PolarSSL 1.2.0发布了,这是新的产品系列。2012-10-31 上一个版本是2012-05-31的1.1.4 。越来越多的应用已经从只支持OpenSSL到可以支持PolarSSL。

PolarSSL源码,也许是最小巧的ssl代码库。高效、便于移植和集成。尤其适合嵌入式应用。

支持了TLS 1.2 完全改进:

More relevant is what this release will mean for you. First and foremost is the addition of support for TLS 1.2. On a cryptographic front Galois Counter Mode for AES was added, the Blowfish symmetric algorithm and PBKDF2.

We have done a lot of internal rework and a number of changes that can impact some of your code.

Changes that will affect you:

  • Ciphersuite names have grown historically. We have decided to rename all ciphersuites to comply with the IANA defined values. So if you have hard-coded your cipersuite-list, please change the names accordingly. The newly defined names can be found in ssl.h.
  • Within the SSL/TLS module, the DHM parameters are set to sane defaults. So there is no need to call ssl_set_dh_param() in your code unless unless you specifically know what you are doing. Our advice: Remove the call from your code, unless it is there for a specific reason. A number of Diffie-Hellman groups are pre-defined in dhm.h.
  • The session caching mechanism has been revamped internally and externally. The original ssl_set_scb() function has been removed. For providing a session cache, you have to use ssl_set_session_cache() instead. PolarSSL now provides a simple (non-thread-safe) version in ssl_session.c. You should NOT call ssl_set_session() unless you want to set a specific session to resume. The library does not require a call anymore like it used to. So we advise you to remove the call to ssl_set_session() from your code, unless you are implementing manual session resumption. The rest is done through the session cache.

New features that don't have impact unless you want:

  • DEFLATE compression in SSL/TLS. If you have libz available, you can enable compression within PolarSSL.
  • TLS1.2. PolarSSL now supports TLS 1.2. It is used automatically if your peer supports it.
  • PolarSSL now supports Wildcard and multi-domain certificates.
  • For the server side, the ServerName extension parsing (SNI) has been implemented, allowing you to hook into the handshake and provide the appropriate server certificate and key for specific domains.

From the ChangeLog

Features

   * Added support for NULL cipher (POLARSSL_CIPHER_NULL_CIPHER) and weak      ciphersuites (POLARSSL_ENABLE_WEAK_CIPHERSUITES). They are disabled by      default!    * Added support for wildcard certificates    * Added support for multi-domain certificates through the X509 Subject      Alternative Name extension    * Added preliminary ASN.1 buffer writing support    * Added preliminary X509 Certificate Request writing support    * Added key_app_writer example application    * Added cert_req example application    * Added base Galois Counter Mode (GCM) for AES    * Added TLS 1.2 support (RFC 5246)    * Added GCM suites to TLS 1.2 (RFC 5288)    * Added commandline error code convertor (util/strerror)    * Added support for Hardware Acceleration hooking in SSL/TLS    * Added OpenSSL / PolarSSL compatibility script (tests/compat.sh) and      example application (programs/ssl/o_p_test) (requires OpenSSL)    * Added X509 CA Path support    * Added Thumb assembly optimizations    * Added DEFLATE compression support as per RFC3749 (requires zlib)    * Added blowfish algorithm (Generic and cipher layer)    * Added PKCS#5 PBKDF2 key derivation function    * Added Secure Renegotiation (RFC 5746)    * Added predefined DHM groups from RFC 5114    * Added simple SSL session cache implementation    * Added ServerName extension parsing (SNI) at server side    * Added option to add minimum accepted SSL/TLS protocol version 

Changes

   * Removed redundant POLARSSL_DEBUG_MSG define    * AES code only check for Padlock once    * Fixed const-correctness mpi_get_bit()    * Documentation for mpi_lsb() and mpi_msb()    * Moved out_msg to out_hdr + 32 to support hardware acceleration    * Changed certificate verify behaviour to comply with RFC 6125 section 6.3      to not match CN if subjectAltName extension is present (Closes ticket #56)    * Cipher layer cipher_mode_t POLARSSL_MODE_CFB128 is renamed to      POLARSSL_MODE_CFB, to also handle different block size CFB modes.    * Removed handling for SSLv2 Client Hello (as per RFC 5246 recommendation)    * Revamped session resumption handling    * Generalized external private key implementation handling (like PKCS#11)      in SSL/TLS    * Revamped x509_verify() and the SSL f_vrfy callback implementations    * Moved from unsigned long to fixed width uint32_t types throughout code    * Renamed ciphersuites naming scheme to IANA reserved names 

Bugfixes

   * Fixed handling error in mpi_cmp_mpi() on longer B values (found by      Hui Dong)    * Fixed potential heap corruption in x509_name allocation    * Fixed single RSA test that failed on Big Endian systems (Closes ticket #54)    * mpi_exp_mod() now correctly handles negative base numbers (Closes ticket      #52)    * Handle encryption with private key and decryption with public key as per      RFC 2313    * Handle empty certificate subject names    * Prevent reading over buffer boundaries on X509 certificate parsing    * mpi_add_abs() now correctly handles adding short numbers to long numbers      with carry rollover (found by Ruslan Yushchenko)    * Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob    * Fixed MPI assembly for SPARC64 platform 

Security

   * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi      Vanderbeken) 

下载:http://polarssl.org/code/releases/polarssl-1.2.0-gpl.tgz

PolarSSL 1.2.0 发布,SSL 加密库相关推荐

  1. CyaSSL 2.4.6 发布,SSL 加密库

    CyaSSL 2.4.6 增加 ECC, LeanPSK, CyaSSL_peek(), CodeWarrior, 和 MQX 支持,支持 Freescale Kinetis with H/W RNG ...

  2. Entropy Broker 2.0 发布,加密安全随机数

    Entropy Broker 2.0 是一个完全多线程的版本,客户端不再需要堵塞,可达到更高的比特率:OpenSSL 替换为 crypto++:增加了 configure 脚本:网络协议采用更大的块大 ...

  3. 《OpenSSL3.0学习之一 加密库简介|CSDN创作打卡》

  4. kafka python客户端连接风暴_kafka配置单向ssl加密,以及加密后python客户端访问方式(kafka v1.1.0)...

    一.kafka broker配置以及sh客户端的使用 最近在使用kafka集群的过程中,为了保证安全性,配置了ssl加密,首先按照官网的配置进行如下的设置 #!/bin/bash #Step 1 ke ...

  5. Boost 1.53.0 发布,可移植的C++标准库

    Boost 1.53.0 发布了,包含了 5 个新的库,修复了一些安全漏洞以及 Boost.Locale 组件的 bug . 新增的 5 个库包括: Boost.Atomic Boost.Corout ...

  6. Element 2.6.0 发布,基于 Vue 2.0 的桌面端组件库

    开发四年只会写业务代码,分布式高并发都不会还做程序员?   Element 2.6.0 发布了,Element 是一套为开发者.设计师和产品经理准备的基于 Vue 2.0 的桌面端组件库,提供了配套设 ...

  7. 京东Vue组件库NutUI 2.0发布:将支持跨平台!

    NutUI 是一套来自京东用户体验设计部(JDC)前端开发部的移动端 Vue 组件库,NutUI 1.0 版本于 2018 年发布.据不完全统计,目前在京东至少有30多个 web 项目正在使用 Nut ...

  8. iView 3.3.0 发布,基于 Vue.js 的企业级 UI 组件库

    iView 3.3.0 发布了,代号 Transistor ,iView 是一套基于 Vue.js 的企业级 UI 组件库,主要服务于 PC 界面的中后台产品. 本次更新如下: https://www ...

  9. Element 2.13.0 发布,基于 Vue 的桌面端组件库

    Element 2.13.0 发布了.Element 是一套为开发者.设计师和产品经理准备的基于 Vue 2.0 的桌面端组件库,提供了配套设计资源,帮助你的网站快速成型.由饿了么公司前端团队开源. ...

最新文章

  1. webpack-dev-server 和webapck --watch的区别
  2. 《数据中台实战》:用户留存分析
  3. php header x-auth-token,使用Angular 2正确设置Header X-Auth-Token
  4. java list 移除_java 中List删除实例详解
  5. python3 json解析_Python3 JSON编码解码方法详解
  6. java中常用的几种排序算法--常见笔试面试
  7. mysql语句性能开销检测profiling详解
  8. Java Object类的各个方法
  9. express 项目生成器_用于项目的Express模板生成器(2)| 应用程序结构研究
  10. 中国计算机学会CCF招聘-信息系统项目管理/技术支持
  11. 嵌入式工作笔记0001---认识SoC
  12. Access中的模糊查询
  13. 常见SMTP发送失败原因列表
  14. mysql 库迁移工具_mysql数据库迁移,有什么工具或许办法
  15. 秒杀系统设计思路笔记
  16. 黑马培训python学费
  17. webpack 拾翠:充分利用 CommonsChunkPlugin()
  18. 自己动手编译最新Android源码及SDK
  19. [课业] 25 | 数据库基础 | 基础SQL查询语言
  20. 【超简单】利用Python去除图片水印,太神奇了叭,你还不会嘛?(附三种方法)

热门文章

  1. vue component动态组件_vue-component组件
  2. 第十六届全国大学生智能汽车竞赛(西部赛区) 竞速组成绩及获奖情况公示
  3. 电机驱动板测试:是否可以输出150kHz高频信号?
  4. 第十五届全国大学生智能车全国总决赛获奖信息-华东赛区
  5. Infineon第九届汽车电子开发者大会宣传视频
  6. java 反射遍历_java使用反射遍历类的字段
  7. 更新不了_一个作者在起点中文网写小说,半年更新38万字,还是没签约成功
  8. wince系统改安卓系统_什么是实时操作系统(RTOS)
  9. python 内置方法赋值_Python内置函数
  10. app获取个人信息是否合法_APP隐私合规介绍和实施方案