blob: 9b30aff0086a1c88d6ceab16cfbeafe2306515d8 [file] [log] [blame]
Paul Elliott2238eed2022-07-08 18:19:12 +01001Mbed TLS ChangeLog (Sorted per branch, date)
2
Paul Elliottdbe435c2023-03-23 10:43:15 +00003= Mbed TLS 3.4.0 branch released 2023-03-28
4
5Default behavior changes
6 * The default priority order of TLS 1.3 cipher suites has been modified to
7 follow the same rules as the TLS 1.2 cipher suites (see
8 ssl_ciphersuites.c). The preferred cipher suite is now
9 TLS_CHACHA20_POLY1305_SHA256.
10
11New deprecations
12 * mbedtls_x509write_crt_set_serial() is now being deprecated in favor of
13 mbedtls_x509write_crt_set_serial_raw(). The goal here is to remove any
14 direct dependency of X509 on BIGNUM_C.
15 * PSA to mbedtls error translation is now unified in psa_util.h,
16 deprecating mbedtls_md_error_from_psa. Each file that performs error
17 translation should define its own version of PSA_TO_MBEDTLS_ERR,
18 optionally providing file-specific error pairs. Please see psa_util.h for
19 more details.
20
21Features
22 * Added partial support for parsing the PKCS #7 Cryptographic Message
23 Syntax, as defined in RFC 2315. Currently, support is limited to the
24 following:
25 - Only the signed-data content type, version 1 is supported.
26 - Only DER encoding is supported.
27 - Only a single digest algorithm per message is supported.
28 - Certificates must be in X.509 format. A message must have either 0
29 or 1 certificates.
30 - There is no support for certificate revocation lists.
31 - The authenticated and unauthenticated attribute fields of SignerInfo
32 must be empty.
33 Many thanks to Daniel Axtens, Nayna Jain, and Nick Child from IBM for
34 contributing this feature, and to Demi-Marie Obenour for contributing
35 various improvements, tests and bug fixes.
36 * General performance improvements by accessing multiple bytes at a time.
37 Fixes #1666.
38 * Improvements to use of unaligned and byte-swapped memory, reducing code
39 size and improving performance (depending on compiler and target
40 architecture).
41 * Add support for reading points in compressed format
42 (MBEDTLS_ECP_PF_COMPRESSED) with mbedtls_ecp_point_read_binary()
43 (and callers) for Short Weierstrass curves with prime p where p = 3 mod 4
44 (all mbedtls MBEDTLS_ECP_DP_SECP* and MBEDTLS_ECP_DP_BP* curves
45 except MBEDTLS_ECP_DP_SECP224R1 and MBEDTLS_ECP_DP_SECP224K1)
46 * SHA224_C/SHA384_C are now independent from SHA384_C/SHA512_C respectively.
47 This helps in saving code size when some of the above hashes are not
48 required.
49 * Add parsing of V3 extensions (key usage, Netscape cert-type,
50 Subject Alternative Names) in x509 Certificate Sign Requests.
51 * Use HOSTCC (if it is set) when compiling C code during generation of the
52 configuration-independent files. This allows them to be generated when
53 CC is set for cross compilation.
54 * Add parsing of uniformResourceIdentifier subtype for subjectAltName
55 extension in x509 certificates.
56 * Add an interruptible version of sign and verify hash to the PSA interface,
57 backed by internal library support for ECDSA signing and verification.
58 * Add parsing of rfc822Name subtype for subjectAltName
59 extension in x509 certificates.
60 * The configuration macros MBEDTLS_PSA_CRYPTO_PLATFORM_FILE and
61 MBEDTLS_PSA_CRYPTO_STRUCT_FILE specify alternative locations for
62 the headers "psa/crypto_platform.h" and "psa/crypto_struct.h".
63 * When a PSA driver for ECDSA is present, it is now possible to disable
64 MBEDTLS_ECDSA_C in the build in order to save code size. For PK, X.509
65 and TLS to fully work, this requires MBEDTLS_USE_PSA_CRYPTO to be enabled.
66 Restartable/interruptible ECDSA operations in PK, X.509 and TLS are not
67 supported in those builds yet, as driver support for interruptible ECDSA
68 operations is not present yet.
69 * Add a driver dispatch layer for EC J-PAKE, enabling alternative
70 implementations of EC J-PAKE through the driver entry points.
71 * Add new API mbedtls_ssl_cache_remove for cache entry removal by
72 its session id.
73 * Add support to include the SubjectAltName extension to a CSR.
74 * Add support for AES with the Armv8-A Cryptographic Extension on
75 64-bit Arm. A new configuration option, MBEDTLS_AESCE_C, can
76 be used to enable this feature. Run-time detection is supported
77 under Linux only.
78 * When a PSA driver for EC J-PAKE is present, it is now possible to disable
79 MBEDTLS_ECJPAKE_C in the build in order to save code size. For the
80 corresponding TLS 1.2 key exchange to work, MBEDTLS_USE_PSA_CRYPTO needs
81 to be enabled.
82 * Add functions mbedtls_rsa_get_padding_mode() and mbedtls_rsa_get_md_alg()
83 to read non-public fields for padding mode and hash id from
84 an mbedtls_rsa_context, as requested in #6917.
85 * AES-NI is now supported with Visual Studio.
86 * AES-NI is now supported in 32-bit builds, or when MBEDTLS_HAVE_ASM
87 is disabled, when compiling with GCC or Clang or a compatible compiler
88 for a target CPU that supports the requisite instructions (for example
89 gcc -m32 -msse2 -maes -mpclmul). (Generic x86 builds with GCC-like
90 compilers still require MBEDTLS_HAVE_ASM and a 64-bit target.)
91 * It is now possible to use a PSA-held (opaque) password with the TLS 1.2
92 ECJPAKE key exchange, using the new API function
93 mbedtls_ssl_set_hs_ecjpake_password_opaque().
94
95Security
96 * Use platform-provided secure zeroization function where possible, such as
97 explicit_bzero().
98 * Zeroize SSL cache entries when they are freed.
99 * Fix a potential heap buffer overread in TLS 1.3 client-side when
100 MBEDTLS_DEBUG_C is enabled. This may result in an application crash.
101 * Add support for AES with the Armv8-A Cryptographic Extension on 64-bit
102 Arm, so that these systems are no longer vulnerable to timing side-channel
103 attacks. This is configured by MBEDTLS_AESCE_C, which is on by default.
104 Reported by Demi Marie Obenour.
105 * MBEDTLS_AESNI_C, which is enabled by default, was silently ignored on
106 builds that couldn't compile the GCC-style assembly implementation
107 (most notably builds with Visual Studio), leaving them vulnerable to
108 timing side-channel attacks. There is now an intrinsics-based AES-NI
109 implementation as a fallback for when the assembly one cannot be used.
110
111Bugfix
112 * Fix possible integer overflow in mbedtls_timing_hardclock(), which
113 could cause a crash in programs/test/benchmark.
114 * Fix IAR compiler warnings. Fixes #6924.
115 * Fix a bug in the build where directory names containing spaces were
116 causing generate_errors.pl to error out resulting in a build failure.
117 Fixes issue #6879.
118 * In TLS 1.3, when using a ticket for session resumption, tweak its age
119 calculation on the client side. It prevents a server with more accurate
120 ticket timestamps (typically timestamps in milliseconds) compared to the
121 Mbed TLS ticket timestamps (in seconds) to compute a ticket age smaller
122 than the age computed and transmitted by the client and thus potentially
123 reject the ticket. Fix #6623.
124 * Fix compile error where MBEDTLS_RSA_C and MBEDTLS_X509_CRT_WRITE_C are
125 defined, but MBEDTLS_PK_RSA_ALT_SUPPORT is not defined. Fixes #3174.
126 * List PSA_WANT_ALG_CCM_STAR_NO_TAG in psa/crypto_config.h so that it can
127 be toggled with config.py.
128 * The key derivation algorithm PSA_ALG_TLS12_ECJPAKE_TO_PMS cannot be
129 used on a shared secret from a key agreement since its input must be
130 an ECC public key. Reject this properly.
131 * mbedtls_x509write_crt_set_serial() now explicitly rejects serial numbers
132 whose binary representation is longer than 20 bytes. This was already
133 forbidden by the standard (RFC5280 - section 4.1.2.2) and now it's being
134 enforced also at code level.
135 * Fix potential undefined behavior in mbedtls_mpi_sub_abs(). Reported by
136 Pascal Cuoq using TrustInSoft Analyzer in #6701; observed independently by
137 Aaron Ucko under Valgrind.
138 * Fix behavior of certain sample programs which could, when run with no
139 arguments, access uninitialized memory in some cases. Fixes #6700 (which
140 was found by TrustInSoft Analyzer during REDOCS'22) and #1120.
141 * Fix parsing of X.509 SubjectAlternativeName extension. Previously,
142 malformed alternative name components were not caught during initial
143 certificate parsing, but only on subsequent calls to
144 mbedtls_x509_parse_subject_alt_name(). Fixes #2838.
145 * Make the fields of mbedtls_pk_rsassa_pss_options public. This makes it
146 possible to verify RSA PSS signatures with the pk module, which was
147 inadvertently broken since Mbed TLS 3.0.
148 * Fix bug in conversion from OID to string in
149 mbedtls_oid_get_numeric_string(). OIDs such as 2.40.0.25 are now printed
150 correctly.
151 * Reject OIDs with overlong-encoded subidentifiers when converting
152 them to a string.
153 * Reject OIDs with subidentifier values exceeding UINT_MAX. Such
154 subidentifiers can be valid, but Mbed TLS cannot currently handle them.
155 * Reject OIDs that have unterminated subidentifiers, or (equivalently)
156 have the most-significant bit set in their last byte.
157 * Silence warnings from clang -Wdocumentation about empty \retval
158 descriptions, which started appearing with Clang 15. Fixes #6960.
159 * Fix the handling of renegotiation attempts in TLS 1.3. They are now
160 systematically rejected.
161 * Fix an unused-variable warning in TLS 1.3-only builds if
162 MBEDTLS_SSL_RENEGOTIATION was enabled. Fixes #6200.
163 * Fix undefined behavior in mbedtls_ssl_read() and mbedtls_ssl_write() if
164 len argument is 0 and buffer is NULL.
165 * Allow setting user and peer identifiers for EC J-PAKE operation
166 instead of role in PAKE PSA Crypto API as described in the specification.
167 This is a partial fix that allows only "client" and "server" identifiers.
168 * Fix a compilation error when PSA Crypto is built with support for
169 TLS12_PRF but not TLS12_PSK_TO_MS. Reported by joerchan in #7125.
170 * In the TLS 1.3 server, select the preferred client cipher suite, not the
171 least preferred. The selection error was introduced in Mbed TLS 3.3.0.
172 * Fix TLS 1.3 session resumption when the established pre-shared key is
173 384 bits long. That is the length of pre-shared keys created under a
174 session where the cipher suite is TLS_AES_256_GCM_SHA384.
175 * Fix an issue when compiling with MBEDTLS_SHA512_USE_A64_CRYPTO_IF_PRESENT
176 enabled, which required specifying compiler flags enabling SHA3 Crypto
177 Extensions, where some compilers would emit EOR3 instructions in other
178 modules, which would then fail if run on a CPU without the SHA3
179 extensions. Fixes #5758.
180
181Changes
182 * Install the .cmake files into CMAKE_INSTALL_LIBDIR/cmake/MbedTLS,
183 typically /usr/lib/cmake/MbedTLS.
184 * Mixed-endian systems are explicitly not supported any more.
185 * When MBEDTLS_USE_PSA_CRYPTO and MBEDTLS_ECDSA_DETERMINISTIC are both
186 defined, mbedtls_pk_sign() now use deterministic ECDSA for ECDSA
187 signatures. This aligns the behaviour with MBEDTLS_USE_PSA_CRYPTO to
188 the behaviour without it, where deterministic ECDSA was already used.
189 * Visual Studio: Rename the directory containing Visual Studio files from
190 visualc/VS2010 to visualc/VS2013 as we do not support building with versions
191 older than 2013. Update the solution file to specify VS2013 as a minimum.
192 * programs/x509/cert_write:
193 - now it accepts the serial number in 2 different formats: decimal and
194 hex. They cannot be used simultaneously
195 - "serial" is used for the decimal format and it's limted in size to
196 unsigned long long int
197 - "serial_hex" is used for the hex format; max length here is
198 MBEDTLS_X509_RFC5280_MAX_SERIAL_LEN*2
199 * The C code follows a new coding style. This is transparent for users but
200 affects contributors and maintainers of local patches. For more
201 information, see
202 https://mbed-tls.readthedocs.io/en/latest/kb/how-to/rewrite-branch-for-coding-style/
203 * Changed the default MBEDTLS_ECP_WINDOW_SIZE from 6 to 2.
204 As tested in issue 6790, the correlation between this define and
205 RSA decryption performance has changed lately due to security fixes.
206 To fix the performance degradation when using default values the
207 window was reduced from 6 to 2, a value that gives the best or close
208 to best results when tested on Cortex-M4 and Intel i7.
209 * When enabling MBEDTLS_SHA256_USE_A64_CRYPTO_* or
210 MBEDTLS_SHA512_USE_A64_CRYPTO_*, it is no longer necessary to specify
211 compiler target flags on the command line; the library now sets target
212 options within the appropriate modules.
213
Dave Rodgman69591e92022-12-08 14:59:54 +0000214= Mbed TLS 3.3.0 branch released 2022-12-14
215
Dave Rodgman69591e92022-12-08 14:59:54 +0000216Default behavior changes
217 * Previously the macro MBEDTLS_SSL_DTLS_CONNECTION_ID implemented version 05
218 of the IETF draft, and was marked experimental and disabled by default.
219 It is now no longer experimental, and implements the final version from
220 RFC 9146, which is not interoperable with the draft-05 version.
221 If you need to communicate with peers that use earlier versions of
222 Mbed TLS, then you need to define MBEDTLS_SSL_DTLS_CONNECTION_ID_COMPAT
223 to 1, but then you won't be able to communicate with peers that use the
224 standard (non-draft) version.
225 If you need to interoperate with both classes of peers with the
226 same build of Mbed TLS, please let us know about your situation on the
227 mailing list or GitHub.
228
229Requirement changes
230 * When building with PSA drivers using generate_driver_wrappers.py, or
231 when building the library from the development branch rather than
232 from a release, the Python module jsonschema is now necessary, in
233 addition to jinja2. The official list of required Python modules is
234 maintained in scripts/basic.requirements.txt and may change again
235 in the future.
236
237New deprecations
238 * Deprecate mbedtls_asn1_free_named_data().
239 Use mbedtls_asn1_free_named_data_list()
240 or mbedtls_asn1_free_named_data_list_shallow().
241
242Features
243 * Support rsa_pss_rsae_* signature algorithms in TLS 1.2.
244 * make: enable building unversioned shared library, with e.g.:
245 "SHARED=1 SOEXT_TLS=so SOEXT_X509=so SOEXT_CRYPTO=so make lib"
246 resulting in library names like "libmbedtls.so" rather than
247 "libmbedcrypto.so.11".
248 * Expose the EC J-PAKE functionality through the Draft PSA PAKE Crypto API.
249 Only the ECC primitive with secp256r1 curve and SHA-256 hash algorithm
250 are supported in this implementation.
251 * Some modules can now use PSA drivers for hashes, including with no
252 built-in implementation present, but only in some configurations.
253 - RSA OAEP and PSS (PKCS#1 v2.1), PKCS5, PKCS12 and EC J-PAKE now use
254 hashes from PSA when (and only when) MBEDTLS_MD_C is disabled.
255 - PEM parsing of encrypted files now uses MD-5 from PSA when (and only
256 when) MBEDTLS_MD5_C is disabled.
257 See the documentation of the corresponding macros in mbedtls_config.h for
258 details.
259 Note that some modules are not able to use hashes from PSA yet, including
260 the entropy module. As a consequence, for now the only way to build with
261 all hashes only provided by drivers (no built-in hash) is to use
262 MBEDTLS_PSA_CRYPTO_EXTERNAL_RNG.
263 * When MBEDTLS_USE_PSA_CRYPTO is enabled, X.509, TLS 1.2 and TLS 1.3 now
264 properly negotiate/accept hashes based on their availability in PSA.
265 As a consequence, they now work in configurations where the built-in
266 implementations of (some) hashes are excluded and those hashes are only
267 provided by PSA drivers. (See previous entry for limitation on RSA-PSS
268 though: that module only use hashes from PSA when MBEDTLS_MD_C is off).
269 * Add support for opaque keys as the private keys associated to certificates
270 for authentication in TLS 1.3.
271 * Add the LMS post-quantum-safe stateful-hash asymmetric signature scheme.
272 Signature verification is production-ready, but generation is for testing
273 purposes only. This currently only supports one parameter set
274 (LMS_SHA256_M32_H10), meaning that each private key can be used to sign
275 1024 messages. As such, it is not intended for use in TLS, but instead
276 for verification of assets transmitted over an insecure channel,
277 particularly firmware images.
278 * Add the LM-OTS post-quantum-safe one-time signature scheme, which is
279 required for LMS. This can be used independently, but each key can only
280 be used to sign one message so is impractical for most circumstances.
281 * Mbed TLS now supports TLS 1.3 key establishment via pre-shared keys.
282 The pre-shared keys can be provisioned externally or via the ticket
283 mechanism (session resumption).
284 The ticket mechanism is supported when the configuration option
285 MBEDTLS_SSL_SESSION_TICKETS is enabled.
286 New options MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_xxx_ENABLED
287 control the support for the three possible TLS 1.3 key exchange modes.
288 * cert_write: support for setting extended key usage attributes. A
289 corresponding new public API call has been added in the library,
290 mbedtls_x509write_crt_set_ext_key_usage().
291 * cert_write: support for writing certificate files in either PEM
292 or DER format.
293 * The PSA driver wrapper generator generate_driver_wrappers.py now
294 supports a subset of the driver description language, including
295 the following entry points: import_key, export_key, export_public_key,
296 get_builtin_key, copy_key.
297 * The new functions mbedtls_asn1_free_named_data_list() and
298 mbedtls_asn1_free_named_data_list_shallow() simplify the management
299 of memory in named data lists in X.509 structures.
300 * The TLS 1.2 EC J-PAKE key exchange can now use the PSA Crypto API.
301 Additional PSA key slots will be allocated in the process of such key
302 exchange for builds that enable MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED and
303 MBEDTLS_USE_PSA_CRYPTO.
304 * Add support for DTLS Connection ID as defined by RFC 9146, controlled by
305 MBEDTLS_SSL_DTLS_CONNECTION_ID (enabled by default) and configured with
306 mbedtls_ssl_set_cid().
307 * Add a driver dispatch layer for raw key agreement, enabling alternative
308 implementations of raw key agreement through the key_agreement driver
309 entry point. This entry point is specified in the proposed PSA driver
310 interface, but had not yet been implemented.
Dave Rodgman552e1072022-12-14 17:01:51 +0000311 * Add an ad-hoc key derivation function handling EC J-PAKE to PMS
312 calculation that can be used to derive the session secret in TLS 1.2,
313 as described in draft-cragie-tls-ecjpake-01. This can be achieved by
314 using PSA_ALG_TLS12_ECJPAKE_TO_PMS as the key derivation algorithm.
Dave Rodgman69591e92022-12-08 14:59:54 +0000315
316Security
317 * Fix potential heap buffer overread and overwrite in DTLS if
318 MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and
319 MBEDTLS_SSL_CID_IN_LEN_MAX > 2 * MBEDTLS_SSL_CID_OUT_LEN_MAX.
Tom Cosgroveb3c6a1e2023-03-08 15:47:00 +0000320 * Fix an issue where an adversary with access to precise enough information
321 about memory accesses (typically, an untrusted operating system attacking
322 a secure enclave) could recover an RSA private key after observing the
323 victim performing a single private-key operation if the window size used
324 for the exponentiation was 3 or smaller. Found and reported by Zili KOU,
Dave Rodgman69591e92022-12-08 14:59:54 +0000325 Wenjian HE, Sharad Sinha, and Wei ZHANG. See "Cache Side-channel Attacks
326 and Defenses of the Sliding Window Algorithm in TEEs" - Design, Automation
327 and Test in Europe 2023.
328
329Bugfix
330 * Refactor mbedtls_aes_context to support shallow-copying. Fixes #2147.
331 * Fix an issue with in-tree CMake builds in releases with GEN_FILES
332 turned off: if a shipped file was missing from the working directory,
333 it could be turned into a symbolic link to itself.
334 * Fix a long-standing build failure when building x86 PIC code with old
335 gcc (4.x). The code will be slower, but will compile. We do however
336 recommend upgrading to a more recent compiler instead. Fixes #1910.
337 * Fix support for little-endian Microblaze when MBEDTLS_HAVE_ASM is defined.
338 Contributed by Kazuyuki Kimura to fix #2020.
339 * Use double quotes to include private header file psa_crypto_cipher.h.
340 Fixes 'file not found with <angled> include' error
341 when building with Xcode.
342 * Fix handling of broken symlinks when loading certificates using
343 mbedtls_x509_crt_parse_path(). Instead of returning an error as soon as a
344 broken link is encountered, skip the broken link and continue parsing
345 other certificate files. Contributed by Eduardo Silva in #2602.
346 * Fix an interoperability failure between an Mbed TLS client with both
347 TLS 1.2 and TLS 1.3 support, and a TLS 1.2 server that supports
348 rsa_pss_rsae_* signature algorithms. This failed because Mbed TLS
349 advertised support for PSS in both TLS 1.2 and 1.3, but only
350 actually supported PSS in TLS 1.3.
351 * Fix a compilation error when using CMake with an IAR toolchain.
352 Fixes #5964.
353 * Fix a build error due to a missing prototype warning when
354 MBEDTLS_DEPRECATED_REMOVED is enabled.
355 * Fix mbedtls_ctr_drbg_free() on an initialized but unseeded context. When
356 MBEDTLS_AES_ALT is enabled, it could call mbedtls_aes_free() on an
357 uninitialized context.
358 * Fix a build issue on Windows using CMake where the source and build
359 directories could not be on different drives. Fixes #5751.
360 * Fix bugs and missing dependencies when building and testing
361 configurations with only one encryption type enabled in TLS 1.2.
362 * Provide the missing definition of mbedtls_setbuf() in some configurations
363 with MBEDTLS_PLATFORM_C disabled. Fixes #6118, #6196.
364 * Fix compilation errors when trying to build with
365 PSA drivers for AEAD (GCM, CCM, Chacha20-Poly1305).
366 * Fix memory leak in ssl_parse_certificate_request() caused by
367 mbedtls_x509_get_name() not freeing allocated objects in case of error.
368 Change mbedtls_x509_get_name() to clean up allocated objects on error.
369 * Fix build failure with MBEDTLS_RSA_C and MBEDTLS_PSA_CRYPTO_C but not
370 MBEDTLS_USE_PSA_CRYPTO or MBEDTLS_PK_WRITE_C. Fixes #6408.
371 * Fix build failure with MBEDTLS_RSA_C and MBEDTLS_PSA_CRYPTO_C but not
372 MBEDTLS_PK_PARSE_C. Fixes #6409.
373 * Fix ECDSA verification, where it was not always validating the
374 public key. This bug meant that it was possible to verify a
375 signature with an invalid public key, in some cases. Reported by
376 Guido Vranken using Cryptofuzz in #4420.
377 * Fix a possible null pointer dereference if a memory allocation fails
378 in TLS PRF code. Reported by Michael Madsen in #6516.
379 * Fix TLS 1.3 session resumption. Fixes #6488.
380 * Add a configuration check to exclude optional client authentication
381 in TLS 1.3 (where it is forbidden).
382 * Fix a bug in which mbedtls_x509_crt_info() would produce non-printable
383 bytes when parsing certificates containing a binary RFC 4108
384 HardwareModuleName as a Subject Alternative Name extension. Hardware
385 serial numbers are now rendered in hex format. Fixes #6262.
386 * Fix bug in error reporting in dh_genprime.c where upon failure,
387 the error code returned by mbedtls_mpi_write_file() is overwritten
388 and therefore not printed.
389 * In the bignum module, operations of the form (-A) - (+A) or (-A) - (-A)
390 with A > 0 created an unintended representation of the value 0 which was
391 not processed correctly by some bignum operations. Fix this. This had no
392 consequence on cryptography code, but might affect applications that call
393 bignum directly and use negative numbers.
394 * Fix a bug whereby the list of signature algorithms sent as part of
395 the TLS 1.2 server certificate request would get corrupted, meaning the
396 first algorithm would not get sent and an entry consisting of two random
397 bytes would be sent instead. Found by Serban Bejan and Dudek Sebastian.
398 * Fix undefined behavior (typically harmless in practice) of
399 mbedtls_mpi_add_mpi(), mbedtls_mpi_add_abs() and mbedtls_mpi_add_int()
400 when both operands are 0 and the left operand is represented with 0 limbs.
401 * Fix undefined behavior (typically harmless in practice) when some bignum
402 functions receive the most negative value of mbedtls_mpi_sint. Credit
403 to OSS-Fuzz. Fixes #6597.
404 * Fix undefined behavior (typically harmless in practice) in PSA ECB
405 encryption and decryption.
406 * Move some SSL-specific code out of libmbedcrypto where it had been placed
407 accidentally.
408 * Fix a build error when compiling the bignum module for some Arm platforms.
409 Fixes #6089, #6124, #6217.
410
411Changes
412 * Add the ability to query PSA_WANT_xxx macros to query_compile_time_config.
413 * Calling AEAD tag-specific functions for non-AEAD algorithms (which
414 should not be done - they are documented for use only by AES-GCM and
415 ChaCha20+Poly1305) now returns MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE
416 instead of success (0).
417
Paul Elliott869298b2022-07-12 10:39:42 +0100418= Mbed TLS 3.2.1 branch released 2022-07-12
419
420Bugfix
Paul Elliott4ecb1b52022-09-20 14:33:13 +0100421 * Re-add missing generated file library/psa_crypto_driver_wrappers.c
Paul Elliott869298b2022-07-12 10:39:42 +0100422
Paul Elliott2238eed2022-07-08 18:19:12 +0100423= Mbed TLS 3.2.0 branch released 2022-07-11
424
425Default behavior changes
426 * mbedtls_cipher_set_iv will now fail with ChaCha20 and ChaCha20+Poly1305
427 for IV lengths other than 12. The library was silently overwriting this
428 length with 12, but did not inform the caller about it. Fixes #4301.
429
430Requirement changes
431 * The library will no longer compile out of the box on a platform without
432 setbuf(). If your platform does not have setbuf(), you can configure an
433 alternative function by enabling MBEDTLS_PLATFORM_SETBUF_ALT or
434 MBEDTLS_PLATFORM_SETBUF_MACRO.
435
436New deprecations
437 * Deprecate mbedtls_ssl_conf_max_version() and
438 mbedtls_ssl_conf_min_version() in favor of
439 mbedtls_ssl_conf_max_tls_version() and
440 mbedtls_ssl_conf_min_tls_version().
441 * Deprecate mbedtls_cipher_setup_psa(). Use psa_aead_xxx() or
442 psa_cipher_xxx() directly instead.
443 * Secure element drivers enabled by MBEDTLS_PSA_CRYPTO_SE_C are deprecated.
444 This was intended as an experimental feature, but had not been explicitly
445 documented as such. Use opaque drivers with the interface enabled by
446 MBEDTLS_PSA_CRYPTO_DRIVERS instead.
447 * Deprecate mbedtls_ssl_conf_sig_hashes() in favor of the more generic
448 mbedtls_ssl_conf_sig_algs(). Signature algorithms for the TLS 1.2 and
449 TLS 1.3 handshake should now be configured with
450 mbedtls_ssl_conf_sig_algs().
451
452Features
453 * Add accessor to obtain ciphersuite id from ssl context.
454 * Add accessors to get members from ciphersuite info.
455 * Add mbedtls_ssl_ticket_rotate() for external ticket rotation.
456 * Add accessor to get the raw buffer pointer from a PEM context.
457 * The structures mbedtls_ssl_config and mbedtls_ssl_context now store
458 a piece of user data which is reserved for the application. The user
459 data can be either a pointer or an integer.
460 * Add an accessor function to get the configuration associated with
461 an SSL context.
462 * Add a function to access the protocol version from an SSL context in a
463 form that's easy to compare. Fixes #5407.
464 * Add function mbedtls_md_info_from_ctx() to recall the message digest
465 information that was used to set up a message digest context.
466 * Add ALPN support in TLS 1.3 clients.
467 * Add server certificate selection callback near end of Client Hello.
468 Register callback with mbedtls_ssl_conf_cert_cb().
469 * Provide mechanism to reset handshake cert list by calling
470 mbedtls_ssl_set_hs_own_cert() with NULL value for own_cert param.
471 * Add accessor mbedtls_ssl_get_hs_sni() to retrieve SNI from within
472 cert callback (mbedtls_ssl_conf_cert_cb()) during handshake.
473 * The X.509 module now uses PSA hash acceleration if present.
474 * Add support for psa crypto key derivation for elliptic curve
475 keys. Fixes #3260.
476 * Add function mbedtls_timing_get_final_delay() to access the private
477 final delay field in an mbedtls_timing_delay_context, as requested in
478 #5183.
479 * Add mbedtls_pk_sign_ext() which allows generating RSA-PSS signatures when
480 PSA Crypto is enabled.
481 * Add function mbedtls_ecp_export() to export ECP key pair parameters.
482 Fixes #4838.
483 * Add function mbedtls_ssl_is_handshake_over() to enable querying if the SSL
484 Handshake has completed or not, and thus whether to continue calling
485 mbedtls_ssl_handshake_step(), requested in #4383.
486 * Add the function mbedtls_ssl_get_own_cid() to access our own connection id
487 within mbedtls_ssl_context, as requested in #5184.
488 * Introduce mbedtls_ssl_hs_cb_t typedef for use with
489 mbedtls_ssl_conf_cert_cb() and perhaps future callbacks
490 during TLS handshake.
491 * Add functions mbedtls_ssl_conf_max_tls_version() and
492 mbedtls_ssl_conf_min_tls_version() that use a single value to specify
493 the protocol version.
494 * Extend the existing PSA_ALG_TLS12_PSK_TO_MS() algorithm to support
495 mixed-PSK. Add an optional input PSA_KEY_DERIVATION_INPUT_OTHER_SECRET
496 holding the other secret.
497 * When MBEDTLS_PSA_CRYPTO_CONFIG is enabled, you may list the PSA crypto
498 feature requirements in the file named by the new macro
499 MBEDTLS_PSA_CRYPTO_CONFIG_FILE instead of the default psa/crypto_config.h.
500 Furthermore you may name an additional file to include after the main
501 file with the macro MBEDTLS_PSA_CRYPTO_USER_CONFIG_FILE.
502 * Add the function mbedtls_x509_crt_has_ext_type() to access the ext types
503 field within mbedtls_x509_crt context, as requested in #5585.
504 * Add HKDF-Expand and HKDF-Extract as separate algorithms in the PSA API.
505 * Add support for the ARMv8 SHA-2 acceleration instructions when building
506 for Aarch64.
507 * Add support for authentication of TLS 1.3 clients by TLS 1.3 servers.
508 * Add support for server HelloRetryRequest message. The TLS 1.3 client is
509 now capable of negotiating another shared secret if the one sent in its
510 first ClientHello was not suitable to the server.
511 * Add support for client-side TLS version negotiation. If both TLS 1.2 and
512 TLS 1.3 protocols are enabled in the build of Mbed TLS, the TLS client now
513 negotiates TLS 1.3 or TLS 1.2 with TLS servers.
514 * Enable building of Mbed TLS with TLS 1.3 protocol support but without TLS
515 1.2 protocol support.
516 * Mbed TLS provides an implementation of a TLS 1.3 server (ephemeral key
517 establishment only). See docs/architecture/tls13-support.md for a
518 description of the support. The MBEDTLS_SSL_PROTO_TLS1_3 and
519 MBEDTLS_SSL_SRV_C configuration options control this.
520 * Add accessors to configure DN hints for certificate request:
521 mbedtls_ssl_conf_dn_hints() and mbedtls_ssl_set_hs_dn_hints()
522 * The configuration option MBEDTLS_USE_PSA_CRYPTO, which previously
523 affected only a limited subset of crypto operations in TLS, X.509 and PK,
524 now causes most of them to be done using PSA Crypto; see
525 docs/use-psa-crypto.md for the list of exceptions.
526 * The function mbedtls_pk_setup_opaque() now supports RSA key pairs as well.
527 Opaque keys can now be used everywhere a private key is expected in the
528 TLS and X.509 modules.
529 * Opaque pre-shared keys for TLS, provisioned with
530 mbedtls_ssl_conf_psk_opaque() or mbedtls_ssl_set_hs_psk_opaque(), which
531 previously only worked for "pure" PSK key exchange, now can also be used
532 for the "mixed" PSK key exchanges as well: ECDHE-PSK, DHE-PSK, RSA-PSK.
533 * cmake now detects if it is being built as a sub-project, and in that case
534 disables the target export/installation and package configuration.
535 * Make USE_PSA_CRYPTO compatible with KEY_ID_ENCODES_OWNER. Fixes #5259.
536 * Add example programs cipher_aead_demo.c, md_hmac_demo.c, aead_demo.c
537 and hmac_demo.c, which use PSA and the md/cipher interfaces side
538 by side in order to illustrate how the operation is performed in PSA.
539 Addresses #5208.
540
541Security
542 * Zeroize dynamically-allocated buffers used by the PSA Crypto key storage
543 module before freeing them. These buffers contain secret key material, and
544 could thus potentially leak the key through freed heap.
545 * Fix potential memory leak inside mbedtls_ssl_cache_set() with
546 an invalid session id length.
547 * Add the platform function mbedtls_setbuf() to allow buffering to be
548 disabled on stdio files, to stop secrets loaded from said files being
549 potentially left in memory after file operations. Reported by
550 Glenn Strauss.
551 * Fix a potential heap buffer overread in TLS 1.2 server-side when
552 MBEDTLS_USE_PSA_CRYPTO is enabled, an opaque key (created with
553 mbedtls_pk_setup_opaque()) is provisioned, and a static ECDH ciphersuite
554 is selected. This may result in an application crash or potentially an
555 information leak.
556 * Fix a buffer overread in DTLS ClientHello parsing in servers with
557 MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE enabled. An unauthenticated client
558 or a man-in-the-middle could cause a DTLS server to read up to 255 bytes
559 after the end of the SSL input buffer. The buffer overread only happens
560 when MBEDTLS_SSL_IN_CONTENT_LEN is less than a threshold that depends on
561 the exact configuration: 258 bytes if using mbedtls_ssl_cookie_check(),
562 and possibly up to 571 bytes with a custom cookie check function.
563 Reported by the Cybeats PSI Team.
564 * Fix a buffer overread in TLS 1.3 Certificate parsing. An unauthenticated
565 client or server could cause an MbedTLS server or client to overread up
566 to 64 kBytes of data and potentially overread the input buffer by that
567 amount minus the size of the input buffer. As overread data undergoes
568 various checks, the likelihood of reaching the boundary of the input
569 buffer is rather small but increases as its size
570 MBEDTLS_SSL_IN_CONTENT_LEN decreases.
571 * Fix check of certificate key usage in TLS 1.3. The usage of the public key
572 provided by a client or server certificate for authentication was not
573 checked properly when validating the certificate. This could cause a
574 client or server to be able to authenticate itself through a certificate
575 to an Mbed TLS TLS 1.3 server or client while it does not own a proper
576 certificate to do so.
577
578Bugfix
579 * Declare or use PSA_WANT_ALG_CCM_STAR_NO_TAG following the general
580 pattern for PSA_WANT_xxx symbols. Previously you had to specify
581 PSA_WANT_ALG_CCM for PSA_ALG_CCM_STAR_NO_TAG.
582 * Fix a memory leak if mbedtls_ssl_config_defaults() is called twice.
583 * Fixed swap of client and server random bytes when exporting them alongside
584 TLS 1.3 handshake and application traffic secret.
585 * Fix several bugs (warnings, compiler and linker errors, test failures)
586 in reduced configurations when MBEDTLS_USE_PSA_CRYPTO is enabled.
587 * Fix a bug in (D)TLS curve negotiation: when MBEDTLS_USE_PSA_CRYPTO was
588 enabled and an ECDHE-ECDSA or ECDHE-RSA key exchange was used, the
589 client would fail to check that the curve selected by the server for
590 ECDHE was indeed one that was offered. As a result, the client would
591 accept any curve that it supported, even if that curve was not allowed
592 according to its configuration. Fixes #5291.
593 * The TLS 1.3 implementation is now compatible with the
594 MBEDTLS_USE_PSA_CRYPTO configuration option.
595 * Fix unit tests that used 0 as the file UID. This failed on some
596 implementations of PSA ITS. Fixes #3838.
597 * Fix mbedtls_ssl_get_version() not reporting TLSv1.3. Fixes #5406.
598 * Fix API violation in mbedtls_md_process() test by adding a call to
599 mbedtls_md_starts(). Fixes #2227.
600 * Fix compile errors when MBEDTLS_HAVE_TIME is not defined. Add tests
601 to catch bad uses of time.h.
602 * Fix a race condition in out-of-source builds with CMake when generated data
603 files are already present. Fixes #5374.
604 * Fix the library search path when building a shared library with CMake
605 on Windows.
606 * Fix bug in the alert sending function mbedtls_ssl_send_alert_message()
607 potentially leading to corrupted alert messages being sent in case
608 the function needs to be re-called after initially returning
609 MBEDTLS_SSL_WANT_WRITE. Fixes #1916.
610 * In configurations with MBEDTLS_SSL_DTLS_CONNECTION_ID enabled but not
611 MBEDTLS_DEBUG_C, DTLS handshakes using CID would crash due to a null
612 pointer dereference. Fix this. Fixes #3998.
613 The fix was released, but not announced, in Mbed TLS 3.1.0.
614 * Fix incorrect documentation of mbedtls_x509_crt_profile. The previous
615 documentation stated that the `allowed_pks` field applies to signatures
616 only, but in fact it does apply to the public key type of the end entity
617 certificate, too. Fixes #1992.
618 * Fix undefined behavior in mbedtls_asn1_find_named_data(), where val is
619 not NULL and val_len is zero.
620 * Fix compilation error with mingw32. Fixed by Cameron Cawley in #4211.
621 * Fix compilation error when using C++ Builder on Windows. Reported by
622 Miroslav Mastny in #4015.
623 * psa_raw_key_agreement() now returns PSA_ERROR_BUFFER_TOO_SMALL when
624 applicable. Fixes #5735.
625 * Fix a bug in the x25519 example program where the removal of
626 MBEDTLS_ECDH_LEGACY_CONTEXT caused the program not to run. Fixes #4901 and
627 #3191.
628 * Fix a TLS 1.3 handshake failure when the peer Finished message has not
629 been received yet when we first try to fetch it.
630 * Encode X.509 dates before 1/1/2000 as UTCTime rather than
631 GeneralizedTime. Fixes #5465.
632 * Add mbedtls_x509_dn_get_next function to return the next relative DN in
633 an X509 name, to allow walking the name list. Fixes #5431.
634 * Fix order value of curve x448.
635 * Fix string representation of DNs when outputting values containing commas
636 and other special characters, conforming to RFC 1779. Fixes #769.
637 * Silence a warning from GCC 12 in the selftest program. Fixes #5974.
638 * Fix check_config.h to check that we have MBEDTLS_SSL_KEEP_PEER_CERTIFICATE
639 when MBEDTLS_SSL_PROTO_TLS1_3 is specified, and make this and other
640 dependencies explicit in the documentation. Fixes #5610.
641 * Fix mbedtls_asn1_write_mpi() writing an incorrect encoding of 0.
642 * Fix a TLS 1.3 handshake failure when the first attempt to send the client
643 Finished message on the network cannot be satisfied. Fixes #5499.
644 * Fix resource leaks in mbedtls_pk_parse_public_key() in low
645 memory conditions.
646 * Fix server connection identifier setting for outgoing encrypted records
647 on DTLS 1.2 session resumption. After DTLS 1.2 session resumption with
648 connection identifier, the Mbed TLS client now properly sends the server
649 connection identifier in encrypted record headers. Fix #5872.
650 * Fix a null pointer dereference when performing some operations on zero
651 represented with 0 limbs (specifically mbedtls_mpi_mod_int() dividing
652 by 2, and mbedtls_mpi_write_string() in base 2).
653 * Fix record sizes larger than 16384 being sometimes accepted despite being
654 non-compliant. This could not lead to a buffer overflow. In particular,
655 application data size was already checked correctly.
656 * Fix MBEDTLS_SVC_KEY_ID_GET_KEY_ID() and MBEDTLS_SVC_KEY_ID_GET_OWNER_ID()
657 which have been broken, resulting in compilation errors, since Mbed TLS
658 3.0.
659 * Ensure that TLS 1.2 ciphersuite/certificate and key selection takes into
660 account not just the type of the key (RSA vs EC) but also what it can
661 actually do. Resolves #5831.
662 * Fix CMake windows host detection, especially when cross compiling.
663 * Fix an error in make where the absence of a generated file caused
664 make to break on a clean checkout. Fixes #5340.
665 * Work around an MSVC ARM64 compiler bug causing incorrect behaviour
666 in mbedtls_mpi_exp_mod(). Reported by Tautvydas Žilys in #5467.
Dave Rodgman2b52a2e2022-12-12 15:23:44 +0000667 * Removed the prompt to exit from all windows build programs, which was causing
Paul Elliott2238eed2022-07-08 18:19:12 +0100668 issues in CI/CD environments.
669
670Changes
671 * The file library/psa_crypto_driver_wrappers.c is now generated
672 from a template. In the future, the generation will support
673 driver descriptions. For the time being, to customize this file,
674 see docs/proposed/psa-driver-wrappers-codegen-migration-guide.md
675 * Return PSA_ERROR_INVALID_ARGUMENT if the algorithm passed to one-shot
676 AEAD functions is not an AEAD algorithm. This aligns them with the
677 multipart functions, and the PSA Crypto API 1.1 specification.
678 * In mbedtls_pk_parse_key(), if no password is provided, don't allocate a
679 temporary variable on the heap. Suggested by Sergey Kanatov in #5304.
680 * Assume source files are in UTF-8 when using MSVC with CMake.
681 * Fix runtime library install location when building with CMake and MinGW.
682 DLLs are now installed in the bin directory instead of lib.
683 * cmake: Use GnuInstallDirs to customize install directories
684 Replace custom LIB_INSTALL_DIR variable with standard CMAKE_INSTALL_LIBDIR
685 variable. For backward compatibility, set CMAKE_INSTALL_LIBDIR if
686 LIB_INSTALL_DIR is set.
687 * Add a CMake option that enables static linking of the runtime library
688 in Microsoft Visual C++ compiler. Contributed by Microplankton.
689 * In CMake builds, add aliases for libraries so that the normal MbedTLS::*
690 targets work when MbedTLS is built as a subdirectory. This allows the
691 use of FetchContent, as requested in #5688.
Paul Bakker99ed6782011-01-05 14:48:42 +0000692
Ronald Cron1ffa6a52021-12-14 15:57:17 +0100693= mbed TLS 3.1.0 branch released 2021-12-17
Ronald Cron831cf482021-12-15 09:02:38 +0100694
695API changes
696 * New error code for GCM: MBEDTLS_ERR_GCM_BUFFER_TOO_SMALL.
697 Alternative GCM implementations are expected to verify
698 the length of the provided output buffers and to return the
699 MBEDTLS_ERR_GCM_BUFFER_TOO_SMALL in case the buffer length is too small.
700 * You can configure groups for a TLS key exchange with the new function
701 mbedtls_ssl_conf_groups(). It extends mbedtls_ssl_conf_curves().
702 * Declare a number of structure fields as public: the fields of
703 mbedtls_ecp_curve_info, the fields describing the result of ASN.1 and
704 X.509 parsing, and finally the field fd of mbedtls_net_context on
705 POSIX/Unix-like platforms.
706
707Requirement changes
708 * Sign-magnitude and one's complement representations for signed integers are
709 not supported. Two's complement is the only supported representation.
710
711New deprecations
712 * Deprecate mbedtls_ssl_conf_curves() in favor of the more generic
713 mbedtls_ssl_conf_groups().
714
715Removals
716 * Remove the partial support for running unit tests via Greentea on Mbed OS,
717 which had been unmaintained since 2018.
718
719Features
720 * Enable support for Curve448 via the PSA API. Contributed by
721 Archana Madhavan in #4626. Fixes #3399 and #4249.
722 * The identifier of the CID TLS extension can be configured by defining
723 MBEDTLS_TLS_EXT_CID at compile time.
724 * Implement the PSA multipart AEAD interface, currently supporting
725 ChaChaPoly and GCM.
726 * Warn if errors from certain functions are ignored. This is currently
727 supported on GCC-like compilers and on MSVC and can be configured through
728 the macro MBEDTLS_CHECK_RETURN. The warnings are always enabled
729 (where supported) for critical functions where ignoring the return
730 value is almost always a bug. Enable the new configuration option
731 MBEDTLS_CHECK_RETURN_WARNING to get warnings for other functions. This
732 is currently implemented in the AES, DES and md modules, and will be
733 extended to other modules in the future.
734 * Add missing PSA macros declared by PSA Crypto API 1.0.0:
735 PSA_ALG_IS_SIGN_HASH, PSA_ALG_NONE, PSA_HASH_BLOCK_LENGTH, PSA_KEY_ID_NULL.
736 * Add support for CCM*-no-tag cipher to the PSA.
737 Currently only 13-byte long IV's are supported.
738 For decryption a minimum of 16-byte long input is expected.
739 These restrictions may be subject to change.
Ronald Cron1ffa6a52021-12-14 15:57:17 +0100740 * Add new API mbedtls_ct_memcmp for constant time buffer comparison.
Ronald Cron831cf482021-12-15 09:02:38 +0100741 * Add functions to get the IV and block size from cipher_info structs.
742 * Add functions to check if a cipher supports variable IV or key size.
743 * Add the internal implementation of and support for CCM to the PSA multipart
744 AEAD interface.
745 * Mbed TLS provides a minimum viable implementation of the TLS 1.3
746 protocol. See docs/architecture/tls13-support.md for the definition of
747 the TLS 1.3 Minimum Viable Product (MVP). The MBEDTLS_SSL_PROTO_TLS1_3
748 configuration option controls the enablement of the support. The APIs
749 mbedtls_ssl_conf_min_version() and mbedtls_ssl_conf_max_version() allow
750 to select the 1.3 version of the protocol to establish a TLS connection.
751 * Add PSA API definition for ARIA.
752
753Security
754 * Zeroize several intermediate variables used to calculate the expected
755 value when verifying a MAC or AEAD tag. This hardens the library in
756 case the value leaks through a memory disclosure vulnerability. For
757 example, a memory disclosure vulnerability could have allowed a
758 man-in-the-middle to inject fake ciphertext into a DTLS connection.
759 * In psa_aead_generate_nonce(), do not read back from the output buffer.
760 This fixes a potential policy bypass or decryption oracle vulnerability
761 if the output buffer is in memory that is shared with an untrusted
762 application.
763 * In psa_cipher_generate_iv() and psa_cipher_encrypt(), do not read back
764 from the output buffer. This fixes a potential policy bypass or decryption
765 oracle vulnerability if the output buffer is in memory that is shared with
766 an untrusted application.
767 * Fix a double-free that happened after mbedtls_ssl_set_session() or
768 mbedtls_ssl_get_session() failed with MBEDTLS_ERR_SSL_ALLOC_FAILED
769 (out of memory). After that, calling mbedtls_ssl_session_free()
770 and mbedtls_ssl_free() would cause an internal session buffer to
771 be free()'d twice.
772
773Bugfix
774 * Stop using reserved identifiers as local variables. Fixes #4630.
775 * The GNU makefiles invoke python3 in preference to python except on Windows.
776 The check was accidentally not performed when cross-compiling for Windows
777 on Linux. Fix this. Fixes #4774.
778 * Prevent divide by zero if either of PSA_CIPHER_ENCRYPT_OUTPUT_SIZE() or
779 PSA_CIPHER_UPDATE_OUTPUT_SIZE() were called using an asymmetric key type.
780 * Fix a parameter set but unused in psa_crypto_cipher.c. Fixes #4935.
781 * Don't use the obsolete header path sys/fcntl.h in unit tests.
782 These header files cause compilation errors in musl.
783 Fixes #4969.
784 * Fix missing constraints on x86_64 and aarch64 assembly code
785 for bignum multiplication that broke some bignum operations with
786 (at least) Clang 12.
787 Fixes #4116, #4786, #4917, #4962.
788 * Fix mbedtls_cipher_crypt: AES-ECB when MBEDTLS_USE_PSA_CRYPTO is enabled.
789 * Failures of alternative implementations of AES or DES single-block
790 functions enabled with MBEDTLS_AES_ENCRYPT_ALT, MBEDTLS_AES_DECRYPT_ALT,
791 MBEDTLS_DES_CRYPT_ECB_ALT or MBEDTLS_DES3_CRYPT_ECB_ALT were ignored.
792 This does not concern the implementation provided with Mbed TLS,
793 where this function cannot fail, or full-module replacements with
794 MBEDTLS_AES_ALT or MBEDTLS_DES_ALT. Reported by Armelle Duboc in #1092.
795 * Some failures of HMAC operations were ignored. These failures could only
796 happen with an alternative implementation of the underlying hash module.
797 * Fix the error returned by psa_generate_key() for a public key. Fixes #4551.
798 * Fix compile-time or run-time errors in PSA
799 AEAD functions when ChachaPoly is disabled. Fixes #5065.
800 * Remove PSA'a AEAD finish/verify output buffer limitation for GCM.
801 The requirement of minimum 15 bytes for output buffer in
802 psa_aead_finish() and psa_aead_verify() does not apply to the built-in
803 implementation of GCM.
804 * Move GCM's update output buffer length verification from PSA AEAD to
805 the built-in implementation of the GCM.
806 The requirement for output buffer size to be equal or greater then
807 input buffer size is valid only for the built-in implementation of GCM.
808 Alternative GCM implementations can process whole blocks only.
809 * Fix the build of sample programs when neither MBEDTLS_ERROR_C nor
810 MBEDTLS_ERROR_STRERROR_DUMMY is enabled.
811 * Fix PSA_ALG_RSA_PSS verification accepting an arbitrary salt length.
812 This algorithm now accepts only the same salt length for verification
813 that it produces when signing, as documented. Use the new algorithm
814 PSA_ALG_RSA_PSS_ANY_SALT to accept any salt length. Fixes #4946.
815 * The existing predicate macro name PSA_ALG_IS_HASH_AND_SIGN is now reserved
816 for algorithm values that fully encode the hashing step, as per the PSA
817 Crypto API specification. This excludes PSA_ALG_RSA_PKCS1V15_SIGN_RAW and
818 PSA_ALG_ECDSA_ANY. The new predicate macro PSA_ALG_IS_SIGN_HASH covers
819 all algorithms that can be used with psa_{sign,verify}_hash(), including
820 these two.
821 * Fix issue in Makefile on Linux with SHARED=1, that caused shared libraries
822 not to list other shared libraries they need.
Ronald Cron1ffa6a52021-12-14 15:57:17 +0100823 * Fix a bug in mbedtls_gcm_starts() when the bit length of the iv
824 exceeds 2^32. Fixes #4884.
Ronald Cron831cf482021-12-15 09:02:38 +0100825 * Fix an uninitialized variable warning in test_suite_ssl.function with GCC
826 version 11.
827 * Fix the build when no SHA2 module is included. Fixes #4930.
828 * Fix the build when only the bignum module is included. Fixes #4929.
829 * Fix a potential invalid pointer dereference and infinite loop bugs in
830 pkcs12 functions when the password is empty. Fix the documentation to
831 better describe the inputs to these functions and their possible values.
832 Fixes #5136.
833 * The key usage flags PSA_KEY_USAGE_SIGN_MESSAGE now allows the MAC
834 operations psa_mac_compute() and psa_mac_sign_setup().
835 * The key usage flags PSA_KEY_USAGE_VERIFY_MESSAGE now allows the MAC
836 operations psa_mac_verify() and psa_mac_verify_setup().
837
838Changes
839 * Explicitly mark the fields mbedtls_ssl_session.exported and
840 mbedtls_ssl_config.respect_cli_pref as private. This was an
841 oversight during the run-up to the release of Mbed TLS 3.0.
842 The fields were never intended to be public.
843 * Implement multi-part CCM API.
844 The multi-part functions: mbedtls_ccm_starts(), mbedtls_ccm_set_lengths(),
845 mbedtls_ccm_update_ad(), mbedtls_ccm_update(), mbedtls_ccm_finish()
846 were introduced in mbedTLS 3.0 release, however their implementation was
847 postponed until now.
848 Implemented functions support chunked data input for both CCM and CCM*
849 algorithms.
850 * Remove MBEDTLS_SSL_EXPORT_KEYS, making it always on and increasing the
851 code size by about 80B on an M0 build. This option only gated an ability
852 to set a callback, but was deemed unnecessary as it was yet another define
853 to remember when writing tests, or test configurations. Fixes #4653.
854 * Improve the performance of base64 constant-flow code. The result is still
855 slower than the original non-constant-flow implementation, but much faster
856 than the previous constant-flow implementation. Fixes #4814.
857 * Ignore plaintext/ciphertext lengths for CCM*-no-tag operations.
858 For CCM* encryption/decryption without authentication, input
859 length will be ignored.
860 * Indicate in the error returned if the nonce length used with
861 ChaCha20-Poly1305 is invalid, and not just unsupported.
Ronald Cron1ffa6a52021-12-14 15:57:17 +0100862 * The mbedcrypto library includes a new source code module constant_time.c,
863 containing various functions meant to resist timing side channel attacks.
864 This module does not have a separate configuration option, and functions
865 from this module will be included in the build as required. Currently
866 most of the interface of this module is private and may change at any
867 time.
868 * The generated configuration-independent files are now automatically
869 generated by the CMake build system on Unix-like systems. This is not
870 yet supported when cross-compiling.
Ronald Cron831cf482021-12-15 09:02:38 +0100871
Dave Rodgmanbb2eece2021-06-30 18:07:19 +0100872= Mbed TLS 3.0.0 branch released 2021-07-07
Dave Rodgman10ba5532021-04-26 14:58:26 +0100873
874API changes
875 * Remove HAVEGE module.
876 The design of HAVEGE makes it unsuitable for microcontrollers. Platforms
877 with a more complex CPU usually have an operating system interface that
878 provides better randomness. Instead of HAVEGE, declare OS or hardware RNG
879 interfaces with mbedtls_entropy_add_source() and/or use an entropy seed
880 file created securely during device provisioning. See
Dave Rodgmanb3196842022-10-12 16:47:08 +0100881 https://mbed-tls.readthedocs.io/en/latest/kb/how-to/add-entropy-sources-to-entropy-pool/ for
Dave Rodgman10ba5532021-04-26 14:58:26 +0100882 more information.
883 * Add missing const attributes to API functions.
884 * Remove helpers for the transition from Mbed TLS 1.3 to Mbed TLS 2.0: the
885 header compat-1.3.h and the script rename.pl.
886 * Remove certs module from the API.
887 Transfer keys and certificates embedded in the library to the test
888 component. This contributes to minimizing library API and discourages
889 users from using unsafe keys in production.
890 * Move alt helpers and definitions.
891 Various helpers and definitions available for use in alt implementations
892 have been moved out of the include/ directory and into the library/
893 directory. The files concerned are ecp_internal.h and rsa_internal.h
Gilles Peskine6a2fb612021-05-24 22:25:04 +0200894 which have also been renamed to ecp_internal_alt.h and rsa_alt_helpers.h
Dave Rodgman10ba5532021-04-26 14:58:26 +0100895 respectively.
896 * Move internal headers.
897 Header files that were only meant for the library's internal use and
898 were not meant to be used in application code have been moved out of
899 the include/ directory. The headers concerned are bn_mul.h, aesni.h,
900 padlock.h, entropy_poll.h and *_internal.h.
901 * Drop support for parsing SSLv2 ClientHello
902 (MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO).
903 * Drop support for SSLv3 (MBEDTLS_SSL_PROTO_SSL3).
Dave Rodgman10ba5532021-04-26 14:58:26 +0100904 * Drop support for TLS record-level compression (MBEDTLS_ZLIB_SUPPORT).
905 * Drop support for RC4 TLS ciphersuites.
906 * Drop support for single-DES ciphersuites.
907 * Drop support for MBEDTLS_SSL_HW_RECORD_ACCEL.
Dave Rodgmanbb2eece2021-06-30 18:07:19 +0100908 * Update AEAD output size macros to bring them in line with the PSA Crypto
909 API version 1.0 spec. This version of the spec parameterizes them on the
910 key type used, as well as the key bit-size in the case of
911 PSA_AEAD_TAG_LENGTH.
912 * Add configuration option MBEDTLS_X509_REMOVE_INFO which
913 removes the mbedtls_x509_*_info(), mbedtls_debug_print_crt()
914 as well as other functions and constants only used by
915 those functions. This reduces the code footprint by
916 several kB.
917 * Remove SSL error codes `MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED`
918 and `MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH` which are never
919 returned from the public SSL API.
920 * Remove `MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE` and return
921 `MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL` instead.
Dave Rodgman814b0992021-07-02 12:11:14 +0100922 * The output parameter of mbedtls_sha512_finish, mbedtls_sha512,
923 mbedtls_sha256_finish and mbedtls_sha256 now has a pointer type
Dave Rodgmanbb2eece2021-06-30 18:07:19 +0100924 rather than array type. This removes spurious warnings in some compilers
925 when outputting a SHA-384 or SHA-224 hash into a buffer of exactly
926 the hash size.
927 * Remove the MBEDTLS_TEST_NULL_ENTROPY config option. Fixes #4388.
928 * The interface of the GCM module has changed to remove restrictions on
929 how the input to multipart operations is broken down. mbedtls_gcm_finish()
Dave Rodgmaneaef0b72021-07-01 16:59:13 +0100930 now takes extra output parameters for the last partial output block.
Dave Rodgmanbb2eece2021-06-30 18:07:19 +0100931 mbedtls_gcm_update() now takes extra parameters for the output length.
932 The software implementation always produces the full output at each
933 call to mbedtls_gcm_update(), but alternative implementations activated
934 by MBEDTLS_GCM_ALT may delay partial blocks to the next call to
935 mbedtls_gcm_update() or mbedtls_gcm_finish(). Furthermore, applications
936 no longer pass the associated data to mbedtls_gcm_starts(), but to the
937 new function mbedtls_gcm_update_ad().
938 These changes are backward compatible for users of the cipher API.
939 * Replace MBEDTLS_SHA512_NO_SHA384 config option with MBEDTLS_SHA384_C.
940 This separates config option enabling the SHA384 algorithm from option
941 enabling the SHA512 algorithm. Fixes #4034.
942 * Introduce MBEDTLS_SHA224_C.
943 This separates config option enabling the SHA224 algorithm from option
944 enabling SHA256.
Dave Rodgman745e3582021-07-05 18:53:31 +0100945 * The getter and setter API of the SSL session cache (used for
946 session-ID based session resumption) has changed to that of
947 a key-value store with keys being session IDs and values
948 being opaque instances of `mbedtls_ssl_session`.
Dave Rodgmanbb2eece2021-06-30 18:07:19 +0100949 * Remove the mode parameter from RSA operation functions. Signature and
950 decryption functions now always use the private key and verification and
951 encryption use the public key. Verification functions also no longer have
952 RNG parameters.
Dave Rodgman745e3582021-07-05 18:53:31 +0100953 * Modify semantics of `mbedtls_ssl_conf_[opaque_]psk()`:
954 In Mbed TLS 2.X, the API prescribes that later calls overwrite
955 the effect of earlier calls. In Mbed TLS 3.0, calling
956 `mbedtls_ssl_conf_[opaque_]psk()` more than once will fail,
957 leaving the PSK that was configured first intact.
958 Support for more than one PSK may be added in 3.X.
Dave Rodgmanbb2eece2021-06-30 18:07:19 +0100959 * The function mbedtls_x509write_csr_set_extension() has an extra parameter
960 which allows to mark an extension as critical. Fixes #4055.
961 * For multi-part AEAD operations with the cipher module, calling
962 mbedtls_cipher_finish() is now mandatory. Previously the documentation
963 was unclear on this point, and this function happened to never do
964 anything with the currently implemented AEADs, so in practice it was
965 possible to skip calling it, which is no longer supported.
966 * The option MBEDTLS_ECP_FIXED_POINT_OPTIM use pre-computed comb tables
967 instead of computing tables in runtime. Thus, this option now increase
968 code size, and it does not increase RAM usage in runtime anymore.
969 * Remove the SSL APIs mbedtls_ssl_get_input_max_frag_len() and
970 mbedtls_ssl_get_output_max_frag_len(), and add a new API
971 mbedtls_ssl_get_max_in_record_payload(), complementing the existing
972 mbedtls_ssl_get_max_out_record_payload().
973 Uses of mbedtls_ssl_get_input_max_frag_len() and
974 mbedtls_ssl_get_input_max_frag_len() should be replaced by
975 mbedtls_ssl_get_max_in_record_payload() and
976 mbedtls_ssl_get_max_out_record_payload(), respectively.
977 * mbedtls_rsa_init() now always selects the PKCS#1v1.5 encoding for an RSA
978 key. To use an RSA key with PSS or OAEP, call mbedtls_rsa_set_padding()
979 after initializing the context. mbedtls_rsa_set_padding() now returns an
980 error if its parameters are invalid.
Dave Rodgman745e3582021-07-05 18:53:31 +0100981 * Replace MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE by a runtime
982 configuration function mbedtls_ssl_conf_preference_order(). Fixes #4398.
Dave Rodgmanbb2eece2021-06-30 18:07:19 +0100983 * Instead of accessing the len field of a DHM context, which is no longer
984 supported, use the new function mbedtls_dhm_get_len() .
985 * In modules that implement cryptographic hash functions, many functions
986 mbedtls_xxx() now return int instead of void, and the corresponding
987 function mbedtls_xxx_ret() which was identical except for returning int
988 has been removed. This also concerns mbedtls_xxx_drbg_update(). See the
989 migration guide for more information. Fixes #4212.
990 * For all functions that take a random number generator (RNG) as a
991 parameter, this parameter is now mandatory (that is, NULL is not an
992 acceptable value). Functions which previously accepted NULL and now
993 reject it are: the X.509 CRT and CSR writing functions; the PK and RSA
994 sign and decrypt function; mbedtls_rsa_private(); the functions
995 in DHM and ECDH that compute the shared secret; the scalar multiplication
996 functions in ECP.
997 * The following functions now require an RNG parameter:
998 mbedtls_ecp_check_pub_priv(), mbedtls_pk_check_pair(),
999 mbedtls_pk_parse_key(), mbedtls_pk_parse_keyfile().
1000 * mbedtls_ssl_conf_export_keys_ext_cb() and
1001 mbedtls_ssl_conf_export_keys_cb() have been removed and
1002 replaced by a new API mbedtls_ssl_set_export_keys_cb().
1003 Raw keys and IVs are no longer passed to the callback.
1004 Further, callbacks now receive an additional parameter
1005 indicating the type of secret that's being exported,
1006 paving the way for the larger number of secrets
1007 in TLS 1.3. Finally, the key export callback and
1008 context are now connection-specific.
1009 * Signature functions in the RSA and PK modules now require the hash
1010 length parameter to be the size of the hash input. For RSA signatures
1011 other than raw PKCS#1 v1.5, this must match the output size of the
1012 specified hash algorithm.
1013 * The functions mbedtls_pk_sign(), mbedtls_pk_sign_restartable(),
1014 mbedtls_ecdsa_write_signature() and
1015 mbedtls_ecdsa_write_signature_restartable() now take an extra parameter
1016 indicating the size of the output buffer for the signature.
1017 * Implement one-shot cipher functions, psa_cipher_encrypt and
1018 psa_cipher_decrypt, according to the PSA Crypto API 1.0.0
1019 specification.
1020 * Direct access to fields of structures declared in public headers is no
1021 longer supported except for fields that are documented public. Use accessor
1022 functions instead. For more information, see the migration guide entry
1023 "Most structure fields are now private".
Dave Rodgman9bd03892021-07-01 16:59:49 +01001024 * mbedtls_ssl_get_session_pointer() has been removed, and
1025 mbedtls_ssl_{set,get}_session() may now only be called once for any given
1026 SSL context.
Dave Rodgmanbb2eece2021-06-30 18:07:19 +01001027
1028Default behavior changes
1029 * Enable by default the functionalities which have no reason to be disabled.
1030 They are: ARIA block cipher, CMAC mode, elliptic curve J-PAKE library and
1031 Key Wrapping mode as defined in NIST SP 800-38F. Fixes #4036.
1032 * Some default policies for X.509 certificate verification and TLS have
1033 changed: curves and hashes weaker than 255 bits are no longer accepted
1034 by default. The default order in TLS now favors faster curves over larger
1035 curves.
Dave Rodgman10ba5532021-04-26 14:58:26 +01001036
1037Requirement changes
1038 * The library now uses the %zu format specifier with the printf() family of
1039 functions, so requires a toolchain that supports it. This change does not
1040 affect the maintained LTS branches, so when contributing changes please
1041 bear this in mind and do not add them to backported code.
Dave Rodgmanbb2eece2021-06-30 18:07:19 +01001042 * If you build the development version of Mbed TLS, rather than an official
1043 release, some configuration-independent files are now generated at build
1044 time rather than checked into source control. This includes some library
1045 source files as well as the Visual Studio solution. Perl, Python 3 and a
1046 C compiler for the host platform are required. See “Generated source files
1047 in the development branch” in README.md for more information.
1048 * Refresh the minimum supported versions of tools to build the
1049 library. CMake versions older than 3.10.2 and Python older
1050 than 3.6 are no longer supported.
Dave Rodgman10ba5532021-04-26 14:58:26 +01001051
1052Removals
1053 * Remove the MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
1054 compile-time option, which was off by default. Users should not trust
1055 certificates signed with SHA-1 due to the known attacks against SHA-1.
Manuel Pégourié-Gonnard143b1e32021-05-05 09:46:01 +02001056 If needed, SHA-1 certificates can still be verified by using a custom
Manuel Pégourié-Gonnarde7563062021-04-26 10:08:29 +02001057 verification profile.
Dave Rodgman10ba5532021-04-26 14:58:26 +01001058 * Removed deprecated things in psa/crypto_compat.h. Fixes #4284
1059 * Removed deprecated functions from hashing modules. Fixes #4280.
1060 * Remove PKCS#11 library wrapper. PKCS#11 has limited functionality,
1061 lacks automated tests and has scarce documentation. Also, PSA Crypto
1062 provides a more flexible private key management.
1063 More details on PCKS#11 wrapper removal can be found in the mailing list
1064 https://lists.trustedfirmware.org/pipermail/mbed-tls/2020-April/000024.html
1065 * Remove deprecated error codes. Fix #4283
Dave Rodgmanbb2eece2021-06-30 18:07:19 +01001066 * Remove MBEDTLS_ENABLE_WEAK_CIPHERSUITES configuration option. Fixes #4416.
1067 * Remove the MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
1068 compile-time option. This option has been inactive for a long time.
1069 Please use the `lifetime` parameter of `mbedtls_ssl_ticket_setup()`
1070 instead.
1071 * Remove the following deprecated functions and constants of hex-encoded
1072 primes based on RFC 5114 and RFC 3526 from library code and tests:
1073 mbedtls_aes_encrypt(), mbedtls_aes_decrypt(), mbedtls_mpi_is_prime(),
1074 mbedtls_cipher_auth_encrypt(), mbedtls_cipher_auth_decrypt(),
1075 mbedtls_ctr_drbg_update(), mbedtls_hmac_drbg_update(),
1076 mbedtls_ecdsa_write_signature_det(), mbedtls_ecdsa_sign_det(),
1077 mbedtls_ssl_conf_dh_param(), mbedtls_ssl_get_max_frag_len(),
1078 MBEDTLS_DHM_RFC5114_MODP_2048_P, MBEDTLS_DHM_RFC5114_MODP_2048_G,
1079 MBEDTLS_DHM_RFC3526_MODP_2048_P, MBEDTLS_DHM_RFC3526_MODP_2048_G,
1080 MBEDTLS_DHM_RFC3526_MODP_3072_P, MBEDTLS_DHM_RFC3526_MODP_3072_G,
1081 MBEDTLS_DHM_RFC3526_MODP_4096_P, MBEDTLS_DHM_RFC3526_MODP_4096_G.
1082 Remove the deprecated file: include/mbedtls/net.h. Fixes #4282.
1083 * Remove MBEDTLS_SSL_MAX_CONTENT_LEN configuration option, since
1084 MBEDTLS_SSL_IN_CONTENT_LEN and MBEDTLS_SSL_OUT_CONTENT_LEN replace
1085 it. Fixes #4362.
1086 * Remove the MBEDTLS_SSL_RECORD_CHECKING option and enable by default its
1087 previous action. Fixes #4361.
1088 * Remove support for TLS 1.0, TLS 1.1 and DTLS 1.0, as well as support for
1089 CBC record splitting, fallback SCSV, and the ability to configure
1090 ciphersuites per version, which are no longer relevant. This removes the
1091 configuration options MBEDTLS_SSL_PROTO_TLS1,
1092 MBEDTLS_SSL_PROTO_TLS1_1, MBEDTLS_SSL_CBC_RECORD_SPLITTING and
1093 MBEDTLS_SSL_FALLBACK_SCSV as well as the functions
1094 mbedtls_ssl_conf_cbc_record_splitting(),
1095 mbedtls_ssl_get_key_exchange_md_ssl_tls(), mbedtls_ssl_conf_fallback(),
1096 and mbedtls_ssl_conf_ciphersuites_for_version(). Fixes #4286.
1097 * The RSA module no longer supports private-key operations with the public
1098 key and vice versa.
1099 * Remove the MBEDTLS_SSL_DTLS_BADMAC_LIMIT config.h option. Fixes #4403.
1100 * Remove all the 3DES ciphersuites:
1101 MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA,
1102 MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,
1103 MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,
1104 MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA,
1105 MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,
1106 MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,
1107 MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA,
1108 MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA,
1109 MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA. Remove the
1110 MBEDTLS_REMOVE_3DES_CIPHERSUITES option which is no longer relevant.
1111 Fixes #4367.
1112 * Remove the MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3 option and let the code
1113 behave as if it was always disabled. Fixes #4386.
1114 * Remove MBEDTLS_ECDH_LEGACY_CONTEXT config option since this was purely for
1115 backward compatibility which is no longer supported. Addresses #4404.
1116 * Remove the following macros: MBEDTLS_CHECK_PARAMS,
1117 MBEDTLS_CHECK_PARAMS_ASSERT, MBEDTLS_PARAM_FAILED,
1118 MBEDTLS_PARAM_FAILED_ALT. Fixes #4313.
1119 * Remove the MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION config.h
1120 option. The mbedtls_x509_crt_parse_der_with_ext_cb() is the way to go for
1121 migration path. Fixes #4378.
Dave Rodgman745e3582021-07-05 18:53:31 +01001122 * Remove the MBEDTLS_X509_CHECK_KEY_USAGE and
1123 MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE config.h options and let the code
1124 behave as if they were always enabled. Fixes #4405.
Dave Rodgmanbb2eece2021-06-30 18:07:19 +01001125 * MBEDTLS_ECP_MAX_BITS is no longer a configuration option because it is
1126 now determined automatically based on supported curves.
Dave Rodgman745e3582021-07-05 18:53:31 +01001127 * Remove the following functions: mbedtls_timing_self_test(),
1128 mbedtls_hardclock_poll(), mbedtls_timing_hardclock() and
1129 mbedtls_set_alarm(). Fixes #4083.
Dave Rodgmanbb2eece2021-06-30 18:07:19 +01001130 * The configuration option MBEDTLS_ECP_NO_INTERNAL_RNG has been removed as
1131 it no longer had any effect.
Dave Rodgman745e3582021-07-05 18:53:31 +01001132 * Remove all support for MD2, MD4, RC4, Blowfish and XTEA. This removes the
1133 corresponding modules and all their APIs and related configuration
1134 options. Fixes #4084.
Dave Rodgmanbb2eece2021-06-30 18:07:19 +01001135 * Remove MBEDTLS_SSL_TRUNCATED_HMAC and also remove
1136 MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT config option. Users are better served by
1137 using a CCM-8 ciphersuite than a CBC ciphersuite with truncated HMAC.
1138 See issue #4341 for more details.
1139 * Remove the compile-time option
1140 MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE.
Dave Rodgman10ba5532021-04-26 14:58:26 +01001141
1142Features
1143 * Add mbedtls_rsa_rsassa_pss_sign_ext() function allowing to generate a
1144 signature with a specific salt length. This function allows to validate
1145 test cases provided in the NIST's CAVP test suite. Contributed by Cédric
1146 Meuter in PR #3183.
Dave Rodgmanbb2eece2021-06-30 18:07:19 +01001147 * Added support for built-in driver keys through the PSA opaque crypto
1148 driver interface. Refer to the documentation of
1149 MBEDTLS_PSA_CRYPTO_BUILTIN_KEYS for more information.
1150 * Implement psa_sign_message() and psa_verify_message().
1151 * The multi-part GCM interface (mbedtls_gcm_update() or
1152 mbedtls_cipher_update()) no longer requires the size of partial inputs to
1153 be a multiple of 16.
1154 * The multi-part GCM interface now supports chunked associated data through
1155 multiple calls to mbedtls_gcm_update_ad().
1156 * The new function mbedtls_mpi_random() generates a random value in a
1157 given range uniformly.
1158 * Alternative implementations of the AES, DHM, ECJPAKE, ECP, RSA and timing
1159 modules had undocumented constraints on their context types. These
1160 constraints have been relaxed.
1161 See docs/architecture/alternative-implementations.md for the remaining
1162 constraints.
1163 * The new functions mbedtls_dhm_get_len() and mbedtls_dhm_get_bitlen()
1164 query the size of the modulus in a Diffie-Hellman context.
1165 * The new function mbedtls_dhm_get_value() copy a field out of a
1166 Diffie-Hellman context.
1167 * Use the new function mbedtls_ecjpake_set_point_format() to select the
1168 point format for ECJPAKE instead of accessing the point_format field
1169 directly, which is no longer supported.
1170 * Implement psa_mac_compute() and psa_mac_verify() as defined in the
1171 PSA Cryptograpy API 1.0.0 specification.
1172
1173Security
Dave Rodgman5b13f602021-07-05 18:09:16 +01001174 * Fix a bias in the generation of finite-field Diffie-Hellman-Merkle (DHM)
1175 private keys and of blinding values for DHM and elliptic curves (ECP)
1176 computations. Reported by FlorianF89 in #4245.
1177 * Fix a potential side channel vulnerability in ECDSA ephemeral key generation.
1178 An adversary who is capable of very precise timing measurements could
1179 learn partial information about the leading bits of the nonce used for the
1180 signature, allowing the recovery of the private key after observing a
1181 large number of signature operations. This completes a partial fix in
1182 Mbed TLS 2.20.0.
Tom Cosgroveb3c6a1e2023-03-08 15:47:00 +00001183 * Fix an issue where an adversary with access to precise enough information
1184 about memory accesses (typically, an untrusted operating system attacking
1185 a secure enclave) could recover an RSA private key after observing the
1186 victim performing a single private-key operation. Found and reported by
Dave Rodgmanbb2eece2021-06-30 18:07:19 +01001187 Zili KOU, Wenjian HE, Sharad Sinha, and Wei ZHANG.
Tom Cosgroveb3c6a1e2023-03-08 15:47:00 +00001188 * Fix an issue where an adversary with access to precise enough timing
1189 information (typically, a co-located process) could recover a Curve25519
1190 or Curve448 static ECDH key after inputting a chosen public key and
1191 observing the victim performing the corresponding private-key operation.
1192 Found and reported by Leila Batina, Lukas Chmielewski, Björn Haase, Niels
1193 Samwel and Peter Schwabe.
Dave Rodgman10ba5532021-04-26 14:58:26 +01001194
1195Bugfix
1196 * Fix premature fopen() call in mbedtls_entropy_write_seed_file which may
1197 lead to the seed file corruption in case if the path to the seed file is
1198 equal to MBEDTLS_PLATFORM_STD_NV_SEED_FILE. Contributed by Victor
1199 Krasnoshchok in #3616.
1200 * PSA functions creating a key now return PSA_ERROR_INVALID_ARGUMENT rather
1201 than PSA_ERROR_INVALID_HANDLE when the identifier specified for the key
1202 to create is not valid, bringing them in line with version 1.0.0 of the
1203 specification. Fix #4271.
1204 * Add printf function attributes to mbedtls_debug_print_msg to ensure we
1205 get printf format specifier warnings.
1206 * PSA functions other than psa_open_key now return PSA_ERROR_INVALID_HANDLE
1207 rather than PSA_ERROR_DOES_NOT_EXIST for an invalid handle, bringing them
1208 in line with version 1.0.0 of the specification. Fix #4162.
1209 * Fix a bug in ECDSA that would cause it to fail when the hash is all-bits
1210 zero. Fixes #1792
Gilles Peskinef4998b02021-06-10 15:51:54 +02001211 * Fix some cases in the bignum module where the library constructed an
1212 unintended representation of the value 0 which was not processed
1213 correctly by some bignum operations. This could happen when
1214 mbedtls_mpi_read_string() was called on "-0", or when
1215 mbedtls_mpi_mul_mpi() and mbedtls_mpi_mul_int() was called with one of
1216 the arguments being negative and the other being 0. Fixes #4643.
Dave Rodgmanbb2eece2021-06-30 18:07:19 +01001217 * Fix a compilation error when MBEDTLS_ECP_RANDOMIZE_MXZ_ALT is
1218 defined. Fixes #4217.
1219 * Fix an incorrect error code when parsing a PKCS#8 private key.
1220 * In a TLS client, enforce the Diffie-Hellman minimum parameter size
1221 set with mbedtls_ssl_conf_dhm_min_bitlen() precisely. Before, the
1222 minimum size was rounded down to the nearest multiple of 8.
1223 * In library/net_sockets.c, _POSIX_C_SOURCE and _XOPEN_SOURCE are
1224 defined to specific values. If the code is used in a context
1225 where these are already defined, this can result in a compilation
1226 error. Instead, assume that if they are defined, the values will
1227 be adequate to build Mbed TLS.
1228 * With MBEDTLS_PSA_CRYPTO_C disabled, some functions were getting built
1229 nonetheless, resulting in undefined reference errors when building a
1230 shared library. Reported by Guillermo Garcia M. in #4411.
1231 * The cipher suite TLS-RSA-WITH-CAMELLIA-256-GCM-SHA384 was not available
1232 when SHA-1 was disabled and was offered when SHA-1 was enabled but SHA-384
1233 was disabled. Fix the dependency. Fixes #4472.
1234 * Do not offer SHA384 cipher suites when SHA-384 is disabled. Fixes #4499.
1235 * Fix test suite code on platforms where int32_t is not int, such as
1236 Arm Cortex-M. Fixes #4530.
1237 * Fix some issues affecting MBEDTLS_ARIA_ALT implementations: a misplaced
1238 directive in a header and a missing initialization in the self-test.
1239 * Fix a missing initialization in the Camellia self-test, affecting
1240 MBEDTLS_CAMELLIA_ALT implementations.
1241 * Restore the ability to configure PSA via Mbed TLS options to support RSA
1242 key pair operations but exclude RSA key generation. When MBEDTLS_GENPRIME
1243 is not defined PSA will no longer attempt to use mbedtls_rsa_gen_key().
1244 Fixes #4512.
1245 * Fix a regression introduced in 2.24.0 which broke (D)TLS CBC ciphersuites
1246 (when the encrypt-then-MAC extension is not in use) with some ALT
1247 implementations of the underlying hash (SHA-1, SHA-256, SHA-384), causing
1248 the affected side to wrongly reject valid messages. Fixes #4118.
1249 * Remove outdated check-config.h check that prevented implementing the
1250 timing module on Mbed OS. Fixes #4633.
1251 * Fix PSA_ALG_TLS12_PRF and PSA_ALG_TLS12_PSK_TO_MS being too permissive
1252 about missing inputs.
1253 * Fix mbedtls_net_poll() and mbedtls_net_recv_timeout() often failing with
1254 MBEDTLS_ERR_NET_POLL_FAILED on Windows. Fixes #4465.
1255 * Fix a resource leak in a test suite with an alternative AES
1256 implementation. Fixes #4176.
1257 * Fix a crash in mbedtls_mpi_debug_mpi on a bignum having 0 limbs. This
1258 could notably be triggered by setting the TLS debug level to 3 or above
1259 and using a Montgomery curve for the key exchange. Reported by lhuang04
1260 in #4578. Fixes #4608.
1261 * psa_verify_hash() was relying on implementation-specific behavior of
1262 mbedtls_rsa_rsassa_pss_verify() and was causing failures in some _ALT
1263 implementations. This reliance is now removed. Fixes #3990.
1264 * Disallow inputs of length different from the corresponding hash when
1265 signing or verifying with PSA_ALG_RSA_PSS (The PSA Crypto API mandates
1266 that PSA_ALG_RSA_PSS uses the same hash throughout the algorithm.)
1267 * Fix a null pointer dereference when mbedtls_mpi_exp_mod() was called with
1268 A=0 represented with 0 limbs. Up to and including Mbed TLS 2.26, this bug
1269 could not be triggered by code that constructed A with one of the
1270 mbedtls_mpi_read_xxx functions (including in particular TLS code) since
1271 those always built an mpi object with at least one limb.
1272 Credit to OSS-Fuzz. Fixes #4641.
1273 * Fix mbedtls_mpi_gcd(G,A,B) when the value of B is zero. This had no
1274 effect on Mbed TLS's internal use of mbedtls_mpi_gcd(), but may affect
1275 applications that call mbedtls_mpi_gcd() directly. Fixes #4642.
1276 * The PSA API no longer allows the creation or destruction of keys with a
1277 read-only lifetime. The persistence level PSA_KEY_PERSISTENCE_READ_ONLY
1278 can now only be used as intended, for keys that cannot be modified through
1279 normal use of the API.
1280 * When MBEDTLS_PSA_CRYPTO_SPM is enabled, crypto_spe.h was not included
1281 in all the right places. Include it from crypto_platform.h, which is
1282 the natural place. Fixes #4649.
1283 * Fix which alert is sent in some cases to conform to the
1284 applicable RFC: on an invalid Finished message value, an
1285 invalid max_fragment_length extension, or an
1286 unsupported extension used by the server.
Dave Rodgmana84a8eb2021-07-01 17:01:04 +01001287 * Correct (change from 12 to 13 bytes) the value of the macro describing the
1288 maximum nonce length returned by psa_aead_generate_nonce().
Dave Rodgman10ba5532021-04-26 14:58:26 +01001289
1290Changes
1291 * Fix the setting of the read timeout in the DTLS sample programs.
1292 * Add extra printf compiler warning flags to builds.
1293 * Fix memsan build false positive in x509_crt.c with clang 11
Dave Rodgmanbb2eece2021-06-30 18:07:19 +01001294 * Alternative implementations of CMAC may now opt to not support 3DES as a
1295 CMAC block cipher, and still pass the CMAC self test.
1296 * Remove the AES sample application programs/aes/aescrypt2 which shows
1297 bad cryptographic practice. Fix #1906.
1298 * Remove configs/config-psa-crypto.h, which no longer had any intended
1299 differences from the default configuration, but had accidentally diverged.
1300 * When building the test suites with GNU make, invoke python3 or python, not
1301 python2, which is no longer supported upstream.
1302 * fix build failure on MinGW toolchain when __USE_MING_ANSI_STDIO is on.
1303 When that flag is on, standard GNU C printf format specifiers
1304 should be used.
1305 * Replace MBEDTLS_SSL_CID_PADDING_GRANULARITY and
1306 MBEDTLS_SSL_TLS1_3_PADDING_GRANULARITY with a new single unified option
1307 MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY. Fixes #4335.
1308 * Reduce the default value of MBEDTLS_ECP_WINDOW_SIZE. This reduces RAM usage
1309 during ECC operations at a negligible performance cost.
1310 * mbedtls_mpi_read_binary(), mbedtls_mpi_read_binary_le() and
1311 mbedtls_mpi_read_string() now construct an mbedtls_mpi object with 0 limbs
1312 when their input has length 0. Note that this is an implementation detail
1313 and can change at any time, so this change should be transparent, but it
1314 may result in mbedtls_mpi_write_binary() or mbedtls_mpi_write_string()
1315 now writing an empty string where it previously wrote one or more
1316 zero digits when operating from values constructed with an mpi_read
1317 function and some mpi operations.
1318 * Add CMake package config generation for CMake projects consuming Mbed TLS.
1319 * config.h has been split into build_info.h and mbedtls_config.h
1320 build_info.h is intended to be included from C code directly, while
1321 mbedtls_config.h is intended to be edited by end users wishing to
1322 change the build configuration, and should generally only be included from
1323 build_info.h.
1324 * The handling of MBEDTLS_CONFIG_FILE has been moved into build_info.h.
1325 * A config file version symbol, MBEDTLS_CONFIG_VERSION was introduced.
1326 Defining it to a particular value will ensure that Mbed TLS interprets
1327 the config file in a way that's compatible with the config file format
1328 used by the Mbed TLS release whose MBEDTLS_VERSION_NUMBER has the same
1329 value.
1330 The only value supported by Mbed TLS 3.0.0 is 0x03000000.
1331 * Various changes to which alert and/or error code may be returned
1332 * during the TLS handshake.
1333 * Implicitly add PSA_KEY_USAGE_SIGN_MESSAGE key usage policy flag when
1334 PSA_KEY_USAGE_SIGN_HASH flag is set and PSA_KEY_USAGE_VERIFY_MESSAGE flag
1335 when PSA_KEY_USAGE_VERIFY_HASH flag is set. This usage flag extension
1336 is also applied when loading a key from storage.
Dave Rodgman10ba5532021-04-26 14:58:26 +01001337
Dave Rodgman74755e42021-03-08 18:35:44 +00001338= mbed TLS 2.26.0 branch released 2021-03-08
1339
1340API changes
1341 * Renamed the PSA Crypto API output buffer size macros to bring them in line
1342 with version 1.0.0 of the specification.
1343 * The API glue function mbedtls_ecc_group_of_psa() now takes the curve size
1344 in bits rather than bytes, with an additional flag to indicate if the
1345 size may have been rounded up to a whole number of bytes.
1346 * Renamed the PSA Crypto API AEAD tag length macros to bring them in line
1347 with version 1.0.0 of the specification.
1348
1349Default behavior changes
1350 * In mbedtls_rsa_context objects, the ver field was formerly documented
1351 as always 0. It is now reserved for internal purposes and may take
1352 different values.
1353
1354New deprecations
1355 * PSA_KEY_EXPORT_MAX_SIZE, PSA_HASH_SIZE, PSA_MAC_FINAL_SIZE,
1356 PSA_BLOCK_CIPHER_BLOCK_SIZE, PSA_MAX_BLOCK_CIPHER_BLOCK_SIZE and
1357 PSA_ALG_TLS12_PSK_TO_MS_MAX_PSK_LEN have been renamed, and the old names
1358 deprecated.
1359 * PSA_ALG_AEAD_WITH_DEFAULT_TAG_LENGTH and PSA_ALG_AEAD_WITH_TAG_LENGTH
1360 have been renamed, and the old names deprecated.
1361
1362Features
1363 * The PSA crypto subsystem can now use HMAC_DRBG instead of CTR_DRBG.
1364 CTR_DRBG is used by default if it is available, but you can override
1365 this choice by setting MBEDTLS_PSA_HMAC_DRBG_MD_TYPE at compile time.
1366 Fix #3354.
1367 * Automatic fallback to a software implementation of ECP when
1368 MBEDTLS_ECP_xxx_ALT accelerator hooks are in use can now be turned off
1369 through setting the new configuration flag MBEDTLS_ECP_NO_FALLBACK.
1370 * The PSA crypto subsystem can now be configured to use less static RAM by
1371 tweaking the setting for the maximum amount of keys simultaneously in RAM.
1372 MBEDTLS_PSA_KEY_SLOT_COUNT sets the maximum number of volatile keys that
1373 can exist simultaneously. It has a sensible default if not overridden.
1374 * Partial implementation of the PSA crypto driver interface: Mbed TLS can
1375 now use an external random generator instead of the library's own
1376 entropy collection and DRBG code. Enable MBEDTLS_PSA_CRYPTO_EXTERNAL_RNG
1377 and see the documentation of mbedtls_psa_external_get_random() for details.
1378 * Applications using both mbedtls_xxx and psa_xxx functions (for example,
1379 applications using TLS and MBEDTLS_USE_PSA_CRYPTO) can now use the PSA
1380 random generator with mbedtls_xxx functions. See the documentation of
1381 mbedtls_psa_get_random() for details.
1382 * In the PSA API, the policy for a MAC or AEAD algorithm can specify a
1383 minimum MAC or tag length thanks to the new wildcards
1384 PSA_ALG_AT_LEAST_THIS_LENGTH_MAC and
1385 PSA_ALG_AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG.
1386
1387Security
1388 * Fix a security reduction in CTR_DRBG when the initial seeding obtained a
1389 nonce from entropy. Applications were affected if they called
1390 mbedtls_ctr_drbg_set_nonce_len(), if they called
1391 mbedtls_ctr_drbg_set_entropy_len() with a size that was 3/2 times the key
1392 length, or when the entropy module uses SHA-256 and CTR_DRBG uses AES-256.
1393 In such cases, a random nonce was necessary to achieve the advertised
1394 security strength, but the code incorrectly used a constant instead of
1395 entropy from the nonce.
1396 Found by John Stroebel in #3819 and fixed in #3973.
1397 * Fix a buffer overflow in mbedtls_mpi_sub_abs() when calculating
1398 |A| - |B| where |B| is larger than |A| and has more limbs (so the
1399 function should return MBEDTLS_ERR_MPI_NEGATIVE_VALUE). Only
1400 applications calling mbedtls_mpi_sub_abs() directly are affected:
1401 all calls inside the library were safe since this function is
1402 only called with |A| >= |B|. Reported by Guido Vranken in #4042.
1403 * Fix an errorneous estimation for an internal buffer in
1404 mbedtls_pk_write_key_pem(). If MBEDTLS_MPI_MAX_SIZE is set to an odd
1405 value the function might fail to write a private RSA keys of the largest
1406 supported size.
1407 Found by Daniel Otte, reported in #4093 and fixed in #4094.
1408 * Fix a stack buffer overflow with mbedtls_net_poll() and
1409 mbedtls_net_recv_timeout() when given a file descriptor that is
1410 beyond FD_SETSIZE. Reported by FigBug in #4169.
1411 * Guard against strong local side channel attack against base64 tables by
1412 making access aceess to them use constant flow code.
1413
1414Bugfix
1415 * Fix use-after-scope error in programs/ssl/ssl_client2.c and ssl_server2.c
1416 * Fix memory leak that occured when calling psa_close_key() on a
1417 wrapped key with MBEDTLS_PSA_CRYPTO_SE_C defined.
1418 * Fix an incorrect error code if an RSA private operation glitched.
1419 * Fix a memory leak in an error case in psa_generate_derived_key_internal().
1420 * Fix a resource leak in CTR_DRBG and HMAC_DRBG when MBEDTLS_THREADING_C
1421 is enabled, on platforms where initializing a mutex allocates resources.
1422 This was a regression introduced in the previous release. Reported in
1423 #4017, #4045 and #4071.
1424 * Ensure that calling mbedtls_rsa_free() or mbedtls_entropy_free()
1425 twice is safe. This happens for RSA when some Mbed TLS library functions
1426 fail. Such a double-free was not safe when MBEDTLS_THREADING_C was
1427 enabled on platforms where freeing a mutex twice is not safe.
1428 * Fix a resource leak in a bad-arguments case of mbedtls_rsa_gen_key()
1429 when MBEDTLS_THREADING_C is enabled on platforms where initializing
1430 a mutex allocates resources.
1431 * Fixes a bug where, if the library was configured to include support for
1432 both the old SE interface and the new PSA driver interface, external keys were
1433 not loaded from storage. This was fixed by #3996.
1434 * This change makes 'mbedtls_x509write_crt_set_basic_constraints'
1435 consistent with RFC 5280 4.2.1.9 which says: "Conforming CAs MUST
1436 include this extension in all CA certificates that contain public keys
1437 used to validate digital signatures on certificates and MUST mark the
1438 extension as critical in such certificates." Previous to this change,
1439 the extension was always marked as non-critical. This was fixed by
1440 #3698.
1441
1442Changes
1443 * A new library C file psa_crypto_client.c has been created to contain
1444 the PSA code needed by a PSA crypto client when the PSA crypto
1445 implementation is not included into the library.
1446 * On recent enough versions of FreeBSD and DragonFlyBSD, the entropy module
1447 now uses the getrandom syscall instead of reading from /dev/urandom.
1448
Janos Follath56b38c22020-12-09 01:34:21 +00001449= mbed TLS 2.25.0 branch released 2020-12-11
Janos Follath7ac5fd12020-12-09 15:03:46 +00001450
1451API changes
1452 * The numerical values of the PSA Crypto API macros have been updated to
1453 conform to version 1.0.0 of the specification.
1454 * PSA_ALG_STREAM_CIPHER replaces PSA_ALG_CHACHA20 and PSA_ALG_ARC4.
1455 The underlying stream cipher is determined by the key type
1456 (PSA_KEY_TYPE_CHACHA20 or PSA_KEY_TYPE_ARC4).
1457 * The functions mbedtls_cipher_auth_encrypt() and
1458 mbedtls_cipher_auth_decrypt() no longer accept NIST_KW contexts,
1459 as they have no way to check if the output buffer is large enough.
1460 Please use mbedtls_cipher_auth_encrypt_ext() and
1461 mbedtls_cipher_auth_decrypt_ext() instead. Credit to OSS-Fuzz and
1462 Cryptofuzz. Fixes #3665.
1463
1464Requirement changes
Janos Follathe9216262020-12-10 11:03:01 +00001465 * Update the minimum required CMake version to 2.8.12. This silences a
1466 warning on CMake 3.19.0. #3801
Janos Follath7ac5fd12020-12-09 15:03:46 +00001467
1468New deprecations
Bence Szépkútife9a4252021-02-08 18:13:02 +01001469 * PSA_ALG_CHACHA20 and PSA_ALG_ARC4 have been deprecated.
Janos Follath7ac5fd12020-12-09 15:03:46 +00001470 Use PSA_ALG_STREAM_CIPHER instead.
1471 * The functions mbedtls_cipher_auth_encrypt() and
1472 mbedtls_cipher_auth_decrypt() are deprecated in favour of the new
1473 functions mbedtls_cipher_auth_encrypt_ext() and
1474 mbedtls_cipher_auth_decrypt_ext(). Please note that with AEAD ciphers,
1475 these new functions always append the tag to the ciphertext, and include
1476 the tag in the ciphertext length.
1477
1478Features
Janos Follathd6ce1162020-12-09 16:32:01 +00001479 * Partial implementation of the new PSA Crypto accelerator APIs. (Symmetric
1480 ciphers, asymmetric signing/verification and key generation, validate_key
1481 entry point, and export_public_key interface.)
Janos Follath7ac5fd12020-12-09 15:03:46 +00001482 * Add support for ECB to the PSA cipher API.
Janos Follath7ac5fd12020-12-09 15:03:46 +00001483 * In PSA, allow using a key declared with a base key agreement algorithm
1484 in combined key agreement and derivation operations, as long as the key
1485 agreement algorithm in use matches the algorithm the key was declared with.
1486 This is currently non-standard behaviour, but expected to make it into a
1487 future revision of the PSA Crypto standard.
1488 * Add MBEDTLS_TARGET_PREFIX CMake variable, which is prefixed to the mbedtls,
1489 mbedcrypto, mbedx509 and apidoc CMake target names. This can be used by
1490 external CMake projects that include this one to avoid CMake target name
1491 clashes. The default value of this variable is "", so default target names
1492 are unchanged.
1493 * Add support for DTLS-SRTP as defined in RFC 5764. Contributed by Johan
1494 Pascal, improved by Ron Eldor.
1495 * In the PSA API, it is no longer necessary to open persistent keys:
1496 operations now accept the key identifier. The type psa_key_handle_t is now
1497 identical to psa_key_id_t instead of being platform-defined. This bridges
1498 the last major gap to compliance with the PSA Cryptography specification
1499 version 1.0.0. Opening persistent keys is still supported for backward
1500 compatibility, but will be deprecated and later removed in future
1501 releases.
Janos Follath7ac5fd12020-12-09 15:03:46 +00001502 * PSA_AEAD_NONCE_LENGTH, PSA_AEAD_NONCE_MAX_SIZE, PSA_CIPHER_IV_LENGTH and
1503 PSA_CIPHER_IV_MAX_SIZE macros have been added as defined in version
1504 1.0.0 of the PSA Crypto API specification.
1505
1506Security
1507 * The functions mbedtls_cipher_auth_encrypt() and
1508 mbedtls_cipher_auth_decrypt() would write past the minimum documented
1509 size of the output buffer when used with NIST_KW. As a result, code using
1510 those functions as documented with NIST_KW could have a buffer overwrite
1511 of up to 15 bytes, with consequences ranging up to arbitrary code
1512 execution depending on the location of the output buffer.
1513 * Limit the size of calculations performed by mbedtls_mpi_exp_mod to
1514 MBEDTLS_MPI_MAX_SIZE to prevent a potential denial of service when
1515 generating Diffie-Hellman key pairs. Credit to OSS-Fuzz.
1516 * A failure of the random generator was ignored in mbedtls_mpi_fill_random(),
1517 which is how most uses of randomization in asymmetric cryptography
1518 (including key generation, intermediate value randomization and blinding)
1519 are implemented. This could cause failures or the silent use of non-random
1520 values. A random generator can fail if it needs reseeding and cannot not
1521 obtain entropy, or due to an internal failure (which, for Mbed TLS's own
1522 CTR_DRBG or HMAC_DRBG, can only happen due to a misconfiguration).
1523 * Fix a compliance issue whereby we were not checking the tag on the
1524 algorithm parameters (only the size) when comparing the signature in the
1525 description part of the cert to the real signature. This meant that a
1526 NULL algorithm parameters entry would look identical to an array of REAL
1527 (size zero) to the library and thus the certificate would be considered
1528 valid. However, if the parameters do not match in *any* way then the
1529 certificate should be considered invalid, and indeed OpenSSL marks these
1530 certs as invalid when mbedtls did not.
1531 Many thanks to guidovranken who found this issue via differential fuzzing
1532 and reported it in #3629.
1533 * Zeroising of local buffers and variables which are used for calculations
1534 in mbedtls_pkcs5_pbkdf2_hmac(), mbedtls_internal_sha*_process(),
1535 mbedtls_internal_md*_process() and mbedtls_internal_ripemd160_process()
1536 functions to erase sensitive data from memory. Reported by
1537 Johan Malmgren and Johan Uppman Bruce from Sectra.
1538
1539Bugfix
Janos Follath76027f62020-12-09 16:28:35 +00001540 * Fix an invalid (but nonzero) return code from mbedtls_pk_parse_subpubkey()
1541 when the input has trailing garbage. Fixes #2512.
Janos Follath7ac5fd12020-12-09 15:03:46 +00001542 * Fix build failure in configurations where MBEDTLS_USE_PSA_CRYPTO is
1543 enabled but ECDSA is disabled. Contributed by jdurkop. Fixes #3294.
1544 * Include the psa_constant_names generated source code in the source tree
1545 instead of generating it at build time. Fixes #3524.
1546 * Fix rsa_prepare_blinding() to retry when the blinding value is not
1547 invertible (mod N), instead of returning MBEDTLS_ERR_RSA_RNG_FAILED. This
1548 addresses a regression but is rare in practice (approx. 1 in 2/sqrt(N)).
1549 Found by Synopsys Coverity, fix contributed by Peter Kolbus (Garmin).
1550 Fixes #3647.
1551 * Use socklen_t on Android and other POSIX-compliant system
1552 * Fix the build when the macro _GNU_SOURCE is defined to a non-empty value.
1553 Fix #3432.
1554 * Consistently return PSA_ERROR_INVALID_ARGUMENT on invalid cipher input
1555 sizes (instead of PSA_ERROR_BAD_STATE in some cases) to make the
1556 psa_cipher_* functions compliant with the PSA Crypto API specification.
1557 * mbedtls_ecp_curve_list() now lists Curve25519 and Curve448 under the names
1558 "x25519" and "x448". These curves support ECDH but not ECDSA. If you need
1559 only the curves that support ECDSA, filter the list with
1560 mbedtls_ecdsa_can_do().
1561 * Fix psa_generate_key() returning an error when asked to generate
1562 an ECC key pair on Curve25519 or secp244k1.
1563 * Fix psa_key_derivation_output_key() to allow the output of a combined key
1564 agreement and subsequent key derivation operation to be used as a key
1565 inside of the PSA Crypto core.
1566 * Fix handling of EOF against 0xff bytes and on platforms with unsigned
1567 chars. Fixes a build failure on platforms where char is unsigned. Fixes
1568 #3794.
1569 * Fix an off-by-one error in the additional data length check for
1570 CCM, which allowed encryption with a non-standard length field.
1571 Fixes #3719.
1572 * Correct the default IV size for mbedtls_cipher_info_t structures using
1573 MBEDTLS_MODE_ECB to 0, since ECB mode ciphers don't use IVs.
1574 * Make arc4random_buf available on NetBSD and OpenBSD when _POSIX_C_SOURCE is
1575 defined. Fix contributed in #3571.
1576 * Fix conditions for including string.h in error.c. Fixes #3866.
1577 * psa_set_key_id() now also sets the lifetime to persistent for keys located
1578 in a secure element.
1579 * Attempting to create a volatile key with a non-zero key identifier now
1580 fails. Previously the key identifier was just ignored when creating a
1581 volatile key.
1582 * Attempting to create or register a key with a key identifier in the vendor
1583 range now fails.
1584 * Fix build failures on GCC 11. Fixes #3782.
1585 * Add missing arguments of debug message in mbedtls_ssl_decrypt_buf.
1586 * Fix a memory leak in mbedtls_mpi_sub_abs() when the result was negative
1587 (an error condition) and the second operand was aliased to the result.
1588 * Fix a case in elliptic curve arithmetic where an out-of-memory condition
1589 could go undetected, resulting in an incorrect result.
1590 * In CTR_DRBG and HMAC_DRBG, don't reset the reseed interval in seed().
1591 Fixes #2927.
1592 * In PEM writing functions, fill the trailing part of the buffer with null
1593 bytes. This guarantees that the corresponding parsing function can read
1594 the buffer back, which was the case for mbedtls_x509write_{crt,csr}_pem
1595 until this property was inadvertently broken in Mbed TLS 2.19.0.
1596 Fixes #3682.
1597 * Fix a build failure that occurred with the MBEDTLS_AES_SETKEY_DEC_ALT
1598 option on. In this configuration key management methods that are required
1599 for MBEDTLS_CIPHER_MODE_XTS were excluded from the build and made it fail.
1600 Fixes #3818. Reported by John Stroebel.
1601
1602Changes
1603 * Reduce stack usage significantly during sliding window exponentiation.
1604 Reported in #3591 and fix contributed in #3592 by Daniel Otte.
1605 * The PSA persistent storage format is updated to always store the key bits
1606 attribute. No automatic upgrade path is provided. Previously stored keys
1607 must be erased, or manually upgraded based on the key storage format
1608 specification (docs/architecture/mbed-crypto-storage-specification.md).
1609 Fixes #3740.
1610 * Remove the zeroization of a pointer variable in AES rounds. It was valid
1611 but spurious and misleading since it looked like a mistaken attempt to
1612 zeroize the pointed-to buffer. Reported by Antonio de la Piedra, CEA
1613 Leti, France.
1614
Janos Follath6012f0e2020-08-26 15:32:10 +01001615= mbed TLS 2.24.0 branch released 2020-09-01
Janos Follathc18a7b82020-08-26 14:49:16 +01001616
1617API changes
Janos Follath6012f0e2020-08-26 15:32:10 +01001618 * In the PSA API, rename the types of elliptic curve and Diffie-Hellman
1619 group families to psa_ecc_family_t and psa_dh_family_t, in line with the
1620 PSA Crypto API specification version 1.0.0.
Janos Follathc18a7b82020-08-26 14:49:16 +01001621 Rename associated macros as well:
1622 PSA_ECC_CURVE_xxx renamed to PSA_ECC_FAMILY_xxx
1623 PSA_DH_GROUP_xxx renamed to PSA_DH_FAMILY_xxx
1624 PSA_KEY_TYPE_GET_CURVE renamed to to PSA_KEY_TYPE_ECC_GET_FAMILY
1625 PSA_KEY_TYPE_GET_GROUP renamed to PSA_KEY_TYPE_DH_GET_FAMILY
1626
1627Default behavior changes
1628 * Stop storing persistent information about externally stored keys created
1629 through PSA Crypto with a volatile lifetime. Reported in #3288 and
1630 contributed by Steven Cooreman in #3382.
1631
1632Features
1633 * The new function mbedtls_ecp_write_key() exports private ECC keys back to
1634 a byte buffer. It is the inverse of the existing mbedtls_ecp_read_key().
1635 * Support building on e2k (Elbrus) architecture: correctly enable
1636 -Wformat-signedness, and fix the code that causes signed-one-bit-field
1637 and sign-compare warnings. Contributed by makise-homura (Igor Molchanov)
1638 <akemi_homura@kurisa.ch>.
1639
1640Security
1641 * Fix a vulnerability in the verification of X.509 certificates when
1642 matching the expected common name (the cn argument of
1643 mbedtls_x509_crt_verify()) with the actual certificate name: when the
1644 subjecAltName extension is present, the expected name was compared to any
1645 name in that extension regardless of its type. This means that an
1646 attacker could for example impersonate a 4-bytes or 16-byte domain by
1647 getting a certificate for the corresponding IPv4 or IPv6 (this would
1648 require the attacker to control that IP address, though). Similar attacks
1649 using other subjectAltName name types might be possible. Found and
1650 reported by kFYatek in #3498.
1651 * When checking X.509 CRLs, a certificate was only considered as revoked if
1652 its revocationDate was in the past according to the local clock if
1653 available. In particular, on builds without MBEDTLS_HAVE_TIME_DATE,
1654 certificates were never considered as revoked. On builds with
1655 MBEDTLS_HAVE_TIME_DATE, an attacker able to control the local clock (for
1656 example, an untrusted OS attacking a secure enclave) could prevent
1657 revocation of certificates via CRLs. Fixed by no longer checking the
1658 revocationDate field, in accordance with RFC 5280. Reported by
1659 yuemonangong in #3340. Reported independently and fixed by
1660 Raoul Strackx and Jethro Beekman in #3433.
1661 * In (D)TLS record decryption, when using a CBC ciphersuites without the
1662 Encrypt-then-Mac extension, use constant code flow memory access patterns
1663 to extract and check the MAC. This is an improvement to the existing
1664 countermeasure against Lucky 13 attacks. The previous countermeasure was
1665 effective against network-based attackers, but less so against local
1666 attackers. The new countermeasure defends against local attackers, even
1667 if they have access to fine-grained measurements. In particular, this
1668 fixes a local Lucky 13 cache attack found and reported by Tuba Yavuz,
1669 Farhaan Fowze, Ken (Yihan) Bai, Grant Hernandez, and Kevin Butler
1670 (University of Florida) and Dave Tian (Purdue University).
1671 * Fix side channel in RSA private key operations and static (finite-field)
1672 Diffie-Hellman. An adversary with precise enough timing and memory access
1673 information (typically an untrusted operating system attacking a secure
1674 enclave) could bypass an existing counter-measure (base blinding) and
1675 potentially fully recover the private key.
1676 * Fix a 1-byte buffer overread in mbedtls_x509_crl_parse_der().
1677 Credit to OSS-Fuzz for detecting the problem and to Philippe Antoine
1678 for pinpointing the problematic code.
1679 * Zeroising of plaintext buffers in mbedtls_ssl_read() to erase unused
1680 application data from memory. Reported in #689 by
1681 Johan Uppman Bruce of Sectra.
1682
1683Bugfix
1684 * Library files installed after a CMake build no longer have execute
1685 permission.
Janos Follath6012f0e2020-08-26 15:32:10 +01001686 * Use local labels in mbedtls_padlock_has_support() to fix an invalid symbol
1687 redefinition if the function is inlined.
Janos Follathc18a7b82020-08-26 14:49:16 +01001688 Reported in #3451 and fix contributed in #3452 by okhowang.
1689 * Fix the endianness of Curve25519 keys imported/exported through the PSA
1690 APIs. psa_import_key and psa_export_key will now correctly expect/output
1691 Montgomery keys in little-endian as defined by RFC7748. Contributed by
1692 Steven Cooreman in #3425.
1693 * Fix build errors when the only enabled elliptic curves are Montgomery
1694 curves. Raised by signpainter in #941 and by Taiki-San in #1412. This
1695 also fixes missing declarations reported by Steven Cooreman in #1147.
1696 * Fix self-test failure when the only enabled short Weierstrass elliptic
1697 curve is secp192k1. Fixes #2017.
1698 * PSA key import will now correctly import a Curve25519/Curve448 public key
1699 instead of erroring out. Contributed by Steven Cooreman in #3492.
1700 * Use arc4random_buf on NetBSD instead of rand implementation with cyclical
1701 lower bits. Fix contributed in #3540.
1702 * Fix a memory leak in mbedtls_md_setup() when using HMAC under low memory
1703 conditions. Reported and fix suggested by Guido Vranken in #3486.
1704 * Fix bug in redirection of unit test outputs on platforms where stdout is
1705 defined as a macro. First reported in #2311 and fix contributed in #3528.
1706
1707Changes
1708 * Only pass -Wformat-signedness to versions of GCC that support it. Reported
1709 in #3478 and fix contributed in #3479 by okhowang.
1710 * Reduce the stack consumption of mbedtls_x509write_csr_der() which
1711 previously could lead to stack overflow on constrained devices.
1712 Contributed by Doru Gucea and Simon Leet in #3464.
1713 * Undefine the ASSERT macro before defining it locally, in case it is defined
1714 in a platform header. Contributed by Abdelatif Guettouche in #3557.
1715 * Update copyright notices to use Linux Foundation guidance. As a result,
1716 the copyright of contributors other than Arm is now acknowledged, and the
1717 years of publishing are no longer tracked in the source files. This also
1718 eliminates the need for the lines declaring the files to be part of
1719 MbedTLS. Fixes #3457.
1720 * Add the command line parameter key_pwd to the ssl_client2 and ssl_server2
1721 example applications which allows to provide a password for the key file
1722 specified through the existing key_file argument. This allows the use of
1723 these applications with password-protected key files. Analogously but for
1724 ssl_server2 only, add the command line parameter key_pwd2 which allows to
1725 set a password for the key file provided through the existing key_file2
1726 argument.
1727
Janos Follath13cba682020-06-26 12:40:52 +01001728= mbed TLS 2.23.0 branch released 2020-07-01
Janos Follath19590102020-06-26 11:26:02 +01001729
1730Default behavior changes
1731 * In the experimental PSA secure element interface, change the encoding of
1732 key lifetimes to encode a persistence level and the location. Although C
1733 prototypes do not effectively change, code calling
1734 psa_register_se_driver() must be modified to pass the driver's location
1735 instead of the keys' lifetime. If the library is upgraded on an existing
1736 device, keys created with the old lifetime value will not be readable or
1737 removable through Mbed TLS after the upgrade.
1738
1739Features
1740 * New functions in the error module return constant strings for
1741 high- and low-level error codes, complementing mbedtls_strerror()
1742 which constructs a string for any error code, including compound
1743 ones, but requires a writable buffer. Contributed by Gaurav Aggarwal
1744 in #3176.
1745 * The new utility programs/ssl/ssl_context_info prints a human-readable
1746 dump of an SSL context saved with mbedtls_ssl_context_save().
1747 * Add support for midipix, a POSIX layer for Microsoft Windows.
1748 * Add new mbedtls_x509_crt_parse_der_with_ext_cb() routine which allows
1749 parsing unsupported certificate extensions via user provided callback.
1750 Contributed by Nicola Di Lieto <nicola.dilieto@gmail.com> in #3243 as
1751 a solution to #3241.
1752 * Pass the "certificate policies" extension to the callback supplied to
1753 mbedtls_x509_crt_parse_der_with_ext_cb() if it contains unsupported
1754 policies (#3419).
1755 * Added support to entropy_poll for the kern.arandom syscall supported on
1756 some BSD systems. Contributed by Nia Alarie in #3423.
1757 * Add support for Windows 2000 in net_sockets. Contributed by opatomic. #3239
1758
1759Security
1760 * Fix a side channel vulnerability in modular exponentiation that could
1761 reveal an RSA private key used in a secure enclave. Noticed by Sangho Lee,
1762 Ming-Wei Shih, Prasun Gera, Taesoo Kim and Hyesoon Kim (Georgia Institute
1763 of Technology); and Marcus Peinado (Microsoft Research). Reported by Raoul
1764 Strackx (Fortanix) in #3394.
1765 * Fix side channel in mbedtls_ecp_check_pub_priv() and
1766 mbedtls_pk_parse_key() / mbedtls_pk_parse_keyfile() (when loading a
1767 private key that didn't include the uncompressed public key), as well as
1768 mbedtls_ecp_mul() / mbedtls_ecp_mul_restartable() when called with a NULL
1769 f_rng argument. An attacker with access to precise enough timing and
1770 memory access information (typically an untrusted operating system
1771 attacking a secure enclave) could fully recover the ECC private key.
1772 Found and reported by Alejandro Cabrera Aldaya and Billy Brumley.
1773 * Fix issue in Lucky 13 counter-measure that could make it ineffective when
1774 hardware accelerators were used (using one of the MBEDTLS_SHAxxx_ALT
1775 macros). This would cause the original Lucky 13 attack to be possible in
1776 those configurations, allowing an active network attacker to recover
1777 plaintext after repeated timing measurements under some conditions.
1778 Reported and fix suggested by Luc Perneel in #3246.
1779
1780Bugfix
1781 * Fix the Visual Studio Release x64 build configuration for mbedtls itself.
1782 Completes a previous fix in Mbed TLS 2.19 that only fixed the build for
1783 the example programs. Reported in #1430 and fix contributed by irwir.
1784 * Fix undefined behavior in X.509 certificate parsing if the
1785 pathLenConstraint basic constraint value is equal to INT_MAX.
1786 The actual effect with almost every compiler is the intended
1787 behavior, so this is unlikely to be exploitable anywhere. #3192
1788 * Fix issue with a detected HW accelerated record error not being exposed
1789 due to shadowed variable. Contributed by Sander Visser in #3310.
1790 * Avoid NULL pointer dereferencing if mbedtls_ssl_free() is called with a
1791 NULL pointer argument. Contributed by Sander Visser in #3312.
1792 * Fix potential linker errors on dual world platforms by inlining
1793 mbedtls_gcc_group_to_psa(). This allows the pk.c module to link separately
1794 from psa_crypto.c. Fixes #3300.
1795 * Remove dead code in X.509 certificate parsing. Contributed by irwir in
1796 #2855.
1797 * Include asn1.h in error.c. Fixes #3328 reported by David Hu.
1798 * Fix potential memory leaks in ecp_randomize_jac() and ecp_randomize_mxz()
1799 when PRNG function fails. Contributed by Jonas Lejeune in #3318.
1800 * Remove unused macros from MSVC projects. Reported in #3297 and fix
1801 submitted in #3333 by irwir.
1802 * Add additional bounds checks in ssl_write_client_hello() preventing
1803 output buffer overflow if the configuration declared a buffer that was
1804 too small.
1805 * Set _POSIX_C_SOURCE to at least 200112L in C99 code. Reported in #3420 and
1806 fix submitted in #3421 by Nia Alarie.
1807 * Fix building library/net_sockets.c and the ssl_mail_client program on
1808 NetBSD. Contributed by Nia Alarie in #3422.
1809 * Fix false positive uninitialised variable reported by cpp-check.
1810 Contributed by Sander Visser in #3311.
1811 * Update iv and len context pointers manually when reallocating buffers
1812 using the MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH feature. This caused issues
1813 when receiving a connection with CID, when these fields were shifted
1814 in ssl_parse_record_header().
1815
1816Changes
1817 * Fix warnings about signedness issues in format strings. The build is now
1818 clean of -Wformat-signedness warnings. Contributed by Kenneth Soerensen
1819 in #3153.
1820 * Fix minor performance issue in operations on Curve25519 caused by using a
1821 suboptimal modular reduction in one place. Found and fix contributed by
1822 Aurelien Jarno in #3209.
1823 * Combine identical cases in switch statements in md.c. Contributed
1824 by irwir in #3208.
1825 * Simplify a bounds check in ssl_write_certificate_request(). Contributed
1826 by irwir in #3150.
1827 * Unify the example programs termination to call mbedtls_exit() instead of
1828 using a return command. This has been done to enable customization of the
1829 behavior in bare metal environments.
1830 * Fix mbedtls_x509_dn_gets to escape non-ASCII characters as "?".
1831 Contributed by Koh M. Nakagawa in #3326.
1832 * Use FindPython3 when cmake version >= 3.15.0
1833 * Abort the ClientHello writing function as soon as some extension doesn't
1834 fit into the record buffer. Previously, such extensions were silently
1835 dropped. As a consequence, the TLS handshake now fails when the output
1836 buffer is not large enough to hold the ClientHello.
1837 * The unit tests now rely on header files in tests/include/test and source
1838 files in tests/src. When building with make or cmake, the files in
1839 tests/src are compiled and the resulting object linked into each test
1840 executable.
1841 * The ECP module, enabled by `MBEDTLS_ECP_C`, now depends on
1842 `MBEDTLS_CTR_DRBG_C` or `MBEDTLS_HMAC_DRBG_C` for some side-channel
1843 coutermeasures. If side channels are not a concern, this dependency can
1844 be avoided by enabling the new option `MBEDTLS_ECP_NO_INTERNAL_RNG`.
1845 * Align MSVC error flag with GCC and Clang. Contributed by Carlos Gomes
1846 Martinho. #3147
1847 * Remove superfluous assignment in mbedtls_ssl_parse_certificate(). Reported
1848 in #3182 and fix submitted by irwir. #3217
1849 * Fix typo in XTS tests. Reported and fix submitted by Kxuan. #3319
1850
Janos Follath876e0252020-04-08 17:15:18 +01001851= mbed TLS 2.22.0 branch released 2020-04-14
Andres Amaya Garcia84b4e792018-12-05 22:39:38 +00001852
1853New deprecations
1854 * Deprecate MBEDTLS_SSL_HW_RECORD_ACCEL that enables function hooks in the
1855 SSL module for hardware acceleration of individual records.
Andrzej Kurek90c6e842020-04-03 05:25:29 -04001856 * Deprecate mbedtls_ssl_get_max_frag_len() in favour of
1857 mbedtls_ssl_get_output_max_frag_len() and
1858 mbedtls_ssl_get_input_max_frag_len() to be more precise about which max
1859 fragment length is desired.
Andres Amaya Garcia84b4e792018-12-05 22:39:38 +00001860
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01001861Security
1862 * Fix issue in DTLS handling of new associations with the same parameters
1863 (RFC 6347 section 4.2.8): an attacker able to send forged UDP packets to
1864 the server could cause it to drop established associations with
1865 legitimate clients, resulting in a Denial of Service. This could only
1866 happen when MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE was enabled in config.h
1867 (which it is by default).
Manuel Pégourié-Gonnarda4aa89b2020-03-25 12:41:29 +01001868 * Fix side channel in ECC code that allowed an adversary with access to
1869 precise enough timing and memory access information (typically an
1870 untrusted operating system attacking a secure enclave) to fully recover
1871 an ECDSA private key. Found and reported by Alejandro Cabrera Aldaya,
1872 Billy Brumley and Cesar Pereida Garcia. CVE-2020-10932
Gilles Peskine1c668132019-09-27 14:07:00 +02001873 * Fix a potentially remotely exploitable buffer overread in a
1874 DTLS client when parsing the Hello Verify Request message.
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01001875
Janos Follathee856862020-04-08 16:58:36 +01001876Features
1877 * The new build option MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH automatically
1878 resizes the I/O buffers before and after handshakes, reducing the memory
1879 consumption during application data transfer.
1880
Manuel Pégourié-Gonnard830540b2020-02-26 09:58:26 +01001881Bugfix
1882 * Fix compilation failure when both MBEDTLS_SSL_PROTO_DTLS and
1883 MBEDTLS_SSL_HW_RECORD_ACCEL are enabled.
irwir6527bd62019-09-21 18:51:25 +03001884 * Remove a spurious check in ssl_parse_client_psk_identity that triggered
1885 a warning with some compilers. Fix contributed by irwir in #2856.
Janos Follath940bc002020-04-09 09:34:47 +01001886 * Fix a function name in a debug message. Contributed by Ercan Ozturk in
1887 #3013.
Manuel Pégourié-Gonnard830540b2020-02-26 09:58:26 +01001888
Gilles Peskine2f084fe2020-03-02 21:48:03 +01001889Changes
1890 * Mbed Crypto is no longer a Git submodule. The crypto part of the library
1891 is back directly in the present repository.
Andrzej Kurek90c6e842020-04-03 05:25:29 -04001892 * Split mbedtls_ssl_get_max_frag_len() into
1893 mbedtls_ssl_get_output_max_frag_len() and
1894 mbedtls_ssl_get_input_max_frag_len() to ensure that a sufficient input
1895 buffer is allocated by the server (if MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
1896 is defined), regardless of what MFL was configured for it.
Gilles Peskine2f084fe2020-03-02 21:48:03 +01001897
Janos Follath138c2ea2020-02-19 14:32:24 +00001898= mbed TLS 2.21.0 branch released 2020-02-20
Jaeden Amero62236d72020-01-24 18:20:22 +00001899
Andres Amaya Garcia09634242018-11-29 09:55:41 +00001900New deprecations
1901 * Deprecate MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO that enables parsing
1902 SSLv2 ClientHello messages.
Andres Amaya Garcia88c2cc72018-11-29 09:56:02 +00001903 * Deprecate MBEDTLS_SSL_PROTO_SSL3 that enables support for SSLv3.
Gilles Peskine907e95a2020-01-23 15:51:40 +01001904 * Deprecate for MBEDTLS_PKCS11_C, the wrapper around the pkcs11-helper
1905 library which allows TLS authentication to use keys stored in a
1906 PKCS#11 token such as a smartcard.
Andres Amaya Garcia09634242018-11-29 09:55:41 +00001907
Gilles Peskinef142d4c2020-02-11 19:05:03 +01001908Security
1909 * Fix potential memory overread when performing an ECDSA signature
1910 operation. The overread only happens with cryptographically low
1911 probability (of the order of 2^-n where n is the bitsize of the curve)
1912 unless the RNG is broken, and could result in information disclosure or
1913 denial of service (application crash or extra resource consumption).
1914 Found by Auke Zeilstra and Peter Schwabe, using static analysis.
Gilles Peskine25a5c092020-02-11 19:12:49 +01001915 * To avoid a side channel vulnerability when parsing an RSA private key,
1916 read all the CRT parameters from the DER structure rather than
1917 reconstructing them. Found by Alejandro Cabrera Aldaya and Billy Bob
1918 Brumley. Reported and fix contributed by Jack Lloyd.
1919 ARMmbed/mbed-crypto#352
Gilles Peskinef142d4c2020-02-11 19:05:03 +01001920
1921Features
1922 * The new build option MBEDTLS_SHA512_NO_SHA384 allows building SHA-512
1923 support without SHA-384.
1924
1925API changes
1926 * Change the encoding of key types and curves in the PSA API. The new
1927 values are aligned with the upcoming release of the PSA Crypto API
1928 specification version 1.0.0. The main change which may break some
1929 existing code is that elliptic curve key types no longer encode the
1930 exact curve: a psa_ecc_curve_t or psa_key_type_t value only encodes
1931 a curve family and the key size determines the exact curve (for example,
1932 PSA_ECC_CURVE_SECP_R1 with 256 bits is P256R1). ARMmbed/mbed-crypto#330
1933
Jaeden Amero62236d72020-01-24 18:20:22 +00001934Bugfix
Gilles Peskine4073d4e2020-01-22 18:58:20 +01001935 * Fix an unchecked call to mbedtls_md() in the x509write module.
Gilles Peskine80fcace2020-01-22 19:18:35 +01001936 * Fix build failure with MBEDTLS_ZLIB_SUPPORT enabled. Reported by
1937 Jack Lloyd in #2859. Fix submitted by jiblime in #2963.
Gilles Peskine393defe2020-02-11 15:31:18 +01001938 * Fix some false-positive uninitialized variable warnings in X.509. Fix
1939 contributed by apple-ihack-geek in #2663.
Gilles Peskine25a5c092020-02-11 19:12:49 +01001940 * Fix a possible error code mangling in psa_mac_verify_finish() when
1941 a cryptographic accelerator fails. ARMmbed/mbed-crypto#345
Janos Follathd1692ee2020-02-19 11:23:55 +00001942 * Fix a bug in mbedtls_pk_parse_key() that would cause it to accept some
1943 RSA keys that would later be rejected by functions expecting private
1944 keys. Found by Catena cyber using oss-fuzz (issue 20467).
1945 * Fix a bug in mbedtls_pk_parse_key() that would cause it to
1946 accept some RSA keys with invalid values by silently fixing those values.
Jaeden Amero62236d72020-01-24 18:20:22 +00001947
Jaeden Amerod56a2af2020-01-15 18:07:20 +00001948= mbed TLS 2.20.0 branch released 2020-01-15
irwir6c0da642019-09-26 21:07:41 +03001949
Gilles Peskine6a4c3402020-01-22 18:28:24 +01001950Default behavior changes
Gilles Peskine8c7d2c22020-01-22 19:02:09 +01001951 * The initial seeding of a CTR_DRBG instance makes a second call to the
Gilles Peskine6a4c3402020-01-22 18:28:24 +01001952 entropy function to obtain entropy for a nonce if the entropy size is less
1953 than 3/2 times the key size. In case you want to disable the extra call to
Gilles Peskine8c7d2c22020-01-22 19:02:09 +01001954 grab entropy, you can call mbedtls_ctr_drbg_set_nonce_len() to force the
Gilles Peskine6a4c3402020-01-22 18:28:24 +01001955 nonce length to 0.
1956
1957Security
Gilles Peskine8c7d2c22020-01-22 19:02:09 +01001958 * Enforce that mbedtls_entropy_func() gathers a total of
1959 MBEDTLS_ENTROPY_BLOCK_SIZE bytes or more from strong sources. In the
Gilles Peskine6a4c3402020-01-22 18:28:24 +01001960 default configuration, on a platform with a single entropy source, the
1961 entropy module formerly only grabbed 32 bytes, which is good enough for
1962 security if the source is genuinely strong, but less than the expected 64
1963 bytes (size of the entropy accumulator).
Gilles Peskinee3b285d2020-01-27 14:01:42 +01001964 * Zeroize local variables in mbedtls_internal_aes_encrypt() and
1965 mbedtls_internal_aes_decrypt() before exiting the function. The value of
1966 these variables can be used to recover the last round key. To follow best
1967 practice and to limit the impact of buffer overread vulnerabilities (like
1968 Heartbleed) we need to zeroize them before exiting the function.
1969 Issue reported by Tuba Yavuz, Farhaan Fowze, Ken (Yihang) Bai,
1970 Grant Hernandez, and Kevin Butler (University of Florida) and
1971 Dave Tian (Purdue University).
1972 * Fix side channel vulnerability in ECDSA. Our bignum implementation is not
1973 constant time/constant trace, so side channel attacks can retrieve the
1974 blinded value, factor it (as it is smaller than RSA keys and not guaranteed
1975 to have only large prime factors), and then, by brute force, recover the
1976 key. Reported by Alejandro Cabrera Aldaya and Billy Brumley.
1977 * Fix side channel vulnerability in ECDSA key generation. Obtaining precise
1978 timings on the comparison in the key generation enabled the attacker to
1979 learn leading bits of the ephemeral key used during ECDSA signatures and to
1980 recover the private key. Reported by Jeremy Dubeuf.
1981 * Catch failure of AES functions in mbedtls_ctr_drbg_random(). Uncaught
1982 failures could happen with alternative implementations of AES. Bug
1983 reported and fix proposed by Johan Uppman Bruce and Christoffer Lauri,
1984 Sectra.
Gilles Peskine6a4c3402020-01-22 18:28:24 +01001985
1986Features
1987 * Key derivation inputs in the PSA API can now either come from a key object
1988 or from a buffer regardless of the step type.
1989 * The CTR_DRBG module can grab a nonce from the entropy source during the
1990 initial seeding. The default nonce length is chosen based on the key size
1991 to achieve the security strength defined by NIST SP 800-90A. You can
Gilles Peskine8c7d2c22020-01-22 19:02:09 +01001992 change it with mbedtls_ctr_drbg_set_nonce_len().
Gilles Peskine6a4c3402020-01-22 18:28:24 +01001993 * Add ENUMERATED tag support to the ASN.1 module. Contributed by
Gilles Peskine50f57702020-01-22 19:02:59 +01001994 msopiha-linaro in ARMmbed/mbed-crypto#307.
Gilles Peskine6a4c3402020-01-22 18:28:24 +01001995
1996API changes
1997 * In the PSA API, forbid zero-length keys. To pass a zero-length input to a
1998 key derivation function, use a buffer instead (this is now always
1999 possible).
Gilles Peskine8c7d2c22020-01-22 19:02:09 +01002000 * Rename psa_asymmetric_sign() to psa_sign_hash() and
2001 psa_asymmetric_verify() to psa_verify_hash().
Gilles Peskine6a4c3402020-01-22 18:28:24 +01002002
irwir6c0da642019-09-26 21:07:41 +03002003Bugfix
2004 * Fix an incorrect size in a debugging message. Reported and fix
2005 submitted by irwir. Fixes #2717.
2006 * Fix an unused variable warning when compiling without DTLS.
2007 Reported and fix submitted by irwir. Fixes #2800.
2008 * Remove a useless assignment. Reported and fix submitted by irwir.
2009 Fixes #2801.
Gilles Peskine6a4c3402020-01-22 18:28:24 +01002010 * Fix a buffer overflow in the PSA HMAC code when using a long key with an
Gilles Peskine50f57702020-01-22 19:02:59 +01002011 unsupported algorithm. Fixes ARMmbed/mbed-crypto#254.
Gilles Peskine8c7d2c22020-01-22 19:02:09 +01002012 * Fix mbedtls_asn1_get_int to support any number of leading zeros. Credit
Gilles Peskine6a4c3402020-01-22 18:28:24 +01002013 to OSS-Fuzz for finding a bug in an intermediate version of the fix.
Gilles Peskine8c7d2c22020-01-22 19:02:09 +01002014 * Fix mbedtls_asn1_get_bitstring_null to correctly parse bitstrings of at
Gilles Peskine6a4c3402020-01-22 18:28:24 +01002015 most 2 bytes.
Gilles Peskine8c7d2c22020-01-22 19:02:09 +01002016 * mbedtls_ctr_drbg_set_entropy_len() and
2017 mbedtls_hmac_drbg_set_entropy_len() now work if you call them before
2018 mbedtls_ctr_drbg_seed() or mbedtls_hmac_drbg_seed().
Gilles Peskine6a4c3402020-01-22 18:28:24 +01002019
2020Changes
Gilles Peskine8c7d2c22020-01-22 19:02:09 +01002021 * Remove the technical possibility to define custom mbedtls_md_info
Gilles Peskine6a4c3402020-01-22 18:28:24 +01002022 structures, which was exposed only in an internal header.
Gilles Peskine8c7d2c22020-01-22 19:02:09 +01002023 * psa_close_key(0) and psa_destroy_key(0) now succeed (doing nothing, as
Gilles Peskine6a4c3402020-01-22 18:28:24 +01002024 before).
2025 * Variables containing error codes are now initialized to an error code
2026 rather than success, so that coding mistakes or memory corruption tends to
2027 cause functions to return this error code rather than a success. There are
2028 no known instances where this changes the behavior of the library: this is
Gilles Peskine50f57702020-01-22 19:02:59 +01002029 merely a robustness improvement. ARMmbed/mbed-crypto#323
Gilles Peskine8c7d2c22020-01-22 19:02:09 +01002030 * Remove a useless call to mbedtls_ecp_group_free(). Contributed by
Gilles Peskine50f57702020-01-22 19:02:59 +01002031 Alexander Krizhanovsky in ARMmbed/mbed-crypto#210.
Gilles Peskine6a4c3402020-01-22 18:28:24 +01002032 * Speed up PBKDF2 by caching the digest calculation. Contributed by Jack
Gilles Peskine50f57702020-01-22 19:02:59 +01002033 Lloyd and Fortanix Inc in ARMmbed/mbed-crypto#277.
Gilles Peskine8c7d2c22020-01-22 19:02:09 +01002034 * Small performance improvement of mbedtls_mpi_div_mpi(). Contributed by
Gilles Peskine50f57702020-01-22 19:02:59 +01002035 Alexander Krizhanovsky in ARMmbed/mbed-crypto#308.
irwir6c0da642019-09-26 21:07:41 +03002036
Jaeden Amero914a5072019-09-18 13:35:57 +01002037= mbed TLS 2.19.1 branch released 2019-09-16
2038
2039Features
Zachary J. Fields96134ef2020-01-27 16:12:02 -06002040 * Declare include headers as PUBLIC to propagate to CMake project consumers
2041 Contributed by Zachary J. Fields in PR #2949.
Jaeden Amero914a5072019-09-18 13:35:57 +01002042 * Add nss_keylog to ssl_client2 and ssl_server2, enabling easier analysis of
2043 TLS sessions with tools like Wireshark.
2044
2045API Changes
2046 * Make client_random and server_random const in
2047 mbedtls_ssl_export_keys_ext_t, so that the key exporter is discouraged
2048 from modifying the client/server hello.
2049
Gilles Peskine3ca1bcc2019-09-30 17:20:23 +02002050Bugfix
Gilles Peskine393defe2020-02-11 15:31:18 +01002051 * Fix some false-positive uninitialized variable warnings in crypto. Fix
Gilles Peskine3ca1bcc2019-09-30 17:20:23 +02002052 contributed by apple-ihack-geek in #2663.
2053
Jaeden Amero4197f0e2019-09-06 14:40:10 +01002054= mbed TLS 2.19.0 branch released 2019-09-06
Jaeden Amerod5d01a02019-03-26 14:50:06 +00002055
Gilles Peskine52157832018-08-11 00:51:04 +02002056Security
Jaeden Amero4197f0e2019-09-06 14:40:10 +01002057 * Fix a missing error detection in ECJPAKE. This could have caused a
2058 predictable shared secret if a hardware accelerator failed and the other
2059 side of the key exchange had a similar bug.
Gilles Peskine52157832018-08-11 00:51:04 +02002060 * When writing a private EC key, use a constant size for the private
2061 value, as specified in RFC 5915. Previously, the value was written
2062 as an ASN.1 INTEGER, which caused the size of the key to leak
2063 about 1 bit of information on average and could cause the value to be
2064 1 byte too large for the output buffer.
Janos Follath12fff152019-01-04 16:18:46 +00002065 * The deterministic ECDSA calculation reused the scheme's HMAC-DRBG to
2066 implement blinding. Because of this for the same key and message the same
2067 blinding value was generated. This reduced the effectiveness of the
2068 countermeasure and leaked information about the private key through side
2069 channels. Reported by Jack Lloyd.
Gilles Peskine52157832018-08-11 00:51:04 +02002070
Jaeden Ameroc73fde72019-03-27 14:50:21 +00002071Features
Manuel Pégourié-Gonnard64722632019-05-24 10:23:55 +02002072 * Add new API functions mbedtls_ssl_session_save() and
Manuel Pégourié-Gonnard686adb42019-06-03 09:55:16 +02002073 mbedtls_ssl_session_load() to allow serializing a session, for example to
Manuel Pégourié-Gonnard64722632019-05-24 10:23:55 +02002074 store it in non-volatile storage, and later using it for TLS session
2075 resumption.
Jarno Lamsa9e90df52019-08-23 09:08:31 +03002076 * Add a new API function mbedtls_ssl_check_record() to allow checking that
2077 an incoming record is valid, authentic and has not been seen before. This
2078 feature can be used alongside Connection ID and SSL context serialisation.
2079 The feature is enabled at compile-time by MBEDTLS_SSL_RECORD_CHECKING
2080 option.
Jaeden Amero49fcbea2019-08-30 15:50:45 +01002081 * New implementation of X25519 (ECDH using Curve25519) from Project Everest
2082 (https://project-everest.github.io/). It can be enabled at compile time
2083 with MBEDTLS_ECDH_VARIANT_EVEREST_ENABLED. This implementation is formally
2084 verified and significantly faster, but is only supported on x86 platforms
2085 (32-bit and 64-bit) using GCC, Clang or Visual Studio. Contributed by
2086 Christoph Wintersteiger from Microsoft Research.
Jaeden Amero8dd6bc72019-09-03 16:41:51 +01002087 * Add mbedtls_net_close(), enabling the building of forking servers where
2088 the parent process closes the client socket and continue accepting, and
2089 the child process closes the listening socket and handles the client
2090 socket. Contributed by Robert Larsen in #2803.
Jaeden Ameroc73fde72019-03-27 14:50:21 +00002091
Gilles Peskine60b29d62019-08-14 18:37:59 +02002092API Changes
Gilles Peskine60b29d62019-08-14 18:37:59 +02002093 * Add DER-encoded test CRTs to library/certs.c, allowing
2094 the example programs ssl_server2 and ssl_client2 to be run
2095 if MBEDTLS_FS_IO and MBEDTLS_PEM_PARSE_C are unset. Fixes #2254.
2096 * The HAVEGE state type now uses uint32_t elements instead of int.
Jaeden Amero49fcbea2019-08-30 15:50:45 +01002097 * The functions mbedtls_ecp_curve_list() and mbedtls_ecp_grp_id_list() now
2098 list all curves for which at least one of ECDH or ECDSA is supported, not
2099 just curves for which both are supported. Call mbedtls_ecdsa_can_do() or
2100 mbedtls_ecdh_can_do() on each result to check whether each algorithm is
2101 supported.
Jaeden Amero4197f0e2019-09-06 14:40:10 +01002102 * The new function mbedtls_ecdsa_sign_det_ext() is similar to
2103 mbedtls_ecdsa_sign_det() but allows passing an external RNG for the
2104 purpose of blinding.
Janos Follath12fff152019-01-04 16:18:46 +00002105
2106New deprecations
2107 * Deprecate mbedtls_ecdsa_sign_det() in favor of a functions that can take an
2108 RNG function as an input.
2109 * Calling mbedtls_ecdsa_write_signature() with NULL as the f_rng argument
2110 is now deprecated.
Gilles Peskine60b29d62019-08-14 18:37:59 +02002111
Jaeden Amerod5d01a02019-03-26 14:50:06 +00002112Bugfix
Hanno Becker3c03a882019-06-04 10:27:43 +01002113 * Fix missing bounds checks in X.509 parsing functions that could
2114 lead to successful parsing of ill-formed X.509 CRTs. Fixes #2437.
2115 * Fix multiple X.509 functions previously returning ASN.1 low-level error
2116 codes to always wrap these codes into X.509 high level error codes before
2117 returning. Fixes #2431.
Simon Butcherf35bb5a2019-04-18 15:57:30 +01002118 * Fix to allow building test suites with any warning that detects unused
2119 functions. Fixes #1628.
Jaeden Ameroa152e422019-05-29 09:38:29 +01002120 * Fix typo in net_would_block(). Fixes #528 reported by github-monoculture.
Jaeden Ameroa1809262019-05-30 13:15:33 +01002121 * Remove redundant include file in timing.c. Fixes #2640 reported by irwir.
Jaeden Amero32eb58f2019-05-30 13:18:24 +01002122 * Fix build failure when building with mingw on Windows by including
2123 stdarg.h where needed. Fixes #2656.
Jaeden Amero4f4af6e2019-06-03 08:13:10 +01002124 * Fix Visual Studio Release x64 build configuration by inheriting
2125 PlatformToolset from the project configuration. Fixes #1430 reported by
2126 irwir.
Jaeden Amerod4311042019-06-03 08:27:16 +01002127 * Enable Suite B with subset of ECP curves. Make sure the code compiles even
2128 if some curves are not defined. Fixes #1591 reported by dbedev.
Gilles Peskinef3820e32019-06-07 16:42:35 +02002129 * Fix misuse of signed arithmetic in the HAVEGE module. #2598
Hanno Becker73540c02019-05-04 08:18:09 +01002130 * Avoid use of statically sized stack buffers for certificate writing.
2131 This previously limited the maximum size of DER encoded certificates
2132 in mbedtls_x509write_crt_der() to 2Kb. Reported by soccerGB in #2631.
Sébastien Duquette661d7252019-06-23 17:45:26 -04002133 * Fix partial zeroing in x509_get_other_name. Found and fixed by ekse, #2716.
Gilles Peskine55603ee2019-08-03 14:08:46 +02002134 * Update test certificates that were about to expire. Reported by
2135 Bernhard M. Wiedemann in #2357.
Gilles Peskinea5cb7d42019-08-05 11:34:11 +02002136 * Fix the build on ARMv5TE in ARM mode to not use assembly instructions
2137 that are only available in Thumb mode. Fix contributed by Aurelien Jarno
2138 in #2169.
Hanno Beckerbf84d502019-07-19 12:52:08 +01002139 * Fix propagation of restart contexts in restartable EC operations.
2140 This could previously lead to segmentation faults in builds using an
2141 address-sanitizer and enabling but not using MBEDTLS_ECP_RESTARTABLE.
Jaeden Ameroa66fc942019-09-03 13:45:34 +01002142 * Fix memory leak in in mpi_miller_rabin(). Contributed by
2143 Jens Wiklander <jens.wiklander@linaro.org> in #2363
Andy Gross1f627142019-01-30 10:25:53 -06002144 * Improve code clarity in x509_crt module, removing false-positive
2145 uninitialized variable warnings on some recent toolchains (GCC8, etc).
2146 Discovered and fixed by Andy Gross (Linaro), #2392.
Jaeden Ameroaeb5a4a2019-09-05 14:43:14 +01002147 * Fix bug in endianness conversion in bignum module. This lead to
2148 functionally incorrect code on bigendian systems which don't have
2149 __BYTE_ORDER__ defined. Reported by Brendan Shanks. Fixes #2622.
Jaeden Amero4e0db562019-08-27 11:18:28 +01002150
Jaeden Amerod5d01a02019-03-26 14:50:06 +00002151Changes
Hanno Becker136512b2019-05-30 11:16:02 +01002152 * Replace multiple uses of MD2 by SHA-256 in X.509 test suite. Fixes #821.
Gilles Peskinec7ad1222019-06-13 16:44:19 +02002153 * Make it easier to define MBEDTLS_PARAM_FAILED as assert (which config.h
2154 suggests). #2671
Jaeden Amerobefe1e152019-06-03 09:14:14 +01002155 * Make `make clean` clean all programs always. Fixes #1862.
Peter Kolbuse4e2d3a2018-12-24 09:04:54 -06002156 * Add a Dockerfile and helper scripts (all-in-docker.sh, basic-in-docker.sh,
2157 docker-env.sh) to simplify running test suites on a Linux host. Contributed
2158 by Peter Kolbus (Garmin).
Jaeden Amerof473fa82019-07-09 13:41:54 +01002159 * Add `reproducible` option to `ssl_client2` and `ssl_server2` to enable
2160 test runs without variability. Contributed by Philippe Antoine (Catena
2161 cyber) in #2681.
2162 * Extended .gitignore to ignore Visual Studio artifacts. Fixed by ConfusedSushi.
Philippe Antoine801194b2019-06-04 14:17:41 +02002163 * Adds fuzz targets, especially for continuous fuzzing with OSS-Fuzz.
2164 Contributed by Philippe Antoine (Catena cyber).
Gilles Peskine2f084fe2020-03-02 21:48:03 +01002165 * Remove the crypto part of the library from Mbed TLS. The crypto
2166 code and tests are now only available via Mbed Crypto, which
2167 Mbed TLS references as a Git submodule.
Jaeden Amerod5d01a02019-03-26 14:50:06 +00002168
Jaeden Amero3aeb13e2019-06-18 17:27:20 +01002169= mbed TLS 2.18.1 branch released 2019-07-12
2170
Jaeden Ameroded319d2019-05-30 13:18:24 +01002171Bugfix
2172 * Fix build failure when building with mingw on Windows by including
2173 stdarg.h where needed. Fixes #2656.
2174
Jaeden Amero3aeb13e2019-06-18 17:27:20 +01002175Changes
2176 * Enable building of Mbed TLS as a CMake subproject. Suggested and fixed by
2177 Ashley Duncan in #2609.
2178
Jaeden Amerob1c72f52019-06-11 17:18:09 +01002179= mbed TLS 2.18.0 branch released 2019-06-11
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002180
Hanno Beckerac4172c2019-01-31 09:27:04 +00002181Features
2182 * Add the Any Policy certificate policy oid, as defined in
2183 rfc 5280 section 4.2.1.4.
2184 * It is now possible to use NIST key wrap mode via the mbedtls_cipher API.
2185 Contributed by Jack Lloyd and Fortanix Inc.
Andres Amaya Garciace049512019-02-20 10:00:03 +00002186 * Add the Wi-SUN Field Area Network (FAN) device extended key usage.
2187 * Add the oid certificate policy x509 extension.
Andres Amaya Garcia4a512282018-10-30 18:21:41 +00002188 * It is now possible to perform RSA PKCS v1.5 signatures with RIPEMD-160 digest.
Andres Amaya Garcia22a89052018-11-26 20:57:49 +00002189 Contributed by Jack Lloyd and Fortanix Inc.
2190 * Extend the MBEDTLS_SSL_EXPORT_KEYS to export the handshake randbytes,
Hanno Beckerac4172c2019-01-31 09:27:04 +00002191 and the used tls-prf.
2192 * Add public API for tls-prf function, according to requested enum.
2193 * Add support for parsing otherName entries in the Subject Alternative Name
2194 X.509 certificate extension, specifically type hardware module name,
Hanno Beckere31505d2019-02-07 13:42:45 +00002195 as defined in RFC 4108 section 5.
2196 * Add support for parsing certificate policies extension, as defined in
2197 RFC 5280 section 4.2.1.4. Currently, only the "Any Policy" policy is
2198 supported.
2199 * List all SAN types in the subject_alt_names field of the certificate.
2200 Resolves #459.
2201 * Add support for draft-05 of the Connection ID extension, as specified
Paul Bakker5121ce52009-01-03 21:22:43 +00002202 in https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05.
2203 The Connection ID extension allows to keep DTLS connections beyond the
Paul Bakker99ed6782011-01-05 14:48:42 +00002204 lifetime of the underlying transport by adding a connection identifier
2205 to the DTLS record header. This identifier can be used to associated an
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002206 incoming record with the correct connection data even after the peer has
2207 changed its IP or port. The feature is enabled at compile-time by setting
Hanno Beckerac4172c2019-01-31 09:27:04 +00002208 MBEDTLS_SSL_DTLS_CONNECTION_ID (disabled by default), and at run-time
2209 through the new APIs mbedtls_ssl_conf_cid() and mbedtls_ssl_set_cid().
2210
Paul Bakker5121ce52009-01-03 21:22:43 +00002211
Jaeden Amero4e0db562019-08-27 11:18:28 +01002212API Changes
2213 * Extend the MBEDTLS_SSL_EXPORT_KEYS to export the handshake randbytes,
2214 and the used tls-prf.
2215 * Add public API for tls-prf function, according to requested enum.
2216
Paul Bakker5121ce52009-01-03 21:22:43 +00002217Bugfix
2218 * Fix private key DER output in the key_app_writer example. File contents
2219 were shifted by one byte, creating an invalid ASN.1 tag. Fixed by
2220 Christian Walther in #2239.
2221 * Fix potential memory leak in X.509 self test. Found and fixed by
2222 Junhwan Park, #2106.
2223 * Reduce stack usage of hkdf tests. Fixes #2195.
2224 * Fix 1-byte buffer overflow in mbedtls_mpi_write_string() when
2225 used with negative inputs. Found by Guido Vranken in #2404. Credit to
2226 OSS-Fuzz.
2227 * Fix bugs in the AEAD test suite which would be exposed by ciphers which
2228 either used both encrypt and decrypt key schedules, or which perform padding.
2229 GCM and CCM were not affected. Fixed by Jack Lloyd.
2230 * Fix incorrect default port number in ssl_mail_client example's usage.
2231 Found and fixed by irwir. #2337
2232 * Add psa_util.h to test/cpp_dummy_build to fix build_default_make_gcc_and_cxx.
2233 Fixed by Peter Kolbus (Garmin). #2579
2234 * Add missing parentheses around parameters in the definition of the
Paul Bakker99ed6782011-01-05 14:48:42 +00002235 public macro MBEDTLS_X509_ID_FLAG. This could lead to invalid evaluation
2236 in case operators binding less strongly than subtraction were used
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002237 for the parameter.
2238 * Add a check for MBEDTLS_X509_CRL_PARSE_C in ssl_server2, guarding the crl
Hanno Beckerac4172c2019-01-31 09:27:04 +00002239 sni entry parameter. Reported by inestlerode in #560.
2240 * Set the next sequence of the subject_alt_name to NULL when deleting
2241 sequence on failure. Found and fix suggested by Philippe Antoine.
2242 Credit to OSS-Fuzz.
2243
Paul Bakker5121ce52009-01-03 21:22:43 +00002244Changes
2245 * Server's RSA certificate in certs.c was SHA-1 signed. In the default
2246 mbedTLS configuration only SHA-2 signed certificates are accepted.
2247 This certificate is used in the demo server programs, which lead the
2248 client programs to fail at the peer's certificate verification
2249 due to an unacceptable hash signature. The certificate has been
2250 updated to one that is SHA-256 signed. Fix contributed by
2251 Illya Gerasymchuk.
2252 * Return from various debugging routines immediately if the
2253 provided SSL context is unset.
2254 * Remove dead code from bignum.c in the default configuration.
2255 Found by Coverity, reported and fixed by Peter Kolbus (Garmin). Fixes #2309.
2256 * Add test for minimal value of MBEDTLS_MPI_WINDOW_SIZE to all.sh.
2257 Contributed by Peter Kolbus (Garmin).
2258 * Change wording in the `mbedtls_ssl_conf_max_frag_len()`'s documentation to
2259 improve clarity. Fixes #2258.
2260
2261= mbed TLS 2.17.0 branch released 2019-03-19
Paul Bakker99ed6782011-01-05 14:48:42 +00002262
2263Features
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002264 * Add a new X.509 API call `mbedtls_x509_parse_der_nocopy()`
2265 which allows copy-less parsing of DER encoded X.509 CRTs,
Hanno Beckerac4172c2019-01-31 09:27:04 +00002266 at the cost of additional lifetime constraints on the input
2267 buffer, but at the benefit of reduced RAM consumption.
2268 * Add a new function mbedtls_asn1_write_named_bitstring() to write ASN.1
2269 named bitstring in DER as required by RFC 5280 Appendix B.
2270 * Add MBEDTLS_REMOVE_3DES_CIPHERSUITES to allow removing 3DES ciphersuites
2271 from the default list (enabled by default). See
2272 https://sweet32.info/SWEET32_CCS16.pdf.
2273
2274API Changes
2275 * Add a new X.509 API call `mbedtls_x509_parse_der_nocopy()`.
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002276 See the Features section for more information.
2277 * Allow to opt in to the removal the API mbedtls_ssl_get_peer_cert()
2278 for the benefit of saving RAM, by disabling the new compile-time
2279 option MBEDTLS_SSL_KEEP_PEER_CERTIFICATE (enabled by default for
2280 API stability). Disabling this option makes mbedtls_ssl_get_peer_cert()
2281 always return NULL, and removes the peer_cert field from the
2282 mbedtls_ssl_session structure which otherwise stores the peer's
Gilles Peskineccf8ba02018-11-07 22:39:16 +01002283 certificate.
2284
2285Security
2286 * Make mbedtls_ecdh_get_params return an error if the second key
2287 belongs to a different group from the first. Before, if an application
2288 passed keys that belonged to different group, the first key's data was
2289 interpreted according to the second group, which could lead to either
2290 an error or a meaningless output from mbedtls_ecdh_get_params. In the
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002291 latter case, this could expose at most 5 bits of the private key.
2292
2293Bugfix
2294 * Fix a compilation issue with mbedtls_ecp_restart_ctx not being defined
2295 when MBEDTLS_ECP_ALT is defined. Reported by jwhui. Fixes #2242.
2296 * Run the AD too long test only if MBEDTLS_CCM_ALT is not defined.
2297 Raised as a comment in #1996.
2298 * Reduce the stack consumption of mbedtls_mpi_fill_random() which could
2299 previously lead to a stack overflow on constrained targets.
2300 * Add `MBEDTLS_SELF_TEST` for the mbedtls_self_test functions
2301 in the header files, which missed the precompilation check. #971
2302 * Fix returning the value 1 when mbedtls_ecdsa_genkey failed.
2303 * Remove a duplicate #include in a sample program. Fixed by Masashi Honma #2326.
Hanno Becker1b6d2b22019-01-10 09:22:16 +00002304 * Remove the mbedtls namespacing from the header file, to fix a "file not found"
2305 build error. Fixed by Haijun Gu #2319.
Ron Eldor8a6917d2018-11-27 10:33:38 +02002306 * Fix signed-to-unsigned integer conversion warning
2307 in X.509 module. Fixes #2212.
Peter Kolbus995d5c12019-02-03 08:41:41 -06002308 * Reduce stack usage of `mpi_write_hlp()` by eliminating recursion.
2309 Fixes #2190.
Andres Amaya Garciad588ff72018-09-26 10:59:20 +01002310 * Fix false failure in all.sh when backup files exist in include/mbedtls
2311 (e.g. config.h.bak). Fixed by Peter Kolbus (Garmin) #2407.
2312 * Ensure that unused bits are zero when writing ASN.1 bitstrings when using
2313 mbedtls_asn1_write_bitstring().
2314 * Fix issue when writing the named bitstrings in KeyUsage and NsCertType
2315 extensions in CSRs and CRTs that caused these bitstrings to not be encoded
Simon Butcher41f95192018-12-01 18:42:47 +00002316 correctly as trailing zeroes were not accounted for as unused bits in the
2317 leading content octet. Fixes #1610.
Hanno Beckerbd9d51d2019-01-30 15:14:21 +00002318
2319Changes
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002320 * Reduce RAM consumption during session renegotiation by not storing
2321 the peer CRT chain and session ticket twice.
2322 * Include configuration file in all header files that use configuration,
2323 instead of relying on other header files that they include.
2324 Inserted as an enhancement for #1371
Andrzej Kurek8764ccc2019-02-05 04:57:13 -05002325 * Add support for alternative CSR headers, as used by Microsoft and defined
2326 in RFC 7468. Found by Michael Ernst. Fixes #767.
2327 * Correct many misspellings. Fixed by MisterDA #2371.
2328 * Provide an abstraction of vsnprintf to allow alternative implementations
2329 for platforms that don't provide it. Based on contributions by Joris Aerts
2330 and Nathaniel Wesley Filardo.
2331 * Fix clobber list in MIPS assembly for large integer multiplication.
2332 Previously, this could lead to functionally incorrect assembly being
2333 produced by some optimizing compilers, showing up as failures in
k-stachowiakc5a4a132019-02-05 09:11:58 +01002334 e.g. RSA or ECC signature operations. Reported in #1722, fix suggested
2335 by Aurelien Jarno and submitted by Jeffrey Martin.
Andres Amaya Garciaaabe52f2018-10-16 22:18:53 +01002336 * Reduce the complexity of the timing tests. They were assuming more than the
2337 underlying OS actually guarantees.
k-stachowiakcddbd012019-02-19 12:40:34 +01002338 * Fix configuration queries in ssl-opt.h. #2030
2339 * Ensure that ssl-opt.h can be run in OS X. #2029
Andres Amaya Garciaf8dffb32019-02-19 20:14:00 +00002340 * Re-enable certain interoperability tests in ssl-opt.sh which had previously
2341 been disabled for lack of a sufficiently recent version of GnuTLS on the CI.
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002342 * Ciphersuites based on 3DES now have the lowest priority by default when
2343 they are enabled.
2344
2345= mbed TLS 2.16.0 branch released 2018-12-21
2346
2347Features
2348 * Add a new config.h option of MBEDTLS_CHECK_PARAMS that enables validation
2349 of parameters in the API. This allows detection of obvious misuses of the
2350 API, such as passing NULL pointers. The API of existing functions hasn't
2351 changed, but requirements on parameters have been made more explicit in
2352 the documentation. See the corresponding API documentation for each
2353 function to see for which parameter values it is defined. This feature is
2354 disabled by default. See its API documentation in config.h for additional
2355 steps you have to take when enabling it.
2356
2357API Changes
2358 * The following functions in the random generator modules have been
2359 deprecated and replaced as shown below. The new functions change
2360 the return type from void to int to allow returning error codes when
2361 using MBEDTLS_<MODULE>_ALT for the underlying AES or message digest
2362 primitive. Fixes #1798.
2363 mbedtls_ctr_drbg_update() -> mbedtls_ctr_drbg_update_ret()
2364 mbedtls_hmac_drbg_update() -> mbedtls_hmac_drbg_update_ret()
2365 * Extend ECDH interface to enable alternative implementations.
2366 * Deprecate error codes of the form MBEDTLS_ERR_xxx_INVALID_KEY_LENGTH for
2367 ARIA, CAMELLIA and Blowfish. These error codes will be replaced by
2368 the more generic per-module error codes MBEDTLS_ERR_xxx_BAD_INPUT_DATA.
2369 * Additional parameter validation checks have been added for the following
2370 modules - AES, ARIA, Blowfish, CAMELLIA, CCM, GCM, DHM, ECP, ECDSA, ECDH,
2371 ECJPAKE, SHA, Chacha20 and Poly1305, cipher, pk, RSA, and MPI.
2372 Where modules have had parameter validation added, existing parameter
2373 checks may have changed. Some modules, such as Chacha20 had existing
2374 parameter validation whereas other modules had little. This has now been
2375 changed so that the same level of validation is present in all modules, and
2376 that it is now optional with the MBEDTLS_CHECK_PARAMS flag which by default
2377 is off. That means that checks which were previously present by default
2378 will no longer be.
2379
2380New deprecations
2381 * Deprecate mbedtls_ctr_drbg_update and mbedtls_hmac_drbg_update
2382 in favor of functions that can return an error code.
2383
2384Bugfix
2385 * Fix for Clang, which was reporting a warning for the bignum.c inline
2386 assembly for AMD64 targets creating string literals greater than those
2387 permitted by the ISO C99 standard. Found by Aaron Jones. Fixes #482.
2388 * Fix runtime error in `mbedtls_platform_entropy_poll()` when run
2389 through qemu user emulation. Reported and fix suggested by randombit
2390 in #1212. Fixes #1212.
2391 * Fix an unsafe bounds check when restoring an SSL session from a ticket.
2392 This could lead to a buffer overflow, but only in case ticket authentication
2393 was broken. Reported and fix suggested by Guido Vranken in #659.
2394 * Add explicit integer to enumeration type casts to example program
2395 programs/pkey/gen_key which previously led to compilation failure
2396 on some toolchains. Reported by phoenixmcallister. Fixes #2170.
2397 * Fix double initialization of ECC hardware that made some accelerators
2398 hang.
2399 * Clarify documentation of mbedtls_ssl_set_own_cert() regarding the absence
Andrzej Kurek8764ccc2019-02-05 04:57:13 -05002400 of check for certificate/key matching. Reported by Attila Molnar, #507.
2401
2402 = mbed TLS 2.15.1 branch released 2018-11-30
2403
2404 Changes
2405 * Update the Mbed Crypto submodule to version 0.1.0b2.
2406
2407 = mbed TLS 2.15.0 branch released 2018-11-23
2408
2409 Features
2410 * Add an experimental build option, USE_CRYPTO_SUBMODULE, to enable use of
2411 Mbed Crypto as the source of the cryptography implementation.
2412 * Add an experimental configuration option, MBEDTLS_PSA_CRYPTO_C, to enable
2413 the PSA Crypto API from Mbed Crypto when additionally used with the
2414 USE_CRYPTO_SUBMODULE build option.
2415
2416 Changes
2417 * Add unit tests for AES-GCM when called through mbedtls_cipher_auth_xxx()
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002418 from the cipher abstraction layer. Fixes #2198.
2419
2420= mbed TLS 2.14.1 branch released 2018-11-30
2421
2422Security
2423 * Fix timing variations and memory access variations in RSA PKCS#1 v1.5
2424 decryption that could lead to a Bleichenbacher-style padding oracle
2425 attack. In TLS, this affects servers that accept ciphersuites based on
2426 RSA decryption (i.e. ciphersuites whose name contains RSA but not
2427 (EC)DH(E)). Discovered by Eyal Ronen (Weizmann Institute), Robert Gillham
2428 (University of Adelaide), Daniel Genkin (University of Michigan),
2429 Adi Shamir (Weizmann Institute), David Wong (NCC Group), and Yuval Yarom
2430 (University of Adelaide, Data61). The attack is described in more detail
2431 in the paper available here: http://cat.eyalro.net/cat.pdf CVE-2018-19608
2432 * In mbedtls_mpi_write_binary(), don't leak the exact size of the number
2433 via branching and memory access patterns. An attacker who could submit
2434 a plaintext for RSA PKCS#1 v1.5 decryption but only observe the timing
2435 of the decryption and not its result could nonetheless decrypt RSA
2436 plaintexts and forge RSA signatures. Other asymmetric algorithms may
2437 have been similarly vulnerable. Reported by Eyal Ronen, Robert Gillham,
2438 Daniel Genkin, Adi Shamir, David Wong and Yuval Yarom.
2439 * Wipe sensitive buffers on the stack in the CTR_DRBG and HMAC_DRBG
2440 modules.
2441
2442API Changes
2443 * The new functions mbedtls_ctr_drbg_update_ret() and
2444 mbedtls_hmac_drbg_update_ret() are similar to mbedtls_ctr_drbg_update()
2445 and mbedtls_hmac_drbg_update() respectively, but the new functions
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002446 report errors whereas the old functions return void. We recommend that
Simon Butcherc1b98922018-11-19 18:31:40 +00002447 applications use the new functions.
Manuel Pégourié-Gonnard171a4812017-05-15 17:23:37 +02002448
Hanno Beckerd3445da2018-11-02 09:36:45 +00002449= mbed TLS 2.14.0 branch released 2018-11-19
Simon Butcher681edee2018-11-07 16:25:38 +00002450
Simon Butcherb35e59d2018-11-19 15:49:26 +00002451Security
Simon Butcher681edee2018-11-07 16:25:38 +00002452 * Fix overly strict DN comparison when looking for CRLs belonging to a
2453 particular CA. This previously led to ignoring CRLs when the CRL's issuer
2454 name and the CA's subject name differed in their string encoding (e.g.,
2455 one using PrintableString and the other UTF8String) or in the choice of
Hanno Beckerdc71ef82018-10-08 13:51:38 +01002456 upper and lower case. Reported by Henrik Andersson of Bosch GmbH in issue
Simon Butcherb35e59d2018-11-19 15:49:26 +00002457 #1784.
Hanno Beckerdc71ef82018-10-08 13:51:38 +01002458 * Fix a flawed bounds check in server PSK hint parsing. In case the
Simon Butcherb35e59d2018-11-19 15:49:26 +00002459 incoming message buffer was placed within the first 64KiB of address
2460 space and a PSK-(EC)DHE ciphersuite was used, this allowed an attacker
Janos Follathe0e7ddf2018-09-06 10:40:04 +01002461 to trigger a memory access up to 64KiB beyond the incoming message buffer,
2462 potentially leading to an application crash or information disclosure.
2463 * Fix mbedtls_mpi_is_prime() to use more rounds of probabilistic testing. The
2464 previous settings for the number of rounds made it practical for an
Simon Butcher681edee2018-11-07 16:25:38 +00002465 adversary to construct non-primes that would be erroneously accepted as
2466 primes with high probability. This does not have an impact on the
Janos Follathe0e7ddf2018-09-06 10:40:04 +01002467 security of TLS, but can matter in other contexts with numbers chosen
2468 potentially by an adversary that should be prime and can be validated.
2469 For example, the number of rounds was enough to securely generate RSA key
2470 pairs or Diffie-Hellman parameters, but was insufficient to validate
2471 Diffie-Hellman parameters properly.
Hanno Beckerd3445da2018-11-02 09:36:45 +00002472 See "Prime and Prejudice" by by Martin R. Albrecht and Jake Massimo and
Manuel Pégourié-Gonnard171a4812017-05-15 17:23:37 +02002473 Kenneth G. Paterson and Juraj Somorovsky.
Manuel Pégourié-Gonnardf0bbd7e2018-10-15 13:22:41 +02002474
Simon Butcherb35e59d2018-11-19 15:49:26 +00002475Features
2476 * Add support for temporarily suspending expensive ECC computations after
2477 some configurable amount of operations. This is intended to be used in
2478 constrained, single-threaded systems where ECC is time consuming and can
2479 block other operations until they complete. This is disabled by default,
Manuel Pégourié-Gonnardf0bbd7e2018-10-15 13:22:41 +02002480 but can be enabled by MBEDTLS_ECP_RESTARTABLE at compile time and
2481 configured by mbedtls_ecp_set_max_ops() at runtime. It applies to the new
2482 xxx_restartable functions in ECP, ECDSA, PK and X.509 (CRL not supported
2483 yet), and to existing functions in ECDH and SSL (currently only
Simon Butcher4a865ef2018-10-28 18:00:51 +00002484 implemented client-side, for ECDHE-ECDSA ciphersuites in TLS 1.2,
2485 including client authentication).
2486 * Add support for Arm CPU DSP extensions to accelerate asymmetric key
2487 operations. On CPUs where the extensions are available, they can accelerate
Simon Butcherb35e59d2018-11-19 15:49:26 +00002488 MPI multiplications used in ECC and RSA cryptography. Contributed by
2489 Aurelien Jarno.
2490 * Extend RSASSA-PSS signature to allow a smaller salt size. Previously, PSS
2491 signature always used a salt with the same length as the hash, and returned
2492 an error if this was not possible. Now the salt size may be up to two bytes
Simon Butcher06d80cf2018-11-06 23:46:04 +00002493 shorter. This allows the library to support all hash and signature sizes
2494 that comply with FIPS 186-4, including SHA-512 with a 1024-bit key.
Manuel Pégourié-Gonnard823c9152018-07-02 12:05:49 +02002495 * Add support for 128-bit keys in CTR_DRBG. Note that using keys shorter
Simon Butchere51d4b32018-11-09 19:57:53 +00002496 than 256 bits limits the security of generated material to 128 bits.
Simon Butcher2ab14bb2018-11-09 20:09:33 +00002497
2498API Changes
2499 * Add a common error code of `MBEDTLS_ERR_PLATFORM_FEATURE_UNSUPPORTED` for
2500 a feature that is not supported by underlying alternative
Simon Butchere51d4b32018-11-09 19:57:53 +00002501 implementations implementing cryptographic primitives. This is useful for
Ron Eldor6aa9fb42018-10-04 14:32:05 +03002502 hardware accelerators that don't implement all options or features.
Simon Butcher2ab14bb2018-11-09 20:09:33 +00002503
2504New deprecations
2505 * All module specific errors following the form
2506 MBEDTLS_ERR_XXX_FEATURE_UNAVAILABLE that indicate a feature is not
Simon Butcher681edee2018-11-07 16:25:38 +00002507 supported are deprecated and are now replaced by the new equivalent
Simon Butcher2ab14bb2018-11-09 20:09:33 +00002508 platform error.
2509 * All module specific generic hardware acceleration errors following the
Janos Follathe0e7ddf2018-09-06 10:40:04 +01002510 form MBEDTLS_ERR_XXX_HW_ACCEL_FAILED that are deprecated and are replaced
2511 by the equivalent plaform error.
2512 * Deprecate the function mbedtls_mpi_is_prime() in favor of
Ron Eldor6aa9fb42018-10-04 14:32:05 +03002513 mbedtls_mpi_is_prime_ext() which allows specifying the number of
Simon Butcherb3633822018-07-30 22:10:48 +01002514 Miller-Rabin rounds.
Simon Butcher2b5be1e2018-10-30 15:55:10 +00002515
2516Bugfix
2517 * Fix wrong order of freeing in programs/ssl/ssl_server2 example
2518 application leading to a memory leak in case both
Simon Butcherc86993e2018-09-27 09:48:54 +01002519 MBEDTLS_MEMORY_BUFFER_ALLOC_C and MBEDTLS_MEMORY_BACKTRACE are set.
2520 Fixes #2069.
Simon Butcher1afc7672018-09-27 11:35:19 +01002521 * Fix a bug in the update function for SSL ticket keys which previously
2522 invalidated keys of a lifetime of less than a 1s. Fixes #1968.
Hanno Beckerf24c3362018-10-17 14:53:05 +01002523 * Fix failure in hmac_drbg in the benchmark sample application, when
2524 MBEDTLS_THREADING_C is defined. Found by TrinityTonic, #1095
2525 * Fix a bug in the record decryption routine ssl_decrypt_buf()
Hanno Becker617a3212018-10-05 09:51:36 +01002526 which lead to accepting properly authenticated but improperly
2527 padded records in case of CBC ciphersuites using Encrypt-then-MAC.
Simon Butcher681edee2018-11-07 16:25:38 +00002528 * Fix memory leak and freeing without initialization in the example
2529 program programs/x509/cert_write. Fixes #1422.
Hanno Becker7e1f3be2018-10-15 13:20:28 +01002530 * Ignore IV in mbedtls_cipher_set_iv() when the cipher mode is
2531 MBEDTLS_MODE_ECB. Found by ezdevelop. Fixes #1091.
2532 * Zeroize memory used for buffering or reassembling handshake messages
2533 after use.
Hanno Beckerf143a782018-11-06 17:43:16 +00002534 * Use `mbedtls_platform_zeroize()` instead of `memset()` for zeroization
2535 of sensitive data in the example programs aescrypt2 and crypt_and_hash.
2536 * Change the default string format used for various X.509 DN attributes to
Simon Butcher681edee2018-11-07 16:25:38 +00002537 UTF8String. Previously, the use of the PrintableString format led to
2538 wildcards and non-ASCII characters being unusable in some DN attributes.
Hanno Beckere4f965d2018-10-11 10:54:45 +01002539 Reported by raprepo in #1860 and by kevinpt in #468. Fix contributed by
2540 Thomas-Dee.
2541 * Fix compilation failure for configurations which use compile time
2542 replacements of standard calloc/free functions through the macros
Simon Butcherc86993e2018-09-27 09:48:54 +01002543 MBEDTLS_PLATFORM_CALLOC_MACRO and MBEDTLS_PLATFORM_FREE_MACRO.
2544 Reported by ole-de and ddhome2006. Fixes #882, #1642 and #1706.
Simon Butcherc0514bf2018-09-26 18:07:18 +01002545
Simon Butcherc86993e2018-09-27 09:48:54 +01002546Changes
Gilles Peskine604ccc62018-07-10 15:55:52 +02002547 * Removed support for Yotta as a build tool.
2548 * Add tests for session resumption in DTLS.
2549 * Close a test gap in (D)TLS between the client side and the server side:
Simon Butcherddc9e262018-10-27 18:27:41 +01002550 test the handling of large packets and small packets on the client side
2551 in the same way as on the server side.
Simon Butcher404aa652018-10-01 14:44:22 +01002552 * Change the dtls_client and dtls_server samples to work by default over
2553 IPv6 and optionally by a build option over IPv4.
2554 * Change the use of Windows threading to use Microsoft Visual C++ runtime
Simon Butcher681edee2018-11-07 16:25:38 +00002555 calls, rather than Win32 API calls directly. This is necessary to avoid
2556 conflict with C runtime usage. Found and fixed by irwir.
2557 * Remember the string format of X.509 DN attributes when replicating
2558 X.509 DNs. Previously, DN attributes were always written in their default
2559 string format (mostly PrintableString), which could lead to CRTs being
2560 created which used PrintableStrings in the issuer field even though the
2561 signing CA used UTF8Strings in its subject field; while X.509 compliant,
2562 such CRTs were rejected in some applications, e.g. some versions of
Hanno Becker0bb204c2018-10-30 10:08:33 +00002563 Firefox, curl and GnuTLS. Reported in #1033 by Moschn. Fix contributed by
2564 Thomas-Dee.
Janos Follath33329372018-09-06 10:41:33 +01002565 * Improve documentation of mbedtls_ssl_get_verify_result().
2566 Fixes #517 reported by github-monoculture.
2567 * Add MBEDTLS_MPI_GEN_PRIME_FLAG_LOW_ERR flag to mbedtls_mpi_gen_prime() and
Simon Butcherc86993e2018-09-27 09:48:54 +01002568 use it to reduce error probability in RSA key generation to levels mandated
Simon Butcher5d40f672018-09-06 16:24:48 +01002569 by FIPS-186-4.
Simon Butcherb3633822018-07-30 22:10:48 +01002570
Andres Amaya Garciaa7b9f152018-08-16 21:46:35 +01002571= mbed TLS 2.13.1 branch released 2018-09-06
Hanno Beckeracef2922018-09-05 16:19:07 +01002572
Hanno Becker921b76d2018-09-05 16:21:36 +01002573API Changes
Andres Amaya Garciaa7b9f152018-08-16 21:46:35 +01002574 * Extend the platform module with an abstraction mbedtls_platform_gmtime_r()
Hanno Beckeracef2922018-09-05 16:19:07 +01002575 whose implementation should behave as a thread-safe version of gmtime().
2576 This allows users to configure such an implementation at compile time when
2577 the target system cannot be deduced automatically, by setting the option
Andres Amaya Garciaa7b9f152018-08-16 21:46:35 +01002578 MBEDTLS_PLATFORM_GMTIME_R_ALT. At this stage Mbed TLS is only able to
Simon Butcherb3633822018-07-30 22:10:48 +01002579 automatically select implementations for Windows and POSIX C libraries.
Andres Amaya Garcia8c9a6202018-09-05 11:30:28 +01002580
2581Bugfix
Simon Butcherb3633822018-07-30 22:10:48 +01002582 * Fix build failures on platforms where only gmtime() is available but
Simon Butcher4d075cd2018-08-31 15:59:10 +01002583 neither gmtime_r() nor gmtime_s() are present. Fixes #1907.
Gilles Peskine5bdb6712018-03-22 21:34:15 +01002584
k-stachowiak21feae52018-07-09 14:42:35 +02002585= mbed TLS 2.13.0 branch released 2018-08-31
k-stachowiak6ca436a2018-07-16 12:20:10 +02002586
2587Security
2588 * Fix an issue in the X.509 module which could lead to a buffer overread
2589 during certificate extensions parsing. In case of receiving malformed
k-stachowiak21feae52018-07-09 14:42:35 +02002590 input (extensions length field equal to 0), an illegal read of one byte
Manuel Pégourié-Gonnard01ec4af2017-09-21 13:16:52 +02002591 beyond the input buffer is made. Found and analyzed by Nathan Crandall.
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02002592
2593Features
Manuel Pégourié-Gonnardf2f1d402018-08-21 09:53:22 +02002594 * Add support for fragmentation of outgoing DTLS handshake messages. This
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02002595 is controlled by the maximum fragment length as set locally or negotiated
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02002596 with the peer, as well as by a new per-connection MTU option, set using
2597 mbedtls_ssl_set_mtu().
2598 * Add support for auto-adjustment of MTU to a safe value during the
Hanno Beckerd87a59c2018-08-14 16:34:55 +01002599 handshake when flights do not get through (RFC 6347, section 4.1.1.1,
2600 last paragraph).
Hanno Becker02f6f5a2018-08-28 12:54:27 +01002601 * Add support for packing multiple records within a single datagram,
Hanno Beckeraa249372018-08-22 10:27:13 +01002602 enabled by default.
2603 * Add support for buffering out-of-order handshake messages in DTLS.
2604 The maximum amount of RAM used for this can be controlled by the
Hanno Beckerd87a59c2018-08-14 16:34:55 +01002605 compile-time constant MBEDTLS_SSL_DTLS_MAX_BUFFERING defined
2606 in mbedtls/config.h.
Hanno Becker1841b0a2018-08-24 11:13:57 +01002607
Hanno Beckerd87a59c2018-08-14 16:34:55 +01002608API Changes
Manuel Pégourié-Gonnard01ec4af2017-09-21 13:16:52 +02002609 * Add function mbedtls_ssl_set_datagram_packing() to configure
Gilles Peskine104d8582018-06-27 10:57:33 +02002610 the use of datagram packing (enabled by default).
Simon Butcherb5afb972018-08-31 11:59:56 +01002611
2612Bugfix
Gilles Peskine104d8582018-06-27 10:57:33 +02002613 * Fix a potential memory leak in mbedtls_ssl_setup() function. An allocation
2614 failure in the function could lead to other buffers being leaked.
Jaeden Amerof48163a2018-08-10 10:49:10 +01002615 * Fixes an issue with MBEDTLS_CHACHAPOLY_C which would not compile if
2616 MBEDTLS_ARC4_C and MBEDTLS_CIPHER_NULL_CIPHER weren't also defined. #1890
Ron Eldor3f38cf72018-06-21 16:40:24 +03002617 * Fix a memory leak in ecp_mul_comb() if ecp_precompute_comb() fails.
Ron Eldor84e62f82018-06-28 11:09:09 +03002618 Fix contributed by Espressif Systems.
2619 * Add ecc extensions only if an ecc based ciphersuite is used.
Simon Butcherb5afb972018-08-31 11:59:56 +01002620 This improves compliance to RFC 4492, and as a result, solves
2621 interoperability issues with BouncyCastle. Raised by milenamil in #1157.
Hanno Becker9dc3be72018-08-14 15:22:05 +01002622 * Replace printf with mbedtls_printf in the ARIA module. Found by
Hanno Becker361f2542018-08-13 16:36:58 +01002623 TrinityTonic in #1908.
Hanno Beckereb2b15a2018-08-17 09:47:22 +01002624 * Fix potential use-after-free in mbedtls_ssl_get_max_frag_len()
2625 and mbedtls_ssl_get_record_expansion() after a session reset. Fixes #1941.
2626 * Fix a bug that caused SSL/TLS clients to incorrectly abort the handshake
2627 with TLS versions 1.1 and earlier when the server requested authentication
2628 without providing a list of CAs. This was due to an overly strict bounds
Hanno Becker44814642018-08-03 09:53:48 +01002629 check in parsing the CertificateRequest message,
2630 introduced in Mbed TLS 2.12.0. Fixes #1954.
2631 * Fix a miscalculation of the maximum record expansion in
Simon Butcherb5afb972018-08-31 11:59:56 +01002632 mbedtls_ssl_get_record_expansion() in case of ChachaPoly ciphersuites,
2633 or CBC ciphersuites in (D)TLS versions 1.1 or higher. Fixes #1913, #1914.
Hanno Beckera70fb952017-10-08 16:13:03 +01002634 * Fix undefined shifts with negative values in certificates parsing
2635 (found by Catena cyber using oss-fuzz)
Simon Butcherb5afb972018-08-31 11:59:56 +01002636 * Fix memory leak and free without initialization in pk_encrypt
Gilles Peskine104d8582018-06-27 10:57:33 +02002637 and pk_decrypt example programs. Reported by Brace Stout. Fixes #1128.
Jaeden Amero372b50b2018-08-10 10:56:31 +01002638 * Remove redundant else statement. Raised by irwir. Fixes #1776.
2639
2640Changes
Jaeden Amero03bd4842018-08-10 11:17:14 +01002641 * Copy headers preserving timestamps when doing a "make install".
2642 Contributed by xueruini.
Jaeden Amerod8f416982018-08-10 11:23:15 +01002643 * Allow the forward declaration of public structs. Contributed by Dawid
2644 Drozd. Fixes #1215 raised by randombit.
Hanno Beckerf1035422018-08-16 16:07:27 +01002645 * Improve compatibility with some alternative CCM implementations by using
Janos Follath08a4aeb2018-08-06 14:20:15 +01002646 CCM test vectors from RAM.
2647 * Add support for buffering of out-of-order handshake messages.
2648 * Add warnings to the documentation of the HKDF module to reduce the risk
2649 of misusing the mbedtls_hkdf_extract() and mbedtls_hkdf_expand()
Gilles Peskine5bdb6712018-03-22 21:34:15 +01002650 functions. Fixes #1775. Reported by Brian J. Murray.
2651
Gilles Peskine104d8582018-06-27 10:57:33 +02002652= mbed TLS 2.12.0 branch released 2018-07-25
2653
2654Security
2655 * Fix a vulnerability in TLS ciphersuites based on CBC and using SHA-384,
2656 in (D)TLS 1.0 to 1.2, that allowed an active network attacker to
2657 partially recover the plaintext of messages under some conditions by
2658 exploiting timing measurements. With DTLS, the attacker could perform
2659 this recovery by sending many messages in the same connection. With TLS
2660 or if mbedtls_ssl_conf_dtls_badmac_limit() was used, the attack only
2661 worked if the same secret (for example a HTTP Cookie) has been repeatedly
2662 sent over connections manipulated by the attacker. Connections using GCM
2663 or CCM instead of CBC, using hash sizes other than SHA-384, or using
2664 Encrypt-then-Mac (RFC 7366) were not affected. The vulnerability was
2665 caused by a miscalculation (for SHA-384) in a countermeasure to the
Manuel Pégourié-Gonnard1cc1fb02018-06-28 12:10:27 +02002666 original Lucky 13 attack. Found by Kenny Paterson, Eyal Ronen and Adi
2667 Shamir.
2668 * Fix a vulnerability in TLS ciphersuites based on CBC, in (D)TLS 1.0 to
Manuel Pégourié-Gonnard830ce112018-07-11 18:27:08 +02002669 1.2, that allowed a local attacker, able to execute code on the local
Antonin Décimo36e89b52019-01-23 15:24:37 +01002670 machine as well as manipulate network packets, to partially recover the
Manuel Pégourié-Gonnard830ce112018-07-11 18:27:08 +02002671 plaintext of messages under some conditions by using a cache attack
2672 targeting an internal MD/SHA buffer. With TLS or if
2673 mbedtls_ssl_conf_dtls_badmac_limit() was used, the attack only worked if
2674 the same secret (for example a HTTP Cookie) has been repeatedly sent over
2675 connections manipulated by the attacker. Connections using GCM or CCM
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002676 instead of CBC or using Encrypt-then-Mac (RFC 7366) were not affected.
2677 Found by Kenny Paterson, Eyal Ronen and Adi Shamir.
2678 * Add a counter-measure against a vulnerability in TLS ciphersuites based
2679 on CBC, in (D)TLS 1.0 to 1.2, that allowed a local attacker, able to
2680 execute code on the local machine as well as manipulate network packets,
2681 to partially recover the plaintext of messages under some conditions (see
2682 previous entry) by using a cache attack targeting the SSL input record
2683 buffer. Connections using GCM or CCM instead of CBC or using
Gilles Peskine104d8582018-06-27 10:57:33 +02002684 Encrypt-then-Mac (RFC 7366) were not affected. Found by Kenny Paterson,
Manuel Pégourié-Gonnardce8314f2018-05-03 12:49:58 +02002685 Eyal Ronen and Adi Shamir.
2686
Manuel Pégourié-Gonnard1f092b42018-06-19 12:48:24 +02002687Features
Simon Butcherf11a7cd2018-07-25 17:26:56 +01002688 * Add new crypto primitives from RFC 7539: stream cipher Chacha20, one-time
Manuel Pégourié-Gonnard1f092b42018-06-19 12:48:24 +02002689 authenticator Poly1305 and AEAD construct Chacha20-Poly1305. Contributed
Simon Butcher231d7e52018-07-10 11:56:19 +01002690 by Daniel King.
2691 * Add support for CHACHA20-POLY1305 ciphersuites from RFC 7905.
Simon Butcher00af4472018-07-10 15:35:43 +01002692 * Add platform support for the Haiku OS. (https://www.haiku-os.org).
2693 Contributed by Augustin Cavalier.
2694 * Make the receive and transmit buffers independent sizes, for situations
2695 where the outgoing buffer can be fixed at a smaller size than the incoming
2696 buffer, which can save some RAM. If buffer lengths are kept equal, there
Ron Eldor9cf0d532018-07-15 09:34:35 +03002697 is no functional difference. Contributed by Angus Gratton, and also
Simon Butcherf11a7cd2018-07-25 17:26:56 +01002698 independently contributed again by Paul Sokolovsky.
Manuel Pégourié-Gonnardce8314f2018-05-03 12:49:58 +02002699 * Add support for key wrapping modes based on AES as defined by
Simon Butcher9e02b972018-06-28 11:56:57 +01002700 NIST SP 800-38F algorithms KW and KWP and by RFC 3394 and RFC 5649.
2701
2702Bugfix
niisatob7d39db2018-06-25 20:44:57 +09002703 * Fix the key_app_writer example which was writing a leading zero byte which
niisato164b9cd2018-06-25 20:47:05 +09002704 was creating an invalid ASN.1 tag. Found by Aryeh R. Fixes #1257.
Simon Butcher1d97cab2018-06-28 12:06:16 +01002705 * Fix compilation error on C++, because of a variable named new.
Simon Butcherf11a7cd2018-07-25 17:26:56 +01002706 Found and fixed by Hirotaka Niisato in #1783.
Andres Amaya Garciaa562c262017-07-11 14:39:30 +01002707 * Fix "no symbols" warning issued by ranlib when building on Mac OS X. Fix
2708 contributed by tabascoeye.
Simon Butcher1ab9b572018-06-28 12:10:56 +01002709 * Clarify documentation for mbedtls_ssl_write() to include 0 as a valid
2710 return value. Found by @davidwu2000. #839
Simon Butcher05fa46e2018-07-02 12:00:54 +01002711 * Fix a memory leak in mbedtls_x509_csr_parse(), found by catenacyber,
2712 Philippe Antoine. Fixes #1623.
Ron Eldorda2a3122018-06-17 14:51:59 +03002713 * Remove unused headers included in x509.c. Found by Chris Hanson and fixed
2714 by Brendan Shanks. Part of a fix for #992.
Simon Butcherf11a7cd2018-07-25 17:26:56 +01002715 * Fix compilation error when MBEDTLS_ARC4_C is disabled and
2716 MBEDTLS_CIPHER_NULL_CIPHER is enabled. Found by TrinityTonic in #1719.
Simon Butcher6c344422018-06-24 16:20:56 +01002717 * Added length checks to some TLS parsing functions. Found and fixed by
2718 Philippe Antoine from Catena cyber. #1663.
Ron Eldor6332e362017-10-01 17:11:54 +03002719 * Fix the inline assembly for the MPI multiply helper function for i386 and
Ron Eldor6fd941f2017-05-14 16:17:33 +03002720 i386 with SSE2. Found by László Langó. Fixes #1550
Simon Butcherecb635e2018-07-24 10:03:41 +01002721 * Fix namespacing in header files. Remove the `mbedtls` namespacing in
2722 the `#include` in the header files. Resolves #857
2723 * Fix compiler warning of 'use before initialisation' in
Simon Butcher05330542018-07-24 12:54:15 +01002724 mbedtls_pk_parse_key(). Found by Martin Boye Petersen and fixed by Dawid
2725 Drozd. #1098
2726 * Fix decryption for zero length messages (which contain all padding) when a
2727 CBC based ciphersuite is used together with Encrypt-then-MAC. Previously,
2728 such a message was wrongly reported as an invalid record and therefore lead
2729 to the connection being terminated. Seen most often with OpenSSL using
Andres Amaya Garcia81f06332018-07-04 10:01:39 +01002730 TLS 1.0. Reported by @kFYatek and by Conor Murphy on the forum. Fix
2731 contributed by Espressif Systems. Fixes #1632
2732 * Fix ssl_client2 example to send application data with 0-length content
Simon Butcherf11a7cd2018-07-25 17:26:56 +01002733 when the request_size argument is set to 0 as stated in the documentation.
2734 Fixes #1833.
Simon Butcher2c929492018-07-24 17:20:17 +01002735 * Correct the documentation for `mbedtls_ssl_get_session()`. This API has
Simon Butcher9e02b972018-06-28 11:56:57 +01002736 deep copy of the session, and the peer certificate is not lost. Fixes #926.
Simon Butcher9fa21bf2018-06-27 10:50:58 +01002737 * Fix build using -std=c99. Fixed by Nick Wilson.
Simon Butcherf11a7cd2018-07-25 17:26:56 +01002738
2739Changes
2740 * Fail when receiving a TLS alert message with an invalid length, or invalid
2741 zero-length messages when using TLS 1.2. Contributed by Espressif Systems.
2742 * Change the default behaviour of mbedtls_hkdf_extract() to return an error
Simon Butcher9fa21bf2018-06-27 10:50:58 +01002743 when calling with a NULL salt and non-zero salt_len. Contributed by
2744 Brian J Murray
Nicholas Wilson512b4ee2017-12-05 12:07:33 +00002745 * Change the shebang line in Perl scripts to look up perl in the PATH.
2746 Contributed by fbrosson.
2747 * Allow overriding the time on Windows via the platform-time abstraction.
Simon Butcher9fa21bf2018-06-27 10:50:58 +01002748 Fixed by Nick Wilson.
Manuel Pégourié-Gonnard823c9152018-07-02 12:05:49 +02002749 * Use gmtime_r/gmtime_s for thread-safety. Fixed by Nick Wilson.
2750
2751= mbed TLS 2.11.0 branch released 2018-06-18
Simon Butcher4ed38802018-06-12 17:35:06 +01002752
2753Features
2754 * Add additional block mode, OFB (Output Feedback), to the AES module and
2755 cipher abstraction module.
2756 * Implement the HMAC-based extract-and-expand key derivation function
Jaeden Amerof4474e72018-05-23 14:21:02 +01002757 (HKDF) per RFC 5869. Contributed by Thomas Fossati.
2758 * Add support for the CCM* block cipher mode as defined in IEEE Std. 802.15.4.
Gilles Peskineb44692f2018-04-24 12:18:19 +02002759 * Add support for the XTS block cipher mode with AES (AES-XTS).
2760 Contributed by Aorimn in pull request #414.
2761 * In TLS servers, support offloading private key operations to an external
Simon Butcherebe23ed2018-06-12 16:46:45 +01002762 cryptoprocessor. Private key operations can be asynchronous to allow
Simon Butcher601144e2018-06-12 17:04:58 +01002763 non-blocking operation of the TLS server stack.
Simon Butcher4ed38802018-06-12 17:35:06 +01002764
2765Bugfix
Simon Butchere5cd8682018-06-14 10:30:19 +01002766 * Fix the cert_write example to handle certificates signed with elliptic
2767 curves as well as RSA. Fixes #777 found by dbedev.
Simon Butcher600c5e62018-06-14 08:58:59 +01002768 * Fix for redefinition of _WIN32_WINNT to avoid overriding a definition
2769 used by user applications. Found and fixed by Fabio Alessandrelli.
Simon Butcher925568a2018-06-18 11:54:44 +01002770 * Fix compilation warnings with IAR toolchain, on 32 bit platform.
Simon Butcher4ed38802018-06-12 17:35:06 +01002771 Reported by rahmanih in #683
2772 * Fix braces in mbedtls_memory_buffer_alloc_status(). Found by sbranden, #552.
2773
Simon Butcherb6a5bff2018-06-18 11:51:36 +01002774Changes
2775 * Changed CMake defaults for IAR to treat all compiler warnings as errors.
2776 * Changed the Clang parameters used in the CMake build files to work for
Manuel Pégourié-Gonnard171a4812017-05-15 17:23:37 +02002777 versions later than 3.6. Versions of Clang earlier than this may no longer
Simon Butcherd5a09f12018-06-06 14:47:47 +01002778 work. Fixes #1072
Gilles Peskine5bdb6712018-03-22 21:34:15 +01002779
Manuel Pégourié-Gonnard08d1e912018-02-27 12:43:35 +01002780= mbed TLS 2.10.0 branch released 2018-06-06
2781
2782Features
2783 * Add support for ARIA cipher (RFC 5794) and associated TLS ciphersuites
Gilles Peskine80aa3b82018-04-04 10:33:45 +02002784 (RFC 6209). Disabled by default, see MBEDTLS_ARIA_C in config.h
Andres Amaya Garcia19624052018-03-08 20:06:03 +00002785
2786API Changes
2787 * Extend the platform module with a util component that contains
2788 functionality shared by multiple Mbed TLS modules. At this stage
2789 platform_util.h (and its associated platform_util.c) only contain
2790 mbedtls_platform_zeroize(), which is a critical function from a security
2791 point of view. mbedtls_platform_zeroize() needs to be regularly tested
2792 against compilers to ensure that calls to it are not removed from the
2793 output binary as part of redundant code elimination optimizations.
Hanno Becker2bd57572018-03-28 14:52:35 +01002794 Therefore, mbedtls_platform_zeroize() is moved to the platform module to
Simon Butcherd72700a2018-06-01 19:11:55 +01002795 facilitate testing and maintenance.
2796
2797Bugfix
2798 * Fix an issue with MicroBlaze support in bn_mul.h which was causing the
Gilles Peskineb2f09c32018-03-21 12:38:00 +01002799 build to fail. Found by zv-io. Fixes #1651.
2800
Moran Pekera64fba42018-02-25 13:29:03 +02002801Changes
2802 * Support TLS testing in out-of-source builds using cmake. Fixes #1193.
Gilles Peskineb2f09c32018-03-21 12:38:00 +01002803 * Fix redundant declaration of mbedtls_ssl_list_ciphersuites. Raised by
Jaeden Amero7d7bad62018-04-27 13:07:13 +01002804 TrinityTonic. #1359.
Ron Eldorfb46c322016-12-16 16:15:56 +02002805
Simon Butcherf85c90a2017-07-27 15:11:52 +01002806= mbed TLS 2.9.0 branch released 2018-04-30
Simon Butcherb03120a2018-04-30 16:40:25 +01002807
2808Security
2809 * Fix an issue in the X.509 module which could lead to a buffer overread
2810 during certificate validation. Additionally, the issue could also lead to
2811 unnecessary callback checks being made or to some validation checks to be
2812 omitted. The overread could be triggered remotely, while the other issues
2813 would require a non DER-compliant certificate to be correctly signed by a
2814 trusted CA, or a trusted CA with a non DER-compliant certificate. Found by
2815 luocm. Fixes #825.
2816 * Fix the buffer length assertion in the ssl_parse_certificate_request()
2817 function which led to an arbitrary overread of the message buffer. The
2818 overreads could be caused by receiving a malformed message at the point
2819 where an optional signature algorithms list is expected when the signature
Andrzej Kurekb7a18c02018-04-25 05:25:30 -04002820 algorithms section is too short. In builds with debug output, the overread
Simon Butcherb03120a2018-04-30 16:40:25 +01002821 data is output with the debug data.
2822 * Fix a client-side bug in the validation of the server's ciphersuite choice
2823 which could potentially lead to the client accepting a ciphersuite it didn't
2824 offer or a ciphersuite that cannot be used with the TLS or DTLS version
Gilles Peskine5bdb6712018-03-22 21:34:15 +01002825 chosen by the server. This could lead to corruption of internal data
Gilles Peskine15ad5792018-03-22 22:21:55 +01002826 structures for some configurations.
Simon Butcherb03120a2018-04-30 16:40:25 +01002827
2828Features
2829 * Add an option, MBEDTLS_AES_FEWER_TABLES, to dynamically compute smaller AES
Gilles Peskine15ad5792018-03-22 22:21:55 +01002830 tables during runtime, thereby reducing the RAM/ROM footprint by ~6KiB.
2831 Suggested and contributed by jkivilin in pull request #394.
2832 * Add initial support for Curve448 (RFC 7748). Only mbedtls_ecp_mul() and
Simon Butchere6a2a1a2018-05-01 13:57:53 +01002833 ECDH primitive functions (mbedtls_ecdh_gen_public(),
Hanno Becker371f31c2017-06-07 15:56:54 +01002834 mbedtls_ecdh_compute_shared()) are supported for now. Contributed by
2835 Nicholas Wilson in pull request #348.
Simon Butcherb03120a2018-04-30 16:40:25 +01002836
2837API Changes
2838 * Extend the public API with the function of mbedtls_net_poll() to allow user
2839 applications to wait for a network context to become ready before reading
2840 or writing.
2841 * Add function mbedtls_ssl_check_pending() to the public API to allow
Gilles Peskine557e77d2018-04-04 09:18:11 +02002842 a check for whether more more data is pending to be processed in the
2843 internal message buffers.
Hanno Becker371f31c2017-06-07 15:56:54 +01002844 This function is necessary to determine when it is safe to idle on the
Andres AGee7157e2016-12-07 10:25:19 +00002845 underlying transport in case event-driven IO is used.
Simon Butcherb03120a2018-04-30 16:40:25 +01002846
Gilles Peskine08185402018-03-22 21:50:48 +01002847Bugfix
Gilles Peskine51d93942018-03-23 01:42:44 +01002848 * Fix a spurious uninitialized variable warning in cmac.c. Fix independently
2849 contributed by Brian J Murray and David Brown.
2850 * Add missing dependencies in test suites that led to build failures
Jaeden Amerob6049602018-03-26 18:25:58 +01002851 in configurations that omit certain hashes or public-key algorithms.
2852 Fixes #1040.
Gilles Peskinef69ad5a2018-03-27 23:08:53 +02002853 * Fix C89 incompatibility in benchmark.c. Contributed by Brendan Shanks.
Simon Butcherb03120a2018-04-30 16:40:25 +01002854 #1353
2855 * Add missing dependencies for MBEDTLS_HAVE_TIME_DATE and
2856 MBEDTLS_VERSION_FEATURES in some test suites. Contributed by
2857 Deomid Ryabkov. Fixes #1299, #1475.
Jethro Beekmand2df9362018-02-16 13:11:04 -08002858 * Fix the Makefile build process for building shared libraries on Mac OS X.
Simon Butcherb03120a2018-04-30 16:40:25 +01002859 Fixed by mnacamura.
Jethro Beekmancb122372018-04-11 08:40:38 -07002860 * Fix parsing of PKCS#8 encoded Elliptic Curve keys. Previously Mbed TLS was
Simon Butcherb03120a2018-04-30 16:40:25 +01002861 unable to parse keys which had only the optional parameters field of the
2862 ECPrivateKey structure. Found by Jethro Beekman, fixed in #1379.
2863 * Return the plaintext data more quickly on unpadded CBC decryption, as
Gilles Peskineb9e86962018-04-04 09:20:59 +02002864 stated in the mbedtls_cipher_update() documentation. Contributed by
2865 Andy Leiserson.
Hanno Beckerc53826b2017-10-12 07:46:41 +01002866 * Fix overriding and ignoring return values when parsing and writing to
2867 a file in pk_sign program. Found by kevlut in #1142.
2868 * Restrict usage of error code MBEDTLS_ERR_SSL_WANT_READ to situations
2869 where data needs to be fetched from the underlying transport in order
2870 to make progress. Previously, this error code was also occasionally
Simon Butcherb03120a2018-04-30 16:40:25 +01002871 returned when unexpected messages were being discarded, ignoring that
2872 further messages could potentially already be pending to be processed
Gilles Peskinef2b76cd2018-04-19 17:41:39 +02002873 in the internal buffers; these cases led to deadlocks when event-driven
2874 I/O was used. Found and reported by Hubert Mis in #772.
2875 * Fix buffer length assertions in the ssl_parse_certificate_request()
Andrzej Kurek5462e022018-04-20 07:58:53 -04002876 function which leads to a potential one byte overread of the message
2877 buffer.
Simon Butchere6a2a1a2018-05-01 13:57:53 +01002878 * Fix invalid buffer sizes passed to zlib during record compression and
2879 decompression.
2880 * Fix the soversion of libmbedcrypto to match the soversion of the
2881 maintained 2.7 branch. The soversion was increased in Mbed TLS
Gilles Peskine08185402018-03-22 21:50:48 +01002882 version 2.7.1 to reflect breaking changes in that release, but the
Gilles Peskine5bdb6712018-03-22 21:34:15 +01002883 increment was missed in 2.8.0 and later releases outside of the 2.7 branch.
2884
Simon Butcherb03120a2018-04-30 16:40:25 +01002885Changes
2886 * Remove some redundant code in bignum.c. Contributed by Alexey Skalozub.
Gilles Peskine51d93942018-03-23 01:42:44 +01002887 * Support cmake builds where Mbed TLS is a subproject. Fix contributed
2888 independently by Matthieu Volat and Arne Schwabe.
2889 * Improve testing in configurations that omit certain hashes or
Andres Amaya Garcia768bbaf2018-03-21 15:05:12 +00002890 public-key algorithms. Includes contributions by Gert van Dijk.
2891 * Improve negative testing of X.509 parsing.
2892 * Do not define global mutexes around readdir() and gmtime() in
Simon Butcherb03120a2018-04-30 16:40:25 +01002893 configurations where the feature is disabled. Found and fixed by Gergely
2894 Budai.
2895 * Harden the function mbedtls_ssl_config_free() against misuse, so that it
2896 doesn't leak memory if the user doesn't use mbedtls_ssl_conf_psk() and
Andres Amaya Garciacb47a792018-03-27 21:19:50 +01002897 instead incorrectly manipulates the configuration structure directly.
2898 Found and fix submitted by junyeonLEE in #1220.
2899 * Provide an empty implementation of mbedtls_pkcs5_pbes2() when
Manuel Pégourié-Gonnardfff308e2018-03-28 11:13:05 +02002900 MBEDTLS_ASN1_PARSE_C is not enabled. This allows the use of PBKDF2
2901 without PBES2. Fixed by Marcos Del Sol Vives.
2902 * Add the order of the base point as N in the mbedtls_ecp_group structure
Jaeden Amero4ba87fc2018-03-29 11:01:38 +01002903 for Curve25519 (other curves had it already). Contributed by Nicholas
2904 Wilson #481
Darryl Greeneea1c4e2018-03-29 16:05:44 +01002905 * Improve the documentation of mbedtls_net_accept(). Contributed by Ivan
2906 Krylov.
Simon Butcherb03120a2018-04-30 16:40:25 +01002907 * Improve the documentation of mbedtls_ssl_write(). Suggested by
Andres Amaya Garciad1b17882018-03-27 19:14:24 +01002908 Paul Sokolovsky in #1356.
2909 * Add an option in the Makefile to support ar utilities where the operation
Andres Amaya Garciaea5a8a42018-03-25 23:57:09 +01002910 letter must not be prefixed by '-', such as LLVM. Found and fixed by
Andres Amaya Garciad1b17882018-03-27 19:14:24 +01002911 Alex Hixon.
Gilles Peskine4e4be7c2018-03-21 16:29:03 +01002912 * Allow configuring the shared library extension by setting the DLEXT
Gilles Peskine092bf3d2018-04-01 12:43:48 +02002913 environment variable when using the project makefiles.
Gilles Peskinea09453f2018-04-04 09:14:12 +02002914 * Optimize unnecessary zeroing in mbedtls_mpi_copy. Based on a contribution
2915 by Alexey Skalozub in #405.
2916 * In the SSL module, when f_send, f_recv or f_recv_timeout report
Gilles Peskinec96ccf42018-03-31 22:57:03 +02002917 transmitting more than the required length, return an error. Raised by
2918 Sam O'Connor in #1245.
2919 * Improve robustness of mbedtls_ssl_derive_keys against the use of
Simon Butcherb03120a2018-04-30 16:40:25 +01002920 HMAC functions with non-HMAC ciphersuites. Independently contributed
2921 by Jiayuan Chen in #1377. Fixes #1437.
Gilles Peskine81021ca2018-04-19 20:59:06 +02002922 * Improve security of RSA key generation by including criteria from
2923 FIPS 186-4. Contributed by Jethro Beekman. #1380
2924 * Declare functions in header files even when an alternative implementation
2925 of the corresponding module is activated by defining the corresponding
2926 MBEDTLS_XXX_ALT macro. This means that alternative implementations do
Andrzej Kurekaca09c72018-04-13 05:18:08 -04002927 not need to copy the declarations, and ensures that they will have the
Gilles Peskine5bdb6712018-03-22 21:34:15 +01002928 same API.
Jaeden Amero8be0e6d2018-03-16 16:25:12 +00002929 * Add platform setup and teardown calls in test suites.
Gilles Peskine27b07542018-02-14 14:07:48 +01002930
Gilles Peskine04f9bd02018-02-22 15:22:44 +01002931= mbed TLS 2.8.0 branch released 2018-03-16
2932
Thomas Daubneyd596e992021-06-18 11:50:56 +01002933Default behavior changes
2934 * The truncated HMAC extension now conforms to RFC 6066. This means
2935 that when both sides of a TLS connection negotiate the truncated
2936 HMAC extension, Mbed TLS can now interoperate with other
2937 compliant implementations, but this breaks interoperability with
2938 prior versions of Mbed TLS. To restore the old behavior, enable
2939 the (deprecated) option MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT in
2940 config.h. Found by Andreas Walz (ivESK, Offenburg University of
2941 Applied Sciences).
2942
Hanno Becker7dc832b2017-11-16 17:39:34 +00002943Security
Gilles Peskine04f9bd02018-02-22 15:22:44 +01002944 * Fix implementation of the truncated HMAC extension. The previous
2945 implementation allowed an offline 2^80 brute force attack on the
2946 HMAC key of a single, uninterrupted connection (with no
2947 resumption of the session).
Gilles Peskine553a06f2018-03-13 17:15:34 +01002948 * Verify results of RSA private key operations to defend
2949 against Bellcore glitch attack.
Krzysztof Stachowiak00bbf572018-03-14 11:14:13 +01002950 * Fix a buffer overread in ssl_parse_server_key_exchange() that could cause
2951 a crash on invalid input.
Krzysztof Stachowiak7fa1ae72018-03-13 17:17:38 +01002952 * Fix a buffer overread in ssl_parse_server_psk_hint() that could cause a
2953 crash on invalid input.
Manuel Pégourié-Gonnardfd3e4fb2018-03-13 11:53:30 +01002954 * Fix CRL parsing to reject CRLs containing unsupported critical
2955 extensions. Found by Falko Strenzke and Evangelos Karatsiolis.
Hanno Becker7dc832b2017-11-16 17:39:34 +00002956
Antonio Quartulli12ccef22017-12-20 07:03:55 +08002957Features
2958 * Extend PKCS#8 interface by introducing support for the entire SHA
2959 algorithms family when encrypting private keys using PKCS#5 v2.0.
Gilles Peskine1d80a672018-02-14 11:33:30 +01002960 This allows reading encrypted PEM files produced by software that
2961 uses PBKDF2-SHA2, such as OpenSSL 1.1. Submitted by Antonio Quartulli,
2962 OpenVPN Inc. Fixes #1339
Gilles Peskine3dabd6a2018-02-14 17:19:41 +01002963 * Add support for public keys encoded in PKCS#1 format. #1122
Antonio Quartulli12ccef22017-12-20 07:03:55 +08002964
Hanno Beckercf092b22018-03-06 14:23:38 +00002965New deprecations
2966 * Deprecate support for record compression (configuration option
2967 MBEDTLS_ZLIB_SUPPORT).
2968
Gilles Peskine27b07542018-02-14 14:07:48 +01002969Bugfix
2970 * Fix the name of a DHE parameter that was accidentally changed in 2.7.0.
2971 Fixes #1358.
Gilles Peskine1e3fd692018-02-14 15:12:49 +01002972 * Fix test_suite_pk to work on 64-bit ILP32 systems. #849
Ron Eldor099e61d2018-02-06 17:34:27 +02002973 * Fix mbedtls_x509_crt_profile_suiteb, which used to reject all certificates
2974 with flag MBEDTLS_X509_BADCERT_BAD_PK even when the key type was correct.
Gilles Peskine1bf61232018-02-27 08:37:52 +01002975 In the context of SSL, this resulted in handshake failure. Reported by
2976 daniel in the Mbed TLS forum. #1351
Jaeden Ameroc5d08f82018-02-21 13:32:39 +00002977 * Fix Windows x64 builds with the included mbedTLS.sln file. #1347
Gilles Peskineb4c571e2018-03-11 00:44:14 +01002978 * Fix setting version TLSv1 as minimal version, even if TLS 1
2979 is not enabled. Set MBEDTLS_SSL_MIN_MAJOR_VERSION
2980 and MBEDTLS_SSL_MIN_MINOR_VERSION instead of
2981 MBEDTLS_SSL_MAJOR_VERSION_3 and MBEDTLS_SSL_MINOR_VERSION_1. #664
Ron Eldor2f73c932017-09-26 15:06:56 +03002982 * Fix compilation error on Mingw32 when _TRUNCATE is defined. Use _TRUNCATE
2983 only if __MINGW32__ not defined. Fix suggested by Thomas Glanzmann and
Ron Eldorbc18eb32017-09-06 17:49:10 +03002984 Nick Wilson on issue #355
Gilles Peskine08af5382018-03-11 00:15:56 +01002985 * In test_suite_pk, pass valid parameters when testing for hash length
itayzafrir693a1d92018-02-26 12:02:10 +02002986 overflow. #1179
Gilles Peskinea31d8202018-03-12 23:45:08 +01002987 * Fix memory allocation corner cases in memory_buffer_alloc.c module. Found
2988 by Guido Vranken. #639
Gilles Peskine3ff4a072018-03-12 23:54:20 +01002989 * Log correct number of ciphersuites used in Client Hello message. #918
Gilles Peskine5f193282018-03-13 17:18:06 +01002990 * Fix X509 CRT parsing that would potentially accept an invalid tag when
2991 parsing the subject alternative names.
Krzysztof Stachowiak00bbf572018-03-14 11:14:13 +01002992 * Fix a possible arithmetic overflow in ssl_parse_server_key_exchange()
2993 that could cause a key exchange to fail on valid data.
Krzysztof Stachowiak7fa1ae72018-03-13 17:17:38 +01002994 * Fix a possible arithmetic overflow in ssl_parse_server_psk_hint() that
2995 could cause a key exchange to fail on valid data.
Gilles Peskine8db3efb2018-02-21 19:16:20 +01002996 * Don't define mbedtls_aes_decrypt and mbedtls_aes_encrypt under
2997 MBEDTLS_DEPRECATED_REMOVED. #1388
Sanne Woudacf793122017-09-07 16:33:44 +01002998 * Fix a 1-byte heap buffer overflow (read-only) during private key parsing.
2999 Found through fuzz testing.
Gilles Peskine27b07542018-02-14 14:07:48 +01003000
3001Changes
3002 * Fix tag lengths and value ranges in the documentation of CCM encryption.
3003 Contributed by Mathieu Briand.
Gilles Peskine5daa7652018-02-14 14:10:24 +01003004 * Fix typo in a comment ctr_drbg.c. Contributed by Paul Sokolovsky.
Gilles Peskinedf298682018-02-14 15:49:54 +01003005 * Remove support for the library reference configuration for picocoin.
Gilles Peskinebb2565c2018-02-21 17:59:40 +01003006 * MD functions deprecated in 2.7.0 are no longer inline, to provide
3007 a migration path for those depending on the library's ABI.
Gilles Peskine9c4f4032017-05-29 14:46:36 +02003008 * Clarify the documentation of mbedtls_ssl_setup.
Gilles Peskine6dc4a312018-03-13 00:13:06 +01003009 * Use (void) when defining functions with no parameters. Contributed by
3010 Joris Aerts. #678
Gilles Peskine27b07542018-02-14 14:07:48 +01003011
Simon Butcher55fc4e02018-02-05 01:09:13 +00003012= mbed TLS 2.7.0 branch released 2018-02-03
Andres Amaya Garcia06fc6652017-06-26 15:19:26 +01003013
Gilles Peskine28a0c722017-10-17 19:01:38 +02003014Security
Simon Butcher55fc4e02018-02-05 01:09:13 +00003015 * Fix a heap corruption issue in the implementation of the truncated HMAC
3016 extension. When the truncated HMAC extension is enabled and CBC is used,
3017 sending a malicious application packet could be used to selectively corrupt
3018 6 bytes on the peer's heap, which could potentially lead to crash or remote
3019 code execution. The issue could be triggered remotely from either side in
3020 both TLS and DTLS. CVE-2018-0488
3021 * Fix a buffer overflow in RSA-PSS verification when the hash was too large
3022 for the key size, which could potentially lead to crash or remote code
3023 execution. Found by Seth Terashima, Qualcomm Product Security Initiative,
3024 Qualcomm Technologies Inc. CVE-2018-0487
3025 * Fix buffer overflow in RSA-PSS verification when the unmasked data is all
3026 zeros.
3027 * Fix an unsafe bounds check in ssl_parse_client_psk_identity() when adding
3028 64 KiB to the address of the SSL buffer and causing a wrap around.
3029 * Fix a potential heap buffer overflow in mbedtls_ssl_write(). When the (by
Hanno Becker930025d2017-09-18 16:07:19 +01003030 default enabled) maximum fragment length extension is disabled in the
3031 config and the application data buffer passed to mbedtls_ssl_write
3032 is larger than the internal message buffer (16384 bytes by default), the
3033 latter overflows. The exploitability of this issue depends on whether the
3034 application layer can be forced into sending such large packets. The issue
3035 was independently reported by Tim Nordell via e-mail and by Florin Petriuc
Simon Butcher55fc4e02018-02-05 01:09:13 +00003036 and sjorsdewit on GitHub. Fix proposed by Florin Petriuc in #1022.
3037 Fixes #707.
3038 * Add a provision to prevent compiler optimizations breaking the time
3039 constancy of mbedtls_ssl_safer_memcmp().
Andres Amaya Garcia364051f2017-07-05 15:40:17 +01003040 * Ensure that buffers are cleared after use if they contain sensitive data.
Andres Amaya Garciad48ba2b2017-07-06 17:17:43 +01003041 Changes were introduced in multiple places in the library.
Ron Eldor31162e42017-09-05 15:34:35 +03003042 * Set PEM buffer to zero before freeing it, to avoid decoded private keys
3043 being leaked to memory after release.
Janos Follathb174c842017-09-20 16:26:04 +01003044 * Fix dhm_check_range() failing to detect trivial subgroups and potentially
3045 leaking 1 bit of the private key. Reported by prashantkspatil.
Simon Butcher55fc4e02018-02-05 01:09:13 +00003046 * Make mbedtls_mpi_read_binary() constant-time with respect to the input
3047 data. Previously, trailing zero bytes were detected and omitted for the
3048 sake of saving memory, but potentially leading to slight timing
3049 differences. Reported by Marco Macchetti, Kudelski Group.
Hanno Becker509fef72017-10-19 10:10:18 +01003050 * Wipe stack buffer temporarily holding EC private exponent
3051 after keypair generation.
Simon Butcher55fc4e02018-02-05 01:09:13 +00003052 * Fix a potential heap buffer over-read in ALPN extension parsing
Manuel Pégourié-Gonnard239987f2018-01-09 10:43:43 +01003053 (server-side). Could result in application crash, but only if an ALPN
3054 name larger than 16 bytes had been configured on the server.
Hanno Becker0cd5b942017-10-13 17:17:28 +01003055 * Change default choice of DHE parameters from untrustworthy RFC 5114
3056 to RFC 3526 containing parameters generated in a nothing-up-my-sleeve
3057 manner.
Gilles Peskine28a0c722017-10-17 19:01:38 +02003058
Gilles Peskineb04e2c32017-09-29 15:45:12 +02003059Features
3060 * Allow comments in test data files.
Gilles Peskinec82fbb42017-12-15 15:01:27 +01003061 * The selftest program can execute a subset of the tests based on command
3062 line arguments.
Gilles Peskine8873bcc2017-10-27 18:42:32 +02003063 * New unit tests for timing. Improve the self-test to be more robust
3064 when run on a heavily-loaded machine.
Gilles Peskine618d0912018-01-02 16:04:19 +01003065 * Add alternative implementation support for CCM and CMAC (MBEDTLS_CCM_ALT,
Jaeden Amero91d49e82018-01-11 16:35:44 +00003066 MBEDTLS_CMAC_ALT). Submitted by Steven Cooreman, Silicon Labs.
Jaeden Amero15263302017-09-21 12:53:48 +01003067 * Add support for alternative implementations of GCM, selected by the
Gilles Peskine8e09d8f2018-01-02 16:09:42 +01003068 configuration flag MBEDTLS_GCM_ALT.
Ron Eldor314adb62017-10-10 18:28:25 +03003069 * Add support for alternative implementations for ECDSA, controlled by new
3070 configuration flags MBEDTLS_ECDSA_SIGN_ALT, MBEDTLS_ECDSA_VERIFY_ALT and
3071 MBEDTLS_ECDSDA_GENKEY_AT in config.h.
Ron Eldor2981a0a2017-09-24 15:41:09 +03003072 The following functions from the ECDSA module can be replaced
Ron Eldor314adb62017-10-10 18:28:25 +03003073 with alternative implementation:
Ron Eldor2981a0a2017-09-24 15:41:09 +03003074 mbedtls_ecdsa_sign(), mbedtls_ecdsa_verify() and mbedtls_ecdsa_genkey().
Hanno Becker087d5ad2018-01-24 16:06:25 +00003075 * Add support for alternative implementation of ECDH, controlled by the
3076 new configuration flags MBEDTLS_ECDH_COMPUTE_SHARED_ALT and
Ron Eldora84c1cb2017-10-10 19:04:27 +03003077 MBEDTLS_ECDH_GEN_PUBLIC_ALT in config.h.
Ron Eldor8b766212017-09-24 15:44:56 +03003078 The following functions from the ECDH module can be replaced
3079 with an alternative implementation:
3080 mbedtls_ecdh_gen_public() and mbedtls_ecdh_compute_shared().
Hanno Becker087d5ad2018-01-24 16:06:25 +00003081 * Add support for alternative implementation of ECJPAKE, controlled by
3082 the new configuration flag MBEDTLS_ECJPAKE_ALT.
Simon Butcher55fc4e02018-02-05 01:09:13 +00003083 * Add mechanism to provide alternative implementation of the DHM module.
Gilles Peskine26182ed2017-09-29 15:45:12 +02003084
Hanno Beckera47023e2017-12-22 17:08:03 +00003085API Changes
3086 * Extend RSA interface by multiple functions allowing structure-
3087 independent setup and export of RSA contexts. Most notably,
Simon Butcher55fc4e02018-02-05 01:09:13 +00003088 mbedtls_rsa_import() and mbedtls_rsa_complete() are introduced for setting
Hanno Beckera47023e2017-12-22 17:08:03 +00003089 up RSA contexts from partial key material and having them completed to the
3090 needs of the implementation automatically. This allows to setup private RSA
3091 contexts from keys consisting of N,D,E only, even if P,Q are needed for the
3092 purpose or CRT and/or blinding.
3093 * The configuration option MBEDTLS_RSA_ALT can be used to define alternative
3094 implementations of the RSA interface declared in rsa.h.
Gilles Peskine0a969102018-01-22 14:55:20 +01003095 * The following functions in the message digest modules (MD2, MD4, MD5,
3096 SHA1, SHA256, SHA512) have been deprecated and replaced as shown below.
3097 The new functions change the return type from void to int to allow
3098 returning error codes when using MBEDTLS_<MODULE>_ALT.
3099 mbedtls_<MODULE>_starts() -> mbedtls_<MODULE>_starts_ret()
3100 mbedtls_<MODULE>_update() -> mbedtls_<MODULE>_update_ret()
3101 mbedtls_<MODULE>_finish() -> mbedtls_<MODULE>_finish_ret()
Andres Amaya Garciaf01a6442017-07-03 16:00:59 +01003102 mbedtls_<MODULE>_process() -> mbedtls_internal_<MODULE>_process()
Gilles Peskineb04e2c32017-09-29 15:45:12 +02003103
Ron Eldor73a38172017-10-03 15:58:26 +03003104New deprecations
3105 * Deprecate usage of RSA primitives with non-matching key-type
Simon Butcher55fc4e02018-02-05 01:09:13 +00003106 (e.g. signing with a public key).
Andres Amaya Garciaf569f702017-06-28 09:25:10 +01003107 * Direct manipulation of structure fields of RSA contexts is deprecated.
3108 Users are advised to use the extended RSA API instead.
Jaeden Amero005239e2018-01-25 14:47:39 +00003109 * Deprecate usage of message digest functions that return void
3110 (mbedtls_<MODULE>_starts, mbedtls_<MODULE>_update,
3111 mbedtls_<MODULE>_finish and mbedtls_<MODULE>_process where <MODULE> is
3112 any of MD2, MD4, MD5, SHA1, SHA256, SHA512) in favor of functions
3113 that can return an error code.
Hanno Becker0cd5b942017-10-13 17:17:28 +01003114 * Deprecate untrustworthy DHE parameters from RFC 5114. Superseded by
3115 parameters from RFC 3526 or the newly added parameters from RFC 7919.
3116 * Deprecate hex string DHE constants MBEDTLS_DHM_RFC3526_MODP_2048_P etc.
3117 Supserseded by binary encoded constants MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN
3118 etc.
Simon Butcher55fc4e02018-02-05 01:09:13 +00003119 * Deprecate mbedtls_ssl_conf_dh_param() for setting default DHE parameters
3120 from hex strings. Superseded by mbedtls_ssl_conf_dh_param_bin()
Hanno Becker0cd5b942017-10-13 17:17:28 +01003121 accepting DHM parameters in binary form, matching the new constants.
Andres Amaya Garcia06fc6652017-06-26 15:19:26 +01003122
Andres Amaya Garcia06fc6652017-06-26 15:19:26 +01003123Bugfix
3124 * Fix ssl_parse_record_header() to silently discard invalid DTLS records
3125 as recommended in RFC 6347 Section 4.1.2.7.
Simon Butcher2c4f9462017-09-30 23:39:46 +01003126 * Fix memory leak in mbedtls_ssl_set_hostname() when called multiple times.
Simon Butcherb03120a2018-04-30 16:40:25 +01003127 Found by projectgus and Jethro Beekman, #836.
Simon Butcher16373a52017-10-02 19:12:54 +01003128 * Fix usage help in ssl_server2 example. Found and fixed by Bei Lin.
Ron Eldor73a38172017-10-03 15:58:26 +03003129 * Parse signature algorithm extension when renegotiating. Previously,
3130 renegotiated handshakes would only accept signatures using SHA-1
3131 regardless of the peer's preferences, or fail if SHA-1 was disabled.
Andres Amaya Garcia735b37e2016-11-21 15:38:02 +00003132 * Fix leap year calculation in x509_date_is_valid() to ensure that invalid
3133 dates on leap years with 100 and 400 intervals are handled correctly. Found
3134 by Nicholas Wilson. #694
Gilles Peskine91048a32017-10-19 17:46:14 +02003135 * Fix some invalid RSA-PSS signatures with keys of size 8N+1 that were
3136 accepted. Generating these signatures required the private key.
Gilles Peskinee7707222017-11-24 15:35:50 +01003137 * Fix out-of-memory problem when parsing 4096-bit PKCS8-encrypted RSA keys.
3138 Found independently by Florian in the mbed TLS forum and by Mishamax.
3139 #878, #1019.
Andres Amaya Garcia79ae0652017-06-27 16:17:54 +01003140 * Fix variable used before assignment compilation warnings with IAR
3141 toolchain. Found by gkerrien38.
Andres AG51a7ae12017-02-22 16:23:26 +00003142 * Fix unchecked return codes from AES, DES and 3DES functions in
3143 pem_aes_decrypt(), pem_des_decrypt() and pem_des3_decrypt() respectively.
3144 If a call to one of the functions of the cryptographic primitive modules
3145 failed, the error may not be noticed by the function
3146 mbedtls_pem_read_buffer() causing it to return invalid values. Found by
3147 Guido Vranken. #756
Gilles Peskine4b117d92017-11-28 17:23:37 +01003148 * Include configuration file in md.h, to fix compilation warnings.
3149 Reported by aaronmdjones in #1001
Hanno Becker041a6b02017-09-28 14:52:26 +01003150 * Correct extraction of signature-type from PK instance in X.509 CRT and CSR
3151 writing routines that prevented these functions to work with alternative
3152 RSA implementations. Raised by J.B. in the Mbed TLS forum. Fixes #1011.
Hanno Becker86e52302017-10-05 09:08:53 +01003153 * Don't print X.509 version tag for v1 CRT's, and omit extensions for
3154 non-v3 CRT's.
Gilles Peskined742b742017-11-28 17:40:56 +01003155 * Fix bugs in RSA test suite under MBEDTLS_NO_PLATFORM_ENTROPY. #1023 #1024
Simon Butcher55fc4e02018-02-05 01:09:13 +00003156 * Fix net_would_block() to avoid modification by errno through fcntl() call.
Hanno Beckera6ed9c52017-05-04 13:39:22 +01003157 Found by nkolban. Fixes #845.
Simon Butcher55fc4e02018-02-05 01:09:13 +00003158 * Fix handling of handshake messages in mbedtls_ssl_read() in case
Hanno Becker479e8e22017-10-12 15:39:45 +01003159 MBEDTLS_SSL_RENEGOTIATION is disabled. Found by erja-gp.
Simon Butcher55fc4e02018-02-05 01:09:13 +00003160 * Add a check for invalid private parameters in mbedtls_ecdsa_sign().
Darryl Green36ba8b62017-11-21 09:55:33 +00003161 Reported by Yolan Romailler.
Gilles Peskineff01e002017-12-01 23:42:17 +01003162 * Fix word size check in in pk.c to not depend on MBEDTLS_HAVE_INT64.
Gilles Peskined6294112017-12-01 23:46:58 +01003163 * Fix incorrect unit in benchmark output. #850
Hanno Becker81e96dd2017-09-18 11:07:25 +01003164 * Add size-checks for record and handshake message content, securing
3165 fragile yet non-exploitable code-paths.
Ron Eldore1a9a4a2017-10-17 18:15:41 +03003166 * Fix crash when calling mbedtls_ssl_cache_free() twice. Found by
3167 MilenkoMitrovic, #1104
Manuel Pégourié-Gonnard54059622018-01-29 10:16:30 +01003168 * Fix mbedtls_timing_alarm(0) on Unix and MinGW.
Simon Butcher55fc4e02018-02-05 01:09:13 +00003169 * Fix use of uninitialized memory in mbedtls_timing_get_timer() when reset=1.
Gilles Peskineec9c6262018-01-02 16:27:50 +01003170 * Fix possible memory leaks in mbedtls_gcm_self_test().
3171 * Added missing return code checks in mbedtls_aes_self_test().
Hanno Becker997e2182018-01-10 10:39:20 +00003172 * Fix issues in RSA key generation program programs/x509/rsa_genkey and the
3173 RSA test suite where the failure of CTR DRBG initialization lead to
3174 freeing an RSA context and several MPI's without proper initialization
3175 beforehand.
Gilles Peskine980d2032018-01-22 23:10:53 +01003176 * Fix error message in programs/pkey/gen_key.c. Found and fixed by Chris Xue.
Gilles Peskinecb1e5eb2018-01-23 00:57:34 +01003177 * Fix programs/pkey/dh_server.c so that it actually works with dh_client.c.
3178 Found and fixed by Martijn de Milliano.
Simon Butcher55fc4e02018-02-05 01:09:13 +00003179 * Fix an issue in the cipher decryption with the mode
3180 MBEDTLS_PADDING_ONE_AND_ZEROS that sometimes accepted invalid padding.
3181 Note, this padding mode is not used by the TLS protocol. Found and fixed by
3182 Micha Kraus.
Gilles Peskined91f2a22018-01-19 11:25:10 +01003183 * Fix the entropy.c module to not call mbedtls_sha256_starts() or
3184 mbedtls_sha512_starts() in the mbedtls_entropy_init() function.
3185 * Fix the entropy.c module to ensure that mbedtls_sha256_init() or
3186 mbedtls_sha512_init() is called before operating on the relevant context
Gilles Peskine0a969102018-01-22 14:55:20 +01003187 structure. Do not assume that zeroizing a context is a correct way to
3188 reset it. Found independently by ccli8 on Github.
3189 * In mbedtls_entropy_free(), properly free the message digest context.
Simon Butcher55fc4e02018-02-05 01:09:13 +00003190 * Fix status handshake status message in programs/ssl/dtls_client.c. Found
3191 and fixed by muddog.
Hanno Becker86e52302017-10-05 09:08:53 +01003192
3193Changes
Simon Butcher55fc4e02018-02-05 01:09:13 +00003194 * Extend cert_write example program by options to set the certificate version
Hanno Becker86e52302017-10-05 09:08:53 +01003195 and the message digest. Further, allow enabling/disabling of authority
3196 identifier, subject identifier and basic constraints extensions.
Hanno Becker32297e82017-12-22 10:24:32 +00003197 * Only check for necessary RSA structure fields in `mbedtls_rsa_private`. In
3198 particular, don't require P,Q if neither CRT nor blinding are
3199 used. Reported and fix proposed independently by satur9nine and sliai
3200 on GitHub.
Gilles Peskineec9c6262018-01-02 16:27:50 +01003201 * Only run AES-192 self-test if AES-192 is available. Fixes #963.
Gilles Peskine50984002018-01-17 08:01:37 +01003202 * Tighten the RSA PKCS#1 v1.5 signature verification code and remove the
3203 undeclared dependency of the RSA module on the ASN.1 module.
Gilles Peskine0a969102018-01-22 14:55:20 +01003204 * Update all internal usage of deprecated message digest functions to the
3205 new ones with return codes. In particular, this modifies the
3206 mbedtls_md_info_t structure. Propagate errors from these functions
3207 everywhere except some locations in the ssl_tls.c module.
Jaeden Amero791e08a2018-01-26 12:04:12 +00003208 * Improve CTR_DRBG error handling by propagating underlying AES errors.
Gilles Peskine7ecab3d2018-01-26 17:56:38 +01003209 * Add MBEDTLS_ERR_XXX_HW_ACCEL_FAILED error codes for all cryptography
3210 modules where the software implementation can be replaced by a hardware
3211 implementation.
Hanno Becker2a037942017-10-06 12:29:50 +01003212 * Add explicit warnings for the use of MD2, MD4, MD5, SHA-1, DES and ARC4
3213 throughout the library.
Andres Amaya Garcia06fc6652017-06-26 15:19:26 +01003214
Simon Butcher72ea31b2017-08-10 11:51:16 +01003215= mbed TLS 2.6.0 branch released 2017-08-10
Ron Eldord5a75f42016-12-16 16:15:56 +02003216
Simon Butcherb060cc22017-07-28 01:04:34 +01003217Security
Simon Butcher01971d02017-08-10 10:48:01 +01003218 * Fix authentication bypass in SSL/TLS: when authmode is set to optional,
Simon Butcherf85c90a2017-07-27 15:11:52 +01003219 mbedtls_ssl_get_verify_result() would incorrectly return 0 when the peer's
3220 X.509 certificate chain had more than MBEDTLS_X509_MAX_INTERMEDIATE_CA
Simon Butcher01971d02017-08-10 10:48:01 +01003221 (default: 8) intermediates, even when it was not trusted. This could be
3222 triggered remotely from either side. (With authmode set to 'required'
Simon Butcher3f2557e2017-08-01 18:06:12 +01003223 (the default), the handshake was correctly aborted).
3224 * Reliably wipe sensitive data after use in the AES example applications
Hanno Becker7ec83df2017-06-27 08:26:53 +01003225 programs/aes/aescrypt2 and programs/aes/crypt_and_hash.
3226 Found by Laurent Simon.
Simon Butcherf85c90a2017-07-27 15:11:52 +01003227
Andres Amaya Garcia2187e032017-07-07 13:19:13 +01003228Features
3229 * Add the functions mbedtls_platform_setup() and mbedtls_platform_teardown()
Andres Amaya Garcia24f36412017-07-12 11:27:05 +01003230 and the context struct mbedtls_platform_context to perform
3231 platform-specific setup and teardown operations. The macro
Andres Amaya Garcia5478bc72017-07-18 10:24:26 +01003232 MBEDTLS_PLATFORM_SETUP_TEARDOWN_ALT allows the functions to be overridden
Simon Butcher3f2557e2017-08-01 18:06:12 +01003233 by the user in a platform_alt.h file. These new functions are required in
Simon Butcher01971d02017-08-10 10:48:01 +01003234 some embedded environments to provide a means of initialising underlying
3235 cryptographic acceleration hardware.
Andres Amaya Garcia2187e032017-07-07 13:19:13 +01003236
Simon Butcherab670432017-07-20 12:33:41 +02003237API Changes
3238 * Reverted API/ABI breaking changes introduced in mbed TLS 2.5.1, to make the
3239 API consistent with mbed TLS 2.5.0. Specifically removed the inline
3240 qualifier from the functions mbedtls_aes_decrypt, mbedtls_aes_encrypt,
Simon Butcher3f2557e2017-08-01 18:06:12 +01003241 mbedtls_ssl_ciphersuite_uses_ec and mbedtls_ssl_ciphersuite_uses_psk. Found
3242 by James Cowgill. #978
Simon Butcherf85c90a2017-07-27 15:11:52 +01003243 * Certificate verification functions now set flags to -1 in case the full
3244 chain was not verified due to an internal error (including in the verify
3245 callback) or chain length limitations.
Simon Butcher01971d02017-08-10 10:48:01 +01003246 * With authmode set to optional, the TLS handshake is now aborted if the
Simon Butcherf85c90a2017-07-27 15:11:52 +01003247 verification of the peer's certificate failed due to an overlong chain or
Simon Butcher01971d02017-08-10 10:48:01 +01003248 a fatal error in the verify callback.
Simon Butcherab670432017-07-20 12:33:41 +02003249
Ron Eldore2efaea2016-12-16 16:15:56 +02003250Bugfix
Simon Butcher01971d02017-08-10 10:48:01 +01003251 * Add a check if iv_len is zero in GCM, and return an error if it is zero.
3252 Reported by roberto. #716
3253 * Replace preprocessor condition from #if defined(MBEDTLS_THREADING_PTHREAD)
Ron Eldor63140682017-01-09 19:27:59 +02003254 to #if defined(MBEDTLS_THREADING_C) as the library cannot assume they will
Simon Butcher3f2557e2017-08-01 18:06:12 +01003255 always be implemented by pthread support. #696
Simon Butcher01971d02017-08-10 10:48:01 +01003256 * Fix a resource leak on Windows platforms in mbedtls_x509_crt_parse_path(),
3257 in the case of an error. Found by redplait. #590
Ron Eldorca6ff582017-01-12 14:50:50 +02003258 * Add MBEDTLS_MPI_CHK to check for error value of mbedtls_mpi_fill_random.
Simon Butcher3f2557e2017-08-01 18:06:12 +01003259 Reported and fix suggested by guidovranken. #740
Andres Amaya Garciab820bf82017-05-04 11:05:55 +01003260 * Fix conditional preprocessor directives in bignum.h to enable 64-bit
3261 compilation when using ARM Compiler 6.
Simon Butcher5deb5182017-07-26 17:25:55 +01003262 * Fix a potential integer overflow in the version verification for DER
Simon Butcher3f2557e2017-08-01 18:06:12 +01003263 encoded X.509 CRLs. The overflow could enable maliciously constructed CRLs
Simon Butcher5deb5182017-07-26 17:25:55 +01003264 to bypass the version verification check. Found by Peng Li/Yueh-Hsun Lin,
3265 KNOX Security, Samsung Research America
Andres AG2e65a542017-02-17 13:54:43 +00003266 * Fix potential integer overflow in the version verification for DER
Simon Butcher3f2557e2017-08-01 18:06:12 +01003267 encoded X.509 CSRs. The overflow could enable maliciously constructed CSRs
Andres AG2e65a542017-02-17 13:54:43 +00003268 to bypass the version verification check. Found by Peng Li/Yueh-Hsun Lin,
3269 KNOX Security, Samsung Research America
Simon Butcher5deb5182017-07-26 17:25:55 +01003270 * Fix a potential integer overflow in the version verification for DER
Simon Butcher3f2557e2017-08-01 18:06:12 +01003271 encoded X.509 certificates. The overflow could enable maliciously
Simon Butcher5deb5182017-07-26 17:25:55 +01003272 constructed certificates to bypass the certificate verification check.
Simon Butchera418e822017-07-28 23:52:10 +01003273 * Fix a call to the libc function time() to call the platform abstraction
Simon Butcher3f2557e2017-08-01 18:06:12 +01003274 function mbedtls_time() instead. Found by wairua. #666
3275 * Avoid shadowing of time and index functions through mbed TLS function
3276 arguments. Found by inestlerode. #557.
Manuel Pégourié-Gonnardd15795a2017-06-22 12:19:27 +02003277
Janos Follath78b14732017-06-22 10:02:07 +01003278Changes
Janos Follathb85291c2017-06-22 10:02:07 +01003279 * Added config.h option MBEDTLS_NO_UDBL_DIVISION, to prevent the use of
Simon Butcher3f2557e2017-08-01 18:06:12 +01003280 64-bit division. This is useful on embedded platforms where 64-bit division
3281 created a dependency on external libraries. #708
Janos Follath78b14732017-06-22 10:02:07 +01003282 * Removed mutexes from ECP hardware accelerator code. Now all hardware
3283 accelerator code in the library leaves concurrency handling to the
3284 platform. Reported by Steven Cooreman. #863
Andres Amaya Garciad0e15d72017-06-26 12:57:44 +01003285 * Define the macro MBEDTLS_AES_ROM_TABLES in the configuration file
3286 config-no-entropy.h to reduce the RAM footprint.
Simon Butcher3f2557e2017-08-01 18:06:12 +01003287 * Added a test script that can be hooked into git that verifies commits
3288 before they are pushed.
Hanno Becker85b602e2017-05-04 11:27:39 +01003289 * Improve documentation of PKCS1 decryption functions.
Janos Follath78b14732017-06-22 10:02:07 +01003290
Simon Butcherf2a597f2017-06-20 23:08:10 +01003291= mbed TLS 2.5.1 released 2017-06-21
Hanno Beckereccf60c2017-06-05 15:19:01 +01003292
Gilles Peskine5e79cb32017-05-04 16:17:21 +02003293Security
Hanno Beckerbf4c2e32017-06-09 11:28:45 +01003294 * Fixed unlimited overread of heap-based buffer in mbedtls_ssl_read().
3295 The issue could only happen client-side with renegotiation enabled.
3296 Could result in DoS (application crash) or information leak
3297 (if the application layer sent data read from mbedtls_ssl_read()
3298 back to the server or to a third party). Can be triggered remotely.
Gilles Peskine5d2511c2017-05-12 13:16:40 +02003299 * Removed SHA-1 and RIPEMD-160 from the default hash algorithms for
3300 certificate verification. SHA-1 can be turned back on with a compile-time
3301 option if needed.
Gilles Peskined50177f2017-05-16 17:53:03 +02003302 * Fixed offset in FALLBACK_SCSV parsing that caused TLS server to fail to
3303 detect it sometimes. Reported by Hugo Leisink. #810
Manuel Pégourié-Gonnardc1380de2017-05-11 12:49:51 +02003304 * Tighten parsing of RSA PKCS#1 v1.5 signatures, to avoid a
3305 potential Bleichenbacher/BERserk-style attack.
Gilles Peskine5e79cb32017-05-04 16:17:21 +02003306
Hanno Beckereccf60c2017-06-05 15:19:01 +01003307Bugfix
Janos Follath5a1c0e72017-06-16 09:00:07 +01003308 * Remove size zero arrays from ECJPAKE test suite. Size zero arrays are not
3309 valid C and they prevented the test from compiling in Visual Studio 2015
3310 and with GCC using the -Wpedantic compilation option.
Hanno Becker7e5437a2017-04-28 17:15:26 +01003311 * Fix insufficient support for signature-hash-algorithm extension,
3312 resulting in compatibility problems with Chrome. Found by hfloyrd. #823
Janos Follath5a1c0e72017-06-16 09:00:07 +01003313 * Fix behaviour that hid the original cause of fatal alerts in some cases
3314 when sending the alert failed. The fix makes sure not to hide the error
Gilles Peskine3df98f52017-05-10 17:47:40 +02003315 that triggered the alert.
Janos Follath5a1c0e72017-06-16 09:00:07 +01003316 * Fix SSLv3 renegotiation behaviour and stop processing data received from
3317 peer after sending a fatal alert to refuse a renegotiation attempt.
3318 Previous behaviour was to keep processing data even after the alert has
3319 been sent.
Hanno Becker39ae8cd2017-05-08 16:31:14 +01003320 * Accept empty trusted CA chain in authentication mode
Simon Butcherb03120a2018-04-30 16:40:25 +01003321 MBEDTLS_SSL_VERIFY_OPTIONAL. Found by Jethro Beekman. #864
Janos Follath5a1c0e72017-06-16 09:00:07 +01003322 * Fix implementation of mbedtls_ssl_parse_certificate() to not annihilate
3323 fatal errors in authentication mode MBEDTLS_SSL_VERIFY_OPTIONAL and to
3324 reflect bad EC curves within verification result.
3325 * Fix bug that caused the modular inversion function to accept the invalid
3326 modulus 1 and therefore to hang. Found by blaufish. #641.
3327 * Fix incorrect sign computation in modular exponentiation when the base is
3328 a negative MPI. Previously the result was always negative. Found by Guido
3329 Vranken.
3330 * Fix a numerical underflow leading to stack overflow in mpi_read_file()
3331 that was triggered uppon reading an empty line. Found by Guido Vranken.
Gilles Peskine3df98f52017-05-10 17:47:40 +02003332
Gilles Peskine36091fe2017-05-03 16:55:03 +02003333Changes
Janos Follath5a1c0e72017-06-16 09:00:07 +01003334 * Send fatal alerts in more cases. The previous behaviour was to skip
3335 sending the fatal alert and just drop the connection.
Janos Follath0a5154b2017-03-10 11:31:41 +00003336 * Clarify ECDSA documentation and improve the sample code to avoid
Janos Follath5a1c0e72017-06-16 09:00:07 +01003337 misunderstanding and potentially dangerous use of the API. Pointed out
Janos Follath0a5154b2017-03-10 11:31:41 +00003338 by Jean-Philippe Aumasson.
Gilles Peskine36091fe2017-05-03 16:55:03 +02003339
Simon Butcher9f770172017-05-15 15:13:59 +01003340= mbed TLS 2.5.0 branch released 2017-05-17
Andres Amaya Garcia75fdf632017-05-02 16:01:20 +01003341
Janos Follath45182a02017-03-23 10:41:56 +00003342Security
Gilles Peskine4a7f6a02017-03-23 14:37:37 +01003343 * Wipe stack buffers in RSA private key operations
Janos Follath5a1c0e72017-06-16 09:00:07 +01003344 (rsa_rsaes_pkcs1_v15_decrypt(), rsa_rsaes_oaep_decrypt). Found by Laurent
3345 Simon.
Janos Follath45182a02017-03-23 10:41:56 +00003346 * Add exponent blinding to RSA private operations as a countermeasure
3347 against side-channel attacks like the cache attack described in
3348 https://arxiv.org/abs/1702.08719v2.
3349 Found and fix proposed by Michael Schwarz, Samuel Weiser, Daniel Gruss,
3350 Clémentine Maurice and Stefan Mangard.
3351
Simon Butcher4775e832017-05-13 22:56:08 +01003352Features
Janos Follath5a1c0e72017-06-16 09:00:07 +01003353 * Add hardware acceleration support for the Elliptic Curve Point module.
3354 This involved exposing parts of the internal interface to enable
3355 replacing the core functions and adding and alternative, module level
3356 replacement support for enabling the extension of the interface.
Janos Follath7a8a0902017-04-10 16:13:06 +01003357 * Add a new configuration option to 'mbedtls_ssl_config' to enable
3358 suppressing the CA list in Certificate Request messages. The default
3359 behaviour has not changed, namely every configured CAs name is included.
3360
Andres AGf5bf7182017-03-03 14:09:56 +00003361API Changes
3362 * The following functions in the AES module have been deprecated and replaced
3363 by the functions shown below. The new functions change the return type from
3364 void to int to allow returning error codes when using MBEDTLS_AES_ALT,
3365 MBEDTLS_AES_DECRYPT_ALT or MBEDTLS_AES_ENCRYPT_ALT.
3366 mbedtls_aes_decrypt() -> mbedtls_internal_aes_decrypt()
3367 mbedtls_aes_encrypt() -> mbedtls_internal_aes_encrypt()
3368
Andres Amaya Garcia75fdf632017-05-02 16:01:20 +01003369Bugfix
3370 * Remove macros from compat-1.3.h that correspond to deleted items from most
3371 recent versions of the library. Found by Kyle Keen.
Janos Follath5a1c0e72017-06-16 09:00:07 +01003372 * Fixed issue in the Threading module that prevented mutexes from
3373 initialising. Found by sznaider. #667 #843
3374 * Add checks in the PK module for the RSA functions on 64-bit systems.
3375 The PK and RSA modules use different types for passing hash length and
3376 without these checks the type cast could lead to data loss. Found by Guido
3377 Vranken.
Andres Amaya Garcia75fdf632017-05-02 16:01:20 +01003378
Simon Butcherb65c2be2017-03-10 18:50:44 +00003379= mbed TLS 2.4.2 branch released 2017-03-08
Andres AG703990b2016-10-24 11:23:36 +01003380
Janos Follath182013f2016-10-25 10:50:22 +01003381Security
Simon Butcherb65c2be2017-03-10 18:50:44 +00003382 * Add checks to prevent signature forgeries for very large messages while
3383 using RSA through the PK module in 64-bit systems. The issue was caused by
3384 some data loss when casting a size_t to an unsigned int value in the
3385 functions rsa_verify_wrap(), rsa_sign_wrap(), rsa_alt_sign_wrap() and
3386 mbedtls_pk_sign(). Found by Jean-Philippe Aumasson.
Andres AG939954c2016-12-08 17:08:44 +00003387 * Fixed potential livelock during the parsing of a CRL in PEM format in
3388 mbedtls_x509_crl_parse(). A string containing a CRL followed by trailing
3389 characters after the footer could result in the execution of an infinite
3390 loop. The issue can be triggered remotely. Found by Greg Zaverucha,
3391 Microsoft.
Janos Follath182013f2016-10-25 10:50:22 +01003392 * Removed MD5 from the allowed hash algorithms for CertificateRequest and
3393 CertificateVerify messages, to prevent SLOTH attacks against TLS 1.2.
Simon Butcher0621b1f2017-02-05 16:48:47 +00003394 Introduced by interoperability fix for #513.
Janos Follath7dadc2f2017-01-27 16:05:20 +00003395 * Fixed a bug that caused freeing a buffer that was allocated on the stack,
3396 when verifying the validity of a key on secp224k1. This could be
3397 triggered remotely for example with a maliciously constructed certificate
Simon Butcher71e9d582017-02-28 18:47:27 +00003398 and potentially could lead to remote code execution on some platforms.
Simon Butcher8b987502017-03-07 12:37:14 +00003399 Reported independently by rongsaws and Aleksandar Nikolic, Cisco Talos
3400 team. #569 CVE-2017-2784
Janos Follath7dadc2f2017-01-27 16:05:20 +00003401
Andres AG703990b2016-10-24 11:23:36 +01003402Bugfix
Andres AGd1650662016-12-09 17:26:23 +00003403 * Fix output certificate verification flags set by x509_crt_verify_top() when
3404 traversing a chain of trusted CA. The issue would cause both flags,
3405 MBEDTLS_X509_BADCERT_NOT_TRUSTED and MBEDTLS_X509_BADCERT_EXPIRED, to be
3406 set when the verification conditions are not met regardless of the cause.
3407 Found by Harm Verhagen and inestlerode. #665 #561
Simon Butcherd57c8f02017-02-02 13:08:37 +00003408 * Fix the redefinition of macro ssl_set_bio to an undefined symbol
3409 mbedtls_ssl_set_bio_timeout in compat-1.3.h, by removing it.
3410 Found by omlib-lin. #673
Andres AGc0db5112016-12-07 15:05:53 +00003411 * Fix unused variable/function compilation warnings in pem.c, x509_crt.c and
3412 x509_csr.c that are reported when building mbed TLS with a config.h that
Simon Butchera333b3c2017-02-02 16:17:37 +00003413 does not define MBEDTLS_PEM_PARSE_C. Found by omnium21. #562
Andres AG2196c7f2016-12-15 17:01:16 +00003414 * Fix incorrect renegotiation condition in ssl_check_ctr_renegotiate() that
3415 would compare 64 bits of the record counter instead of 48 bits as indicated
3416 in RFC 6347 Section 4.3.1. This could cause the execution of the
3417 renegotiation routines at unexpected times when the protocol is DTLS. Found
3418 by wariua. #687
Andres AG703990b2016-10-24 11:23:36 +01003419 * Fixed multiple buffer overreads in mbedtls_pem_read_buffer() when parsing
Andres AG9c94b692016-10-24 14:31:54 +01003420 the input string in PEM format to extract the different components. Found
Andres AG703990b2016-10-24 11:23:36 +01003421 by Eyal Itkin.
Andres Amaya Garcia6a543362017-01-17 23:04:22 +00003422 * Fixed potential arithmetic overflow in mbedtls_ctr_drbg_reseed() that could
3423 cause buffer bound checks to be bypassed. Found by Eyal Itkin.
3424 * Fixed potential arithmetic overflows in mbedtls_cipher_update() that could
3425 cause buffer bound checks to be bypassed. Found by Eyal Itkin.
3426 * Fixed potential arithmetic overflow in mbedtls_md2_update() that could
3427 cause buffer bound checks to be bypassed. Found by Eyal Itkin.
Andres AG4623d832017-01-18 17:21:03 +00003428 * Fixed potential arithmetic overflow in mbedtls_base64_decode() that could
3429 cause buffer bound checks to be bypassed. Found by Eyal Itkin.
Janos Follath87c98072017-02-03 12:36:59 +00003430 * Fixed heap overreads in mbedtls_x509_get_time(). Found by Peng
3431 Li/Yueh-Hsun Lin, KNOX Security, Samsung Research America.
Andres AG5708dcb2016-12-08 17:19:21 +00003432 * Fix potential memory leak in mbedtls_x509_crl_parse(). The leak was caused
3433 by missing calls to mbedtls_pem_free() in cases when a
Simon Butcherd02dc142017-02-28 16:36:22 +00003434 MBEDTLS_ERR_PEM_NO_HEADER_FOOTER_PRESENT error was encountered. Found and
3435 fix proposed by Guido Vranken. #722
Simon Butcher956c58f2017-03-02 09:18:09 +00003436 * Fixed the templates used to generate project and solution files for Visual
3437 Studio 2015 as well as the files themselves, to remove a build warning
3438 generated in Visual Studio 2015. Reported by Steve Valliere. #742
Ron Eldor12e0b802017-01-29 18:51:35 +02003439 * Fix a resource leak in ssl_cookie, when using MBEDTLS_THREADING_C.
3440 Raised and fix suggested by Alan Gillingham in the mbed TLS forum. #771
Andres AGd1cc7f62017-01-06 13:17:35 +00003441 * Fix 1 byte buffer overflow in mbedtls_mpi_write_string() when the MPI
3442 number to write in hexadecimal is negative and requires an odd number of
3443 digits. Found and fixed by Guido Vranken.
Simon Butcher81cf88f2017-03-07 19:35:49 +00003444 * Fix unlisted DES configuration dependency in some pkparse test cases. Found
3445 by inestlerode. #555
Andres AG703990b2016-10-24 11:23:36 +01003446
Janos Follath4c006cd2016-12-13 14:14:03 +00003447= mbed TLS 2.4.1 branch released 2016-12-13
Janos Follath5da3a6f2016-12-13 11:51:04 +00003448
3449Changes
3450 * Update to CMAC test data, taken from - NIST Special Publication 800-38B -
3451 Recommendation for Block Cipher Modes of Operation: The CMAC Mode for
3452 Authentication – October 2016
3453
Simon Butcher19dbd412016-10-16 19:35:49 +01003454= mbed TLS 2.4.0 branch released 2016-10-17
Simon Butchercf8c1f42016-09-02 21:29:39 +03003455
Andres AG60dbc932016-09-02 15:23:48 +01003456Security
Simon Butcheref8fa012016-10-16 00:44:08 +01003457 * Removed the MBEDTLS_SSL_AEAD_RANDOM_IV option, because it was not compliant
3458 with RFC-5116 and could lead to session key recovery in very long TLS
3459 sessions. "Nonce-Disrespecting Adversaries Practical Forgery Attacks on GCM in
3460 TLS" - H. Bock, A. Zauner, S. Devlin, J. Somorovsky, P. Jovanovic.
3461 https://eprint.iacr.org/2016/475.pdf
3462 * Fixed potential stack corruption in mbedtls_x509write_crt_der() and
Andres AG60dbc932016-09-02 15:23:48 +01003463 mbedtls_x509write_csr_der() when the signature is copied to the buffer
Andres AGe0af9952016-09-07 11:09:44 +01003464 without checking whether there is enough space in the destination. The
Simon Butcheref8fa012016-10-16 00:44:08 +01003465 issue cannot be triggered remotely. Found by Jethro Beekman.
Andres AG60dbc932016-09-02 15:23:48 +01003466
Simon Butchercf8c1f42016-09-02 21:29:39 +03003467Features
Simon Butcher21c54812016-10-05 14:17:37 +01003468 * Added support for CMAC for AES and 3DES and AES-CMAC-PRF-128, as defined by
3469 NIST SP 800-38B, RFC-4493 and RFC-4615.
Simon Butchercf8c1f42016-09-02 21:29:39 +03003470 * Added hardware entropy selftest to verify that the hardware entropy source
3471 is functioning correctly.
3472 * Added a script to print build environment info for diagnostic use in test
3473 scripts, which is also now called by all.sh.
Andres AGf9113192016-09-02 14:06:04 +01003474 * Added the macro MBEDTLS_X509_MAX_FILE_PATH_LEN that enables the user to
3475 configure the maximum length of a file path that can be buffered when
3476 calling mbedtls_x509_crt_parse_path().
Simon Butcheref8fa012016-10-16 00:44:08 +01003477 * Added a configuration file config-no-entropy.h that configures the subset of
Andres AGf84f8922016-09-19 15:33:30 +01003478 library features that do not require an entropy source.
Andres AG7abc9742016-09-23 17:58:49 +01003479 * Added the macro MBEDTLS_ENTROPY_MIN_HARDWARE in config.h. This allows users
3480 to configure the minimum number of bytes for entropy sources using the
3481 mbedtls_hardware_poll() function.
Simon Butchercf8c1f42016-09-02 21:29:39 +03003482
3483Bugfix
3484 * Fix for platform time abstraction to avoid dependency issues where a build
3485 may need time but not the standard C library abstraction, and added
3486 configuration consistency checks to check_config.h
3487 * Fix dependency issue in Makefile to allow parallel builds.
Simon Butcheref8fa012016-10-16 00:44:08 +01003488 * Fix incorrect handling of block lengths in crypt_and_hash.c sample program,
3489 when GCM is used. Found by udf2457. #441
Simon Butchercad6e932016-09-05 01:46:59 +03003490 * Fix for key exchanges based on ECDH-RSA or ECDH-ECDSA which weren't
3491 enabled unless others were also present. Found by David Fernandez. #428
Simon Butcherc0d76b82016-09-07 17:25:16 +03003492 * Fix for out-of-tree builds using CMake. Found by jwurzer, and fix based on
3493 a contribution from Tobias Tangemann. #541
Simon Butcheref8fa012016-10-16 00:44:08 +01003494 * Fixed cert_app.c sample program for debug output and for use when no root
Simon Butcherd43fb952016-09-26 20:48:56 +01003495 certificates are provided.
Andres AG776a6fc2016-09-26 09:52:41 +01003496 * Fix conditional statement that would cause a 1 byte overread in
Simon Butcher3a5e0702016-10-12 16:37:59 +01003497 mbedtls_asn1_get_int(). Found and fixed by Guido Vranken. #599
Simon Butcher851ae292016-10-11 10:13:52 +01003498 * Fixed pthread implementation to avoid unintended double initialisations
Simon Butcheref8fa012016-10-16 00:44:08 +01003499 and double frees. Found by Niklas Amnebratt.
Simon Butcherf77309c2016-10-07 15:56:07 +01003500 * Fixed the sample applications gen_key.c, cert_req.c and cert_write.c for
3501 builds where the configuration MBEDTLS_PEM_WRITE_C is not defined. Found
3502 by inestlerode. #559.
Andres AG4bdbe092016-09-19 16:58:45 +01003503 * Fix mbedtls_x509_get_sig() to update the ASN1 type in the mbedtls_x509_buf
3504 data structure until after error checks are successful. Found by
Simon Butcherb81496b2016-10-13 14:03:37 +01003505 subramanyam-c. #622
Andres AG821da842016-09-26 10:09:30 +01003506 * Fix documentation and implementation missmatch for function arguments of
Simon Butcherf6e3b9e2016-10-12 19:47:29 +01003507 mbedtls_gcm_finish(). Found by cmiatpaar. #602
Simon Butcher4d69ecd2016-10-13 00:14:37 +01003508 * Guarantee that P>Q at RSA key generation. Found by inestlerode. #558
Andres AG5a87c932016-09-26 14:53:05 +01003509 * Fix potential byte overread when verifying malformed SERVER_HELLO in
3510 ssl_parse_hello_verify_request() for DTLS. Found by Guido Vranken.
Andres AG4b76aec2016-09-23 13:16:02 +01003511 * Fix check for validity of date when parsing in mbedtls_x509_get_time().
Simon Butcher2bd0fba2016-10-13 16:29:56 +01003512 Found by subramanyam-c. #626
Simon Butcher99000142016-10-13 17:21:01 +01003513 * Fix compatibility issue with Internet Explorer client authentication,
3514 where the limited hash choices prevented the client from sending its
3515 certificate. Found by teumas. #513
Janos Follath240f1852016-10-14 15:23:21 +01003516 * Fix compilation without MBEDTLS_SELF_TEST enabled.
Simon Butchercf8c1f42016-09-02 21:29:39 +03003517
3518Changes
3519 * Extended test coverage of special cases, and added new timing test suite.
3520 * Removed self-tests from the basic-built-test.sh script, and added all
3521 missing self-tests to the test suites, to ensure self-tests are only
3522 executed once.
3523 * Added support for 3 and 4 byte lengths to mbedtls_asn1_write_len().
3524 * Added support for a Yotta specific configuration file -
3525 through the symbol YOTTA_CFG_MBEDTLS_TARGET_CONFIG_FILE.
Simon Butcher5908bcc2016-09-04 15:12:09 +01003526 * Added optimization for code space for X.509/OID based on configured
Simon Butcheref8fa012016-10-16 00:44:08 +01003527 features. Contributed by Aviv Palivoda.
Andres AG788aa4a2016-09-14 14:32:09 +01003528 * Renamed source file library/net.c to library/net_sockets.c to avoid
3529 naming collision in projects which also have files with the common name
3530 net.c. For consistency, the corresponding header file, net.h, is marked as
3531 deprecated, and its contents moved to net_sockets.h.
Simon Butcher59bffa22016-10-13 15:55:56 +01003532 * Changed the strategy for X.509 certificate parsing and validation, to no
3533 longer disregard certificates with unrecognised fields.
Simon Butchercf8c1f42016-09-02 21:29:39 +03003534
Simon Butcher46125fb2016-06-27 19:43:55 +01003535= mbed TLS 2.3.0 branch released 2016-06-28
Manuel Pégourié-Gonnardafbb3102016-01-07 13:26:11 +01003536
Janos Follathcc4eba72016-02-10 16:25:55 +00003537Security
Janos Follathe43b81a2016-02-10 16:25:55 +00003538 * Fix missing padding length check in mbedtls_rsa_rsaes_pkcs1_v15_decrypt
Janos Follath3218b212016-02-10 16:14:10 +00003539 required by PKCS1 v2.2
Janos Follathe43b81a2016-02-10 16:25:55 +00003540 * Fix potential integer overflow to buffer overflow in
3541 mbedtls_rsa_rsaes_pkcs1_v15_encrypt and mbedtls_rsa_rsaes_oaep_encrypt
Manuel Pégourié-Gonnard8ddc93f2016-02-11 10:35:13 +01003542 (not triggerable remotely in (D)TLS).
Hanno Becker01a0e072017-07-26 11:49:40 +01003543 * Fix a potential integer underflow to buffer overread in
Janos Follathbc247c92016-02-11 11:15:44 +00003544 mbedtls_rsa_rsaes_oaep_decrypt. It is not triggerable remotely in
3545 SSL/TLS.
Janos Follathcc4eba72016-02-10 16:25:55 +00003546
Simon Butcher3fe6cd32016-04-26 19:51:29 +01003547Features
3548 * Support for platform abstraction of the standard C library time()
3549 function.
3550
Manuel Pégourié-Gonnardafbb3102016-01-07 13:26:11 +01003551Bugfix
3552 * Fix bug in mbedtls_mpi_add_mpi() that caused wrong results when the three
3553 arguments where the same (in-place doubling). Found and fixed by Janos
Manuel Pégourié-Gonnard35519012016-01-07 13:06:51 +01003554 Follath. #309
Manuel Pégourié-Gonnardc9901892016-01-12 13:59:39 +00003555 * Fix potential build failures related to the 'apidoc' target, introduced
3556 in the previous patch release. Found by Robert Scheck. #390 #391
Manuel Pégourié-Gonnard35519012016-01-07 13:06:51 +01003557 * Fix issue in Makefile that prevented building using armar. #386
Antonin Décimo36e89b52019-01-23 15:24:37 +01003558 * Fix memory leak that occurred only when ECJPAKE was enabled and ECDHE and
Janos Follath4ae5c292016-02-10 11:27:43 +00003559 ECDSA was disabled in config.h . The leak didn't occur by default.
Simon Butcherf59e66b2016-03-01 20:26:16 +00003560 * Fix an issue that caused valid certificates to be rejected whenever an
3561 expired or not yet valid certificate was parsed before a valid certificate
3562 in the trusted certificate list.
Hanno Becker01a0e072017-07-26 11:49:40 +01003563 * Fix bug in mbedtls_x509_crt_parse that caused trailing extra data in the
Janos Follathcc0e49d2016-02-17 14:34:12 +00003564 buffer after DER certificates to be included in the raw representation.
Simon Butcher3f5c8752016-04-15 19:06:59 +01003565 * Fix issue that caused a hang when generating RSA keys of odd bitlength
Janos Follath1ed9f992016-03-18 11:45:44 +00003566 * Fix bug in mbedtls_rsa_rsaes_pkcs1_v15_encrypt that made null pointer
3567 dereference possible.
Janos Follath8a317052016-04-21 23:37:09 +01003568 * Fix issue that caused a crash if invalid curves were passed to
3569 mbedtls_ssl_conf_curves. #373
Simon Butcherf8935072016-04-29 00:05:32 +01003570 * Fix issue in ssl_fork_server which was preventing it from functioning. #429
Paul Bakker8f0e4c22016-05-12 16:38:27 +01003571 * Fix memory leaks in test framework
Paul Bakkerf8e37942016-05-13 10:50:41 +01003572 * Fix test in ssl-opt.sh that does not run properly with valgrind
Simon Butcher46125fb2016-06-27 19:43:55 +01003573 * Fix unchecked calls to mmbedtls_md_setup(). Fix by Brian Murray. #502
Manuel Pégourié-Gonnardafbb3102016-01-07 13:26:11 +01003574
Manuel Pégourié-Gonnard25caaf32016-01-08 14:29:11 +01003575Changes
3576 * On ARM platforms, when compiling with -O0 with GCC, Clang or armcc5,
3577 don't use the optimized assembly for bignum multiplication. This removes
3578 the need to pass -fomit-frame-pointer to avoid a build error with -O0.
Simon Butcherd7e9ad72016-04-25 16:07:12 +01003579 * Disabled SSLv3 in the default configuration.
Simon Butchera543d112016-04-26 12:51:37 +01003580 * Optimized mbedtls_mpi_zeroize() for MPI integer size. (Fix by Alexey
3581 Skalozub).
Janos Follathc6dab2b2016-05-23 14:27:02 +01003582 * Fix non-compliance server extension handling. Extensions for SSLv3 are now
3583 ignored, as required by RFC6101.
Manuel Pégourié-Gonnardf92c86e2016-01-07 13:18:01 +01003584
3585= mbed TLS 2.2.1 released 2016-01-05
3586
3587Security
Manuel Pégourié-Gonnard97b52092015-12-10 10:50:51 +01003588 * Fix potential double free when mbedtls_asn1_store_named_data() fails to
Manuel Pégourié-Gonnard1e075622015-12-10 14:46:25 +01003589 allocate memory. Only used for certificate generation, not triggerable
Simon Butcher00923c12015-12-22 19:04:24 +00003590 remotely in SSL/TLS. Found by Rafał Przywara. #367
Manuel Pégourié-Gonnardf4569b12015-11-19 09:23:06 +01003591 * Disable MD5 handshake signatures in TLS 1.2 by default to prevent the
3592 SLOTH attack on TLS 1.2 server authentication (other attacks from the
3593 SLOTH paper do not apply to any version of mbed TLS or PolarSSL).
Manuel Pégourié-Gonnard7f88b8e2016-01-04 17:36:44 +01003594 https://www.mitls.org/pages/attacks/SLOTH
Simon Butcher1285ab52016-01-01 21:42:47 +00003595
Manuel Pégourié-Gonnard7f88b8e2016-01-04 17:36:44 +01003596Bugfix
3597 * Fix over-restrictive length limit in GCM. Found by Andreas-N. #362
3598 * Fix bug in certificate validation that caused valid chains to be rejected
3599 when the first intermediate certificate has pathLenConstraint=0. Found by
3600 Nicholas Wilson. Introduced in mbed TLS 2.2.0. #280
Simon Butcher207990d2015-12-16 01:51:30 +00003601 * Removed potential leak in mbedtls_rsa_rsassa_pkcs1_v15_sign(), found by
Simon Butcher8254ed22015-11-04 11:04:00 +00003602 JayaraghavendranK. #372
Simon Butcher04799a42015-09-29 00:31:09 +01003603 * Fix suboptimal handling of unexpected records that caused interop issues
Manuel Pégourié-Gonnard2b624e92015-10-30 09:35:03 +01003604 with some peers over unreliable links. Avoid dropping an entire DTLS
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02003605 datagram if a single record in a datagram is unexpected, instead only
3606 drop the record and look at subsequent records (if any are present) in
3607 the same datagram. Found by jeannotlapin. #345
Manuel Pégourié-Gonnard261faed2015-10-21 10:16:29 +02003608
3609= mbed TLS 2.2.0 released 2015-11-04
Simon Butcher59a8fa72015-11-03 23:09:28 +00003610
Manuel Pégourié-Gonnard22c3b7b2015-10-21 12:07:47 +02003611Security
3612 * Fix potential double free if mbedtls_ssl_conf_psk() is called more than
3613 once and some allocation fails. Cannot be forced remotely. Found by Guido
Simon Butcher59a8fa72015-11-03 23:09:28 +00003614 Vranken, Intelworks.
Manuel Pégourié-Gonnard2b624e92015-10-30 09:35:03 +01003615 * Fix potential heap corruption on Windows when
3616 mbedtls_x509_crt_parse_path() is passed a path longer than 2GB. Cannot be
3617 triggered remotely. Found by Guido Vranken, Intelworks.
3618 * Fix potential buffer overflow in some asn1_write_xxx() functions.
Manuel Pégourié-Gonnard1ef96c22015-10-20 15:04:57 +02003619 Cannot be triggered remotely unless you create X.509 certificates based
3620 on untrusted input or write keys of untrusted origin. Found by Guido
3621 Vranken, Intelworks.
3622 * The X509 max_pathlen constraint was not enforced on intermediate
3623 certificates. Found by Nicholas Wilson, fix and tests provided by
Manuel Pégourié-Gonnard65eefc82015-10-23 14:08:48 +02003624 Janos Follath. #280 and #319
Manuel Pégourié-Gonnard41048642015-10-09 14:47:17 +01003625
Manuel Pégourié-Gonnard2b624e92015-10-30 09:35:03 +01003626Features
3627 * Experimental support for EC J-PAKE as defined in Thread 1.0.0.
3628 Disabled by default as the specification might still change.
Manuel Pégourié-Gonnard41048642015-10-09 14:47:17 +01003629 * Added a key extraction callback to accees the master secret and key
3630 block. (Potential uses include EAP-TLS and Thread.)
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02003631
3632Bugfix
Simon Butcher62aab152015-10-27 16:05:34 +00003633 * Self-signed certificates were not excluded from pathlen counting,
3634 resulting in some valid X.509 being incorrectly rejected. Found and fix
Manuel Pégourié-Gonnard65eefc82015-10-23 14:08:48 +02003635 provided by Janos Follath. #319
3636 * Fix build error with configurations where ECDHE-PSK is the only key
3637 exchange. Found and fix provided by Chris Hammond. #270
Simon Butcher5f7c34b2015-10-27 15:14:55 +00003638 * Fix build error with configurations where RSA, RSA-PSK, ECDH-RSA or
Manuel Pégourié-Gonnard7c5fcdc2015-10-21 14:52:24 +02003639 ECHD-ECDSA if the only key exchange. Multiple reports. #310
3640 * Fixed a bug causing some handshakes to fail due to some non-fatal alerts
Manuel Pégourié-Gonnard66fc0732015-10-21 16:40:29 +02003641 not being properly ignored. Found by mancha and Kasom Koht-arsa, #308
Manuel Pégourié-Gonnardc99dffa2015-11-02 06:00:02 +09003642 * mbedtls_x509_crt_verify(_with_profile)() now also checks the key type and
3643 size/curve against the profile. Before that, there was no way to set a
3644 minimum key size for end-entity certificates with RSA keys. Found by
Simon Butcher5f7c34b2015-10-27 15:14:55 +00003645 Matthew Page of Scannex Electronics Ltd.
Manuel Pégourié-Gonnarde0b2fea2015-10-27 10:24:54 +01003646 * Fix failures in MPI on Sparc(64) due to use of bad assembly code.
3647 Found by Kurt Danielson. #292
3648 * Fix typo in name of the extKeyUsage OID. Found by inestlerode, #314
Manuel Pégourié-Gonnard41048642015-10-09 14:47:17 +01003649 * Fix bug in ASN.1 encoding of booleans that caused generated CA
3650 certificates to be rejected by some applications, including OS X
3651 Keychain. Found and fixed by Jonathan Leroy, Inikup.
Simon Butcher04799a42015-09-29 00:31:09 +01003652
Manuel Pégourié-Gonnardca056c72015-10-05 18:21:34 +01003653Changes
Simon Butcherc48b66b2015-10-05 10:18:17 +01003654 * Improved performance of mbedtls_ecp_muladd() when one of the scalars is 1
3655 or -1.
Simon Butcher5b8d1d62015-10-04 22:06:51 +01003656
3657= mbed TLS 2.1.2 released 2015-10-06
Simon Butcherc48b66b2015-10-05 10:18:17 +01003658
3659Security
Manuel Pégourié-Gonnardd02a1da2015-09-28 18:34:48 +02003660 * Added fix for CVE-2015-5291 to prevent heap corruption due to buffer
3661 overflow of the hostname or session ticket. Found by Guido Vranken,
Simon Butcherc48b66b2015-10-05 10:18:17 +01003662 Intelworks.
Manuel Pégourié-Gonnard58fb4952015-09-28 13:48:04 +02003663 * Fix potential double-free if mbedtls_ssl_set_hs_psk() is called more than
Simon Butcherc48b66b2015-10-05 10:18:17 +01003664 once in the same handhake and mbedtls_ssl_conf_psk() was used.
3665 Found and patch provided by Guido Vranken, Intelworks. Cannot be forced
3666 remotely.
3667 * Fix stack buffer overflow in pkcs12 decryption (used by
Simon Butchera45aa132015-10-05 00:26:36 +01003668 mbedtls_pk_parse_key(file)() when the password is > 129 bytes.
Simon Butcherc48b66b2015-10-05 10:18:17 +01003669 Found by Guido Vranken, Intelworks. Not triggerable remotely.
3670 * Fix potential buffer overflow in mbedtls_mpi_read_string().
3671 Found by Guido Vranken, Intelworks. Not exploitable remotely in the context
3672 of TLS, but might be in other uses. On 32 bit machines, requires reading a
3673 string of close to or larger than 1GB to exploit; on 64 bit machines, would
3674 require reading a string of close to or larger than 2^62 bytes.
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02003675 * Fix potential random memory allocation in mbedtls_pem_read_buffer()
Simon Butcherfec73a82015-10-05 10:40:31 +01003676 on crafted PEM input data. Found and fix provided by Guido Vranken,
3677 Intelworks. Not triggerable remotely in TLS. Triggerable remotely if you
Manuel Pégourié-Gonnardbc1babb2015-10-02 11:16:47 +02003678 accept PEM data from an untrusted source.
3679 * Fix possible heap buffer overflow in base64_encoded() when the input
3680 buffer is 512MB or larger on 32-bit platforms. Found by Guido Vranken,
Simon Butcher475cf0a2015-10-05 11:57:54 +01003681 Intelworks. Not trigerrable remotely in TLS.
Simon Butcher04799a42015-09-29 00:31:09 +01003682 * Fix potential double-free if mbedtls_conf_psk() is called repeatedly on
Manuel Pégourié-Gonnard04317352015-10-05 12:16:06 +01003683 the same mbedtls_ssl_config object and memory allocation fails. Found by
3684 Guido Vranken, Intelworks. Cannot be forced remotely.
3685 * Fix potential heap buffer overflow in servers that perform client
Simon Butcher7776fc32015-10-05 15:44:18 +01003686 authentication against a crafted CA cert. Cannot be triggered remotely
Manuel Pégourié-Gonnard04317352015-10-05 12:16:06 +01003687 unless you allow third parties to pick trust CAs for client auth.
Simon Butcher04799a42015-09-29 00:31:09 +01003688 Found by Guido Vranken, Intelworks.
3689
3690Bugfix
Simon Butchera12e3c02015-10-01 01:59:33 +01003691 * Fix compile error in net.c with musl libc. Found and patch provided by
3692 zhasha (#278).
Simon Butcher04799a42015-09-29 00:31:09 +01003693 * Fix macroization of 'inline' keyword when building as C++. (#279)
Simon Butcher5624ec82015-09-29 01:06:06 +01003694
Manuel Pégourié-Gonnard4f3368e2015-07-19 15:01:28 +02003695Changes
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +02003696 * Added checking of hostname length in mbedtls_ssl_set_hostname() to ensure
3697 domain names are compliant with RFC 1035.
3698 * Fixed paths for check_config.h in example config files. (Found by bachp)
3699 (#291)
Manuel Pégourié-Gonnardc2ed8022015-09-09 12:15:13 +02003700
3701= mbed TLS 2.1.1 released 2015-09-17
Simon Butcher5b8d1d62015-10-04 22:06:51 +01003702
3703Security
Manuel Pégourié-Gonnardc2ed8022015-09-09 12:15:13 +02003704 * Add countermeasure against Lenstra's RSA-CRT attack for PKCS#1 v1.5
Simon Butchera1a11282015-09-14 21:30:40 +01003705 signatures. (Found by Florian Weimer, Red Hat.)
3706 https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/
Manuel Pégourié-Gonnardf7022d12015-09-16 11:32:18 +02003707 * Fix possible client-side NULL pointer dereference (read) when the client
3708 tries to continue the handshake after it failed (a misuse of the API).
3709 (Found and patch provided by Fabian Foerg, Gotham Digital Science using
Simon Butcherd69f14b2015-09-11 20:00:20 +01003710 afl-fuzz.)
3711
3712Bugfix
Manuel Pégourié-Gonnard14c25742015-09-08 15:12:45 +02003713 * Fix warning when using a 64bit platform. (found by embedthis) (#275)
3714 * Fix off-by-one error in parsing Supported Point Format extension that
3715 caused some handshakes to fail.
3716
3717Changes
3718 * Made X509 profile pointer const in mbedtls_ssl_conf_cert_profile() to allow
3719 use of mbedtls_x509_crt_profile_next. (found by NWilson)
Simon Butcherd69f14b2015-09-11 20:00:20 +01003720 * When a client initiates a reconnect from the same port as a live
Manuel Pégourié-Gonnardc2ed8022015-09-09 12:15:13 +02003721 connection, if cookie verification is available
Manuel Pégourié-Gonnard5f501042015-09-03 20:03:15 +02003722 (MBEDTLS_SSL_DTLS_HELLO_VERIFY defined in config.h, and usable cookie
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +02003723 callbacks set with mbedtls_ssl_conf_dtls_cookies()), this will be
Manuel Pégourié-Gonnard0a0c22e2015-09-04 14:38:26 +02003724 detected and mbedtls_ssl_read() will return
3725 MBEDTLS_ERR_SSL_CLIENT_RECONNECT - it is then possible to start a new
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +02003726 handshake with the same context. (See RFC 6347 section 4.2.8.)
Manuel Pégourié-Gonnard4f3368e2015-07-19 15:01:28 +02003727
3728= mbed TLS 2.1.0 released 2015-09-04
Manuel Pégourié-Gonnardbcb04602015-07-19 16:00:04 +02003729
3730Features
Manuel Pégourié-Gonnarda6e5bd52015-07-23 12:14:13 +02003731 * Added support for yotta as a build system.
3732 * Primary open source license changed to Apache 2.0 license.
Manuel Pégourié-Gonnard52a50792015-07-27 10:36:12 +02003733
Manuel Pégourié-Gonnard6f424172015-07-24 16:53:46 +02003734Bugfix
Manuel Pégourié-Gonnard52a50792015-07-27 10:36:12 +02003735 * Fix segfault in the benchmark program when benchmarking DHM.
3736 * Fix build error with CMake and pre-4.5 versions of GCC (found by Hugo
Manuel Pégourié-Gonnarde96ce082015-07-30 22:46:55 +02003737 Leisink).
Manuel Pégourié-Gonnard20064082015-08-03 10:24:05 +02003738 * Fix bug when parsing a ServerHello without extensions (found by David
3739 Sears).
Manuel Pégourié-Gonnard99839932015-08-03 10:34:09 +02003740 * Fix bug in CMake lists that caused libmbedcrypto.a not to be installed
3741 (found by Benoit Lecocq).
Manuel Pégourié-Gonnarde33316c2015-08-07 13:17:23 +02003742 * Fix bug in Makefile that caused libmbedcrypto and libmbedx509 not to be
3743 installed (found by Rawi666).
3744 * Fix compile error with armcc 5 with --gnu option.
Manuel Pégourié-Gonnarded46c432015-08-10 10:17:32 +02003745 * Fix bug in Makefile that caused programs not to be installed correctly
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +02003746 (found by robotanarchy) (#232).
3747 * Fix bug in Makefile that prevented from installing without building the
Manuel Pégourié-Gonnard1385a282015-08-27 11:30:58 +02003748 tests (found by robotanarchy) (#232).
3749 * Fix missing -static-libgcc when building shared libraries for Windows
3750 with make.
Simon Butcher52754592015-09-03 13:06:01 +01003751 * Fix link error when building shared libraries for Windows with make.
3752 * Fix error when loading libmbedtls.so.
3753 * Fix bug in mbedtls_ssl_conf_default() that caused the default preset to
3754 be always used (found by dcb314) (#235)
3755 * Fix bug in mbedtls_rsa_public() and mbedtls_rsa_private() that could
3756 result trying to unlock an unlocked mutex on invalid input (found by
3757 Fredrik Axelsson) (#257)
Manuel Pégourié-Gonnard52a50792015-07-27 10:36:12 +02003758 * Fix -Wshadow warnings (found by hnrkp) (#240)
Manuel Pégourié-Gonnard052d10c2015-07-31 11:09:59 +02003759 * Fix memory corruption on client with overlong PSK identity, around
3760 SSL_MAX_CONTENT_LEN or higher - not triggerrable remotely (found by
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +02003761 Aleksandrs Saveljevs) (#238)
3762 * Fix unused function warning when using MBEDTLS_MDx_ALT or
3763 MBEDTLS_SHAxxx_ALT (found by Henrik) (#239)
Manuel Pégourié-Gonnardb2beb842015-09-01 19:37:32 +02003764 * Fix memory corruption in pkey programs (found by yankuncheng) (#210)
3765
3766Changes
Simon Butcher52754592015-09-03 13:06:01 +01003767 * The PEM parser now accepts a trailing space at end of lines (#226).
3768 * It is now possible to #include a user-provided configuration file at the
3769 end of the default config.h by defining MBEDTLS_USER_CONFIG_FILE on the
3770 compiler's command line.
Manuel Pégourié-Gonnard4f3368e2015-07-19 15:01:28 +02003771 * When verifying a certificate chain, if an intermediate certificate is
Paul Bakker4cb87f42015-07-10 14:09:43 +01003772 trusted, no later cert is checked. (suggested by hannes-landeholm)
Paul Bakker9c5898f2015-02-16 16:18:33 +01003773 (#220).
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +02003774 * Prepend a "thread identifier" to debug messages (issue pointed out by
Manuel Pégourié-Gonnard866eb472015-05-25 19:41:37 +02003775 Hugo Leisink) (#210).
3776 * Add mbedtls_ssl_get_max_frag_len() to query the current maximum fragment
3777 length.
3778
3779= mbed TLS 2.0.0 released 2015-07-13
3780
Manuel Pégourié-Gonnard88d37852015-06-17 14:26:49 +02003781Features
3782 * Support for DTLS 1.0 and 1.2 (RFC 6347).
3783 * Ability to override core functions from MDx, SHAx, AES and DES modules
3784 with custom implementation (eg hardware accelerated), complementing the
3785 ability to override the whole module.
3786 * New server-side implementation of session tickets that rotate keys to
Manuel Pégourié-Gonnard4d7fbbf2014-10-15 15:40:55 +02003787 preserve forward secrecy, and allows sharing across multiple contexts.
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +02003788 * Added a concept of X.509 cerificate verification profile that controls
Manuel Pégourié-Gonnarda25ffc32015-06-25 12:01:16 +02003789 which algorithms and key sizes (curves for ECDSA) are acceptable.
3790 * Expanded configurability of security parameters in the SSL module with
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +02003791 mbedtls_ssl_conf_dhm_min_bitlen() and mbedtls_ssl_conf_sig_hashes().
Manuel Pégourié-Gonnard6e088f92015-05-06 17:53:08 +01003792 * Introduced a concept of presets for SSL security-relevant configuration
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +02003793 parameters.
Manuel Pégourié-Gonnard6e088f92015-05-06 17:53:08 +01003794
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02003795API Changes
Manuel Pégourié-Gonnard797f48a2015-06-18 15:45:05 +02003796 * The library has been split into libmbedcrypto, libmbedx509, libmbedtls.
3797 You now need to link to all of them if you use TLS for example.
3798 * All public identifiers moved to the mbedtls_* or MBEDTLS_* namespace.
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +02003799 Some names have been further changed to make them more consistent.
Antonin Décimo36e89b52019-01-23 15:24:37 +01003800 Migration helpers scripts/rename.pl and include/mbedtls/compat-1.3.h are
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +02003801 provided. Full list of renamings in scripts/data_files/rename-1.3-2.0.txt
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003802 * Renamings of fields inside structures, not covered by the previous list:
Manuel Pégourié-Gonnard6963ff02015-04-28 18:02:54 +02003803 mbedtls_cipher_info_t.key_length -> key_bitlen
Manuel Pégourié-Gonnard2f84e972015-05-11 09:52:24 +02003804 mbedtls_cipher_context_t.key_length -> key_bitlen
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02003805 mbedtls_ecp_curve_info.size -> bit_size
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02003806 * Headers are now found in the 'mbedtls' directory (previously 'polarssl').
Manuel Pégourié-Gonnard6963ff02015-04-28 18:02:54 +02003807 * The following _init() functions that could return errors have
Manuel Pégourié-Gonnardc34e8dd2015-04-28 21:42:17 +02003808 been split into an _init() that returns void and another function that
Manuel Pégourié-Gonnard2f84e972015-05-11 09:52:24 +02003809 should generally be the first function called on this context after init:
3810 mbedtls_ssl_init() -> mbedtls_ssl_setup()
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02003811 mbedtls_ccm_init() -> mbedtls_ccm_setkey()
3812 mbedtls_gcm_init() -> mbedtls_gcm_setkey()
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +01003813 mbedtls_hmac_drbg_init() -> mbedtls_hmac_drbg_seed(_buf)()
Manuel Pégourié-Gonnardcaace652015-05-11 09:57:11 +02003814 mbedtls_ctr_drbg_init() -> mbedtls_ctr_drbg_seed()
Tillmann Karras588ad502015-09-25 04:27:22 +02003815 Note that for mbedtls_ssl_setup(), you need to be done setting up the
Manuel Pégourié-Gonnardcaace652015-05-11 09:57:11 +02003816 ssl_config structure before calling it.
3817 * Most ssl_set_xxx() functions (all except ssl_set_bio(), ssl_set_hostname(),
3818 ssl_set_session() and ssl_set_client_transport_id(), plus
3819 ssl_legacy_renegotiation()) have been renamed to mbedtls_ssl_conf_xxx()
Manuel Pégourié-Gonnard9a1a4d62015-05-11 10:35:53 +02003820 (see rename.pl and compat-1.3.h above) and their first argument's type
3821 changed from ssl_context to ssl_config.
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +01003822 * ssl_set_bio() changed signature (contexts merged, order switched, one
3823 additional callback for read-with-timeout).
Manuel Pégourié-Gonnard9a1a4d62015-05-11 10:35:53 +02003824 * The following functions have been introduced and must be used in callback
3825 implementations (SNI, PSK) instead of their *conf counterparts:
3826 mbedtls_ssl_set_hs_own_cert()
3827 mbedtls_ssl_set_hs_ca_chain()
3828 mbedtls_ssl_set_hs_psk()
Manuel Pégourié-Gonnardcaace652015-05-11 09:57:11 +02003829 * mbedtls_ssl_conf_ca_chain() lost its last argument (peer_cn), now set
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01003830 using mbedtls_ssl_set_hostname().
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02003831 * mbedtls_ssl_conf_session_cache() changed prototype (only one context
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01003832 pointer, parameters reordered).
Manuel Pégourié-Gonnard866eb472015-05-25 19:41:37 +02003833 * On server, mbedtls_ssl_conf_session_tickets_cb() must now be used in
3834 place of mbedtls_ssl_conf_session_tickets() to enable session tickets.
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02003835 * The SSL debug callback gained two new arguments (file name, line number).
3836 * Debug modes were removed.
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02003837 * mbedtls_ssl_conf_truncated_hmac() now returns void.
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +01003838 * mbedtls_memory_buffer_alloc_init() now returns void.
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02003839 * X.509 verification flags are now an uint32_t. Affect the signature of:
3840 mbedtls_ssl_get_verify_result()
3841 mbedtls_x509_ctr_verify_info()
Manuel Pégourié-Gonnard96936682015-06-02 15:14:15 +01003842 mbedtls_x509_crt_verify() (flags, f_vrfy -> needs to be updated)
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02003843 mbedtls_ssl_conf_verify() (f_vrfy -> needs to be updated)
Manuel Pégourié-Gonnardbc6ff232015-06-02 16:33:08 +01003844 * The following functions changed prototype to avoid an in-out length
3845 parameter:
3846 mbedtls_base64_encode()
3847 mbedtls_base64_decode()
3848 mbedtls_mpi_write_string()
3849 mbedtls_dhm_calc_secret()
Manuel Pégourié-Gonnard91895852015-06-30 13:34:45 +02003850 * In the NET module, all "int" and "int *" arguments for file descriptors
3851 changed type to "mbedtls_net_context *".
Manuel Pégourié-Gonnard0b104b02015-05-14 21:52:40 +02003852 * net_accept() gained new arguments for the size of the client_ip buffer.
Manuel Pégourié-Gonnard8f5fd312015-04-24 14:42:34 +02003853 * In the threading layer, mbedtls_mutex_init() and mbedtls_mutex_free() now
3854 return void.
Antonin Décimo36e89b52019-01-23 15:24:37 +01003855 * ecdsa_write_signature() gained an additional md_alg argument and
Manuel Pégourié-Gonnarddfdcac92015-03-31 11:41:42 +02003856 ecdsa_write_signature_det() was deprecated.
Manuel Pégourié-Gonnardb8cfe3f2015-03-31 11:04:45 +02003857 * pk_sign() no longer accepts md_alg == POLARSSL_MD_NONE with ECDSA.
Manuel Pégourié-Gonnard1cd10ad2015-06-23 11:07:37 +02003858 * Last argument of x509_crt_check_key_usage() and
3859 mbedtls_x509write_crt_set_key_usage() changed from int to unsigned.
Manuel Pégourié-Gonnarda958d692015-03-27 10:23:53 +01003860 * test_ca_list (from certs.h) is renamed to test_cas_pem and is only
3861 available if POLARSSL_PEM_PARSE_C is defined (it never worked without).
3862 * Test certificates in certs.c are no longer guaranteed to be nul-terminated
Manuel Pégourié-Gonnard75f90102015-03-27 09:56:18 +01003863 strings; use the new *_len variables instead of strlen().
Manuel Pégourié-Gonnard43b37cb2015-05-12 11:20:10 +02003864 * Functions mbedtls_x509_xxx_parse(), mbedtls_pk_parse_key(),
3865 mbedtls_pk_parse_public_key() and mbedtls_dhm_parse_dhm() now expect the
3866 length parameter to include the terminating null byte for PEM input.
Manuel Pégourié-Gonnard35f1d7f2015-03-19 12:42:40 +00003867 * Signature of mpi_mul_mpi() changed to make the last argument unsigned
Manuel Pégourié-Gonnard5b9e5b12015-05-26 17:46:09 +02003868 * calloc() is now used instead of malloc() everywhere. API of platform
3869 layer and the memory_buffer_alloc module changed accordingly.
Manuel Pégourié-Gonnard1b8de572015-05-27 16:49:37 +02003870 (Thanks to Mansour Moufid for helping with the replacement.)
Manuel Pégourié-Gonnard88bdb0b2015-03-10 14:02:33 +00003871 * Change SSL_DISABLE_RENEGOTIATION config.h flag to SSL_RENEGOTIATION
3872 (support for renegotiation now needs explicit enabling in config.h).
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +02003873 * Split MBEDTLS_HAVE_TIME into MBEDTLS_HAVE_TIME and MBEDTLS_HAVE_TIME_DATE
3874 in config.h
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +02003875 * net_connect() and net_bind() have a new 'proto' argument to choose
3876 between TCP and UDP, using the macros NET_PROTO_TCP or NET_PROTO_UDP.
Manuel Pégourié-Gonnardc0d74942015-06-23 12:30:57 +02003877 Their 'port' argument type is changed to a string.
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +02003878 * Some constness fixes
3879
3880Removals
Manuel Pégourié-Gonnardaff37e52015-05-11 18:11:57 +02003881 * Removed mbedtls_ecp_group_read_string(). Only named groups are supported.
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02003882 * Removed mbedtls_ecp_sub() and mbedtls_ecp_add(), use
3883 mbedtls_ecp_muladd().
Manuel Pégourié-Gonnard41b9c2b2015-05-28 14:56:20 +02003884 * Removed individual mdX_hmac, shaX_hmac, mdX_file and shaX_file functions
3885 (use generic functions from md.h)
3886 * Removed mbedtls_timing_msleep(). Use mbedtls_net_usleep() or a custom
Manuel Pégourié-Gonnarda63bc942015-05-14 18:22:47 +02003887 waiting function.
Manuel Pégourié-Gonnard53585ee2015-06-25 08:52:25 +02003888 * Removed test DHM parameters from the test certs module.
Manuel Pégourié-Gonnardd54e6172015-04-28 17:56:12 +02003889 * Removed the PBKDF2 module (use PKCS5).
3890 * Removed POLARSSL_ERROR_STRERROR_BC (use mbedtls_strerror()).
3891 * Removed compat-1.2.h (helper for migrating from 1.2 to 1.3).
3892 * Removed openssl.h (very partial OpenSSL compatibility layer).
3893 * Configuration options POLARSSL_HAVE_LONGLONG was removed (now always on).
3894 * Configuration options POLARSSL_HAVE_INT8 and POLARSSL_HAVE_INT16 have
3895 been removed (compiler is required to support 32-bit operations).
3896 * Configuration option POLARSSL_HAVE_IPV6 was removed (always enabled).
3897 * Removed test program o_p_test, the script compat.sh does more.
3898 * Removed test program ssl_test, superseded by ssl-opt.sh.
3899 * Removed helper script active-config.pl
Manuel Pégourié-Gonnard1022fed2015-03-27 16:30:47 +01003900
3901New deprecations
3902 * md_init_ctx() is deprecated in favour of md_setup(), that adds a third
3903 argument (allowing memory savings if HMAC is not used)
Manuel Pégourié-Gonnardf4acfe12014-09-17 10:56:54 +02003904
Manuel Pégourié-Gonnard1022fed2015-03-27 16:30:47 +01003905Semi-API changes (technically public, morally private)
Manuel Pégourié-Gonnard50518f42015-05-26 11:04:15 +02003906 * Renamed a few headers to include _internal in the name. Those headers are
3907 not supposed to be included by users.
Manuel Pégourié-Gonnardc89d6cf2015-03-31 14:43:19 +02003908 * Changed md_info_t into an opaque structure (use md_get_xxx() accessors).
3909 * Changed pk_info_t into an opaque structure.
Manuel Pégourié-Gonnard50518f42015-05-26 11:04:15 +02003910 * Changed cipher_base_t into an opaque structure.
3911 * Removed sig_oid2 and rename sig_oid1 to sig_oid in x509_crt and x509_crl.
Manuel Pégourié-Gonnard1d0ca1a2015-03-27 16:50:00 +01003912 * x509_crt.key_usage changed from unsigned char to unsigned int.
Manuel Pégourié-Gonnard50518f42015-05-26 11:04:15 +02003913 * Removed r and s from ecdsa_context
3914 * Removed mode from des_context and des3_context
Manuel Pégourié-Gonnard1022fed2015-03-27 16:30:47 +01003915
Manuel Pégourié-Gonnard606df8c2015-03-27 17:13:17 +01003916Default behavior changes
Manuel Pégourié-Gonnard8c8be1e2015-03-31 14:21:11 +02003917 * The default minimum TLS version is now TLS 1.0.
Manuel Pégourié-Gonnard606df8c2015-03-27 17:13:17 +01003918 * RC4 is now blacklisted by default in the SSL/TLS layer, and excluded from the
3919 default ciphersuite list returned by ssl_list_ciphersuites()
Manuel Pégourié-Gonnard88bdb0b2015-03-10 14:02:33 +00003920 * Support for receiving SSLv2 ClientHello is now disabled by default at
3921 compile time.
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003922 * The default authmode for SSL/TLS clients is now REQUIRED.
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +02003923 * Support for RSA_ALT contexts in the PK layer is now optional. Since is is
3924 enabled in the default configuration, this is only noticeable if using a
3925 custom config.h
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01003926 * Default DHM parameters server-side upgraded from 1024 to 2048 bits.
Manuel Pégourié-Gonnard88d37852015-06-17 14:26:49 +02003927 * A minimum RSA key size of 2048 bits is now enforced during ceritificate
3928 chain verification.
Manuel Pégourié-Gonnard662c6e82015-05-06 17:39:23 +01003929 * Negotiation of truncated HMAC is now disabled by default on server too.
Manuel Pégourié-Gonnardcb46fd82015-05-28 17:06:07 +02003930 * The following functions are now case-sensitive:
3931 mbedtls_cipher_info_from_string()
3932 mbedtls_ecp_curve_info_from_name()
3933 mbedtls_md_info_from_string()
3934 mbedtls_ssl_ciphersuite_from_string()
3935 mbedtls_version_check_feature()
Manuel Pégourié-Gonnard606df8c2015-03-27 17:13:17 +01003936
Manuel Pégourié-Gonnardaff37e52015-05-11 18:11:57 +02003937Requirement changes
Manuel Pégourié-Gonnardab229102015-04-15 11:53:16 +02003938 * The minimum MSVC version required is now 2010 (better C99 support).
Manuel Pégourié-Gonnardd4f04db2015-05-14 18:58:17 +02003939 * The NET layer now unconditionnaly relies on getaddrinfo() and select().
Manuel Pégourié-Gonnard3a3ae3d2015-05-06 17:08:54 +01003940 * Compiler is required to support C99 types such as long long and uint32_t.
Manuel Pégourié-Gonnard88bdb0b2015-03-10 14:02:33 +00003941
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02003942API changes from the 1.4 preview branch
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003943 * ssl_set_bio_timeout() was removed, split into mbedtls_ssl_set_bio() with
3944 new prototype, and mbedtls_ssl_set_read_timeout().
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02003945 * The following functions now return void:
3946 mbedtls_ssl_conf_transport()
3947 mbedtls_ssl_conf_max_version()
3948 mbedtls_ssl_conf_min_version()
Manuel Pégourié-Gonnard0c890352015-05-13 10:28:41 +02003949 * DTLS no longer hard-depends on TIMING_C, but uses a callback interface
3950 instead, see mbedtls_ssl_set_timer_cb(), with the Timing module providing
3951 an example implementation, see mbedtls_timing_delay_context and
3952 mbedtls_timing_set/get_delay().
Manuel Pégourié-Gonnardabc729e2015-07-01 01:28:24 +02003953 * With UDP sockets, it is no longer necessary to call net_bind() again
3954 after a successful net_accept().
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003955
Manuel Pégourié-Gonnard0a4fb092015-05-07 12:50:31 +01003956Changes
3957 * mbedtls_ctr_drbg_random() and mbedtls_hmac_drbg_random() are now
3958 thread-safe if MBEDTLS_THREADING_C is enabled.
Manuel Pégourié-Gonnard88d37852015-06-17 14:26:49 +02003959 * Reduced ROM fooprint of SHA-256 and added an option to reduce it even
3960 more (at the expense of performance) MBEDTLS_SHA256_SMALLER.
Manuel Pégourié-Gonnard0a4fb092015-05-07 12:50:31 +01003961
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +00003962= mbed TLS 1.3 branch
3963
3964Security
Manuel Pégourié-Gonnard9f982512015-04-17 16:55:53 +02003965 * With authmode set to SSL_VERIFY_OPTIONAL, verification of keyUsage and
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01003966 extendedKeyUsage on the leaf certificate was lost (results not accessible
3967 via ssl_get_verify_results()).
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02003968 * Add countermeasure against "Lucky 13 strikes back" cache-based attack,
3969 https://dl.acm.org/citation.cfm?id=2714625
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +00003970
3971Features
Manuel Pégourié-Gonnard154b00b2015-05-11 21:05:36 +02003972 * Improve ECC performance by using more efficient doubling formulas
3973 (contributed by Peter Dettman).
Manuel Pégourié-Gonnard39a183a2015-04-17 16:14:32 +02003974 * Add x509_crt_verify_info() to display certificate verification results.
Manuel Pégourié-Gonnard95f00892015-04-15 14:12:05 +02003975 * Add support for reading DH parameters with privateValueLength included
Manuel Pégourié-Gonnardba334202015-04-17 16:16:52 +02003976 (contributed by Daniel Kahn Gillmor).
Manuel Pégourié-Gonnard39ead3e2015-03-27 13:09:21 +01003977 * Add support for bit strings in X.509 names (request by Fredrik Axelsson).
3978 * Add support for id-at-uniqueIdentifier in X.509 names.
Manuel Pégourié-Gonnard00c22012015-02-13 15:14:10 +00003979 * Add support for overriding snprintf() (except on Windows) and exit() in
3980 the platform layer.
3981 * Add an option to use macros instead of function pointers in the platform
3982 layer (helps get rid of unwanted references).
Manuel Pégourié-Gonnardea0184b2015-02-16 15:42:16 +00003983 * Improved Makefiles for Windows targets by fixing library targets and making
3984 cross-compilation easier (thanks to Alon Bar-Lev).
Manuel Pégourié-Gonnardad350ed2015-02-16 17:45:35 +00003985 * The benchmark program also prints heap usage for public-key primitives
3986 if POLARSSL_MEMORY_BUFFER_ALLOC_C and POLARSSL_MEMORY_DEBUG are defined.
3987 * New script ecc-heap.sh helps measuring the impact of ECC parameters on
3988 speed and RAM (heap only for now) usage.
3989 * New script memory.sh helps measuring the ROM and RAM requirements of two
3990 reduced configurations (PSK-CCM and NSA suite B).
Manuel Pégourié-Gonnard8c3f0f42015-04-09 14:10:26 +02003991 * Add config flag POLARSSL_DEPRECATED_WARNING (off by default) to produce
Manuel Pégourié-Gonnardf7dbedb2015-03-23 14:20:04 +01003992 warnings on use of deprecated functions (with GCC and Clang only).
Manuel Pégourié-Gonnard8c3f0f42015-04-09 14:10:26 +02003993 * Add config flag POLARSSL_DEPRECATED_REMOVED (off by default) to produce
Manuel Pégourié-Gonnardf7dbedb2015-03-23 14:20:04 +01003994 errors on use of deprecated functions.
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +00003995
3996Bugfix
Manuel Pégourié-Gonnarddccb80b2015-06-03 10:20:33 +01003997 * Fix compile errors with PLATFORM_NO_STD_FUNCTIONS.
Manuel Pégourié-Gonnardf2ec5052015-06-03 09:50:07 +01003998 * Fix compile error with PLATFORM_EXIT_ALT (thanks to Rafał Przywara).
Manuel Pégourié-Gonnard3e87a9f2015-06-03 09:48:26 +01003999 * Fix bug in entropy.c when THREADING_C is also enabled that caused
4000 entropy_free() to crash (thanks to Rafał Przywara).
Manuel Pégourié-Gonnard2a1524c2015-05-27 17:59:46 +02004001 * Fix memory leak when gcm_setkey() and ccm_setkey() are used more than
4002 once on the same context.
Manuel Pégourié-Gonnardfa950c92015-04-30 12:50:22 +02004003 * Fix bug in ssl_mail_client when password is longer that username (found
4004 by Bruno Pape).
Manuel Pégourié-Gonnard159c5242015-04-30 11:15:22 +02004005 * Fix undefined behaviour (memcmp( NULL, NULL, 0 );) in X.509 modules
4006 (detected by Clang's 3.6 UBSan).
Manuel Pégourié-Gonnard770b5e12015-04-29 17:02:01 +02004007 * mpi_size() and mpi_msb() would segfault when called on an mpi that is
4008 initialized but not set (found by pravic).
Manuel Pégourié-Gonnardd97828e2015-04-29 14:03:28 +02004009 * Fix detection of support for getrandom() on Linux (reported by syzzer) by
4010 doing it at runtime (using uname) rather that compile time.
Manuel Pégourié-Gonnardf5203e02015-04-29 09:58:00 +02004011 * Fix handling of symlinks by "make install" (found by Gaël PORTAY).
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02004012 * Fix potential NULL pointer dereference (not trigerrable remotely) when
4013 ssl_write() is called before the handshake is finished (introduced in
4014 1.3.10) (first reported by Martin Blumenstingl).
Manuel Pégourié-Gonnard924cd102015-04-14 11:18:04 +02004015 * Fix bug in pk_parse_key() that caused some valid private EC keys to be
4016 rejected.
Manuel Pégourié-Gonnardcf201202015-04-02 10:46:55 +01004017 * Fix bug in Via Padlock support (found by Nikos Mavrogiannopoulos).
Manuel Pégourié-Gonnard88fca3e2015-03-27 15:06:07 +01004018 * Fix thread safety bug in RSA operations (found by Fredrik Axelsson).
Manuel Pégourié-Gonnard38433532015-02-11 11:35:58 +00004019 * Fix hardclock() (only used in the benchmarking program) with some
4020 versions of mingw64 (found by kxjhlele).
Manuel Pégourié-Gonnarddda52132015-02-11 11:36:31 +00004021 * Fix warnings from mingw64 in timing.c (found by kxjklele).
Manuel Pégourié-Gonnard6fdc4ca2015-02-13 17:15:18 +00004022 * Fix potential unintended sign extension in asn1_get_len() on 64-bit
4023 platforms.
Manuel Pégourié-Gonnarddf4e4402015-02-18 10:11:06 +00004024 * Fix potential memory leak in ssl_set_psk() (found by Mansour Moufid).
Manuel Pégourié-Gonnard51bccd32015-03-10 16:09:08 +00004025 * Fix compile error when POLARSSL_SSL_DISABLE_RENEGOTATION and
4026 POLARSSL_SSL_SSESSION_TICKETS where both enabled in config.h (introduced
4027 in 1.3.10).
Manuel Pégourié-Gonnard1a901472015-03-10 16:12:29 +00004028 * Add missing extern "C" guard in aesni.h (reported by amir zamani).
Manuel Pégourié-Gonnard0878a0d2015-03-31 15:13:29 +02004029 * Add missing dependency on SHA-256 in some x509 programs (reported by
4030 Gergely Budai).
Manuel Pégourié-Gonnard07ec1dd2015-04-03 17:26:50 +02004031 * Fix bug related to ssl_set_curves(): the client didn't check that the
4032 curve picked by the server was actually allowed.
Manuel Pégourié-Gonnard7bf19762015-02-10 10:09:37 +00004033
4034Changes
Manuel Pégourié-Gonnard12a8b662015-04-15 14:20:14 +02004035 * Remove bias in mpi_gen_prime (contributed by Pascal Junod).
4036 * Remove potential sources of timing variations (some contributed by Pascal
4037 Junod).
Manuel Pégourié-Gonnard23ce09b2015-04-09 14:51:51 +02004038 * Options POLARSSL_HAVE_INT8 and POLARSSL_HAVE_INT16 are deprecated.
Manuel Pégourié-Gonnarda98af5e2015-04-09 14:40:46 +02004039 * Enabling POLARSSL_NET_C without POLARSSL_HAVE_IPV6 is deprecated.
Manuel Pégourié-Gonnard8c3f0f42015-04-09 14:10:26 +02004040 * compat-1.2.h and openssl.h are deprecated.
Manuel Pégourié-Gonnard0645bfa2015-04-15 11:14:22 +02004041 * Adjusting/overriding CFLAGS and LDFLAGS with the make build system is now
Manuel Pégourié-Gonnard40f315a2015-03-13 13:49:26 +00004042 more flexible (warning: OFLAGS is not used any more) (see the README)
4043 (contributed by Alon Bar-Lev).
Manuel Pégourié-Gonnard0645bfa2015-04-15 11:14:22 +02004044 * ssl_set_own_cert() no longer calls pk_check_pair() since the
Manuel Pégourié-Gonnardf427f882015-03-10 15:35:29 +00004045 performance impact was bad for some users (this was introduced in 1.3.10).
Manuel Pégourié-Gonnard6f60cd82015-02-10 10:47:03 +00004046 * Move from SHA-1 to SHA-256 in example programs using signatures
4047 (suggested by Thorsten Mühlfelder).
Manuel Pégourié-Gonnard677af932015-02-10 11:41:57 +00004048 * Remove some unneeded inclusions of header files from the standard library
4049 "minimize" others (eg use stddef.h if only size_t is needed).
4050 * Change #include lines in test files to use double quotes instead of angle
4051 brackets for uniformity with the rest of the code.
Manuel Pégourié-Gonnard00c22012015-02-13 15:14:10 +00004052 * Remove dependency on sscanf() in X.509 parsing modules.
Manuel Pégourié-Gonnard178f9d62014-10-20 14:56:56 +02004053
Paul Bakkerdaae3b72015-02-08 15:49:54 +01004054= mbed TLS 1.3.10 released 2015-02-09
Manuel Pégourié-Gonnard547ff662014-11-26 15:42:16 +01004055Security
4056 * NULL pointer dereference in the buffer-based allocator when the buffer is
Manuel Pégourié-Gonnardee7d5992015-01-28 14:02:38 +00004057 full and polarssl_free() is called (found by Mark Hasemeyer)
Manuel Pégourié-Gonnard547ff662014-11-26 15:42:16 +01004058 (only possible if POLARSSL_MEMORY_BUFFER_ALLOC_C is enabled, which it is
4059 not by default).
Manuel Pégourié-Gonnard0369a522014-11-11 22:17:26 +01004060 * Fix remotely-triggerable uninitialised pointer dereference caused by
Manuel Pégourié-Gonnardd6814432014-11-12 01:25:31 +01004061 crafted X.509 certificate (TLS server is not affected if it doesn't ask for a
Manuel Pégourié-Gonnard0369a522014-11-11 22:17:26 +01004062 client certificate) (found using Codenomicon Defensics).
Manuel Pégourié-Gonnardb1340602014-11-11 23:11:16 +01004063 * Fix remotely-triggerable memory leak caused by crafted X.509 certificates
Manuel Pégourié-Gonnardd6814432014-11-12 01:25:31 +01004064 (TLS server is not affected if it doesn't ask for a client certificate)
4065 (found using Codenomicon Defensics).
4066 * Fix potential stack overflow while parsing crafted X.509 certificates
4067 (TLS server is not affected if it doesn't ask for a client certificate)
Manuel Pégourié-Gonnardb1340602014-11-11 23:11:16 +01004068 (found using Codenomicon Defensics).
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00004069 * Fix timing difference that could theoretically lead to a
4070 Bleichenbacher-style attack in the RSA and RSA-PSK key exchanges
4071 (reported by Sebastian Schinzel).
Manuel Pégourié-Gonnard0369a522014-11-11 22:17:26 +01004072
Manuel Pégourié-Gonnardde171252014-11-08 17:58:24 +01004073Features
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +01004074 * Add support for FALLBACK_SCSV (draft-ietf-tls-downgrade-scsv).
4075 * Add support for Extended Master Secret (draft-ietf-tls-session-hash).
4076 * Add support for Encrypt-then-MAC (RFC 7366).
Manuel Pégourié-Gonnardde171252014-11-08 17:58:24 +01004077 * Add function pk_check_pair() to test if public and private keys match.
Manuel Pégourié-Gonnard426d4ae2014-11-19 16:58:28 +01004078 * Add x509_crl_parse_der().
Manuel Pégourié-Gonnardfd6c85c2014-11-20 16:34:20 +01004079 * Add compile-time option POLARSSL_X509_MAX_INTERMEDIATE_CA to limit the
4080 length of an X.509 verification chain.
Manuel Pégourié-Gonnardfa423882014-11-04 19:57:55 +01004081 * Support for renegotiation can now be disabled at compile-time
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01004082 * Support for 1/n-1 record splitting, a countermeasure against BEAST.
Paul Bakker6152b022015-04-14 15:00:09 +02004083 * Certificate selection based on signature hash, preferring SHA-1 over SHA-2
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004084 for pre-1.2 clients when multiple certificates are available.
Manuel Pégourié-Gonnard18292452015-01-09 14:34:13 +01004085 * Add support for getrandom() syscall on recent Linux kernels with Glibc or
4086 a compatible enough libc (eg uClibc).
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +01004087 * Add ssl_set_arc4_support() to make it easier to disable RC4 at runtime
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01004088 while using the default ciphersuite list.
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00004089 * Added new error codes and debug messages about selection of
4090 ciphersuite/certificate.
Manuel Pégourié-Gonnard547ff662014-11-26 15:42:16 +01004091
Manuel Pégourié-Gonnard5cb4b312014-11-25 17:41:50 +01004092Bugfix
4093 * Stack buffer overflow if ctr_drbg_update() is called with too large
4094 add_len (found by Jean-Philippe Aumasson) (not triggerable remotely).
Manuel Pégourié-Gonnard5dd28ea2014-11-27 13:57:42 +01004095 * Possible buffer overflow of length at most POLARSSL_MEMORY_ALIGN_MULTIPLE
4096 if memory_buffer_alloc_init() was called with buf not aligned and len not
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +01004097 a multiple of POLARSSL_MEMORY_ALIGN_MULTIPLE (not triggerable remotely).
4098 * User set CFLAGS were ignored by Cmake with gcc (introduced in 1.3.9, found
Manuel Pégourié-Gonnard54f6e562014-11-10 12:15:39 +01004099 by Julian Ospald).
Manuel Pégourié-Gonnardb31b61b2014-11-10 13:05:43 +01004100 * Fix potential undefined behaviour in Camellia.
Manuel Pégourié-Gonnarde9599792014-11-10 13:43:55 +01004101 * Fix potential failure in ECDSA signatures when POLARSSL_ECP_MAX_BITS is a
4102 multiple of 8 (found by Gergely Budai).
Manuel Pégourié-Gonnardacdb9b92015-01-23 17:50:34 +00004103 * Fix unchecked return code in x509_crt_parse_path() on Windows (found by
4104 Peter Vaskovic).
Manuel Pégourié-Gonnard9d7fc162015-01-19 17:16:54 +00004105 * Fix assembly selection for MIPS64 (thanks to James Cowgill).
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00004106 * ssl_get_verify_result() now works even if the handshake was aborted due
4107 to a failed verification (found by Fredrik Axelsson).
Manuel Pégourié-Gonnardf3046ef2015-01-28 14:13:30 +00004108 * Skip writing and parsing signature_algorithm extension if none of the
4109 key exchanges enabled needs certificates. This fixes a possible interop
4110 issue with some servers when a zero-length extension was sent. (Reported
4111 by Peter Dettman.)
Manuel Pégourié-Gonnardaa422b22015-02-02 09:30:45 +00004112 * On a 0-length input, base64_encode() did not correctly set output length
4113 (found by Hendrik van den Boogaard).
Manuel Pégourié-Gonnard54f6e562014-11-10 12:15:39 +01004114
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01004115Changes
4116 * Use deterministic nonces for AEAD ciphers in TLS by default (possible to
4117 switch back to random with POLARSSL_SSL_AEAD_RANDOM_IV in config.h).
Manuel Pégourié-Gonnarde10e06d2014-11-06 18:15:12 +01004118 * Blind RSA private operations even when POLARSSL_RSA_NO_CRT is defined.
Manuel Pégourié-Gonnardde171252014-11-08 17:58:24 +01004119 * ssl_set_own_cert() now returns an error on key-certificate mismatch.
Manuel Pégourié-Gonnard8a5e3d42014-11-12 17:47:28 +01004120 * Forbid repeated extensions in X.509 certificates.
Manuel Pégourié-Gonnard8c9223d2014-11-19 10:17:21 +01004121 * debug_print_buf() now prints a text view in addition to hexadecimal.
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004122 * A specific error is now returned when there are ciphersuites in common
4123 but none of them is usable due to external factors such as no certificate
Paul Bakkere522d0f2015-01-14 16:12:48 +01004124 with a suitable (extended)KeyUsage or curve or no PSK set.
Manuel Pégourié-Gonnardd1a878c2015-01-14 16:59:23 +01004125 * It is now possible to disable negotiation of truncated HMAC server-side
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01004126 at runtime with ssl_set_truncated_hmac().
Paul Bakker5b8f7ea2015-01-14 16:26:54 +01004127 * Example programs for SSL client and server now disable SSLv3 by default.
4128 * Example programs for SSL client and server now disable RC4 by default.
Manuel Pégourié-Gonnardc9e04832015-01-19 16:24:23 +00004129 * Use platform.h in all test suites and programs.
Manuel Pégourié-Gonnard5cb4b312014-11-25 17:41:50 +01004130
Paul Bakker9eac4f72014-10-20 13:56:15 +02004131= PolarSSL 1.3.9 released 2014-10-20
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02004132Security
4133 * Lowest common hash was selected from signature_algorithms extension in
4134 TLS 1.2 (found by Darren Bane) (introduced in 1.3.8).
Manuel Pégourié-Gonnard5d861852014-10-17 12:41:41 +02004135 * Remotely-triggerable memory leak when parsing some X.509 certificates
Paul Bakkerb082bb52014-10-20 13:37:51 +02004136 (server is not affected if it doesn't ask for a client certificate)
4137 (found using Codenomicon Defensics).
Manuel Pégourié-Gonnard43c3b282014-10-17 12:42:11 +02004138 * Remotely-triggerable memory leak when parsing crafted ClientHello
Paul Bakkerb082bb52014-10-20 13:37:51 +02004139 (not affected if ECC support was compiled out) (found using Codenomicon
4140 Defensics).
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02004141
Paul Bakker8dcb2d72014-08-08 12:22:30 +02004142Bugfix
4143 * Support escaping of commas in x509_string_to_names()
Manuel Pégourié-Gonnard955028f2014-07-12 01:27:34 +02004144 * Fix compile error in ssl_pthread_server (found by Julian Ospald).
Manuel Pégourié-Gonnard9a6b4422014-07-21 13:42:54 +02004145 * Fix net_accept() regarding non-blocking sockets (found by Luca Pesce).
Manuel Pégourié-Gonnard42cc6412014-07-21 13:55:54 +02004146 * Don't print uninitialised buffer in ssl_mail_client (found by Marc Abel).
Manuel Pégourié-Gonnard868c0ee2014-07-21 14:18:17 +02004147 * Fix warnings from Clang's scan-build (contributed by Alfred Klomp).
Manuel Pégourié-Gonnard462906f2014-07-21 17:37:01 +02004148 * Fix compile error in timing.c when POLARSSL_NET_C and POLARSSL_SELFTEST
4149 are defined but not POLARSSL_HAVE_TIME (found by Stephane Di Vito).
Manuel Pégourié-Gonnarddca108e2014-07-21 18:15:22 +02004150 * Remove non-existent file from VS projects (found by Peter Vaskovic).
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02004151 * ssl_read() could return non-application data records on server while
4152 renegotation was pending, and on client when a HelloRequest was received.
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004153 * Server-initiated renegotiation would fail with non-blocking I/O if the
4154 write callback returned WANT_WRITE when requesting renegotiation.
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02004155 * ssl_close_notify() could send more than one message in some circumstances
4156 with non-blocking I/O.
Sander Niemeijeref5087d2014-08-16 12:45:52 +02004157 * Fix compiler warnings on iOS (found by Sander Niemeijer).
Paul Bakker5a5fa922014-09-26 14:53:04 +02004158 * x509_crt_parse() did not increase total_failed on PEM error
Manuel Pégourié-Gonnard7f4ed672014-10-14 20:56:02 +02004159 * Fix compile error with armcc in mpi_is_prime()
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02004160 * Fix potential bad read in parsing ServerHello (found by Adrien
4161 Vialletelle).
Paul Bakker8dcb2d72014-08-08 12:22:30 +02004162
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02004163Changes
4164 * Ciphersuites using SHA-256 or SHA-384 now require TLS 1.x (there is no
4165 standard defining how to use SHA-2 with SSL 3.0).
Manuel Pégourié-Gonnarda04fa4f2014-07-13 16:16:44 +02004166 * Ciphersuites using RSA-PSK key exchange new require TLS 1.x (the spec is
4167 ambiguous on how to encode some packets with SSL 3.0).
Manuel Pégourié-Gonnard192253a2014-07-21 16:37:15 +02004168 * Made buffer size in pk_write_(pub)key_pem() more dynamic, eg smaller if
4169 RSA is disabled, larger if POLARSSL_MPI_MAX_SIZE is larger.
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02004170 * ssl_read() now returns POLARSSL_ERR_NET_WANT_READ rather than
4171 POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE on harmless alerts.
Manuel Pégourié-Gonnardda1b4de2014-09-08 17:03:50 +02004172 * POLARSSL_MPI_MAX_SIZE now defaults to 1024 in order to allow 8192 bits
4173 RSA keys.
Manuel Pégourié-Gonnard64938c62014-10-15 21:45:39 +02004174 * Accept spaces at end of line or end of buffer in base64_decode().
Manuel Pégourié-Gonnard5d861852014-10-17 12:41:41 +02004175 * X.509 certificates with more than one AttributeTypeAndValue per
4176 RelativeDistinguishedName are not accepted any more.
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02004177
Paul Bakker1910aa72014-07-11 11:28:56 +02004178= PolarSSL 1.3.8 released 2014-07-11
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02004179Security
4180 * Fix length checking for AEAD ciphersuites (found by Codenomicon).
4181 It was possible to crash the server (and client) using crafted messages
4182 when a GCM suite was chosen.
4183
Paul Bakkerc6ece492014-05-22 15:45:03 +02004184Features
4185 * Add CCM module and cipher mode to Cipher Layer
4186 * Support for CCM and CCM_8 ciphersuites
Manuel Pégourié-Gonnardb4798712014-06-06 18:10:44 +02004187 * Support for parsing and verifying RSASSA-PSS signatures in the X.509
4188 modules (certificates, CRLs and CSRs).
Manuel Pégourié-Gonnard398c57b2014-06-23 12:10:59 +02004189 * Blowfish in the cipher layer now supports variable length keys.
Manuel Pégourié-Gonnard35795222014-06-24 17:33:54 +02004190 * Add example config.h for PSK with CCM, optimized for low RAM usage.
4191 * Optimize for RAM usage in example config.h for NSA Suite B profile.
Manuel Pégourié-Gonnard01edb102014-06-24 22:42:34 +02004192 * Add POLARSSL_REMOVE_ARC4_CIPHERSUITES to allow removing RC4 ciphersuites
4193 from the default list (inactive by default).
Paul Bakker23647b42014-07-04 15:00:12 +02004194 * Add server-side enforcement of sent renegotiation requests
4195 (ssl_set_renegotiation_enforced())
Manuel Pégourié-Gonnarddfc7df02014-06-30 17:59:55 +02004196 * Add SSL_CIPHERSUITES config.h flag to allow specifying a list of
4197 ciphersuites to use and save some memory if the list is small.
Paul Bakkerc6ece492014-05-22 15:45:03 +02004198
Paul Bakker863989b2014-06-12 21:49:01 +02004199Changes
4200 * Add LINK_WITH_PTHREAD option in CMake for explicit linking that is
4201 required on some platforms (e.g. OpenBSD)
Paul Bakker34617722014-06-13 17:20:13 +02004202 * Migrate zeroizing of data to polarssl_zeroize() instead of memset()
4203 against unwanted compiler optimizations
Manuel Pégourié-Gonnardbd772542014-07-07 14:02:33 +02004204 * md_list() now returns hashes strongest first
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +02004205 * Selection of hash for signing ServerKeyExchange in TLS 1.2 now picks
4206 strongest offered by client.
Paul Bakker28476e22014-07-01 15:59:04 +02004207 * All public contexts have _init() and _free() functions now for simpler
4208 usage pattern
Paul Bakker863989b2014-06-12 21:49:01 +02004209
Paul Bakker5593f7c2014-05-06 10:29:28 +02004210Bugfix
4211 * Fix in debug_print_msg()
Paul Bakker1ebc0c52014-05-22 15:47:58 +02004212 * Enforce alignment in the buffer allocator even if buffer is not aligned
Paul Bakkerdff31392014-05-22 15:06:41 +02004213 * Remove less-than-zero checks on unsigned numbers
Paul Bakker0f651c72014-05-22 15:12:19 +02004214 * Stricter check on SSL ClientHello internal sizes compared to actual packet
4215 size (found by TrustInSoft)
Paul Bakker49033ba2014-06-12 21:46:13 +02004216 * Fix WSAStartup() return value check (found by Peter Vaskovic)
4217 * Other minor issues (found by Peter Vaskovic)
4218 * Fix symlink command for cross compiling with CMake (found by Andre
4219 Heinecke)
Paul Bakker3c38f292014-06-13 17:37:46 +02004220 * Fix DER output of gen_key app (found by Gergely Budai)
Manuel Pégourié-Gonnard08485cc2014-06-18 23:11:34 +02004221 * Very small records were incorrectly rejected when truncated HMAC was in
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02004222 use with some ciphersuites and versions (RC4 in all versions, CBC with
4223 versions < TLS 1.1).
Manuel Pégourié-Gonnard08485cc2014-06-18 23:11:34 +02004224 * Very large records using more than 224 bytes of padding were incorrectly
4225 rejected with CBC-based ciphersuites and TLS >= 1.1
4226 * Very large records using less padding could cause a buffer overread of up
4227 to 32 bytes with CBC-based ciphersuites and TLS >= 1.1
Manuel Pégourié-Gonnardc4eff162014-06-19 12:18:08 +02004228 * Restore ability to use a v1 cert as a CA if trusted locally. (This had
4229 been removed in 1.3.6.)
Manuel Pégourié-Gonnardd249b7a2014-06-24 11:49:16 +02004230 * Restore ability to locally trust a self-signed cert that is not a proper
4231 CA for use as an end entity certificate. (This had been removed in
4232 1.3.6.)
Barry K. Nathan35e7cb92014-05-05 23:26:13 -07004233 * Fix preprocessor checks for bn_mul PPC asm (found by Barry K. Nathan).
Manuel Pégourié-Gonnardacbcbba2014-06-19 17:20:43 +02004234 * Use \n\t rather than semicolons for bn_mul asm, since some assemblers
4235 interpret semicolons as comment delimiters (found by Barry K. Nathan).
Manuel Pégourié-Gonnardfd35af12014-06-23 14:10:13 +02004236 * Fix off-by-one error in parsing Supported Point Format extension that
4237 caused some handshakes to fail.
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02004238 * Fix possible miscomputation of the premaster secret with DHE-PSK key
4239 exchange that caused some handshakes to fail with other implementations.
4240 (Failure rate <= 1/255 with common DHM moduli.)
Manuel Pégourié-Gonnard31357252014-06-24 17:57:57 +02004241 * Disable broken Sparc64 bn_mul assembly (found by Florian Obser).
Paul Bakkerd5983182014-07-04 13:50:31 +02004242 * Fix base64_decode() to return and check length correctly (in case of
4243 tight buffers)
Paul Bakker6c343d72014-07-10 14:36:19 +02004244 * Fix mpi_write_string() to write "00" as hex output for empty MPI (found
4245 by Hui Dong)
Paul Bakker5593f7c2014-05-06 10:29:28 +02004246
Paul Bakker47431b62014-05-02 13:27:13 +02004247= PolarSSL 1.3.7 released on 2014-05-02
Paul Bakkereaebbd52014-04-25 15:04:14 +02004248Features
Paul Bakkerc73079a2014-04-25 16:34:30 +02004249 * debug_set_log_mode() added to determine raw or full logging
4250 * debug_set_threshold() added to ignore messages over threshold level
Paul Bakker0f90d7d2014-04-30 11:49:44 +02004251 * version_check_feature() added to check for compile-time options at
4252 run-time
Paul Bakker92478c32014-04-25 15:18:34 +02004253
Paul Bakker088c5c52014-04-25 11:11:10 +02004254Changes
4255 * POLARSSL_CONFIG_OPTIONS has been removed. All values are individually
4256 checked and filled in the relevant module headers
Paul Bakker92478c32014-04-25 15:18:34 +02004257 * Debug module only outputs full lines instead of parts
Paul Bakker63844402014-04-30 15:34:12 +02004258 * Better support for the different Attribute Types from IETF PKIX (RFC 5280)
Manuel Pégourié-Gonnard63a5bfe2014-04-26 17:21:07 +02004259 * AES-NI now compiles with "old" assemblers too
Manuel Pégourié-Gonnardc16f4e12014-04-29 18:23:07 +02004260 * Ciphersuites based on RC4 now have the lowest priority by default
Paul Bakker088c5c52014-04-25 11:11:10 +02004261
Paul Bakkere92f73d2014-04-18 14:08:26 +02004262Bugfix
4263 * Only iterate over actual certificates in ssl_write_certificate_request()
4264 (found by Matthew Page)
Paul Bakker4ffcd2f2014-04-25 11:44:12 +02004265 * Typos in platform.c and pkcs11.c (found by Daniel Phillips and Steffan
4266 Karger)
Paul Bakkerfdba4682014-04-25 11:48:35 +02004267 * cert_write app should use subject of issuer certificate as issuer of cert
Paul Bakker61885c72014-04-25 12:59:03 +02004268 * Fix false reject in padding check in ssl_decrypt_buf() for CBC
4269 ciphersuites, for full SSL frames of data.
Paul Bakkera7036632014-04-30 10:15:38 +02004270 * Improve interoperability by not writing extension length in ClientHello /
4271 ServerHello when no extensions are present (found by Matthew Page)
Paul Bakker24f37cc2014-04-30 13:33:35 +02004272 * rsa_check_pubkey() now allows an E up to N
Paul Bakkerf96f7b62014-04-30 16:02:38 +02004273 * On OpenBSD, use arc4random_buf() instead of rand() to prevent warnings
Paul Bakker33dc46b2014-04-30 16:11:39 +02004274 * mpi_fill_random() was creating numbers larger than requested on
4275 big-endian platform when size was not an integer number of limbs
Manuel Pégourié-Gonnardedc81ff2014-04-29 15:06:49 +02004276 * Fix dependencies issues in X.509 test suite.
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +02004277 * Some parts of ssl_tls.c were compiled even when the module was disabled.
Markus Pfeiffera26a0052014-04-22 20:16:15 +00004278 * Fix detection of DragonflyBSD in net.c (found by Markus Pfeiffer)
Barry K. Nathancf975f52014-04-23 17:40:25 -07004279 * Fix detection of Clang on some Apple platforms with CMake
4280 (found by Barry K. Nathan)
Paul Bakkere92f73d2014-04-18 14:08:26 +02004281
Paul Bakker784b04f2014-04-11 15:33:59 +02004282= PolarSSL 1.3.6 released on 2014-04-11
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01004283
Paul Bakker27e36d32014-04-08 12:33:37 +02004284Features
4285 * Support for the ALPN SSL extension
Paul Bakker1cfc4582014-04-09 15:25:13 +02004286 * Add option 'use_dev_random' to gen_key application
Manuel Pégourié-Gonnardb7fff0f2014-04-11 11:32:39 +02004287 * Enable verification of the keyUsage extension for CA and leaf
Paul Bakker59366212014-04-09 15:55:20 +02004288 certificates (POLARSSL_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnardb7fff0f2014-04-11 11:32:39 +02004289 * Enable verification of the extendedKeyUsage extension
4290 (POLARSSL_X509_CHECK_EXTENDED_KEY_USAGE)
Paul Bakker27e36d32014-04-08 12:33:37 +02004291
Paul Bakker4984d3c2014-04-04 15:39:37 +02004292Changes
4293 * x509_crt_info() now prints information about parsed extensions as well
Manuel Pégourié-Gonnard2abed842014-04-08 12:40:15 +02004294 * pk_verify() now returns a specific error code when the signature is valid
4295 but shorter than the supplied length.
Manuel Pégourié-Gonnard0776a432014-04-11 12:25:45 +02004296 * Use UTC time to check certificate validity.
Manuel Pégourié-Gonnard9655e452014-04-11 12:29:49 +02004297 * Reject certificates with times not in UTC, per RFC 5280.
Paul Bakker4984d3c2014-04-04 15:39:37 +02004298
Manuel Pégourié-Gonnarddd75c312014-03-31 11:55:42 +02004299Security
4300 * Avoid potential timing leak in ecdsa_sign() by blinding modular division.
4301 (Found by Watson Ladd.)
Manuel Pégourié-Gonnard8c045ef2014-04-08 11:55:03 +02004302 * The notAfter date of some certificates was no longer checked since 1.3.5.
4303 This affects certificates in the user-supplied chain except the top
4304 certificate. If the user-supplied chain contains only one certificates,
4305 it is not affected (ie, its notAfter date is properly checked).
Paul Bakker4224bc02014-04-08 14:36:50 +02004306 * Prevent potential NULL pointer dereference in ssl_read_record() (found by
4307 TrustInSoft)
Manuel Pégourié-Gonnarddd75c312014-03-31 11:55:42 +02004308
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01004309Bugfix
4310 * The length of various ClientKeyExchange messages was not properly checked.
Manuel Pégourié-Gonnard6b0d2682014-03-25 11:24:43 +01004311 * Some example server programs were not sending the close_notify alert.
Paul Bakker75a28602014-03-31 12:08:17 +02004312 * Potential memory leak in mpi_exp_mod() when error occurs during
4313 calculation of RR.
Manuel Pégourié-Gonnard74bc68a2014-04-02 13:20:00 +02004314 * Fixed malloc/free default #define in platform.c (found by Gergely Budai).
Manuel Pégourié-Gonnarde4421112014-04-02 13:50:05 +02004315 * Fixed type which made POLARSSL_ENTROPY_FORCE_SHA256 uneffective (found by
4316 Gergely Budai).
Manuel Pégourié-Gonnard887aa5b2014-04-04 13:57:20 +02004317 * Fix #include path in ecdsa.h which wasn't accepted by some compilers.
4318 (found by Gergely Budai)
Shuo Chen95a0d112014-04-04 21:04:40 -07004319 * Fix compile errors when POLARSSL_ERROR_STRERROR_BC is undefined (found by
4320 Shuo Chen).
Manuel Pégourié-Gonnard7afdb882014-03-28 16:06:35 +01004321 * oid_get_numeric_string() used to truncate the output without returning an
4322 error if the output buffer was just 1 byte too small.
Manuel Pégourié-Gonnard3fec2202014-03-29 16:42:38 +01004323 * dhm_parse_dhm() (hence dhm_parse_dhmfile()) did not set dhm->len.
Manuel Pégourié-Gonnard01488752014-04-03 22:09:18 +02004324 * Calling pk_debug() on an RSA-alt key would segfault.
4325 * pk_get_size() and pk_get_len() were off by a factor 8 for RSA-alt keys.
Paul Bakker16300582014-04-11 13:28:43 +02004326 * Potential buffer overwrite in pem_write_buffer() because of low length
4327 indication (found by Thijs Alkemade)
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +02004328 * EC curves constants, which should be only in ROM since 1.3.3, were also
4329 stored in RAM due to missing 'const's (found by Gergely Budai).
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01004330
Paul Bakker96d52652014-03-26 16:55:50 +01004331= PolarSSL 1.3.5 released on 2014-03-26
Paul Bakker5fb8efe2014-02-05 15:54:34 +01004332Features
4333 * HMAC-DRBG as a separate module
Manuel Pégourié-Gonnard84c30c72014-02-26 17:38:55 +01004334 * Option to set the Curve preference order (disabled by default)
Paul Bakker6a28e722014-02-06 13:41:55 +01004335 * Single Platform compatilibity layer (for memory / printf / fprintf)
Paul Bakkerf2561b32014-02-06 15:11:55 +01004336 * Ability to provide alternate timing implementation
Paul Bakker2ceda572014-02-06 15:55:25 +01004337 * Ability to force the entropy module to use SHA-256 as its basis
4338 (POLARSSL_ENTROPY_FORCE_SHA256)
Paul Bakker6a8e7f82014-03-17 13:45:06 +01004339 * Testing script ssl-opt.sh added for testing 'live' ssl option
4340 interoperability against OpenSSL and PolarSSL
Manuel Pégourié-Gonnard86b400f2014-03-19 16:55:29 +01004341 * Support for reading EC keys that use SpecifiedECDomain in some cases.
Paul Bakker66ff70d2014-03-26 11:54:05 +01004342 * Entropy module now supports seed writing and reading
Paul Bakker6a28e722014-02-06 13:41:55 +01004343
4344Changes
4345 * Deprecated the Memory layer
Paul Bakker47703a02014-02-06 15:01:20 +01004346 * entropy_add_source(), entropy_update_manual() and entropy_gather()
4347 now thread-safe if POLARSSL_THREADING_C defined
Manuel Pégourié-Gonnard14ed1a22014-03-11 10:16:25 +01004348 * Improvements to the CMake build system, contributed by Julian Ospald.
Manuel Pégourié-Gonnardbb8661e2014-03-14 09:21:20 +01004349 * Work around a bug of the version of Clang shipped by Apple with Mavericks
4350 that prevented bignum.c from compiling. (Reported by Rafael Baptista.)
Paul Bakker6a8e7f82014-03-17 13:45:06 +01004351 * Revamped the compat.sh interoperatibility script to include support for
4352 testing against GnuTLS
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +01004353 * Deprecated ssl_set_own_cert_rsa() and ssl_set_own_cert_rsa_alt()
Paul Bakker674e0b02014-03-26 13:26:52 +01004354 * Improvements to tests/Makefile, contributed by Oden Eriksson.
Paul Bakker5fb8efe2014-02-05 15:54:34 +01004355
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004356Security
4357 * Forbid change of server certificate during renegotiation to prevent
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01004358 "triple handshake" attack when authentication mode is 'optional' (the
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004359 attack was already impossible when authentication is required).
Manuel Pégourié-Gonnard95337652014-03-10 13:15:18 +01004360 * Check notBefore timestamp of certificates and CRLs from the future.
Manuel Pégourié-Gonnard83cdffc2014-03-10 21:20:29 +01004361 * Forbid sequence number wrapping
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +01004362 * Fixed possible buffer overflow with overlong PSK
Paul Bakker91c61bc2014-03-26 14:06:55 +01004363 * Possible remotely-triggered out-of-bounds memory access fixed (found by
4364 TrustInSoft)
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004365
Manuel Pégourié-Gonnard6e8e34d2014-01-28 19:30:56 +01004366Bugfix
4367 * ecp_gen_keypair() does more tries to prevent failure because of
4368 statistics
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +01004369 * Fixed bug in RSA PKCS#1 v1.5 "reversed" operations
Paul Bakkercd6d69a2014-02-06 15:43:21 +01004370 * Fixed testing with out-of-source builds using cmake
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01004371 * Fixed version-major intolerance in server
Paul Bakker3d52ab72014-03-07 10:33:55 +01004372 * Fixed CMake symlinking on out-of-source builds
Manuel Pégourié-Gonnard29dcc0b2014-03-10 11:32:07 +01004373 * Fixed dependency issues in test suite
Manuel Pégourié-Gonnard844a4c02014-03-10 21:55:35 +01004374 * Programs rsa_sign_pss and rsa_verify_pss were not using PSS since 1.3.0
Alex Wilson73491422014-03-06 00:04:09 +10004375 * Bignum's MIPS-32 assembly was used on MIPS-64, causing chaos. (Found by
4376 Alex Wilson.)
Manuel Pégourié-Gonnard84c30c72014-02-26 17:38:55 +01004377 * ssl_cache was creating entries when max_entries=0 if TIMING_C was enabled.
4378 * m_sleep() was sleeping twice too long on most Unix platforms.
Manuel Pégourié-Gonnard145dfcb2014-02-26 14:23:33 +01004379 * Fixed bug with session tickets and non-blocking I/O in the unlikely case
Paul Bakkerb0695ce2014-03-17 13:42:23 +01004380 send() would return an EAGAIN error when sending the ticket.
Manuel Pégourié-Gonnard84c30c72014-02-26 17:38:55 +01004381 * ssl_cache was leaking memory when reusing a timed out entry containing a
Paul Bakkerb0695ce2014-03-17 13:42:23 +01004382 client certificate.
Manuel Pégourié-Gonnardd701c9a2014-02-26 17:54:07 +01004383 * ssl_srv was leaking memory when client presented a timed out ticket
Paul Bakkerb0695ce2014-03-17 13:42:23 +01004384 containing a client certificate
Paul Bakker3d6504a2014-03-17 13:41:51 +01004385 * ssl_init() was leaving a dirty pointer in ssl_context if malloc of
4386 out_ctr failed
Paul Bakker77f4f392014-03-26 15:28:55 +01004387 * ssl_handshake_init() was leaving dirty pointers in subcontexts if malloc
4388 of one of them failed
Manuel Pégourié-Gonnardfdddac92014-03-25 15:58:35 +01004389 * Fix typo in rsa_copy() that impacted PKCS#1 v2 contexts
Paul Bakker5fff23b2014-03-26 15:34:54 +01004390 * x509_get_current_time() uses localtime_r() to prevent thread issues
Manuel Pégourié-Gonnard6e8e34d2014-01-28 19:30:56 +01004391
Paul Bakker2aca2412014-01-27 11:49:46 +01004392= PolarSSL 1.3.4 released on 2014-01-27
Paul Bakker3eb96732014-01-22 13:08:19 +01004393Features
Paul Bakker0ac99ca2014-01-22 13:08:44 +01004394 * Support for the Koblitz curves: secp192k1, secp224k1, secp256k1
Paul Bakker5862eee2014-01-22 14:18:03 +01004395 * Support for RIPEMD-160
Paul Bakker556efba2014-01-24 15:38:12 +01004396 * Support for AES CFB8 mode
Paul Bakkere6c2ddb2014-01-27 11:47:15 +01004397 * Support for deterministic ECDSA (RFC 6979)
Paul Bakker3eb96732014-01-22 13:08:19 +01004398
4399Bugfix
4400 * Potential memory leak in bignum_selftest()
4401 * Replaced expired test certificate
Paul Bakkerd75ba402014-01-24 16:11:17 +01004402 * ssl_mail_client now terminates lines with CRLF, instead of LF
Paul Bakkerb84582b2014-01-27 12:23:43 +01004403 * net module handles timeouts on blocking sockets better (found by Tilman
4404 Sauerbeck)
Paul Bakker2cb1a0c2014-01-27 13:36:23 +01004405 * Assembly format fixes in bn_mul.h
4406
4407Security
Paul Bakkerb84582b2014-01-27 12:23:43 +01004408 * Missing MPI_CHK calls added around unguarded mpi calls (found by
4409 TrustInSoft)
Paul Bakker3eb96732014-01-22 13:08:19 +01004410
Paul Bakker5bc07a32013-12-31 10:57:44 +01004411= PolarSSL 1.3.3 released on 2013-12-31
Paul Bakker014f1432013-12-02 14:54:01 +01004412Features
4413 * EC key generation support in gen_key app
Paul Bakker9dc53a92013-12-02 14:55:28 +01004414 * Support for adhering to client ciphersuite order preference
4415 (POLARSSL_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Paul Bakker48d78a52013-12-05 16:11:38 +01004416 * Support for Curve25519
Paul Bakkerfdf94692013-12-17 13:09:31 +01004417 * Support for ECDH-RSA and ECDH-ECDSA key exchanges and ciphersuites
Paul Bakker5a607d22013-12-17 14:33:42 +01004418 * Support for IPv6 in the NET module
Paul Bakker23116fd2013-12-30 14:09:47 +01004419 * AES-NI support for AES, AES-GCM and AES key scheduling
Paul Bakkerf9c49532013-12-19 15:40:58 +01004420 * SSL Pthread-based server example added (ssl_pthread_server)
Paul Bakker014f1432013-12-02 14:54:01 +01004421
Paul Bakker7aa03752013-11-26 17:37:31 +01004422Changes
4423 * gen_prime() speedup
4424 * Speedup of ECP multiplication operation
4425 * Relaxed some SHA2 ciphersuite's version requirements
Paul Bakkerc3d0d072013-12-02 14:50:49 +01004426 * Dropped use of readdir_r() instead of readdir() with threading support
Paul Bakker4040d7e2013-12-02 14:52:57 +01004427 * More constant-time checks in the RSA module
Paul Bakkerb14817d2013-12-02 22:03:23 +01004428 * Split off curves from ecp.c into ecp_curves.c
Paul Bakker5ab68ba2013-12-17 13:10:48 +01004429 * Curves are now stored fully in ROM
Paul Bakkerc7387912013-12-31 10:32:50 +01004430 * Memory usage optimizations in ECP module
Paul Bakkera8fd3e32013-12-31 11:54:08 +01004431 * Removed POLARSSL_THREADING_DUMMY
Paul Bakker7aa03752013-11-26 17:37:31 +01004432
Paul Bakkerf2b4d862013-11-20 17:23:53 +01004433Bugfix
Manuel Pégourié-Gonnard9a4a5ac2013-12-04 18:05:29 +01004434 * Fixed bug in mpi_set_bit() on platforms where t_uint is wider than int
Paul Bakkerf2b4d862013-11-20 17:23:53 +01004435 * Fixed X.509 hostname comparison (with non-regular characters)
Paul Bakkera9a028e2013-11-21 17:31:06 +01004436 * SSL now gracefully handles missing RNG
Paul Bakker7aa03752013-11-26 17:37:31 +01004437 * Missing defines / cases for RSA_PSK key exchange
4438 * crypt_and_hash app checks MAC before final decryption
Paul Bakker6f0636a2013-12-16 15:24:05 +01004439 * Potential memory leak in ssl_ticket_keys_init()
Paul Bakkerf70fe812013-12-16 16:43:10 +01004440 * Memory leak in benchmark application
Paul Bakker1a56fc92013-12-19 13:51:24 +01004441 * Fixed x509_crt_parse_path() bug on Windows platforms
Paul Bakker6ea1a952013-12-31 11:16:03 +01004442 * Added missing MPI_CHK() around some statements in mpi_div_mpi() (found by
4443 TrustInSoft)
Paul Bakker6992eb72013-12-31 11:35:16 +01004444 * Fixed potential overflow in certificate size verification in
4445 ssl_write_certificate() (found by TrustInSoft)
Paul Bakkerf2b4d862013-11-20 17:23:53 +01004446
Paul Bakker956c9e02013-12-19 14:42:28 +01004447Security
4448 * Possible remotely-triggered out-of-bounds memory access fixed (found by
4449 TrustInSoft)
4450
Paul Bakkerf4dc1862013-11-04 17:29:42 +01004451= PolarSSL 1.3.2 released on 2013-11-04
Paul Bakker08bb1872013-10-28 14:03:26 +01004452Features
4453 * PK tests added to test framework
Paul Bakker3f917e22013-10-28 14:16:59 +01004454 * Added optional optimization for NIST MODP curves (POLARSSL_ECP_NIST_OPTIM)
Paul Bakker16421222013-10-28 14:37:09 +01004455 * Support for Camellia-GCM mode and ciphersuites
Paul Bakker08bb1872013-10-28 14:03:26 +01004456
Paul Bakker7bc745b2013-10-28 14:39:49 +01004457Changes
4458 * Padding checks in cipher layer are now constant-time
Paul Bakkere1121b62013-10-31 14:37:37 +01004459 * Value comparisons in SSL layer are now constant-time
Paul Bakker7b0be682013-10-29 14:24:37 +01004460 * Support for serialNumber, postalAddress and postalCode in X509 names
Paul Bakkere1121b62013-10-31 14:37:37 +01004461 * SSL Renegotiation was refactored
Paul Bakker7bc745b2013-10-28 14:39:49 +01004462
Paul Bakker677377f2013-10-28 12:54:26 +01004463Bugfix
Paul Bakker16421222013-10-28 14:37:09 +01004464 * More stringent checks in cipher layer
Paul Bakker677377f2013-10-28 12:54:26 +01004465 * Server does not send out extensions not advertised by client
Paul Bakker45a2c8d2013-10-28 12:57:08 +01004466 * Prevent possible alignment warnings on casting from char * to 'aligned *'
Paul Bakker68037da2013-10-28 14:02:40 +01004467 * Misc fixes and additions to dependency checks
Paul Bakker50dc8502013-10-28 21:19:10 +01004468 * Const correctness
Paul Bakker93c6aa42013-10-28 22:28:09 +01004469 * cert_write with selfsign should use issuer_name as subject_name
Manuel Pégourié-Gonnard178d9ba2013-10-29 10:45:28 +01004470 * Fix ECDSA corner case: missing reduction mod N (found by DualTachyon)
Paul Bakkerfa6a6202013-10-28 18:48:30 +01004471 * Defines to handle UEFI environment under MSVC
Paul Bakkere1121b62013-10-31 14:37:37 +01004472 * Server-side initiated renegotiations send HelloRequest
Paul Bakker677377f2013-10-28 12:54:26 +01004473
Paul Bakker5c17ccd2013-10-15 13:12:41 +02004474= PolarSSL 1.3.1 released on 2013-10-15
Paul Bakkerb799dec2013-10-11 10:03:27 +02004475Features
4476 * Support for Brainpool curves and TLS ciphersuites (RFC 7027)
Paul Bakker376e8152013-10-15 12:44:23 +02004477 * Support for ECDHE-PSK key-exchange and ciphersuites
Paul Bakkerf34673e2013-10-15 12:46:17 +02004478 * Support for RSA-PSK key-exchange and ciphersuites
Paul Bakkerb799dec2013-10-11 10:03:27 +02004479
Paul Bakkerddba8822013-10-11 09:21:56 +02004480Changes
4481 * RSA blinding locks for a smaller amount of time
Paul Bakker16770332013-10-11 09:59:44 +02004482 * TLS compression only allocates working buffer once
Paul Bakkerbe089b02013-10-14 15:51:50 +02004483 * Introduced POLARSSL_HAVE_READDIR_R for systems without it
Paul Bakkera7ea6a52013-10-15 11:55:10 +02004484 * config.h is more script-friendly
Paul Bakkerddba8822013-10-11 09:21:56 +02004485
4486Bugfix
4487 * Missing MSVC defines added
4488 * Compile errors with POLARSSL_RSA_NO_CRT
4489 * Header files with 'polarssl/'
Paul Bakkerfcc17212013-10-11 09:36:52 +02004490 * Const correctness
Paul Bakkerd61cc3b2013-10-11 09:38:49 +02004491 * Possible naming collision in dhm_context
Paul Bakker4aa40d42013-10-11 10:49:24 +02004492 * Better support for MSVC
Paul Bakkerb7c13122013-10-11 10:51:32 +02004493 * threading_set_alt() name
Paul Bakker5191e922013-10-11 10:54:28 +02004494 * Added missing x509write_crt_set_version()
Paul Bakkerddba8822013-10-11 09:21:56 +02004495
Paul Bakker5c17ccd2013-10-15 13:12:41 +02004496= PolarSSL 1.3.0 released on 2013-10-01
Paul Bakker41c83d32013-03-20 14:39:14 +01004497Features
4498 * Elliptic Curve Cryptography module added
4499 * Elliptic Curve Diffie Hellman module added
4500 * Ephemeral Elliptic Curve Diffie Hellman support for SSL/TLS
4501 (ECDHE-based ciphersuites)
Paul Bakkerc8676782013-08-28 12:15:11 +02004502 * Ephemeral Elliptic Curve Digital Signature Algorithm support for SSL/TLS
4503 (ECDSA-based ciphersuites)
Paul Bakker8f4ddae2013-04-15 15:09:54 +02004504 * Ability to specify allowed ciphersuites based on the protocol version.
Paul Bakkerb91c2b52013-04-19 16:05:16 +02004505 * PSK and DHE-PSK based ciphersuites added
Paul Bakker6e339b52013-07-03 13:37:05 +02004506 * Memory allocation abstraction layer added
4507 * Buffer-based memory allocator added (no malloc() / free() / HEAP usage)
Paul Bakker2466d932013-09-28 14:40:38 +02004508 * Threading abstraction layer added (dummy / pthread / alternate)
Paul Bakker5ad403f2013-09-18 21:21:30 +02004509 * Public Key abstraction layer added
Paul Bakkerf85778e2013-07-19 14:55:25 +02004510 * Parsing Elliptic Curve keys
4511 * Parsing Elliptic Curve certificates
4512 * Support for max_fragment_length extension (RFC 6066)
4513 * Support for truncated_hmac extension (RFC 6066)
Paul Bakkerda4d1c32013-08-14 12:24:34 +02004514 * Support for zeros-and-length (ANSI X.923) padding, one-and-zeros
4515 (ISO/IEC 7816-4) padding and zero padding in the cipher layer
Paul Bakker936539a2013-08-14 13:49:20 +02004516 * Support for session tickets (RFC 5077)
Paul Bakkerca174fe2013-08-28 16:31:30 +02004517 * Certificate Request (CSR) generation with extensions (key_usage,
4518 ns_cert_type)
Paul Bakker7fb4a792013-09-12 12:00:52 +02004519 * X509 Certificate writing with extensions (basic_constraints,
4520 issuer_key_identifier, etc)
Paul Bakker6ec34fb2013-09-10 14:53:46 +02004521 * Optional blinding for RSA, DHM and EC
Paul Bakker8b817dc2013-09-25 18:03:58 +02004522 * Support for multiple active certificate / key pairs in SSL servers for
Darryl Green11999bb2018-03-13 15:22:58 +00004523 the same host (Not to be confused with SNI!)
Paul Bakker41c83d32013-03-20 14:39:14 +01004524
Paul Bakker9b5798d2013-03-13 13:53:00 +01004525Changes
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004526 * Ability to enable / disable SSL v3 / TLS 1.0 / TLS 1.1 / TLS 1.2
4527 individually
Paul Bakker68884e32013-01-07 18:20:04 +01004528 * Introduced separate SSL Ciphersuites module that is based on
4529 Cipher and MD information
Paul Bakker9b5798d2013-03-13 13:53:00 +01004530 * Internals for SSL module adapted to have separate IV pointer that is
4531 dynamically set (Better support for hardware acceleration)
Paul Bakkerc70b9822013-04-07 22:00:46 +02004532 * Moved all OID functionality to a separate module. RSA function
4533 prototypes for the RSA sign and verify functions changed as a result
Paul Bakkerb9d3cfa2013-06-26 15:07:16 +02004534 * Split up the GCM module into a starts/update/finish cycle
Paul Bakker2fbefde2013-06-29 16:01:15 +02004535 * Client and server now filter sent and accepted ciphersuites on minimum
4536 and maximum protocol version
Paul Bakker0be444a2013-08-27 21:55:01 +02004537 * Ability to disable server_name extension (RFC 6066)
Paul Bakkere2ab84f2013-06-29 18:24:32 +02004538 * Renamed error_strerror() to the less conflicting polarssl_strerror()
4539 (Ability to keep old as well with POLARSSL_ERROR_STRERROR_BC)
Paul Bakker9e36f042013-06-30 14:34:05 +02004540 * SHA2 renamed to SHA256, SHA4 renamed to SHA512 and functions accordingly
Paul Bakker548957d2013-08-30 10:30:02 +02004541 * All RSA operations require a random generator for blinding purposes
Paul Bakker45f21c72013-09-18 15:33:49 +02004542 * X509 core refactored
4543 * x509_crt_verify() now case insensitive for cn (RFC 6125 6.4)
Paul Bakker5ad403f2013-09-18 21:21:30 +02004544 * Also compiles / runs without time-based functions (!POLARSSL_HAVE_TIME)
Paul Bakkerc27c4e22013-09-23 15:01:36 +02004545 * Support faulty X509 v1 certificates with extensions
4546 (POLARSSL_X509_ALLOW_EXTENSIONS_NON_V3)
Paul Bakker9b5798d2013-03-13 13:53:00 +01004547
Paul Bakkereff2e6d2013-04-11 17:13:22 +02004548Bugfix
Paul Bakker73d44312013-05-22 13:56:26 +02004549 * Fixed parse error in ssl_parse_certificate_request()
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02004550 * zlib compression/decompression skipped on empty blocks
Paul Bakker1e6a1752013-07-26 14:10:22 +02004551 * Support for AIX header locations in net.c module
Paul Bakker003dbad2013-09-09 17:26:14 +02004552 * Fixed file descriptor leaks
Paul Bakkereff2e6d2013-04-11 17:13:22 +02004553
Paul Bakkeraab30c12013-08-30 11:00:25 +02004554Security
4555 * RSA blinding on CRT operations to counter timing attacks
4556 (found by Cyril Arnaud and Pierre-Alain Fouque)
4557
Manuel Pégourié-Gonnard7b124922015-04-30 10:16:19 +02004558
4559= Version 1.2.14 released 2015-05-??
4560
4561Security
4562 * Fix potential invalid memory read in the server, that allows a client to
4563 crash it remotely (found by Caj Larsson).
4564 * Fix potential invalid memory read in certificate parsing, that allows a
4565 client to crash the server remotely if client authentication is enabled
4566 (found using Codenomicon Defensics).
4567 * Add countermeasure against "Lucky 13 strikes back" cache-based attack,
4568 https://dl.acm.org/citation.cfm?id=2714625
4569
4570Bugfix
4571 * Fix bug in Via Padlock support (found by Nikos Mavrogiannopoulos).
4572 * Fix hardclock() (only used in the benchmarking program) with some
4573 versions of mingw64 (found by kxjhlele).
4574 * Fix warnings from mingw64 in timing.c (found by kxjklele).
4575 * Fix potential unintended sign extension in asn1_get_len() on 64-bit
4576 platforms (found with Coverity Scan).
4577
4578= Version 1.2.13 released 2015-02-16
4579Note: Although PolarSSL has been renamed to mbed TLS, no changes reflecting
4580 this will be made in the 1.2 branch at this point.
4581
4582Security
4583 * Fix remotely-triggerable uninitialised pointer dereference caused by
4584 crafted X.509 certificate (TLS server is not affected if it doesn't ask
4585 for a client certificate) (found using Codenomicon Defensics).
4586 * Fix remotely-triggerable memory leak caused by crafted X.509 certificates
4587 (TLS server is not affected if it doesn't ask for a client certificate)
4588 (found using Codenomicon Defensics).
4589 * Fix potential stack overflow while parsing crafted X.509 certificates
4590 (TLS server is not affected if it doesn't ask for a client certificate)
4591 found using Codenomicon Defensics).
4592 * Fix buffer overread of size 1 when parsing crafted X.509 certificates
4593 (TLS server is not affected if it doesn't ask for a client certificate).
4594
4595Bugfix
4596 * Fix potential undefined behaviour in Camellia.
4597 * Fix memory leaks in PKCS#5 and PKCS#12.
4598 * Stack buffer overflow if ctr_drbg_update() is called with too large
4599 add_len (found by Jean-Philippe Aumasson) (not triggerable remotely).
4600 * Fix bug in MPI/bignum on s390/s390x (reported by Dan Horák) (introduced
4601 in 1.2.12).
4602 * Fix unchecked return code in x509_crt_parse_path() on Windows (found by
4603 Peter Vaskovic).
4604 * Fix assembly selection for MIPS64 (thanks to James Cowgill).
4605 * ssl_get_verify_result() now works even if the handshake was aborted due
4606 to a failed verification (found by Fredrik Axelsson).
4607 * Skip writing and parsing signature_algorithm extension if none of the
4608 key exchanges enabled needs certificates. This fixes a possible interop
4609 issue with some servers when a zero-length extension was sent. (Reported
4610 by Peter Dettman.)
4611 * On a 0-length input, base64_encode() did not correctly set output length
4612 (found by Hendrik van den Boogaard).
4613
4614Changes
4615 * Blind RSA private operations even when POLARSSL_RSA_NO_CRT is defined.
4616 * Forbid repeated extensions in X.509 certificates.
4617 * Add compile-time option POLARSSL_X509_MAX_INTERMEDIATE_CA to limit the
4618 length of an X.509 verification chain (default = 8).
Paul Bakkera6c5ea22014-10-24 16:26:29 +02004619= Version 1.2.12 released 2014-10-24
4620
4621Security
4622 * Remotely-triggerable memory leak when parsing some X.509 certificates
4623 (server is not affected if it doesn't ask for a client certificate).
4624 (Found using Codenomicon Defensics.)
4625
4626Bugfix
4627 * Fix potential bad read in parsing ServerHello (found by Adrien
4628 Vialletelle).
4629 * ssl_close_notify() could send more than one message in some circumstances
4630 with non-blocking I/O.
4631 * x509_crt_parse() did not increase total_failed on PEM error
4632 * Fix compiler warnings on iOS (found by Sander Niemeijer).
4633 * Don't print uninitialised buffer in ssl_mail_client (found by Marc Abel).
4634 * Fix net_accept() regarding non-blocking sockets (found by Luca Pesce).
4635 * ssl_read() could return non-application data records on server while
4636 renegotation was pending, and on client when a HelloRequest was received.
4637 * Fix warnings from Clang's scan-build (contributed by Alfred Klomp).
4638
4639Changes
4640 * X.509 certificates with more than one AttributeTypeAndValue per
4641 RelativeDistinguishedName are not accepted any more.
4642 * ssl_read() now returns POLARSSL_ERR_NET_WANT_READ rather than
4643 POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE on harmless alerts.
4644 * Accept spaces at end of line or end of buffer in base64_decode().
4645
Paul Bakker0ae5a3d2014-07-11 11:28:30 +02004646= Version 1.2.11 released 2014-07-11
4647Features
4648 * Entropy module now supports seed writing and reading
4649
4650Changes
4651 * Introduced POLARSSL_HAVE_READDIR_R for systems without it
4652 * Improvements to the CMake build system, contributed by Julian Ospald.
4653 * Work around a bug of the version of Clang shipped by Apple with Mavericks
4654 that prevented bignum.c from compiling. (Reported by Rafael Baptista.)
4655 * Improvements to tests/Makefile, contributed by Oden Eriksson.
4656 * Use UTC time to check certificate validity.
4657 * Reject certificates with times not in UTC, per RFC 5280.
4658 * Migrate zeroizing of data to polarssl_zeroize() instead of memset()
4659 against unwanted compiler optimizations
4660
4661Security
4662 * Forbid change of server certificate during renegotiation to prevent
4663 "triple handshake" attack when authentication mode is optional (the
4664 attack was already impossible when authentication is required).
4665 * Check notBefore timestamp of certificates and CRLs from the future.
4666 * Forbid sequence number wrapping
4667 * Prevent potential NULL pointer dereference in ssl_read_record() (found by
4668 TrustInSoft)
4669 * Fix length checking for AEAD ciphersuites (found by Codenomicon).
4670 It was possible to crash the server (and client) using crafted messages
4671 when a GCM suite was chosen.
4672
4673Bugfix
4674 * Fixed X.509 hostname comparison (with non-regular characters)
4675 * SSL now gracefully handles missing RNG
4676 * crypt_and_hash app checks MAC before final decryption
4677 * Fixed x509_crt_parse_path() bug on Windows platforms
4678 * Added missing MPI_CHK() around some statements in mpi_div_mpi() (found by
4679 TrustInSoft)
4680 * Fixed potential overflow in certificate size verification in
4681 ssl_write_certificate() (found by TrustInSoft)
4682 * Fix ASM format in bn_mul.h
4683 * Potential memory leak in bignum_selftest()
4684 * Replaced expired test certificate
4685 * ssl_mail_client now terminates lines with CRLF, instead of LF
4686 * Fix bug in RSA PKCS#1 v1.5 "reversed" operations
4687 * Fixed testing with out-of-source builds using cmake
4688 * Fixed version-major intolerance in server
4689 * Fixed CMake symlinking on out-of-source builds
4690 * Bignum's MIPS-32 assembly was used on MIPS-64, causing chaos. (Found by
4691 Alex Wilson.)
4692 * ssl_init() was leaving a dirty pointer in ssl_context if malloc of
4693 out_ctr failed
4694 * ssl_handshake_init() was leaving dirty pointers in subcontexts if malloc
4695 of one of them failed
4696 * x509_get_current_time() uses localtime_r() to prevent thread issues
4697 * Some example server programs were not sending the close_notify alert.
4698 * Potential memory leak in mpi_exp_mod() when error occurs during
4699 calculation of RR.
4700 * Improve interoperability by not writing extension length in ClientHello
4701 when no extensions are present (found by Matthew Page)
4702 * rsa_check_pubkey() now allows an E up to N
4703 * On OpenBSD, use arc4random_buf() instead of rand() to prevent warnings
4704 * mpi_fill_random() was creating numbers larger than requested on
4705 big-endian platform when size was not an integer number of limbs
4706 * Fix detection of DragonflyBSD in net.c (found by Markus Pfeiffer)
4707 * Stricter check on SSL ClientHello internal sizes compared to actual packet
4708 size (found by TrustInSoft)
4709 * Fix preprocessor checks for bn_mul PPC asm (found by Barry K. Nathan).
4710 * Use \n\t rather than semicolons for bn_mul asm, since some assemblers
4711 interpret semicolons as comment delimiters (found by Barry K. Nathan).
4712 * Disable broken Sparc64 bn_mul assembly (found by Florian Obser).
4713 * Fix base64_decode() to return and check length correctly (in case of
4714 tight buffers)
4715
Paul Bakker3a2c0562013-10-07 16:22:05 +02004716= Version 1.2.10 released 2013-10-07
4717Changes
4718 * Changed RSA blinding to a slower but thread-safe version
4719
4720Bugfix
4721 * Fixed memory leak in RSA as a result of introduction of blinding
4722 * Fixed ssl_pkcs11_decrypt() prototype
4723 * Fixed MSVC project files
4724
Paul Bakkerd93d28e2013-10-01 10:12:42 +02004725= Version 1.2.9 released 2013-10-01
Paul Bakkerc13aab12013-09-26 10:12:19 +02004726Changes
4727 * x509_verify() now case insensitive for cn (RFC 6125 6.4)
4728
4729Bugfix
4730 * Fixed potential memory leak when failing to resume a session
4731 * Fixed potential file descriptor leaks (found by Remi Gacogne)
4732 * Minor fixes
4733
4734Security
4735 * Fixed potential heap buffer overflow on large hostname setting
4736 * Fixed potential negative value misinterpretation in load_file()
4737 * RSA blinding on CRT operations to counter timing attacks
4738 (found by Cyril Arnaud and Pierre-Alain Fouque)
4739
Paul Bakkerde656232013-06-24 19:07:34 +02004740= Version 1.2.8 released 2013-06-19
4741Features
4742 * Parsing of PKCS#8 encrypted private key files
4743 * PKCS#12 PBE and derivation functions
4744 * Centralized module option values in config.h to allow user-defined
4745 settings without editing header files by using POLARSSL_CONFIG_OPTIONS
4746
4747Changes
4748 * HAVEGE random generator disabled by default
4749 * Internally split up x509parse_key() into a (PEM) handler function
4750 and specific DER parser functions for the PKCS#1 and unencrypted
4751 PKCS#8 private key formats
4752 * Added mechanism to provide alternative implementations for all
4753 symmetric cipher and hash algorithms (e.g. POLARSSL_AES_ALT in
Darryl Green11999bb2018-03-13 15:22:58 +00004754 config.h)
Paul Bakkerde656232013-06-24 19:07:34 +02004755 * PKCS#5 module added. Moved PBKDF2 functionality inside and deprecated
4756 old PBKDF2 module
4757
4758Bugfix
4759 * Secure renegotiation extension should only be sent in case client
4760 supports secure renegotiation
4761 * Fixed offset for cert_type list in ssl_parse_certificate_request()
4762 * Fixed const correctness issues that have no impact on the ABI
4763 * x509parse_crt() now better handles PEM error situations
4764 * ssl_parse_certificate() now calls x509parse_crt_der() directly
4765 instead of the x509parse_crt() wrapper that can also parse PEM
Darryl Green11999bb2018-03-13 15:22:58 +00004766 certificates
Paul Bakkerde656232013-06-24 19:07:34 +02004767 * x509parse_crtpath() is now reentrant and uses more portable stat()
4768 * Fixed bignum.c and bn_mul.h to support Thumb2 and LLVM compiler
4769 * Fixed values for 2-key Triple DES in cipher layer
4770 * ssl_write_certificate_request() can handle empty ca_chain
4771
4772Security
4773 * A possible DoS during the SSL Handshake, due to faulty parsing of
4774 PEM-encoded certificates has been fixed (found by Jack Lloyd)
4775
4776= Version 1.2.7 released 2013-04-13
4777Features
4778 * Ability to specify allowed ciphersuites based on the protocol version.
4779
4780Changes
4781 * Default Blowfish keysize is now 128-bits
4782 * Test suites made smaller to accommodate Raspberry Pi
4783
4784Bugfix
4785 * Fix for MPI assembly for ARM
4786 * GCM adapted to support sizes > 2^29
4787
Paul Bakker90f042d2013-03-11 11:38:44 +01004788= Version 1.2.6 released 2013-03-11
Paul Bakkerc0463502013-02-14 11:19:38 +01004789Bugfix
4790 * Fixed memory leak in ssl_free() and ssl_reset() for active session
Paul Bakker3d2dc0f2013-02-27 14:52:37 +01004791 * Corrected GCM counter incrementation to use only 32-bits instead of
4792 128-bits (found by Yawning Angel)
Paul Bakkere3e4a592013-02-28 10:20:53 +01004793 * Fixes for 64-bit compilation with MS Visual Studio
Paul Bakker37286a52013-03-06 16:55:11 +01004794 * Fixed net_bind() for specified IP addresses on little endian systems
Paul Bakkerfb1cbd32013-03-06 18:14:52 +01004795 * Fixed assembly code for ARM (Thumb and regular) for some compilers
Paul Bakkerc0463502013-02-14 11:19:38 +01004796
Paul Bakkerb3869132013-02-28 17:21:01 +01004797Changes
4798 * Internally split up rsa_pkcs1_encrypt(), rsa_pkcs1_decrypt(),
4799 rsa_pkcs1_sign() and rsa_pkcs1_verify() to separate PKCS#1 v1.5 and
4800 PKCS#1 v2.1 functions
Paul Bakkera43231c2013-02-28 17:33:49 +01004801 * Added support for custom labels when using rsa_rsaes_oaep_encrypt()
4802 or rsa_rsaes_oaep_decrypt()
Paul Bakker78a8c712013-03-06 17:01:52 +01004803 * Re-added handling for SSLv2 Client Hello when the define
4804 POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO is set
Paul Bakkere81beda2013-03-06 17:40:46 +01004805 * The SSL session cache module (ssl_cache) now also retains peer_cert
4806 information (not the entire chain)
Paul Bakkerb3869132013-02-28 17:21:01 +01004807
Paul Bakkere47b34b2013-02-27 14:48:00 +01004808Security
4809 * Removed further timing differences during SSL message decryption in
4810 ssl_decrypt_buf()
Paul Bakker8804f692013-02-28 18:06:26 +01004811 * Removed timing differences due to bad padding from
4812 rsa_rsaes_pkcs1_v15_decrypt() and rsa_pkcs1_decrypt() for PKCS#1 v1.5
4813 operations
Paul Bakkere47b34b2013-02-27 14:48:00 +01004814
Paul Bakkerc7a2da42013-02-02 19:23:57 +01004815= Version 1.2.5 released 2013-02-02
Paul Bakker8fe40dc2013-02-02 12:43:08 +01004816Changes
4817 * Allow enabling of dummy error_strerror() to support some use-cases
Paul Bakkerd66f0702013-01-31 16:57:45 +01004818 * Debug messages about padding errors during SSL message decryption are
Hanno Becker01a0e072017-07-26 11:49:40 +01004819 disabled by default and can be enabled with POLARSSL_SSL_DEBUG_ALL
Paul Bakker40865c82013-01-31 17:13:13 +01004820 * Sending of security-relevant alert messages that do not break
4821 interoperability can be switched on/off with the flag
Paul Bakkera35aa542013-03-06 17:06:21 +01004822 POLARSSL_SSL_ALL_ALERT_MESSAGES
Paul Bakker8fe40dc2013-02-02 12:43:08 +01004823
Paul Bakker45829992013-01-03 14:52:21 +01004824Security
4825 * Removed timing differences during SSL message decryption in
4826 ssl_decrypt_buf() due to badly formatted padding
4827
Paul Bakker14c56a32013-01-25 17:11:37 +01004828= Version 1.2.4 released 2013-01-25
Paul Bakker1961b702013-01-25 14:49:24 +01004829Changes
Paul Bakker68884e32013-01-07 18:20:04 +01004830 * More advanced SSL ciphersuite representation and moved to more dynamic
4831 SSL core
Paul Bakker1961b702013-01-25 14:49:24 +01004832 * Added ssl_handshake_step() to allow single stepping the handshake process
4833
Paul Bakker40628ba2013-01-03 10:50:31 +01004834Bugfix
4835 * Memory leak when using RSA_PKCS_V21 operations fixed
Paul Bakker21dca692013-01-03 11:41:08 +01004836 * Handle future version properly in ssl_write_certificate_request()
Paul Bakker9c94cdd2013-01-22 13:45:33 +01004837 * Correctly handle CertificateRequest message in client for <= TLS 1.1
4838 without DN list
Paul Bakker40628ba2013-01-03 10:50:31 +01004839
Paul Bakkerfb1ba782012-11-26 16:28:25 +01004840= Version 1.2.3 released 2012-11-26
4841Bugfix
4842 * Server not always sending correct CertificateRequest message
4843
Paul Bakkerdf5069c2012-11-24 12:20:19 +01004844= Version 1.2.2 released 2012-11-24
Paul Bakkere667c982012-11-20 13:50:22 +01004845Changes
4846 * Added p_hw_data to ssl_context for context specific hardware acceleration
4847 data
Hanno Becker01a0e072017-07-26 11:49:40 +01004848 * During verify trust-CA is only checked for expiration and CRL presence
Paul Bakkere667c982012-11-20 13:50:22 +01004849
Paul Bakker7c90da92012-11-23 14:02:40 +01004850Bugfixes
Paul Bakkerdf5069c2012-11-24 12:20:19 +01004851 * Fixed client authentication compatibility
4852 * Fixed dependency on POLARSSL_SHA4_C in SSL modules
Paul Bakker7c90da92012-11-23 14:02:40 +01004853
Paul Bakker14926332012-11-20 10:58:09 +01004854= Version 1.2.1 released 2012-11-20
Paul Bakker34d8dbc2012-11-14 12:11:38 +00004855Changes
4856 * Depth that the certificate verify callback receives is now numbered
4857 bottom-up (Peer cert depth is 0)
4858
Paul Bakker7a2538e2012-11-02 10:59:36 +00004859Bugfixes
4860 * Fixes for MSVC6
Paul Bakkerd9374b02012-11-02 11:02:58 +00004861 * Moved mpi_inv_mod() outside POLARSSL_GENPRIME
Paul Bakkerf02c5642012-11-13 10:25:21 +00004862 * Allow R and A to point to same mpi in mpi_div_mpi (found by Manuel
4863 Pégourié-Gonnard)
Manuel Pégourié-Gonnarde44ec102012-11-17 12:42:51 +01004864 * Fixed possible segfault in mpi_shift_r() (found by Manuel
4865 Pégourié-Gonnard)
Paul Bakker9daf0d02012-11-13 12:13:27 +00004866 * Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1
Paul Bakker7a2538e2012-11-02 10:59:36 +00004867
Paul Bakkerc9c5df92012-10-31 13:55:27 +00004868= Version 1.2.0 released 2012-10-31
Paul Bakkerfab5c822012-02-06 16:45:10 +00004869Features
4870 * Added support for NULL cipher (POLARSSL_CIPHER_NULL_CIPHER) and weak
4871 ciphersuites (POLARSSL_ENABLE_WEAK_CIPHERSUITES). They are disabled by
4872 default!
Paul Bakkera8cd2392012-02-11 16:09:32 +00004873 * Added support for wildcard certificates
4874 * Added support for multi-domain certificates through the X509 Subject
4875 Alternative Name extension
Paul Bakkerbdb912d2012-02-13 23:11:30 +00004876 * Added preliminary ASN.1 buffer writing support
4877 * Added preliminary X509 Certificate Request writing support
4878 * Added key_app_writer example application
4879 * Added cert_req example application
Paul Bakker89e80c92012-03-20 13:50:09 +00004880 * Added base Galois Counter Mode (GCM) for AES
Paul Bakker48916f92012-09-16 19:57:18 +00004881 * Added TLS 1.2 support (RFC 5246)
Paul Bakkerca4ab492012-04-18 14:23:57 +00004882 * Added GCM suites to TLS 1.2 (RFC 5288)
Paul Bakker01cc3942012-05-08 08:36:15 +00004883 * Added commandline error code convertor (util/strerror)
Paul Bakker05ef8352012-05-08 09:17:57 +00004884 * Added support for Hardware Acceleration hooking in SSL/TLS
Paul Bakkere6ee41f2012-05-19 08:43:48 +00004885 * Added OpenSSL / PolarSSL compatibility script (tests/compat.sh) and
Paul Bakkerc9c5df92012-10-31 13:55:27 +00004886 example application (programs/ssl/o_p_test) (requires OpenSSL)
Paul Bakker8d914582012-06-04 12:46:42 +00004887 * Added X509 CA Path support
Paul Bakker4f9a7bb2012-07-02 08:36:36 +00004888 * Added Thumb assembly optimizations
Paul Bakker2770fbd2012-07-03 13:30:23 +00004889 * Added DEFLATE compression support as per RFC3749 (requires zlib)
Paul Bakker6132d0a2012-07-04 17:10:40 +00004890 * Added blowfish algorithm (Generic and cipher layer)
Paul Bakkerf518b162012-08-23 13:03:18 +00004891 * Added PKCS#5 PBKDF2 key derivation function
Paul Bakker48916f92012-09-16 19:57:18 +00004892 * Added Secure Renegotiation (RFC 5746)
Paul Bakker29b64762012-09-25 09:36:44 +00004893 * Added predefined DHM groups from RFC 5114
Paul Bakker0a597072012-09-25 21:55:46 +00004894 * Added simple SSL session cache implementation
Paul Bakker5701cdc2012-09-27 21:49:42 +00004895 * Added ServerName extension parsing (SNI) at server side
Paul Bakker1d29fb52012-09-28 13:28:45 +00004896 * Added option to add minimum accepted SSL/TLS protocol version
Paul Bakkerfab5c822012-02-06 16:45:10 +00004897
Paul Bakker1504af52012-02-11 16:17:43 +00004898Changes
4899 * Removed redundant POLARSSL_DEBUG_MSG define
Paul Bakker048d04e2012-02-12 17:31:04 +00004900 * AES code only check for Padlock once
Paul Bakker6b906e52012-05-08 12:01:43 +00004901 * Fixed const-correctness mpi_get_bit()
4902 * Documentation for mpi_lsb() and mpi_msb()
Paul Bakker186751d2012-05-08 13:16:14 +00004903 * Moved out_msg to out_hdr + 32 to support hardware acceleration
Paul Bakker4d2c1242012-05-10 14:12:46 +00004904 * Changed certificate verify behaviour to comply with RFC 6125 section 6.3
Paul Bakker5b377842012-05-16 07:57:36 +00004905 to not match CN if subjectAltName extension is present (Closes ticket #56)
Paul Bakker6132d0a2012-07-04 17:10:40 +00004906 * Cipher layer cipher_mode_t POLARSSL_MODE_CFB128 is renamed to
4907 POLARSSL_MODE_CFB, to also handle different block size CFB modes.
Paul Bakkerec636f32012-09-09 19:17:02 +00004908 * Removed handling for SSLv2 Client Hello (as per RFC 5246 recommendation)
Paul Bakker0a597072012-09-25 21:55:46 +00004909 * Revamped session resumption handling
Paul Bakkereb2c6582012-09-27 19:15:01 +00004910 * Generalized external private key implementation handling (like PKCS#11)
4911 in SSL/TLS
Paul Bakker915275b2012-09-28 07:10:55 +00004912 * Revamped x509_verify() and the SSL f_vrfy callback implementations
Paul Bakker5c2364c2012-10-01 14:41:15 +00004913 * Moved from unsigned long to fixed width uint32_t types throughout code
Paul Bakker645ce3a2012-10-31 12:32:41 +00004914 * Renamed ciphersuites naming scheme to IANA reserved names
Paul Bakker1504af52012-02-11 16:17:43 +00004915
Paul Bakker37824582012-03-22 14:10:22 +00004916Bugfix
Paul Bakker7beceb22012-03-22 14:19:49 +00004917 * Fixed handling error in mpi_cmp_mpi() on longer B values (found by
4918 Hui Dong)
Paul Bakker430ffbe2012-05-01 08:14:20 +00004919 * Fixed potential heap corruption in x509_name allocation
Paul Bakker5b377842012-05-16 07:57:36 +00004920 * Fixed single RSA test that failed on Big Endian systems (Closes ticket #54)
Paul Bakkerf6198c12012-05-16 08:02:29 +00004921 * mpi_exp_mod() now correctly handles negative base numbers (Closes ticket
4922 #52)
Paul Bakkere6ee41f2012-05-19 08:43:48 +00004923 * Handle encryption with private key and decryption with public key as per
Darryl Green11999bb2018-03-13 15:22:58 +00004924 RFC 2313
Paul Bakkercefb3962012-06-27 11:51:09 +00004925 * Handle empty certificate subject names
Paul Bakker535e97d2012-08-23 10:49:55 +00004926 * Prevent reading over buffer boundaries on X509 certificate parsing
Paul Bakkerd4c2bd72012-09-16 21:35:30 +00004927 * mpi_add_abs() now correctly handles adding short numbers to long numbers
Paul Bakker995a2152012-09-25 08:19:56 +00004928 with carry rollover (found by Ruslan Yushchenko)
Paul Bakkerb00ca422012-09-25 12:10:00 +00004929 * Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob
Paul Bakker4f024b72012-10-30 07:29:57 +00004930 * Fixed MPI assembly for SPARC64 platform
Paul Bakker37824582012-03-22 14:10:22 +00004931
Paul Bakker452d5322012-04-05 12:07:34 +00004932Security
Paul Bakker3c16db92012-07-05 13:58:08 +00004933 * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi
4934 Vanderbeken)
Paul Bakker452d5322012-04-05 12:07:34 +00004935
Paul Bakkerd93d28e2013-10-01 10:12:42 +02004936= Version 1.1.8 released on 2013-10-01
Paul Bakkerc13aab12013-09-26 10:12:19 +02004937Bugfix
4938 * Fixed potential memory leak when failing to resume a session
4939 * Fixed potential file descriptor leaks
4940
4941Security
4942 * Potential buffer-overflow for ssl_read_record() (independently found by
4943 both TrustInSoft and Paul Brodeur of Leviathan Security Group)
4944 * Potential negative value misinterpretation in load_file()
4945 * Potential heap buffer overflow on large hostname setting
4946
Paul Bakker248fff52013-06-24 19:08:50 +02004947= Version 1.1.7 released on 2013-06-19
4948Changes
4949 * HAVEGE random generator disabled by default
4950
4951Bugfix
4952 * x509parse_crt() now better handles PEM error situations
4953 * ssl_parse_certificate() now calls x509parse_crt_der() directly
4954 instead of the x509parse_crt() wrapper that can also parse PEM
Darryl Green11999bb2018-03-13 15:22:58 +00004955 certificates
Paul Bakker248fff52013-06-24 19:08:50 +02004956 * Fixed values for 2-key Triple DES in cipher layer
4957 * ssl_write_certificate_request() can handle empty ca_chain
4958
4959Security
4960 * A possible DoS during the SSL Handshake, due to faulty parsing of
4961 PEM-encoded certificates has been fixed (found by Jack Lloyd)
4962
4963= Version 1.1.6 released on 2013-03-11
4964Bugfix
4965 * Fixed net_bind() for specified IP addresses on little endian systems
4966
4967Changes
4968 * Allow enabling of dummy error_strerror() to support some use-cases
4969 * Debug messages about padding errors during SSL message decryption are
4970 disabled by default and can be enabled with POLARSSL_SSL_DEBUG_ALL
4971
4972Security
4973 * Removed timing differences during SSL message decryption in
4974 ssl_decrypt_buf()
4975 * Removed timing differences due to bad padding from
4976 rsa_rsaes_pkcs1_v15_decrypt() and rsa_pkcs1_decrypt() for PKCS#1 v1.5
4977 operations
4978
Paul Bakker9d2bb652013-01-25 16:07:49 +01004979= Version 1.1.5 released on 2013-01-16
4980Bugfix
4981 * Fixed MPI assembly for SPARC64 platform
4982 * Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob
4983 * mpi_add_abs() now correctly handles adding short numbers to long numbers
4984 with carry rollover
4985 * Moved mpi_inv_mod() outside POLARSSL_GENPRIME
4986 * Prevent reading over buffer boundaries on X509 certificate parsing
4987 * mpi_exp_mod() now correctly handles negative base numbers (Closes ticket
4988 #52)
4989 * Fixed possible segfault in mpi_shift_r() (found by Manuel
4990 Pégourié-Gonnard)
4991 * Allow R and A to point to same mpi in mpi_div_mpi (found by Manuel
4992 Pégourié-Gonnard)
4993 * Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1
4994 * Memory leak when using RSA_PKCS_V21 operations fixed
4995 * Handle encryption with private key and decryption with public key as per
4996 RFC 2313
4997 * Fixes for MSVC6
4998
4999Security
5000 * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi
5001 Vanderbeken)
5002
Paul Bakkerd5834bb2012-10-02 14:38:56 +00005003= Version 1.1.4 released on 2012-05-31
5004Bugfix
5005 * Correctly handle empty SSL/TLS packets (Found by James Yonan)
5006 * Fixed potential heap corruption in x509_name allocation
5007 * Fixed single RSA test that failed on Big Endian systems (Closes ticket #54)
5008
Paul Bakkerfad38932012-05-08 09:04:04 +00005009= Version 1.1.3 released on 2012-04-29
5010Bugfix
5011 * Fixed random MPI generation to not generate more size than requested.
5012
5013= Version 1.1.2 released on 2012-04-26
5014Bugfix
5015 * Fixed handling error in mpi_cmp_mpi() on longer B values (found by
5016 Hui Dong)
5017
5018Security
5019 * Fixed potential memory corruption on miscrafted client messages (found by
5020 Frama-C team at CEA LIST)
5021 * Fixed generation of DHM parameters to correct length (found by Ruslan
5022 Yushchenko)
5023
Paul Bakker99955bf2012-01-23 09:31:41 +00005024= Version 1.1.1 released on 2012-01-23
Paul Bakkerb15b8512012-01-13 13:44:06 +00005025Bugfix
5026 * Check for failed malloc() in ssl_set_hostname() and x509_get_entries()
5027 (Closes ticket #47, found by Hugo Leisink)
Paul Bakker2ec0a562012-01-21 05:41:23 +00005028 * Fixed issues with Intel compiler on 64-bit systems (Closes ticket #50)
Paul Bakker99955bf2012-01-23 09:31:41 +00005029 * Fixed multiple compiler warnings for VS6 and armcc
5030 * Fixed bug in CTR_CRBG selftest
Paul Bakkerb15b8512012-01-13 13:44:06 +00005031
Paul Bakker08a50882011-12-22 09:43:57 +00005032= Version 1.1.0 released on 2011-12-22
Paul Bakker7eb013f2011-10-06 12:37:39 +00005033Features
5034 * Added ssl_session_reset() to allow better multi-connection pools of
5035 SSL contexts without needing to set all non-connection-specific
Darryl Green11999bb2018-03-13 15:22:58 +00005036 data and pointers again. Adapted ssl_server to use this functionality.
Paul Bakker490ecc82011-10-06 13:04:09 +00005037 * Added ssl_set_max_version() to allow clients to offer a lower maximum
5038 supported version to a server to help buggy server implementations.
Darryl Green11999bb2018-03-13 15:22:58 +00005039 (Closes ticket #36)
Paul Bakker03a30d32011-11-11 10:55:02 +00005040 * Added cipher_get_cipher_mode() and cipher_get_cipher_operation()
5041 introspection functions (Closes ticket #40)
Paul Bakker0e04d0e2011-11-27 14:46:59 +00005042 * Added CTR_DRBG based on AES-256-CTR (NIST SP 800-90) random generator
Paul Bakker6083fd22011-12-03 21:45:14 +00005043 * Added a generic entropy accumulator that provides support for adding
5044 custom entropy sources and added some generic and platform dependent
Darryl Green11999bb2018-03-13 15:22:58 +00005045 entropy sources
Paul Bakker7eb013f2011-10-06 12:37:39 +00005046
Paul Bakkerca6f3e22011-10-06 13:11:08 +00005047Changes
5048 * Documentation for AES and Camellia in modes CTR and CFB128 clarified.
Paul Bakkerd246ed32011-10-06 13:18:27 +00005049 * Fixed rsa_encrypt and rsa_decrypt examples to use public key for
5050 encryption and private key for decryption. (Closes ticket #34)
Paul Bakkerc4909d92011-10-12 09:52:22 +00005051 * Inceased maximum size of ASN1 length reads to 32-bits.
Paul Bakkerfbc09f32011-10-12 09:56:41 +00005052 * Added an EXPLICIT tag number parameter to x509_get_ext()
Paul Bakkerb5a11ab2011-10-12 09:58:41 +00005053 * Added a separate CRL entry extension parsing function
Paul Bakkerefc30292011-11-10 14:43:23 +00005054 * Separated the ASN.1 parsing code from the X.509 specific parsing code.
5055 So now there is a module that is controlled with POLARSSL_ASN1_PARSE_C.
Paul Bakker5e18aed2011-11-15 15:38:45 +00005056 * Changed the defined key-length of DES ciphers in cipher.h to include the
5057 parity bits, to prevent mistakes in copying data. (Closes ticket #33)
Paul Bakkercce9d772011-11-18 14:26:47 +00005058 * Loads of minimal changes to better support WINCE as a build target
Paul Bakker2e6d5322011-11-18 14:34:17 +00005059 (Credits go to Marco Lizza)
Paul Bakkerb6d5f082011-11-25 11:52:11 +00005060 * Added POLARSSL_MPI_WINDOW_SIZE definition to allow easier time to memory
5061 trade-off
Paul Bakkerfe3256e2011-11-25 12:11:43 +00005062 * Introduced POLARSSL_MPI_MAX_SIZE and POLARSSL_MPI_MAX_BITS for MPI size
5063 management (Closes ticket #44)
Paul Bakkera3d195c2011-11-27 21:07:34 +00005064 * Changed the used random function pointer to more flexible format. Renamed
5065 havege_rand() to havege_random() to prevent mistakes. Lots of changes as
Paul Bakkera35aa542013-03-06 17:06:21 +01005066 a consequence in library code and programs
Paul Bakker508ad5a2011-12-04 17:09:26 +00005067 * Moved all examples programs to use the new entropy and CTR_DRBG
Paul Bakker6c0ceb32011-12-04 12:24:18 +00005068 * Added permissive certificate parsing to x509parse_crt() and
5069 x509parse_crtfile(). With permissive parsing the parsing does not stop on
Paul Bakkera35aa542013-03-06 17:06:21 +01005070 encountering a parse-error. Beware that the meaning of return values has
5071 changed!
Paul Bakker69e095c2011-12-10 21:55:01 +00005072 * All error codes are now negative. Even on mermory failures and IO errors.
Paul Bakkerca6f3e22011-10-06 13:11:08 +00005073
Paul Bakkerfa1c5922011-10-06 14:18:49 +00005074Bugfix
5075 * Fixed faulty HMAC-MD2 implementation. Found by dibac. (Closes
5076 ticket #37)
Paul Bakker3329d1f2011-10-12 09:55:01 +00005077 * Fixed a bug where the CRL parser expected an EXPLICIT ASN.1 tag
5078 before version numbers
Paul Bakkercebdf172011-11-11 15:01:31 +00005079 * Allowed X509 key usage parsing to accept 4 byte values instead of the
5080 standard 1 byte version sometimes used by Microsoft. (Closes ticket #38)
Paul Bakker1fe7d9b2011-11-15 15:26:03 +00005081 * Fixed incorrect behaviour in case of RSASSA-PSS with a salt length
5082 smaller than the hash length. (Closes ticket #41)
Paul Bakker03c7c252011-11-25 12:37:37 +00005083 * If certificate serial is longer than 32 octets, serial number is now
5084 appended with '....' after first 28 octets
Paul Bakker44637402011-11-26 09:23:07 +00005085 * Improved build support for s390x and sparc64 in bignum.h
Paul Bakker4f5ae802011-12-04 22:10:28 +00005086 * Fixed MS Visual C++ name clash with int64 in sha4.h
Paul Bakkerc50132d2011-12-05 14:38:36 +00005087 * Corrected removal of leading "00:" in printing serial numbers in
Paul Bakkerc8ffbe72011-12-05 14:22:49 +00005088 certificates and CRLs
Paul Bakkerfa1c5922011-10-06 14:18:49 +00005089
Paul Bakker968bc982011-07-27 17:03:00 +00005090= Version 1.0.0 released on 2011-07-27
Paul Bakker343a8702011-06-09 14:27:58 +00005091Features
5092 * Expanded cipher layer with support for CFB128 and CTR mode
Paul Bakker7bc05ff2011-08-09 10:30:36 +00005093 * Added rsa_encrypt and rsa_decrypt simple example programs.
Paul Bakker343a8702011-06-09 14:27:58 +00005094
Paul Bakker42e59812011-06-09 15:55:41 +00005095Changes
5096 * The generic cipher and message digest layer now have normal error
5097 codes instead of integers
5098
Paul Bakker887bd502011-06-08 13:10:54 +00005099Bugfix
5100 * Undid faulty bug fix in ssl_write() when flushing old data (Ticket
5101 #18)
5102
Paul Bakker828acb22011-05-27 09:25:42 +00005103= Version 0.99-pre5 released on 2011-05-26
Paul Bakkerb6ecaf52011-04-19 14:29:23 +00005104Features
5105 * Added additional Cipher Block Modes to symmetric ciphers
5106 (AES CTR, Camellia CTR, XTEA CBC) including the option to
Paul Bakkera35aa542013-03-06 17:06:21 +01005107 enable and disable individual modes when needed
Paul Bakker335db3f2011-04-25 15:28:35 +00005108 * Functions requiring File System functions can now be disabled
5109 by undefining POLARSSL_FS_IO
Paul Bakker9d781402011-05-09 16:17:09 +00005110 * A error_strerror function() has been added to translate between
5111 error codes and their description.
Paul Bakker2f5947e2011-05-18 15:47:11 +00005112 * Added mpi_get_bit() and mpi_set_bit() individual bit setter/getter
5113 functions.
Paul Bakker1496d382011-05-23 12:07:29 +00005114 * Added ssl_mail_client and ssl_fork_server as example programs.
Paul Bakkerb6ecaf52011-04-19 14:29:23 +00005115
Paul Bakker23986e52011-04-24 08:57:21 +00005116Changes
5117 * Major argument / variable rewrite. Introduced use of size_t
5118 instead of int for buffer lengths and loop variables for
Paul Bakkera35aa542013-03-06 17:06:21 +01005119 better unsigned / signed use. Renamed internal bigint types
5120 t_int and t_dbl to t_uint and t_udbl in the process
Paul Bakker6c591fa2011-05-05 11:49:20 +00005121 * mpi_init() and mpi_free() now only accept a single MPI
5122 argument and do not accept variable argument lists anymore.
Paul Bakker9d781402011-05-09 16:17:09 +00005123 * The error codes have been remapped and combining error codes
5124 is now done with a PLUS instead of an OR as error codes
Paul Bakkera35aa542013-03-06 17:06:21 +01005125 used are negative.
Paul Bakker831a7552011-05-18 13:32:51 +00005126 * Changed behaviour of net_read(), ssl_fetch_input() and ssl_recv().
5127 net_recv() now returns 0 on EOF instead of
Paul Bakkera35aa542013-03-06 17:06:21 +01005128 POLARSSL_ERR_NET_CONN_RESET. ssl_fetch_input() returns
5129 POLARSSL_ERR_SSL_CONN_EOF on an EOF from its f_recv() function.
5130 ssl_read() returns 0 if a POLARSSL_ERR_SSL_CONN_EOF is received
5131 after the handshake.
Paul Bakker831a7552011-05-18 13:32:51 +00005132 * Network functions now return POLARSSL_ERR_NET_WANT_READ or
5133 POLARSSL_ERR_NET_WANT_WRITE instead of the ambiguous
Paul Bakkera35aa542013-03-06 17:06:21 +01005134 POLARSSL_ERR_NET_TRY_AGAIN
Paul Bakker23986e52011-04-24 08:57:21 +00005135
Paul Bakker3efa5752011-04-01 12:23:26 +00005136= Version 0.99-pre4 released on 2011-04-01
Paul Bakker9dcc3222011-03-08 14:16:06 +00005137Features
5138 * Added support for PKCS#1 v2.1 encoding and thus support
5139 for the RSAES-OAEP and RSASSA-PSS operations.
Paul Bakkere77db2e2011-03-25 14:01:32 +00005140 * Reading of Public Key files incorporated into default x509
5141 functionality as well.
Paul Bakker287781a2011-03-26 13:18:49 +00005142 * Added mpi_fill_random() for centralized filling of big numbers
5143 with random data (Fixed ticket #10)
Paul Bakker9dcc3222011-03-08 14:16:06 +00005144
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00005145Changes
Hanno Becker01a0e072017-07-26 11:49:40 +01005146 * Debug print of MPI now removes leading zero octets and
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00005147 displays actual bit size of the value.
Hanno Becker01a0e072017-07-26 11:49:40 +01005148 * x509parse_key() (and as a consequence x509parse_keyfile())
Paul Bakker98675492011-03-26 13:17:12 +00005149 does not zeroize memory in advance anymore. Use rsa_init()
Paul Bakkera35aa542013-03-06 17:06:21 +01005150 before parsing a key or keyfile!
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00005151
5152Bugfix
5153 * Debug output of MPI's now the same independent of underlying
5154 platform (32-bit / 64-bit) (Fixes ticket #19, found by Mads
Paul Bakkera35aa542013-03-06 17:06:21 +01005155 Kiilerich and Mihai Militaru)
Paul Bakker1fd00bf2011-03-14 20:50:15 +00005156 * Fixed bug in ssl_write() when flushing old data (Fixed ticket
5157 #18, found by Nikolay Epifanov)
Paul Bakkere77db2e2011-03-25 14:01:32 +00005158 * Fixed proper handling of RSASSA-PSS verification with variable
5159 length salt lengths
Paul Bakkerbe4e7dc2011-03-14 20:41:31 +00005160
Paul Bakker345a6fe2011-02-28 21:20:02 +00005161= Version 0.99-pre3 released on 2011-02-28
5162This release replaces version 0.99-pre2 which had possible copyright issues.
Paul Bakker96743fc2011-02-12 14:30:57 +00005163Features
5164 * Parsing PEM private keys encrypted with DES and AES
5165 are now supported as well (Fixes ticket #5)
Paul Bakkera9507c02011-02-12 15:27:28 +00005166 * Added crl_app program to allow easy reading and
5167 printing of X509 CRLs from file
Paul Bakker96743fc2011-02-12 14:30:57 +00005168
5169Changes
Hanno Becker01a0e072017-07-26 11:49:40 +01005170 * Parsing of PEM files moved to separate module (Fixes
Paul Bakker96743fc2011-02-12 14:30:57 +00005171 ticket #13). Also possible to remove PEM support for
Paul Bakkera35aa542013-03-06 17:06:21 +01005172 systems only using DER encoding
Paul Bakker96743fc2011-02-12 14:30:57 +00005173
Paul Bakker400ff6f2011-02-20 10:40:16 +00005174Bugfixes
5175 * Corrected parsing of UTCTime dates before 1990 and
5176 after 1950
5177 * Support more exotic OID's when parsing certificates
Darryl Green11999bb2018-03-13 15:22:58 +00005178 (found by Mads Kiilerich)
Paul Bakker400ff6f2011-02-20 10:40:16 +00005179 * Support more exotic name representations when parsing
Paul Bakkere2a39cc2011-02-20 13:49:27 +00005180 certificates (found by Mads Kiilerich)
Paul Bakker400ff6f2011-02-20 10:40:16 +00005181 * Replaced the expired test certificates
Paul Bakkere2a39cc2011-02-20 13:49:27 +00005182 * Do not bail out if no client certificate specified. Try
5183 to negotiate anonymous connection (Fixes ticket #12,
Paul Bakkera35aa542013-03-06 17:06:21 +01005184 found by Boris Krasnovskiy)
Paul Bakker400ff6f2011-02-20 10:40:16 +00005185
Paul Bakker345a6fe2011-02-28 21:20:02 +00005186Security fixes
5187 * Fixed a possible Man-in-the-Middle attack on the
5188 Diffie Hellman key exchange (thanks to Larry Highsmith,
Paul Bakkera35aa542013-03-06 17:06:21 +01005189 Subreption LLC)
Paul Bakker345a6fe2011-02-28 21:20:02 +00005190
Paul Bakker9fc46592011-01-30 16:59:02 +00005191= Version 0.99-pre1 released on 2011-01-30
Paul Bakker37ca75d2011-01-06 12:28:03 +00005192Features
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005193Note: Most of these features have been donated by Fox-IT
5194 * Added Doxygen source code documentation parts
Paul Bakker1b57b062011-01-06 15:48:19 +00005195 * Added reading of DHM context from memory and file
Paul Bakker74111d32011-01-15 16:57:55 +00005196 * Improved X509 certificate parsing to include extended
Paul Bakker76fd75a2011-01-16 21:12:10 +00005197 certificate fields, including Key Usage
5198 * Improved certificate verification and verification
5199 against the available CRLs
Paul Bakker1f87fb62011-01-15 17:32:24 +00005200 * Detection for DES weak keys and parity bits added
Paul Bakker72f62662011-01-16 21:27:44 +00005201 * Improvements to support integration in other
5202 applications:
5203 + Added generic message digest and cipher wrapper
5204 + Improved information about current capabilities,
5205 status, objects and configuration
5206 + Added verification callback on certificate chain
5207 verification to allow external blacklisting
Darryl Green11999bb2018-03-13 15:22:58 +00005208 + Additional example programs to show usage
Paul Bakker43b7e352011-01-18 15:27:19 +00005209 * Added support for PKCS#11 through the use of the
5210 libpkcs11-helper library
Paul Bakker37ca75d2011-01-06 12:28:03 +00005211
Paul Bakkerb6194992011-01-16 21:40:22 +00005212Changes
5213 * x509parse_time_expired() checks time in addition to
5214 the existing date check
Paul Bakkere3166ce2011-01-27 17:40:50 +00005215 * The ciphers member of ssl_context and the cipher member
5216 of ssl_session have been renamed to ciphersuites and
Paul Bakkera35aa542013-03-06 17:06:21 +01005217 ciphersuite respectively. This clarifies the difference
5218 with the generic cipher layer and is better naming
5219 altogether
Paul Bakkerb6194992011-01-16 21:40:22 +00005220
Paul Bakker99ed6782011-01-05 14:48:42 +00005221= Version 0.14.0 released on 2010-08-16
5222Features
5223 * Added support for SSL_EDH_RSA_AES_128_SHA and
5224 SSL_EDH_RSA_CAMELLIA_128_SHA ciphersuites
5225 * Added compile-time and run-time version information
5226 * Expanded ssl_client2 arguments for more flexibility
5227 * Added support for TLS v1.1
5228
5229Changes
5230 * Made Makefile cleaner
5231 * Removed dependency on rand() in rsa_pkcs1_encrypt().
5232 Now using random fuction provided to function and
Paul Bakkera35aa542013-03-06 17:06:21 +01005233 changed the prototype of rsa_pkcs1_encrypt(),
5234 rsa_init() and rsa_gen_key().
Paul Bakker99ed6782011-01-05 14:48:42 +00005235 * Some SSL defines were renamed in order to avoid
5236 future confusion
5237
5238Bug fixes
5239 * Fixed CMake out of source build for tests (found by
5240 kkert)
5241 * rsa_check_private() now supports PKCS1v2 keys as well
5242 * Fixed deadlock in rsa_pkcs1_encrypt() on failing random
5243 generator
5244
5245= Version 0.13.1 released on 2010-03-24
5246Bug fixes
5247 * Fixed Makefile in library that was mistakenly merged
5248 * Added missing const string fixes
5249
5250= Version 0.13.0 released on 2010-03-21
5251Features
5252 * Added option parsing for host and port selection to
5253 ssl_client2
5254 * Added support for GeneralizedTime in X509 parsing
5255 * Added cert_app program to allow easy reading and
5256 printing of X509 certificates from file or SSL
5257 connection.
5258
5259Changes
5260 * Added const correctness for main code base
5261 * X509 signature algorithm determination is now
5262 in a function to allow easy future expansion
5263 * Changed symmetric cipher functions to
5264 identical interface (returning int result values)
Paul Bakker60b1d102013-10-29 10:02:51 +01005265 * Changed ARC4 to use separate input/output buffer
Paul Bakker99ed6782011-01-05 14:48:42 +00005266 * Added reset function for HMAC context as speed-up
5267 for specific use-cases
5268
5269Bug fixes
5270 * Fixed bug resulting in failure to send the last
5271 certificate in the chain in ssl_write_certificate() and
5272 ssl_write_certificate_request() (found by fatbob)
5273 * Added small fixes for compiler warnings on a Mac
5274 (found by Frank de Brabander)
5275 * Fixed algorithmic bug in mpi_is_prime() (found by
5276 Smbat Tonoyan)
5277
5278= Version 0.12.1 released on 2009-10-04
5279Changes
5280 * Coverage test definitions now support 'depends_on'
5281 tagging system.
5282 * Tests requiring specific hashing algorithms now honor
5283 the defines.
5284
5285Bug fixes
5286 * Changed typo in #ifdef in x509parse.c (found
5287 by Eduardo)
5288
5289= Version 0.12.0 released on 2009-07-28
5290Features
5291 * Added CMake makefiles as alternative to regular Makefiles.
5292 * Added preliminary Code Coverage tests for AES, ARC4,
5293 Base64, MPI, SHA-family, MD-family, HMAC-SHA-family,
5294 Camellia, DES, 3-DES, RSA PKCS#1, XTEA, Diffie-Hellman
5295 and X509parse.
5296
5297Changes
5298 * Error codes are not (necessarily) negative. Keep
5299 this is mind when checking for errors.
5300 * RSA_RAW renamed to SIG_RSA_RAW for consistency.
5301 * Fixed typo in name of POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE.
5302 * Changed interface for AES and Camellia setkey functions
5303 to indicate invalid key lengths.
5304
5305Bug fixes
5306 * Fixed include location of endian.h on FreeBSD (found by
5307 Gabriel)
5308 * Fixed include location of endian.h and name clash on
5309 Apples (found by Martin van Hensbergen)
5310 * Fixed HMAC-MD2 by modifying md2_starts(), so that the
5311 required HMAC ipad and opad variables are not cleared.
5312 (found by code coverage tests)
Hanno Becker01a0e072017-07-26 11:49:40 +01005313 * Prevented use of long long in bignum if
Paul Bakker99ed6782011-01-05 14:48:42 +00005314 POLARSSL_HAVE_LONGLONG not defined (found by Giles
5315 Bathgate).
5316 * Fixed incorrect handling of negative strings in
5317 mpi_read_string() (found by code coverage tests).
5318 * Fixed segfault on handling empty rsa_context in
5319 rsa_check_pubkey() and rsa_check_privkey() (found by
5320 code coverage tests).
5321 * Fixed incorrect handling of one single negative input
5322 value in mpi_add_abs() (found by code coverage tests).
5323 * Fixed incorrect handling of negative first input
5324 value in mpi_sub_abs() (found by code coverage tests).
5325 * Fixed incorrect handling of negative first input
5326 value in mpi_mod_mpi() and mpi_mod_int(). Resulting
5327 change also affects mpi_write_string() (found by code
5328 coverage tests).
5329 * Corrected is_prime() results for 0, 1 and 2 (found by
5330 code coverage tests).
5331 * Fixed Camellia and XTEA for 64-bit Windows systems.
5332
5333= Version 0.11.1 released on 2009-05-17
5334 * Fixed missing functionality for SHA-224, SHA-256, SHA384,
5335 SHA-512 in rsa_pkcs1_sign()
5336
5337= Version 0.11.0 released on 2009-05-03
5338 * Fixed a bug in mpi_gcd() so that it also works when both
5339 input numbers are even and added testcases to check
5340 (found by Pierre Habouzit).
5341 * Added support for SHA-224, SHA-256, SHA-384 and SHA-512
5342 one way hash functions with the PKCS#1 v1.5 signing and
5343 verification.
5344 * Fixed minor bug regarding mpi_gcd located within the
5345 POLARSSL_GENPRIME block.
5346 * Fixed minor memory leak in x509parse_crt() and added better
5347 handling of 'full' certificate chains (found by Mathias
5348 Olsson).
5349 * Centralized file opening and reading for x509 files into
5350 load_file()
5351 * Made definition of net_htons() endian-clean for big endian
5352 systems (Found by Gernot).
5353 * Undefining POLARSSL_HAVE_ASM now also handles prevents asm in
Hanno Becker01a0e072017-07-26 11:49:40 +01005354 padlock and timing code.
Paul Bakker99ed6782011-01-05 14:48:42 +00005355 * Fixed an off-by-one buffer allocation in ssl_set_hostname()
5356 responsible for crashes and unwanted behaviour.
5357 * Added support for Certificate Revocation List (CRL) parsing.
5358 * Added support for CRL revocation to x509parse_verify() and
5359 SSL/TLS code.
5360 * Fixed compatibility of XTEA and Camellia on a 64-bit system
5361 (found by Felix von Leitner).
5362
5363= Version 0.10.0 released on 2009-01-12
5364 * Migrated XySSL to PolarSSL
5365 * Added XTEA symmetric cipher
5366 * Added Camellia symmetric cipher
5367 * Added support for ciphersuites: SSL_RSA_CAMELLIA_128_SHA,
5368 SSL_RSA_CAMELLIA_256_SHA and SSL_EDH_RSA_CAMELLIA_256_SHA
5369 * Fixed dangerous bug that can cause a heap overflow in
5370 rsa_pkcs1_decrypt (found by Christophe Devine)
5371
5372================================================================
5373XySSL ChangeLog
5374
5375= Version 0.9 released on 2008-03-16
5376
5377 * Added support for ciphersuite: SSL_RSA_AES_128_SHA
5378 * Enabled support for large files by default in aescrypt2.c
5379 * Preliminary openssl wrapper contributed by David Barrett
5380 * Fixed a bug in ssl_write() that caused the same payload to
5381 be sent twice in non-blocking mode when send returns EAGAIN
5382 * Fixed ssl_parse_client_hello(): session id and challenge must
5383 not be swapped in the SSLv2 ClientHello (found by Greg Robson)
5384 * Added user-defined callback debug function (Krystian Kolodziej)
5385 * Before freeing a certificate, properly zero out all cert. data
5386 * Fixed the "mode" parameter so that encryption/decryption are
5387 not swapped on PadLock; also fixed compilation on older versions
5388 of gcc (bug reported by David Barrett)
5389 * Correctly handle the case in padlock_xcryptcbc() when input or
Antonin Décimo36e89b52019-01-23 15:24:37 +01005390 output data is non-aligned by falling back to the software
Paul Bakker99ed6782011-01-05 14:48:42 +00005391 implementation, as VIA Nehemiah cannot handle non-aligned buffers
5392 * Fixed a memory leak in x509parse_crt() which was reported by Greg
5393 Robson-Garth; some x509write.c fixes by Pascal Vizeli, thanks to
5394 Matthew Page who reported several bugs
5395 * Fixed x509_get_ext() to accept some rare certificates which have
5396 an INTEGER instead of a BOOLEAN for BasicConstraints::cA.
5397 * Added support on the client side for the TLS "hostname" extension
5398 (patch contributed by David Patino)
5399 * Make x509parse_verify() return BADCERT_CN_MISMATCH when an empty
5400 string is passed as the CN (bug reported by spoofy)
5401 * Added an option to enable/disable the BN assembly code
5402 * Updated rsa_check_privkey() to verify that (D*E) = 1 % (P-1)*(Q-1)
5403 * Disabled obsolete hash functions by default (MD2, MD4); updated
5404 selftest and benchmark to not test ciphers that have been disabled
5405 * Updated x509parse_cert_info() to correctly display byte 0 of the
5406 serial number, setup correct server port in the ssl client example
5407 * Fixed a critical denial-of-service with X.509 cert. verification:
5408 peer may cause xyssl to loop indefinitely by sending a certificate
5409 for which the RSA signature check fails (bug reported by Benoit)
5410 * Added test vectors for: AES-CBC, AES-CFB, DES-CBC and 3DES-CBC,
5411 HMAC-MD5, HMAC-SHA1, HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512
5412 * Fixed HMAC-SHA-384 and HMAC-SHA-512 (thanks to Josh Sinykin)
5413 * Modified ssl_parse_client_key_exchange() to protect against
5414 Daniel Bleichenbacher attack on PKCS#1 v1.5 padding, as well
5415 as the Klima-Pokorny-Rosa extension of Bleichenbacher's attack
5416 * Updated rsa_gen_key() so that ctx->N is always nbits in size
5417 * Fixed assembly PPC compilation errors on Mac OS X, thanks to
5418 David Barrett and Dusan Semen
5419
5420= Version 0.8 released on 2007-10-20
5421
5422 * Modified the HMAC functions to handle keys larger
5423 than 64 bytes, thanks to Stephane Desneux and gary ng
5424 * Fixed ssl_read_record() to properly update the handshake
5425 message digests, which fixes IE6/IE7 client authentication
5426 * Cleaned up the XYSSL* #defines, suggested by Azriel Fasten
5427 * Fixed net_recv(), thanks to Lorenz Schori and Egon Kocjan
5428 * Added user-defined callbacks for handling I/O and sessions
5429 * Added lots of debugging output in the SSL/TLS functions
5430 * Added preliminary X.509 cert. writing by Pascal Vizeli
5431 * Added preliminary support for the VIA PadLock routines
5432 * Added AES-CFB mode of operation, contributed by chmike
5433 * Added an SSL/TLS stress testing program (ssl_test.c)
5434 * Updated the RSA PKCS#1 code to allow choosing between
5435 RSA_PUBLIC and RSA_PRIVATE, as suggested by David Barrett
5436 * Updated ssl_read() to skip 0-length records from OpenSSL
5437 * Fixed the make install target to comply with *BSD make
5438 * Fixed a bug in mpi_read_binary() on 64-bit platforms
5439 * mpi_is_prime() speedups, thanks to Kevin McLaughlin
5440 * Fixed a long standing memory leak in mpi_is_prime()
5441 * Replaced realloc with malloc in mpi_grow(), and set
5442 the sign of zero as positive in mpi_init() (reported
5443 by Jonathan M. McCune)
5444
5445= Version 0.7 released on 2007-07-07
5446
5447 * Added support for the MicroBlaze soft-core processor
5448 * Fixed a bug in ssl_tls.c which sometimes prevented SSL
5449 connections from being established with non-blocking I/O
5450 * Fixed a couple bugs in the VS6 and UNIX Makefiles
5451 * Fixed the "PIC register ebx clobbered in asm" bug
5452 * Added HMAC starts/update/finish support functions
5453 * Added the SHA-224, SHA-384 and SHA-512 hash functions
5454 * Fixed the net_set_*block routines, thanks to Andreas
5455 * Added a few demonstration programs: md5sum, sha1sum,
5456 dh_client, dh_server, rsa_genkey, rsa_sign, rsa_verify
5457 * Added new bignum import and export helper functions
5458 * Rewrote README.txt in program/ssl/ca to better explain
5459 how to create a test PKI
5460
5461= Version 0.6 released on 2007-04-01
5462
5463 * Ciphers used in SSL/TLS can now be disabled at compile
5464 time, to reduce the memory footprint on embedded systems
5465 * Added multiply assembly code for the TriCore and modified
5466 havege_struct for this processor, thanks to David Patiño
5467 * Added multiply assembly code for 64-bit PowerPCs,
5468 thanks to Peking University and the OSU Open Source Lab
5469 * Added experimental support of Quantum Cryptography
5470 * Added support for autoconf, contributed by Arnaud Cornet
5471 * Fixed "long long" compilation issues on IA-64 and PPC64
5472 * Fixed a bug introduced in xyssl-0.5/timing.c: hardclock
5473 was not being correctly defined on ARM and MIPS
5474
5475= Version 0.5 released on 2007-03-01
5476
5477 * Added multiply assembly code for SPARC and Alpha
5478 * Added (beta) support for non-blocking I/O operations
5479 * Implemented session resuming and client authentication
5480 * Fixed some portability issues on WinCE, MINIX 3, Plan9
5481 (thanks to Benjamin Newman), HP-UX, FreeBSD and Solaris
5482 * Improved the performance of the EDH key exchange
5483 * Fixed a bug that caused valid packets with a payload
5484 size of 16384 bytes to be rejected
5485
5486= Version 0.4 released on 2007-02-01
5487
5488 * Added support for Ephemeral Diffie-Hellman key exchange
5489 * Added multiply asm code for SSE2, ARM, PPC, MIPS and M68K
5490 * Various improvement to the modular exponentiation code
5491 * Rewrote the headers to generate the API docs with doxygen
5492 * Fixed a bug in ssl_encrypt_buf (incorrect padding was
5493 generated) and in ssl_parse_client_hello (max. client
5494 version was not properly set), thanks to Didier Rebeix
5495 * Fixed another bug in ssl_parse_client_hello: clients with
5496 cipherlists larger than 96 bytes were incorrectly rejected
5497 * Fixed a couple memory leak in x509_read.c
5498
5499= Version 0.3 released on 2007-01-01
5500
5501 * Added server-side SSLv3 and TLSv1.0 support
5502 * Multiple fixes to enhance the compatibility with g++,
5503 thanks to Xosé Antón Otero Ferreira
5504 * Fixed a bug in the CBC code, thanks to dowst; also,
Paul Bakker60b1d102013-10-29 10:02:51 +01005505 the bignum code is no longer dependent on long long
Paul Bakker99ed6782011-01-05 14:48:42 +00005506 * Updated rsa_pkcs1_sign to handle arbitrary large inputs
5507 * Updated timing.c for improved compatibility with i386
5508 and 486 processors, thanks to Arnaud Cornet
5509
5510= Version 0.2 released on 2006-12-01
5511
5512 * Updated timing.c to support ARM and MIPS arch
5513 * Updated the MPI code to support 8086 on MSVC 1.5
5514 * Added the copyright notice at the top of havege.h
5515 * Fixed a bug in sha2_hmac, thanks to newsoft/Wenfang Zhang
5516 * Fixed a bug reported by Adrian Rüegsegger in x509_read_key
5517 * Fixed a bug reported by Torsten Lauter in ssl_read_record
5518 * Fixed a bug in rsa_check_privkey that would wrongly cause
5519 valid RSA keys to be dismissed (thanks to oldwolf)
5520 * Fixed a bug in mpi_is_prime that caused some primes to fail
5521 the Miller-Rabin primality test
5522
5523 I'd also like to thank Younès Hafri for the CRUX linux port,
5524 Khalil Petit who added XySSL into pkgsrc and Arnaud Cornet
5525 who maintains the Debian package :-)
5526
5527= Version 0.1 released on 2006-11-01