blob: 99fb85dead1fb6d864babb536abec38431b1e2d3 [file] [log] [blame]
Paul Bakkerdaae3b72015-02-08 15:49:54 +01001mbed TLS ChangeLog (Sorted per branch, date)
Paul Bakker99ed6782011-01-05 14:48:42 +00002
Simon Butcherf2a597f2017-06-20 23:08:10 +01003= mbed TLS 2.5.1 released 2017-06-21
Hanno Beckereccf60c2017-06-05 15:19:01 +01004
Gilles Peskine5e79cb32017-05-04 16:17:21 +02005Security
Hanno Beckerbf4c2e32017-06-09 11:28:45 +01006 * Fixed unlimited overread of heap-based buffer in mbedtls_ssl_read().
7 The issue could only happen client-side with renegotiation enabled.
8 Could result in DoS (application crash) or information leak
9 (if the application layer sent data read from mbedtls_ssl_read()
10 back to the server or to a third party). Can be triggered remotely.
Gilles Peskine5d2511c2017-05-12 13:16:40 +020011 * Removed SHA-1 and RIPEMD-160 from the default hash algorithms for
12 certificate verification. SHA-1 can be turned back on with a compile-time
13 option if needed.
Gilles Peskined50177f2017-05-16 17:53:03 +020014 * Fixed offset in FALLBACK_SCSV parsing that caused TLS server to fail to
15 detect it sometimes. Reported by Hugo Leisink. #810
Manuel Pégourié-Gonnardc1380de2017-05-11 12:49:51 +020016 * Tighten parsing of RSA PKCS#1 v1.5 signatures, to avoid a
17 potential Bleichenbacher/BERserk-style attack.
Gilles Peskine5e79cb32017-05-04 16:17:21 +020018
Hanno Beckereccf60c2017-06-05 15:19:01 +010019Bugfix
Janos Follath5a1c0e72017-06-16 09:00:07 +010020 * Remove size zero arrays from ECJPAKE test suite. Size zero arrays are not
21 valid C and they prevented the test from compiling in Visual Studio 2015
22 and with GCC using the -Wpedantic compilation option.
Hanno Becker7e5437a2017-04-28 17:15:26 +010023 * Fix insufficient support for signature-hash-algorithm extension,
24 resulting in compatibility problems with Chrome. Found by hfloyrd. #823
Janos Follath5a1c0e72017-06-16 09:00:07 +010025 * Fix behaviour that hid the original cause of fatal alerts in some cases
26 when sending the alert failed. The fix makes sure not to hide the error
Gilles Peskine3df98f52017-05-10 17:47:40 +020027 that triggered the alert.
Janos Follath5a1c0e72017-06-16 09:00:07 +010028 * Fix SSLv3 renegotiation behaviour and stop processing data received from
29 peer after sending a fatal alert to refuse a renegotiation attempt.
30 Previous behaviour was to keep processing data even after the alert has
31 been sent.
Hanno Becker39ae8cd2017-05-08 16:31:14 +010032 * Accept empty trusted CA chain in authentication mode
33 MBEDTLS_SSL_VERIFY_OPTIONAL.
Janos Follath5a1c0e72017-06-16 09:00:07 +010034 Found by jethrogb. #864
35 * Fix implementation of mbedtls_ssl_parse_certificate() to not annihilate
36 fatal errors in authentication mode MBEDTLS_SSL_VERIFY_OPTIONAL and to
37 reflect bad EC curves within verification result.
38 * Fix bug that caused the modular inversion function to accept the invalid
39 modulus 1 and therefore to hang. Found by blaufish. #641.
40 * Fix incorrect sign computation in modular exponentiation when the base is
41 a negative MPI. Previously the result was always negative. Found by Guido
42 Vranken.
43 * Fix a numerical underflow leading to stack overflow in mpi_read_file()
44 that was triggered uppon reading an empty line. Found by Guido Vranken.
Gilles Peskine26faa112018-01-22 23:13:22 +010045 * Fix programs/pkey/dh_server.c so that it actually works with dh_client.c.
46 Found and fixed by Martijn de Milliano.
Gilles Peskine3df98f52017-05-10 17:47:40 +020047
Gilles Peskine36091fe2017-05-03 16:55:03 +020048Changes
Janos Follath5a1c0e72017-06-16 09:00:07 +010049 * Send fatal alerts in more cases. The previous behaviour was to skip
50 sending the fatal alert and just drop the connection.
Janos Follath0a5154b2017-03-10 11:31:41 +000051 * Clarify ECDSA documentation and improve the sample code to avoid
Janos Follath5a1c0e72017-06-16 09:00:07 +010052 misunderstanding and potentially dangerous use of the API. Pointed out
Janos Follath0a5154b2017-03-10 11:31:41 +000053 by Jean-Philippe Aumasson.
Gilles Peskine36091fe2017-05-03 16:55:03 +020054
Simon Butcher9f770172017-05-15 15:13:59 +010055= mbed TLS 2.5.0 branch released 2017-05-17
Andres Amaya Garcia75fdf632017-05-02 16:01:20 +010056
Janos Follath45182a02017-03-23 10:41:56 +000057Security
Gilles Peskine4a7f6a02017-03-23 14:37:37 +010058 * Wipe stack buffers in RSA private key operations
Janos Follath5a1c0e72017-06-16 09:00:07 +010059 (rsa_rsaes_pkcs1_v15_decrypt(), rsa_rsaes_oaep_decrypt). Found by Laurent
60 Simon.
Janos Follath45182a02017-03-23 10:41:56 +000061 * Add exponent blinding to RSA private operations as a countermeasure
62 against side-channel attacks like the cache attack described in
63 https://arxiv.org/abs/1702.08719v2.
64 Found and fix proposed by Michael Schwarz, Samuel Weiser, Daniel Gruss,
65 Clémentine Maurice and Stefan Mangard.
66
Simon Butcher4775e832017-05-13 22:56:08 +010067Features
Janos Follath5a1c0e72017-06-16 09:00:07 +010068 * Add hardware acceleration support for the Elliptic Curve Point module.
69 This involved exposing parts of the internal interface to enable
70 replacing the core functions and adding and alternative, module level
71 replacement support for enabling the extension of the interface.
Janos Follath7a8a0902017-04-10 16:13:06 +010072 * Add a new configuration option to 'mbedtls_ssl_config' to enable
73 suppressing the CA list in Certificate Request messages. The default
74 behaviour has not changed, namely every configured CAs name is included.
75
Andres AGf5bf7182017-03-03 14:09:56 +000076API Changes
77 * The following functions in the AES module have been deprecated and replaced
78 by the functions shown below. The new functions change the return type from
79 void to int to allow returning error codes when using MBEDTLS_AES_ALT,
80 MBEDTLS_AES_DECRYPT_ALT or MBEDTLS_AES_ENCRYPT_ALT.
81 mbedtls_aes_decrypt() -> mbedtls_internal_aes_decrypt()
82 mbedtls_aes_encrypt() -> mbedtls_internal_aes_encrypt()
83
Andres Amaya Garcia75fdf632017-05-02 16:01:20 +010084Bugfix
85 * Remove macros from compat-1.3.h that correspond to deleted items from most
86 recent versions of the library. Found by Kyle Keen.
Janos Follath5a1c0e72017-06-16 09:00:07 +010087 * Fixed issue in the Threading module that prevented mutexes from
88 initialising. Found by sznaider. #667 #843
89 * Add checks in the PK module for the RSA functions on 64-bit systems.
90 The PK and RSA modules use different types for passing hash length and
91 without these checks the type cast could lead to data loss. Found by Guido
92 Vranken.
Andres Amaya Garcia75fdf632017-05-02 16:01:20 +010093
Simon Butcherb65c2be2017-03-10 18:50:44 +000094= mbed TLS 2.4.2 branch released 2017-03-08
Andres AG703990b2016-10-24 11:23:36 +010095
Janos Follath182013f2016-10-25 10:50:22 +010096Security
Simon Butcherb65c2be2017-03-10 18:50:44 +000097 * Add checks to prevent signature forgeries for very large messages while
98 using RSA through the PK module in 64-bit systems. The issue was caused by
99 some data loss when casting a size_t to an unsigned int value in the
100 functions rsa_verify_wrap(), rsa_sign_wrap(), rsa_alt_sign_wrap() and
101 mbedtls_pk_sign(). Found by Jean-Philippe Aumasson.
Andres AG939954c2016-12-08 17:08:44 +0000102 * Fixed potential livelock during the parsing of a CRL in PEM format in
103 mbedtls_x509_crl_parse(). A string containing a CRL followed by trailing
104 characters after the footer could result in the execution of an infinite
105 loop. The issue can be triggered remotely. Found by Greg Zaverucha,
106 Microsoft.
Janos Follath182013f2016-10-25 10:50:22 +0100107 * Removed MD5 from the allowed hash algorithms for CertificateRequest and
108 CertificateVerify messages, to prevent SLOTH attacks against TLS 1.2.
Simon Butcher0621b1f2017-02-05 16:48:47 +0000109 Introduced by interoperability fix for #513.
Janos Follath7dadc2f2017-01-27 16:05:20 +0000110 * Fixed a bug that caused freeing a buffer that was allocated on the stack,
111 when verifying the validity of a key on secp224k1. This could be
112 triggered remotely for example with a maliciously constructed certificate
Simon Butcher71e9d582017-02-28 18:47:27 +0000113 and potentially could lead to remote code execution on some platforms.
Simon Butcher8b987502017-03-07 12:37:14 +0000114 Reported independently by rongsaws and Aleksandar Nikolic, Cisco Talos
115 team. #569 CVE-2017-2784
Janos Follath7dadc2f2017-01-27 16:05:20 +0000116
Andres AG703990b2016-10-24 11:23:36 +0100117Bugfix
Andres AGd1650662016-12-09 17:26:23 +0000118 * Fix output certificate verification flags set by x509_crt_verify_top() when
119 traversing a chain of trusted CA. The issue would cause both flags,
120 MBEDTLS_X509_BADCERT_NOT_TRUSTED and MBEDTLS_X509_BADCERT_EXPIRED, to be
121 set when the verification conditions are not met regardless of the cause.
122 Found by Harm Verhagen and inestlerode. #665 #561
Simon Butcherd57c8f02017-02-02 13:08:37 +0000123 * Fix the redefinition of macro ssl_set_bio to an undefined symbol
124 mbedtls_ssl_set_bio_timeout in compat-1.3.h, by removing it.
125 Found by omlib-lin. #673
Andres AGc0db5112016-12-07 15:05:53 +0000126 * Fix unused variable/function compilation warnings in pem.c, x509_crt.c and
127 x509_csr.c that are reported when building mbed TLS with a config.h that
Simon Butchera333b3c2017-02-02 16:17:37 +0000128 does not define MBEDTLS_PEM_PARSE_C. Found by omnium21. #562
Andres AG2196c7f2016-12-15 17:01:16 +0000129 * Fix incorrect renegotiation condition in ssl_check_ctr_renegotiate() that
130 would compare 64 bits of the record counter instead of 48 bits as indicated
131 in RFC 6347 Section 4.3.1. This could cause the execution of the
132 renegotiation routines at unexpected times when the protocol is DTLS. Found
133 by wariua. #687
Andres AG703990b2016-10-24 11:23:36 +0100134 * Fixed multiple buffer overreads in mbedtls_pem_read_buffer() when parsing
Andres AG9c94b692016-10-24 14:31:54 +0100135 the input string in PEM format to extract the different components. Found
Andres AG703990b2016-10-24 11:23:36 +0100136 by Eyal Itkin.
Andres Amaya Garcia6a543362017-01-17 23:04:22 +0000137 * Fixed potential arithmetic overflow in mbedtls_ctr_drbg_reseed() that could
138 cause buffer bound checks to be bypassed. Found by Eyal Itkin.
139 * Fixed potential arithmetic overflows in mbedtls_cipher_update() that could
140 cause buffer bound checks to be bypassed. Found by Eyal Itkin.
141 * Fixed potential arithmetic overflow in mbedtls_md2_update() that could
142 cause buffer bound checks to be bypassed. Found by Eyal Itkin.
Andres AG4623d832017-01-18 17:21:03 +0000143 * Fixed potential arithmetic overflow in mbedtls_base64_decode() that could
144 cause buffer bound checks to be bypassed. Found by Eyal Itkin.
Janos Follath87c98072017-02-03 12:36:59 +0000145 * Fixed heap overreads in mbedtls_x509_get_time(). Found by Peng
146 Li/Yueh-Hsun Lin, KNOX Security, Samsung Research America.
Andres AG5708dcb2016-12-08 17:19:21 +0000147 * Fix potential memory leak in mbedtls_x509_crl_parse(). The leak was caused
148 by missing calls to mbedtls_pem_free() in cases when a
Simon Butcherd02dc142017-02-28 16:36:22 +0000149 MBEDTLS_ERR_PEM_NO_HEADER_FOOTER_PRESENT error was encountered. Found and
150 fix proposed by Guido Vranken. #722
Simon Butcher956c58f2017-03-02 09:18:09 +0000151 * Fixed the templates used to generate project and solution files for Visual
152 Studio 2015 as well as the files themselves, to remove a build warning
153 generated in Visual Studio 2015. Reported by Steve Valliere. #742
Ron Eldor12e0b802017-01-29 18:51:35 +0200154 * Fix a resource leak in ssl_cookie, when using MBEDTLS_THREADING_C.
155 Raised and fix suggested by Alan Gillingham in the mbed TLS forum. #771
Andres AGd1cc7f62017-01-06 13:17:35 +0000156 * Fix 1 byte buffer overflow in mbedtls_mpi_write_string() when the MPI
157 number to write in hexadecimal is negative and requires an odd number of
158 digits. Found and fixed by Guido Vranken.
Simon Butcher81cf88f2017-03-07 19:35:49 +0000159 * Fix unlisted DES configuration dependency in some pkparse test cases. Found
160 by inestlerode. #555
Andres AG703990b2016-10-24 11:23:36 +0100161
Janos Follath4c006cd2016-12-13 14:14:03 +0000162= mbed TLS 2.4.1 branch released 2016-12-13
Janos Follath5da3a6f2016-12-13 11:51:04 +0000163
164Changes
165 * Update to CMAC test data, taken from - NIST Special Publication 800-38B -
166 Recommendation for Block Cipher Modes of Operation: The CMAC Mode for
167 Authentication – October 2016
168
Simon Butcher19dbd412016-10-16 19:35:49 +0100169= mbed TLS 2.4.0 branch released 2016-10-17
Simon Butchercf8c1f42016-09-02 21:29:39 +0300170
Andres AG60dbc932016-09-02 15:23:48 +0100171Security
Simon Butcheref8fa012016-10-16 00:44:08 +0100172 * Removed the MBEDTLS_SSL_AEAD_RANDOM_IV option, because it was not compliant
173 with RFC-5116 and could lead to session key recovery in very long TLS
174 sessions. "Nonce-Disrespecting Adversaries Practical Forgery Attacks on GCM in
175 TLS" - H. Bock, A. Zauner, S. Devlin, J. Somorovsky, P. Jovanovic.
176 https://eprint.iacr.org/2016/475.pdf
177 * Fixed potential stack corruption in mbedtls_x509write_crt_der() and
Andres AG60dbc932016-09-02 15:23:48 +0100178 mbedtls_x509write_csr_der() when the signature is copied to the buffer
Andres AGe0af9952016-09-07 11:09:44 +0100179 without checking whether there is enough space in the destination. The
Simon Butcheref8fa012016-10-16 00:44:08 +0100180 issue cannot be triggered remotely. Found by Jethro Beekman.
Andres AG60dbc932016-09-02 15:23:48 +0100181
Simon Butchercf8c1f42016-09-02 21:29:39 +0300182Features
Simon Butcher21c54812016-10-05 14:17:37 +0100183 * Added support for CMAC for AES and 3DES and AES-CMAC-PRF-128, as defined by
184 NIST SP 800-38B, RFC-4493 and RFC-4615.
Simon Butchercf8c1f42016-09-02 21:29:39 +0300185 * Added hardware entropy selftest to verify that the hardware entropy source
186 is functioning correctly.
187 * Added a script to print build environment info for diagnostic use in test
188 scripts, which is also now called by all.sh.
Andres AGf9113192016-09-02 14:06:04 +0100189 * Added the macro MBEDTLS_X509_MAX_FILE_PATH_LEN that enables the user to
190 configure the maximum length of a file path that can be buffered when
191 calling mbedtls_x509_crt_parse_path().
Simon Butcheref8fa012016-10-16 00:44:08 +0100192 * Added a configuration file config-no-entropy.h that configures the subset of
Andres AGf84f8922016-09-19 15:33:30 +0100193 library features that do not require an entropy source.
Andres AG7abc9742016-09-23 17:58:49 +0100194 * Added the macro MBEDTLS_ENTROPY_MIN_HARDWARE in config.h. This allows users
195 to configure the minimum number of bytes for entropy sources using the
196 mbedtls_hardware_poll() function.
Simon Butchercf8c1f42016-09-02 21:29:39 +0300197
198Bugfix
199 * Fix for platform time abstraction to avoid dependency issues where a build
200 may need time but not the standard C library abstraction, and added
201 configuration consistency checks to check_config.h
202 * Fix dependency issue in Makefile to allow parallel builds.
Simon Butcheref8fa012016-10-16 00:44:08 +0100203 * Fix incorrect handling of block lengths in crypt_and_hash.c sample program,
204 when GCM is used. Found by udf2457. #441
Simon Butchercad6e932016-09-05 01:46:59 +0300205 * Fix for key exchanges based on ECDH-RSA or ECDH-ECDSA which weren't
206 enabled unless others were also present. Found by David Fernandez. #428
Simon Butcherc0d76b82016-09-07 17:25:16 +0300207 * Fix for out-of-tree builds using CMake. Found by jwurzer, and fix based on
208 a contribution from Tobias Tangemann. #541
Simon Butcheref8fa012016-10-16 00:44:08 +0100209 * Fixed cert_app.c sample program for debug output and for use when no root
Simon Butcherd43fb952016-09-26 20:48:56 +0100210 certificates are provided.
Andres AG776a6fc2016-09-26 09:52:41 +0100211 * Fix conditional statement that would cause a 1 byte overread in
Simon Butcher3a5e0702016-10-12 16:37:59 +0100212 mbedtls_asn1_get_int(). Found and fixed by Guido Vranken. #599
Simon Butcher851ae292016-10-11 10:13:52 +0100213 * Fixed pthread implementation to avoid unintended double initialisations
Simon Butcheref8fa012016-10-16 00:44:08 +0100214 and double frees. Found by Niklas Amnebratt.
Simon Butcherf77309c2016-10-07 15:56:07 +0100215 * Fixed the sample applications gen_key.c, cert_req.c and cert_write.c for
216 builds where the configuration MBEDTLS_PEM_WRITE_C is not defined. Found
217 by inestlerode. #559.
Andres AG4bdbe092016-09-19 16:58:45 +0100218 * Fix mbedtls_x509_get_sig() to update the ASN1 type in the mbedtls_x509_buf
219 data structure until after error checks are successful. Found by
Simon Butcherb81496b2016-10-13 14:03:37 +0100220 subramanyam-c. #622
Andres AG821da842016-09-26 10:09:30 +0100221 * Fix documentation and implementation missmatch for function arguments of
Simon Butcherf6e3b9e2016-10-12 19:47:29 +0100222 mbedtls_gcm_finish(). Found by cmiatpaar. #602
Simon Butcher4d69ecd2016-10-13 00:14:37 +0100223 * Guarantee that P>Q at RSA key generation. Found by inestlerode. #558
Andres AG5a87c932016-09-26 14:53:05 +0100224 * Fix potential byte overread when verifying malformed SERVER_HELLO in
225 ssl_parse_hello_verify_request() for DTLS. Found by Guido Vranken.
Andres AG4b76aec2016-09-23 13:16:02 +0100226 * Fix check for validity of date when parsing in mbedtls_x509_get_time().
Simon Butcher2bd0fba2016-10-13 16:29:56 +0100227 Found by subramanyam-c. #626
Simon Butcher99000142016-10-13 17:21:01 +0100228 * Fix compatibility issue with Internet Explorer client authentication,
229 where the limited hash choices prevented the client from sending its
230 certificate. Found by teumas. #513
Janos Follath240f1852016-10-14 15:23:21 +0100231 * Fix compilation without MBEDTLS_SELF_TEST enabled.
Simon Butchercf8c1f42016-09-02 21:29:39 +0300232
233Changes
234 * Extended test coverage of special cases, and added new timing test suite.
235 * Removed self-tests from the basic-built-test.sh script, and added all
236 missing self-tests to the test suites, to ensure self-tests are only
237 executed once.
238 * Added support for 3 and 4 byte lengths to mbedtls_asn1_write_len().
239 * Added support for a Yotta specific configuration file -
240 through the symbol YOTTA_CFG_MBEDTLS_TARGET_CONFIG_FILE.
Simon Butcher5908bcc2016-09-04 15:12:09 +0100241 * Added optimization for code space for X.509/OID based on configured
Simon Butcheref8fa012016-10-16 00:44:08 +0100242 features. Contributed by Aviv Palivoda.
Andres AG788aa4a2016-09-14 14:32:09 +0100243 * Renamed source file library/net.c to library/net_sockets.c to avoid
244 naming collision in projects which also have files with the common name
245 net.c. For consistency, the corresponding header file, net.h, is marked as
246 deprecated, and its contents moved to net_sockets.h.
Simon Butcher59bffa22016-10-13 15:55:56 +0100247 * Changed the strategy for X.509 certificate parsing and validation, to no
248 longer disregard certificates with unrecognised fields.
Simon Butchercf8c1f42016-09-02 21:29:39 +0300249
Simon Butcher46125fb2016-06-27 19:43:55 +0100250= mbed TLS 2.3.0 branch released 2016-06-28
Manuel Pégourié-Gonnardafbb3102016-01-07 13:26:11 +0100251
Janos Follathcc4eba72016-02-10 16:25:55 +0000252Security
Janos Follathe43b81a2016-02-10 16:25:55 +0000253 * Fix missing padding length check in mbedtls_rsa_rsaes_pkcs1_v15_decrypt
Janos Follath3218b212016-02-10 16:14:10 +0000254 required by PKCS1 v2.2
Janos Follathe43b81a2016-02-10 16:25:55 +0000255 * Fix potential integer overflow to buffer overflow in
256 mbedtls_rsa_rsaes_pkcs1_v15_encrypt and mbedtls_rsa_rsaes_oaep_encrypt
Manuel Pégourié-Gonnard8ddc93f2016-02-11 10:35:13 +0100257 (not triggerable remotely in (D)TLS).
Janos Follatheae41bf2016-02-10 16:40:16 +0000258 * Fix a potential integer underflow to buffer overread in
Janos Follathbc247c92016-02-11 11:15:44 +0000259 mbedtls_rsa_rsaes_oaep_decrypt. It is not triggerable remotely in
260 SSL/TLS.
Janos Follathcc4eba72016-02-10 16:25:55 +0000261
Simon Butcher3fe6cd32016-04-26 19:51:29 +0100262Features
263 * Support for platform abstraction of the standard C library time()
264 function.
265
Manuel Pégourié-Gonnardafbb3102016-01-07 13:26:11 +0100266Bugfix
267 * Fix bug in mbedtls_mpi_add_mpi() that caused wrong results when the three
268 arguments where the same (in-place doubling). Found and fixed by Janos
Manuel Pégourié-Gonnard35519012016-01-07 13:06:51 +0100269 Follath. #309
Manuel Pégourié-Gonnardc9901892016-01-12 13:59:39 +0000270 * Fix potential build failures related to the 'apidoc' target, introduced
271 in the previous patch release. Found by Robert Scheck. #390 #391
Manuel Pégourié-Gonnard35519012016-01-07 13:06:51 +0100272 * Fix issue in Makefile that prevented building using armar. #386
Janos Follath4ae5c292016-02-10 11:27:43 +0000273 * Fix memory leak that occured only when ECJPAKE was enabled and ECDHE and
274 ECDSA was disabled in config.h . The leak didn't occur by default.
Simon Butcherf59e66b2016-03-01 20:26:16 +0000275 * Fix an issue that caused valid certificates to be rejected whenever an
276 expired or not yet valid certificate was parsed before a valid certificate
277 in the trusted certificate list.
Janos Follathcc0e49d2016-02-17 14:34:12 +0000278 * Fix bug in mbedtls_x509_crt_parse that caused trailing extra data in the
279 buffer after DER certificates to be included in the raw representation.
Simon Butcher3f5c8752016-04-15 19:06:59 +0100280 * Fix issue that caused a hang when generating RSA keys of odd bitlength
Janos Follath1ed9f992016-03-18 11:45:44 +0000281 * Fix bug in mbedtls_rsa_rsaes_pkcs1_v15_encrypt that made null pointer
282 dereference possible.
Janos Follath8a317052016-04-21 23:37:09 +0100283 * Fix issue that caused a crash if invalid curves were passed to
284 mbedtls_ssl_conf_curves. #373
Simon Butcherf8935072016-04-29 00:05:32 +0100285 * Fix issue in ssl_fork_server which was preventing it from functioning. #429
Paul Bakker8f0e4c22016-05-12 16:38:27 +0100286 * Fix memory leaks in test framework
Paul Bakkerf8e37942016-05-13 10:50:41 +0100287 * Fix test in ssl-opt.sh that does not run properly with valgrind
Simon Butcher46125fb2016-06-27 19:43:55 +0100288 * Fix unchecked calls to mmbedtls_md_setup(). Fix by Brian Murray. #502
Manuel Pégourié-Gonnardafbb3102016-01-07 13:26:11 +0100289
Manuel Pégourié-Gonnard25caaf32016-01-08 14:29:11 +0100290Changes
291 * On ARM platforms, when compiling with -O0 with GCC, Clang or armcc5,
292 don't use the optimized assembly for bignum multiplication. This removes
293 the need to pass -fomit-frame-pointer to avoid a build error with -O0.
Simon Butcherd7e9ad72016-04-25 16:07:12 +0100294 * Disabled SSLv3 in the default configuration.
Simon Butchera543d112016-04-26 12:51:37 +0100295 * Optimized mbedtls_mpi_zeroize() for MPI integer size. (Fix by Alexey
296 Skalozub).
Janos Follathc6dab2b2016-05-23 14:27:02 +0100297 * Fix non-compliance server extension handling. Extensions for SSLv3 are now
298 ignored, as required by RFC6101.
Manuel Pégourié-Gonnardf92c86e2016-01-07 13:18:01 +0100299
300= mbed TLS 2.2.1 released 2016-01-05
301
302Security
Manuel Pégourié-Gonnard97b52092015-12-10 10:50:51 +0100303 * Fix potential double free when mbedtls_asn1_store_named_data() fails to
Manuel Pégourié-Gonnard1e075622015-12-10 14:46:25 +0100304 allocate memory. Only used for certificate generation, not triggerable
Simon Butcher00923c12015-12-22 19:04:24 +0000305 remotely in SSL/TLS. Found by Rafał Przywara. #367
Manuel Pégourié-Gonnardf4569b12015-11-19 09:23:06 +0100306 * Disable MD5 handshake signatures in TLS 1.2 by default to prevent the
307 SLOTH attack on TLS 1.2 server authentication (other attacks from the
308 SLOTH paper do not apply to any version of mbed TLS or PolarSSL).
Manuel Pégourié-Gonnard7f88b8e2016-01-04 17:36:44 +0100309 https://www.mitls.org/pages/attacks/SLOTH
Simon Butcher1285ab52016-01-01 21:42:47 +0000310
Manuel Pégourié-Gonnard7f88b8e2016-01-04 17:36:44 +0100311Bugfix
312 * Fix over-restrictive length limit in GCM. Found by Andreas-N. #362
313 * Fix bug in certificate validation that caused valid chains to be rejected
314 when the first intermediate certificate has pathLenConstraint=0. Found by
315 Nicholas Wilson. Introduced in mbed TLS 2.2.0. #280
Simon Butcher207990d2015-12-16 01:51:30 +0000316 * Removed potential leak in mbedtls_rsa_rsassa_pkcs1_v15_sign(), found by
Simon Butcher8254ed22015-11-04 11:04:00 +0000317 JayaraghavendranK. #372
Simon Butcher04799a42015-09-29 00:31:09 +0100318 * Fix suboptimal handling of unexpected records that caused interop issues
Manuel Pégourié-Gonnard2b624e92015-10-30 09:35:03 +0100319 with some peers over unreliable links. Avoid dropping an entire DTLS
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +0200320 datagram if a single record in a datagram is unexpected, instead only
321 drop the record and look at subsequent records (if any are present) in
322 the same datagram. Found by jeannotlapin. #345
Manuel Pégourié-Gonnard261faed2015-10-21 10:16:29 +0200323
324= mbed TLS 2.2.0 released 2015-11-04
Simon Butcher59a8fa72015-11-03 23:09:28 +0000325
Manuel Pégourié-Gonnard22c3b7b2015-10-21 12:07:47 +0200326Security
327 * Fix potential double free if mbedtls_ssl_conf_psk() is called more than
328 once and some allocation fails. Cannot be forced remotely. Found by Guido
Simon Butcher59a8fa72015-11-03 23:09:28 +0000329 Vranken, Intelworks.
Manuel Pégourié-Gonnard2b624e92015-10-30 09:35:03 +0100330 * Fix potential heap corruption on Windows when
331 mbedtls_x509_crt_parse_path() is passed a path longer than 2GB. Cannot be
332 triggered remotely. Found by Guido Vranken, Intelworks.
333 * Fix potential buffer overflow in some asn1_write_xxx() functions.
Manuel Pégourié-Gonnard1ef96c22015-10-20 15:04:57 +0200334 Cannot be triggered remotely unless you create X.509 certificates based
335 on untrusted input or write keys of untrusted origin. Found by Guido
336 Vranken, Intelworks.
337 * The X509 max_pathlen constraint was not enforced on intermediate
338 certificates. Found by Nicholas Wilson, fix and tests provided by
Manuel Pégourié-Gonnard65eefc82015-10-23 14:08:48 +0200339 Janos Follath. #280 and #319
Manuel Pégourié-Gonnard41048642015-10-09 14:47:17 +0100340
Manuel Pégourié-Gonnard2b624e92015-10-30 09:35:03 +0100341Features
342 * Experimental support for EC J-PAKE as defined in Thread 1.0.0.
343 Disabled by default as the specification might still change.
Manuel Pégourié-Gonnard41048642015-10-09 14:47:17 +0100344 * Added a key extraction callback to accees the master secret and key
345 block. (Potential uses include EAP-TLS and Thread.)
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +0200346
347Bugfix
Simon Butcher62aab152015-10-27 16:05:34 +0000348 * Self-signed certificates were not excluded from pathlen counting,
349 resulting in some valid X.509 being incorrectly rejected. Found and fix
Manuel Pégourié-Gonnard65eefc82015-10-23 14:08:48 +0200350 provided by Janos Follath. #319
351 * Fix build error with configurations where ECDHE-PSK is the only key
352 exchange. Found and fix provided by Chris Hammond. #270
Simon Butcher5f7c34b2015-10-27 15:14:55 +0000353 * Fix build error with configurations where RSA, RSA-PSK, ECDH-RSA or
Manuel Pégourié-Gonnard7c5fcdc2015-10-21 14:52:24 +0200354 ECHD-ECDSA if the only key exchange. Multiple reports. #310
355 * Fixed a bug causing some handshakes to fail due to some non-fatal alerts
Manuel Pégourié-Gonnard66fc0732015-10-21 16:40:29 +0200356 not being properly ignored. Found by mancha and Kasom Koht-arsa, #308
Manuel Pégourié-Gonnardc99dffa2015-11-02 06:00:02 +0900357 * mbedtls_x509_crt_verify(_with_profile)() now also checks the key type and
358 size/curve against the profile. Before that, there was no way to set a
359 minimum key size for end-entity certificates with RSA keys. Found by
Simon Butcher5f7c34b2015-10-27 15:14:55 +0000360 Matthew Page of Scannex Electronics Ltd.
Manuel Pégourié-Gonnarde0b2fea2015-10-27 10:24:54 +0100361 * Fix failures in MPI on Sparc(64) due to use of bad assembly code.
362 Found by Kurt Danielson. #292
363 * Fix typo in name of the extKeyUsage OID. Found by inestlerode, #314
Manuel Pégourié-Gonnard41048642015-10-09 14:47:17 +0100364 * Fix bug in ASN.1 encoding of booleans that caused generated CA
365 certificates to be rejected by some applications, including OS X
366 Keychain. Found and fixed by Jonathan Leroy, Inikup.
Simon Butcher04799a42015-09-29 00:31:09 +0100367
Manuel Pégourié-Gonnardca056c72015-10-05 18:21:34 +0100368Changes
Simon Butcherc48b66b2015-10-05 10:18:17 +0100369 * Improved performance of mbedtls_ecp_muladd() when one of the scalars is 1
370 or -1.
Simon Butcher5b8d1d62015-10-04 22:06:51 +0100371
372= mbed TLS 2.1.2 released 2015-10-06
Simon Butcherc48b66b2015-10-05 10:18:17 +0100373
374Security
Manuel Pégourié-Gonnardd02a1da2015-09-28 18:34:48 +0200375 * Added fix for CVE-2015-5291 to prevent heap corruption due to buffer
376 overflow of the hostname or session ticket. Found by Guido Vranken,
Simon Butcherc48b66b2015-10-05 10:18:17 +0100377 Intelworks.
Manuel Pégourié-Gonnard58fb4952015-09-28 13:48:04 +0200378 * Fix potential double-free if mbedtls_ssl_set_hs_psk() is called more than
Simon Butcherc48b66b2015-10-05 10:18:17 +0100379 once in the same handhake and mbedtls_ssl_conf_psk() was used.
380 Found and patch provided by Guido Vranken, Intelworks. Cannot be forced
381 remotely.
382 * Fix stack buffer overflow in pkcs12 decryption (used by
Simon Butchera45aa132015-10-05 00:26:36 +0100383 mbedtls_pk_parse_key(file)() when the password is > 129 bytes.
Simon Butcherc48b66b2015-10-05 10:18:17 +0100384 Found by Guido Vranken, Intelworks. Not triggerable remotely.
385 * Fix potential buffer overflow in mbedtls_mpi_read_string().
386 Found by Guido Vranken, Intelworks. Not exploitable remotely in the context
387 of TLS, but might be in other uses. On 32 bit machines, requires reading a
388 string of close to or larger than 1GB to exploit; on 64 bit machines, would
389 require reading a string of close to or larger than 2^62 bytes.
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +0200390 * Fix potential random memory allocation in mbedtls_pem_read_buffer()
Simon Butcherfec73a82015-10-05 10:40:31 +0100391 on crafted PEM input data. Found and fix provided by Guido Vranken,
392 Intelworks. Not triggerable remotely in TLS. Triggerable remotely if you
Manuel Pégourié-Gonnardbc1babb2015-10-02 11:16:47 +0200393 accept PEM data from an untrusted source.
394 * Fix possible heap buffer overflow in base64_encoded() when the input
395 buffer is 512MB or larger on 32-bit platforms. Found by Guido Vranken,
Simon Butcher475cf0a2015-10-05 11:57:54 +0100396 Intelworks. Not trigerrable remotely in TLS.
Simon Butcher04799a42015-09-29 00:31:09 +0100397 * Fix potential double-free if mbedtls_conf_psk() is called repeatedly on
Manuel Pégourié-Gonnard04317352015-10-05 12:16:06 +0100398 the same mbedtls_ssl_config object and memory allocation fails. Found by
399 Guido Vranken, Intelworks. Cannot be forced remotely.
400 * Fix potential heap buffer overflow in servers that perform client
Simon Butcher7776fc32015-10-05 15:44:18 +0100401 authentication against a crafted CA cert. Cannot be triggered remotely
Manuel Pégourié-Gonnard04317352015-10-05 12:16:06 +0100402 unless you allow third parties to pick trust CAs for client auth.
Simon Butcher04799a42015-09-29 00:31:09 +0100403 Found by Guido Vranken, Intelworks.
404
405Bugfix
Simon Butchera12e3c02015-10-01 01:59:33 +0100406 * Fix compile error in net.c with musl libc. Found and patch provided by
407 zhasha (#278).
Simon Butcher04799a42015-09-29 00:31:09 +0100408 * Fix macroization of 'inline' keyword when building as C++. (#279)
Simon Butcher5624ec82015-09-29 01:06:06 +0100409
Manuel Pégourié-Gonnard4f3368e2015-07-19 15:01:28 +0200410Changes
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +0200411 * Added checking of hostname length in mbedtls_ssl_set_hostname() to ensure
412 domain names are compliant with RFC 1035.
413 * Fixed paths for check_config.h in example config files. (Found by bachp)
414 (#291)
Manuel Pégourié-Gonnardc2ed8022015-09-09 12:15:13 +0200415
416= mbed TLS 2.1.1 released 2015-09-17
Simon Butcher5b8d1d62015-10-04 22:06:51 +0100417
418Security
Manuel Pégourié-Gonnardc2ed8022015-09-09 12:15:13 +0200419 * Add countermeasure against Lenstra's RSA-CRT attack for PKCS#1 v1.5
Simon Butchera1a11282015-09-14 21:30:40 +0100420 signatures. (Found by Florian Weimer, Red Hat.)
421 https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/
Manuel Pégourié-Gonnardf7022d12015-09-16 11:32:18 +0200422 * Fix possible client-side NULL pointer dereference (read) when the client
423 tries to continue the handshake after it failed (a misuse of the API).
424 (Found and patch provided by Fabian Foerg, Gotham Digital Science using
Simon Butcherd69f14b2015-09-11 20:00:20 +0100425 afl-fuzz.)
426
427Bugfix
Manuel Pégourié-Gonnard14c25742015-09-08 15:12:45 +0200428 * Fix warning when using a 64bit platform. (found by embedthis) (#275)
429 * Fix off-by-one error in parsing Supported Point Format extension that
430 caused some handshakes to fail.
431
432Changes
433 * Made X509 profile pointer const in mbedtls_ssl_conf_cert_profile() to allow
434 use of mbedtls_x509_crt_profile_next. (found by NWilson)
Simon Butcherd69f14b2015-09-11 20:00:20 +0100435 * When a client initiates a reconnect from the same port as a live
Manuel Pégourié-Gonnardc2ed8022015-09-09 12:15:13 +0200436 connection, if cookie verification is available
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +0200437 (MBEDTLS_SSL_DTLS_HELLO_VERIFY defined in config.h, and usable cookie
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +0200438 callbacks set with mbedtls_ssl_conf_dtls_cookies()), this will be
Manuel Pégourié-Gonnard0a0c22e2015-09-04 14:38:26 +0200439 detected and mbedtls_ssl_read() will return
440 MBEDTLS_ERR_SSL_CLIENT_RECONNECT - it is then possible to start a new
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +0200441 handshake with the same context. (See RFC 6347 section 4.2.8.)
Manuel Pégourié-Gonnard4f3368e2015-07-19 15:01:28 +0200442
443= mbed TLS 2.1.0 released 2015-09-04
Manuel Pégourié-Gonnardbcb04602015-07-19 16:00:04 +0200444
445Features
Manuel Pégourié-Gonnarda6e5bd52015-07-23 12:14:13 +0200446 * Added support for yotta as a build system.
447 * Primary open source license changed to Apache 2.0 license.
Manuel Pégourié-Gonnard52a50792015-07-27 10:36:12 +0200448
Manuel Pégourié-Gonnard6f424172015-07-24 16:53:46 +0200449Bugfix
Manuel Pégourié-Gonnard52a50792015-07-27 10:36:12 +0200450 * Fix segfault in the benchmark program when benchmarking DHM.
451 * Fix build error with CMake and pre-4.5 versions of GCC (found by Hugo
Manuel Pégourié-Gonnarde96ce082015-07-30 22:46:55 +0200452 Leisink).
Manuel Pégourié-Gonnard20064082015-08-03 10:24:05 +0200453 * Fix bug when parsing a ServerHello without extensions (found by David
454 Sears).
Manuel Pégourié-Gonnard99839932015-08-03 10:34:09 +0200455 * Fix bug in CMake lists that caused libmbedcrypto.a not to be installed
456 (found by Benoit Lecocq).
Manuel Pégourié-Gonnarde33316c2015-08-07 13:17:23 +0200457 * Fix bug in Makefile that caused libmbedcrypto and libmbedx509 not to be
458 installed (found by Rawi666).
459 * Fix compile error with armcc 5 with --gnu option.
Manuel Pégourié-Gonnarded46c432015-08-10 10:17:32 +0200460 * Fix bug in Makefile that caused programs not to be installed correctly
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +0200461 (found by robotanarchy) (#232).
462 * Fix bug in Makefile that prevented from installing without building the
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +0200463 tests (found by robotanarchy) (#232).
464 * Fix missing -static-libgcc when building shared libraries for Windows
465 with make.
Simon Butcher52754592015-09-03 13:06:01 +0100466 * Fix link error when building shared libraries for Windows with make.
467 * Fix error when loading libmbedtls.so.
468 * Fix bug in mbedtls_ssl_conf_default() that caused the default preset to
469 be always used (found by dcb314) (#235)
470 * Fix bug in mbedtls_rsa_public() and mbedtls_rsa_private() that could
471 result trying to unlock an unlocked mutex on invalid input (found by
472 Fredrik Axelsson) (#257)
Manuel Pégourié-Gonnard52a50792015-07-27 10:36:12 +0200473 * Fix -Wshadow warnings (found by hnrkp) (#240)
Manuel Pégourié-Gonnard052d10c2015-07-31 11:09:59 +0200474 * Fix memory corruption on client with overlong PSK identity, around
475 SSL_MAX_CONTENT_LEN or higher - not triggerrable remotely (found by
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +0200476 Aleksandrs Saveljevs) (#238)
477 * Fix unused function warning when using MBEDTLS_MDx_ALT or
478 MBEDTLS_SHAxxx_ALT (found by Henrik) (#239)
Manuel Pégourié-Gonnardb2beb842015-09-01 19:37:32 +0200479 * Fix memory corruption in pkey programs (found by yankuncheng) (#210)
480
481Changes
Simon Butcher52754592015-09-03 13:06:01 +0100482 * The PEM parser now accepts a trailing space at end of lines (#226).
483 * It is now possible to #include a user-provided configuration file at the
484 end of the default config.h by defining MBEDTLS_USER_CONFIG_FILE on the
485 compiler's command line.
Manuel Pégourié-Gonnard4f3368e2015-07-19 15:01:28 +0200486 * When verifying a certificate chain, if an intermediate certificate is
Paul Bakker4cb87f42015-07-10 14:09:43 +0100487 trusted, no later cert is checked. (suggested by hannes-landeholm)
Paul Bakker9c5898f2015-02-16 16:18:33 +0100488 (#220).
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +0200489 * Prepend a "thread identifier" to debug messages (issue pointed out by
Manuel Pégourié-Gonnard866eb472015-05-25 19:41:37 +0200490 Hugo Leisink) (#210).
491 * Add mbedtls_ssl_get_max_frag_len() to query the current maximum fragment
492 length.
493
494= mbed TLS 2.0.0 released 2015-07-13
495
Manuel Pégourié-Gonnard88d37852015-06-17 14:26:49 +0200496Features
497 * Support for DTLS 1.0 and 1.2 (RFC 6347).
498 * Ability to override core functions from MDx, SHAx, AES and DES modules
499 with custom implementation (eg hardware accelerated), complementing the
500 ability to override the whole module.
501 * New server-side implementation of session tickets that rotate keys to
Manuel Pégourié-Gonnard4d7fbbf2014-10-15 15:40:55 +0200502 preserve forward secrecy, and allows sharing across multiple contexts.
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +0200503 * Added a concept of X.509 cerificate verification profile that controls
Manuel Pégourié-Gonnarda25ffc32015-06-25 12:01:16 +0200504 which algorithms and key sizes (curves for ECDSA) are acceptable.
505 * Expanded configurability of security parameters in the SSL module with
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200506 mbedtls_ssl_conf_dhm_min_bitlen() and mbedtls_ssl_conf_sig_hashes().
Manuel Pégourié-Gonnard6e088f92015-05-06 17:53:08 +0100507 * Introduced a concept of presets for SSL security-relevant configuration
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200508 parameters.
Manuel Pégourié-Gonnard6e088f92015-05-06 17:53:08 +0100509
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200510API Changes
Manuel Pégourié-Gonnard797f48a2015-06-18 15:45:05 +0200511 * The library has been split into libmbedcrypto, libmbedx509, libmbedtls.
512 You now need to link to all of them if you use TLS for example.
513 * All public identifiers moved to the mbedtls_* or MBEDTLS_* namespace.
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200514 Some names have been further changed to make them more consistent.
Manuel Pégourié-Gonnard6963ff02015-04-28 18:02:54 +0200515 Migration helpers scripts/rename.pl and include/mbedlts/compat-1.3.h are
Manuel Pégourié-Gonnard2f84e972015-05-11 09:52:24 +0200516 provided. Full list of renamings in scripts/data_files/rename-1.3-2.0.txt
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +0200517 * Renamings of fields inside structures, not covered by the previous list:
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +0200518 mbedtls_cipher_info_t.key_length -> key_bitlen
Manuel Pégourié-Gonnard6963ff02015-04-28 18:02:54 +0200519 mbedtls_cipher_context_t.key_length -> key_bitlen
Manuel Pégourié-Gonnardc34e8dd2015-04-28 21:42:17 +0200520 mbedtls_ecp_curve_info.size -> bit_size
Manuel Pégourié-Gonnard2f84e972015-05-11 09:52:24 +0200521 * Headers are now found in the 'mbedtls' directory (previously 'polarssl').
522 * The following _init() functions that could return errors have
Tillmann Karras588ad502015-09-25 04:27:22 +0200523 been split into an _init() that returns void and another function that
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +0200524 should generally be the first function called on this context after init:
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +0100525 mbedtls_ssl_init() -> mbedtls_ssl_setup()
Manuel Pégourié-Gonnardcaace652015-05-11 09:57:11 +0200526 mbedtls_ccm_init() -> mbedtls_ccm_setkey()
527 mbedtls_gcm_init() -> mbedtls_gcm_setkey()
528 mbedtls_hmac_drbg_init() -> mbedtls_hmac_drbg_seed(_buf)()
529 mbedtls_ctr_drbg_init() -> mbedtls_ctr_drbg_seed()
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +0100530 Note that for mbedtls_ssl_setup(), you need to be done setting up the
531 ssl_config structure before calling it.
Manuel Pégourié-Gonnard9a1a4d62015-05-11 10:35:53 +0200532 * Most ssl_set_xxx() functions (all except ssl_set_bio(), ssl_set_hostname(),
533 ssl_set_session() and ssl_set_client_transport_id(), plus
534 ssl_legacy_renegotiation()) have been renamed to mbedtls_ssl_conf_xxx()
535 (see rename.pl and compat-1.3.h above) and their first argument's type
536 changed from ssl_context to ssl_config.
Manuel Pégourié-Gonnardcaace652015-05-11 09:57:11 +0200537 * ssl_set_bio() changed signature (contexts merged, order switched, one
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +0100538 additional callback for read-with-timeout).
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +0200539 * The following functions have been introduced and must be used in callback
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +0100540 implementations (SNI, PSK) instead of their *conf counterparts:
Manuel Pégourié-Gonnard866eb472015-05-25 19:41:37 +0200541 mbedtls_ssl_set_hs_own_cert()
542 mbedtls_ssl_set_hs_ca_chain()
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +0200543 mbedtls_ssl_set_hs_psk()
544 * mbedtls_ssl_conf_ca_chain() lost its last argument (peer_cn), now set
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +0200545 using mbedtls_ssl_set_hostname().
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +0100546 * mbedtls_ssl_conf_session_cache() changed prototype (only one context
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +0200547 pointer, parameters reordered).
548 * On server, mbedtls_ssl_conf_session_tickets_cb() must now be used in
549 place of mbedtls_ssl_conf_session_tickets() to enable session tickets.
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +0100550 * The SSL debug callback gained two new arguments (file name, line number).
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +0200551 * Debug modes were removed.
Manuel Pégourié-Gonnardbc6ff232015-06-02 16:33:08 +0100552 * mbedtls_ssl_conf_truncated_hmac() now returns void.
553 * mbedtls_memory_buffer_alloc_init() now returns void.
554 * X.509 verification flags are now an uint32_t. Affect the signature of:
555 mbedtls_ssl_get_verify_result()
556 mbedtls_x509_ctr_verify_info()
557 mbedtls_x509_crt_verify() (flags, f_vrfy -> needs to be updated)
Manuel Pégourié-Gonnard91895852015-06-30 13:34:45 +0200558 mbedtls_ssl_conf_verify() (f_vrfy -> needs to be updated)
559 * The following functions changed prototype to avoid an in-out length
Manuel Pégourié-Gonnard0b104b02015-05-14 21:52:40 +0200560 parameter:
Manuel Pégourié-Gonnard8f5fd312015-04-24 14:42:34 +0200561 mbedtls_base64_encode()
562 mbedtls_base64_decode()
Manuel Pégourié-Gonnarddfdcac92015-03-31 11:41:42 +0200563 mbedtls_mpi_write_string()
564 mbedtls_dhm_calc_secret()
Manuel Pégourié-Gonnardb8cfe3f2015-03-31 11:04:45 +0200565 * In the NET module, all "int" and "int *" arguments for file descriptors
Manuel Pégourié-Gonnard1cd10ad2015-06-23 11:07:37 +0200566 changed type to "mbedtls_net_context *".
567 * net_accept() gained new arguments for the size of the client_ip buffer.
Manuel Pégourié-Gonnarda958d692015-03-27 10:23:53 +0100568 * In the threading layer, mbedtls_mutex_init() and mbedtls_mutex_free() now
569 return void.
570 * ecdsa_write_signature() gained an addtional md_alg argument and
Manuel Pégourié-Gonnard75f90102015-03-27 09:56:18 +0100571 ecdsa_write_signature_det() was deprecated.
Manuel Pégourié-Gonnard43b37cb2015-05-12 11:20:10 +0200572 * pk_sign() no longer accepts md_alg == POLARSSL_MD_NONE with ECDSA.
573 * Last argument of x509_crt_check_key_usage() and
574 mbedtls_x509write_crt_set_key_usage() changed from int to unsigned.
Manuel Pégourié-Gonnard35f1d7f2015-03-19 12:42:40 +0000575 * test_ca_list (from certs.h) is renamed to test_cas_pem and is only
Manuel Pégourié-Gonnard5b9e5b12015-05-26 17:46:09 +0200576 available if POLARSSL_PEM_PARSE_C is defined (it never worked without).
577 * Test certificates in certs.c are no longer guaranteed to be nul-terminated
Manuel Pégourié-Gonnard1b8de572015-05-27 16:49:37 +0200578 strings; use the new *_len variables instead of strlen().
Manuel Pégourié-Gonnard88bdb0b2015-03-10 14:02:33 +0000579 * Functions mbedtls_x509_xxx_parse(), mbedtls_pk_parse_key(),
580 mbedtls_pk_parse_public_key() and mbedtls_dhm_parse_dhm() now expect the
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +0200581 length parameter to include the terminating null byte for PEM input.
582 * Signature of mpi_mul_mpi() changed to make the last argument unsigned
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +0200583 * calloc() is now used instead of malloc() everywhere. API of platform
584 layer and the memory_buffer_alloc module changed accordingly.
Manuel Pégourié-Gonnardc0d74942015-06-23 12:30:57 +0200585 (Thanks to Mansour Moufid for helping with the replacement.)
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200586 * Change SSL_DISABLE_RENEGOTIATION config.h flag to SSL_RENEGOTIATION
587 (support for renegotiation now needs explicit enabling in config.h).
588 * Split MBEDTLS_HAVE_TIME into MBEDTLS_HAVE_TIME and MBEDTLS_HAVE_TIME_DATE
Manuel Pégourié-Gonnardaff37e52015-05-11 18:11:57 +0200589 in config.h
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +0200590 * net_connect() and net_bind() have a new 'proto' argument to choose
591 between TCP and UDP, using the macros NET_PROTO_TCP or NET_PROTO_UDP.
Manuel Pégourié-Gonnard41b9c2b2015-05-28 14:56:20 +0200592 Their 'port' argument type is changed to a string.
593 * Some constness fixes
594
Manuel Pégourié-Gonnarda63bc942015-05-14 18:22:47 +0200595Removals
Manuel Pégourié-Gonnard53585ee2015-06-25 08:52:25 +0200596 * Removed mbedtls_ecp_group_read_string(). Only named groups are supported.
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +0200597 * Removed mbedtls_ecp_sub() and mbedtls_ecp_add(), use
598 mbedtls_ecp_muladd().
599 * Removed individual mdX_hmac, shaX_hmac, mdX_file and shaX_file functions
600 (use generic functions from md.h)
601 * Removed mbedtls_timing_msleep(). Use mbedtls_net_usleep() or a custom
602 waiting function.
603 * Removed test DHM parameters from the test certs module.
604 * Removed the PBKDF2 module (use PKCS5).
605 * Removed POLARSSL_ERROR_STRERROR_BC (use mbedtls_strerror()).
606 * Removed compat-1.2.h (helper for migrating from 1.2 to 1.3).
607 * Removed openssl.h (very partial OpenSSL compatibility layer).
Manuel Pégourié-Gonnard1022fed2015-03-27 16:30:47 +0100608 * Configuration options POLARSSL_HAVE_LONGLONG was removed (now always on).
609 * Configuration options POLARSSL_HAVE_INT8 and POLARSSL_HAVE_INT16 have
610 been removed (compiler is required to support 32-bit operations).
611 * Configuration option POLARSSL_HAVE_IPV6 was removed (always enabled).
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +0200612 * Removed test program o_p_test, the script compat.sh does more.
Manuel Pégourié-Gonnard1022fed2015-03-27 16:30:47 +0100613 * Removed test program ssl_test, superseded by ssl-opt.sh.
Manuel Pégourié-Gonnard50518f42015-05-26 11:04:15 +0200614 * Removed helper script active-config.pl
615
Manuel Pégourié-Gonnardc89d6cf2015-03-31 14:43:19 +0200616New deprecations
617 * md_init_ctx() is deprecated in favour of md_setup(), that adds a third
Manuel Pégourié-Gonnard50518f42015-05-26 11:04:15 +0200618 argument (allowing memory savings if HMAC is not used)
619
Manuel Pégourié-Gonnard1d0ca1a2015-03-27 16:50:00 +0100620Semi-API changes (technically public, morally private)
Manuel Pégourié-Gonnard50518f42015-05-26 11:04:15 +0200621 * Renamed a few headers to include _internal in the name. Those headers are
622 not supposed to be included by users.
Manuel Pégourié-Gonnard1022fed2015-03-27 16:30:47 +0100623 * Changed md_info_t into an opaque structure (use md_get_xxx() accessors).
Manuel Pégourié-Gonnard606df8c2015-03-27 17:13:17 +0100624 * Changed pk_info_t into an opaque structure.
Manuel Pégourié-Gonnard8c8be1e2015-03-31 14:21:11 +0200625 * Changed cipher_base_t into an opaque structure.
Manuel Pégourié-Gonnard606df8c2015-03-27 17:13:17 +0100626 * Removed sig_oid2 and rename sig_oid1 to sig_oid in x509_crt and x509_crl.
627 * x509_crt.key_usage changed from unsigned char to unsigned int.
Manuel Pégourié-Gonnard88bdb0b2015-03-10 14:02:33 +0000628 * Removed r and s from ecdsa_context
629 * Removed mode from des_context and des3_context
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +0100630
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +0200631Default behavior changes
632 * The default minimum TLS version is now TLS 1.0.
633 * RC4 is now blacklisted by default in the SSL/TLS layer, and excluded from the
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +0100634 default ciphersuite list returned by ssl_list_ciphersuites()
Manuel Pégourié-Gonnard88d37852015-06-17 14:26:49 +0200635 * Support for receiving SSLv2 ClientHello is now disabled by default at
636 compile time.
Manuel Pégourié-Gonnard662c6e82015-05-06 17:39:23 +0100637 * The default authmode for SSL/TLS clients is now REQUIRED.
Manuel Pégourié-Gonnardcb46fd82015-05-28 17:06:07 +0200638 * Support for RSA_ALT contexts in the PK layer is now optional. Since is is
639 enabled in the default configuration, this is only noticeable if using a
640 custom config.h
641 * Default DHM parameters server-side upgraded from 1024 to 2048 bits.
642 * A minimum RSA key size of 2048 bits is now enforced during ceritificate
643 chain verification.
Manuel Pégourié-Gonnard606df8c2015-03-27 17:13:17 +0100644 * Negotiation of truncated HMAC is now disabled by default on server too.
Manuel Pégourié-Gonnardaff37e52015-05-11 18:11:57 +0200645 * The following functions are now case-sensitive:
Manuel Pégourié-Gonnardab229102015-04-15 11:53:16 +0200646 mbedtls_cipher_info_from_string()
Manuel Pégourié-Gonnardd4f04db2015-05-14 18:58:17 +0200647 mbedtls_ecp_curve_info_from_name()
Manuel Pégourié-Gonnard3a3ae3d2015-05-06 17:08:54 +0100648 mbedtls_md_info_from_string()
Manuel Pégourié-Gonnard88bdb0b2015-03-10 14:02:33 +0000649 mbedtls_ssl_ciphersuite_from_string()
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +0200650 mbedtls_version_check_feature()
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +0100651
652Requirement changes
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +0200653 * The minimum MSVC version required is now 2010 (better C99 support).
654 * The NET layer now unconditionnaly relies on getaddrinfo() and select().
655 * Compiler is required to support C99 types such as long long and uint32_t.
656
Manuel Pégourié-Gonnard0c890352015-05-13 10:28:41 +0200657API changes from the 1.4 preview branch
658 * ssl_set_bio_timeout() was removed, split into mbedtls_ssl_set_bio() with
659 new prototype, and mbedtls_ssl_set_read_timeout().
660 * The following functions now return void:
Manuel Pégourié-Gonnardabc729e2015-07-01 01:28:24 +0200661 mbedtls_ssl_conf_transport()
662 mbedtls_ssl_conf_max_version()
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +0100663 mbedtls_ssl_conf_min_version()
Manuel Pégourié-Gonnard0a4fb092015-05-07 12:50:31 +0100664 * DTLS no longer hard-depends on TIMING_C, but uses a callback interface
665 instead, see mbedtls_ssl_set_timer_cb(), with the Timing module providing
666 an example implementation, see mbedtls_timing_delay_context and
Manuel Pégourié-Gonnard88d37852015-06-17 14:26:49 +0200667 mbedtls_timing_set/get_delay().
668 * With UDP sockets, it is no longer necessary to call net_bind() again
Manuel Pégourié-Gonnard0a4fb092015-05-07 12:50:31 +0100669 after a successful net_accept().
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000670
671Changes
672 * mbedtls_ctr_drbg_random() and mbedtls_hmac_drbg_random() are now
Manuel Pégourié-Gonnard9f982512015-04-17 16:55:53 +0200673 thread-safe if MBEDTLS_THREADING_C is enabled.
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +0100674 * Reduced ROM fooprint of SHA-256 and added an option to reduce it even
675 more (at the expense of performance) MBEDTLS_SHA256_SMALLER.
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +0200676
677= mbed TLS 1.3 branch
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000678
679Security
Manuel Pégourié-Gonnard154b00b2015-05-11 21:05:36 +0200680 * With authmode set to SSL_VERIFY_OPTIONAL, verification of keyUsage and
681 extendedKeyUsage on the leaf certificate was lost (results not accessible
Manuel Pégourié-Gonnard39a183a2015-04-17 16:14:32 +0200682 via ssl_get_verify_results()).
Manuel Pégourié-Gonnard95f00892015-04-15 14:12:05 +0200683 * Add countermeasure against "Lucky 13 strikes back" cache-based attack,
Manuel Pégourié-Gonnardba334202015-04-17 16:16:52 +0200684 https://dl.acm.org/citation.cfm?id=2714625
Manuel Pégourié-Gonnard39ead3e2015-03-27 13:09:21 +0100685
686Features
Manuel Pégourié-Gonnard00c22012015-02-13 15:14:10 +0000687 * Improve ECC performance by using more efficient doubling formulas
688 (contributed by Peter Dettman).
689 * Add x509_crt_verify_info() to display certificate verification results.
690 * Add support for reading DH parameters with privateValueLength included
Manuel Pégourié-Gonnardea0184b2015-02-16 15:42:16 +0000691 (contributed by Daniel Kahn Gillmor).
692 * Add support for bit strings in X.509 names (request by Fredrik Axelsson).
Manuel Pégourié-Gonnardad350ed2015-02-16 17:45:35 +0000693 * Add support for id-at-uniqueIdentifier in X.509 names.
694 * Add support for overriding snprintf() (except on Windows) and exit() in
695 the platform layer.
696 * Add an option to use macros instead of function pointers in the platform
697 layer (helps get rid of unwanted references).
698 * Improved Makefiles for Windows targets by fixing library targets and making
Manuel Pégourié-Gonnard8c3f0f42015-04-09 14:10:26 +0200699 cross-compilation easier (thanks to Alon Bar-Lev).
Manuel Pégourié-Gonnardf7dbedb2015-03-23 14:20:04 +0100700 * The benchmark program also prints heap usage for public-key primitives
Manuel Pégourié-Gonnard8c3f0f42015-04-09 14:10:26 +0200701 if POLARSSL_MEMORY_BUFFER_ALLOC_C and POLARSSL_MEMORY_DEBUG are defined.
Manuel Pégourié-Gonnardf7dbedb2015-03-23 14:20:04 +0100702 * New script ecc-heap.sh helps measuring the impact of ECC parameters on
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000703 speed and RAM (heap only for now) usage.
704 * New script memory.sh helps measuring the ROM and RAM requirements of two
Manuel Pégourié-Gonnarddccb80b2015-06-03 10:20:33 +0100705 reduced configurations (PSK-CCM and NSA suite B).
Manuel Pégourié-Gonnardf2ec5052015-06-03 09:50:07 +0100706 * Add config flag POLARSSL_DEPRECATED_WARNING (off by default) to produce
Manuel Pégourié-Gonnard3e87a9f2015-06-03 09:48:26 +0100707 warnings on use of deprecated functions (with GCC and Clang only).
708 * Add config flag POLARSSL_DEPRECATED_REMOVED (off by default) to produce
Manuel Pégourié-Gonnard2a1524c2015-05-27 17:59:46 +0200709 errors on use of deprecated functions.
710
Manuel Pégourié-Gonnardfa950c92015-04-30 12:50:22 +0200711Bugfix
712 * Fix compile errors with PLATFORM_NO_STD_FUNCTIONS.
Manuel Pégourié-Gonnard159c5242015-04-30 11:15:22 +0200713 * Fix compile error with PLATFORM_EXIT_ALT (thanks to Rafał Przywara).
714 * Fix bug in entropy.c when THREADING_C is also enabled that caused
Manuel Pégourié-Gonnard770b5e12015-04-29 17:02:01 +0200715 entropy_free() to crash (thanks to Rafał Przywara).
716 * Fix memory leak when gcm_setkey() and ccm_setkey() are used more than
Manuel Pégourié-Gonnardd97828e2015-04-29 14:03:28 +0200717 once on the same context.
718 * Fix bug in ssl_mail_client when password is longer that username (found
Manuel Pégourié-Gonnardf5203e02015-04-29 09:58:00 +0200719 by Bruno Pape).
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +0200720 * Fix undefined behaviour (memcmp( NULL, NULL, 0 );) in X.509 modules
721 (detected by Clang's 3.6 UBSan).
722 * mpi_size() and mpi_msb() would segfault when called on an mpi that is
Manuel Pégourié-Gonnard924cd102015-04-14 11:18:04 +0200723 initialized but not set (found by pravic).
724 * Fix detection of support for getrandom() on Linux (reported by syzzer) by
Manuel Pégourié-Gonnardcf201202015-04-02 10:46:55 +0100725 doing it at runtime (using uname) rather that compile time.
Manuel Pégourié-Gonnard88fca3e2015-03-27 15:06:07 +0100726 * Fix handling of symlinks by "make install" (found by Gaël PORTAY).
Manuel Pégourié-Gonnard38433532015-02-11 11:35:58 +0000727 * Fix potential NULL pointer dereference (not trigerrable remotely) when
728 ssl_write() is called before the handshake is finished (introduced in
Manuel Pégourié-Gonnarddda52132015-02-11 11:36:31 +0000729 1.3.10) (first reported by Martin Blumenstingl).
Manuel Pégourié-Gonnard6fdc4ca2015-02-13 17:15:18 +0000730 * Fix bug in pk_parse_key() that caused some valid private EC keys to be
731 rejected.
Manuel Pégourié-Gonnarddf4e4402015-02-18 10:11:06 +0000732 * Fix bug in Via Padlock support (found by Nikos Mavrogiannopoulos).
Manuel Pégourié-Gonnard51bccd32015-03-10 16:09:08 +0000733 * Fix thread safety bug in RSA operations (found by Fredrik Axelsson).
734 * Fix hardclock() (only used in the benchmarking program) with some
735 versions of mingw64 (found by kxjhlele).
Manuel Pégourié-Gonnard1a901472015-03-10 16:12:29 +0000736 * Fix warnings from mingw64 in timing.c (found by kxjklele).
Manuel Pégourié-Gonnard0878a0d2015-03-31 15:13:29 +0200737 * Fix potential unintended sign extension in asn1_get_len() on 64-bit
738 platforms.
Manuel Pégourié-Gonnard07ec1dd2015-04-03 17:26:50 +0200739 * Fix potential memory leak in ssl_set_psk() (found by Mansour Moufid).
740 * Fix compile error when POLARSSL_SSL_DISABLE_RENEGOTATION and
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +0000741 POLARSSL_SSL_SSESSION_TICKETS where both enabled in config.h (introduced
742 in 1.3.10).
Manuel Pégourié-Gonnard12a8b662015-04-15 14:20:14 +0200743 * Add missing extern "C" guard in aesni.h (reported by amir zamani).
744 * Add missing dependency on SHA-256 in some x509 programs (reported by
745 Gergely Budai).
Manuel Pégourié-Gonnard23ce09b2015-04-09 14:51:51 +0200746 * Fix bug related to ssl_set_curves(): the client didn't check that the
Manuel Pégourié-Gonnarda98af5e2015-04-09 14:40:46 +0200747 curve picked by the server was actually allowed.
Manuel Pégourié-Gonnard8c3f0f42015-04-09 14:10:26 +0200748
Manuel Pégourié-Gonnard0645bfa2015-04-15 11:14:22 +0200749Changes
Manuel Pégourié-Gonnard40f315a2015-03-13 13:49:26 +0000750 * Remove bias in mpi_gen_prime (contributed by Pascal Junod).
751 * Remove potential sources of timing variations (some contributed by Pascal
Manuel Pégourié-Gonnard0645bfa2015-04-15 11:14:22 +0200752 Junod).
Manuel Pégourié-Gonnardf427f882015-03-10 15:35:29 +0000753 * Options POLARSSL_HAVE_INT8 and POLARSSL_HAVE_INT16 are deprecated.
Manuel Pégourié-Gonnard6f60cd82015-02-10 10:47:03 +0000754 * Enabling POLARSSL_NET_C without POLARSSL_HAVE_IPV6 is deprecated.
755 * compat-1.2.h and openssl.h are deprecated.
Manuel Pégourié-Gonnard677af932015-02-10 11:41:57 +0000756 * Adjusting/overriding CFLAGS and LDFLAGS with the make build system is now
757 more flexible (warning: OFLAGS is not used any more) (see the README)
758 (contributed by Alon Bar-Lev).
759 * ssl_set_own_cert() no longer calls pk_check_pair() since the
Manuel Pégourié-Gonnard00c22012015-02-13 15:14:10 +0000760 performance impact was bad for some users (this was introduced in 1.3.10).
Manuel Pégourié-Gonnard178f9d62014-10-20 14:56:56 +0200761 * Move from SHA-1 to SHA-256 in example programs using signatures
Paul Bakkerdaae3b72015-02-08 15:49:54 +0100762 (suggested by Thorsten Mühlfelder).
Manuel Pégourié-Gonnard547ff662014-11-26 15:42:16 +0100763 * Remove some unneeded inclusions of header files from the standard library
764 "minimize" others (eg use stddef.h if only size_t is needed).
Manuel Pégourié-Gonnardee7d5992015-01-28 14:02:38 +0000765 * Change #include lines in test files to use double quotes instead of angle
Manuel Pégourié-Gonnard547ff662014-11-26 15:42:16 +0100766 brackets for uniformity with the rest of the code.
767 * Remove dependency on sscanf() in X.509 parsing modules.
Manuel Pégourié-Gonnard0369a522014-11-11 22:17:26 +0100768
Manuel Pégourié-Gonnardd6814432014-11-12 01:25:31 +0100769= mbed TLS 1.3.10 released 2015-02-09
Manuel Pégourié-Gonnard0369a522014-11-11 22:17:26 +0100770Security
Manuel Pégourié-Gonnardb1340602014-11-11 23:11:16 +0100771 * NULL pointer dereference in the buffer-based allocator when the buffer is
Manuel Pégourié-Gonnardd6814432014-11-12 01:25:31 +0100772 full and polarssl_free() is called (found by Mark Hasemeyer)
773 (only possible if POLARSSL_MEMORY_BUFFER_ALLOC_C is enabled, which it is
774 not by default).
775 * Fix remotely-triggerable uninitialised pointer dereference caused by
Manuel Pégourié-Gonnardb1340602014-11-11 23:11:16 +0100776 crafted X.509 certificate (TLS server is not affected if it doesn't ask for a
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +0000777 client certificate) (found using Codenomicon Defensics).
778 * Fix remotely-triggerable memory leak caused by crafted X.509 certificates
779 (TLS server is not affected if it doesn't ask for a client certificate)
Manuel Pégourié-Gonnard0369a522014-11-11 22:17:26 +0100780 (found using Codenomicon Defensics).
Manuel Pégourié-Gonnardde171252014-11-08 17:58:24 +0100781 * Fix potential stack overflow while parsing crafted X.509 certificates
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +0100782 (TLS server is not affected if it doesn't ask for a client certificate)
783 (found using Codenomicon Defensics).
784 * Fix timing difference that could theoretically lead to a
Manuel Pégourié-Gonnardde171252014-11-08 17:58:24 +0100785 Bleichenbacher-style attack in the RSA and RSA-PSK key exchanges
Manuel Pégourié-Gonnard426d4ae2014-11-19 16:58:28 +0100786 (reported by Sebastian Schinzel).
Manuel Pégourié-Gonnardfd6c85c2014-11-20 16:34:20 +0100787
788Features
Manuel Pégourié-Gonnardfa423882014-11-04 19:57:55 +0100789 * Add support for FALLBACK_SCSV (draft-ietf-tls-downgrade-scsv).
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +0100790 * Add support for Extended Master Secret (draft-ietf-tls-session-hash).
Paul Bakker6152b022015-04-14 15:00:09 +0200791 * Add support for Encrypt-then-MAC (RFC 7366).
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100792 * Add function pk_check_pair() to test if public and private keys match.
Manuel Pégourié-Gonnard18292452015-01-09 14:34:13 +0100793 * Add x509_crl_parse_der().
794 * Add compile-time option POLARSSL_X509_MAX_INTERMEDIATE_CA to limit the
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +0100795 length of an X.509 verification chain.
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100796 * Support for renegotiation can now be disabled at compile-time
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000797 * Support for 1/n-1 record splitting, a countermeasure against BEAST.
798 * Certificate selection based on signature hash, preferring SHA-1 over SHA-2
Manuel Pégourié-Gonnard547ff662014-11-26 15:42:16 +0100799 for pre-1.2 clients when multiple certificates are available.
Manuel Pégourié-Gonnard5cb4b312014-11-25 17:41:50 +0100800 * Add support for getrandom() syscall on recent Linux kernels with Glibc or
801 a compatible enough libc (eg uClibc).
802 * Add ssl_set_arc4_support() to make it easier to disable RC4 at runtime
Manuel Pégourié-Gonnard5dd28ea2014-11-27 13:57:42 +0100803 while using the default ciphersuite list.
804 * Added new error codes and debug messages about selection of
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +0100805 ciphersuite/certificate.
806
Manuel Pégourié-Gonnard54f6e562014-11-10 12:15:39 +0100807Bugfix
Manuel Pégourié-Gonnardb31b61b2014-11-10 13:05:43 +0100808 * Stack buffer overflow if ctr_drbg_update() is called with too large
Manuel Pégourié-Gonnarde9599792014-11-10 13:43:55 +0100809 add_len (found by Jean-Philippe Aumasson) (not triggerable remotely).
810 * Possible buffer overflow of length at most POLARSSL_MEMORY_ALIGN_MULTIPLE
Manuel Pégourié-Gonnardacdb9b92015-01-23 17:50:34 +0000811 if memory_buffer_alloc_init() was called with buf not aligned and len not
812 a multiple of POLARSSL_MEMORY_ALIGN_MULTIPLE (not triggerable remotely).
Manuel Pégourié-Gonnard9d7fc162015-01-19 17:16:54 +0000813 * User set CFLAGS were ignored by Cmake with gcc (introduced in 1.3.9, found
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +0000814 by Julian Ospald).
815 * Fix potential undefined behaviour in Camellia.
Manuel Pégourié-Gonnardf3046ef2015-01-28 14:13:30 +0000816 * Fix potential failure in ECDSA signatures when POLARSSL_ECP_MAX_BITS is a
817 multiple of 8 (found by Gergely Budai).
818 * Fix unchecked return code in x509_crt_parse_path() on Windows (found by
819 Peter Vaskovic).
Manuel Pégourié-Gonnardaa422b22015-02-02 09:30:45 +0000820 * Fix assembly selection for MIPS64 (thanks to James Cowgill).
821 * ssl_get_verify_result() now works even if the handshake was aborted due
Manuel Pégourié-Gonnard54f6e562014-11-10 12:15:39 +0100822 to a failed verification (found by Fredrik Axelsson).
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +0100823 * Skip writing and parsing signature_algorithm extension if none of the
824 key exchanges enabled needs certificates. This fixes a possible interop
825 issue with some servers when a zero-length extension was sent. (Reported
Manuel Pégourié-Gonnarde10e06d2014-11-06 18:15:12 +0100826 by Peter Dettman.)
Manuel Pégourié-Gonnardde171252014-11-08 17:58:24 +0100827 * On a 0-length input, base64_encode() did not correctly set output length
Manuel Pégourié-Gonnard8a5e3d42014-11-12 17:47:28 +0100828 (found by Hendrik van den Boogaard).
Manuel Pégourié-Gonnard8c9223d2014-11-19 10:17:21 +0100829
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100830Changes
831 * Use deterministic nonces for AEAD ciphers in TLS by default (possible to
Paul Bakkere522d0f2015-01-14 16:12:48 +0100832 switch back to random with POLARSSL_SSL_AEAD_RANDOM_IV in config.h).
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +0100833 * Blind RSA private operations even when POLARSSL_RSA_NO_CRT is defined.
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +0100834 * ssl_set_own_cert() now returns an error on key-certificate mismatch.
Paul Bakker5b8f7ea2015-01-14 16:26:54 +0100835 * Forbid repeated extensions in X.509 certificates.
836 * debug_print_buf() now prints a text view in addition to hexadecimal.
Manuel Pégourié-Gonnardc9e04832015-01-19 16:24:23 +0000837 * A specific error is now returned when there are ciphersuites in common
Manuel Pégourié-Gonnard5cb4b312014-11-25 17:41:50 +0100838 but none of them is usable due to external factors such as no certificate
Paul Bakker9eac4f72014-10-20 13:56:15 +0200839 with a suitable (extended)KeyUsage or curve or no PSK set.
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200840 * It is now possible to disable negotiation of truncated HMAC server-side
841 at runtime with ssl_set_truncated_hmac().
842 * Example programs for SSL client and server now disable SSLv3 by default.
Manuel Pégourié-Gonnard5d861852014-10-17 12:41:41 +0200843 * Example programs for SSL client and server now disable RC4 by default.
Paul Bakkerb082bb52014-10-20 13:37:51 +0200844 * Use platform.h in all test suites and programs.
845
Manuel Pégourié-Gonnard43c3b282014-10-17 12:42:11 +0200846= PolarSSL 1.3.9 released 2014-10-20
Paul Bakkerb082bb52014-10-20 13:37:51 +0200847Security
848 * Lowest common hash was selected from signature_algorithms extension in
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200849 TLS 1.2 (found by Darren Bane) (introduced in 1.3.8).
Paul Bakker8dcb2d72014-08-08 12:22:30 +0200850 * Remotely-triggerable memory leak when parsing some X.509 certificates
851 (server is not affected if it doesn't ask for a client certificate)
Manuel Pégourié-Gonnard955028f2014-07-12 01:27:34 +0200852 (found using Codenomicon Defensics).
Manuel Pégourié-Gonnard9a6b4422014-07-21 13:42:54 +0200853 * Remotely-triggerable memory leak when parsing crafted ClientHello
Manuel Pégourié-Gonnard42cc6412014-07-21 13:55:54 +0200854 (not affected if ECC support was compiled out) (found using Codenomicon
Manuel Pégourié-Gonnard868c0ee2014-07-21 14:18:17 +0200855 Defensics).
Manuel Pégourié-Gonnard462906f2014-07-21 17:37:01 +0200856
857Bugfix
Manuel Pégourié-Gonnarddca108e2014-07-21 18:15:22 +0200858 * Support escaping of commas in x509_string_to_names()
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +0200859 * Fix compile error in ssl_pthread_server (found by Julian Ospald).
860 * Fix net_accept() regarding non-blocking sockets (found by Luca Pesce).
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +0200861 * Don't print uninitialised buffer in ssl_mail_client (found by Marc Abel).
862 * Fix warnings from Clang's scan-build (contributed by Alfred Klomp).
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +0200863 * Fix compile error in timing.c when POLARSSL_NET_C and POLARSSL_SELFTEST
864 are defined but not POLARSSL_HAVE_TIME (found by Stephane Di Vito).
Sander Niemeijeref5087d2014-08-16 12:45:52 +0200865 * Remove non-existent file from VS projects (found by Peter Vaskovic).
Paul Bakker5a5fa922014-09-26 14:53:04 +0200866 * ssl_read() could return non-application data records on server while
Manuel Pégourié-Gonnard7f4ed672014-10-14 20:56:02 +0200867 renegotation was pending, and on client when a HelloRequest was received.
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +0200868 * Server-initiated renegotiation would fail with non-blocking I/O if the
869 write callback returned WANT_WRITE when requesting renegotiation.
Paul Bakker8dcb2d72014-08-08 12:22:30 +0200870 * ssl_close_notify() could send more than one message in some circumstances
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +0200871 with non-blocking I/O.
872 * Fix compiler warnings on iOS (found by Sander Niemeijer).
873 * x509_crt_parse() did not increase total_failed on PEM error
Manuel Pégourié-Gonnarda04fa4f2014-07-13 16:16:44 +0200874 * Fix compile error with armcc in mpi_is_prime()
875 * Fix potential bad read in parsing ServerHello (found by Adrien
Manuel Pégourié-Gonnard192253a2014-07-21 16:37:15 +0200876 Vialletelle).
877
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +0200878Changes
879 * Ciphersuites using SHA-256 or SHA-384 now require TLS 1.x (there is no
Manuel Pégourié-Gonnardda1b4de2014-09-08 17:03:50 +0200880 standard defining how to use SHA-2 with SSL 3.0).
881 * Ciphersuites using RSA-PSK key exchange new require TLS 1.x (the spec is
Manuel Pégourié-Gonnard64938c62014-10-15 21:45:39 +0200882 ambiguous on how to encode some packets with SSL 3.0).
Manuel Pégourié-Gonnard5d861852014-10-17 12:41:41 +0200883 * Made buffer size in pk_write_(pub)key_pem() more dynamic, eg smaller if
884 RSA is disabled, larger if POLARSSL_MPI_MAX_SIZE is larger.
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +0200885 * ssl_read() now returns POLARSSL_ERR_NET_WANT_READ rather than
Paul Bakker1910aa72014-07-11 11:28:56 +0200886 POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE on harmless alerts.
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +0200887 * POLARSSL_MPI_MAX_SIZE now defaults to 1024 in order to allow 8192 bits
888 RSA keys.
889 * Accept spaces at end of line or end of buffer in base64_decode().
890 * X.509 certificates with more than one AttributeTypeAndValue per
891 RelativeDistinguishedName are not accepted any more.
Paul Bakkerc6ece492014-05-22 15:45:03 +0200892
893= PolarSSL 1.3.8 released 2014-07-11
894Security
Manuel Pégourié-Gonnardb4798712014-06-06 18:10:44 +0200895 * Fix length checking for AEAD ciphersuites (found by Codenomicon).
896 It was possible to crash the server (and client) using crafted messages
Manuel Pégourié-Gonnard398c57b2014-06-23 12:10:59 +0200897 when a GCM suite was chosen.
Manuel Pégourié-Gonnard35795222014-06-24 17:33:54 +0200898
899Features
Manuel Pégourié-Gonnard01edb102014-06-24 22:42:34 +0200900 * Add CCM module and cipher mode to Cipher Layer
901 * Support for CCM and CCM_8 ciphersuites
Paul Bakker23647b42014-07-04 15:00:12 +0200902 * Support for parsing and verifying RSASSA-PSS signatures in the X.509
903 modules (certificates, CRLs and CSRs).
Manuel Pégourié-Gonnarddfc7df02014-06-30 17:59:55 +0200904 * Blowfish in the cipher layer now supports variable length keys.
905 * Add example config.h for PSK with CCM, optimized for low RAM usage.
Paul Bakkerc6ece492014-05-22 15:45:03 +0200906 * Optimize for RAM usage in example config.h for NSA Suite B profile.
Paul Bakker863989b2014-06-12 21:49:01 +0200907 * Add POLARSSL_REMOVE_ARC4_CIPHERSUITES to allow removing RC4 ciphersuites
908 from the default list (inactive by default).
909 * Add server-side enforcement of sent renegotiation requests
Paul Bakker34617722014-06-13 17:20:13 +0200910 (ssl_set_renegotiation_enforced())
911 * Add SSL_CIPHERSUITES config.h flag to allow specifying a list of
Manuel Pégourié-Gonnardbd772542014-07-07 14:02:33 +0200912 ciphersuites to use and save some memory if the list is small.
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200913
914Changes
Paul Bakker28476e22014-07-01 15:59:04 +0200915 * Add LINK_WITH_PTHREAD option in CMake for explicit linking that is
916 required on some platforms (e.g. OpenBSD)
Paul Bakker863989b2014-06-12 21:49:01 +0200917 * Migrate zeroizing of data to polarssl_zeroize() instead of memset()
Paul Bakker5593f7c2014-05-06 10:29:28 +0200918 against unwanted compiler optimizations
919 * md_list() now returns hashes strongest first
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200920 * Selection of hash for signing ServerKeyExchange in TLS 1.2 now picks
Paul Bakkerdff31392014-05-22 15:06:41 +0200921 strongest offered by client.
Paul Bakker0f651c72014-05-22 15:12:19 +0200922 * All public contexts have _init() and _free() functions now for simpler
923 usage pattern
Paul Bakker49033ba2014-06-12 21:46:13 +0200924
925Bugfix
926 * Fix in debug_print_msg()
927 * Enforce alignment in the buffer allocator even if buffer is not aligned
Paul Bakker3c38f292014-06-13 17:37:46 +0200928 * Remove less-than-zero checks on unsigned numbers
Manuel Pégourié-Gonnard08485cc2014-06-18 23:11:34 +0200929 * Stricter check on SSL ClientHello internal sizes compared to actual packet
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200930 size (found by TrustInSoft)
931 * Fix WSAStartup() return value check (found by Peter Vaskovic)
Manuel Pégourié-Gonnard08485cc2014-06-18 23:11:34 +0200932 * Other minor issues (found by Peter Vaskovic)
933 * Fix symlink command for cross compiling with CMake (found by Andre
934 Heinecke)
935 * Fix DER output of gen_key app (found by Gergely Budai)
Manuel Pégourié-Gonnardc4eff162014-06-19 12:18:08 +0200936 * Very small records were incorrectly rejected when truncated HMAC was in
937 use with some ciphersuites and versions (RC4 in all versions, CBC with
Manuel Pégourié-Gonnardd249b7a2014-06-24 11:49:16 +0200938 versions < TLS 1.1).
939 * Very large records using more than 224 bytes of padding were incorrectly
940 rejected with CBC-based ciphersuites and TLS >= 1.1
Barry K. Nathan35e7cb92014-05-05 23:26:13 -0700941 * Very large records using less padding could cause a buffer overread of up
Manuel Pégourié-Gonnardacbcbba2014-06-19 17:20:43 +0200942 to 32 bytes with CBC-based ciphersuites and TLS >= 1.1
943 * Restore ability to use a v1 cert as a CA if trusted locally. (This had
Manuel Pégourié-Gonnardfd35af12014-06-23 14:10:13 +0200944 been removed in 1.3.6.)
945 * Restore ability to locally trust a self-signed cert that is not a proper
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +0200946 CA for use as an end entity certificate. (This had been removed in
947 1.3.6.)
948 * Fix preprocessor checks for bn_mul PPC asm (found by Barry K. Nathan).
Manuel Pégourié-Gonnard31357252014-06-24 17:57:57 +0200949 * Use \n\t rather than semicolons for bn_mul asm, since some assemblers
Paul Bakkerd5983182014-07-04 13:50:31 +0200950 interpret semicolons as comment delimiters (found by Barry K. Nathan).
951 * Fix off-by-one error in parsing Supported Point Format extension that
Paul Bakker6c343d72014-07-10 14:36:19 +0200952 caused some handshakes to fail.
953 * Fix possible miscomputation of the premaster secret with DHE-PSK key
Paul Bakker5593f7c2014-05-06 10:29:28 +0200954 exchange that caused some handshakes to fail with other implementations.
Paul Bakker47431b62014-05-02 13:27:13 +0200955 (Failure rate <= 1/255 with common DHM moduli.)
Paul Bakkereaebbd52014-04-25 15:04:14 +0200956 * Disable broken Sparc64 bn_mul assembly (found by Florian Obser).
Paul Bakkerc73079a2014-04-25 16:34:30 +0200957 * Fix base64_decode() to return and check length correctly (in case of
958 tight buffers)
Paul Bakker0f90d7d2014-04-30 11:49:44 +0200959 * Fix mpi_write_string() to write "00" as hex output for empty MPI (found
960 by Hui Dong)
Paul Bakker92478c32014-04-25 15:18:34 +0200961
Paul Bakker088c5c52014-04-25 11:11:10 +0200962= PolarSSL 1.3.7 released on 2014-05-02
963Features
964 * debug_set_log_mode() added to determine raw or full logging
Paul Bakker92478c32014-04-25 15:18:34 +0200965 * debug_set_threshold() added to ignore messages over threshold level
Paul Bakker63844402014-04-30 15:34:12 +0200966 * version_check_feature() added to check for compile-time options at
Manuel Pégourié-Gonnard63a5bfe2014-04-26 17:21:07 +0200967 run-time
Manuel Pégourié-Gonnardc16f4e12014-04-29 18:23:07 +0200968
Paul Bakker088c5c52014-04-25 11:11:10 +0200969Changes
Paul Bakkere92f73d2014-04-18 14:08:26 +0200970 * POLARSSL_CONFIG_OPTIONS has been removed. All values are individually
971 checked and filled in the relevant module headers
972 * Debug module only outputs full lines instead of parts
Paul Bakker4ffcd2f2014-04-25 11:44:12 +0200973 * Better support for the different Attribute Types from IETF PKIX (RFC 5280)
974 * AES-NI now compiles with "old" assemblers too
Paul Bakkerfdba4682014-04-25 11:48:35 +0200975 * Ciphersuites based on RC4 now have the lowest priority by default
Paul Bakker61885c72014-04-25 12:59:03 +0200976
977Bugfix
Paul Bakkera7036632014-04-30 10:15:38 +0200978 * Only iterate over actual certificates in ssl_write_certificate_request()
979 (found by Matthew Page)
Paul Bakker24f37cc2014-04-30 13:33:35 +0200980 * Typos in platform.c and pkcs11.c (found by Daniel Phillips and Steffan
Paul Bakkerf96f7b62014-04-30 16:02:38 +0200981 Karger)
Paul Bakker33dc46b2014-04-30 16:11:39 +0200982 * cert_write app should use subject of issuer certificate as issuer of cert
983 * Fix false reject in padding check in ssl_decrypt_buf() for CBC
Manuel Pégourié-Gonnardedc81ff2014-04-29 15:06:49 +0200984 ciphersuites, for full SSL frames of data.
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +0200985 * Improve interoperability by not writing extension length in ClientHello /
Markus Pfeiffera26a0052014-04-22 20:16:15 +0000986 ServerHello when no extensions are present (found by Matthew Page)
Barry K. Nathancf975f52014-04-23 17:40:25 -0700987 * rsa_check_pubkey() now allows an E up to N
988 * On OpenBSD, use arc4random_buf() instead of rand() to prevent warnings
Paul Bakkere92f73d2014-04-18 14:08:26 +0200989 * mpi_fill_random() was creating numbers larger than requested on
Paul Bakker784b04f2014-04-11 15:33:59 +0200990 big-endian platform when size was not an integer number of limbs
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +0100991 * Fix dependencies issues in X.509 test suite.
Paul Bakker27e36d32014-04-08 12:33:37 +0200992 * Some parts of ssl_tls.c were compiled even when the module was disabled.
993 * Fix detection of DragonflyBSD in net.c (found by Markus Pfeiffer)
Paul Bakker1cfc4582014-04-09 15:25:13 +0200994 * Fix detection of Clang on some Apple platforms with CMake
Manuel Pégourié-Gonnardb7fff0f2014-04-11 11:32:39 +0200995 (found by Barry K. Nathan)
Paul Bakker59366212014-04-09 15:55:20 +0200996
Manuel Pégourié-Gonnardb7fff0f2014-04-11 11:32:39 +0200997= PolarSSL 1.3.6 released on 2014-04-11
998
Paul Bakker27e36d32014-04-08 12:33:37 +0200999Features
Paul Bakker4984d3c2014-04-04 15:39:37 +02001000 * Support for the ALPN SSL extension
1001 * Add option 'use_dev_random' to gen_key application
Manuel Pégourié-Gonnard2abed842014-04-08 12:40:15 +02001002 * Enable verification of the keyUsage extension for CA and leaf
1003 certificates (POLARSSL_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard0776a432014-04-11 12:25:45 +02001004 * Enable verification of the extendedKeyUsage extension
Manuel Pégourié-Gonnard9655e452014-04-11 12:29:49 +02001005 (POLARSSL_X509_CHECK_EXTENDED_KEY_USAGE)
Paul Bakker4984d3c2014-04-04 15:39:37 +02001006
Manuel Pégourié-Gonnarddd75c312014-03-31 11:55:42 +02001007Changes
1008 * x509_crt_info() now prints information about parsed extensions as well
1009 * pk_verify() now returns a specific error code when the signature is valid
Manuel Pégourié-Gonnard8c045ef2014-04-08 11:55:03 +02001010 but shorter than the supplied length.
1011 * Use UTC time to check certificate validity.
1012 * Reject certificates with times not in UTC, per RFC 5280.
1013
Paul Bakker4224bc02014-04-08 14:36:50 +02001014Security
1015 * Avoid potential timing leak in ecdsa_sign() by blinding modular division.
Manuel Pégourié-Gonnarddd75c312014-03-31 11:55:42 +02001016 (Found by Watson Ladd.)
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01001017 * The notAfter date of some certificates was no longer checked since 1.3.5.
1018 This affects certificates in the user-supplied chain except the top
Manuel Pégourié-Gonnard6b0d2682014-03-25 11:24:43 +01001019 certificate. If the user-supplied chain contains only one certificates,
Paul Bakker75a28602014-03-31 12:08:17 +02001020 it is not affected (ie, its notAfter date is properly checked).
1021 * Prevent potential NULL pointer dereference in ssl_read_record() (found by
Manuel Pégourié-Gonnard74bc68a2014-04-02 13:20:00 +02001022 TrustInSoft)
Manuel Pégourié-Gonnarde4421112014-04-02 13:50:05 +02001023
1024Bugfix
Manuel Pégourié-Gonnard887aa5b2014-04-04 13:57:20 +02001025 * The length of various ClientKeyExchange messages was not properly checked.
1026 * Some example server programs were not sending the close_notify alert.
Shuo Chen95a0d112014-04-04 21:04:40 -07001027 * Potential memory leak in mpi_exp_mod() when error occurs during
1028 calculation of RR.
Manuel Pégourié-Gonnard7afdb882014-03-28 16:06:35 +01001029 * Fixed malloc/free default #define in platform.c (found by Gergely Budai).
1030 * Fixed type which made POLARSSL_ENTROPY_FORCE_SHA256 uneffective (found by
Manuel Pégourié-Gonnard3fec2202014-03-29 16:42:38 +01001031 Gergely Budai).
Manuel Pégourié-Gonnard01488752014-04-03 22:09:18 +02001032 * Fix #include path in ecdsa.h which wasn't accepted by some compilers.
1033 (found by Gergely Budai)
Paul Bakker16300582014-04-11 13:28:43 +02001034 * Fix compile errors when POLARSSL_ERROR_STRERROR_BC is undefined (found by
1035 Shuo Chen).
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +02001036 * oid_get_numeric_string() used to truncate the output without returning an
1037 error if the output buffer was just 1 byte too small.
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01001038 * dhm_parse_dhm() (hence dhm_parse_dhmfile()) did not set dhm->len.
Paul Bakker96d52652014-03-26 16:55:50 +01001039 * Calling pk_debug() on an RSA-alt key would segfault.
Paul Bakker5fb8efe2014-02-05 15:54:34 +01001040 * pk_get_size() and pk_get_len() were off by a factor 8 for RSA-alt keys.
1041 * Potential buffer overwrite in pem_write_buffer() because of low length
Manuel Pégourié-Gonnard84c30c72014-02-26 17:38:55 +01001042 indication (found by Thijs Alkemade)
Paul Bakker6a28e722014-02-06 13:41:55 +01001043 * EC curves constants, which should be only in ROM since 1.3.3, were also
Paul Bakkerf2561b32014-02-06 15:11:55 +01001044 stored in RAM due to missing 'const's (found by Gergely Budai).
Paul Bakker2ceda572014-02-06 15:55:25 +01001045
1046= PolarSSL 1.3.5 released on 2014-03-26
Paul Bakker6a8e7f82014-03-17 13:45:06 +01001047Features
1048 * HMAC-DRBG as a separate module
Manuel Pégourié-Gonnard86b400f2014-03-19 16:55:29 +01001049 * Option to set the Curve preference order (disabled by default)
Paul Bakker66ff70d2014-03-26 11:54:05 +01001050 * Single Platform compatilibity layer (for memory / printf / fprintf)
Paul Bakker6a28e722014-02-06 13:41:55 +01001051 * Ability to provide alternate timing implementation
1052 * Ability to force the entropy module to use SHA-256 as its basis
1053 (POLARSSL_ENTROPY_FORCE_SHA256)
Paul Bakker47703a02014-02-06 15:01:20 +01001054 * Testing script ssl-opt.sh added for testing 'live' ssl option
1055 interoperability against OpenSSL and PolarSSL
Manuel Pégourié-Gonnard14ed1a22014-03-11 10:16:25 +01001056 * Support for reading EC keys that use SpecifiedECDomain in some cases.
Manuel Pégourié-Gonnardbb8661e2014-03-14 09:21:20 +01001057 * Entropy module now supports seed writing and reading
1058
Paul Bakker6a8e7f82014-03-17 13:45:06 +01001059Changes
1060 * Deprecated the Memory layer
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +01001061 * entropy_add_source(), entropy_update_manual() and entropy_gather()
Paul Bakker674e0b02014-03-26 13:26:52 +01001062 now thread-safe if POLARSSL_THREADING_C defined
Paul Bakker5fb8efe2014-02-05 15:54:34 +01001063 * Improvements to the CMake build system, contributed by Julian Ospald.
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01001064 * Work around a bug of the version of Clang shipped by Apple with Mavericks
1065 that prevented bignum.c from compiling. (Reported by Rafael Baptista.)
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01001066 * Revamped the compat.sh interoperatibility script to include support for
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01001067 testing against GnuTLS
Manuel Pégourié-Gonnard95337652014-03-10 13:15:18 +01001068 * Deprecated ssl_set_own_cert_rsa() and ssl_set_own_cert_rsa_alt()
Manuel Pégourié-Gonnard83cdffc2014-03-10 21:20:29 +01001069 * Improvements to tests/Makefile, contributed by Oden Eriksson.
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +01001070
Paul Bakker91c61bc2014-03-26 14:06:55 +01001071Security
1072 * Forbid change of server certificate during renegotiation to prevent
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01001073 "triple handshake" attack when authentication mode is 'optional' (the
Manuel Pégourié-Gonnard6e8e34d2014-01-28 19:30:56 +01001074 attack was already impossible when authentication is required).
1075 * Check notBefore timestamp of certificates and CRLs from the future.
1076 * Forbid sequence number wrapping
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +01001077 * Fixed possible buffer overflow with overlong PSK
Paul Bakkercd6d69a2014-02-06 15:43:21 +01001078 * Possible remotely-triggered out-of-bounds memory access fixed (found by
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001079 TrustInSoft)
Paul Bakker3d52ab72014-03-07 10:33:55 +01001080
Manuel Pégourié-Gonnard29dcc0b2014-03-10 11:32:07 +01001081Bugfix
Manuel Pégourié-Gonnard844a4c02014-03-10 21:55:35 +01001082 * ecp_gen_keypair() does more tries to prevent failure because of
Alex Wilson73491422014-03-06 00:04:09 +10001083 statistics
1084 * Fixed bug in RSA PKCS#1 v1.5 "reversed" operations
Manuel Pégourié-Gonnard84c30c72014-02-26 17:38:55 +01001085 * Fixed testing with out-of-source builds using cmake
1086 * Fixed version-major intolerance in server
Manuel Pégourié-Gonnard145dfcb2014-02-26 14:23:33 +01001087 * Fixed CMake symlinking on out-of-source builds
Paul Bakkerb0695ce2014-03-17 13:42:23 +01001088 * Fixed dependency issues in test suite
Manuel Pégourié-Gonnard84c30c72014-02-26 17:38:55 +01001089 * Programs rsa_sign_pss and rsa_verify_pss were not using PSS since 1.3.0
Paul Bakkerb0695ce2014-03-17 13:42:23 +01001090 * Bignum's MIPS-32 assembly was used on MIPS-64, causing chaos. (Found by
Manuel Pégourié-Gonnardd701c9a2014-02-26 17:54:07 +01001091 Alex Wilson.)
Paul Bakkerb0695ce2014-03-17 13:42:23 +01001092 * ssl_cache was creating entries when max_entries=0 if TIMING_C was enabled.
Paul Bakker3d6504a2014-03-17 13:41:51 +01001093 * m_sleep() was sleeping twice too long on most Unix platforms.
1094 * Fixed bug with session tickets and non-blocking I/O in the unlikely case
Paul Bakker77f4f392014-03-26 15:28:55 +01001095 send() would return an EAGAIN error when sending the ticket.
1096 * ssl_cache was leaking memory when reusing a timed out entry containing a
Manuel Pégourié-Gonnardfdddac92014-03-25 15:58:35 +01001097 client certificate.
Paul Bakker5fff23b2014-03-26 15:34:54 +01001098 * ssl_srv was leaking memory when client presented a timed out ticket
Manuel Pégourié-Gonnard6e8e34d2014-01-28 19:30:56 +01001099 containing a client certificate
Paul Bakker2aca2412014-01-27 11:49:46 +01001100 * ssl_init() was leaving a dirty pointer in ssl_context if malloc of
Paul Bakker3eb96732014-01-22 13:08:19 +01001101 out_ctr failed
Paul Bakker0ac99ca2014-01-22 13:08:44 +01001102 * ssl_handshake_init() was leaving dirty pointers in subcontexts if malloc
Paul Bakker5862eee2014-01-22 14:18:03 +01001103 of one of them failed
Paul Bakker556efba2014-01-24 15:38:12 +01001104 * Fix typo in rsa_copy() that impacted PKCS#1 v2 contexts
Paul Bakkere6c2ddb2014-01-27 11:47:15 +01001105 * x509_get_current_time() uses localtime_r() to prevent thread issues
Paul Bakker3eb96732014-01-22 13:08:19 +01001106
1107= PolarSSL 1.3.4 released on 2014-01-27
1108Features
1109 * Support for the Koblitz curves: secp192k1, secp224k1, secp256k1
Paul Bakkerd75ba402014-01-24 16:11:17 +01001110 * Support for RIPEMD-160
Paul Bakkerb84582b2014-01-27 12:23:43 +01001111 * Support for AES CFB8 mode
1112 * Support for deterministic ECDSA (RFC 6979)
Paul Bakker2cb1a0c2014-01-27 13:36:23 +01001113
1114Bugfix
1115 * Potential memory leak in bignum_selftest()
Paul Bakkerb84582b2014-01-27 12:23:43 +01001116 * Replaced expired test certificate
1117 * ssl_mail_client now terminates lines with CRLF, instead of LF
Paul Bakker3eb96732014-01-22 13:08:19 +01001118 * net module handles timeouts on blocking sockets better (found by Tilman
Paul Bakker5bc07a32013-12-31 10:57:44 +01001119 Sauerbeck)
Paul Bakker014f1432013-12-02 14:54:01 +01001120 * Assembly format fixes in bn_mul.h
1121
Paul Bakker9dc53a92013-12-02 14:55:28 +01001122Security
1123 * Missing MPI_CHK calls added around unguarded mpi calls (found by
Paul Bakker48d78a52013-12-05 16:11:38 +01001124 TrustInSoft)
Paul Bakkerfdf94692013-12-17 13:09:31 +01001125
Paul Bakker5a607d22013-12-17 14:33:42 +01001126= PolarSSL 1.3.3 released on 2013-12-31
Paul Bakker23116fd2013-12-30 14:09:47 +01001127Features
Paul Bakkerf9c49532013-12-19 15:40:58 +01001128 * EC key generation support in gen_key app
Paul Bakker014f1432013-12-02 14:54:01 +01001129 * Support for adhering to client ciphersuite order preference
Paul Bakker7aa03752013-11-26 17:37:31 +01001130 (POLARSSL_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
1131 * Support for Curve25519
1132 * Support for ECDH-RSA and ECDH-ECDSA key exchanges and ciphersuites
1133 * Support for IPv6 in the NET module
Paul Bakkerc3d0d072013-12-02 14:50:49 +01001134 * AES-NI support for AES, AES-GCM and AES key scheduling
Paul Bakker4040d7e2013-12-02 14:52:57 +01001135 * SSL Pthread-based server example added (ssl_pthread_server)
Paul Bakkerb14817d2013-12-02 22:03:23 +01001136
Paul Bakker5ab68ba2013-12-17 13:10:48 +01001137Changes
Paul Bakkerc7387912013-12-31 10:32:50 +01001138 * gen_prime() speedup
Paul Bakkera8fd3e32013-12-31 11:54:08 +01001139 * Speedup of ECP multiplication operation
Paul Bakker7aa03752013-11-26 17:37:31 +01001140 * Relaxed some SHA2 ciphersuite's version requirements
Paul Bakkerf2b4d862013-11-20 17:23:53 +01001141 * Dropped use of readdir_r() instead of readdir() with threading support
Manuel Pégourié-Gonnard9a4a5ac2013-12-04 18:05:29 +01001142 * More constant-time checks in the RSA module
Paul Bakkerf2b4d862013-11-20 17:23:53 +01001143 * Split off curves from ecp.c into ecp_curves.c
Paul Bakkera9a028e2013-11-21 17:31:06 +01001144 * Curves are now stored fully in ROM
Paul Bakker7aa03752013-11-26 17:37:31 +01001145 * Memory usage optimizations in ECP module
1146 * Removed POLARSSL_THREADING_DUMMY
Paul Bakker6f0636a2013-12-16 15:24:05 +01001147
Paul Bakkerf70fe812013-12-16 16:43:10 +01001148Bugfix
Paul Bakker1a56fc92013-12-19 13:51:24 +01001149 * Fixed bug in mpi_set_bit() on platforms where t_uint is wider than int
Paul Bakker6ea1a952013-12-31 11:16:03 +01001150 * Fixed X.509 hostname comparison (with non-regular characters)
1151 * SSL now gracefully handles missing RNG
Paul Bakker6992eb72013-12-31 11:35:16 +01001152 * Missing defines / cases for RSA_PSK key exchange
1153 * crypt_and_hash app checks MAC before final decryption
Paul Bakkerf2b4d862013-11-20 17:23:53 +01001154 * Potential memory leak in ssl_ticket_keys_init()
Paul Bakker956c9e02013-12-19 14:42:28 +01001155 * Memory leak in benchmark application
1156 * Fixed x509_crt_parse_path() bug on Windows platforms
1157 * Added missing MPI_CHK() around some statements in mpi_div_mpi() (found by
1158 TrustInSoft)
Paul Bakkerf4dc1862013-11-04 17:29:42 +01001159 * Fixed potential overflow in certificate size verification in
Paul Bakker08bb1872013-10-28 14:03:26 +01001160 ssl_write_certificate() (found by TrustInSoft)
1161
Paul Bakker3f917e22013-10-28 14:16:59 +01001162Security
Paul Bakker16421222013-10-28 14:37:09 +01001163 * Possible remotely-triggered out-of-bounds memory access fixed (found by
Paul Bakker08bb1872013-10-28 14:03:26 +01001164 TrustInSoft)
Paul Bakker7bc745b2013-10-28 14:39:49 +01001165
1166= PolarSSL 1.3.2 released on 2013-11-04
Paul Bakkere1121b62013-10-31 14:37:37 +01001167Features
Paul Bakker7b0be682013-10-29 14:24:37 +01001168 * PK tests added to test framework
Paul Bakkere1121b62013-10-31 14:37:37 +01001169 * Added optional optimization for NIST MODP curves (POLARSSL_ECP_NIST_OPTIM)
Paul Bakker7bc745b2013-10-28 14:39:49 +01001170 * Support for Camellia-GCM mode and ciphersuites
Paul Bakker677377f2013-10-28 12:54:26 +01001171
Paul Bakker16421222013-10-28 14:37:09 +01001172Changes
Paul Bakker677377f2013-10-28 12:54:26 +01001173 * Padding checks in cipher layer are now constant-time
Paul Bakker45a2c8d2013-10-28 12:57:08 +01001174 * Value comparisons in SSL layer are now constant-time
Paul Bakker68037da2013-10-28 14:02:40 +01001175 * Support for serialNumber, postalAddress and postalCode in X509 names
Paul Bakker50dc8502013-10-28 21:19:10 +01001176 * SSL Renegotiation was refactored
Paul Bakker93c6aa42013-10-28 22:28:09 +01001177
Manuel Pégourié-Gonnard178d9ba2013-10-29 10:45:28 +01001178Bugfix
Paul Bakkerfa6a6202013-10-28 18:48:30 +01001179 * More stringent checks in cipher layer
Paul Bakkere1121b62013-10-31 14:37:37 +01001180 * Server does not send out extensions not advertised by client
Paul Bakker677377f2013-10-28 12:54:26 +01001181 * Prevent possible alignment warnings on casting from char * to 'aligned *'
Paul Bakker5c17ccd2013-10-15 13:12:41 +02001182 * Misc fixes and additions to dependency checks
Paul Bakkerb799dec2013-10-11 10:03:27 +02001183 * Const correctness
1184 * cert_write with selfsign should use issuer_name as subject_name
Paul Bakker376e8152013-10-15 12:44:23 +02001185 * Fix ECDSA corner case: missing reduction mod N (found by DualTachyon)
Paul Bakkerf34673e2013-10-15 12:46:17 +02001186 * Defines to handle UEFI environment under MSVC
Paul Bakkerb799dec2013-10-11 10:03:27 +02001187 * Server-side initiated renegotiations send HelloRequest
Paul Bakkerddba8822013-10-11 09:21:56 +02001188
1189= PolarSSL 1.3.1 released on 2013-10-15
Paul Bakker16770332013-10-11 09:59:44 +02001190Features
Paul Bakkerbe089b02013-10-14 15:51:50 +02001191 * Support for Brainpool curves and TLS ciphersuites (RFC 7027)
Paul Bakkera7ea6a52013-10-15 11:55:10 +02001192 * Support for ECDHE-PSK key-exchange and ciphersuites
Paul Bakkerddba8822013-10-11 09:21:56 +02001193 * Support for RSA-PSK key-exchange and ciphersuites
1194
1195Changes
1196 * RSA blinding locks for a smaller amount of time
1197 * TLS compression only allocates working buffer once
Paul Bakkerfcc17212013-10-11 09:36:52 +02001198 * Introduced POLARSSL_HAVE_READDIR_R for systems without it
Paul Bakkerd61cc3b2013-10-11 09:38:49 +02001199 * config.h is more script-friendly
Paul Bakker4aa40d42013-10-11 10:49:24 +02001200
Paul Bakkerb7c13122013-10-11 10:51:32 +02001201Bugfix
Paul Bakker5191e922013-10-11 10:54:28 +02001202 * Missing MSVC defines added
Paul Bakkerddba8822013-10-11 09:21:56 +02001203 * Compile errors with POLARSSL_RSA_NO_CRT
Paul Bakker5c17ccd2013-10-15 13:12:41 +02001204 * Header files with 'polarssl/'
Paul Bakker41c83d32013-03-20 14:39:14 +01001205 * Const correctness
1206 * Possible naming collision in dhm_context
1207 * Better support for MSVC
1208 * threading_set_alt() name
1209 * Added missing x509write_crt_set_version()
Paul Bakkerc8676782013-08-28 12:15:11 +02001210
1211= PolarSSL 1.3.0 released on 2013-10-01
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001212Features
Paul Bakkerb91c2b52013-04-19 16:05:16 +02001213 * Elliptic Curve Cryptography module added
Paul Bakker6e339b52013-07-03 13:37:05 +02001214 * Elliptic Curve Diffie Hellman module added
1215 * Ephemeral Elliptic Curve Diffie Hellman support for SSL/TLS
Paul Bakker2466d932013-09-28 14:40:38 +02001216 (ECDHE-based ciphersuites)
Paul Bakker5ad403f2013-09-18 21:21:30 +02001217 * Ephemeral Elliptic Curve Digital Signature Algorithm support for SSL/TLS
Paul Bakkerf85778e2013-07-19 14:55:25 +02001218 (ECDSA-based ciphersuites)
1219 * Ability to specify allowed ciphersuites based on the protocol version.
1220 * PSK and DHE-PSK based ciphersuites added
1221 * Memory allocation abstraction layer added
Paul Bakkerda4d1c32013-08-14 12:24:34 +02001222 * Buffer-based memory allocator added (no malloc() / free() / HEAP usage)
1223 * Threading abstraction layer added (dummy / pthread / alternate)
Paul Bakker936539a2013-08-14 13:49:20 +02001224 * Public Key abstraction layer added
Paul Bakkerca174fe2013-08-28 16:31:30 +02001225 * Parsing Elliptic Curve keys
1226 * Parsing Elliptic Curve certificates
Paul Bakker7fb4a792013-09-12 12:00:52 +02001227 * Support for max_fragment_length extension (RFC 6066)
1228 * Support for truncated_hmac extension (RFC 6066)
Paul Bakker6ec34fb2013-09-10 14:53:46 +02001229 * Support for zeros-and-length (ANSI X.923) padding, one-and-zeros
Paul Bakker8b817dc2013-09-25 18:03:58 +02001230 (ISO/IEC 7816-4) padding and zero padding in the cipher layer
1231 * Support for session tickets (RFC 5077)
Paul Bakker41c83d32013-03-20 14:39:14 +01001232 * Certificate Request (CSR) generation with extensions (key_usage,
Paul Bakker9b5798d2013-03-13 13:53:00 +01001233 ns_cert_type)
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001234 * X509 Certificate writing with extensions (basic_constraints,
1235 issuer_key_identifier, etc)
Paul Bakker68884e32013-01-07 18:20:04 +01001236 * Optional blinding for RSA, DHM and EC
1237 * Support for multiple active certificate / key pairs in SSL servers for
Paul Bakker9b5798d2013-03-13 13:53:00 +01001238 the same host (Not to be confused with SNI!)
1239
Paul Bakkerc70b9822013-04-07 22:00:46 +02001240Changes
1241 * Ability to enable / disable SSL v3 / TLS 1.0 / TLS 1.1 / TLS 1.2
Paul Bakkerb9d3cfa2013-06-26 15:07:16 +02001242 individually
Paul Bakker2fbefde2013-06-29 16:01:15 +02001243 * Introduced separate SSL Ciphersuites module that is based on
1244 Cipher and MD information
Paul Bakker0be444a2013-08-27 21:55:01 +02001245 * Internals for SSL module adapted to have separate IV pointer that is
Paul Bakkere2ab84f2013-06-29 18:24:32 +02001246 dynamically set (Better support for hardware acceleration)
1247 * Moved all OID functionality to a separate module. RSA function
Paul Bakker9e36f042013-06-30 14:34:05 +02001248 prototypes for the RSA sign and verify functions changed as a result
Paul Bakker548957d2013-08-30 10:30:02 +02001249 * Split up the GCM module into a starts/update/finish cycle
Paul Bakker45f21c72013-09-18 15:33:49 +02001250 * Client and server now filter sent and accepted ciphersuites on minimum
1251 and maximum protocol version
Paul Bakker5ad403f2013-09-18 21:21:30 +02001252 * Ability to disable server_name extension (RFC 6066)
Paul Bakkerc27c4e22013-09-23 15:01:36 +02001253 * Renamed error_strerror() to the less conflicting polarssl_strerror()
1254 (Ability to keep old as well with POLARSSL_ERROR_STRERROR_BC)
Paul Bakker9b5798d2013-03-13 13:53:00 +01001255 * SHA2 renamed to SHA256, SHA4 renamed to SHA512 and functions accordingly
Paul Bakkereff2e6d2013-04-11 17:13:22 +02001256 * All RSA operations require a random generator for blinding purposes
Paul Bakker73d44312013-05-22 13:56:26 +02001257 * X509 core refactored
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02001258 * x509_crt_verify() now case insensitive for cn (RFC 6125 6.4)
Paul Bakker1e6a1752013-07-26 14:10:22 +02001259 * Also compiles / runs without time-based functions (!POLARSSL_HAVE_TIME)
Paul Bakker003dbad2013-09-09 17:26:14 +02001260 * Support faulty X509 v1 certificates with extensions
Paul Bakkereff2e6d2013-04-11 17:13:22 +02001261 (POLARSSL_X509_ALLOW_EXTENSIONS_NON_V3)
Paul Bakkeraab30c12013-08-30 11:00:25 +02001262
1263Bugfix
1264 * Fixed parse error in ssl_parse_certificate_request()
1265 * zlib compression/decompression skipped on empty blocks
Manuel Pégourié-Gonnard7b124922015-04-30 10:16:19 +02001266 * Support for AIX header locations in net.c module
1267 * Fixed file descriptor leaks
1268
1269Security
1270 * RSA blinding on CRT operations to counter timing attacks
1271 (found by Cyril Arnaud and Pierre-Alain Fouque)
1272
1273
1274= Version 1.2.14 released 2015-05-??
1275
1276Security
1277 * Fix potential invalid memory read in the server, that allows a client to
1278 crash it remotely (found by Caj Larsson).
1279 * Fix potential invalid memory read in certificate parsing, that allows a
1280 client to crash the server remotely if client authentication is enabled
1281 (found using Codenomicon Defensics).
1282 * Add countermeasure against "Lucky 13 strikes back" cache-based attack,
1283 https://dl.acm.org/citation.cfm?id=2714625
1284
1285Bugfix
1286 * Fix bug in Via Padlock support (found by Nikos Mavrogiannopoulos).
1287 * Fix hardclock() (only used in the benchmarking program) with some
1288 versions of mingw64 (found by kxjhlele).
1289 * Fix warnings from mingw64 in timing.c (found by kxjklele).
1290 * Fix potential unintended sign extension in asn1_get_len() on 64-bit
1291 platforms (found with Coverity Scan).
1292
1293= Version 1.2.13 released 2015-02-16
1294Note: Although PolarSSL has been renamed to mbed TLS, no changes reflecting
1295 this will be made in the 1.2 branch at this point.
1296
1297Security
1298 * Fix remotely-triggerable uninitialised pointer dereference caused by
1299 crafted X.509 certificate (TLS server is not affected if it doesn't ask
1300 for a client certificate) (found using Codenomicon Defensics).
1301 * Fix remotely-triggerable memory leak caused by crafted X.509 certificates
1302 (TLS server is not affected if it doesn't ask for a client certificate)
1303 (found using Codenomicon Defensics).
1304 * Fix potential stack overflow while parsing crafted X.509 certificates
1305 (TLS server is not affected if it doesn't ask for a client certificate)
1306 found using Codenomicon Defensics).
1307 * Fix buffer overread of size 1 when parsing crafted X.509 certificates
1308 (TLS server is not affected if it doesn't ask for a client certificate).
1309
1310Bugfix
1311 * Fix potential undefined behaviour in Camellia.
1312 * Fix memory leaks in PKCS#5 and PKCS#12.
1313 * Stack buffer overflow if ctr_drbg_update() is called with too large
1314 add_len (found by Jean-Philippe Aumasson) (not triggerable remotely).
1315 * Fix bug in MPI/bignum on s390/s390x (reported by Dan Horák) (introduced
1316 in 1.2.12).
1317 * Fix unchecked return code in x509_crt_parse_path() on Windows (found by
1318 Peter Vaskovic).
1319 * Fix assembly selection for MIPS64 (thanks to James Cowgill).
1320 * ssl_get_verify_result() now works even if the handshake was aborted due
1321 to a failed verification (found by Fredrik Axelsson).
1322 * Skip writing and parsing signature_algorithm extension if none of the
1323 key exchanges enabled needs certificates. This fixes a possible interop
1324 issue with some servers when a zero-length extension was sent. (Reported
1325 by Peter Dettman.)
1326 * On a 0-length input, base64_encode() did not correctly set output length
Paul Bakkera6c5ea22014-10-24 16:26:29 +02001327 (found by Hendrik van den Boogaard).
1328
1329Changes
1330 * Blind RSA private operations even when POLARSSL_RSA_NO_CRT is defined.
1331 * Forbid repeated extensions in X.509 certificates.
1332 * Add compile-time option POLARSSL_X509_MAX_INTERMEDIATE_CA to limit the
1333 length of an X.509 verification chain (default = 8).
1334= Version 1.2.12 released 2014-10-24
1335
1336Security
1337 * Remotely-triggerable memory leak when parsing some X.509 certificates
1338 (server is not affected if it doesn't ask for a client certificate).
1339 (Found using Codenomicon Defensics.)
1340
1341Bugfix
1342 * Fix potential bad read in parsing ServerHello (found by Adrien
1343 Vialletelle).
1344 * ssl_close_notify() could send more than one message in some circumstances
1345 with non-blocking I/O.
1346 * x509_crt_parse() did not increase total_failed on PEM error
1347 * Fix compiler warnings on iOS (found by Sander Niemeijer).
1348 * Don't print uninitialised buffer in ssl_mail_client (found by Marc Abel).
1349 * Fix net_accept() regarding non-blocking sockets (found by Luca Pesce).
1350 * ssl_read() could return non-application data records on server while
1351 renegotation was pending, and on client when a HelloRequest was received.
1352 * Fix warnings from Clang's scan-build (contributed by Alfred Klomp).
1353
Paul Bakker0ae5a3d2014-07-11 11:28:30 +02001354Changes
1355 * X.509 certificates with more than one AttributeTypeAndValue per
1356 RelativeDistinguishedName are not accepted any more.
1357 * ssl_read() now returns POLARSSL_ERR_NET_WANT_READ rather than
1358 POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE on harmless alerts.
1359 * Accept spaces at end of line or end of buffer in base64_decode().
1360
1361= Version 1.2.11 released 2014-07-11
1362Features
1363 * Entropy module now supports seed writing and reading
1364
1365Changes
1366 * Introduced POLARSSL_HAVE_READDIR_R for systems without it
1367 * Improvements to the CMake build system, contributed by Julian Ospald.
1368 * Work around a bug of the version of Clang shipped by Apple with Mavericks
1369 that prevented bignum.c from compiling. (Reported by Rafael Baptista.)
1370 * Improvements to tests/Makefile, contributed by Oden Eriksson.
1371 * Use UTC time to check certificate validity.
1372 * Reject certificates with times not in UTC, per RFC 5280.
1373 * Migrate zeroizing of data to polarssl_zeroize() instead of memset()
1374 against unwanted compiler optimizations
1375
1376Security
1377 * Forbid change of server certificate during renegotiation to prevent
1378 "triple handshake" attack when authentication mode is optional (the
1379 attack was already impossible when authentication is required).
1380 * Check notBefore timestamp of certificates and CRLs from the future.
1381 * Forbid sequence number wrapping
1382 * Prevent potential NULL pointer dereference in ssl_read_record() (found by
1383 TrustInSoft)
1384 * Fix length checking for AEAD ciphersuites (found by Codenomicon).
1385 It was possible to crash the server (and client) using crafted messages
1386 when a GCM suite was chosen.
1387
1388Bugfix
1389 * Fixed X.509 hostname comparison (with non-regular characters)
1390 * SSL now gracefully handles missing RNG
1391 * crypt_and_hash app checks MAC before final decryption
1392 * Fixed x509_crt_parse_path() bug on Windows platforms
1393 * Added missing MPI_CHK() around some statements in mpi_div_mpi() (found by
1394 TrustInSoft)
1395 * Fixed potential overflow in certificate size verification in
1396 ssl_write_certificate() (found by TrustInSoft)
1397 * Fix ASM format in bn_mul.h
1398 * Potential memory leak in bignum_selftest()
1399 * Replaced expired test certificate
1400 * ssl_mail_client now terminates lines with CRLF, instead of LF
1401 * Fix bug in RSA PKCS#1 v1.5 "reversed" operations
1402 * Fixed testing with out-of-source builds using cmake
1403 * Fixed version-major intolerance in server
1404 * Fixed CMake symlinking on out-of-source builds
1405 * Bignum's MIPS-32 assembly was used on MIPS-64, causing chaos. (Found by
1406 Alex Wilson.)
1407 * ssl_init() was leaving a dirty pointer in ssl_context if malloc of
1408 out_ctr failed
1409 * ssl_handshake_init() was leaving dirty pointers in subcontexts if malloc
1410 of one of them failed
1411 * x509_get_current_time() uses localtime_r() to prevent thread issues
1412 * Some example server programs were not sending the close_notify alert.
1413 * Potential memory leak in mpi_exp_mod() when error occurs during
1414 calculation of RR.
1415 * Improve interoperability by not writing extension length in ClientHello
1416 when no extensions are present (found by Matthew Page)
1417 * rsa_check_pubkey() now allows an E up to N
1418 * On OpenBSD, use arc4random_buf() instead of rand() to prevent warnings
1419 * mpi_fill_random() was creating numbers larger than requested on
1420 big-endian platform when size was not an integer number of limbs
1421 * Fix detection of DragonflyBSD in net.c (found by Markus Pfeiffer)
1422 * Stricter check on SSL ClientHello internal sizes compared to actual packet
1423 size (found by TrustInSoft)
Paul Bakker3a2c0562013-10-07 16:22:05 +02001424 * Fix preprocessor checks for bn_mul PPC asm (found by Barry K. Nathan).
1425 * Use \n\t rather than semicolons for bn_mul asm, since some assemblers
1426 interpret semicolons as comment delimiters (found by Barry K. Nathan).
1427 * Disable broken Sparc64 bn_mul assembly (found by Florian Obser).
1428 * Fix base64_decode() to return and check length correctly (in case of
1429 tight buffers)
1430
1431= Version 1.2.10 released 2013-10-07
1432Changes
Paul Bakkerd93d28e2013-10-01 10:12:42 +02001433 * Changed RSA blinding to a slower but thread-safe version
Paul Bakkerc13aab12013-09-26 10:12:19 +02001434
1435Bugfix
1436 * Fixed memory leak in RSA as a result of introduction of blinding
1437 * Fixed ssl_pkcs11_decrypt() prototype
1438 * Fixed MSVC project files
1439
1440= Version 1.2.9 released 2013-10-01
1441Changes
1442 * x509_verify() now case insensitive for cn (RFC 6125 6.4)
1443
1444Bugfix
1445 * Fixed potential memory leak when failing to resume a session
1446 * Fixed potential file descriptor leaks (found by Remi Gacogne)
1447 * Minor fixes
Paul Bakkerde656232013-06-24 19:07:34 +02001448
1449Security
1450 * Fixed potential heap buffer overflow on large hostname setting
1451 * Fixed potential negative value misinterpretation in load_file()
1452 * RSA blinding on CRT operations to counter timing attacks
1453 (found by Cyril Arnaud and Pierre-Alain Fouque)
1454
1455= Version 1.2.8 released 2013-06-19
1456Features
1457 * Parsing of PKCS#8 encrypted private key files
1458 * PKCS#12 PBE and derivation functions
1459 * Centralized module option values in config.h to allow user-defined
1460 settings without editing header files by using POLARSSL_CONFIG_OPTIONS
1461
1462Changes
1463 * HAVEGE random generator disabled by default
1464 * Internally split up x509parse_key() into a (PEM) handler function
1465 and specific DER parser functions for the PKCS#1 and unencrypted
1466 PKCS#8 private key formats
1467 * Added mechanism to provide alternative implementations for all
1468 symmetric cipher and hash algorithms (e.g. POLARSSL_AES_ALT in
1469 config.h)
1470 * PKCS#5 module added. Moved PBKDF2 functionality inside and deprecated
1471 old PBKDF2 module
1472
1473Bugfix
1474 * Secure renegotiation extension should only be sent in case client
1475 supports secure renegotiation
1476 * Fixed offset for cert_type list in ssl_parse_certificate_request()
1477 * Fixed const correctness issues that have no impact on the ABI
1478 * x509parse_crt() now better handles PEM error situations
1479 * ssl_parse_certificate() now calls x509parse_crt_der() directly
1480 instead of the x509parse_crt() wrapper that can also parse PEM
1481 certificates
1482 * x509parse_crtpath() is now reentrant and uses more portable stat()
1483 * Fixed bignum.c and bn_mul.h to support Thumb2 and LLVM compiler
1484 * Fixed values for 2-key Triple DES in cipher layer
1485 * ssl_write_certificate_request() can handle empty ca_chain
1486
1487Security
1488 * A possible DoS during the SSL Handshake, due to faulty parsing of
1489 PEM-encoded certificates has been fixed (found by Jack Lloyd)
1490
1491= Version 1.2.7 released 2013-04-13
1492Features
1493 * Ability to specify allowed ciphersuites based on the protocol version.
1494
1495Changes
Paul Bakker90f042d2013-03-11 11:38:44 +01001496 * Default Blowfish keysize is now 128-bits
Paul Bakkerc0463502013-02-14 11:19:38 +01001497 * Test suites made smaller to accommodate Raspberry Pi
1498
Paul Bakker3d2dc0f2013-02-27 14:52:37 +01001499Bugfix
1500 * Fix for MPI assembly for ARM
Paul Bakkere3e4a592013-02-28 10:20:53 +01001501 * GCM adapted to support sizes > 2^29
Paul Bakker37286a52013-03-06 16:55:11 +01001502
Paul Bakkerfb1cbd32013-03-06 18:14:52 +01001503= Version 1.2.6 released 2013-03-11
Paul Bakkerc0463502013-02-14 11:19:38 +01001504Bugfix
Paul Bakkerb3869132013-02-28 17:21:01 +01001505 * Fixed memory leak in ssl_free() and ssl_reset() for active session
1506 * Corrected GCM counter incrementation to use only 32-bits instead of
1507 128-bits (found by Yawning Angel)
1508 * Fixes for 64-bit compilation with MS Visual Studio
Paul Bakkera43231c2013-02-28 17:33:49 +01001509 * Fixed net_bind() for specified IP addresses on little endian systems
1510 * Fixed assembly code for ARM (Thumb and regular) for some compilers
Paul Bakker78a8c712013-03-06 17:01:52 +01001511
1512Changes
Paul Bakkere81beda2013-03-06 17:40:46 +01001513 * Internally split up rsa_pkcs1_encrypt(), rsa_pkcs1_decrypt(),
1514 rsa_pkcs1_sign() and rsa_pkcs1_verify() to separate PKCS#1 v1.5 and
Paul Bakkerb3869132013-02-28 17:21:01 +01001515 PKCS#1 v2.1 functions
Paul Bakkere47b34b2013-02-27 14:48:00 +01001516 * Added support for custom labels when using rsa_rsaes_oaep_encrypt()
1517 or rsa_rsaes_oaep_decrypt()
1518 * Re-added handling for SSLv2 Client Hello when the define
Paul Bakker8804f692013-02-28 18:06:26 +01001519 POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO is set
1520 * The SSL session cache module (ssl_cache) now also retains peer_cert
1521 information (not the entire chain)
Paul Bakkere47b34b2013-02-27 14:48:00 +01001522
Paul Bakkerc7a2da42013-02-02 19:23:57 +01001523Security
Paul Bakker8fe40dc2013-02-02 12:43:08 +01001524 * Removed further timing differences during SSL message decryption in
1525 ssl_decrypt_buf()
Paul Bakkerd66f0702013-01-31 16:57:45 +01001526 * Removed timing differences due to bad padding from
1527 rsa_rsaes_pkcs1_v15_decrypt() and rsa_pkcs1_decrypt() for PKCS#1 v1.5
Paul Bakker40865c82013-01-31 17:13:13 +01001528 operations
1529
Paul Bakkera35aa542013-03-06 17:06:21 +01001530= Version 1.2.5 released 2013-02-02
Paul Bakker8fe40dc2013-02-02 12:43:08 +01001531Changes
Paul Bakker45829992013-01-03 14:52:21 +01001532 * Allow enabling of dummy error_strerror() to support some use-cases
1533 * Debug messages about padding errors during SSL message decryption are
1534 disabled by default and can be enabled with POLARSSL_SSL_DEBUG_ALL
1535 * Sending of security-relevant alert messages that do not break
Paul Bakker14c56a32013-01-25 17:11:37 +01001536 interoperability can be switched on/off with the flag
Paul Bakker1961b702013-01-25 14:49:24 +01001537 POLARSSL_SSL_ALL_ALERT_MESSAGES
Paul Bakker68884e32013-01-07 18:20:04 +01001538
1539Security
Paul Bakker1961b702013-01-25 14:49:24 +01001540 * Removed timing differences during SSL message decryption in
1541 ssl_decrypt_buf() due to badly formatted padding
Paul Bakker40628ba2013-01-03 10:50:31 +01001542
1543= Version 1.2.4 released 2013-01-25
Paul Bakker21dca692013-01-03 11:41:08 +01001544Changes
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001545 * More advanced SSL ciphersuite representation and moved to more dynamic
1546 SSL core
Paul Bakker40628ba2013-01-03 10:50:31 +01001547 * Added ssl_handshake_step() to allow single stepping the handshake process
Paul Bakkerfb1ba782012-11-26 16:28:25 +01001548
1549Bugfix
1550 * Memory leak when using RSA_PKCS_V21 operations fixed
1551 * Handle future version properly in ssl_write_certificate_request()
Paul Bakkerdf5069c2012-11-24 12:20:19 +01001552 * Correctly handle CertificateRequest message in client for <= TLS 1.1
Paul Bakkere667c982012-11-20 13:50:22 +01001553 without DN list
1554
1555= Version 1.2.3 released 2012-11-26
Paul Bakkerdf5069c2012-11-24 12:20:19 +01001556Bugfix
Paul Bakkere667c982012-11-20 13:50:22 +01001557 * Server not always sending correct CertificateRequest message
Paul Bakker7c90da92012-11-23 14:02:40 +01001558
Paul Bakkerdf5069c2012-11-24 12:20:19 +01001559= Version 1.2.2 released 2012-11-24
1560Changes
Paul Bakker7c90da92012-11-23 14:02:40 +01001561 * Added p_hw_data to ssl_context for context specific hardware acceleration
Paul Bakker14926332012-11-20 10:58:09 +01001562 data
Paul Bakker34d8dbc2012-11-14 12:11:38 +00001563 * During verify trust-CA is only checked for expiration and CRL presence
1564
1565Bugfixes
1566 * Fixed client authentication compatibility
Paul Bakker7a2538e2012-11-02 10:59:36 +00001567 * Fixed dependency on POLARSSL_SHA4_C in SSL modules
1568
Paul Bakkerd9374b02012-11-02 11:02:58 +00001569= Version 1.2.1 released 2012-11-20
Paul Bakkerf02c5642012-11-13 10:25:21 +00001570Changes
1571 * Depth that the certificate verify callback receives is now numbered
Manuel Pégourié-Gonnarde44ec102012-11-17 12:42:51 +01001572 bottom-up (Peer cert depth is 0)
1573
Paul Bakker9daf0d02012-11-13 12:13:27 +00001574Bugfixes
Paul Bakker7a2538e2012-11-02 10:59:36 +00001575 * Fixes for MSVC6
Paul Bakkerc9c5df92012-10-31 13:55:27 +00001576 * Moved mpi_inv_mod() outside POLARSSL_GENPRIME
Paul Bakkerfab5c822012-02-06 16:45:10 +00001577 * Allow R and A to point to same mpi in mpi_div_mpi (found by Manuel
1578 Pégourié-Gonnard)
1579 * Fixed possible segfault in mpi_shift_r() (found by Manuel
1580 Pégourié-Gonnard)
Paul Bakkera8cd2392012-02-11 16:09:32 +00001581 * Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1
1582
1583= Version 1.2.0 released 2012-10-31
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001584Features
1585 * Added support for NULL cipher (POLARSSL_CIPHER_NULL_CIPHER) and weak
1586 ciphersuites (POLARSSL_ENABLE_WEAK_CIPHERSUITES). They are disabled by
1587 default!
Paul Bakker89e80c92012-03-20 13:50:09 +00001588 * Added support for wildcard certificates
Paul Bakker48916f92012-09-16 19:57:18 +00001589 * Added support for multi-domain certificates through the X509 Subject
Paul Bakkerca4ab492012-04-18 14:23:57 +00001590 Alternative Name extension
Paul Bakker01cc3942012-05-08 08:36:15 +00001591 * Added preliminary ASN.1 buffer writing support
Paul Bakker05ef8352012-05-08 09:17:57 +00001592 * Added preliminary X509 Certificate Request writing support
Paul Bakkere6ee41f2012-05-19 08:43:48 +00001593 * Added key_app_writer example application
Paul Bakkerc9c5df92012-10-31 13:55:27 +00001594 * Added cert_req example application
Paul Bakker8d914582012-06-04 12:46:42 +00001595 * Added base Galois Counter Mode (GCM) for AES
Paul Bakker4f9a7bb2012-07-02 08:36:36 +00001596 * Added TLS 1.2 support (RFC 5246)
Paul Bakker2770fbd2012-07-03 13:30:23 +00001597 * Added GCM suites to TLS 1.2 (RFC 5288)
Paul Bakker6132d0a2012-07-04 17:10:40 +00001598 * Added commandline error code convertor (util/strerror)
Paul Bakkerf518b162012-08-23 13:03:18 +00001599 * Added support for Hardware Acceleration hooking in SSL/TLS
Paul Bakker48916f92012-09-16 19:57:18 +00001600 * Added OpenSSL / PolarSSL compatibility script (tests/compat.sh) and
Paul Bakker29b64762012-09-25 09:36:44 +00001601 example application (programs/ssl/o_p_test) (requires OpenSSL)
Paul Bakker0a597072012-09-25 21:55:46 +00001602 * Added X509 CA Path support
Paul Bakker5701cdc2012-09-27 21:49:42 +00001603 * Added Thumb assembly optimizations
Paul Bakker1d29fb52012-09-28 13:28:45 +00001604 * Added DEFLATE compression support as per RFC3749 (requires zlib)
Paul Bakkerfab5c822012-02-06 16:45:10 +00001605 * Added blowfish algorithm (Generic and cipher layer)
Paul Bakker1504af52012-02-11 16:17:43 +00001606 * Added PKCS#5 PBKDF2 key derivation function
1607 * Added Secure Renegotiation (RFC 5746)
Paul Bakker048d04e2012-02-12 17:31:04 +00001608 * Added predefined DHM groups from RFC 5114
Paul Bakker6b906e52012-05-08 12:01:43 +00001609 * Added simple SSL session cache implementation
1610 * Added ServerName extension parsing (SNI) at server side
Paul Bakker186751d2012-05-08 13:16:14 +00001611 * Added option to add minimum accepted SSL/TLS protocol version
Paul Bakker4d2c1242012-05-10 14:12:46 +00001612
Paul Bakker5b377842012-05-16 07:57:36 +00001613Changes
Paul Bakker6132d0a2012-07-04 17:10:40 +00001614 * Removed redundant POLARSSL_DEBUG_MSG define
1615 * AES code only check for Padlock once
Paul Bakkerec636f32012-09-09 19:17:02 +00001616 * Fixed const-correctness mpi_get_bit()
Paul Bakker0a597072012-09-25 21:55:46 +00001617 * Documentation for mpi_lsb() and mpi_msb()
Paul Bakkereb2c6582012-09-27 19:15:01 +00001618 * Moved out_msg to out_hdr + 32 to support hardware acceleration
1619 * Changed certificate verify behaviour to comply with RFC 6125 section 6.3
Paul Bakker915275b2012-09-28 07:10:55 +00001620 to not match CN if subjectAltName extension is present (Closes ticket #56)
Paul Bakker5c2364c2012-10-01 14:41:15 +00001621 * Cipher layer cipher_mode_t POLARSSL_MODE_CFB128 is renamed to
Paul Bakker645ce3a2012-10-31 12:32:41 +00001622 POLARSSL_MODE_CFB, to also handle different block size CFB modes.
Paul Bakker1504af52012-02-11 16:17:43 +00001623 * Removed handling for SSLv2 Client Hello (as per RFC 5246 recommendation)
Paul Bakker37824582012-03-22 14:10:22 +00001624 * Revamped session resumption handling
Paul Bakker7beceb22012-03-22 14:19:49 +00001625 * Generalized external private key implementation handling (like PKCS#11)
1626 in SSL/TLS
Paul Bakker430ffbe2012-05-01 08:14:20 +00001627 * Revamped x509_verify() and the SSL f_vrfy callback implementations
Paul Bakker5b377842012-05-16 07:57:36 +00001628 * Moved from unsigned long to fixed width uint32_t types throughout code
Paul Bakkerf6198c12012-05-16 08:02:29 +00001629 * Renamed ciphersuites naming scheme to IANA reserved names
1630
Paul Bakkere6ee41f2012-05-19 08:43:48 +00001631Bugfix
1632 * Fixed handling error in mpi_cmp_mpi() on longer B values (found by
Paul Bakkercefb3962012-06-27 11:51:09 +00001633 Hui Dong)
Paul Bakker535e97d2012-08-23 10:49:55 +00001634 * Fixed potential heap corruption in x509_name allocation
Paul Bakkerd4c2bd72012-09-16 21:35:30 +00001635 * Fixed single RSA test that failed on Big Endian systems (Closes ticket #54)
Paul Bakker995a2152012-09-25 08:19:56 +00001636 * mpi_exp_mod() now correctly handles negative base numbers (Closes ticket
Paul Bakkerb00ca422012-09-25 12:10:00 +00001637 #52)
Paul Bakker4f024b72012-10-30 07:29:57 +00001638 * Handle encryption with private key and decryption with public key as per
Paul Bakker37824582012-03-22 14:10:22 +00001639 RFC 2313
Paul Bakker452d5322012-04-05 12:07:34 +00001640 * Handle empty certificate subject names
Paul Bakker3c16db92012-07-05 13:58:08 +00001641 * Prevent reading over buffer boundaries on X509 certificate parsing
1642 * mpi_add_abs() now correctly handles adding short numbers to long numbers
Paul Bakker452d5322012-04-05 12:07:34 +00001643 with carry rollover (found by Ruslan Yushchenko)
Paul Bakkerd93d28e2013-10-01 10:12:42 +02001644 * Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob
Paul Bakkerc13aab12013-09-26 10:12:19 +02001645 * Fixed MPI assembly for SPARC64 platform
1646
1647Security
1648 * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi
1649 Vanderbeken)
1650
1651= Version 1.1.8 released on 2013-10-01
1652Bugfix
1653 * Fixed potential memory leak when failing to resume a session
1654 * Fixed potential file descriptor leaks
Paul Bakker248fff52013-06-24 19:08:50 +02001655
1656Security
1657 * Potential buffer-overflow for ssl_read_record() (independently found by
1658 both TrustInSoft and Paul Brodeur of Leviathan Security Group)
1659 * Potential negative value misinterpretation in load_file()
1660 * Potential heap buffer overflow on large hostname setting
1661
1662= Version 1.1.7 released on 2013-06-19
1663Changes
1664 * HAVEGE random generator disabled by default
1665
1666Bugfix
1667 * x509parse_crt() now better handles PEM error situations
1668 * ssl_parse_certificate() now calls x509parse_crt_der() directly
1669 instead of the x509parse_crt() wrapper that can also parse PEM
1670 certificates
1671 * Fixed values for 2-key Triple DES in cipher layer
1672 * ssl_write_certificate_request() can handle empty ca_chain
1673
1674Security
1675 * A possible DoS during the SSL Handshake, due to faulty parsing of
1676 PEM-encoded certificates has been fixed (found by Jack Lloyd)
1677
1678= Version 1.1.6 released on 2013-03-11
1679Bugfix
1680 * Fixed net_bind() for specified IP addresses on little endian systems
1681
1682Changes
1683 * Allow enabling of dummy error_strerror() to support some use-cases
1684 * Debug messages about padding errors during SSL message decryption are
1685 disabled by default and can be enabled with POLARSSL_SSL_DEBUG_ALL
1686
Paul Bakker9d2bb652013-01-25 16:07:49 +01001687Security
1688 * Removed timing differences during SSL message decryption in
1689 ssl_decrypt_buf()
1690 * Removed timing differences due to bad padding from
1691 rsa_rsaes_pkcs1_v15_decrypt() and rsa_pkcs1_decrypt() for PKCS#1 v1.5
1692 operations
1693
1694= Version 1.1.5 released on 2013-01-16
1695Bugfix
1696 * Fixed MPI assembly for SPARC64 platform
1697 * Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob
1698 * mpi_add_abs() now correctly handles adding short numbers to long numbers
1699 with carry rollover
1700 * Moved mpi_inv_mod() outside POLARSSL_GENPRIME
1701 * Prevent reading over buffer boundaries on X509 certificate parsing
1702 * mpi_exp_mod() now correctly handles negative base numbers (Closes ticket
1703 #52)
1704 * Fixed possible segfault in mpi_shift_r() (found by Manuel
1705 Pégourié-Gonnard)
1706 * Allow R and A to point to same mpi in mpi_div_mpi (found by Manuel
1707 Pégourié-Gonnard)
1708 * Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1
1709 * Memory leak when using RSA_PKCS_V21 operations fixed
1710 * Handle encryption with private key and decryption with public key as per
Paul Bakkerd5834bb2012-10-02 14:38:56 +00001711 RFC 2313
1712 * Fixes for MSVC6
1713
1714Security
1715 * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi
1716 Vanderbeken)
Paul Bakkerfad38932012-05-08 09:04:04 +00001717
1718= Version 1.1.4 released on 2012-05-31
1719Bugfix
1720 * Correctly handle empty SSL/TLS packets (Found by James Yonan)
1721 * Fixed potential heap corruption in x509_name allocation
1722 * Fixed single RSA test that failed on Big Endian systems (Closes ticket #54)
1723
1724= Version 1.1.3 released on 2012-04-29
1725Bugfix
1726 * Fixed random MPI generation to not generate more size than requested.
1727
1728= Version 1.1.2 released on 2012-04-26
1729Bugfix
1730 * Fixed handling error in mpi_cmp_mpi() on longer B values (found by
1731 Hui Dong)
Paul Bakker99955bf2012-01-23 09:31:41 +00001732
Paul Bakkerb15b8512012-01-13 13:44:06 +00001733Security
1734 * Fixed potential memory corruption on miscrafted client messages (found by
1735 Frama-C team at CEA LIST)
Paul Bakker2ec0a562012-01-21 05:41:23 +00001736 * Fixed generation of DHM parameters to correct length (found by Ruslan
Paul Bakker99955bf2012-01-23 09:31:41 +00001737 Yushchenko)
1738
Paul Bakkerb15b8512012-01-13 13:44:06 +00001739= Version 1.1.1 released on 2012-01-23
Paul Bakker08a50882011-12-22 09:43:57 +00001740Bugfix
Paul Bakker7eb013f2011-10-06 12:37:39 +00001741 * Check for failed malloc() in ssl_set_hostname() and x509_get_entries()
1742 (Closes ticket #47, found by Hugo Leisink)
1743 * Fixed issues with Intel compiler on 64-bit systems (Closes ticket #50)
1744 * Fixed multiple compiler warnings for VS6 and armcc
Paul Bakker490ecc82011-10-06 13:04:09 +00001745 * Fixed bug in CTR_CRBG selftest
1746
1747= Version 1.1.0 released on 2011-12-22
Paul Bakker03a30d32011-11-11 10:55:02 +00001748Features
1749 * Added ssl_session_reset() to allow better multi-connection pools of
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001750 SSL contexts without needing to set all non-connection-specific
Paul Bakker6083fd22011-12-03 21:45:14 +00001751 data and pointers again. Adapted ssl_server to use this functionality.
1752 * Added ssl_set_max_version() to allow clients to offer a lower maximum
1753 supported version to a server to help buggy server implementations.
Paul Bakker7eb013f2011-10-06 12:37:39 +00001754 (Closes ticket #36)
Paul Bakkerca6f3e22011-10-06 13:11:08 +00001755 * Added cipher_get_cipher_mode() and cipher_get_cipher_operation()
1756 introspection functions (Closes ticket #40)
Paul Bakkerd246ed32011-10-06 13:18:27 +00001757 * Added CTR_DRBG based on AES-256-CTR (NIST SP 800-90) random generator
1758 * Added a generic entropy accumulator that provides support for adding
Paul Bakkerc4909d92011-10-12 09:52:22 +00001759 custom entropy sources and added some generic and platform dependent
Paul Bakkerfbc09f32011-10-12 09:56:41 +00001760 entropy sources
Paul Bakkerb5a11ab2011-10-12 09:58:41 +00001761
Paul Bakkerefc30292011-11-10 14:43:23 +00001762Changes
1763 * Documentation for AES and Camellia in modes CTR and CFB128 clarified.
Paul Bakker5e18aed2011-11-15 15:38:45 +00001764 * Fixed rsa_encrypt and rsa_decrypt examples to use public key for
1765 encryption and private key for decryption. (Closes ticket #34)
Paul Bakkercce9d772011-11-18 14:26:47 +00001766 * Inceased maximum size of ASN1 length reads to 32-bits.
Paul Bakker2e6d5322011-11-18 14:34:17 +00001767 * Added an EXPLICIT tag number parameter to x509_get_ext()
Paul Bakkerb6d5f082011-11-25 11:52:11 +00001768 * Added a separate CRL entry extension parsing function
1769 * Separated the ASN.1 parsing code from the X.509 specific parsing code.
Paul Bakkerfe3256e2011-11-25 12:11:43 +00001770 So now there is a module that is controlled with POLARSSL_ASN1_PARSE_C.
1771 * Changed the defined key-length of DES ciphers in cipher.h to include the
Paul Bakkera3d195c2011-11-27 21:07:34 +00001772 parity bits, to prevent mistakes in copying data. (Closes ticket #33)
1773 * Loads of minimal changes to better support WINCE as a build target
Paul Bakkera35aa542013-03-06 17:06:21 +01001774 (Credits go to Marco Lizza)
Paul Bakker508ad5a2011-12-04 17:09:26 +00001775 * Added POLARSSL_MPI_WINDOW_SIZE definition to allow easier time to memory
Paul Bakker6c0ceb32011-12-04 12:24:18 +00001776 trade-off
1777 * Introduced POLARSSL_MPI_MAX_SIZE and POLARSSL_MPI_MAX_BITS for MPI size
Paul Bakkera35aa542013-03-06 17:06:21 +01001778 management (Closes ticket #44)
1779 * Changed the used random function pointer to more flexible format. Renamed
Paul Bakker69e095c2011-12-10 21:55:01 +00001780 havege_rand() to havege_random() to prevent mistakes. Lots of changes as
Paul Bakkerca6f3e22011-10-06 13:11:08 +00001781 a consequence in library code and programs
Paul Bakkerfa1c5922011-10-06 14:18:49 +00001782 * Moved all examples programs to use the new entropy and CTR_DRBG
1783 * Added permissive certificate parsing to x509parse_crt() and
1784 x509parse_crtfile(). With permissive parsing the parsing does not stop on
Paul Bakker3329d1f2011-10-12 09:55:01 +00001785 encountering a parse-error. Beware that the meaning of return values has
1786 changed!
Paul Bakkercebdf172011-11-11 15:01:31 +00001787 * All error codes are now negative. Even on mermory failures and IO errors.
1788
Paul Bakker1fe7d9b2011-11-15 15:26:03 +00001789Bugfix
1790 * Fixed faulty HMAC-MD2 implementation. Found by dibac. (Closes
Paul Bakker03c7c252011-11-25 12:37:37 +00001791 ticket #37)
1792 * Fixed a bug where the CRL parser expected an EXPLICIT ASN.1 tag
Paul Bakker44637402011-11-26 09:23:07 +00001793 before version numbers
Paul Bakker4f5ae802011-12-04 22:10:28 +00001794 * Allowed X509 key usage parsing to accept 4 byte values instead of the
Paul Bakkerc50132d2011-12-05 14:38:36 +00001795 standard 1 byte version sometimes used by Microsoft. (Closes ticket #38)
Paul Bakkerc8ffbe72011-12-05 14:22:49 +00001796 * Fixed incorrect behaviour in case of RSASSA-PSS with a salt length
Paul Bakkerfa1c5922011-10-06 14:18:49 +00001797 smaller than the hash length. (Closes ticket #41)
Paul Bakker968bc982011-07-27 17:03:00 +00001798 * If certificate serial is longer than 32 octets, serial number is now
Paul Bakker343a8702011-06-09 14:27:58 +00001799 appended with '....' after first 28 octets
1800 * Improved build support for s390x and sparc64 in bignum.h
Paul Bakker7bc05ff2011-08-09 10:30:36 +00001801 * Fixed MS Visual C++ name clash with int64 in sha4.h
Paul Bakker343a8702011-06-09 14:27:58 +00001802 * Corrected removal of leading "00:" in printing serial numbers in
Paul Bakker42e59812011-06-09 15:55:41 +00001803 certificates and CRLs
1804
1805= Version 1.0.0 released on 2011-07-27
1806Features
Paul Bakker887bd502011-06-08 13:10:54 +00001807 * Expanded cipher layer with support for CFB128 and CTR mode
1808 * Added rsa_encrypt and rsa_decrypt simple example programs.
1809
1810Changes
Paul Bakker828acb22011-05-27 09:25:42 +00001811 * The generic cipher and message digest layer now have normal error
Paul Bakkerb6ecaf52011-04-19 14:29:23 +00001812 codes instead of integers
1813
1814Bugfix
Paul Bakkera35aa542013-03-06 17:06:21 +01001815 * Undid faulty bug fix in ssl_write() when flushing old data (Ticket
Paul Bakker335db3f2011-04-25 15:28:35 +00001816 #18)
1817
Paul Bakker9d781402011-05-09 16:17:09 +00001818= Version 0.99-pre5 released on 2011-05-26
1819Features
Paul Bakker2f5947e2011-05-18 15:47:11 +00001820 * Added additional Cipher Block Modes to symmetric ciphers
1821 (AES CTR, Camellia CTR, XTEA CBC) including the option to
Paul Bakker1496d382011-05-23 12:07:29 +00001822 enable and disable individual modes when needed
Paul Bakkerb6ecaf52011-04-19 14:29:23 +00001823 * Functions requiring File System functions can now be disabled
Paul Bakker23986e52011-04-24 08:57:21 +00001824 by undefining POLARSSL_FS_IO
1825 * A error_strerror function() has been added to translate between
1826 error codes and their description.
Paul Bakkera35aa542013-03-06 17:06:21 +01001827 * Added mpi_get_bit() and mpi_set_bit() individual bit setter/getter
1828 functions.
Paul Bakker6c591fa2011-05-05 11:49:20 +00001829 * Added ssl_mail_client and ssl_fork_server as example programs.
1830
Paul Bakker9d781402011-05-09 16:17:09 +00001831Changes
1832 * Major argument / variable rewrite. Introduced use of size_t
Paul Bakkera35aa542013-03-06 17:06:21 +01001833 instead of int for buffer lengths and loop variables for
Paul Bakker831a7552011-05-18 13:32:51 +00001834 better unsigned / signed use. Renamed internal bigint types
1835 t_int and t_dbl to t_uint and t_udbl in the process
Paul Bakkera35aa542013-03-06 17:06:21 +01001836 * mpi_init() and mpi_free() now only accept a single MPI
1837 argument and do not accept variable argument lists anymore.
1838 * The error codes have been remapped and combining error codes
1839 is now done with a PLUS instead of an OR as error codes
Paul Bakker831a7552011-05-18 13:32:51 +00001840 used are negative.
1841 * Changed behaviour of net_read(), ssl_fetch_input() and ssl_recv().
Paul Bakkera35aa542013-03-06 17:06:21 +01001842 net_recv() now returns 0 on EOF instead of
Paul Bakker23986e52011-04-24 08:57:21 +00001843 POLARSSL_ERR_NET_CONN_RESET. ssl_fetch_input() returns
Paul Bakker3efa5752011-04-01 12:23:26 +00001844 POLARSSL_ERR_SSL_CONN_EOF on an EOF from its f_recv() function.
Paul Bakker9dcc3222011-03-08 14:16:06 +00001845 ssl_read() returns 0 if a POLARSSL_ERR_SSL_CONN_EOF is received
1846 after the handshake.
1847 * Network functions now return POLARSSL_ERR_NET_WANT_READ or
Paul Bakkere77db2e2011-03-25 14:01:32 +00001848 POLARSSL_ERR_NET_WANT_WRITE instead of the ambiguous
1849 POLARSSL_ERR_NET_TRY_AGAIN
Paul Bakker287781a2011-03-26 13:18:49 +00001850
1851= Version 0.99-pre4 released on 2011-04-01
Paul Bakker9dcc3222011-03-08 14:16:06 +00001852Features
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00001853 * Added support for PKCS#1 v2.1 encoding and thus support
1854 for the RSAES-OAEP and RSASSA-PSS operations.
1855 * Reading of Public Key files incorporated into default x509
Paul Bakker98675492011-03-26 13:17:12 +00001856 functionality as well.
1857 * Added mpi_fill_random() for centralized filling of big numbers
Paul Bakkera35aa542013-03-06 17:06:21 +01001858 with random data (Fixed ticket #10)
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00001859
1860Changes
1861 * Debug print of MPI now removes leading zero octets and
1862 displays actual bit size of the value.
Paul Bakkera35aa542013-03-06 17:06:21 +01001863 * x509parse_key() (and as a consequence x509parse_keyfile())
Paul Bakker1fd00bf2011-03-14 20:50:15 +00001864 does not zeroize memory in advance anymore. Use rsa_init()
1865 before parsing a key or keyfile!
Paul Bakkere77db2e2011-03-25 14:01:32 +00001866
1867Bugfix
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00001868 * Debug output of MPI's now the same independent of underlying
Paul Bakker345a6fe2011-02-28 21:20:02 +00001869 platform (32-bit / 64-bit) (Fixes ticket #19, found by Mads
1870 Kiilerich and Mihai Militaru)
Paul Bakker96743fc2011-02-12 14:30:57 +00001871 * Fixed bug in ssl_write() when flushing old data (Fixed ticket
1872 #18, found by Nikolay Epifanov)
1873 * Fixed proper handling of RSASSA-PSS verification with variable
Paul Bakkera9507c02011-02-12 15:27:28 +00001874 length salt lengths
1875
Paul Bakker96743fc2011-02-12 14:30:57 +00001876= Version 0.99-pre3 released on 2011-02-28
1877This release replaces version 0.99-pre2 which had possible copyright issues.
1878Features
1879 * Parsing PEM private keys encrypted with DES and AES
Paul Bakkera35aa542013-03-06 17:06:21 +01001880 are now supported as well (Fixes ticket #5)
Paul Bakker96743fc2011-02-12 14:30:57 +00001881 * Added crl_app program to allow easy reading and
Paul Bakker400ff6f2011-02-20 10:40:16 +00001882 printing of X509 CRLs from file
1883
1884Changes
1885 * Parsing of PEM files moved to separate module (Fixes
Paul Bakkere2a39cc2011-02-20 13:49:27 +00001886 ticket #13). Also possible to remove PEM support for
Paul Bakker400ff6f2011-02-20 10:40:16 +00001887 systems only using DER encoding
Paul Bakkere2a39cc2011-02-20 13:49:27 +00001888
Paul Bakker400ff6f2011-02-20 10:40:16 +00001889Bugfixes
Paul Bakkere2a39cc2011-02-20 13:49:27 +00001890 * Corrected parsing of UTCTime dates before 1990 and
1891 after 1950
Paul Bakkera35aa542013-03-06 17:06:21 +01001892 * Support more exotic OID's when parsing certificates
Paul Bakker400ff6f2011-02-20 10:40:16 +00001893 (found by Mads Kiilerich)
Paul Bakker345a6fe2011-02-28 21:20:02 +00001894 * Support more exotic name representations when parsing
1895 certificates (found by Mads Kiilerich)
1896 * Replaced the expired test certificates
Paul Bakkera35aa542013-03-06 17:06:21 +01001897 * Do not bail out if no client certificate specified. Try
Paul Bakker345a6fe2011-02-28 21:20:02 +00001898 to negotiate anonymous connection (Fixes ticket #12,
Paul Bakker9fc46592011-01-30 16:59:02 +00001899 found by Boris Krasnovskiy)
Paul Bakker37ca75d2011-01-06 12:28:03 +00001900
Paul Bakkerb63b0af2011-01-13 17:54:59 +00001901Security fixes
1902 * Fixed a possible Man-in-the-Middle attack on the
Paul Bakker1b57b062011-01-06 15:48:19 +00001903 Diffie Hellman key exchange (thanks to Larry Highsmith,
Paul Bakker74111d32011-01-15 16:57:55 +00001904 Subreption LLC)
Paul Bakker76fd75a2011-01-16 21:12:10 +00001905
1906= Version 0.99-pre1 released on 2011-01-30
1907Features
Paul Bakker1f87fb62011-01-15 17:32:24 +00001908Note: Most of these features have been donated by Fox-IT
Paul Bakker72f62662011-01-16 21:27:44 +00001909 * Added Doxygen source code documentation parts
1910 * Added reading of DHM context from memory and file
1911 * Improved X509 certificate parsing to include extended
1912 certificate fields, including Key Usage
1913 * Improved certificate verification and verification
1914 against the available CRLs
1915 * Detection for DES weak keys and parity bits added
Paul Bakker20a78082011-01-21 09:32:12 +00001916 * Improvements to support integration in other
Paul Bakker43b7e352011-01-18 15:27:19 +00001917 applications:
1918 + Added generic message digest and cipher wrapper
Paul Bakker37ca75d2011-01-06 12:28:03 +00001919 + Improved information about current capabilities,
Paul Bakkerb6194992011-01-16 21:40:22 +00001920 status, objects and configuration
1921 + Added verification callback on certificate chain
1922 verification to allow external blacklisting
Paul Bakkere3166ce2011-01-27 17:40:50 +00001923 + Additional example programs to show usage
1924 * Added support for PKCS#11 through the use of the
Paul Bakkera35aa542013-03-06 17:06:21 +01001925 libpkcs11-helper library
1926
1927Changes
Paul Bakkerb6194992011-01-16 21:40:22 +00001928 * x509parse_time_expired() checks time in addition to
Paul Bakker99ed6782011-01-05 14:48:42 +00001929 the existing date check
1930 * The ciphers member of ssl_context and the cipher member
1931 of ssl_session have been renamed to ciphersuites and
1932 ciphersuite respectively. This clarifies the difference
1933 with the generic cipher layer and is better naming
1934 altogether
1935
1936= Version 0.14.0 released on 2010-08-16
1937Features
1938 * Added support for SSL_EDH_RSA_AES_128_SHA and
1939 SSL_EDH_RSA_CAMELLIA_128_SHA ciphersuites
1940 * Added compile-time and run-time version information
Paul Bakkera35aa542013-03-06 17:06:21 +01001941 * Expanded ssl_client2 arguments for more flexibility
1942 * Added support for TLS v1.1
Paul Bakker99ed6782011-01-05 14:48:42 +00001943
1944Changes
1945 * Made Makefile cleaner
1946 * Removed dependency on rand() in rsa_pkcs1_encrypt().
1947 Now using random fuction provided to function and
1948 changed the prototype of rsa_pkcs1_encrypt(),
1949 rsa_init() and rsa_gen_key().
1950 * Some SSL defines were renamed in order to avoid
1951 future confusion
1952
1953Bug fixes
1954 * Fixed CMake out of source build for tests (found by
1955 kkert)
1956 * rsa_check_private() now supports PKCS1v2 keys as well
1957 * Fixed deadlock in rsa_pkcs1_encrypt() on failing random
1958 generator
1959
1960= Version 0.13.1 released on 2010-03-24
1961Bug fixes
1962 * Fixed Makefile in library that was mistakenly merged
1963 * Added missing const string fixes
1964
1965= Version 0.13.0 released on 2010-03-21
1966Features
1967 * Added option parsing for host and port selection to
1968 ssl_client2
1969 * Added support for GeneralizedTime in X509 parsing
1970 * Added cert_app program to allow easy reading and
1971 printing of X509 certificates from file or SSL
1972 connection.
Paul Bakker60b1d102013-10-29 10:02:51 +01001973
Paul Bakker99ed6782011-01-05 14:48:42 +00001974Changes
1975 * Added const correctness for main code base
1976 * X509 signature algorithm determination is now
1977 in a function to allow easy future expansion
1978 * Changed symmetric cipher functions to
1979 identical interface (returning int result values)
1980 * Changed ARC4 to use separate input/output buffer
1981 * Added reset function for HMAC context as speed-up
1982 for specific use-cases
1983
1984Bug fixes
1985 * Fixed bug resulting in failure to send the last
1986 certificate in the chain in ssl_write_certificate() and
1987 ssl_write_certificate_request() (found by fatbob)
1988 * Added small fixes for compiler warnings on a Mac
1989 (found by Frank de Brabander)
1990 * Fixed algorithmic bug in mpi_is_prime() (found by
1991 Smbat Tonoyan)
1992
1993= Version 0.12.1 released on 2009-10-04
1994Changes
1995 * Coverage test definitions now support 'depends_on'
1996 tagging system.
1997 * Tests requiring specific hashing algorithms now honor
1998 the defines.
1999
2000Bug fixes
2001 * Changed typo in #ifdef in x509parse.c (found
2002 by Eduardo)
2003
2004= Version 0.12.0 released on 2009-07-28
2005Features
2006 * Added CMake makefiles as alternative to regular Makefiles.
2007 * Added preliminary Code Coverage tests for AES, ARC4,
2008 Base64, MPI, SHA-family, MD-family, HMAC-SHA-family,
2009 Camellia, DES, 3-DES, RSA PKCS#1, XTEA, Diffie-Hellman
2010 and X509parse.
2011
2012Changes
2013 * Error codes are not (necessarily) negative. Keep
2014 this is mind when checking for errors.
2015 * RSA_RAW renamed to SIG_RSA_RAW for consistency.
2016 * Fixed typo in name of POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE.
2017 * Changed interface for AES and Camellia setkey functions
2018 to indicate invalid key lengths.
2019
2020Bug fixes
2021 * Fixed include location of endian.h on FreeBSD (found by
2022 Gabriel)
2023 * Fixed include location of endian.h and name clash on
2024 Apples (found by Martin van Hensbergen)
2025 * Fixed HMAC-MD2 by modifying md2_starts(), so that the
2026 required HMAC ipad and opad variables are not cleared.
2027 (found by code coverage tests)
2028 * Prevented use of long long in bignum if
2029 POLARSSL_HAVE_LONGLONG not defined (found by Giles
2030 Bathgate).
2031 * Fixed incorrect handling of negative strings in
2032 mpi_read_string() (found by code coverage tests).
2033 * Fixed segfault on handling empty rsa_context in
2034 rsa_check_pubkey() and rsa_check_privkey() (found by
2035 code coverage tests).
2036 * Fixed incorrect handling of one single negative input
2037 value in mpi_add_abs() (found by code coverage tests).
2038 * Fixed incorrect handling of negative first input
2039 value in mpi_sub_abs() (found by code coverage tests).
2040 * Fixed incorrect handling of negative first input
2041 value in mpi_mod_mpi() and mpi_mod_int(). Resulting
2042 change also affects mpi_write_string() (found by code
2043 coverage tests).
2044 * Corrected is_prime() results for 0, 1 and 2 (found by
2045 code coverage tests).
2046 * Fixed Camellia and XTEA for 64-bit Windows systems.
2047
2048= Version 0.11.1 released on 2009-05-17
2049 * Fixed missing functionality for SHA-224, SHA-256, SHA384,
2050 SHA-512 in rsa_pkcs1_sign()
2051
2052= Version 0.11.0 released on 2009-05-03
2053 * Fixed a bug in mpi_gcd() so that it also works when both
2054 input numbers are even and added testcases to check
2055 (found by Pierre Habouzit).
2056 * Added support for SHA-224, SHA-256, SHA-384 and SHA-512
2057 one way hash functions with the PKCS#1 v1.5 signing and
2058 verification.
2059 * Fixed minor bug regarding mpi_gcd located within the
2060 POLARSSL_GENPRIME block.
2061 * Fixed minor memory leak in x509parse_crt() and added better
2062 handling of 'full' certificate chains (found by Mathias
2063 Olsson).
2064 * Centralized file opening and reading for x509 files into
2065 load_file()
2066 * Made definition of net_htons() endian-clean for big endian
2067 systems (Found by Gernot).
2068 * Undefining POLARSSL_HAVE_ASM now also handles prevents asm in
2069 padlock and timing code.
2070 * Fixed an off-by-one buffer allocation in ssl_set_hostname()
2071 responsible for crashes and unwanted behaviour.
2072 * Added support for Certificate Revocation List (CRL) parsing.
2073 * Added support for CRL revocation to x509parse_verify() and
2074 SSL/TLS code.
2075 * Fixed compatibility of XTEA and Camellia on a 64-bit system
2076 (found by Felix von Leitner).
2077
2078= Version 0.10.0 released on 2009-01-12
2079 * Migrated XySSL to PolarSSL
2080 * Added XTEA symmetric cipher
2081 * Added Camellia symmetric cipher
2082 * Added support for ciphersuites: SSL_RSA_CAMELLIA_128_SHA,
2083 SSL_RSA_CAMELLIA_256_SHA and SSL_EDH_RSA_CAMELLIA_256_SHA
2084 * Fixed dangerous bug that can cause a heap overflow in
2085 rsa_pkcs1_decrypt (found by Christophe Devine)
2086
2087================================================================
2088XySSL ChangeLog
2089
2090= Version 0.9 released on 2008-03-16
2091
2092 * Added support for ciphersuite: SSL_RSA_AES_128_SHA
2093 * Enabled support for large files by default in aescrypt2.c
2094 * Preliminary openssl wrapper contributed by David Barrett
2095 * Fixed a bug in ssl_write() that caused the same payload to
2096 be sent twice in non-blocking mode when send returns EAGAIN
2097 * Fixed ssl_parse_client_hello(): session id and challenge must
2098 not be swapped in the SSLv2 ClientHello (found by Greg Robson)
2099 * Added user-defined callback debug function (Krystian Kolodziej)
2100 * Before freeing a certificate, properly zero out all cert. data
2101 * Fixed the "mode" parameter so that encryption/decryption are
2102 not swapped on PadLock; also fixed compilation on older versions
2103 of gcc (bug reported by David Barrett)
2104 * Correctly handle the case in padlock_xcryptcbc() when input or
2105 ouput data is non-aligned by falling back to the software
2106 implementation, as VIA Nehemiah cannot handle non-aligned buffers
2107 * Fixed a memory leak in x509parse_crt() which was reported by Greg
2108 Robson-Garth; some x509write.c fixes by Pascal Vizeli, thanks to
2109 Matthew Page who reported several bugs
2110 * Fixed x509_get_ext() to accept some rare certificates which have
2111 an INTEGER instead of a BOOLEAN for BasicConstraints::cA.
2112 * Added support on the client side for the TLS "hostname" extension
2113 (patch contributed by David Patino)
2114 * Make x509parse_verify() return BADCERT_CN_MISMATCH when an empty
2115 string is passed as the CN (bug reported by spoofy)
2116 * Added an option to enable/disable the BN assembly code
2117 * Updated rsa_check_privkey() to verify that (D*E) = 1 % (P-1)*(Q-1)
2118 * Disabled obsolete hash functions by default (MD2, MD4); updated
2119 selftest and benchmark to not test ciphers that have been disabled
2120 * Updated x509parse_cert_info() to correctly display byte 0 of the
2121 serial number, setup correct server port in the ssl client example
2122 * Fixed a critical denial-of-service with X.509 cert. verification:
2123 peer may cause xyssl to loop indefinitely by sending a certificate
2124 for which the RSA signature check fails (bug reported by Benoit)
2125 * Added test vectors for: AES-CBC, AES-CFB, DES-CBC and 3DES-CBC,
2126 HMAC-MD5, HMAC-SHA1, HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512
2127 * Fixed HMAC-SHA-384 and HMAC-SHA-512 (thanks to Josh Sinykin)
2128 * Modified ssl_parse_client_key_exchange() to protect against
2129 Daniel Bleichenbacher attack on PKCS#1 v1.5 padding, as well
2130 as the Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2131 * Updated rsa_gen_key() so that ctx->N is always nbits in size
2132 * Fixed assembly PPC compilation errors on Mac OS X, thanks to
2133 David Barrett and Dusan Semen
2134
2135= Version 0.8 released on 2007-10-20
2136
2137 * Modified the HMAC functions to handle keys larger
2138 than 64 bytes, thanks to Stephane Desneux and gary ng
2139 * Fixed ssl_read_record() to properly update the handshake
2140 message digests, which fixes IE6/IE7 client authentication
2141 * Cleaned up the XYSSL* #defines, suggested by Azriel Fasten
2142 * Fixed net_recv(), thanks to Lorenz Schori and Egon Kocjan
2143 * Added user-defined callbacks for handling I/O and sessions
2144 * Added lots of debugging output in the SSL/TLS functions
2145 * Added preliminary X.509 cert. writing by Pascal Vizeli
2146 * Added preliminary support for the VIA PadLock routines
2147 * Added AES-CFB mode of operation, contributed by chmike
2148 * Added an SSL/TLS stress testing program (ssl_test.c)
2149 * Updated the RSA PKCS#1 code to allow choosing between
2150 RSA_PUBLIC and RSA_PRIVATE, as suggested by David Barrett
2151 * Updated ssl_read() to skip 0-length records from OpenSSL
2152 * Fixed the make install target to comply with *BSD make
2153 * Fixed a bug in mpi_read_binary() on 64-bit platforms
2154 * mpi_is_prime() speedups, thanks to Kevin McLaughlin
2155 * Fixed a long standing memory leak in mpi_is_prime()
2156 * Replaced realloc with malloc in mpi_grow(), and set
2157 the sign of zero as positive in mpi_init() (reported
2158 by Jonathan M. McCune)
2159
2160= Version 0.7 released on 2007-07-07
2161
2162 * Added support for the MicroBlaze soft-core processor
2163 * Fixed a bug in ssl_tls.c which sometimes prevented SSL
2164 connections from being established with non-blocking I/O
2165 * Fixed a couple bugs in the VS6 and UNIX Makefiles
2166 * Fixed the "PIC register ebx clobbered in asm" bug
2167 * Added HMAC starts/update/finish support functions
2168 * Added the SHA-224, SHA-384 and SHA-512 hash functions
2169 * Fixed the net_set_*block routines, thanks to Andreas
2170 * Added a few demonstration programs: md5sum, sha1sum,
2171 dh_client, dh_server, rsa_genkey, rsa_sign, rsa_verify
2172 * Added new bignum import and export helper functions
2173 * Rewrote README.txt in program/ssl/ca to better explain
2174 how to create a test PKI
2175
2176= Version 0.6 released on 2007-04-01
2177
2178 * Ciphers used in SSL/TLS can now be disabled at compile
2179 time, to reduce the memory footprint on embedded systems
2180 * Added multiply assembly code for the TriCore and modified
2181 havege_struct for this processor, thanks to David Patiño
2182 * Added multiply assembly code for 64-bit PowerPCs,
2183 thanks to Peking University and the OSU Open Source Lab
2184 * Added experimental support of Quantum Cryptography
2185 * Added support for autoconf, contributed by Arnaud Cornet
2186 * Fixed "long long" compilation issues on IA-64 and PPC64
2187 * Fixed a bug introduced in xyssl-0.5/timing.c: hardclock
2188 was not being correctly defined on ARM and MIPS
2189
2190= Version 0.5 released on 2007-03-01
2191
2192 * Added multiply assembly code for SPARC and Alpha
2193 * Added (beta) support for non-blocking I/O operations
2194 * Implemented session resuming and client authentication
2195 * Fixed some portability issues on WinCE, MINIX 3, Plan9
2196 (thanks to Benjamin Newman), HP-UX, FreeBSD and Solaris
2197 * Improved the performance of the EDH key exchange
2198 * Fixed a bug that caused valid packets with a payload
2199 size of 16384 bytes to be rejected
2200
2201= Version 0.4 released on 2007-02-01
2202
2203 * Added support for Ephemeral Diffie-Hellman key exchange
2204 * Added multiply asm code for SSE2, ARM, PPC, MIPS and M68K
2205 * Various improvement to the modular exponentiation code
2206 * Rewrote the headers to generate the API docs with doxygen
2207 * Fixed a bug in ssl_encrypt_buf (incorrect padding was
2208 generated) and in ssl_parse_client_hello (max. client
2209 version was not properly set), thanks to Didier Rebeix
2210 * Fixed another bug in ssl_parse_client_hello: clients with
2211 cipherlists larger than 96 bytes were incorrectly rejected
2212 * Fixed a couple memory leak in x509_read.c
Paul Bakker60b1d102013-10-29 10:02:51 +01002213
Paul Bakker99ed6782011-01-05 14:48:42 +00002214= Version 0.3 released on 2007-01-01
2215
2216 * Added server-side SSLv3 and TLSv1.0 support
2217 * Multiple fixes to enhance the compatibility with g++,
2218 thanks to Xosé Antón Otero Ferreira
2219 * Fixed a bug in the CBC code, thanks to dowst; also,
2220 the bignum code is no longer dependent on long long
2221 * Updated rsa_pkcs1_sign to handle arbitrary large inputs
2222 * Updated timing.c for improved compatibility with i386
2223 and 486 processors, thanks to Arnaud Cornet
2224
2225= Version 0.2 released on 2006-12-01
2226
2227 * Updated timing.c to support ARM and MIPS arch
2228 * Updated the MPI code to support 8086 on MSVC 1.5
2229 * Added the copyright notice at the top of havege.h
2230 * Fixed a bug in sha2_hmac, thanks to newsoft/Wenfang Zhang
2231 * Fixed a bug reported by Adrian Rüegsegger in x509_read_key
2232 * Fixed a bug reported by Torsten Lauter in ssl_read_record
2233 * Fixed a bug in rsa_check_privkey that would wrongly cause
2234 valid RSA keys to be dismissed (thanks to oldwolf)
2235 * Fixed a bug in mpi_is_prime that caused some primes to fail
2236 the Miller-Rabin primality test
Paul Bakker5121ce52009-01-03 21:22:43 +00002237
2238 I'd also like to thank Younès Hafri for the CRUX linux port,
2239 Khalil Petit who added XySSL into pkgsrc and Arnaud Cornet
2240 who maintains the Debian package :-)
2241
2242= Version 0.1 released on 2006-11-01
2243