08 +010071 (rsa_rsaes_pkcs1_v15_decrypt(), rsa_rsaes_oaep_decrypt). Found by Laurent
72 Simon.
Gilles Peskine7344e1b2017-05-12 13:16:40 +020073 * Removed SHA-1 and RIPEMD-160 from the default hash algorithms for
74 certificate verification. SHA-1 can be turned back on with a compile-time
75 option if needed.
Gilles Peskine39e29812017-05-16 17:53:03 +020076 * Fixed offset in FALLBACK_SCSV parsing that caused TLS server to fail to
77 detect it sometimes. Reported by Hugo Leisink. #810
Manuel Pégourié-Gonnard230ee312017-05-11 12:49:51 +020078 * Tighten parsing of RSA PKCS#1 v1.5 signatures, to avoid a
79 potential Bleichenbacher/BERserk-style attack.
Janos Follath4477bca2017-03-23 10:41:56 +000080
Simon Butcher93d0f4b2017-05-13 23:00:05 +010081Bugfix
Andres Amaya Garciab9dee352017-05-02 16:01:20 +010082 * Remove macros from compat-1.3.h that correspond to deleted items from most
83 recent versions of the library. Found by Kyle Keen.
Janos Follath3fb1cc32017-06-16 14:04:08 +010084 * Fixed issue in the Threading module that prevented mutexes from
85 initialising. Found by sznaider. #667 #843
Hanno Beckeraa8a2bd2017-04-28 17:15:26 +010086 * Fix insufficient support for signature-hash-algorithm extension,
87 resulting in compatibility problems with Chrome. Found by hfloyrd. #823
Hanno Beckera3929ba2017-05-08 16:31:14 +010088 * Accept empty trusted CA chain in authentication mode
Janos Follath3fb1cc32017-06-16 14:04:08 +010089 MBEDTLS_SSL_VERIFY_OPTIONAL. Found by jethrogb. #864
90 * Fix implementation of mbedtls_ssl_parse_certificate() to not annihilate
Hanno Becker58897fb2017-07-27 15:10:21 +010091 fatal errors in authentication mode MBEDTLS_SSL_VERIFY_OPTIONAL and to
Janos Follath3fb1cc32017-06-16 14:04:08 +010092 reflect bad EC curves within verification result.
93 * Fix bug that caused the modular inversion function to accept the invalid
94 modulus 1 and therefore to hang. Found by blaufish. #641.
95 * Fix incorrect sign computation in modular exponentiation when the base is
96 a negative MPI. Previously the result was always negative. Found by Guido
97 Vranken.
98 * Fix a numerical underflow leading to stack overflow in mpi_read_file()
99 that was triggered uppon reading an empty line. Found by Guido Vranken.
Simon Butcher93d0f4b2017-05-13 23:00:05 +0100100
Janos Follath5ad67892017-03-10 11:31:41 +0000101Changes
102 * Clarify ECDSA documentation and improve the sample code to avoid
Janos Follath3fb1cc32017-06-16 14:04:08 +0100103 misunderstanding and potentially dangerous use of the API. Pointed out
Janos Follath5ad67892017-03-10 11:31:41 +0000104 by Jean-Philippe Aumasson.
105
Simon Butcher23234772017-03-08 16:29:31 +0000106= mbed TLS 2.1.7 branch released 2017-03-08
Andres AGc6559722016-10-24 11:23:36 +0100107
Andres AGc8925092017-01-19 11:24:33 +0000108Security
Simon Butchere4b3df52017-02-26 02:01:22 +0000109 * Add checks to prevent signature forgeries for very large messages while
110 using RSA through the PK module in 64-bit systems. The issue was caused by
111 some data loss when casting a size_t to an unsigned int value in the
112 functions rsa_verify_wrap(), rsa_sign_wrap(), rsa_alt_sign_wrap() and
113 mbedtls_pk_sign(). Found by Jean-Philippe Aumasson.
Andres AG7cd7cf02016-12-08 17:08:44 +0000114 * Fixed potential livelock during the parsing of a CRL in PEM format in
115 mbedtls_x509_crl_parse(). A string containing a CRL followed by trailing
116 characters after the footer could result in the execution of an infinite
117 loop. The issue can be triggered remotely. Found by Greg Zaverucha,
118 Microsoft.
Janos Follath8dbb35a2017-01-27 16:05:20 +0000119 * Fixed a bug that caused freeing a buffer that was allocated on the stack,
120 when verifying the validity of a key on secp224k1. This could be
121 triggered remotely for example with a maliciously constructed certificate
Simon Butcher3ea1af22017-02-28 18:47:27 +0000122 and potentially could lead to remote code execution on some platforms.
Simon Butcherbd6882b2017-03-07 12:37:14 +0000123 Reported independently by rongsaws and Aleksandar Nikolic, Cisco Talos
124 team. #569 CVE-2017-2784
Andres AGc8925092017-01-19 11:24:33 +0000125
Andres AGc6559722016-10-24 11:23:36 +0100126Bugfix
Andres AG8136e822016-12-09 17:26:23 +0000127 * Fix output certificate verification flags set by x509_crt_verify_top() when
128 traversing a chain of trusted CA. The issue would cause both flags,
129 MBEDTLS_X509_BADCERT_NOT_TRUSTED and MBEDTLS_X509_BADCERT_EXPIRED, to be
130 set when the verification conditions are not met regardless of the cause.
131 Found by Harm Verhagen and inestlerode. #665 #561
Simon Butcher0f862942017-02-02 13:08:37 +0000132 * Fix the redefinition of macro ssl_set_bio to an undefined symbol
133 mbedtls_ssl_set_bio_timeout in compat-1.3.h, by removing it.
134 Found by omlib-lin. #673
Andres AG480a9582016-12-07 15:05:53 +0000135 * Fix unused variable/function compilation warnings in pem.c and x509_csr.c
136 that are reported when building mbed TLS with a config.h that does not
Simon Butcheref3d4e42017-02-02 16:36:59 +0000137 define MBEDTLS_PEM_PARSE_C. Found by omnium21. #562
Andres AG8efc7692016-12-15 17:01:16 +0000138 * Fix incorrect renegotiation condition in ssl_check_ctr_renegotiate() that
139 would compare 64 bits of the record counter instead of 48 bits as indicated
140 in RFC 6347 Section 4.3.1. This could cause the execution of the
141 renegotiation routines at unexpected times when the protocol is DTLS. Found
142 by wariua. #687
Andres AGc6559722016-10-24 11:23:36 +0100143 * Fixed multiple buffer overreads in mbedtls_pem_read_buffer() when parsing
Andres AGd5d6a302016-10-24 14:31:54 +0100144 the input string in PEM format to extract the different components. Found
Andres AGc6559722016-10-24 11:23:36 +0100145 by Eyal Itkin.
Andres Amaya Garciaef1329e2017-01-17 23:24:02 +0000146 * Fixed potential arithmetic overflow in mbedtls_ctr_drbg_reseed() that could
147 cause buffer bound checks to be bypassed. Found by Eyal Itkin.
148 * Fixed potential arithmetic overflows in mbedtls_cipher_update() that could
149 cause buffer bound checks to be bypassed. Found by Eyal Itkin.
150 * Fixed potential arithmetic overflow in mbedtls_md2_update() that could
151 cause buffer bound checks to be bypassed. Found by Eyal Itkin.
Andres AGd00d3e22017-01-18 17:21:03 +0000152 * Fixed potential arithmetic overflow in mbedtls_base64_decode() that could
153 cause buffer bound checks to be bypassed. Found by Eyal Itkin.
Janos Follath5ad40452017-02-03 12:36:59 +0000154 * Fixed heap overreads in mbedtls_x509_get_time(). Found by Peng
155 Li/Yueh-Hsun Lin, KNOX Security, Samsung Research America.
Andres AGf4cbe102016-12-08 17:19:21 +0000156 * Fix potential memory leak in mbedtls_x509_crl_parse(). The leak was caused
157 by missing calls to mbedtls_pem_free() in cases when a
Simon Butcher763e3272017-02-28 16:36:22 +0000158 MBEDTLS_ERR_PEM_NO_HEADER_FOOTER_PRESENT error was encountered. Found and
159 fix proposed by Guido Vranken. #722
Simon Butcher9aabf6d2017-03-02 09:18:09 +0000160 * Fixed the templates used to generate project and solution files for Visual
161 Studio 2015 as well as the files themselves, to remove a build warning
162 generated in Visual Studio 2015. Reported by Steve Valliere. #742
Ron Eldor8c5385e2017-01-29 18:51:35 +0200163 * Fix a resource leak in ssl_cookie, when using MBEDTLS_THREADING_C.
164 Raised and fix suggested by Alan Gillingham in the mbed TLS forum. #771
Andres AGe0545c32017-01-06 13:17:35 +0000165 * Fix 1 byte buffer overflow in mbedtls_mpi_write_string() when the MPI
166 number to write in hexadecimal is negative and requires an odd number of
167 digits. Found and fixed by Guido Vranken.
Simon Butcher340bb1b2017-03-07 19:35:49 +0000168 * Fix unlisted DES configuration dependency in some pkparse test cases. Found
169 by inestlerode. #555
Andres AGc6559722016-10-24 11:23:36 +0100170
Simon Butcher016a0d32016-10-17 15:44:26 +0100171= mbed TLS 2.1.6 branch released 2016-10-17
Andres AG8aa301b2016-09-02 15:23:48 +0100172
173Security
Simon Butcher657c0102016-10-16 00:18:54 +0100174 * Removed the MBEDTLS_SSL_AEAD_RANDOM_IV option, because it was not compliant
175 with RFC-5116 and could lead to session key recovery in very long TLS
176 sessions. "Nonce-Disrespecting Adversaries Practical Forgery Attacks on GCM in
177 TLS" - H. Bock, A. Zauner, S. Devlin, J. Somorovsky, P. Jovanovic.
178 https://eprint.iacr.org/2016/475.pdf
179 * Fixed potential stack corruption in mbedtls_x509write_crt_der() and
Andres AG8aa301b2016-09-02 15:23:48 +0100180 mbedtls_x509write_csr_der() when the signature is copied to the buffer
Andres AGeffb5582016-09-07 11:09:44 +0100181 without checking whether there is enough space in the destination. The
Simon Butcher657c0102016-10-16 00:18:54 +0100182 issue cannot be triggered remotely. Found by Jethro Beekman.
Janos Follath7b268652016-02-19 15:58:21 +0000183
184Bugfix
185 * Fix an issue that caused valid certificates being rejected whenever an
Simon Butcher532b2172016-09-02 22:10:39 +0100186 expired or not yet valid version of the trusted certificate was before the
187 valid version in the trusted certificate list.
Simon Butcher657c0102016-10-16 00:18:54 +0100188 * Fix incorrect handling of block lengths in crypt_and_hash.c sample program,
189 when GCM is used. Found by udf2457. #441
Simon Butcher541a9602016-09-05 09:02:42 +0300190 * Fix for key exchanges based on ECDH-RSA or ECDH-ECDSA which weren't
191 enabled unless others were also present. Found by David Fernandez. #428
Simon Butcher657c0102016-10-16 00:18:54 +0100192 * Fixed cert_app.c sample program for debug output and for use when no root
Simon Butcher75dea202016-09-26 20:51:34 +0100193 certificates are provided.
Andres AGfbd1cd92016-09-26 09:52:41 +0100194 * Fix conditional statement that would cause a 1 byte overread in
Simon Butcherd5e33f12016-10-12 16:37:59 +0100195 mbedtls_asn1_get_int(). Found and fixed by Guido Vranken. #599
196 * Fixed pthread implementation to avoid unintended double initialisations
Simon Butcher657c0102016-10-16 00:18:54 +0100197 and double frees. Found by Niklas Amnebratt.
Simon Butcher4ed1c002016-10-07 15:56:07 +0100198 * Fixed the sample applications gen_key.c, cert_req.c and cert_write.c for
199 builds where the configuration MBEDTLS_PEM_WRITE_C is not defined. Found
200 by inestlerode. #559.
Simon Butcher8390e0a2016-10-13 15:27:09 +0100201 * Fix mbedtls_x509_get_sig() to update the ASN1 type in the mbedtls_x509_buf
202 data structure until after error checks are successful. Found by
203 subramanyam-c. #622
Andres AG6c052082016-09-26 10:09:30 +0100204 * Fix documentation and implementation missmatch for function arguments of
Simon Butcher6f066a82016-10-12 19:47:29 +0100205 mbedtls_gcm_finish(). Found by cmiatpaar. #602
Simon Butcher759b5a12016-10-13 00:14:37 +0100206 * Guarantee that P>Q at RSA key generation. Found by inestlerode. #558
Andres AG6220ecb2016-09-26 14:53:05 +0100207 * Fix potential byte overread when verifying malformed SERVER_HELLO in
208 ssl_parse_hello_verify_request() for DTLS. Found by Guido Vranken.
Andres AG53d77132016-09-23 13:16:02 +0100209 * Fix check for validity of date when parsing in mbedtls_x509_get_time().
Simon Butcher8ee9d762016-10-13 16:30:19 +0100210 Found by subramanyam-c. #626
Andres AG8df1bee2016-09-05 14:03:20 +0100211 * Fix missing return code check after call to mbedtls_md_setup() that could
212 result in usage of invalid md_ctx in mbedtls_rsa_rsaes_oaep_encrypt(),
213 mbedtls_rsa_rsaes_oaep_decrypt(), mbedtls_rsa_rsassa_pss_sign() and
Simon Butcherc83f4702016-10-14 01:04:51 +0100214 mbedtls_rsa_rsassa_pss_verify_ext(). Fixed by Brian J. Murray. #502
Janos Follath7b268652016-02-19 15:58:21 +0000215
Simon Butcherc38aa612016-06-27 19:49:04 +0100216= mbed TLS 2.1.5 branch released 2016-06-28
Manuel Pégourié-Gonnard96ec00d2016-01-07 13:26:11 +0100217
Janos Follathea6cbb92016-02-10 16:14:10 +0000218Security
Hanno Becker58897fb2017-07-27 15:10:21 +0100219 * Fix missing padding length check in mbedtls_rsa_rsaes_pkcs1_v15_decrypt
Janos Follathea6cbb92016-02-10 16:14:10 +0000220 required by PKCS1 v2.2
Hanno Becker58897fb2017-07-27 15:10:21 +0100221 * Fix a potential integer underflow to buffer overread in
Janos Follath6200b502016-02-11 11:15:44 +0000222 mbedtls_rsa_rsaes_oaep_decrypt. It is not triggerable remotely in
223 SSL/TLS.
Janos Follath9ccbd632016-02-10 16:25:55 +0000224 * Fix potential integer overflow to buffer overflow in
225 mbedtls_rsa_rsaes_pkcs1_v15_encrypt and mbedtls_rsa_rsaes_oaep_encrypt
226
Manuel Pégourié-Gonnard96ec00d2016-01-07 13:26:11 +0100227Bugfix
228 * Fix bug in mbedtls_mpi_add_mpi() that caused wrong results when the three
229 arguments where the same (in-place doubling). Found and fixed by Janos
Manuel Pégourié-Gonnardbb81b4a2016-01-07 13:06:51 +0100230 Follath. #309
231 * Fix issue in Makefile that prevented building using armar. #386
Janos Follath16734f02016-02-17 14:34:12 +0000232 * Fix bug in mbedtls_x509_crt_parse that caused trailing extra data in the
233 buffer after DER certificates to be included in the raw representation.
Simon Butcher0705dd02016-04-15 19:06:59 +0100234 * Fix issue that caused a hang when generating RSA keys of odd bitlength
Janos Follath689a6272016-03-18 11:45:44 +0000235 * Fix bug in mbedtls_rsa_rsaes_pkcs1_v15_encrypt that made null pointer
236 dereference possible.
Janos Follathe9d55102016-04-21 23:37:09 +0100237 * Fix issue that caused a crash if invalid curves were passed to
238 mbedtls_ssl_conf_curves. #373
Simon Butcherd58d7152016-04-29 00:15:34 +0100239 * Fix issue in ssl_fork_server which was preventing it from functioning. #429
Manuel Pégourié-Gonnard96ec00d2016-01-07 13:26:11 +0100240
Manuel Pégourié-Gonnard7715e662016-01-08 14:29:11 +0100241Changes
242 * On ARM platforms, when compiling with -O0 with GCC, Clang or armcc5,
243 don't use the optimized assembly for bignum multiplication. This removes
244 the need to pass -fomit-frame-pointer to avoid a build error with -O0.
Janos Follath83f26052016-05-23 14:27:02 +0100245 * Fix non-compliance server extension handling. Extensions for SSLv3 are now
246 ignored, as required by RFC6101.
Manuel Pégourié-Gonnard7715e662016-01-08 14:29:11 +0100247
Simon Butcher543e4362016-01-04 22:41:11 +0000248= mbed TLS 2.1.4 released 2016-01-05
Simon Butchere103aa82015-12-16 01:51:01 +0000249
Manuel Pégourié-Gonnard3e60d2a2015-12-10 10:50:51 +0100250Security
251 * Fix potential double free when mbedtls_asn1_store_named_data() fails to
252 allocate memory. Only used for certificate generation, not triggerable
253 remotely in SSL/TLS. Found by Rafał Przywara. #367
Manuel Pégourié-Gonnardddf11892016-01-07 13:18:01 +0100254 * Disable MD5 handshake signatures in TLS 1.2 by default to prevent the
255 SLOTH attack on TLS 1.2 server authentication (other attacks from the
256 SLOTH paper do not apply to any version of mbed TLS or PolarSSL).
257 https://www.mitls.org/pages/attacks/SLOTH
Manuel Pégourié-Gonnard3e60d2a2015-12-10 10:50:51 +0100258
Manuel Pégourié-Gonnard9055c1a2015-12-10 14:46:25 +0100259Bugfix
Simon Butcher2bc38972015-12-22 19:38:55 +0000260 * Fix over-restrictive length limit in GCM. Found by Andreas-N. #362
Manuel Pégourié-Gonnardb030c332015-11-19 09:23:06 +0100261 * Fix bug in certificate validation that caused valid chains to be rejected
262 when the first intermediate certificate has pathLenConstraint=0. Found by
Simon Butcher543e4362016-01-04 22:41:11 +0000263 Nicholas Wilson. Introduced in mbed TLS 2.1.3. #280
Simon Butcher318daf02016-01-01 21:42:47 +0000264 * Removed potential leak in mbedtls_rsa_rsassa_pkcs1_v15_sign(), found by
265 JayaraghavendranK. #372
Manuel Pégourié-Gonnardff0a22b2016-01-04 17:36:44 +0100266 * Fix suboptimal handling of unexpected records that caused interop issues
267 with some peers over unreliable links. Avoid dropping an entire DTLS
268 datagram if a single record in a datagram is unexpected, instead only
269 drop the record and look at subsequent records (if any are present) in
270 the same datagram. Found by jeannotlapin. #345
Simon Butchere103aa82015-12-16 01:51:01 +0000271
Simon Butcheref43d412015-11-04 22:08:33 +0000272= mbed TLS 2.1.3 released 2015-11-04
Manuel Pégourié-Gonnard5ce77da2015-10-27 10:24:54 +0100273
Manuel Pégourié-Gonnarde55448a2015-10-30 09:35:03 +0100274Security
Manuel Pégourié-Gonnardffb81802015-10-20 19:56:45 +0200275 * Fix potential double free if mbedtls_ssl_conf_psk() is called more than
276 once and some allocation fails. Cannot be forced remotely. Found by Guido
277 Vranken, Intelworks.
Manuel Pégourié-Gonnard9dc66f42015-10-21 10:16:29 +0200278 * Fix potential heap corruption on Windows when
279 mbedtls_x509_crt_parse_path() is passed a path longer than 2GB. Cannot be
Simon Butcherb2d2fec2015-11-03 23:12:36 +0000280 triggered remotely. Found by Guido Vranken, Intelworks.
Manuel Pégourié-Gonnard0d66bb92015-10-21 12:07:47 +0200281 * Fix potential buffer overflow in some asn1_write_xxx() functions.
282 Cannot be triggered remotely unless you create X.509 certificates based
283 on untrusted input or write keys of untrusted origin. Found by Guido
Simon Butcherb2d2fec2015-11-03 23:12:36 +0000284 Vranken, Intelworks.
Manuel Pégourié-Gonnarde55448a2015-10-30 09:35:03 +0100285 * The X509 max_pathlen constraint was not enforced on intermediate
286 certificates. Found by Nicholas Wilson, fix and tests provided by
287 Janos Follath. #280 and #319
288
Manuel Pégourié-Gonnard1cb668c2015-10-09 14:47:17 +0100289Bugfix
Manuel Pégourié-Gonnarde55448a2015-10-30 09:35:03 +0100290 * Self-signed certificates were not excluded from pathlen counting,
291 resulting in some valid X.509 being incorrectly rejected. Found and fix
292 provided by Janos Follath. #319
Manuel Pégourié-Gonnard1cb668c2015-10-09 14:47:17 +0100293 * Fix build error with configurations where ECDHE-PSK is the only key
294 exchange. Found and fix provided by Chris Hammond. #270
Manuel Pégourié-Gonnardf9945bc2015-10-22 17:01:15 +0200295 * Fix build error with configurations where RSA, RSA-PSK, ECDH-RSA or
296 ECHD-ECDSA if the only key exchange. Multiple reports. #310
Manuel Pégourié-Gonnard8f115962015-10-28 13:55:28 +0100297 * Fixed a bug causing some handshakes to fail due to some non-fatal alerts
298 not being properly ignored. Found by mancha and Kasom Koht-arsa, #308
Manuel Pégourié-Gonnard93080df2015-10-23 14:08:48 +0200299 * mbedtls_x509_crt_verify(_with_profile)() now also checks the key type and
300 size/curve against the profile. Before that, there was no way to set a
301 minimum key size for end-entity certificates with RSA keys. Found by
Manuel Pégourié-Gonnard8f115962015-10-28 13:55:28 +0100302 Matthew Page of Scannex Electronics Ltd.
Manuel Pégourié-Gonnard7a40dc62015-10-21 14:52:24 +0200303 * Fix failures in MPI on Sparc(64) due to use of bad assembly code.
304 Found by Kurt Danielson. #292
Manuel Pégourié-Gonnard621f83e2015-10-21 16:40:29 +0200305 * Fix typo in name of the extKeyUsage OID. Found by inestlerode, #314
Manuel Pégourié-Gonnard1cf88512015-11-02 06:00:02 +0900306 * Fix bug in ASN.1 encoding of booleans that caused generated CA
307 certificates to be rejected by some applications, including OS X
308 Keychain. Found and fixed by Jonathan Leroy, Inikup.
Manuel Pégourié-Gonnarda3140762015-10-23 11:13:28 +0200309
310Changes
311 * Improved performance of mbedtls_ecp_muladd() when one of the scalars is 1
312 or -1.
Manuel Pégourié-Gonnard1cb668c2015-10-09 14:47:17 +0100313
314= mbed TLS 2.1.2 released 2015-10-06
315
Simon Butcher04799a42015-09-29 00:31:09 +0100316Security
Manuel Pégourié-Gonnardca056c72015-10-05 18:21:34 +0100317 * Added fix for CVE-2015-5291 to prevent heap corruption due to buffer
Simon Butcherc48b66b2015-10-05 10:18:17 +0100318 overflow of the hostname or session ticket. Found by Guido Vranken,
319 Intelworks.
Simon Butcher5b8d1d62015-10-04 22:06:51 +0100320 * Fix potential double-free if mbedtls_ssl_set_hs_psk() is called more than
321 once in the same handhake and mbedtls_ssl_conf_psk() was used.
Simon Butcherc48b66b2015-10-05 10:18:17 +0100322 Found and patch provided by Guido Vranken, Intelworks. Cannot be forced
323 remotely.
Manuel Pégourié-Gonnardd02a1da2015-09-28 18:34:48 +0200324 * Fix stack buffer overflow in pkcs12 decryption (used by
325 mbedtls_pk_parse_key(file)() when the password is > 129 bytes.
Simon Butcherc48b66b2015-10-05 10:18:17 +0100326 Found by Guido Vranken, Intelworks. Not triggerable remotely.
Manuel Pégourié-Gonnard58fb4952015-09-28 13:48:04 +0200327 * Fix potential buffer overflow in mbedtls_mpi_read_string().
Simon Butcherc48b66b2015-10-05 10:18:17 +0100328 Found by Guido Vranken, Intelworks. Not exploitable remotely in the context
329 of TLS, but might be in other uses. On 32 bit machines, requires reading a
330 string of close to or larger than 1GB to exploit; on 64 bit machines, would
331 require reading a string of close to or larger than 2^62 bytes.
Simon Butchera45aa132015-10-05 00:26:36 +0100332 * Fix potential random memory allocation in mbedtls_pem_read_buffer()
Simon Butcherc48b66b2015-10-05 10:18:17 +0100333 on crafted PEM input data. Found and fix provided by Guido Vranken,
334 Intelworks. Not triggerable remotely in TLS. Triggerable remotely if you
335 accept PEM data from an untrusted source.
336 * Fix possible heap buffer overflow in base64_encoded() when the input
337 buffer is 512MB or larger on 32-bit platforms. Found by Guido Vranken,
338 Intelworks. Not trigerrable remotely in TLS.
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +0200339 * Fix potential double-free if mbedtls_conf_psk() is called repeatedly on
Simon Butcherfec73a82015-10-05 10:40:31 +0100340 the same mbedtls_ssl_config object and memory allocation fails. Found by
341 Guido Vranken, Intelworks. Cannot be forced remotely.
Manuel Pégourié-Gonnardbc1babb2015-10-02 11:16:47 +0200342 * Fix potential heap buffer overflow in servers that perform client
343 authentication against a crafted CA cert. Cannot be triggered remotely
344 unless you allow third parties to pick trust CAs for client auth.
Simon Butcher475cf0a2015-10-05 11:57:54 +0100345 Found by Guido Vranken, Intelworks.
Simon Butcher04799a42015-09-29 00:31:09 +0100346
Manuel Pégourié-Gonnard04317352015-10-05 12:16:06 +0100347Bugfix
348 * Fix compile error in net.c with musl libc. Found and patch provided by
349 zhasha (#278).
Simon Butcher7776fc32015-10-05 15:44:18 +0100350 * Fix macroization of 'inline' keyword when building as C++. (#279)
Manuel Pégourié-Gonnard04317352015-10-05 12:16:06 +0100351
Simon Butcher04799a42015-09-29 00:31:09 +0100352Changes
353 * Added checking of hostname length in mbedtls_ssl_set_hostname() to ensure
354 domain names are compliant with RFC 1035.
Simon Butchera12e3c02015-10-01 01:59:33 +0100355 * Fixed paths for check_config.h in example config files. (Found by bachp)
356 (#291)
Simon Butcher04799a42015-09-29 00:31:09 +0100357
Simon Butcher5624ec82015-09-29 01:06:06 +0100358= mbed TLS 2.1.1 released 2015-09-17
Manuel Pégourié-Gonnard4f3368e2015-07-19 15:01:28 +0200359
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +0200360Security
361 * Add countermeasure against Lenstra's RSA-CRT attack for PKCS#1 v1.5
362 signatures. (Found by Florian Weimer, Red Hat.)
363 https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/
Manuel Pégourié-Gonnardc2ed8022015-09-09 12:15:13 +0200364 * Fix possible client-side NULL pointer dereference (read) when the client
365 tries to continue the handshake after it failed (a misuse of the API).
Simon Butcher5b8d1d62015-10-04 22:06:51 +0100366 (Found and patch provided by Fabian Foerg, Gotham Digital Science using
367 afl-fuzz.)
Manuel Pégourié-Gonnardc2ed8022015-09-09 12:15:13 +0200368
Simon Butchera1a11282015-09-14 21:30:40 +0100369Bugfix
370 * Fix warning when using a 64bit platform. (found by embedthis) (#275)
Manuel Pégourié-Gonnardf7022d12015-09-16 11:32:18 +0200371 * Fix off-by-one error in parsing Supported Point Format extension that
372 caused some handshakes to fail.
373
Simon Butcherd69f14b2015-09-11 20:00:20 +0100374Changes
375 * Made X509 profile pointer const in mbedtls_ssl_conf_cert_profile() to allow
376 use of mbedtls_x509_crt_profile_next. (found by NWilson)
Manuel Pégourié-Gonnard14c25742015-09-08 15:12:45 +0200377 * When a client initiates a reconnect from the same port as a live
378 connection, if cookie verification is available
379 (MBEDTLS_SSL_DTLS_HELLO_VERIFY defined in config.h, and usable cookie
380 callbacks set with mbedtls_ssl_conf_dtls_cookies()), this will be
381 detected and mbedtls_ssl_read() will return
382 MBEDTLS_ERR_SSL_CLIENT_RECONNECT - it is then possible to start a new
383 handshake with the same context. (See RFC 6347 section 4.2.8.)
Simon Butcherd69f14b2015-09-11 20:00:20 +0100384
Manuel Pégourié-Gonnardc2ed8022015-09-09 12:15:13 +0200385= mbed TLS 2.1.0 released 2015-09-04
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +0200386
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +0200387Features
Manuel Pégourié-Gonnard0a0c22e2015-09-04 14:38:26 +0200388 * Added support for yotta as a build system.
389 * Primary open source license changed to Apache 2.0 license.
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +0200390
Manuel Pégourié-Gonnard4f3368e2015-07-19 15:01:28 +0200391Bugfix
392 * Fix segfault in the benchmark program when benchmarking DHM.
Manuel Pégourié-Gonnardbcb04602015-07-19 16:00:04 +0200393 * Fix build error with CMake and pre-4.5 versions of GCC (found by Hugo
394 Leisink).
Manuel Pégourié-Gonnarda6e5bd52015-07-23 12:14:13 +0200395 * Fix bug when parsing a ServerHello without extensions (found by David
396 Sears).
Manuel Pégourié-Gonnard52a50792015-07-27 10:36:12 +0200397 * Fix bug in CMake lists that caused libmbedcrypto.a not to be installed
Manuel Pégourié-Gonnard6f424172015-07-24 16:53:46 +0200398 (found by Benoit Lecocq).
Manuel Pégourié-Gonnard52a50792015-07-27 10:36:12 +0200399 * Fix bug in Makefile that caused libmbedcrypto and libmbedx509 not to be
400 installed (found by Rawi666).
Manuel Pégourié-Gonnarde96ce082015-07-30 22:46:55 +0200401 * Fix compile error with armcc 5 with --gnu option.
Manuel Pégourié-Gonnard20064082015-08-03 10:24:05 +0200402 * Fix bug in Makefile that caused programs not to be installed correctly
403 (found by robotanarchy) (#232).
Manuel Pégourié-Gonnard99839932015-08-03 10:34:09 +0200404 * Fix bug in Makefile that prevented from installing without building the
405 tests (found by robotanarchy) (#232).
Manuel Pégourié-Gonnarde33316c2015-08-07 13:17:23 +0200406 * Fix missing -static-libgcc when building shared libraries for Windows
407 with make.
408 * Fix link error when building shared libraries for Windows with make.
Manuel Pégourié-Gonnarded46c432015-08-10 10:17:32 +0200409 * Fix error when loading libmbedtls.so.
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +0200410 * Fix bug in mbedtls_ssl_conf_default() that caused the default preset to
411 be always used (found by dcb314) (#235)
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +0200412 * Fix bug in mbedtls_rsa_public() and mbedtls_rsa_private() that could
413 result trying to unlock an unlocked mutex on invalid input (found by
414 Fredrik Axelsson) (#257)
Simon Butcher52754592015-09-03 13:06:01 +0100415 * Fix -Wshadow warnings (found by hnrkp) (#240)
416 * Fix memory corruption on client with overlong PSK identity, around
417 SSL_MAX_CONTENT_LEN or higher - not triggerrable remotely (found by
418 Aleksandrs Saveljevs) (#238)
419 * Fix unused function warning when using MBEDTLS_MDx_ALT or
420 MBEDTLS_SHAxxx_ALT (found by Henrik) (#239)
421 * Fix memory corruption in pkey programs (found by yankuncheng) (#210)
Manuel Pégourié-Gonnard52a50792015-07-27 10:36:12 +0200422
Manuel Pégourié-Gonnard052d10c2015-07-31 11:09:59 +0200423Changes
424 * The PEM parser now accepts a trailing space at end of lines (#226).
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +0200425 * It is now possible to #include a user-provided configuration file at the
426 end of the default config.h by defining MBEDTLS_USER_CONFIG_FILE on the
427 compiler's command line.
Manuel Pégourié-Gonnardb2beb842015-09-01 19:37:32 +0200428 * When verifying a certificate chain, if an intermediate certificate is
429 trusted, no later cert is checked. (suggested by hannes-landeholm)
430 (#220).
Simon Butcher52754592015-09-03 13:06:01 +0100431 * Prepend a "thread identifier" to debug messages (issue pointed out by
432 Hugo Leisink) (#210).
433 * Add mbedtls_ssl_get_max_frag_len() to query the current maximum fragment
434 length.
Manuel Pégourié-Gonnard4f3368e2015-07-19 15:01:28 +0200435
Paul Bakker4cb87f42015-07-10 14:09:43 +0100436= mbed TLS 2.0.0 released 2015-07-13
Paul Bakker9c5898f2015-02-16 16:18:33 +0100437
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +0200438Features
Manuel Pégourié-Gonnard866eb472015-05-25 19:41:37 +0200439 * Support for DTLS 1.0 and 1.2 (RFC 6347).
440 * Ability to override core functions from MDx, SHAx, AES and DES modules
441 with custom implementation (eg hardware accelerated), complementing the
442 ability to override the whole module.
443 * New server-side implementation of session tickets that rotate keys to
444 preserve forward secrecy, and allows sharing across multiple contexts.
Manuel Pégourié-Gonnard88d37852015-06-17 14:26:49 +0200445 * Added a concept of X.509 cerificate verification profile that controls
446 which algorithms and key sizes (curves for ECDSA) are acceptable.
447 * Expanded configurability of security parameters in the SSL module with
448 mbedtls_ssl_conf_dhm_min_bitlen() and mbedtls_ssl_conf_sig_hashes().
449 * Introduced a concept of presets for SSL security-relevant configuration
450 parameters.
Manuel Pégourié-Gonnard4d7fbbf2014-10-15 15:40:55 +0200451
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +0200452API Changes
Manuel Pégourié-Gonnarda25ffc32015-06-25 12:01:16 +0200453 * The library has been split into libmbedcrypto, libmbedx509, libmbedtls.
454 You now need to link to all of them if you use TLS for example.
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200455 * All public identifiers moved to the mbedtls_* or MBEDTLS_* namespace.
Manuel Pégourié-Gonnard6e088f92015-05-06 17:53:08 +0100456 Some names have been further changed to make them more consistent.
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200457 Migration helpers scripts/rename.pl and include/mbedlts/compat-1.3.h are
Manuel Pégourié-Gonnard6e088f92015-05-06 17:53:08 +0100458 provided. Full list of renamings in scripts/data_files/rename-1.3-2.0.txt
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200459 * Renamings of fields inside structures, not covered by the previous list:
Manuel Pégourié-Gonnard797f48a2015-06-18 15:45:05 +0200460 mbedtls_cipher_info_t.key_length -> key_bitlen
461 mbedtls_cipher_context_t.key_length -> key_bitlen
462 mbedtls_ecp_curve_info.size -> bit_size
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200463 * Headers are now found in the 'mbedtls' directory (previously 'polarssl').
Manuel Pégourié-Gonnard6963ff02015-04-28 18:02:54 +0200464 * The following _init() functions that could return errors have
Manuel Pégourié-Gonnard2f84e972015-05-11 09:52:24 +0200465 been split into an _init() that returns void and another function that
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +0200466 should generally be the first function called on this context after init:
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +0200467 mbedtls_ssl_init() -> mbedtls_ssl_setup()
Manuel Pégourié-Gonnard6963ff02015-04-28 18:02:54 +0200468 mbedtls_ccm_init() -> mbedtls_ccm_setkey()
Manuel Pégourié-Gonnardc34e8dd2015-04-28 21:42:17 +0200469 mbedtls_gcm_init() -> mbedtls_gcm_setkey()
Manuel Pégourié-Gonnard2f84e972015-05-11 09:52:24 +0200470 mbedtls_hmac_drbg_init() -> mbedtls_hmac_drbg_seed(_buf)()
471 mbedtls_ctr_drbg_init() -> mbedtls_ctr_drbg_seed()
Tillmann Karras588ad502015-09-25 04:27:22 +0200472 Note that for mbedtls_ssl_setup(), you need to be done setting up the
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +0200473 ssl_config structure before calling it.
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +0100474 * Most ssl_set_xxx() functions (all except ssl_set_bio(), ssl_set_hostname(),
Manuel Pégourié-Gonnardcaace652015-05-11 09:57:11 +0200475 ssl_set_session() and ssl_set_client_transport_id(), plus
476 ssl_legacy_renegotiation()) have been renamed to mbedtls_ssl_conf_xxx()
477 (see rename.pl and compat-1.3.h above) and their first argument's type
478 changed from ssl_context to ssl_config.
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +0100479 * ssl_set_bio() changed signature (contexts merged, order switched, one
480 additional callback for read-with-timeout).
Manuel Pégourié-Gonnard9a1a4d62015-05-11 10:35:53 +0200481 * The following functions have been introduced and must be used in callback
482 implementations (SNI, PSK) instead of their *conf counterparts:
483 mbedtls_ssl_set_hs_own_cert()
484 mbedtls_ssl_set_hs_ca_chain()
485 mbedtls_ssl_set_hs_psk()
Manuel Pégourié-Gonnardcaace652015-05-11 09:57:11 +0200486 * mbedtls_ssl_conf_ca_chain() lost its last argument (peer_cn), now set
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +0100487 using mbedtls_ssl_set_hostname().
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +0200488 * mbedtls_ssl_conf_session_cache() changed prototype (only one context
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +0100489 pointer, parameters reordered).
Manuel Pégourié-Gonnard866eb472015-05-25 19:41:37 +0200490 * On server, mbedtls_ssl_conf_session_tickets_cb() must now be used in
491 place of mbedtls_ssl_conf_session_tickets() to enable session tickets.
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +0200492 * The SSL debug callback gained two new arguments (file name, line number).
493 * Debug modes were removed.
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +0200494 * mbedtls_ssl_conf_truncated_hmac() now returns void.
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +0100495 * mbedtls_memory_buffer_alloc_init() now returns void.
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +0200496 * X.509 verification flags are now an uint32_t. Affect the signature of:
497 mbedtls_ssl_get_verify_result()
498 mbedtls_x509_ctr_verify_info()
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +0100499 mbedtls_x509_crt_verify() (flags, f_vrfy -> needs to be updated)
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +0200500 mbedtls_ssl_conf_verify() (f_vrfy -> needs to be updated)
Manuel Pégourié-Gonnardbc6ff232015-06-02 16:33:08 +0100501 * The following functions changed prototype to avoid an in-out length
502 parameter:
503 mbedtls_base64_encode()
504 mbedtls_base64_decode()
505 mbedtls_mpi_write_string()
506 mbedtls_dhm_calc_secret()
Manuel Pégourié-Gonnard91895852015-06-30 13:34:45 +0200507 * In the NET module, all "int" and "int *" arguments for file descriptors
508 changed type to "mbedtls_net_context *".
Manuel Pégourié-Gonnard0b104b02015-05-14 21:52:40 +0200509 * net_accept() gained new arguments for the size of the client_ip buffer.
Manuel Pégourié-Gonnard8f5fd312015-04-24 14:42:34 +0200510 * In the threading layer, mbedtls_mutex_init() and mbedtls_mutex_free() now
511 return void.
Manuel Pégourié-Gonnarddfdcac92015-03-31 11:41:42 +0200512 * ecdsa_write_signature() gained an addtional md_alg argument and
513 ecdsa_write_signature_det() was deprecated.
Manuel Pégourié-Gonnardb8cfe3f2015-03-31 11:04:45 +0200514 * pk_sign() no longer accepts md_alg == POLARSSL_MD_NONE with ECDSA.
Manuel Pégourié-Gonnard1cd10ad2015-06-23 11:07:37 +0200515 * Last argument of x509_crt_check_key_usage() and
516 mbedtls_x509write_crt_set_key_usage() changed from int to unsigned.
Manuel Pégourié-Gonnarda958d692015-03-27 10:23:53 +0100517 * test_ca_list (from certs.h) is renamed to test_cas_pem and is only
518 available if POLARSSL_PEM_PARSE_C is defined (it never worked without).
519 * Test certificates in certs.c are no longer guaranteed to be nul-terminated
Manuel Pégourié-Gonnard75f90102015-03-27 09:56:18 +0100520 strings; use the new *_len variables instead of strlen().
Manuel Pégourié-Gonnard43b37cb2015-05-12 11:20:10 +0200521 * Functions mbedtls_x509_xxx_parse(), mbedtls_pk_parse_key(),
522 mbedtls_pk_parse_public_key() and mbedtls_dhm_parse_dhm() now expect the
523 length parameter to include the terminating null byte for PEM input.
Manuel Pégourié-Gonnard35f1d7f2015-03-19 12:42:40 +0000524 * Signature of mpi_mul_mpi() changed to make the last argument unsigned
Manuel Pégourié-Gonnard5b9e5b12015-05-26 17:46:09 +0200525 * calloc() is now used instead of malloc() everywhere. API of platform
526 layer and the memory_buffer_alloc module changed accordingly.
Manuel Pégourié-Gonnard1b8de572015-05-27 16:49:37 +0200527 (Thanks to Mansour Moufid for helping with the replacement.)
Manuel Pégourié-Gonnard88bdb0b2015-03-10 14:02:33 +0000528 * Change SSL_DISABLE_RENEGOTIATION config.h flag to SSL_RENEGOTIATION
529 (support for renegotiation now needs explicit enabling in config.h).
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +0200530 * Split MBEDTLS_HAVE_TIME into MBEDTLS_HAVE_TIME and MBEDTLS_HAVE_TIME_DATE
531 in config.h
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +0200532 * net_connect() and net_bind() have a new 'proto' argument to choose
533 between TCP and UDP, using the macros NET_PROTO_TCP or NET_PROTO_UDP.
Manuel Pégourié-Gonnardc0d74942015-06-23 12:30:57 +0200534 Their 'port' argument type is changed to a string.
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200535 * Some constness fixes
536
537Removals
Manuel Pégourié-Gonnardaff37e52015-05-11 18:11:57 +0200538 * Removed mbedtls_ecp_group_read_string(). Only named groups are supported.
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +0200539 * Removed mbedtls_ecp_sub() and mbedtls_ecp_add(), use
540 mbedtls_ecp_muladd().
Manuel Pégourié-Gonnard41b9c2b2015-05-28 14:56:20 +0200541 * Removed individual mdX_hmac, shaX_hmac, mdX_file and shaX_file functions
542 (use generic functions from md.h)
543 * Removed mbedtls_timing_msleep(). Use mbedtls_net_usleep() or a custom
Manuel Pégourié-Gonnarda63bc942015-05-14 18:22:47 +0200544 waiting function.
Manuel Pégourié-Gonnard53585ee2015-06-25 08:52:25 +0200545 * Removed test DHM parameters from the test certs module.
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200546 * Removed the PBKDF2 module (use PKCS5).
547 * Removed POLARSSL_ERROR_STRERROR_BC (use mbedtls_strerror()).
548 * Removed compat-1.2.h (helper for migrating from 1.2 to 1.3).
549 * Removed openssl.h (very partial OpenSSL compatibility layer).
550 * Configuration options POLARSSL_HAVE_LONGLONG was removed (now always on).
551 * Configuration options POLARSSL_HAVE_INT8 and POLARSSL_HAVE_INT16 have
552 been removed (compiler is required to support 32-bit operations).
553 * Configuration option POLARSSL_HAVE_IPV6 was removed (always enabled).
554 * Removed test program o_p_test, the script compat.sh does more.
555 * Removed test program ssl_test, superseded by ssl-opt.sh.
556 * Removed helper script active-config.pl
Manuel Pégourié-Gonnard1022fed2015-03-27 16:30:47 +0100557
558New deprecations
559 * md_init_ctx() is deprecated in favour of md_setup(), that adds a third
560 argument (allowing memory savings if HMAC is not used)
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +0200561
Manuel Pégourié-Gonnard1022fed2015-03-27 16:30:47 +0100562Semi-API changes (technically public, morally private)
Manuel Pégourié-Gonnard50518f42015-05-26 11:04:15 +0200563 * Renamed a few headers to include _internal in the name. Those headers are
564 not supposed to be included by users.
Manuel Pégourié-Gonnardc89d6cf2015-03-31 14:43:19 +0200565 * Changed md_info_t into an opaque structure (use md_get_xxx() accessors).
566 * Changed pk_info_t into an opaque structure.
Manuel Pégourié-Gonnard50518f42015-05-26 11:04:15 +0200567 * Changed cipher_base_t into an opaque structure.
568 * Removed sig_oid2 and rename sig_oid1 to sig_oid in x509_crt and x509_crl.
Manuel Pégourié-Gonnard1d0ca1a2015-03-27 16:50:00 +0100569 * x509_crt.key_usage changed from unsigned char to unsigned int.
Manuel Pégourié-Gonnard50518f42015-05-26 11:04:15 +0200570 * Removed r and s from ecdsa_context
571 * Removed mode from des_context and des3_context
Manuel Pégourié-Gonnard1022fed2015-03-27 16:30:47 +0100572
Manuel Pégourié-Gonnard606df8c2015-03-27 17:13:17 +0100573Default behavior changes
Manuel Pégourié-Gonnard8c8be1e2015-03-31 14:21:11 +0200574 * The default minimum TLS version is now TLS 1.0.
Manuel Pégourié-Gonnard606df8c2015-03-27 17:13:17 +0100575 * RC4 is now blacklisted by default in the SSL/TLS layer, and excluded from the
576 default ciphersuite list returned by ssl_list_ciphersuites()
Manuel Pégourié-Gonnard88bdb0b2015-03-10 14:02:33 +0000577 * Support for receiving SSLv2 ClientHello is now disabled by default at
578 compile time.
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +0100579 * The default authmode for SSL/TLS clients is now REQUIRED.
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +0200580 * Support for RSA_ALT contexts in the PK layer is now optional. Since is is
581 enabled in the default configuration, this is only noticeable if using a
582 custom config.h
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +0100583 * Default DHM parameters server-side upgraded from 1024 to 2048 bits.
Manuel Pégourié-Gonnard88d37852015-06-17 14:26:49 +0200584 * A minimum RSA key size of 2048 bits is now enforced during ceritificate
585 chain verification.
Manuel Pégourié-Gonnard662c6e82015-05-06 17:39:23 +0100586 * Negotiation of truncated HMAC is now disabled by default on server too.
Manuel Pégourié-Gonnardcb46fd82015-05-28 17:06:07 +0200587 * The following functions are now case-sensitive:
588 mbedtls_cipher_info_from_string()
589 mbedtls_ecp_curve_info_from_name()
590 mbedtls_md_info_from_string()
591 mbedtls_ssl_ciphersuite_from_string()
592 mbedtls_version_check_feature()
Manuel Pégourié-Gonnard606df8c2015-03-27 17:13:17 +0100593
Manuel Pégourié-Gonnardaff37e52015-05-11 18:11:57 +0200594Requirement changes
Manuel Pégourié-Gonnardab229102015-04-15 11:53:16 +0200595 * The minimum MSVC version required is now 2010 (better C99 support).
Manuel Pégourié-Gonnardd4f04db2015-05-14 18:58:17 +0200596 * The NET layer now unconditionnaly relies on getaddrinfo() and select().
Manuel Pégourié-Gonnard3a3ae3d2015-05-06 17:08:54 +0100597 * Compiler is required to support C99 types such as long long and uint32_t.
Manuel Pégourié-Gonnard88bdb0b2015-03-10 14:02:33 +0000598
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +0200599API changes from the 1.4 preview branch
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +0100600 * ssl_set_bio_timeout() was removed, split into mbedtls_ssl_set_bio() with
601 new prototype, and mbedtls_ssl_set_read_timeout().
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +0200602 * The following functions now return void:
603 mbedtls_ssl_conf_transport()
604 mbedtls_ssl_conf_max_version()
605 mbedtls_ssl_conf_min_version()
Manuel Pégourié-Gonnard0c890352015-05-13 10:28:41 +0200606 * DTLS no longer hard-depends on TIMING_C, but uses a callback interface
607 instead, see mbedtls_ssl_set_timer_cb(), with the Timing module providing
608 an example implementation, see mbedtls_timing_delay_context and
609 mbedtls_timing_set/get_delay().
Manuel Pégourié-Gonnardabc729e2015-07-01 01:28:24 +0200610 * With UDP sockets, it is no longer necessary to call net_bind() again
611 after a successful net_accept().
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +0100612
Manuel Pégourié-Gonnard0a4fb092015-05-07 12:50:31 +0100613Changes
614 * mbedtls_ctr_drbg_random() and mbedtls_hmac_drbg_random() are now
615 thread-safe if MBEDTLS_THREADING_C is enabled.
Manuel Pégourié-Gonnard88d37852015-06-17 14:26:49 +0200616 * Reduced ROM fooprint of SHA-256 and added an option to reduce it even
617 more (at the expense of performance) MBEDTLS_SHA256_SMALLER.
Manuel Pégourié-Gonnard0a4fb092015-05-07 12:50:31 +0100618
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000619= mbed TLS 1.3 branch
620
621Security
Manuel Pégourié-Gonnard9f982512015-04-17 16:55:53 +0200622 * With authmode set to SSL_VERIFY_OPTIONAL, verification of keyUsage and
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +0100623 extendedKeyUsage on the leaf certificate was lost (results not accessible
624 via ssl_get_verify_results()).
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +0200625 * Add countermeasure against "Lucky 13 strikes back" cache-based attack,
626 https://dl.acm.org/citation.cfm?id=2714625
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000627
628Features
Manuel Pégourié-Gonnard154b00b2015-05-11 21:05:36 +0200629 * Improve ECC performance by using more efficient doubling formulas
630 (contributed by Peter Dettman).
Manuel Pégourié-Gonnard39a183a2015-04-17 16:14:32 +0200631 * Add x509_crt_verify_info() to display certificate verification results.
Manuel Pégourié-Gonnard95f00892015-04-15 14:12:05 +0200632 * Add support for reading DH parameters with privateValueLength included
Manuel Pégourié-Gonnardba334202015-04-17 16:16:52 +0200633 (contributed by Daniel Kahn Gillmor).
Manuel Pégourié-Gonnard39ead3e2015-03-27 13:09:21 +0100634 * Add support for bit strings in X.509 names (request by Fredrik Axelsson).
635 * Add support for id-at-uniqueIdentifier in X.509 names.
Manuel Pégourié-Gonnard00c22012015-02-13 15:14:10 +0000636 * Add support for overriding snprintf() (except on Windows) and exit() in
637 the platform layer.
638 * Add an option to use macros instead of function pointers in the platform
639 layer (helps get rid of unwanted references).
Manuel Pégourié-Gonnardea0184b2015-02-16 15:42:16 +0000640 * Improved Makefiles for Windows targets by fixing library targets and making
641 cross-compilation easier (thanks to Alon Bar-Lev).
Manuel Pégourié-Gonnardad350ed2015-02-16 17:45:35 +0000642 * The benchmark program also prints heap usage for public-key primitives
643 if POLARSSL_MEMORY_BUFFER_ALLOC_C and POLARSSL_MEMORY_DEBUG are defined.
644 * New script ecc-heap.sh helps measuring the impact of ECC parameters on
645 speed and RAM (heap only for now) usage.
646 * New script memory.sh helps measuring the ROM and RAM requirements of two
647 reduced configurations (PSK-CCM and NSA suite B).
Manuel Pégourié-Gonnard8c3f0f42015-04-09 14:10:26 +0200648 * Add config flag POLARSSL_DEPRECATED_WARNING (off by default) to produce
Manuel Pégourié-Gonnardf7dbedb2015-03-23 14:20:04 +0100649 warnings on use of deprecated functions (with GCC and Clang only).
Manuel Pégourié-Gonnard8c3f0f42015-04-09 14:10:26 +0200650 * Add config flag POLARSSL_DEPRECATED_REMOVED (off by default) to produce
Manuel Pégourié-Gonnardf7dbedb2015-03-23 14:20:04 +0100651 errors on use of deprecated functions.
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000652
653Bugfix
Manuel Pégourié-Gonnarddccb80b2015-06-03 10:20:33 +0100654 * Fix compile errors with PLATFORM_NO_STD_FUNCTIONS.
Manuel Pégourié-Gonnardf2ec5052015-06-03 09:50:07 +0100655 * Fix compile error with PLATFORM_EXIT_ALT (thanks to Rafał Przywara).
Manuel Pégourié-Gonnard3e87a9f2015-06-03 09:48:26 +0100656 * Fix bug in entropy.c when THREADING_C is also enabled that caused
657 entropy_free() to crash (thanks to Rafał Przywara).
Manuel Pégourié-Gonnard2a1524c2015-05-27 17:59:46 +0200658 * Fix memory leak when gcm_setkey() and ccm_setkey() are used more than
659 once on the same context.
Manuel Pégourié-Gonnardfa950c92015-04-30 12:50:22 +0200660 * Fix bug in ssl_mail_client when password is longer that username (found
661 by Bruno Pape).
Manuel Pégourié-Gonnard159c5242015-04-30 11:15:22 +0200662 * Fix undefined behaviour (memcmp( NULL, NULL, 0 );) in X.509 modules
663 (detected by Clang's 3.6 UBSan).
Manuel Pégourié-Gonnard770b5e12015-04-29 17:02:01 +0200664 * mpi_size() and mpi_msb() would segfault when called on an mpi that is
665 initialized but not set (found by pravic).
Manuel Pégourié-Gonnardd97828e2015-04-29 14:03:28 +0200666 * Fix detection of support for getrandom() on Linux (reported by syzzer) by
667 doing it at runtime (using uname) rather that compile time.
Manuel Pégourié-Gonnardf5203e02015-04-29 09:58:00 +0200668 * Fix handling of symlinks by "make install" (found by Gaël PORTAY).
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +0200669 * Fix potential NULL pointer dereference (not trigerrable remotely) when
670 ssl_write() is called before the handshake is finished (introduced in
671 1.3.10) (first reported by Martin Blumenstingl).
Manuel Pégourié-Gonnard924cd102015-04-14 11:18:04 +0200672 * Fix bug in pk_parse_key() that caused some valid private EC keys to be
673 rejected.
Manuel Pégourié-Gonnardcf201202015-04-02 10:46:55 +0100674 * Fix bug in Via Padlock support (found by Nikos Mavrogiannopoulos).
Manuel Pégourié-Gonnard88fca3e2015-03-27 15:06:07 +0100675 * Fix thread safety bug in RSA operations (found by Fredrik Axelsson).
Manuel Pégourié-Gonnard38433532015-02-11 11:35:58 +0000676 * Fix hardclock() (only used in the benchmarking program) with some
677 versions of mingw64 (found by kxjhlele).
Manuel Pégourié-Gonnarddda52132015-02-11 11:36:31 +0000678 * Fix warnings from mingw64 in timing.c (found by kxjklele).
Manuel Pégourié-Gonnard6fdc4ca2015-02-13 17:15:18 +0000679 * Fix potential unintended sign extension in asn1_get_len() on 64-bit
680 platforms.
Manuel Pégourié-Gonnarddf4e4402015-02-18 10:11:06 +0000681 * Fix potential memory leak in ssl_set_psk() (found by Mansour Moufid).
Manuel Pégourié-Gonnard51bccd32015-03-10 16:09:08 +0000682 * Fix compile error when POLARSSL_SSL_DISABLE_RENEGOTATION and
683 POLARSSL_SSL_SSESSION_TICKETS where both enabled in config.h (introduced
684 in 1.3.10).
Manuel Pégourié-Gonnard1a901472015-03-10 16:12:29 +0000685 * Add missing extern "C" guard in aesni.h (reported by amir zamani).
Manuel Pégourié-Gonnard0878a0d2015-03-31 15:13:29 +0200686 * Add missing dependency on SHA-256 in some x509 programs (reported by
687 Gergely Budai).
Manuel Pégourié-Gonnard07ec1dd2015-04-03 17:26:50 +0200688 * Fix bug related to ssl_set_curves(): the client didn't check that the
689 curve picked by the server was actually allowed.
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000690
691Changes
Manuel Pégourié-Gonnard12a8b662015-04-15 14:20:14 +0200692 * Remove bias in mpi_gen_prime (contributed by Pascal Junod).
693 * Remove potential sources of timing variations (some contributed by Pascal
694 Junod).
Manuel Pégourié-Gonnard23ce09b2015-04-09 14:51:51 +0200695 * Options POLARSSL_HAVE_INT8 and POLARSSL_HAVE_INT16 are deprecated.
Manuel Pégourié-Gonnarda98af5e2015-04-09 14:40:46 +0200696 * Enabling POLARSSL_NET_C without POLARSSL_HAVE_IPV6 is deprecated.
Manuel Pégourié-Gonnard8c3f0f42015-04-09 14:10:26 +0200697 * compat-1.2.h and openssl.h are deprecated.
Manuel Pégourié-Gonnard0645bfa2015-04-15 11:14:22 +0200698 * Adjusting/overriding CFLAGS and LDFLAGS with the make build system is now
Manuel Pégourié-Gonnard40f315a2015-03-13 13:49:26 +0000699 more flexible (warning: OFLAGS is not used any more) (see the README)
700 (contributed by Alon Bar-Lev).
Manuel Pégourié-Gonnard0645bfa2015-04-15 11:14:22 +0200701 * ssl_set_own_cert() no longer calls pk_check_pair() since the
Manuel Pégourié-Gonnardf427f882015-03-10 15:35:29 +0000702 performance impact was bad for some users (this was introduced in 1.3.10).
Manuel Pégourié-Gonnard6f60cd82015-02-10 10:47:03 +0000703 * Move from SHA-1 to SHA-256 in example programs using signatures
704 (suggested by Thorsten Mühlfelder).
Manuel Pégourié-Gonnard677af932015-02-10 11:41:57 +0000705 * Remove some unneeded inclusions of header files from the standard library
706 "minimize" others (eg use stddef.h if only size_t is needed).
707 * Change #include lines in test files to use double quotes instead of angle
708 brackets for uniformity with the rest of the code.
Manuel Pégourié-Gonnard00c22012015-02-13 15:14:10 +0000709 * Remove dependency on sscanf() in X.509 parsing modules.
Manuel Pégourié-Gonnard178f9d62014-10-20 14:56:56 +0200710
Paul Bakkerdaae3b72015-02-08 15:49:54 +0100711= mbed TLS 1.3.10 released 2015-02-09
Manuel Pégourié-Gonnard547ff662014-11-26 15:42:16 +0100712Security
713 * NULL pointer dereference in the buffer-based allocator when the buffer is
Manuel Pégourié-Gonnardee7d5992015-01-28 14:02:38 +0000714 full and polarssl_free() is called (found by Mark Hasemeyer)
Manuel Pégourié-Gonnard547ff662014-11-26 15:42:16 +0100715 (only possible if POLARSSL_MEMORY_BUFFER_ALLOC_C is enabled, which it is
716 not by default).
Manuel Pégourié-Gonnard0369a522014-11-11 22:17:26 +0100717 * Fix remotely-triggerable uninitialised pointer dereference caused by
Manuel Pégourié-Gonnardd6814432014-11-12 01:25:31 +0100718 crafted X.509 certificate (TLS server is not affected if it doesn't ask for a
Manuel Pégourié-Gonnard0369a522014-11-11 22:17:26 +0100719 client certificate) (found using Codenomicon Defensics).
Manuel Pégourié-Gonnardb1340602014-11-11 23:11:16 +0100720 * Fix remotely-triggerable memory leak caused by crafted X.509 certificates
Manuel Pégourié-Gonnardd6814432014-11-12 01:25:31 +0100721 (TLS server is not affected if it doesn't ask for a client certificate)
722 (found using Codenomicon Defensics).
723 * Fix potential stack overflow while parsing crafted X.509 certificates
724 (TLS server is not affected if it doesn't ask for a client certificate)
Manuel Pégourié-Gonnardb1340602014-11-11 23:11:16 +0100725 (found using Codenomicon Defensics).
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +0000726 * Fix timing difference that could theoretically lead to a
727 Bleichenbacher-style attack in the RSA and RSA-PSK key exchanges
728 (reported by Sebastian Schinzel).
Manuel Pégourié-Gonnard0369a522014-11-11 22:17:26 +0100729
Manuel Pégourié-Gonnardde171252014-11-08 17:58:24 +0100730Features
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +0100731 * Add support for FALLBACK_SCSV (draft-ietf-tls-downgrade-scsv).
732 * Add support for Extended Master Secret (draft-ietf-tls-session-hash).
733 * Add support for Encrypt-then-MAC (RFC 7366).
Manuel Pégourié-Gonnardde171252014-11-08 17:58:24 +0100734 * Add function pk_check_pair() to test if public and private keys match.
Manuel Pégourié-Gonnard426d4ae2014-11-19 16:58:28 +0100735 * Add x509_crl_parse_der().
Manuel Pégourié-Gonnardfd6c85c2014-11-20 16:34:20 +0100736 * Add compile-time option POLARSSL_X509_MAX_INTERMEDIATE_CA to limit the
737 length of an X.509 verification chain.
Manuel Pégourié-Gonnardfa423882014-11-04 19:57:55 +0100738 * Support for renegotiation can now be disabled at compile-time
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +0100739 * Support for 1/n-1 record splitting, a countermeasure against BEAST.
Paul Bakker6152b022015-04-14 15:00:09 +0200740 * Certificate selection based on signature hash, preferring SHA-1 over SHA-2
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100741 for pre-1.2 clients when multiple certificates are available.
Manuel Pégourié-Gonnard18292452015-01-09 14:34:13 +0100742 * Add support for getrandom() syscall on recent Linux kernels with Glibc or
743 a compatible enough libc (eg uClibc).
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +0100744 * Add ssl_set_arc4_support() to make it easier to disable RC4 at runtime
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100745 while using the default ciphersuite list.
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000746 * Added new error codes and debug messages about selection of
747 ciphersuite/certificate.
Manuel Pégourié-Gonnard547ff662014-11-26 15:42:16 +0100748
Manuel Pégourié-Gonnard5cb4b312014-11-25 17:41:50 +0100749Bugfix
750 * Stack buffer overflow if ctr_drbg_update() is called with too large
751 add_len (found by Jean-Philippe Aumasson) (not triggerable remotely).
Manuel Pégourié-Gonnard5dd28ea2014-11-27 13:57:42 +0100752 * Possible buffer overflow of length at most POLARSSL_MEMORY_ALIGN_MULTIPLE
753 if memory_buffer_alloc_init() was called with buf not aligned and len not
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +0100754 a multiple of POLARSSL_MEMORY_ALIGN_MULTIPLE (not triggerable remotely).
755 * User set CFLAGS were ignored by Cmake with gcc (introduced in 1.3.9, found
Manuel Pégourié-Gonnard54f6e562014-11-10 12:15:39 +0100756 by Julian Ospald).
Manuel Pégourié-Gonnardb31b61b2014-11-10 13:05:43 +0100757 * Fix potential undefined behaviour in Camellia.
Manuel Pégourié-Gonnarde9599792014-11-10 13:43:55 +0100758 * Fix potential failure in ECDSA signatures when POLARSSL_ECP_MAX_BITS is a
759 multiple of 8 (found by Gergely Budai).
Manuel Pégourié-Gonnardacdb9b92015-01-23 17:50:34 +0000760 * Fix unchecked return code in x509_crt_parse_path() on Windows (found by
761 Peter Vaskovic).
Manuel Pégourié-Gonnard9d7fc162015-01-19 17:16:54 +0000762 * Fix assembly selection for MIPS64 (thanks to James Cowgill).
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +0000763 * ssl_get_verify_result() now works even if the handshake was aborted due
764 to a failed verification (found by Fredrik Axelsson).
Manuel Pégourié-Gonnardf3046ef2015-01-28 14:13:30 +0000765 * Skip writing and parsing signature_algorithm extension if none of the
766 key exchanges enabled needs certificates. This fixes a possible interop
767 issue with some servers when a zero-length extension was sent. (Reported
768 by Peter Dettman.)
Manuel Pégourié-Gonnardaa422b22015-02-02 09:30:45 +0000769 * On a 0-length input, base64_encode() did not correctly set output length
770 (found by Hendrik van den Boogaard).
Manuel Pégourié-Gonnard54f6e562014-11-10 12:15:39 +0100771
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +0100772Changes
773 * Use deterministic nonces for AEAD ciphers in TLS by default (possible to
774 switch back to random with POLARSSL_SSL_AEAD_RANDOM_IV in config.h).
Manuel Pégourié-Gonnarde10e06d2014-11-06 18:15:12 +0100775 * Blind RSA private operations even when POLARSSL_RSA_NO_CRT is defined.
Manuel Pégourié-Gonnardde171252014-11-08 17:58:24 +0100776 * ssl_set_own_cert() now returns an error on key-certificate mismatch.
Manuel Pégourié-Gonnard8a5e3d42014-11-12 17:47:28 +0100777 * Forbid repeated extensions in X.509 certificates.
Manuel Pégourié-Gonnard8c9223d2014-11-19 10:17:21 +0100778 * debug_print_buf() now prints a text view in addition to hexadecimal.
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100779 * A specific error is now returned when there are ciphersuites in common
780 but none of them is usable due to external factors such as no certificate
Paul Bakkere522d0f2015-01-14 16:12:48 +0100781 with a suitable (extended)KeyUsage or curve or no PSK set.
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +0100782 * It is now possible to disable negotiation of truncated HMAC server-side
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +0100783 at runtime with ssl_set_truncated_hmac().
Paul Bakker5b8f7ea2015-01-14 16:26:54 +0100784 * Example programs for SSL client and server now disable SSLv3 by default.
785 * Example programs for SSL client and server now disable RC4 by default.
Manuel Pégourié-Gonnardc9e04832015-01-19 16:24:23 +0000786 * Use platform.h in all test suites and programs.
Manuel Pégourié-Gonnard5cb4b312014-11-25 17:41:50 +0100787
Paul Bakker9eac4f72014-10-20 13:56:15 +0200788= PolarSSL 1.3.9 released 2014-10-20
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200789Security
790 * Lowest common hash was selected from signature_algorithms extension in
791 TLS 1.2 (found by Darren Bane) (introduced in 1.3.8).
Manuel Pégourié-Gonnard5d861852014-10-17 12:41:41 +0200792 * Remotely-triggerable memory leak when parsing some X.509 certificates
Paul Bakkerb082bb52014-10-20 13:37:51 +0200793 (server is not affected if it doesn't ask for a client certificate)
794 (found using Codenomicon Defensics).
Manuel Pégourié-Gonnard43c3b282014-10-17 12:42:11 +0200795 * Remotely-triggerable memory leak when parsing crafted ClientHello
Paul Bakkerb082bb52014-10-20 13:37:51 +0200796 (not affected if ECC support was compiled out) (found using Codenomicon
797 Defensics).
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200798
Paul Bakker8dcb2d72014-08-08 12:22:30 +0200799Bugfix
800 * Support escaping of commas in x509_string_to_names()
Manuel Pégourié-Gonnard955028f2014-07-12 01:27:34 +0200801 * Fix compile error in ssl_pthread_server (found by Julian Ospald).
Manuel Pégourié-Gonnard9a6b4422014-07-21 13:42:54 +0200802 * Fix net_accept() regarding non-blocking sockets (found by Luca Pesce).
Manuel Pégourié-Gonnard42cc6412014-07-21 13:55:54 +0200803 * Don't print uninitialised buffer in ssl_mail_client (found by Marc Abel).
Manuel Pégourié-Gonnard868c0ee2014-07-21 14:18:17 +0200804 * Fix warnings from Clang's scan-build (contributed by Alfred Klomp).
Manuel Pégourié-Gonnard462906f2014-07-21 17:37:01 +0200805 * Fix compile error in timing.c when POLARSSL_NET_C and POLARSSL_SELFTEST
806 are defined but not POLARSSL_HAVE_TIME (found by Stephane Di Vito).
Manuel Pégourié-Gonnarddca108e2014-07-21 18:15:22 +0200807 * Remove non-existent file from VS projects (found by Peter Vaskovic).
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +0200808 * ssl_read() could return non-application data records on server while
809 renegotation was pending, and on client when a HelloRequest was received.
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +0200810 * Server-initiated renegotiation would fail with non-blocking I/O if the
811 write callback returned WANT_WRITE when requesting renegotiation.
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +0200812 * ssl_close_notify() could send more than one message in some circumstances
813 with non-blocking I/O.
Sander Niemeijeref5087d2014-08-16 12:45:52 +0200814 * Fix compiler warnings on iOS (found by Sander Niemeijer).
Paul Bakker5a5fa922014-09-26 14:53:04 +0200815 * x509_crt_parse() did not increase total_failed on PEM error
Manuel Pégourié-Gonnard7f4ed672014-10-14 20:56:02 +0200816 * Fix compile error with armcc in mpi_is_prime()
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +0200817 * Fix potential bad read in parsing ServerHello (found by Adrien
818 Vialletelle).
Paul Bakker8dcb2d72014-08-08 12:22:30 +0200819
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +0200820Changes
821 * Ciphersuites using SHA-256 or SHA-384 now require TLS 1.x (there is no
822 standard defining how to use SHA-2 with SSL 3.0).
Manuel Pégourié-Gonnarda04fa4f2014-07-13 16:16:44 +0200823 * Ciphersuites using RSA-PSK key exchange new require TLS 1.x (the spec is
824 ambiguous on how to encode some packets with SSL 3.0).
Manuel Pégourié-Gonnard192253a2014-07-21 16:37:15 +0200825 * Made buffer size in pk_write_(pub)key_pem() more dynamic, eg smaller if
826 RSA is disabled, larger if POLARSSL_MPI_MAX_SIZE is larger.
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +0200827 * ssl_read() now returns POLARSSL_ERR_NET_WANT_READ rather than
828 POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE on harmless alerts.
Manuel Pégourié-Gonnardda1b4de2014-09-08 17:03:50 +0200829 * POLARSSL_MPI_MAX_SIZE now defaults to 1024 in order to allow 8192 bits
830 RSA keys.
Manuel Pégourié-Gonnard64938c62014-10-15 21:45:39 +0200831 * Accept spaces at end of line or end of buffer in base64_decode().
Manuel Pégourié-Gonnard5d861852014-10-17 12:41:41 +0200832 * X.509 certificates with more than one AttributeTypeAndValue per
833 RelativeDistinguishedName are not accepted any more.
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +0200834
Paul Bakker1910aa72014-07-11 11:28:56 +0200835= PolarSSL 1.3.8 released 2014-07-11
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +0200836Security
837 * Fix length checking for AEAD ciphersuites (found by Codenomicon).
838 It was possible to crash the server (and client) using crafted messages
839 when a GCM suite was chosen.
840
Paul Bakkerc6ece492014-05-22 15:45:03 +0200841Features
842 * Add CCM module and cipher mode to Cipher Layer
843 * Support for CCM and CCM_8 ciphersuites
Manuel Pégourié-Gonnardb4798712014-06-06 18:10:44 +0200844 * Support for parsing and verifying RSASSA-PSS signatures in the X.509
845 modules (certificates, CRLs and CSRs).
Manuel Pégourié-Gonnard398c57b2014-06-23 12:10:59 +0200846 * Blowfish in the cipher layer now supports variable length keys.
Manuel Pégourié-Gonnard35795222014-06-24 17:33:54 +0200847 * Add example config.h for PSK with CCM, optimized for low RAM usage.
848 * Optimize for RAM usage in example config.h for NSA Suite B profile.
Manuel Pégourié-Gonnard01edb102014-06-24 22:42:34 +0200849 * Add POLARSSL_REMOVE_ARC4_CIPHERSUITES to allow removing RC4 ciphersuites
850 from the default list (inactive by default).
Paul Bakker23647b42014-07-04 15:00:12 +0200851 * Add server-side enforcement of sent renegotiation requests
852 (ssl_set_renegotiation_enforced())
Manuel Pégourié-Gonnarddfc7df02014-06-30 17:59:55 +0200853 * Add SSL_CIPHERSUITES config.h flag to allow specifying a list of
854 ciphersuites to use and save some memory if the list is small.
Paul Bakkerc6ece492014-05-22 15:45:03 +0200855
Paul Bakker863989b2014-06-12 21:49:01 +0200856Changes
857 * Add LINK_WITH_PTHREAD option in CMake for explicit linking that is
858 required on some platforms (e.g. OpenBSD)
Paul Bakker34617722014-06-13 17:20:13 +0200859 * Migrate zeroizing of data to polarssl_zeroize() instead of memset()
860 against unwanted compiler optimizations
Manuel Pégourié-Gonnardbd772542014-07-07 14:02:33 +0200861 * md_list() now returns hashes strongest first
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200862 * Selection of hash for signing ServerKeyExchange in TLS 1.2 now picks
863 strongest offered by client.
Paul Bakker28476e22014-07-01 15:59:04 +0200864 * All public contexts have _init() and _free() functions now for simpler
865 usage pattern
Paul Bakker863989b2014-06-12 21:49:01 +0200866
Paul Bakker5593f7c2014-05-06 10:29:28 +0200867Bugfix
868 * Fix in debug_print_msg()
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200869 * Enforce alignment in the buffer allocator even if buffer is not aligned
Paul Bakkerdff31392014-05-22 15:06:41 +0200870 * Remove less-than-zero checks on unsigned numbers
Paul Bakker0f651c72014-05-22 15:12:19 +0200871 * Stricter check on SSL ClientHello internal sizes compared to actual packet
872 size (found by TrustInSoft)
Paul Bakker49033ba2014-06-12 21:46:13 +0200873 * Fix WSAStartup() return value check (found by Peter Vaskovic)
874 * Other minor issues (found by Peter Vaskovic)
875 * Fix symlink command for cross compiling with CMake (found by Andre
876 Heinecke)
Paul Bakker3c38f292014-06-13 17:37:46 +0200877 * Fix DER output of gen_key app (found by Gergely Budai)
Manuel Pégourié-Gonnard08485cc2014-06-18 23:11:34 +0200878 * Very small records were incorrectly rejected when truncated HMAC was in
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200879 use with some ciphersuites and versions (RC4 in all versions, CBC with
880 versions < TLS 1.1).
Manuel Pégourié-Gonnard08485cc2014-06-18 23:11:34 +0200881 * Very large records using more than 224 bytes of padding were incorrectly
882 rejected with CBC-based ciphersuites and TLS >= 1.1
883 * Very large records using less padding could cause a buffer overread of up
884 to 32 bytes with CBC-based ciphersuites and TLS >= 1.1
Manuel Pégourié-Gonnardc4eff162014-06-19 12:18:08 +0200885 * Restore ability to use a v1 cert as a CA if trusted locally. (This had
886 been removed in 1.3.6.)
Manuel Pégourié-Gonnardd249b7a2014-06-24 11:49:16 +0200887 * Restore ability to locally trust a self-signed cert that is not a proper
888 CA for use as an end entity certificate. (This had been removed in
889 1.3.6.)
Barry K. Nathan35e7cb92014-05-05 23:26:13 -0700890 * Fix preprocessor checks for bn_mul PPC asm (found by Barry K. Nathan).
Manuel Pégourié-Gonnardacbcbba2014-06-19 17:20:43 +0200891 * Use \n\t rather than semicolons for bn_mul asm, since some assemblers
892 interpret semicolons as comment delimiters (found by Barry K. Nathan).
Manuel Pégourié-Gonnardfd35af12014-06-23 14:10:13 +0200893 * Fix off-by-one error in parsing Supported Point Format extension that
894 caused some handshakes to fail.
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +0200895 * Fix possible miscomputation of the premaster secret with DHE-PSK key
896 exchange that caused some handshakes to fail with other implementations.
897 (Failure rate <= 1/255 with common DHM moduli.)
Manuel Pégourié-Gonnard31357252014-06-24 17:57:57 +0200898 * Disable broken Sparc64 bn_mul assembly (found by Florian Obser).
Paul Bakkerd5983182014-07-04 13:50:31 +0200899 * Fix base64_decode() to return and check length correctly (in case of
900 tight buffers)
Paul Bakker6c343d72014-07-10 14:36:19 +0200901 * Fix mpi_write_string() to write "00" as hex output for empty MPI (found
902 by Hui Dong)
Paul Bakker5593f7c2014-05-06 10:29:28 +0200903
Paul Bakker47431b62014-05-02 13:27:13 +0200904= PolarSSL 1.3.7 released on 2014-05-02
Paul Bakkereaebbd52014-04-25 15:04:14 +0200905Features
Paul Bakkerc73079a2014-04-25 16:34:30 +0200906 * debug_set_log_mode() added to determine raw or full logging
907 * debug_set_threshold() added to ignore messages over threshold level
Paul Bakker0f90d7d2014-04-30 11:49:44 +0200908 * version_check_feature() added to check for compile-time options at
909 run-time
Paul Bakker92478c32014-04-25 15:18:34 +0200910
Paul Bakker088c5c52014-04-25 11:11:10 +0200911Changes
912 * POLARSSL_CONFIG_OPTIONS has been removed. All values are individually
913 checked and filled in the relevant module headers
Paul Bakker92478c32014-04-25 15:18:34 +0200914 * Debug module only outputs full lines instead of parts
Paul Bakker63844402014-04-30 15:34:12 +0200915 * Better support for the different Attribute Types from IETF PKIX (RFC 5280)
Manuel Pégourié-Gonnard63a5bfe2014-04-26 17:21:07 +0200916 * AES-NI now compiles with "old" assemblers too
Manuel Pégourié-Gonnardc16f4e12014-04-29 18:23:07 +0200917 * Ciphersuites based on RC4 now have the lowest priority by default
Paul Bakker088c5c52014-04-25 11:11:10 +0200918
Paul Bakkere92f73d2014-04-18 14:08:26 +0200919Bugfix
920 * Only iterate over actual certificates in ssl_write_certificate_request()
921 (found by Matthew Page)
Paul Bakker4ffcd2f2014-04-25 11:44:12 +0200922 * Typos in platform.c and pkcs11.c (found by Daniel Phillips and Steffan
923 Karger)
Paul Bakkerfdba4682014-04-25 11:48:35 +0200924 * cert_write app should use subject of issuer certificate as issuer of cert
Paul Bakker61885c72014-04-25 12:59:03 +0200925 * Fix false reject in padding check in ssl_decrypt_buf() for CBC
926 ciphersuites, for full SSL frames of data.
Paul Bakkera7036632014-04-30 10:15:38 +0200927 * Improve interoperability by not writing extension length in ClientHello /
928 ServerHello when no extensions are present (found by Matthew Page)
Paul Bakker24f37cc2014-04-30 13:33:35 +0200929 * rsa_check_pubkey() now allows an E up to N
Paul Bakkerf96f7b62014-04-30 16:02:38 +0200930 * On OpenBSD, use arc4random_buf() instead of rand() to prevent warnings
Paul Bakker33dc46b2014-04-30 16:11:39 +0200931 * mpi_fill_random() was creating numbers larger than requested on
932 big-endian platform when size was not an integer number of limbs
Manuel Pégourié-Gonnardedc81ff2014-04-29 15:06:49 +0200933 * Fix dependencies issues in X.509 test suite.
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +0200934 * Some parts of ssl_tls.c were compiled even when the module was disabled.
Markus Pfeiffera26a0052014-04-22 20:16:15 +0000935 * Fix detection of DragonflyBSD in net.c (found by Markus Pfeiffer)
Barry K. Nathancf975f52014-04-23 17:40:25 -0700936 * Fix detection of Clang on some Apple platforms with CMake
937 (found by Barry K. Nathan)
Paul Bakkere92f73d2014-04-18 14:08:26 +0200938
Paul Bakker784b04f2014-04-11 15:33:59 +0200939= PolarSSL 1.3.6 released on 2014-04-11
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +0100940
Paul Bakker27e36d32014-04-08 12:33:37 +0200941Features
942 * Support for the ALPN SSL extension
Paul Bakker1cfc4582014-04-09 15:25:13 +0200943 * Add option 'use_dev_random' to gen_key application
Manuel Pégourié-Gonnardb7fff0f2014-04-11 11:32:39 +0200944 * Enable verification of the keyUsage extension for CA and leaf
Paul Bakker59366212014-04-09 15:55:20 +0200945 certificates (POLARSSL_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnardb7fff0f2014-04-11 11:32:39 +0200946 * Enable verification of the extendedKeyUsage extension
947 (POLARSSL_X509_CHECK_EXTENDED_KEY_USAGE)
Paul Bakker27e36d32014-04-08 12:33:37 +0200948
Paul Bakker4984d3c2014-04-04 15:39:37 +0200949Changes
950 * x509_crt_info() now prints information about parsed extensions as well
Manuel Pégourié-Gonnard2abed842014-04-08 12:40:15 +0200951 * pk_verify() now returns a specific error code when the signature is valid
952 but shorter than the supplied length.
Manuel Pégourié-Gonnard0776a432014-04-11 12:25:45 +0200953 * Use UTC time to check certificate validity.
Manuel Pégourié-Gonnard9655e452014-04-11 12:29:49 +0200954 * Reject certificates with times not in UTC, per RFC 5280.
Paul Bakker4984d3c2014-04-04 15:39:37 +0200955
Manuel Pégourié-Gonnarddd75c312014-03-31 11:55:42 +0200956Security
957 * Avoid potential timing leak in ecdsa_sign() by blinding modular division.
958 (Found by Watson Ladd.)
Manuel Pégourié-Gonnard8c045ef2014-04-08 11:55:03 +0200959 * The notAfter date of some certificates was no longer checked since 1.3.5.
960 This affects certificates in the user-supplied chain except the top
961 certificate. If the user-supplied chain contains only one certificates,
962 it is not affected (ie, its notAfter date is properly checked).
Paul Bakker4224bc02014-04-08 14:36:50 +0200963 * Prevent potential NULL pointer dereference in ssl_read_record() (found by
964 TrustInSoft)
Manuel Pégourié-Gonnarddd75c312014-03-31 11:55:42 +0200965
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +0100966Bugfix
967 * The length of various ClientKeyExchange messages was not properly checked.
Manuel Pégourié-Gonnard6b0d2682014-03-25 11:24:43 +0100968 * Some example server programs were not sending the close_notify alert.
Paul Bakker75a28602014-03-31 12:08:17 +0200969 * Potential memory leak in mpi_exp_mod() when error occurs during
970 calculation of RR.
Manuel Pégourié-Gonnard74bc68a2014-04-02 13:20:00 +0200971 * Fixed malloc/free default #define in platform.c (found by Gergely Budai).
Manuel Pégourié-Gonnarde4421112014-04-02 13:50:05 +0200972 * Fixed type which made POLARSSL_ENTROPY_FORCE_SHA256 uneffective (found by
973 Gergely Budai).
Manuel Pégourié-Gonnard887aa5b2014-04-04 13:57:20 +0200974 * Fix #include path in ecdsa.h which wasn't accepted by some compilers.
975 (found by Gergely Budai)
Shuo Chen95a0d112014-04-04 21:04:40 -0700976 * Fix compile errors when POLARSSL_ERROR_STRERROR_BC is undefined (found by
977 Shuo Chen).
Manuel Pégourié-Gonnard7afdb882014-03-28 16:06:35 +0100978 * oid_get_numeric_string() used to truncate the output without returning an
979 error if the output buffer was just 1 byte too small.
Manuel Pégourié-Gonnard3fec2202014-03-29 16:42:38 +0100980 * dhm_parse_dhm() (hence dhm_parse_dhmfile()) did not set dhm->len.
Manuel Pégourié-Gonnard01488752014-04-03 22:09:18 +0200981 * Calling pk_debug() on an RSA-alt key would segfault.
982 * pk_get_size() and pk_get_len() were off by a factor 8 for RSA-alt keys.
Paul Bakker16300582014-04-11 13:28:43 +0200983 * Potential buffer overwrite in pem_write_buffer() because of low length
984 indication (found by Thijs Alkemade)
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200985 * EC curves constants, which should be only in ROM since 1.3.3, were also
986 stored in RAM due to missing 'const's (found by Gergely Budai).
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +0100987
Paul Bakker96d52652014-03-26 16:55:50 +0100988= PolarSSL 1.3.5 released on 2014-03-26
Paul Bakker5fb8efe2014-02-05 15:54:34 +0100989Features
990 * HMAC-DRBG as a separate module
Manuel Pégourié-Gonnard84c30c72014-02-26 17:38:55 +0100991 * Option to set the Curve preference order (disabled by default)
Paul Bakker6a28e722014-02-06 13:41:55 +0100992 * Single Platform compatilibity layer (for memory / printf / fprintf)
Paul Bakkerf2561b32014-02-06 15:11:55 +0100993 * Ability to provide alternate timing implementation
Paul Bakker2ceda572014-02-06 15:55:25 +0100994 * Ability to force the entropy module to use SHA-256 as its basis
995 (POLARSSL_ENTROPY_FORCE_SHA256)
Paul Bakker6a8e7f82014-03-17 13:45:06 +0100996 * Testing script ssl-opt.sh added for testing 'live' ssl option
997 interoperability against OpenSSL and PolarSSL
Manuel Pégourié-Gonnard86b400f2014-03-19 16:55:29 +0100998 * Support for reading EC keys that use SpecifiedECDomain in some cases.
Paul Bakker66ff70d2014-03-26 11:54:05 +0100999 * Entropy module now supports seed writing and reading
Paul Bakker6a28e722014-02-06 13:41:55 +01001000
1001Changes
1002 * Deprecated the Memory layer
Paul Bakker47703a02014-02-06 15:01:20 +01001003 * entropy_add_source(), entropy_update_manual() and entropy_gather()
1004 now thread-safe if POLARSSL_THREADING_C defined
Manuel Pégourié-Gonnard14ed1a22014-03-11 10:16:25 +01001005 * Improvements to the CMake build system, contributed by Julian Ospald.
Manuel Pégourié-Gonnardbb8661e2014-03-14 09:21:20 +01001006 * Work around a bug of the version of Clang shipped by Apple with Mavericks
1007 that prevented bignum.c from compiling. (Reported by Rafael Baptista.)
Paul Bakker6a8e7f82014-03-17 13:45:06 +01001008 * Revamped the compat.sh interoperatibility script to include support for
1009 testing against GnuTLS
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +01001010 * Deprecated ssl_set_own_cert_rsa() and ssl_set_own_cert_rsa_alt()
Paul Bakker674e0b02014-03-26 13:26:52 +01001011 * Improvements to tests/Makefile, contributed by Oden Eriksson.
Paul Bakker5fb8efe2014-02-05 15:54:34 +01001012
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01001013Security
1014 * Forbid change of server certificate during renegotiation to prevent
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01001015 "triple handshake" attack when authentication mode is 'optional' (the
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01001016 attack was already impossible when authentication is required).
Manuel Pégourié-Gonnard95337652014-03-10 13:15:18 +01001017 * Check notBefore timestamp of certificates and CRLs from the future.
Manuel Pégourié-Gonnard83cdffc2014-03-10 21:20:29 +01001018 * Forbid sequence number wrapping
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +01001019 * Fixed possible buffer overflow with overlong PSK
Paul Bakker91c61bc2014-03-26 14:06:55 +01001020 * Possible remotely-triggered out-of-bounds memory access fixed (found by
1021 TrustInSoft)
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01001022
Manuel Pégourié-Gonnard6e8e34d2014-01-28 19:30:56 +01001023Bugfix
1024 * ecp_gen_keypair() does more tries to prevent failure because of
1025 statistics
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +01001026 * Fixed bug in RSA PKCS#1 v1.5 "reversed" operations
Paul Bakkercd6d69a2014-02-06 15:43:21 +01001027 * Fixed testing with out-of-source builds using cmake
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001028 * Fixed version-major intolerance in server
Paul Bakker3d52ab72014-03-07 10:33:55 +01001029 * Fixed CMake symlinking on out-of-source builds
Manuel Pégourié-Gonnard29dcc0b2014-03-10 11:32:07 +01001030 * Fixed dependency issues in test suite
Manuel Pégourié-Gonnard844a4c02014-03-10 21:55:35 +01001031 * Programs rsa_sign_pss and rsa_verify_pss were not using PSS since 1.3.0
Alex Wilson73491422014-03-06 00:04:09 +10001032 * Bignum's MIPS-32 assembly was used on MIPS-64, causing chaos. (Found by
1033 Alex Wilson.)
Manuel Pégourié-Gonnard84c30c72014-02-26 17:38:55 +01001034 * ssl_cache was creating entries when max_entries=0 if TIMING_C was enabled.
1035 * m_sleep() was sleeping twice too long on most Unix platforms.
Manuel Pégourié-Gonnard145dfcb2014-02-26 14:23:33 +01001036 * Fixed bug with session tickets and non-blocking I/O in the unlikely case
Paul Bakkerb0695ce2014-03-17 13:42:23 +01001037 send() would return an EAGAIN error when sending the ticket.
Manuel Pégourié-Gonnard84c30c72014-02-26 17:38:55 +01001038 * ssl_cache was leaking memory when reusing a timed out entry containing a
Paul Bakkerb0695ce2014-03-17 13:42:23 +01001039 client certificate.
Manuel Pégourié-Gonnardd701c9a2014-02-26 17:54:07 +01001040 * ssl_srv was leaking memory when client presented a timed out ticket
Paul Bakkerb0695ce2014-03-17 13:42:23 +01001041 containing a client certificate
Paul Bakker3d6504a2014-03-17 13:41:51 +01001042 * ssl_init() was leaving a dirty pointer in ssl_context if malloc of
1043 out_ctr failed
Paul Bakker77f4f392014-03-26 15:28:55 +01001044 * ssl_handshake_init() was leaving dirty pointers in subcontexts if malloc
1045 of one of them failed
Manuel Pégourié-Gonnardfdddac92014-03-25 15:58:35 +01001046 * Fix typo in rsa_copy() that impacted PKCS#1 v2 contexts
Paul Bakker5fff23b2014-03-26 15:34:54 +01001047 * x509_get_current_time() uses localtime_r() to prevent thread issues
Manuel Pégourié-Gonnard6e8e34d2014-01-28 19:30:56 +01001048
Paul Bakker2aca2412014-01-27 11:49:46 +01001049= PolarSSL 1.3.4 released on 2014-01-27
Paul Bakker3eb96732014-01-22 13:08:19 +01001050Features
Paul Bakker0ac99ca2014-01-22 13:08:44 +01001051 * Support for the Koblitz curves: secp192k1, secp224k1, secp256k1
Paul Bakker5862eee2014-01-22 14:18:03 +01001052 * Support for RIPEMD-160
Paul Bakker556efba2014-01-24 15:38:12 +01001053 * Support for AES CFB8 mode
Paul Bakkere6c2ddb2014-01-27 11:47:15 +01001054 * Support for deterministic ECDSA (RFC 6979)
Paul Bakker3eb96732014-01-22 13:08:19 +01001055
1056Bugfix
1057 * Potential memory leak in bignum_selftest()
1058 * Replaced expired test certificate
Paul Bakkerd75ba402014-01-24 16:11:17 +01001059 * ssl_mail_client now terminates lines with CRLF, instead of LF
Paul Bakkerb84582b2014-01-27 12:23:43 +01001060 * net module handles timeouts on blocking sockets better (found by Tilman
1061 Sauerbeck)
Paul Bakker2cb1a0c2014-01-27 13:36:23 +01001062 * Assembly format fixes in bn_mul.h
1063
1064Security
Paul Bakkerb84582b2014-01-27 12:23:43 +01001065 * Missing MPI_CHK calls added around unguarded mpi calls (found by
1066 TrustInSoft)
Paul Bakker3eb96732014-01-22 13:08:19 +01001067
Paul Bakker5bc07a32013-12-31 10:57:44 +01001068= PolarSSL 1.3.3 released on 2013-12-31
Paul Bakker014f1432013-12-02 14:54:01 +01001069Features
1070 * EC key generation support in gen_key app
Paul Bakker9dc53a92013-12-02 14:55:28 +01001071 * Support for adhering to client ciphersuite order preference
1072 (POLARSSL_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Paul Bakker48d78a52013-12-05 16:11:38 +01001073 * Support for Curve25519
Paul Bakkerfdf94692013-12-17 13:09:31 +01001074 * Support for ECDH-RSA and ECDH-ECDSA key exchanges and ciphersuites
Paul Bakker5a607d22013-12-17 14:33:42 +01001075 * Support for IPv6 in the NET module
Paul Bakker23116fd2013-12-30 14:09:47 +01001076 * AES-NI support for AES, AES-GCM and AES key scheduling
Paul Bakkerf9c49532013-12-19 15:40:58 +01001077 * SSL Pthread-based server example added (ssl_pthread_server)
Paul Bakker014f1432013-12-02 14:54:01 +01001078
Paul Bakker7aa03752013-11-26 17:37:31 +01001079Changes
1080 * gen_prime() speedup
1081 * Speedup of ECP multiplication operation
1082 * Relaxed some SHA2 ciphersuite's version requirements
Paul Bakkerc3d0d072013-12-02 14:50:49 +01001083 * Dropped use of readdir_r() instead of readdir() with threading support
Paul Bakker4040d7e2013-12-02 14:52:57 +01001084 * More constant-time checks in the RSA module
Paul Bakkerb14817d2013-12-02 22:03:23 +01001085 * Split off curves from ecp.c into ecp_curves.c
Paul Bakker5ab68ba2013-12-17 13:10:48 +01001086 * Curves are now stored fully in ROM
Paul Bakkerc7387912013-12-31 10:32:50 +01001087 * Memory usage optimizations in ECP module
Paul Bakkera8fd3e32013-12-31 11:54:08 +01001088 * Removed POLARSSL_THREADING_DUMMY
Paul Bakker7aa03752013-11-26 17:37:31 +01001089
Paul Bakkerf2b4d862013-11-20 17:23:53 +01001090Bugfix
Manuel Pégourié-Gonnard9a4a5ac2013-12-04 18:05:29 +01001091 * Fixed bug in mpi_set_bit() on platforms where t_uint is wider than int
Paul Bakkerf2b4d862013-11-20 17:23:53 +01001092 * Fixed X.509 hostname comparison (with non-regular characters)
Paul Bakkera9a028e2013-11-21 17:31:06 +01001093 * SSL now gracefully handles missing RNG
Paul Bakker7aa03752013-11-26 17:37:31 +01001094 * Missing defines / cases for RSA_PSK key exchange
1095 * crypt_and_hash app checks MAC before final decryption
Paul Bakker6f0636a2013-12-16 15:24:05 +01001096 * Potential memory leak in ssl_ticket_keys_init()
Paul Bakkerf70fe812013-12-16 16:43:10 +01001097 * Memory leak in benchmark application
Paul Bakker1a56fc92013-12-19 13:51:24 +01001098 * Fixed x509_crt_parse_path() bug on Windows platforms
Paul Bakker6ea1a952013-12-31 11:16:03 +01001099 * Added missing MPI_CHK() around some statements in mpi_div_mpi() (found by
1100 TrustInSoft)
Paul Bakker6992eb72013-12-31 11:35:16 +01001101 * Fixed potential overflow in certificate size verification in
1102 ssl_write_certificate() (found by TrustInSoft)
Paul Bakkerf2b4d862013-11-20 17:23:53 +01001103
Paul Bakker956c9e02013-12-19 14:42:28 +01001104Security
1105 * Possible remotely-triggered out-of-bounds memory access fixed (found by
1106 TrustInSoft)
1107
Paul Bakkerf4dc1862013-11-04 17:29:42 +01001108= PolarSSL 1.3.2 released on 2013-11-04
Paul Bakker08bb1872013-10-28 14:03:26 +01001109Features
1110 * PK tests added to test framework
Paul Bakker3f917e22013-10-28 14:16:59 +01001111 * Added optional optimization for NIST MODP curves (POLARSSL_ECP_NIST_OPTIM)
Paul Bakker16421222013-10-28 14:37:09 +01001112 * Support for Camellia-GCM mode and ciphersuites
Paul Bakker08bb1872013-10-28 14:03:26 +01001113
Paul Bakker7bc745b2013-10-28 14:39:49 +01001114Changes
1115 * Padding checks in cipher layer are now constant-time
Paul Bakkere1121b62013-10-31 14:37:37 +01001116 * Value comparisons in SSL layer are now constant-time
Paul Bakker7b0be682013-10-29 14:24:37 +01001117 * Support for serialNumber, postalAddress and postalCode in X509 names
Paul Bakkere1121b62013-10-31 14:37:37 +01001118 * SSL Renegotiation was refactored
Paul Bakker7bc745b2013-10-28 14:39:49 +01001119
Paul Bakker677377f2013-10-28 12:54:26 +01001120Bugfix
Paul Bakker16421222013-10-28 14:37:09 +01001121 * More stringent checks in cipher layer
Paul Bakker677377f2013-10-28 12:54:26 +01001122 * Server does not send out extensions not advertised by client
Paul Bakker45a2c8d2013-10-28 12:57:08 +01001123 * Prevent possible alignment warnings on casting from char * to 'aligned *'
Paul Bakker68037da2013-10-28 14:02:40 +01001124 * Misc fixes and additions to dependency checks
Paul Bakker50dc8502013-10-28 21:19:10 +01001125 * Const correctness
Paul Bakker93c6aa42013-10-28 22:28:09 +01001126 * cert_write with selfsign should use issuer_name as subject_name
Manuel Pégourié-Gonnard178d9ba2013-10-29 10:45:28 +01001127 * Fix ECDSA corner case: missing reduction mod N (found by DualTachyon)
Paul Bakkerfa6a6202013-10-28 18:48:30 +01001128 * Defines to handle UEFI environment under MSVC
Paul Bakkere1121b62013-10-31 14:37:37 +01001129 * Server-side initiated renegotiations send HelloRequest
Paul Bakker677377f2013-10-28 12:54:26 +01001130
Paul Bakker5c17ccd2013-10-15 13:12:41 +02001131= PolarSSL 1.3.1 released on 2013-10-15
Paul Bakkerb799dec2013-10-11 10:03:27 +02001132Features
1133 * Support for Brainpool curves and TLS ciphersuites (RFC 7027)
Paul Bakker376e8152013-10-15 12:44:23 +02001134 * Support for ECDHE-PSK key-exchange and ciphersuites
Paul Bakkerf34673e2013-10-15 12:46:17 +02001135 * Support for RSA-PSK key-exchange and ciphersuites
Paul Bakkerb799dec2013-10-11 10:03:27 +02001136
Paul Bakkerddba8822013-10-11 09:21:56 +02001137Changes
1138 * RSA blinding locks for a smaller amount of time
Paul Bakker16770332013-10-11 09:59:44 +02001139 * TLS compression only allocates working buffer once
Paul Bakkerbe089b02013-10-14 15:51:50 +02001140 * Introduced POLARSSL_HAVE_READDIR_R for systems without it
Paul Bakkera7ea6a52013-10-15 11:55:10 +02001141 * config.h is more script-friendly
Paul Bakkerddba8822013-10-11 09:21:56 +02001142
1143Bugfix
1144 * Missing MSVC defines added
1145 * Compile errors with POLARSSL_RSA_NO_CRT
1146 * Header files with 'polarssl/'
Paul Bakkerfcc17212013-10-11 09:36:52 +02001147 * Const correctness
Paul Bakkerd61cc3b2013-10-11 09:38:49 +02001148 * Possible naming collision in dhm_context
Paul Bakker4aa40d42013-10-11 10:49:24 +02001149 * Better support for MSVC
Paul Bakkerb7c13122013-10-11 10:51:32 +02001150 * threading_set_alt() name
Paul Bakker5191e922013-10-11 10:54:28 +02001151 * Added missing x509write_crt_set_version()
Paul Bakkerddba8822013-10-11 09:21:56 +02001152
Paul Bakker5c17ccd2013-10-15 13:12:41 +02001153= PolarSSL 1.3.0 released on 2013-10-01
Paul Bakker41c83d32013-03-20 14:39:14 +01001154Features
1155 * Elliptic Curve Cryptography module added
1156 * Elliptic Curve Diffie Hellman module added
1157 * Ephemeral Elliptic Curve Diffie Hellman support for SSL/TLS
1158 (ECDHE-based ciphersuites)
Paul Bakkerc8676782013-08-28 12:15:11 +02001159 * Ephemeral Elliptic Curve Digital Signature Algorithm support for SSL/TLS
1160 (ECDSA-based ciphersuites)
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001161 * Ability to specify allowed ciphersuites based on the protocol version.
Paul Bakkerb91c2b52013-04-19 16:05:16 +02001162 * PSK and DHE-PSK based ciphersuites added
Paul Bakker6e339b52013-07-03 13:37:05 +02001163 * Memory allocation abstraction layer added
1164 * Buffer-based memory allocator added (no malloc() / free() / HEAP usage)
Paul Bakker2466d932013-09-28 14:40:38 +02001165 * Threading abstraction layer added (dummy / pthread / alternate)
Paul Bakker5ad403f2013-09-18 21:21:30 +02001166 * Public Key abstraction layer added
Paul Bakkerf85778e2013-07-19 14:55:25 +02001167 * Parsing Elliptic Curve keys
1168 * Parsing Elliptic Curve certificates
1169 * Support for max_fragment_length extension (RFC 6066)
1170 * Support for truncated_hmac extension (RFC 6066)
Paul Bakkerda4d1c32013-08-14 12:24:34 +02001171 * Support for zeros-and-length (ANSI X.923) padding, one-and-zeros
1172 (ISO/IEC 7816-4) padding and zero padding in the cipher layer
Paul Bakker936539a2013-08-14 13:49:20 +02001173 * Support for session tickets (RFC 5077)
Paul Bakkerca174fe2013-08-28 16:31:30 +02001174 * Certificate Request (CSR) generation with extensions (key_usage,
1175 ns_cert_type)
Paul Bakker7fb4a792013-09-12 12:00:52 +02001176 * X509 Certificate writing with extensions (basic_constraints,
1177 issuer_key_identifier, etc)
Paul Bakker6ec34fb2013-09-10 14:53:46 +02001178 * Optional blinding for RSA, DHM and EC
Paul Bakker8b817dc2013-09-25 18:03:58 +02001179 * Support for multiple active certificate / key pairs in SSL servers for
1180 the same host (Not to be confused with SNI!)
Paul Bakker41c83d32013-03-20 14:39:14 +01001181
Paul Bakker9b5798d2013-03-13 13:53:00 +01001182Changes
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001183 * Ability to enable / disable SSL v3 / TLS 1.0 / TLS 1.1 / TLS 1.2
1184 individually
Paul Bakker68884e32013-01-07 18:20:04 +01001185 * Introduced separate SSL Ciphersuites module that is based on
1186 Cipher and MD information
Paul Bakker9b5798d2013-03-13 13:53:00 +01001187 * Internals for SSL module adapted to have separate IV pointer that is
1188 dynamically set (Better support for hardware acceleration)
Paul Bakkerc70b9822013-04-07 22:00:46 +02001189 * Moved all OID functionality to a separate module. RSA function
1190 prototypes for the RSA sign and verify functions changed as a result
Paul Bakkerb9d3cfa2013-06-26 15:07:16 +02001191 * Split up the GCM module into a starts/update/finish cycle
Paul Bakker2fbefde2013-06-29 16:01:15 +02001192 * Client and server now filter sent and accepted ciphersuites on minimum
1193 and maximum protocol version
Paul Bakker0be444a2013-08-27 21:55:01 +02001194 * Ability to disable server_name extension (RFC 6066)
Paul Bakkere2ab84f2013-06-29 18:24:32 +02001195 * Renamed error_strerror() to the less conflicting polarssl_strerror()
1196 (Ability to keep old as well with POLARSSL_ERROR_STRERROR_BC)
Paul Bakker9e36f042013-06-30 14:34:05 +02001197 * SHA2 renamed to SHA256, SHA4 renamed to SHA512 and functions accordingly
Paul Bakker548957d2013-08-30 10:30:02 +02001198 * All RSA operations require a random generator for blinding purposes
Paul Bakker45f21c72013-09-18 15:33:49 +02001199 * X509 core refactored
1200 * x509_crt_verify() now case insensitive for cn (RFC 6125 6.4)
Paul Bakker5ad403f2013-09-18 21:21:30 +02001201 * Also compiles / runs without time-based functions (!POLARSSL_HAVE_TIME)
Paul Bakkerc27c4e22013-09-23 15:01:36 +02001202 * Support faulty X509 v1 certificates with extensions
1203 (POLARSSL_X509_ALLOW_EXTENSIONS_NON_V3)
Paul Bakker9b5798d2013-03-13 13:53:00 +01001204
Paul Bakkereff2e6d2013-04-11 17:13:22 +02001205Bugfix
Paul Bakker73d44312013-05-22 13:56:26 +02001206 * Fixed parse error in ssl_parse_certificate_request()
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02001207 * zlib compression/decompression skipped on empty blocks
Paul Bakker1e6a1752013-07-26 14:10:22 +02001208 * Support for AIX header locations in net.c module
Paul Bakker003dbad2013-09-09 17:26:14 +02001209 * Fixed file descriptor leaks
Paul Bakkereff2e6d2013-04-11 17:13:22 +02001210
Paul Bakkeraab30c12013-08-30 11:00:25 +02001211Security
1212 * RSA blinding on CRT operations to counter timing attacks
1213 (found by Cyril Arnaud and Pierre-Alain Fouque)
1214
Manuel Pégourié-Gonnard7b124922015-04-30 10:16:19 +02001215
1216= Version 1.2.14 released 2015-05-??
1217
1218Security
1219 * Fix potential invalid memory read in the server, that allows a client to
1220 crash it remotely (found by Caj Larsson).
1221 * Fix potential invalid memory read in certificate parsing, that allows a
1222 client to crash the server remotely if client authentication is enabled
1223 (found using Codenomicon Defensics).
1224 * Add countermeasure against "Lucky 13 strikes back" cache-based attack,
1225 https://dl.acm.org/citation.cfm?id=2714625
1226
1227Bugfix
1228 * Fix bug in Via Padlock support (found by Nikos Mavrogiannopoulos).
1229 * Fix hardclock() (only used in the benchmarking program) with some
1230 versions of mingw64 (found by kxjhlele).
1231 * Fix warnings from mingw64 in timing.c (found by kxjklele).
1232 * Fix potential unintended sign extension in asn1_get_len() on 64-bit
1233 platforms (found with Coverity Scan).
1234
1235= Version 1.2.13 released 2015-02-16
1236Note: Although PolarSSL has been renamed to mbed TLS, no changes reflecting
1237 this will be made in the 1.2 branch at this point.
1238
1239Security
1240 * Fix remotely-triggerable uninitialised pointer dereference caused by
1241 crafted X.509 certificate (TLS server is not affected if it doesn't ask
1242 for a client certificate) (found using Codenomicon Defensics).
1243 * Fix remotely-triggerable memory leak caused by crafted X.509 certificates
1244 (TLS server is not affected if it doesn't ask for a client certificate)
1245 (found using Codenomicon Defensics).
1246 * Fix potential stack overflow while parsing crafted X.509 certificates
1247 (TLS server is not affected if it doesn't ask for a client certificate)
1248 found using Codenomicon Defensics).
1249 * Fix buffer overread of size 1 when parsing crafted X.509 certificates
1250 (TLS server is not affected if it doesn't ask for a client certificate).
1251
1252Bugfix
1253 * Fix potential undefined behaviour in Camellia.
1254 * Fix memory leaks in PKCS#5 and PKCS#12.
1255 * Stack buffer overflow if ctr_drbg_update() is called with too large
1256 add_len (found by Jean-Philippe Aumasson) (not triggerable remotely).
1257 * Fix bug in MPI/bignum on s390/s390x (reported by Dan Horák) (introduced
1258 in 1.2.12).
1259 * Fix unchecked return code in x509_crt_parse_path() on Windows (found by
1260 Peter Vaskovic).
1261 * Fix assembly selection for MIPS64 (thanks to James Cowgill).
1262 * ssl_get_verify_result() now works even if the handshake was aborted due
1263 to a failed verification (found by Fredrik Axelsson).
1264 * Skip writing and parsing signature_algorithm extension if none of the
1265 key exchanges enabled needs certificates. This fixes a possible interop
1266 issue with some servers when a zero-length extension was sent. (Reported
1267 by Peter Dettman.)
1268 * On a 0-length input, base64_encode() did not correctly set output length
1269 (found by Hendrik van den Boogaard).
1270
1271Changes
1272 * Blind RSA private operations even when POLARSSL_RSA_NO_CRT is defined.
1273 * Forbid repeated extensions in X.509 certificates.
1274 * Add compile-time option POLARSSL_X509_MAX_INTERMEDIATE_CA to limit the
1275 length of an X.509 verification chain (default = 8).
Paul Bakkera6c5ea22014-10-24 16:26:29 +02001276= Version 1.2.12 released 2014-10-24
1277
1278Security
1279 * Remotely-triggerable memory leak when parsing some X.509 certificates
1280 (server is not affected if it doesn't ask for a client certificate).
1281 (Found using Codenomicon Defensics.)
1282
1283Bugfix
1284 * Fix potential bad read in parsing ServerHello (found by Adrien
1285 Vialletelle).
1286 * ssl_close_notify() could send more than one message in some circumstances
1287 with non-blocking I/O.
1288 * x509_crt_parse() did not increase total_failed on PEM error
1289 * Fix compiler warnings on iOS (found by Sander Niemeijer).
1290 * Don't print uninitialised buffer in ssl_mail_client (found by Marc Abel).
1291 * Fix net_accept() regarding non-blocking sockets (found by Luca Pesce).
1292 * ssl_read() could return non-application data records on server while
1293 renegotation was pending, and on client when a HelloRequest was received.
1294 * Fix warnings from Clang's scan-build (contributed by Alfred Klomp).
1295
1296Changes
1297 * X.509 certificates with more than one AttributeTypeAndValue per
1298 RelativeDistinguishedName are not accepted any more.
1299 * ssl_read() now returns POLARSSL_ERR_NET_WANT_READ rather than
1300 POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE on harmless alerts.
1301 * Accept spaces at end of line or end of buffer in base64_decode().
1302
Paul Bakker0ae5a3d2014-07-11 11:28:30 +02001303= Version 1.2.11 released 2014-07-11
1304Features
1305 * Entropy module now supports seed writing and reading
1306
1307Changes
1308 * Introduced POLARSSL_HAVE_READDIR_R for systems without it
1309 * Improvements to the CMake build system, contributed by Julian Ospald.
1310 * Work around a bug of the version of Clang shipped by Apple with Mavericks
1311 that prevented bignum.c from compiling. (Reported by Rafael Baptista.)
1312 * Improvements to tests/Makefile, contributed by Oden Eriksson.
1313 * Use UTC time to check certificate validity.
1314 * Reject certificates with times not in UTC, per RFC 5280.
1315 * Migrate zeroizing of data to polarssl_zeroize() instead of memset()
1316 against unwanted compiler optimizations
1317
1318Security
1319 * Forbid change of server certificate during renegotiation to prevent
1320 "triple handshake" attack when authentication mode is optional (the
1321 attack was already impossible when authentication is required).
1322 * Check notBefore timestamp of certificates and CRLs from the future.
1323 * Forbid sequence number wrapping
1324 * Prevent potential NULL pointer dereference in ssl_read_record() (found by
1325 TrustInSoft)
1326 * Fix length checking for AEAD ciphersuites (found by Codenomicon).
1327 It was possible to crash the server (and client) using crafted messages
1328 when a GCM suite was chosen.
1329
1330Bugfix
1331 * Fixed X.509 hostname comparison (with non-regular characters)
1332 * SSL now gracefully handles missing RNG
1333 * crypt_and_hash app checks MAC before final decryption
1334 * Fixed x509_crt_parse_path() bug on Windows platforms
1335 * Added missing MPI_CHK() around some statements in mpi_div_mpi() (found by
1336 TrustInSoft)
1337 * Fixed potential overflow in certificate size verification in
1338 ssl_write_certificate() (found by TrustInSoft)
1339 * Fix ASM format in bn_mul.h
1340 * Potential memory leak in bignum_selftest()
1341 * Replaced expired test certificate
1342 * ssl_mail_client now terminates lines with CRLF, instead of LF
1343 * Fix bug in RSA PKCS#1 v1.5 "reversed" operations
1344 * Fixed testing with out-of-source builds using cmake
1345 * Fixed version-major intolerance in server
1346 * Fixed CMake symlinking on out-of-source builds
1347 * Bignum's MIPS-32 assembly was used on MIPS-64, causing chaos. (Found by
1348 Alex Wilson.)
1349 * ssl_init() was leaving a dirty pointer in ssl_context if malloc of
1350 out_ctr failed
1351 * ssl_handshake_init() was leaving dirty pointers in subcontexts if malloc
1352 of one of them failed
1353 * x509_get_current_time() uses localtime_r() to prevent thread issues
1354 * Some example server programs were not sending the close_notify alert.
1355 * Potential memory leak in mpi_exp_mod() when error occurs during
1356 calculation of RR.
1357 * Improve interoperability by not writing extension length in ClientHello
1358 when no extensions are present (found by Matthew Page)
1359 * rsa_check_pubkey() now allows an E up to N
1360 * On OpenBSD, use arc4random_buf() instead of rand() to prevent warnings
1361 * mpi_fill_random() was creating numbers larger than requested on
1362 big-endian platform when size was not an integer number of limbs
1363 * Fix detection of DragonflyBSD in net.c (found by Markus Pfeiffer)
1364 * Stricter check on SSL ClientHello internal sizes compared to actual packet
1365 size (found by TrustInSoft)
1366 * Fix preprocessor checks for bn_mul PPC asm (found by Barry K. Nathan).
1367 * Use \n\t rather than semicolons for bn_mul asm, since some assemblers
1368 interpret semicolons as comment delimiters (found by Barry K. Nathan).
1369 * Disable broken Sparc64 bn_mul assembly (found by Florian Obser).
1370 * Fix base64_decode() to return and check length correctly (in case of
1371 tight buffers)
1372
Paul Bakker3a2c0562013-10-07 16:22:05 +02001373= Version 1.2.10 released 2013-10-07
1374Changes
1375 * Changed RSA blinding to a slower but thread-safe version
1376
1377Bugfix
1378 * Fixed memory leak in RSA as a result of introduction of blinding
1379 * Fixed ssl_pkcs11_decrypt() prototype
1380 * Fixed MSVC project files
1381
Paul Bakkerd93d28e2013-10-01 10:12:42 +02001382= Version 1.2.9 released 2013-10-01
Paul Bakkerc13aab12013-09-26 10:12:19 +02001383Changes
1384 * x509_verify() now case insensitive for cn (RFC 6125 6.4)
1385
1386Bugfix
1387 * Fixed potential memory leak when failing to resume a session
1388 * Fixed potential file descriptor leaks (found by Remi Gacogne)
1389 * Minor fixes
1390
1391Security
1392 * Fixed potential heap buffer overflow on large hostname setting
1393 * Fixed potential negative value misinterpretation in load_file()
1394 * RSA blinding on CRT operations to counter timing attacks
1395 (found by Cyril Arnaud and Pierre-Alain Fouque)
1396
Paul Bakkerde656232013-06-24 19:07:34 +02001397= Version 1.2.8 released 2013-06-19
1398Features
1399 * Parsing of PKCS#8 encrypted private key files
1400 * PKCS#12 PBE and derivation functions
1401 * Centralized module option values in config.h to allow user-defined
1402 settings without editing header files by using POLARSSL_CONFIG_OPTIONS
1403
1404Changes
1405 * HAVEGE random generator disabled by default
1406 * Internally split up x509parse_key() into a (PEM) handler function
1407 and specific DER parser functions for the PKCS#1 and unencrypted
1408 PKCS#8 private key formats
1409 * Added mechanism to provide alternative implementations for all
1410 symmetric cipher and hash algorithms (e.g. POLARSSL_AES_ALT in
1411 config.h)
1412 * PKCS#5 module added. Moved PBKDF2 functionality inside and deprecated
1413 old PBKDF2 module
1414
1415Bugfix
1416 * Secure renegotiation extension should only be sent in case client
1417 supports secure renegotiation
1418 * Fixed offset for cert_type list in ssl_parse_certificate_request()
1419 * Fixed const correctness issues that have no impact on the ABI
1420 * x509parse_crt() now better handles PEM error situations
1421 * ssl_parse_certificate() now calls x509parse_crt_der() directly
1422 instead of the x509parse_crt() wrapper that can also parse PEM
1423 certificates
1424 * x509parse_crtpath() is now reentrant and uses more portable stat()
1425 * Fixed bignum.c and bn_mul.h to support Thumb2 and LLVM compiler
1426 * Fixed values for 2-key Triple DES in cipher layer
1427 * ssl_write_certificate_request() can handle empty ca_chain
1428
1429Security
1430 * A possible DoS during the SSL Handshake, due to faulty parsing of
1431 PEM-encoded certificates has been fixed (found by Jack Lloyd)
1432
1433= Version 1.2.7 released 2013-04-13
1434Features
1435 * Ability to specify allowed ciphersuites based on the protocol version.
1436
1437Changes
1438 * Default Blowfish keysize is now 128-bits
1439 * Test suites made smaller to accommodate Raspberry Pi
1440
1441Bugfix
1442 * Fix for MPI assembly for ARM
1443 * GCM adapted to support sizes > 2^29
1444
Paul Bakker90f042d2013-03-11 11:38:44 +01001445= Version 1.2.6 released 2013-03-11
Paul Bakkerc0463502013-02-14 11:19:38 +01001446Bugfix
1447 * Fixed memory leak in ssl_free() and ssl_reset() for active session
Paul Bakker3d2dc0f2013-02-27 14:52:37 +01001448 * Corrected GCM counter incrementation to use only 32-bits instead of
1449 128-bits (found by Yawning Angel)
Paul Bakkere3e4a592013-02-28 10:20:53 +01001450 * Fixes for 64-bit compilation with MS Visual Studio
Paul Bakker37286a52013-03-06 16:55:11 +01001451 * Fixed net_bind() for specified IP addresses on little endian systems
Paul Bakkerfb1cbd32013-03-06 18:14:52 +01001452 * Fixed assembly code for ARM (Thumb and regular) for some compilers
Paul Bakkerc0463502013-02-14 11:19:38 +01001453
Paul Bakkerb3869132013-02-28 17:21:01 +01001454Changes
1455 * Internally split up rsa_pkcs1_encrypt(), rsa_pkcs1_decrypt(),
1456 rsa_pkcs1_sign() and rsa_pkcs1_verify() to separate PKCS#1 v1.5 and
1457 PKCS#1 v2.1 functions
Paul Bakkera43231c2013-02-28 17:33:49 +01001458 * Added support for custom labels when using rsa_rsaes_oaep_encrypt()
1459 or rsa_rsaes_oaep_decrypt()
Paul Bakker78a8c712013-03-06 17:01:52 +01001460 * Re-added handling for SSLv2 Client Hello when the define
1461 POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO is set
Paul Bakkere81beda2013-03-06 17:40:46 +01001462 * The SSL session cache module (ssl_cache) now also retains peer_cert
1463 information (not the entire chain)
Paul Bakkerb3869132013-02-28 17:21:01 +01001464
Paul Bakkere47b34b2013-02-27 14:48:00 +01001465Security
1466 * Removed further timing differences during SSL message decryption in
1467 ssl_decrypt_buf()
Paul Bakker8804f692013-02-28 18:06:26 +01001468 * Removed timing differences due to bad padding from
1469 rsa_rsaes_pkcs1_v15_decrypt() and rsa_pkcs1_decrypt() for PKCS#1 v1.5
1470 operations
Paul Bakkere47b34b2013-02-27 14:48:00 +01001471
Paul Bakkerc7a2da42013-02-02 19:23:57 +01001472= Version 1.2.5 released 2013-02-02
Paul Bakker8fe40dc2013-02-02 12:43:08 +01001473Changes
1474 * Allow enabling of dummy error_strerror() to support some use-cases
Paul Bakkerd66f0702013-01-31 16:57:45 +01001475 * Debug messages about padding errors during SSL message decryption are
Hanno Becker58897fb2017-07-27 15:10:21 +01001476 disabled by default and can be enabled with POLARSSL_SSL_DEBUG_ALL
Paul Bakker40865c82013-01-31 17:13:13 +01001477 * Sending of security-relevant alert messages that do not break
1478 interoperability can be switched on/off with the flag
Paul Bakkera35aa542013-03-06 17:06:21 +01001479 POLARSSL_SSL_ALL_ALERT_MESSAGES
Paul Bakker8fe40dc2013-02-02 12:43:08 +01001480
Paul Bakker45829992013-01-03 14:52:21 +01001481Security
1482 * Removed timing differences during SSL message decryption in
1483 ssl_decrypt_buf() due to badly formatted padding
1484
Paul Bakker14c56a32013-01-25 17:11:37 +01001485= Version 1.2.4 released 2013-01-25
Paul Bakker1961b702013-01-25 14:49:24 +01001486Changes
Paul Bakker68884e32013-01-07 18:20:04 +01001487 * More advanced SSL ciphersuite representation and moved to more dynamic
1488 SSL core
Paul Bakker1961b702013-01-25 14:49:24 +01001489 * Added ssl_handshake_step() to allow single stepping the handshake process
1490
Paul Bakker40628ba2013-01-03 10:50:31 +01001491Bugfix
1492 * Memory leak when using RSA_PKCS_V21 operations fixed
Paul Bakker21dca692013-01-03 11:41:08 +01001493 * Handle future version properly in ssl_write_certificate_request()
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001494 * Correctly handle CertificateRequest message in client for <= TLS 1.1
1495 without DN list
Paul Bakker40628ba2013-01-03 10:50:31 +01001496
Paul Bakkerfb1ba782012-11-26 16:28:25 +01001497= Version 1.2.3 released 2012-11-26
1498Bugfix
1499 * Server not always sending correct CertificateRequest message
1500
Paul Bakkerdf5069c2012-11-24 12:20:19 +01001501= Version 1.2.2 released 2012-11-24
Paul Bakkere667c982012-11-20 13:50:22 +01001502Changes
1503 * Added p_hw_data to ssl_context for context specific hardware acceleration
1504 data
Hanno Becker58897fb2017-07-27 15:10:21 +01001505 * During verify trust-CA is only checked for expiration and CRL presence
Paul Bakkere667c982012-11-20 13:50:22 +01001506
Paul Bakker7c90da92012-11-23 14:02:40 +01001507Bugfixes
Paul Bakkerdf5069c2012-11-24 12:20:19 +01001508 * Fixed client authentication compatibility
1509 * Fixed dependency on POLARSSL_SHA4_C in SSL modules
Paul Bakker7c90da92012-11-23 14:02:40 +01001510
Paul Bakker14926332012-11-20 10:58:09 +01001511= Version 1.2.1 released 2012-11-20
Paul Bakker34d8dbc2012-11-14 12:11:38 +00001512Changes
1513 * Depth that the certificate verify callback receives is now numbered
1514 bottom-up (Peer cert depth is 0)
1515
Paul Bakker7a2538e2012-11-02 10:59:36 +00001516Bugfixes
1517 * Fixes for MSVC6
Paul Bakkerd9374b02012-11-02 11:02:58 +00001518 * Moved mpi_inv_mod() outside POLARSSL_GENPRIME
Paul Bakkerf02c5642012-11-13 10:25:21 +00001519 * Allow R and A to point to same mpi in mpi_div_mpi (found by Manuel
1520 Pégourié-Gonnard)
Manuel Pégourié-Gonnarde44ec102012-11-17 12:42:51 +01001521 * Fixed possible segfault in mpi_shift_r() (found by Manuel
1522 Pégourié-Gonnard)
Paul Bakker9daf0d02012-11-13 12:13:27 +00001523 * Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1
Paul Bakker7a2538e2012-11-02 10:59:36 +00001524
Paul Bakkerc9c5df92012-10-31 13:55:27 +00001525= Version 1.2.0 released 2012-10-31
Paul Bakkerfab5c822012-02-06 16:45:10 +00001526Features
1527 * Added support for NULL cipher (POLARSSL_CIPHER_NULL_CIPHER) and weak
1528 ciphersuites (POLARSSL_ENABLE_WEAK_CIPHERSUITES). They are disabled by
1529 default!
Paul Bakkera8cd2392012-02-11 16:09:32 +00001530 * Added support for wildcard certificates
1531 * Added support for multi-domain certificates through the X509 Subject
1532 Alternative Name extension
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001533 * Added preliminary ASN.1 buffer writing support
1534 * Added preliminary X509 Certificate Request writing support
1535 * Added key_app_writer example application
1536 * Added cert_req example application
Paul Bakker89e80c92012-03-20 13:50:09 +00001537 * Added base Galois Counter Mode (GCM) for AES
Paul Bakker48916f92012-09-16 19:57:18 +00001538 * Added TLS 1.2 support (RFC 5246)
Paul Bakkerca4ab492012-04-18 14:23:57 +00001539 * Added GCM suites to TLS 1.2 (RFC 5288)
Paul Bakker01cc3942012-05-08 08:36:15 +00001540 * Added commandline error code convertor (util/strerror)
Paul Bakker05ef8352012-05-08 09:17:57 +00001541 * Added support for Hardware Acceleration hooking in SSL/TLS
Paul Bakkere6ee41f2012-05-19 08:43:48 +00001542 * Added OpenSSL / PolarSSL compatibility script (tests/compat.sh) and
Paul Bakkerc9c5df92012-10-31 13:55:27 +00001543 example application (programs/ssl/o_p_test) (requires OpenSSL)
Paul Bakker8d914582012-06-04 12:46:42 +00001544 * Added X509 CA Path support
Paul Bakker4f9a7bb2012-07-02 08:36:36 +00001545 * Added Thumb assembly optimizations
Paul Bakker2770fbd2012-07-03 13:30:23 +00001546 * Added DEFLATE compression support as per RFC3749 (requires zlib)
Paul Bakker6132d0a2012-07-04 17:10:40 +00001547 * Added blowfish algorithm (Generic and cipher layer)
Paul Bakkerf518b162012-08-23 13:03:18 +00001548 * Added PKCS#5 PBKDF2 key derivation function
Paul Bakker48916f92012-09-16 19:57:18 +00001549 * Added Secure Renegotiation (RFC 5746)
Paul Bakker29b64762012-09-25 09:36:44 +00001550 * Added predefined DHM groups from RFC 5114
Paul Bakker0a597072012-09-25 21:55:46 +00001551 * Added simple SSL session cache implementation
Paul Bakker5701cdc2012-09-27 21:49:42 +00001552 * Added ServerName extension parsing (SNI) at server side
Paul Bakker1d29fb52012-09-28 13:28:45 +00001553 * Added option to add minimum accepted SSL/TLS protocol version
Paul Bakkerfab5c822012-02-06 16:45:10 +00001554
Paul Bakker1504af52012-02-11 16:17:43 +00001555Changes
1556 * Removed redundant POLARSSL_DEBUG_MSG define
Paul Bakker048d04e2012-02-12 17:31:04 +00001557 * AES code only check for Padlock once
Paul Bakker6b906e52012-05-08 12:01:43 +00001558 * Fixed const-correctness mpi_get_bit()
1559 * Documentation for mpi_lsb() and mpi_msb()
Paul Bakker186751d2012-05-08 13:16:14 +00001560 * Moved out_msg to out_hdr + 32 to support hardware acceleration
Paul Bakker4d2c1242012-05-10 14:12:46 +00001561 * Changed certificate verify behaviour to comply with RFC 6125 section 6.3
Paul Bakker5b377842012-05-16 07:57:36 +00001562 to not match CN if subjectAltName extension is present (Closes ticket #56)
Paul Bakker6132d0a2012-07-04 17:10:40 +00001563 * Cipher layer cipher_mode_t POLARSSL_MODE_CFB128 is renamed to
1564 POLARSSL_MODE_CFB, to also handle different block size CFB modes.
Paul Bakkerec636f32012-09-09 19:17:02 +00001565 * Removed handling for SSLv2 Client Hello (as per RFC 5246 recommendation)
Paul Bakker0a597072012-09-25 21:55:46 +00001566 * Revamped session resumption handling
Paul Bakkereb2c6582012-09-27 19:15:01 +00001567 * Generalized external private key implementation handling (like PKCS#11)
1568 in SSL/TLS
Paul Bakker915275b2012-09-28 07:10:55 +00001569 * Revamped x509_verify() and the SSL f_vrfy callback implementations
Paul Bakker5c2364c2012-10-01 14:41:15 +00001570 * Moved from unsigned long to fixed width uint32_t types throughout code
Paul Bakker645ce3a2012-10-31 12:32:41 +00001571 * Renamed ciphersuites naming scheme to IANA reserved names
Paul Bakker1504af52012-02-11 16:17:43 +00001572
Paul Bakker37824582012-03-22 14:10:22 +00001573Bugfix
Paul Bakker7beceb22012-03-22 14:19:49 +00001574 * Fixed handling error in mpi_cmp_mpi() on longer B values (found by
1575 Hui Dong)
Paul Bakker430ffbe2012-05-01 08:14:20 +00001576 * Fixed potential heap corruption in x509_name allocation
Paul Bakker5b377842012-05-16 07:57:36 +00001577 * Fixed single RSA test that failed on Big Endian systems (Closes ticket #54)
Paul Bakkerf6198c12012-05-16 08:02:29 +00001578 * mpi_exp_mod() now correctly handles negative base numbers (Closes ticket
1579 #52)
Paul Bakkere6ee41f2012-05-19 08:43:48 +00001580 * Handle encryption with private key and decryption with public key as per
1581 RFC 2313
Paul Bakkercefb3962012-06-27 11:51:09 +00001582 * Handle empty certificate subject names
Paul Bakker535e97d2012-08-23 10:49:55 +00001583 * Prevent reading over buffer boundaries on X509 certificate parsing
Paul Bakkerd4c2bd72012-09-16 21:35:30 +00001584 * mpi_add_abs() now correctly handles adding short numbers to long numbers
Paul Bakker995a2152012-09-25 08:19:56 +00001585 with carry rollover (found by Ruslan Yushchenko)
Paul Bakkerb00ca422012-09-25 12:10:00 +00001586 * Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob
Paul Bakker4f024b72012-10-30 07:29:57 +00001587 * Fixed MPI assembly for SPARC64 platform
Paul Bakker37824582012-03-22 14:10:22 +00001588
Paul Bakker452d5322012-04-05 12:07:34 +00001589Security
Paul Bakker3c16db92012-07-05 13:58:08 +00001590 * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi
1591 Vanderbeken)
Paul Bakker452d5322012-04-05 12:07:34 +00001592
Paul Bakkerd93d28e2013-10-01 10:12:42 +02001593= Version 1.1.8 released on 2013-10-01
Paul Bakkerc13aab12013-09-26 10:12:19 +02001594Bugfix
1595 * Fixed potential memory leak when failing to resume a session
1596 * Fixed potential file descriptor leaks
1597
1598Security
1599 * Potential buffer-overflow for ssl_read_record() (independently found by
1600 both TrustInSoft and Paul Brodeur of Leviathan Security Group)
1601 * Potential negative value misinterpretation in load_file()
1602 * Potential heap buffer overflow on large hostname setting
1603
Paul Bakker248fff52013-06-24 19:08:50 +02001604= Version 1.1.7 released on 2013-06-19
1605Changes
1606 * HAVEGE random generator disabled by default
1607
1608Bugfix
1609 * x509parse_crt() now better handles PEM error situations
1610 * ssl_parse_certificate() now calls x509parse_crt_der() directly
1611 instead of the x509parse_crt() wrapper that can also parse PEM
1612 certificates
1613 * Fixed values for 2-key Triple DES in cipher layer
1614 * ssl_write_certificate_request() can handle empty ca_chain
1615
1616Security
1617 * A possible DoS during the SSL Handshake, due to faulty parsing of
1618 PEM-encoded certificates has been fixed (found by Jack Lloyd)
1619
1620= Version 1.1.6 released on 2013-03-11
1621Bugfix
1622 * Fixed net_bind() for specified IP addresses on little endian systems
1623
1624Changes
1625 * Allow enabling of dummy error_strerror() to support some use-cases
1626 * Debug messages about padding errors during SSL message decryption are
1627 disabled by default and can be enabled with POLARSSL_SSL_DEBUG_ALL
1628
1629Security
1630 * Removed timing differences during SSL message decryption in
1631 ssl_decrypt_buf()
1632 * Removed timing differences due to bad padding from
1633 rsa_rsaes_pkcs1_v15_decrypt() and rsa_pkcs1_decrypt() for PKCS#1 v1.5
1634 operations
1635
Paul Bakker9d2bb652013-01-25 16:07:49 +01001636= Version 1.1.5 released on 2013-01-16
1637Bugfix
1638 * Fixed MPI assembly for SPARC64 platform
1639 * Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob
1640 * mpi_add_abs() now correctly handles adding short numbers to long numbers
1641 with carry rollover
1642 * Moved mpi_inv_mod() outside POLARSSL_GENPRIME
1643 * Prevent reading over buffer boundaries on X509 certificate parsing
1644 * mpi_exp_mod() now correctly handles negative base numbers (Closes ticket
1645 #52)
1646 * Fixed possible segfault in mpi_shift_r() (found by Manuel
1647 Pégourié-Gonnard)
1648 * Allow R and A to point to same mpi in mpi_div_mpi (found by Manuel
1649 Pégourié-Gonnard)
1650 * Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1
1651 * Memory leak when using RSA_PKCS_V21 operations fixed
1652 * Handle encryption with private key and decryption with public key as per
1653 RFC 2313
1654 * Fixes for MSVC6
1655
1656Security
1657 * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi
1658 Vanderbeken)
1659
Paul Bakkerd5834bb2012-10-02 14:38:56 +00001660= Version 1.1.4 released on 2012-05-31
1661Bugfix
1662 * Correctly handle empty SSL/TLS packets (Found by James Yonan)
1663 * Fixed potential heap corruption in x509_name allocation
1664 * Fixed single RSA test that failed on Big Endian systems (Closes ticket #54)
1665
Paul Bakkerfad38932012-05-08 09:04:04 +00001666= Version 1.1.3 released on 2012-04-29
1667Bugfix
1668 * Fixed random MPI generation to not generate more size than requested.
1669
1670= Version 1.1.2 released on 2012-04-26
1671Bugfix
1672 * Fixed handling error in mpi_cmp_mpi() on longer B values (found by
1673 Hui Dong)
1674
1675Security
1676 * Fixed potential memory corruption on miscrafted client messages (found by
1677 Frama-C team at CEA LIST)
1678 * Fixed generation of DHM parameters to correct length (found by Ruslan
1679 Yushchenko)
1680
Paul Bakker99955bf2012-01-23 09:31:41 +00001681= Version 1.1.1 released on 2012-01-23
Paul Bakkerb15b8512012-01-13 13:44:06 +00001682Bugfix
1683 * Check for failed malloc() in ssl_set_hostname() and x509_get_entries()
1684 (Closes ticket #47, found by Hugo Leisink)
Paul Bakker2ec0a562012-01-21 05:41:23 +00001685 * Fixed issues with Intel compiler on 64-bit systems (Closes ticket #50)
Paul Bakker99955bf2012-01-23 09:31:41 +00001686 * Fixed multiple compiler warnings for VS6 and armcc
1687 * Fixed bug in CTR_CRBG selftest
Paul Bakkerb15b8512012-01-13 13:44:06 +00001688
Paul Bakker08a50882011-12-22 09:43:57 +00001689= Version 1.1.0 released on 2011-12-22
Paul Bakker7eb013f2011-10-06 12:37:39 +00001690Features
1691 * Added ssl_session_reset() to allow better multi-connection pools of
1692 SSL contexts without needing to set all non-connection-specific
1693 data and pointers again. Adapted ssl_server to use this functionality.
Paul Bakker490ecc82011-10-06 13:04:09 +00001694 * Added ssl_set_max_version() to allow clients to offer a lower maximum
1695 supported version to a server to help buggy server implementations.
1696 (Closes ticket #36)
Paul Bakker03a30d32011-11-11 10:55:02 +00001697 * Added cipher_get_cipher_mode() and cipher_get_cipher_operation()
1698 introspection functions (Closes ticket #40)
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001699 * Added CTR_DRBG based on AES-256-CTR (NIST SP 800-90) random generator
Paul Bakker6083fd22011-12-03 21:45:14 +00001700 * Added a generic entropy accumulator that provides support for adding
1701 custom entropy sources and added some generic and platform dependent
1702 entropy sources
Paul Bakker7eb013f2011-10-06 12:37:39 +00001703
Paul Bakkerca6f3e22011-10-06 13:11:08 +00001704Changes
1705 * Documentation for AES and Camellia in modes CTR and CFB128 clarified.
Paul Bakkerd246ed32011-10-06 13:18:27 +00001706 * Fixed rsa_encrypt and rsa_decrypt examples to use public key for
1707 encryption and private key for decryption. (Closes ticket #34)
Paul Bakkerc4909d92011-10-12 09:52:22 +00001708 * Inceased maximum size of ASN1 length reads to 32-bits.
Paul Bakkerfbc09f32011-10-12 09:56:41 +00001709 * Added an EXPLICIT tag number parameter to x509_get_ext()
Paul Bakkerb5a11ab2011-10-12 09:58:41 +00001710 * Added a separate CRL entry extension parsing function
Paul Bakkerefc30292011-11-10 14:43:23 +00001711 * Separated the ASN.1 parsing code from the X.509 specific parsing code.
1712 So now there is a module that is controlled with POLARSSL_ASN1_PARSE_C.
Paul Bakker5e18aed2011-11-15 15:38:45 +00001713 * Changed the defined key-length of DES ciphers in cipher.h to include the
1714 parity bits, to prevent mistakes in copying data. (Closes ticket #33)
Paul Bakkercce9d772011-11-18 14:26:47 +00001715 * Loads of minimal changes to better support WINCE as a build target
Paul Bakker2e6d5322011-11-18 14:34:17 +00001716 (Credits go to Marco Lizza)
Paul Bakkerb6d5f082011-11-25 11:52:11 +00001717 * Added POLARSSL_MPI_WINDOW_SIZE definition to allow easier time to memory
1718 trade-off
Paul Bakkerfe3256e2011-11-25 12:11:43 +00001719 * Introduced POLARSSL_MPI_MAX_SIZE and POLARSSL_MPI_MAX_BITS for MPI size
1720 management (Closes ticket #44)
Paul Bakkera3d195c2011-11-27 21:07:34 +00001721 * Changed the used random function pointer to more flexible format. Renamed
1722 havege_rand() to havege_random() to prevent mistakes. Lots of changes as
Paul Bakkera35aa542013-03-06 17:06:21 +01001723 a consequence in library code and programs
Paul Bakker508ad5a2011-12-04 17:09:26 +00001724 * Moved all examples programs to use the new entropy and CTR_DRBG
Paul Bakker6c0ceb32011-12-04 12:24:18 +00001725 * Added permissive certificate parsing to x509parse_crt() and
1726 x509parse_crtfile(). With permissive parsing the parsing does not stop on
Paul Bakkera35aa542013-03-06 17:06:21 +01001727 encountering a parse-error. Beware that the meaning of return values has
1728 changed!
Paul Bakker69e095c2011-12-10 21:55:01 +00001729 * All error codes are now negative. Even on mermory failures and IO errors.
Paul Bakkerca6f3e22011-10-06 13:11:08 +00001730
Paul Bakkerfa1c5922011-10-06 14:18:49 +00001731Bugfix
1732 * Fixed faulty HMAC-MD2 implementation. Found by dibac. (Closes
1733 ticket #37)
Paul Bakker3329d1f2011-10-12 09:55:01 +00001734 * Fixed a bug where the CRL parser expected an EXPLICIT ASN.1 tag
1735 before version numbers
Paul Bakkercebdf172011-11-11 15:01:31 +00001736 * Allowed X509 key usage parsing to accept 4 byte values instead of the
1737 standard 1 byte version sometimes used by Microsoft. (Closes ticket #38)
Paul Bakker1fe7d9b2011-11-15 15:26:03 +00001738 * Fixed incorrect behaviour in case of RSASSA-PSS with a salt length
1739 smaller than the hash length. (Closes ticket #41)
Paul Bakker03c7c252011-11-25 12:37:37 +00001740 * If certificate serial is longer than 32 octets, serial number is now
1741 appended with '....' after first 28 octets
Paul Bakker44637402011-11-26 09:23:07 +00001742 * Improved build support for s390x and sparc64 in bignum.h
Paul Bakker4f5ae802011-12-04 22:10:28 +00001743 * Fixed MS Visual C++ name clash with int64 in sha4.h
Paul Bakkerc50132d2011-12-05 14:38:36 +00001744 * Corrected removal of leading "00:" in printing serial numbers in
Paul Bakkerc8ffbe72011-12-05 14:22:49 +00001745 certificates and CRLs
Paul Bakkerfa1c5922011-10-06 14:18:49 +00001746
Paul Bakker968bc982011-07-27 17:03:00 +00001747= Version 1.0.0 released on 2011-07-27
Paul Bakker343a8702011-06-09 14:27:58 +00001748Features
1749 * Expanded cipher layer with support for CFB128 and CTR mode
Paul Bakker7bc05ff2011-08-09 10:30:36 +00001750 * Added rsa_encrypt and rsa_decrypt simple example programs.
Paul Bakker343a8702011-06-09 14:27:58 +00001751
Paul Bakker42e59812011-06-09 15:55:41 +00001752Changes
1753 * The generic cipher and message digest layer now have normal error
1754 codes instead of integers
1755
Paul Bakker887bd502011-06-08 13:10:54 +00001756Bugfix
1757 * Undid faulty bug fix in ssl_write() when flushing old data (Ticket
1758 #18)
1759
Paul Bakker828acb22011-05-27 09:25:42 +00001760= Version 0.99-pre5 released on 2011-05-26
Paul Bakkerb6ecaf52011-04-19 14:29:23 +00001761Features
1762 * Added additional Cipher Block Modes to symmetric ciphers
1763 (AES CTR, Camellia CTR, XTEA CBC) including the option to
Paul Bakkera35aa542013-03-06 17:06:21 +01001764 enable and disable individual modes when needed
Paul Bakker335db3f2011-04-25 15:28:35 +00001765 * Functions requiring File System functions can now be disabled
1766 by undefining POLARSSL_FS_IO
Paul Bakker9d781402011-05-09 16:17:09 +00001767 * A error_strerror function() has been added to translate between
1768 error codes and their description.
Paul Bakker2f5947e2011-05-18 15:47:11 +00001769 * Added mpi_get_bit() and mpi_set_bit() individual bit setter/getter
1770 functions.
Paul Bakker1496d382011-05-23 12:07:29 +00001771 * Added ssl_mail_client and ssl_fork_server as example programs.
Paul Bakkerb6ecaf52011-04-19 14:29:23 +00001772
Paul Bakker23986e52011-04-24 08:57:21 +00001773Changes
1774 * Major argument / variable rewrite. Introduced use of size_t
1775 instead of int for buffer lengths and loop variables for
Paul Bakkera35aa542013-03-06 17:06:21 +01001776 better unsigned / signed use. Renamed internal bigint types
1777 t_int and t_dbl to t_uint and t_udbl in the process
Paul Bakker6c591fa2011-05-05 11:49:20 +00001778 * mpi_init() and mpi_free() now only accept a single MPI
1779 argument and do not accept variable argument lists anymore.
Paul Bakker9d781402011-05-09 16:17:09 +00001780 * The error codes have been remapped and combining error codes
1781 is now done with a PLUS instead of an OR as error codes
Paul Bakkera35aa542013-03-06 17:06:21 +01001782 used are negative.
Paul Bakker831a7552011-05-18 13:32:51 +00001783 * Changed behaviour of net_read(), ssl_fetch_input() and ssl_recv().
1784 net_recv() now returns 0 on EOF instead of
Paul Bakkera35aa542013-03-06 17:06:21 +01001785 POLARSSL_ERR_NET_CONN_RESET. ssl_fetch_input() returns
1786 POLARSSL_ERR_SSL_CONN_EOF on an EOF from its f_recv() function.
1787 ssl_read() returns 0 if a POLARSSL_ERR_SSL_CONN_EOF is received
1788 after the handshake.
Paul Bakker831a7552011-05-18 13:32:51 +00001789 * Network functions now return POLARSSL_ERR_NET_WANT_READ or
1790 POLARSSL_ERR_NET_WANT_WRITE instead of the ambiguous
Paul Bakkera35aa542013-03-06 17:06:21 +01001791 POLARSSL_ERR_NET_TRY_AGAIN
Paul Bakker23986e52011-04-24 08:57:21 +00001792
Paul Bakker3efa5752011-04-01 12:23:26 +00001793= Version 0.99-pre4 released on 2011-04-01
Paul Bakker9dcc3222011-03-08 14:16:06 +00001794Features
1795 * Added support for PKCS#1 v2.1 encoding and thus support
1796 for the RSAES-OAEP and RSASSA-PSS operations.
Paul Bakkere77db2e2011-03-25 14:01:32 +00001797 * Reading of Public Key files incorporated into default x509
1798 functionality as well.
Paul Bakker287781a2011-03-26 13:18:49 +00001799 * Added mpi_fill_random() for centralized filling of big numbers
1800 with random data (Fixed ticket #10)
Paul Bakker9dcc3222011-03-08 14:16:06 +00001801
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00001802Changes
Hanno Becker58897fb2017-07-27 15:10:21 +01001803 * Debug print of MPI now removes leading zero octets and
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00001804 displays actual bit size of the value.
Hanno Becker58897fb2017-07-27 15:10:21 +01001805 * x509parse_key() (and as a consequence x509parse_keyfile())
Paul Bakker98675492011-03-26 13:17:12 +00001806 does not zeroize memory in advance anymore. Use rsa_init()
Paul Bakkera35aa542013-03-06 17:06:21 +01001807 before parsing a key or keyfile!
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00001808
1809Bugfix
1810 * Debug output of MPI's now the same independent of underlying
1811 platform (32-bit / 64-bit) (Fixes ticket #19, found by Mads
Paul Bakkera35aa542013-03-06 17:06:21 +01001812 Kiilerich and Mihai Militaru)
Paul Bakker1fd00bf2011-03-14 20:50:15 +00001813 * Fixed bug in ssl_write() when flushing old data (Fixed ticket
1814 #18, found by Nikolay Epifanov)
Paul Bakkere77db2e2011-03-25 14:01:32 +00001815 * Fixed proper handling of RSASSA-PSS verification with variable
1816 length salt lengths
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00001817
Paul Bakker345a6fe2011-02-28 21:20:02 +00001818= Version 0.99-pre3 released on 2011-02-28
1819This release replaces version 0.99-pre2 which had possible copyright issues.
Paul Bakker96743fc2011-02-12 14:30:57 +00001820Features
1821 * Parsing PEM private keys encrypted with DES and AES
1822 are now supported as well (Fixes ticket #5)
Paul Bakkera9507c02011-02-12 15:27:28 +00001823 * Added crl_app program to allow easy reading and
1824 printing of X509 CRLs from file
Paul Bakker96743fc2011-02-12 14:30:57 +00001825
1826Changes
Hanno Becker58897fb2017-07-27 15:10:21 +01001827 * Parsing of PEM files moved to separate module (Fixes
Paul Bakker96743fc2011-02-12 14:30:57 +00001828 ticket #13). Also possible to remove PEM support for
Paul Bakkera35aa542013-03-06 17:06:21 +01001829 systems only using DER encoding
Paul Bakker96743fc2011-02-12 14:30:57 +00001830
Paul Bakker400ff6f2011-02-20 10:40:16 +00001831Bugfixes
1832 * Corrected parsing of UTCTime dates before 1990 and
1833 after 1950
1834 * Support more exotic OID's when parsing certificates
Paul Bakkere2a39cc2011-02-20 13:49:27 +00001835 (found by Mads Kiilerich)
Paul Bakker400ff6f2011-02-20 10:40:16 +00001836 * Support more exotic name representations when parsing
Paul Bakkere2a39cc2011-02-20 13:49:27 +00001837 certificates (found by Mads Kiilerich)
Paul Bakker400ff6f2011-02-20 10:40:16 +00001838 * Replaced the expired test certificates
Paul Bakkere2a39cc2011-02-20 13:49:27 +00001839 * Do not bail out if no client certificate specified. Try
1840 to negotiate anonymous connection (Fixes ticket #12,
Paul Bakkera35aa542013-03-06 17:06:21 +01001841 found by Boris Krasnovskiy)
Paul Bakker400ff6f2011-02-20 10:40:16 +00001842
Paul Bakker345a6fe2011-02-28 21:20:02 +00001843Security fixes
1844 * Fixed a possible Man-in-the-Middle attack on the
1845 Diffie Hellman key exchange (thanks to Larry Highsmith,
Paul Bakkera35aa542013-03-06 17:06:21 +01001846 Subreption LLC)
Paul Bakker345a6fe2011-02-28 21:20:02 +00001847
Paul Bakker9fc46592011-01-30 16:59:02 +00001848= Version 0.99-pre1 released on 2011-01-30
Paul Bakker37ca75d2011-01-06 12:28:03 +00001849Features
Paul Bakkerb63b0af2011-01-13 17:54:59 +00001850Note: Most of these features have been donated by Fox-IT
1851 * Added Doxygen source code documentation parts
Paul Bakker1b57b062011-01-06 15:48:19 +00001852 * Added reading of DHM context from memory and file
Paul Bakker74111d32011-01-15 16:57:55 +00001853 * Improved X509 certificate parsing to include extended
Paul Bakker76fd75a2011-01-16 21:12:10 +00001854 certificate fields, including Key Usage
1855 * Improved certificate verification and verification
1856 against the available CRLs
Paul Bakker1f87fb62011-01-15 17:32:24 +00001857 * Detection for DES weak keys and parity bits added
Paul Bakker72f62662011-01-16 21:27:44 +00001858 * Improvements to support integration in other
1859 applications:
1860 + Added generic message digest and cipher wrapper
1861 + Improved information about current capabilities,
1862 status, objects and configuration
1863 + Added verification callback on certificate chain
1864 verification to allow external blacklisting
Paul Bakker20a78082011-01-21 09:32:12 +00001865 + Additional example programs to show usage
Paul Bakker43b7e352011-01-18 15:27:19 +00001866 * Added support for PKCS#11 through the use of the
1867 libpkcs11-helper library
Paul Bakker37ca75d2011-01-06 12:28:03 +00001868
Paul Bakkerb6194992011-01-16 21:40:22 +00001869Changes
1870 * x509parse_time_expired() checks time in addition to
1871 the existing date check
Paul Bakkere3166ce2011-01-27 17:40:50 +00001872 * The ciphers member of ssl_context and the cipher member
1873 of ssl_session have been renamed to ciphersuites and
Paul Bakkera35aa542013-03-06 17:06:21 +01001874 ciphersuite respectively. This clarifies the difference
1875 with the generic cipher layer and is better naming
1876 altogether
Paul Bakkerb6194992011-01-16 21:40:22 +00001877
Paul Bakker99ed6782011-01-05 14:48:42 +00001878= Version 0.14.0 released on 2010-08-16
1879Features
1880 * Added support for SSL_EDH_RSA_AES_128_SHA and
1881 SSL_EDH_RSA_CAMELLIA_128_SHA ciphersuites
1882 * Added compile-time and run-time version information
1883 * Expanded ssl_client2 arguments for more flexibility
1884 * Added support for TLS v1.1
1885
1886Changes
1887 * Made Makefile cleaner
1888 * Removed dependency on rand() in rsa_pkcs1_encrypt().
1889 Now using random fuction provided to function and
Paul Bakkera35aa542013-03-06 17:06:21 +01001890 changed the prototype of rsa_pkcs1_encrypt(),
1891 rsa_init() and rsa_gen_key().
Paul Bakker99ed6782011-01-05 14:48:42 +00001892 * Some SSL defines were renamed in order to avoid
1893 future confusion
1894
1895Bug fixes
1896 * Fixed CMake out of source build for tests (found by
1897 kkert)
1898 * rsa_check_private() now supports PKCS1v2 keys as well
1899 * Fixed deadlock in rsa_pkcs1_encrypt() on failing random
1900 generator
1901
1902= Version 0.13.1 released on 2010-03-24
1903Bug fixes
1904 * Fixed Makefile in library that was mistakenly merged
1905 * Added missing const string fixes
1906
1907= Version 0.13.0 released on 2010-03-21
1908Features
1909 * Added option parsing for host and port selection to
1910 ssl_client2
1911 * Added support for GeneralizedTime in X509 parsing
1912 * Added cert_app program to allow easy reading and
1913 printing of X509 certificates from file or SSL
1914 connection.
1915
1916Changes
1917 * Added const correctness for main code base
1918 * X509 signature algorithm determination is now
1919 in a function to allow easy future expansion
1920 * Changed symmetric cipher functions to
1921 identical interface (returning int result values)
Paul Bakker60b1d102013-10-29 10:02:51 +01001922 * Changed ARC4 to use separate input/output buffer
Paul Bakker99ed6782011-01-05 14:48:42 +00001923 * Added reset function for HMAC context as speed-up
1924 for specific use-cases
1925
1926Bug fixes
1927 * Fixed bug resulting in failure to send the last
1928 certificate in the chain in ssl_write_certificate() and
1929 ssl_write_certificate_request() (found by fatbob)
1930 * Added small fixes for compiler warnings on a Mac
1931 (found by Frank de Brabander)
1932 * Fixed algorithmic bug in mpi_is_prime() (found by
1933 Smbat Tonoyan)
1934
1935= Version 0.12.1 released on 2009-10-04
1936Changes
1937 * Coverage test definitions now support 'depends_on'
1938 tagging system.
1939 * Tests requiring specific hashing algorithms now honor
1940 the defines.
1941
1942Bug fixes
1943 * Changed typo in #ifdef in x509parse.c (found
1944 by Eduardo)
1945
1946= Version 0.12.0 released on 2009-07-28
1947Features
1948 * Added CMake makefiles as alternative to regular Makefiles.
1949 * Added preliminary Code Coverage tests for AES, ARC4,
1950 Base64, MPI, SHA-family, MD-family, HMAC-SHA-family,
1951 Camellia, DES, 3-DES, RSA PKCS#1, XTEA, Diffie-Hellman
1952 and X509parse.
1953
1954Changes
1955 * Error codes are not (necessarily) negative. Keep
1956 this is mind when checking for errors.
1957 * RSA_RAW renamed to SIG_RSA_RAW for consistency.
1958 * Fixed typo in name of POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE.
1959 * Changed interface for AES and Camellia setkey functions
1960 to indicate invalid key lengths.
1961
1962Bug fixes
1963 * Fixed include location of endian.h on FreeBSD (found by
1964 Gabriel)
1965 * Fixed include location of endian.h and name clash on
1966 Apples (found by Martin van Hensbergen)
1967 * Fixed HMAC-MD2 by modifying md2_starts(), so that the
1968 required HMAC ipad and opad variables are not cleared.
1969 (found by code coverage tests)
Hanno Becker58897fb2017-07-27 15:10:21 +01001970 * Prevented use of long long in bignum if
Paul Bakker99ed6782011-01-05 14:48:42 +00001971 POLARSSL_HAVE_LONGLONG not defined (found by Giles
1972 Bathgate).
1973 * Fixed incorrect handling of negative strings in
1974 mpi_read_string() (found by code coverage tests).
1975 * Fixed segfault on handling empty rsa_context in
1976 rsa_check_pubkey() and rsa_check_privkey() (found by
1977 code coverage tests).
1978 * Fixed incorrect handling of one single negative input
1979 value in mpi_add_abs() (found by code coverage tests).
1980 * Fixed incorrect handling of negative first input
1981 value in mpi_sub_abs() (found by code coverage tests).
1982 * Fixed incorrect handling of negative first input
1983 value in mpi_mod_mpi() and mpi_mod_int(). Resulting
1984 change also affects mpi_write_string() (found by code
1985 coverage tests).
1986 * Corrected is_prime() results for 0, 1 and 2 (found by
1987 code coverage tests).
1988 * Fixed Camellia and XTEA for 64-bit Windows systems.
1989
1990= Version 0.11.1 released on 2009-05-17
1991 * Fixed missing functionality for SHA-224, SHA-256, SHA384,
1992 SHA-512 in rsa_pkcs1_sign()
1993
1994= Version 0.11.0 released on 2009-05-03
1995 * Fixed a bug in mpi_gcd() so that it also works when both
1996 input numbers are even and added testcases to check
1997 (found by Pierre Habouzit).
1998 * Added support for SHA-224, SHA-256, SHA-384 and SHA-512
1999 one way hash functions with the PKCS#1 v1.5 signing and
2000 verification.
2001 * Fixed minor bug regarding mpi_gcd located within the
2002 POLARSSL_GENPRIME block.
2003 * Fixed minor memory leak in x509parse_crt() and added better
2004 handling of 'full' certificate chains (found by Mathias
2005 Olsson).
2006 * Centralized file opening and reading for x509 files into
2007 load_file()
2008 * Made definition of net_htons() endian-clean for big endian
2009 systems (Found by Gernot).
2010 * Undefining POLARSSL_HAVE_ASM now also handles prevents asm in
Hanno Becker58897fb2017-07-27 15:10:21 +01002011 padlock and timing code.
Paul Bakker99ed6782011-01-05 14:48:42 +00002012 * Fixed an off-by-one buffer allocation in ssl_set_hostname()
2013 responsible for crashes and unwanted behaviour.
2014 * Added support for Certificate Revocation List (CRL) parsing.
2015 * Added support for CRL revocation to x509parse_verify() and
2016 SSL/TLS code.
2017 * Fixed compatibility of XTEA and Camellia on a 64-bit system
2018 (found by Felix von Leitner).
2019
2020= Version 0.10.0 released on 2009-01-12
2021 * Migrated XySSL to PolarSSL
2022 * Added XTEA symmetric cipher
2023 * Added Camellia symmetric cipher
2024 * Added support for ciphersuites: SSL_RSA_CAMELLIA_128_SHA,
2025 SSL_RSA_CAMELLIA_256_SHA and SSL_EDH_RSA_CAMELLIA_256_SHA
2026 * Fixed dangerous bug that can cause a heap overflow in
2027 rsa_pkcs1_decrypt (found by Christophe Devine)
2028
2029================================================================
2030XySSL ChangeLog
2031
2032= Version 0.9 released on 2008-03-16
2033
2034 * Added support for ciphersuite: SSL_RSA_AES_128_SHA
2035 * Enabled support for large files by default in aescrypt2.c
2036 * Preliminary openssl wrapper contributed by David Barrett
2037 * Fixed a bug in ssl_write() that caused the same payload to
2038 be sent twice in non-blocking mode when send returns EAGAIN
2039 * Fixed ssl_parse_client_hello(): session id and challenge must
2040 not be swapped in the SSLv2 ClientHello (found by Greg Robson)
2041 * Added user-defined callback debug function (Krystian Kolodziej)
2042 * Before freeing a certificate, properly zero out all cert. data
2043 * Fixed the "mode" parameter so that encryption/decryption are
2044 not swapped on PadLock; also fixed compilation on older versions
2045 of gcc (bug reported by David Barrett)
2046 * Correctly handle the case in padlock_xcryptcbc() when input or
2047 ouput data is non-aligned by falling back to the software
2048 implementation, as VIA Nehemiah cannot handle non-aligned buffers
2049 * Fixed a memory leak in x509parse_crt() which was reported by Greg
2050 Robson-Garth; some x509write.c fixes by Pascal Vizeli, thanks to
2051 Matthew Page who reported several bugs
2052 * Fixed x509_get_ext() to accept some rare certificates which have
2053 an INTEGER instead of a BOOLEAN for BasicConstraints::cA.
2054 * Added support on the client side for the TLS "hostname" extension
2055 (patch contributed by David Patino)
2056 * Make x509parse_verify() return BADCERT_CN_MISMATCH when an empty
2057 string is passed as the CN (bug reported by spoofy)
2058 * Added an option to enable/disable the BN assembly code
2059 * Updated rsa_check_privkey() to verify that (D*E) = 1 % (P-1)*(Q-1)
2060 * Disabled obsolete hash functions by default (MD2, MD4); updated
2061 selftest and benchmark to not test ciphers that have been disabled
2062 * Updated x509parse_cert_info() to correctly display byte 0 of the
2063 serial number, setup correct server port in the ssl client example
2064 * Fixed a critical denial-of-service with X.509 cert. verification:
2065 peer may cause xyssl to loop indefinitely by sending a certificate
2066 for which the RSA signature check fails (bug reported by Benoit)
2067 * Added test vectors for: AES-CBC, AES-CFB, DES-CBC and 3DES-CBC,
2068 HMAC-MD5, HMAC-SHA1, HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512
2069 * Fixed HMAC-SHA-384 and HMAC-SHA-512 (thanks to Josh Sinykin)
2070 * Modified ssl_parse_client_key_exchange() to protect against
2071 Daniel Bleichenbacher attack on PKCS#1 v1.5 padding, as well
2072 as the Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2073 * Updated rsa_gen_key() so that ctx->N is always nbits in size
2074 * Fixed assembly PPC compilation errors on Mac OS X, thanks to
2075 David Barrett and Dusan Semen
2076
2077= Version 0.8 released on 2007-10-20
2078
2079 * Modified the HMAC functions to handle keys larger
2080 than 64 bytes, thanks to Stephane Desneux and gary ng
2081 * Fixed ssl_read_record() to properly update the handshake
2082 message digests, which fixes IE6/IE7 client authentication
2083 * Cleaned up the XYSSL* #defines, suggested by Azriel Fasten
2084 * Fixed net_recv(), thanks to Lorenz Schori and Egon Kocjan
2085 * Added user-defined callbacks for handling I/O and sessions
2086 * Added lots of debugging output in the SSL/TLS functions
2087 * Added preliminary X.509 cert. writing by Pascal Vizeli
2088 * Added preliminary support for the VIA PadLock routines
2089 * Added AES-CFB mode of operation, contributed by chmike
2090 * Added an SSL/TLS stress testing program (ssl_test.c)
2091 * Updated the RSA PKCS#1 code to allow choosing between
2092 RSA_PUBLIC and RSA_PRIVATE, as suggested by David Barrett
2093 * Updated ssl_read() to skip 0-length records from OpenSSL
2094 * Fixed the make install target to comply with *BSD make
2095 * Fixed a bug in mpi_read_binary() on 64-bit platforms
2096 * mpi_is_prime() speedups, thanks to Kevin McLaughlin
2097 * Fixed a long standing memory leak in mpi_is_prime()
2098 * Replaced realloc with malloc in mpi_grow(), and set
2099 the sign of zero as positive in mpi_init() (reported
2100 by Jonathan M. McCune)
2101
2102= Version 0.7 released on 2007-07-07
2103
2104 * Added support for the MicroBlaze soft-core processor
2105 * Fixed a bug in ssl_tls.c which sometimes prevented SSL
2106 connections from being established with non-blocking I/O
2107 * Fixed a couple bugs in the VS6 and UNIX Makefiles
2108 * Fixed the "PIC register ebx clobbered in asm" bug
2109 * Added HMAC starts/update/finish support functions
2110 * Added the SHA-224, SHA-384 and SHA-512 hash functions
2111 * Fixed the net_set_*block routines, thanks to Andreas
2112 * Added a few demonstration programs: md5sum, sha1sum,
2113 dh_client, dh_server, rsa_genkey, rsa_sign, rsa_verify
2114 * Added new bignum import and export helper functions
2115 * Rewrote README.txt in program/ssl/ca to better explain
2116 how to create a test PKI
2117
2118= Version 0.6 released on 2007-04-01
2119
2120 * Ciphers used in SSL/TLS can now be disabled at compile
2121 time, to reduce the memory footprint on embedded systems
2122 * Added multiply assembly code for the TriCore and modified
2123 havege_struct for this processor, thanks to David Patiño
2124 * Added multiply assembly code for 64-bit PowerPCs,
2125 thanks to Peking University and the OSU Open Source Lab
2126 * Added experimental support of Quantum Cryptography
2127 * Added support for autoconf, contributed by Arnaud Cornet
2128 * Fixed "long long" compilation issues on IA-64 and PPC64
2129 * Fixed a bug introduced in xyssl-0.5/timing.c: hardclock
2130 was not being correctly defined on ARM and MIPS
2131
2132= Version 0.5 released on 2007-03-01
2133
2134 * Added multiply assembly code for SPARC and Alpha
2135 * Added (beta) support for non-blocking I/O operations
2136 * Implemented session resuming and client authentication
2137 * Fixed some portability issues on WinCE, MINIX 3, Plan9
2138 (thanks to Benjamin Newman), HP-UX, FreeBSD and Solaris
2139 * Improved the performance of the EDH key exchange
2140 * Fixed a bug that caused valid packets with a payload
2141 size of 16384 bytes to be rejected
2142
2143= Version 0.4 released on 2007-02-01
2144
2145 * Added support for Ephemeral Diffie-Hellman key exchange
2146 * Added multiply asm code for SSE2, ARM, PPC, MIPS and M68K
2147 * Various improvement to the modular exponentiation code
2148 * Rewrote the headers to generate the API docs with doxygen
2149 * Fixed a bug in ssl_encrypt_buf (incorrect padding was
2150 generated) and in ssl_parse_client_hello (max. client
2151 version was not properly set), thanks to Didier Rebeix
2152 * Fixed another bug in ssl_parse_client_hello: clients with
2153 cipherlists larger than 96 bytes were incorrectly rejected
2154 * Fixed a couple memory leak in x509_read.c
2155
2156= Version 0.3 released on 2007-01-01
2157
2158 * Added server-side SSLv3 and TLSv1.0 support
2159 * Multiple fixes to enhance the compatibility with g++,
2160 thanks to Xosé Antón Otero Ferreira
2161 * Fixed a bug in the CBC code, thanks to dowst; also,
Paul Bakker60b1d102013-10-29 10:02:51 +01002162 the bignum code is no longer dependent on long long
Paul Bakker99ed6782011-01-05 14:48:42 +00002163 * Updated rsa_pkcs1_sign to handle arbitrary large inputs
2164 * Updated timing.c for improved compatibility with i386
2165 and 486 processors, thanks to Arnaud Cornet
2166
2167= Version 0.2 released on 2006-12-01
2168
2169 * Updated timing.c to support ARM and MIPS arch
2170 * Updated the MPI code to support 8086 on MSVC 1.5
2171 * Added the copyright notice at the top of havege.h
2172 * Fixed a bug in sha2_hmac, thanks to newsoft/Wenfang Zhang
2173 * Fixed a bug reported by Adrian Rüegsegger in x509_read_key
2174 * Fixed a bug reported by Torsten Lauter in ssl_read_record
2175 * Fixed a bug in rsa_check_privkey that would wrongly cause
2176 valid RSA keys to be dismissed (thanks to oldwolf)
2177 * Fixed a bug in mpi_is_prime that caused some primes to fail
2178 the Miller-Rabin primality test
2179
2180 I'd also like to thank Younès Hafri for the CRUX linux port,
2181 Khalil Petit who added XySSL into pkgsrc and Arnaud Cornet
2182 who maintains the Debian package :-)
2183
2184= Version 0.1 released on 2006-11-01