[BACK]Return to 61.html CVS log [TXT][DIR] Up to [local] / www

Diff for /www/61.html between version 1.60 and 1.61

version 1.60, 2017/04/01 23:35:12 version 1.61, 2017/04/01 23:48:07
Line 465 
Line 465 
     </ul>      </ul>
 <p>  <p>
   
 <li>LibreSSL 2.5.1  <li>LibreSSL 2.5.3
     <ul>    <ul>
     <li>...  
     </ul>    <li> libtls now supports ALPN and SNI
   
     <li> libtls adds a new callback interface for integrating custom IO
       functions. Thanks to Tobias Pape.
   
     <li> libtls now handles 4 cipher suite groups:
       <Ul>
         <li> "secure" (TLSv1.2+AEAD+PFS)
         <li> "compat" (HIGH:!aNULL)
         <li> "legacy" (HIGH:MEDIUM:!aNULL)
         <li> "insecure" (ALL:!aNULL:!eNULL)
       </ul>
         This allows for flexibility and finer grained control, rather than
         having two extremes (an issue raised by Marko Kreen some time ago).
   
     <li> Tightened error handling for tls_config_set_ciphers().
   
     <li> libtls now always loads CA, key and certificate files at the time the
       configuration function is called. This simplifies code and results in
       a single memory based code path being used to provide data to libssl.
   
     <li> Add support for OCSP intermediate certificates.
   
     <li> Added functions used by stunnel and exim from BoringSSL - this
       brings in X509_check_host, X509_check_email, X509_check_ip, and
       X509_check_ip_asc.
   
     <li> Added initial support for iOS, thanks to Jacob Berkman.
   
     <li> Improved behavior of arc4random on Windows when using memory leak
       analysis software.
   
     <li> Correctly handle an EOF that occurs prior to the TLS handshake
       completing. Reported by Vasily Kolobkov, based on a diff from Marko
       Kreen.
   
     <li> Limit the support of the "backward compatible" ssl2 handshake to
       only be used if TLS 1.0 is enabled.
   
     <li> Fix incorrect results in certain cases on 64-bit systems when
       BN_mod_word() can return incorrect results. BN_mod_word() now can
       return an error condition. Thanks to Brian Smith.
   
     <li> Added constant-time updates to address CVE-2016-0702
   
     <li> Fixed undefined behavior in BN_GF2m_mod_arr()
   
     <li> Removed unused Cryptographic Message Support (CMS)
   
    <li> More conversions of long long idioms to time_t
   
    <li> Improved compatibility by avoiding printing NULL strings with
     printf.
   
    <li> Reverted change that cleans up the EVP cipher context in
       EVP_EncryptFinal() and EVP_DecryptFinal(). Some software relies on the
       previous behaviour.
   
    <li> Avoid unbounded memory growth in libssl, which can be triggered
       by a TLS client repeatedly renegotiating and sending OCSP Status
       Request TLS extensions.
   
    <li> Avoid falling back to a weak digest for (EC)DH when using SNI
     with libssl.
   
    <li> X509_cmp_time() now passes a malformed GeneralizedTime field as
        an error. Reported by Theofilos Petsios.
   
    <li> Detect zero-length encrypted session data early, instead of when
        malloc(0) fails or the HMAC check fails. Noted independently by
        jsing@ and Kurt Cancemi.
   
    <li> Check for and handle failure of HMAC_{Update,Final} or
       EVP_DecryptUpdate().
   
    <li> Massive update and normalization of manpages, conversion to
       mandoc format. Many pages were rewritten for clarity and accuracy.
       Portable doc links are up-to-date with a new conversion tool.
   
    <li> Curve25519 Key Exchange support.
   
    <li> Support for alternate chains for certificate verification.
   
    <li> Code cleanups, CBB conversions, further unification of DTLS/SSL
         handshake code, further ASN1 macro expansion and removal.
   
    <li> Private symbol are now hidden in libssl and libcryto.
   
    <li> Friendly certificate verification error messages in libtls, peer
       verification is now always enabled.
   
    <li> Added OCSP stapling support to libtls and netcat.
   
    <li> Added ocspcheck utility to validate a certificate against its OCSP
         responder and save the reply for stapling
   
    <li> Enhanced regression tests and error handling for libtls.
   
    <li> Added explicit constant and non-constant time BN functions,
         defaulting to constant time wherever possible.
   
    <li> Moved many leaked implementation details in public structs behind
         opaque pointers.
   
    <li> Added ticket support to libtls.
   
    <li> Added support for setting the supported EC curves via
         SSL{_CTX}_set1_groups{_list}() - also provide defines for the
         previous SSL{_CTX}_set1_curves{_list} names. This also changes
         the default list of curves to be X25519, P-256 and P-384. All
         other curves must be manually enabled.
   
    <li> Added -groups option to openssl(1) s_client for specifying the
         curves to be used in a colon-separated list.
   
    <li> Merged client/server version negotiation code paths into one,
         reducing much duplicate code.
   
    <li> Removed error function codes from libssl and libcrypto.
   
    <li> Fixed an issue where a truncated packet could crash via an OOB
    read.
   
    <li> Added SSL_OP_NO_CLIENT_RENEGOTIATION option that disallows
         client-initiated renegotiation. This is the default for libtls
         servers.
   
    <li> Avoid a side-channel cache-timing attack that can leak the ECDSA
         private keys when signing. This is due to BN_mod_inverse() being
         used without the constant time flag being set. Reported by Cesar
         Pereida Garcia and Billy Brumley (Tampere University of
         Technology).  The fix was developed by Cesar Pereida Garcia.
   
    <li> iOS and MacOS compatibility updates from Simone Basso and Jacob
         Berkman.
   
    <li> Added the recallocarray(3) memory allocation function, and
         converted various places in the library to use it, such as CBB
         and BUF_MEM_grow.  recallocarray(3) is similar to
         reallocarray. Newly allocated memory is cleared similar to
         calloc(3). Memory that becomes unallocated while shrinking or
         moving existing allocations is explicitly discarded by unmapping
         or clearing to 0.
   
    <li> Added new root CAs from SECOM Trust Systems / Security
         Communication of Japan.
   
    <li> Added EVP interface for MD5+SHA1 hashes.
   
    <li> Fixed DTLS client failures when the server sends a certificate
         request.
   
    <li> Correct handling of padding when upgrading an SSLv2 challenge
         into an SSLv3/TLS connection.
   
    <li> Allow protocols and ciphers to be set on a TLS config object in
         libtls.
   
    <li> Improved nc(1) TLS handshake CPU usage and server-side error
         reporting.
    </ul>
 <p>  <p>
   
 <li>mandoc 1.14.1  <li>mandoc 1.14.1

Legend:
Removed from v.1.60  
changed lines
  Added in v.1.61