]> git.proxmox.com Git - swtpm.git/blob - CHANGES
CHANGES: Add documentation for changes in 0.8.0
[swtpm.git] / CHANGES
1 CHANGES - changes for swtpm
2
3 version 0.8.0:
4 - swtpm:
5 - Implement release-lock-outgoing parameter for --migration option
6 - Introduce --migration option and 'incoming' parameter
7 - Implement terminate parameter for ctrl channel loss
8 - Add a chroot option
9 - Introduce disable-auto-shutdown flag for --flags option
10 - If necessary send TPM2_Shutdown() before TPMLIB_Terminate()
11 - Add some more recent syscalls to seccomp profile
12 - Disable OpenSSL FIPS mode to avoid libtpms failures
13 - Avoid locking directory multiple times
14 - Remove support for pre-v0.1 state files without header
15 - Use uint64_t in tlv_data_append() to avoid integer overflows
16 - Use uint64_t to avoid integer wrap-around when adding a uint32_t
17 - Do not chdir(/) when using --daemon
18 - Check header size indicator against expected size (CVE-2022-23645)
19 - build-sys:
20 - Fix configure script to support _FORTIFY_SOURCE=3
21 - Define __USE_LINUX_IOCTL_DEFS in header file (Cygwin)
22 - swtpm-localca:
23 - Re-implement variable resolution for swtpm-localca.conf
24 - Test for available issuercert before creating CA
25 - tests:
26 - Use ${WORKDIR} in config files to test env. var replacement
27 - Patch IBM TSS2 test suite for OpenSSL 3.x
28 - build-sys:
29 - Add probing for -fstack-protector
30
31 version 0.7.0:
32 - swtpm:
33 - Support for linear file storage backend (file://)
34 - Report 'tpm-1.2' & 'tpm-2.0' in --print-capabilities depending what
35 libtpms supports
36 - Add implementation of SWTPM_HMAC using OpenSSL 3.0 APIs
37 - Wipe keys from stack and heap
38 - Many other small changes
39 - Make --daemon not racy
40 - swtpm_setup:
41 - Only activate SHA256 PCR bank, not SHA1 bank anymore by default
42 - Support for linear file storage backend (file://)
43 - Implement option --create-config-files to create config files
44 - Use non-deprecated APIs to contruct RSA key (OSSL 3)
45 - Report stderr as returned by external tool (swtpm-localcal)
46 - Replace '+' and ',' characters in VMId's to make work with
47 common name in X509 subject
48 - Add support for --reconfigure flag to change active PCR banks
49 - swtpm_localca:
50 - Created certificates for CAs and TPM that do not expire
51 - swtpm_cert:
52 - Allow passing -1 for days to get a non-expiring certificate
53 - test:
54 - ASAN-related test changes and skipping of tests if ASAN is used
55 - Fix tests using tpm2-abrmd by preventing concurrency
56 - Skip chardev related tests after checking for chardev support
57 - exit with error code if mktemp fails
58 - OSSL 3: Make TPM 1.2 test compile; skip IBM TSS 2 test
59 - build-sys:
60 - Introduce --enable-sanitizers to configure
61 - Remove check for pip3 that was used by python swtpm_setup
62 - Allow passing of aditional CFLAGS during build
63
64 version 0.6.0:
65 - swtpm:
66 - Fix --print-capabilities for 'swtpm chardev'
67 - Various cleanups and fixes (coverity)
68 - Addressed potential symlink attack issue (CVE-2020-28407)
69 - swtpm_setup:
70 - Rewritten in 'C'; needs json-glib
71 - Addressed potential symlink attack issue (CVE-2020-28407)
72 - swtpm_ioctl:
73 - Use timeouts for communicating with swtpm (Unix socket)
74 - swtpm-localca:
75 - Rewritten in 'C'
76 - tests:
77 - Use the IBM TSS2 v1.6.0's test suite
78 - Store and also restore the volatile state at every step when running
79 IBM TSS2 test suite
80 - Various cleanup
81 - build-sys:
82 - Add HARDENING_CFLAGS and _LDFLAGS to all C programs
83
84 version 0.5.0:
85 - swtpm:
86 - Write files atomically using a temp file and then renaming
87 - swtpm_setup:
88 - Removed remaining 'c' wrapper program
89 - Do not truncate logfile when testing write-access (regression)
90 - Remove TPM state file in case error occurred
91 - swtpm-localca:
92 - Rewrite in python
93 - Allow passing pkcs11 PIN using signingkey_password
94 - Allow passing environment variables needed for pkcs11 modules using
95 swtpm-localca.conf and format 'env:VARNAME=VALUE'.
96 - build-sys:
97 - Add python-install and python-uninstall targets
98 - Add configure option to disable installation of Python module
99 - Use -Wl,-z,relro and -Wl,-z,now only when linking (clang)
100 - Use AC_LINK_IFELSE to check whether support for hardening flags
101
102 version 0.4.0:
103 - swtpm:
104 - Invoke print capabilities after choosing TPM version
105 - Add some recent syscalls to seccomp blacklist
106 - swtpm_cert:
107 - Support --ecc-curveid option to pass curve id
108 - swtpm_setup & related scripts:
109 - Rewrite swtpm_setup.sh in python with TPM 1.2 not requiring tcsd
110 and TPM tools anymore; new dependencies:
111 - python3: pip, cryptography, setuptools
112 dropped dependencies for swtpm_setup:
113 - tcsd, expect, tpm-tools (some still needed for pkcs11 tests)
114 - Added support for RSA 3072 keys (for libtpms-0.8.0) and moved to
115 ECC NIST P384 curve; default RSA key size is still 2048
116 - Added support for --rsa-keysize option
117 - Extend script to create a CA using a TPM 2 for signing
118 - tests:
119 - Use the IBM TSS2 v1.5.0's test suite
120 - Add test case for loading of an NVRAM completely full with keys
121 - Have softhsm_setup use temporary directory for softhsm config & state
122 - various other improvements
123 - man pages:
124 - Improvements
125 - build-sys:
126 - clang: properly test for linker flag 'now' and 'relro'
127 - Gentoo: explicitly link libswtpm_libtpms with -lcrypto
128 - Ownership of /var/lib/swtpm-localca is now tss:root and
129 mode flags 0750.
130
131 version 0.3.0:
132 - swtpm:
133 - Support for applying 'TPM Startup' command during initialization
134 - Use writev_full rather than writev; fixes --vtpm-proxy EIO error
135 - Only accept() new client ctrl connection if we have none (bugfix)
136 - swtpm_setup & related scripts:
137 - Support whitespaces in filenames and paths
138 - Do not fail on future PCR banks' hashes
139 - swtpm_cert:
140 - Fix OIDs for TPM 2 platforms data
141 - Option parsing cleanup
142 - Support for passing password in various forms
143 - Use gnutls_x509_crt_get_subject_key_id API call for subj keyId
144 - Support 64bit serial numbers read from command line
145 - swtpm_ioctl:
146 - Block SIGPIPE so we can get EPIPE on write()
147 - swtpm_bios:
148 - Block SIGPIPE so we can get EPIPE on write()
149 - tests:
150 - Increased timeouts and better support for running tests with
151 executables run by valgrind
152 - Allow running tests with choice of seccomp profile option
153 (SWTPM_TEST_SECCOMP_OPT) to enable building for Ubuntu
154 - Various cleanups & fixes
155 - SELinux:
156 - More rules added for support on F30
157
158 version 0.2.0:
159 - Linux: swtpm now runs with a seccomp profile (blacklist) if compiled with
160 libseccomp support
161 - Added subpport for passing key and passphrase via file descriptor
162 - TPM 2 commands can now be prefixed by 'the TCG header' and responses will
163 have a 4-byte prefix and 4-byte suffix.
164 - Added --print-capabilities command line option
165 - Proper handling on EINTR on read, poll, and write
166
167 version 0.1.0:
168 first public release