Skip to content

Releases: jens-maus/amissl

AmiSSL 5.14

30 Jan 18:46
9c0d62e
Compare
Choose a tag to compare

Downloads License Donate Twitter Follow

About

This is version 5.14 of the open-source based AmiSSL library for Amiga based operating systems. AmiSSL v5 is a new major release which has been updated with full compatibility with OpenSSL 3.2. This includes important security related fixes, a built-in HTTP(S) client and comes with new encryption ciphers which are required nowadays to connect to modern SSL-based services such as HTTPS and SSH.

Changes

  • Updated OpenSSL backend to full compatibility with the latest OpenSSL 3.2.1 (30.1.2024) version which includes fixes for these low severity vulnerabilities:
    • Fixed PKCS12 decoding crashes. (CVE-2024-0727)
    • Fixed excessive time spent checking invalid RSA public keys. (CVE-2023-6237)
    • Fixed excessive time spent in DH check / generation with large Q parameter value. (CVE-2023-5678)
  • Removed redundant POWER8 VSX Poly1305 and ChaCha20 code.

For details on all changes, see the full commit log.

Backwards Compatibility

All applications compiled to use previous versions of AmiSSL v5 will automatically use this latest version once installed. Old applications will continue to use AmiSSL v4 or older and will need to be recompiled with the updated SDK in order to start using AmiSSL v5. Besides this difference, AmiSSL v5 can be installed on top of any previous AmiSSL versions, which ensures that applications compiled for AmiSSL v1/v2/v3/v4 continue to work.

Requirements

AmigaOS 4.0+/PPC, AmigaOS 3.0+/68020+ or MorphOS

IMPORTANT NOTE

This release comes with binaries for the AmigaOS4/PPC and AmigaOS3/m68k platform only. Unfortunately, due to lack of motivated developers we couldn't provide native binaries for the MorphOS/PPC or AROS (PPC, i386, x86_64) platform. If you are, however, interested in seeing AmiSSL v5 being ported to these other Amiga-based platforms, please try to find motivated and talented developers who join our team as maintainers for these alternative platforms. In addition, if you are a MorphOS or AROS developer yourself, feel free to send pull requests to see your platform supported in one of the next releases.

Download

Please find the necessary OS specific installation archives and the developer SDK attached to this release below. The SHA256 checksums for the archives are:

399c91358c980db4ca8e15fd49e08f4c363c18328d14c3d55a02db20badd1f60  AmiSSL-5.14-OS3.lha
1c348d6fe6e6d5008d0c215d7428fa2da8483f1e2b250799913a9e1e6e011b07  AmiSSL-5.14-OS4.lha
03e0faf36ae9f680b38c83c0fbd43cbbd0533d2115875825d551bf01dd36439b  AmiSSL-5.14-SDK.lha

AmiSSL 5.13

22 Dec 19:32
f1f9248
Compare
Choose a tag to compare

Downloads License Donate Twitter Follow

About

This is version 5.13 of the open-source based AmiSSL library for Amiga based operating systems. AmiSSL v5 is a new major release which has been updated with full compatibility with OpenSSL 3.2. This includes important security related fixes, a built-in HTTP(S) client and comes with new encryption ciphers which are required nowadays to connect to modern SSL-based services such as HTTPS and SSH.

Changes

  • Switched to OpenSSL 3.2, with full compatibility with the latest OpenSSL 3.2.0 (23.11.2023) version, which includes the following new features:
    • Support for client side QUIC (RFC 9000)
    • Support for Ed25519ctx, Ed25519ph and Ed448ph in addition to existing support for Ed25519 and Ed448 (RFC 8032)
    • Support for deterministic ECDSA signatures (RFC 6979)
    • Support for AES-GCM-SIV, a nonce-misuse-resistant AEAD (RFC 8452)
    • Support for the Argon2 KDF (RFC 9106)
    • Support for Hybrid Public Key Encryption (HPKE) (RFC 9180)
    • Support for SM4-XTS
    • Support for Brainpool curves in TLS 1.3
    • Support for TLS Raw Public Keys (RFC 7250)
    • Support for using the IANA standard names in TLS ciphersuite configuration
    • Multiple new features and improvements to CMP protocol support
  • Updated root certificates to latest Mozilla-based bundle provided by https://curl.se/docs/caextract.html dated 12.12.2023.
  • Use Exec mutexes instead of semaphores on AmigaOS 4.x, decreasing system overhead.
  • Use ASOPOOL_Protected instead of our own semaphore protected memory pool on AmigaOS 4.x.
  • Improved error handling should failures occur early in library initialisation.
  • The installer now properly handles any certificates that may have been disabled by the user and will update them, but leave them disabled.
  • The installer on AmigaOS 4.x can now install the libraries whilst AmiSSL is still in use, provided elf.library 53.35+ is installed and no instances prior to AmiSSL 5.6 are still in memory.

For details on all changes, see the full commit log.

Backwards Compatibility

All applications compiled to use previous versions of AmiSSL v5 will automatically use this latest version once installed. Old applications will continue to use AmiSSL v4 or older and will need to be recompiled with the updated SDK in order to start using AmiSSL v5. Besides this difference, AmiSSL v5 can be installed on top of any previous AmiSSL versions, which ensures that applications compiled for AmiSSL v1/v2/v3/v4 continue to work.

Requirements

AmigaOS 4.0+/PPC, AmigaOS 3.0+/68020+ or MorphOS

IMPORTANT NOTE

This release comes with binaries for the AmigaOS4/PPC and AmigaOS3/m68k platform only. Unfortunately, due to lack of motivated developers we couldn't provide native binaries for the MorphOS/PPC or AROS (PPC, i386, x86_64) platform. If you are, however, interested in seeing AmiSSL v5 being ported to these other Amiga-based platforms, please try to find motivated and talented developers who join our team as maintainers for these alternative platforms. In addition, if you are a MorphOS or AROS developer yourself, feel free to send pull requests to see your platform supported in one of the next releases.

Download

Please find the necessary OS specific installation archives and the developer SDK attached to this release below. The SHA256 checksums for the archives are:

e2458f77ec956c261254235583560a9bf88845839c51477b94e24cdf74de0543  AmiSSL-5.13-OS3.lha
1bad7894fc33f4775f23b3579c5bfc80e4f8f322670c65b1fed647db558377de  AmiSSL-5.13-OS4.lha
9cd4fbfc181e77d28e7f8d629b06671daf6effb4cbffb3f80120f052740327b9  AmiSSL-5.13-SDK.lha

AmiSSL 5.12

25 Oct 17:04
534093f
Compare
Choose a tag to compare

Downloads License Donate Twitter Follow

About

This is version 5.12 of the open-source based AmiSSL library for Amiga based operating systems. AmiSSL v5 is a new major release which has been updated with full compatibility with OpenSSL 3.1. This includes important security related fixes, a built-in HTTP(S) client and comes with new encryption ciphers which are required nowadays to connect to modern SSL-based services such as HTTPS and SSH.

Changes

  • Updated OpenSSL backend to full compatibility with the latest OpenSSL 3.1.4 (24.10.2023) version which provides various bug and security fixes, including one moderate severity vulnerability:
    • Fix incorrect cipher key & IV length processing. (CVE-2023-5363)

For details on all changes, see the full commit log.

Backwards Compatibility

All applications compiled to use previous versions of AmiSSL v5 will automatically use this latest version once installed. Old applications will continue to use AmiSSL v4 or older and will need to be recompiled with the updated SDK in order to start using AmiSSL v5. Besides this difference, AmiSSL v5 can be installed on top of any previous AmiSSL versions, which ensures that applications compiled for AmiSSL v1/v2/v3/v4 continue to work.

Requirements

AmigaOS 4.0+/PPC, AmigaOS 3.0+/68020+ or MorphOS

IMPORTANT NOTE

This release comes with binaries for the AmigaOS4/PPC and AmigaOS3/m68k platform only. Unfortunately, due to lack of motivated developers we couldn't provide native binaries for the MorphOS/PPC or AROS (PPC, i386, x86_64) platform. If you are, however, interested in seeing AmiSSL v5 being ported to these other Amiga-based platforms, please try to find motivated and talented developers who join our team as maintainers for these alternative platforms. In addition, if you are a MorphOS or AROS developer yourself, feel free to send pull requests to see your platform supported in one of the next releases.

Download

Please find the necessary OS specific installation archives and the developer SDK attached to this release below. The SHA256 checksums for the archives are:

a57eb883e675a8ea4c5c2236eb6e250b23893e491eded6da3678a0c1f97da040  AmiSSL-5.12-OS3.lha
64b5f8ce72e005e6ca1cf3c5e7e602cb2ff1478ef86b72c3480cf8be6c866bed  AmiSSL-5.12-OS4.lha
2e965f1c302a0beb889c4d0eb84beacb59091127d46de20631ebb1cdf7a18197  AmiSSL-5.12-SDK.lha

AmiSSL 5.11

19 Sep 18:34
b699275
Compare
Choose a tag to compare

Downloads License Donate Twitter Follow

About

This is version 5.11 of the open-source based AmiSSL library for Amiga based operating systems. AmiSSL v5 is a new major release which has been updated with full compatibility with OpenSSL 3.1. This includes important security related fixes, a built-in HTTP(S) client and comes with new encryption ciphers which are required nowadays to connect to modern SSL-based services such as HTTPS and SSH.

Changes

  • Updated OpenSSL backend to full compatibility with the latest OpenSSL 3.1.3 (19.9.2023) version which provides various minor fixes, including removal of memory leaks.
  • Updated root certificates to latest Mozilla-based bundle provided by https://curl.se/docs/caextract.html dated 22.8.2023.

For details on all changes, see the full commit log.

Backwards Compatibility

All applications compiled to use previous versions of AmiSSL v5 will automatically use this latest version once installed. Old applications will continue to use AmiSSL v4 or older and will need to be recompiled with the updated SDK in order to start using AmiSSL v5. Besides this difference, AmiSSL v5 can be installed on top of any previous AmiSSL versions, which ensures that applications compiled for AmiSSL v1/v2/v3/v4 continue to work.

Requirements

AmigaOS 4.0+/PPC, AmigaOS 3.0+/68020+ or MorphOS

IMPORTANT NOTE

This release comes with binaries for the AmigaOS4/PPC and AmigaOS3/m68k platform only. Unfortunately, due to lack of motivated developers we couldn't provide native binaries for the MorphOS/PPC or AROS (PPC, i386, x86_64) platform. If you are, however, interested in seeing AmiSSL v5 being ported to these other Amiga-based platforms, please try to find motivated and talented developers who join our team as maintainers for these alternative platforms. In addition, if you are a MorphOS or AROS developer yourself, feel free to send pull requests to see your platform supported in one of the next releases.

Download

Please find the necessary OS specific installation archives and the developer SDK attached to this release below. The SHA256 checksums for the archives are:

8da867cdafe147bf5687f99618f41bc99732bbe323f563e3a3c6dad38b56afae  AmiSSL-5.11-OS3.lha
5f1cae9229641f3d40893ef54eb610808108b2a37eb4b7ae02d3f12e16a7ff80  AmiSSL-5.11-OS4.lha
efa2a5cc91b8fdb277a3775d994cfc889afefbeeeedb2f6b86f8c57c8e5c2a73  AmiSSL-5.11-SDK.lha

AmiSSL 5.10

01 Aug 18:07
bd3ddc2
Compare
Choose a tag to compare

Downloads License Donate Twitter Follow

About

This is version 5.10 of the open-source based AmiSSL library for Amiga based operating systems. AmiSSL v5 is a new major release which has been updated with full compatibility with OpenSSL 3.1. This includes important security related fixes, a built-in HTTP(S) client and comes with new encryption ciphers which are required nowadays to connect to modern SSL-based services such as HTTPS and SSH.

Changes

  • Updated OpenSSL backend to full compatibility with the latest OpenSSL 3.1.2 (1.8.2023) version, which includes improvements and fixes for three low severity identified vulnerabilities:
    • Fix excessive time spent checking DH q parameter value. (CVE-2023-3817)
    • Fix DH_check() excessive time with over sized modulus. (CVE-2023-3446)
    • Do not ignore empty associated data entries with AES-SIV. (CVE-2023-2975)

For details on all changes, see the full commit log.

Backwards Compatibility

All applications compiled to use previous versions of AmiSSL v5 will automatically use this latest version once installed. Old applications will continue to use AmiSSL v4 or older and will need to be recompiled with the updated SDK in order to start using AmiSSL v5. Besides this difference, AmiSSL v5 can be installed on top of any previous AmiSSL versions, which ensures that applications compiled for AmiSSL v1/v2/v3/v4 continue to work.

Requirements

AmigaOS 4.0+/PPC, AmigaOS 3.0+/68020+ or MorphOS

IMPORTANT NOTE

This release comes with binaries for the AmigaOS4/PPC and AmigaOS3/m68k platform only. Unfortunately, due to lack of motivated developers we couldn't provide native binaries for the MorphOS/PPC or AROS (PPC, i386, x86_64) platform. If you are, however, interested in seeing AmiSSL v5 being ported to these other Amiga-based platforms, please try to find motivated and talented developers who join our team as maintainers for these alternative platforms. In addition, if you are a MorphOS or AROS developer yourself, feel free to send pull requests to see your platform supported in one of the next releases.

Download

Please find the necessary OS specific installation archives and the developer SDK attached to this release below. The SHA256 checksums for the archives are:

3a47c2149ca3d1bc44b3f822cc14a2b79e24c5e40e135214f9b092530a33bdc0  AmiSSL-5.10-OS3.lha
ee2a11eb4545f12c5397299f3fc17dfa4ca71e69c18a5eec9e7eae274ddc435c  AmiSSL-5.10-OS4.lha
8ae34d4734bf9d32052532c675b315d378a82cbe26662ee94ea6535ca044149b  AmiSSL-5.10-SDK.lha

AmiSSL 5.9

30 May 20:45
c94314e
Compare
Choose a tag to compare

Downloads License Donate Twitter Follow

About

This is version 5.9 of the open-source based AmiSSL library for Amiga based operating systems. AmiSSL v5 is a new major release which has been updated with full compatibility with OpenSSL 3.1. This includes important security related fixes, a built-in HTTP(S) client and comes with new encryption ciphers which are required nowadays to connect to modern SSL-based services such as HTTPS and SSH.

Changes

  • Updated OpenSSL backend to full compatibility with the latest OpenSSL 3.1.1 (30.5.2023) version, which includes one moderate and three low severity fixes for newly identified vulnerabilities:
    • Mitigate for very slow OBJ_obj2txt() performance with gigantic OBJECT IDENTIFIER sub-identities. (CVE-2023-2650)
    • Fixed documentation of X509_VERIFY_PARAM_add0_policy(). (CVE-2023-0466)
    • Fixed handling of invalid certificate policies in leaf certificates. (CVE-2023-0465)
    • Limited the number of nodes created in a policy tree. (CVE-2023-0464)
  • Updated root certificates to latest Mozilla-based bundle provided by https://curl.se/docs/caextract.html dated 30.5.2023.
  • Added 8K minimum stack cookie to example programs.

For details on all changes, see the full commit log.

Backwards Compatibility

All applications compiled to use previous versions of AmiSSL v5 will automatically use this latest version once installed. Old applications will continue to use AmiSSL v4 or older and will need to be recompiled with the updated SDK in order to start using AmiSSL v5. Besides this difference, AmiSSL v5 can be installed on top of any previous AmiSSL versions, which ensures that applications compiled for AmiSSL v1/v2/v3/v4 continue to work.

Requirements

AmigaOS 4.0+/PPC, AmigaOS 3.0+/68020+ or MorphOS

IMPORTANT NOTE

This release comes with binaries for the AmigaOS4/PPC and AmigaOS3/m68k platform only. Unfortunately, due to lack of motivated developers we couldn't provide native binaries for the MorphOS/PPC or AROS (PPC, i386, x86_64) platform. If you are, however, interested in seeing AmiSSL v5 being ported to these other Amiga-based platforms, please try to find motivated and talented developers who join our team as maintainers for these alternative platforms. In addition, if you are a MorphOS or AROS developer yourself, feel free to send pull requests to see your platform supported in one of the next releases.

Download

Please find the necessary OS specific installation archives and the developer SDK attached to this release below. The SHA256 checksums for the archives are:

d1e1c05801ffb418ad5acdc809e651d5828c873abcdfdd1087071c39e3aa2209  AmiSSL-5.9-OS3.lha
5f4481ad49b372881b6d5b50d1d75bd04d1181bea277f308df54dd7d87ca14a1  AmiSSL-5.9-OS4.lha
678e3ebfb97aed77af48ae102d5a4ea6814708462804a4e6a5e8ba55e90b8196  AmiSSL-5.9-SDK.lha

AmiSSL 5.8

23 Mar 14:06
82b0971
Compare
Choose a tag to compare

Downloads License Donate Twitter Follow

About

This is version 5.8 of the open-source based AmiSSL library for Amiga based operating systems. AmiSSL v5 is a new major release which has been updated with full compatibility with OpenSSL 3.1. This includes important security related fixes, a built-in HTTP(S) client and comes with new encryption ciphers which are required nowadays to connect to modern SSL-based services such as HTTPS and SSH.

Changes

  • Switched to OpenSSL 3.1, with full compatibility with the latest OpenSSL 3.1.0 (14.3.2023) version, which includes:
    • SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0.
    • Performance enhancements and new platform support including new assembler code algorithm implementations.
    • Deprecated LHASH statistics functions.
    • FIPS 140-3 compliance changes.
  • Replaced many common Exec semaphore protected OpenSSL operations with atomic inline assembly code on both OS3 and OS4, decreasing overhead and increasing performance.
  • Fixed bug in the 5.7 SDK (applications built with it should be recompiled using the 5.8 SDK).

For details on all changes, see the full commit log.

Backwards Compatibility

All applications compiled to use previous versions of AmiSSL v5 will automatically use this latest version once installed. Old applications will continue to use AmiSSL v4 or older and will need to be recompiled with the updated SDK in order to start using AmiSSL v5. Besides this difference, AmiSSL v5 can be installed on top of any previous AmiSSL versions, which ensures that applications compiled for AmiSSL v1/v2/v3/v4 continue to work.

Requirements

AmigaOS 4.0+/PPC, AmigaOS 3.0+/68020+ or MorphOS

IMPORTANT NOTE

This release comes with binaries for the AmigaOS4/PPC and AmigaOS3/m68k platform only. Unfortunately, due to lack of motivated developers we couldn't provide native binaries for the MorphOS/PPC or AROS (PPC, i386, x86_64) platform. If you are, however, interested in seeing AmiSSL v5 being ported to these other Amiga-based platforms, please try to find motivated and talented developers who join our team as maintainers for these alternative platforms. In addition, if you are a MorphOS or AROS developer yourself, feel free to send pull requests to see your platform supported in one of the next releases.

Download

Please find the necessary OS specific installation archives and the developer SDK attached to this release below. The SHA256 checksums for the archives are:

48f522d5a8fc23de5073667ab511aea5f411892a51065db5c2a625dc8c47dd3b  AmiSSL-5.8-OS3.lha
16a083cce3a6ad13984c40ed1c99bde57f40ca896b2de7d95fae9a016802a68e  AmiSSL-5.8-OS4.lha
4443509fe43cd0bc2c2a40e2c114a5666229130f1547e9554886375666fe9328  AmiSSL-5.8-SDK.lha

AmiSSL 5.7

07 Feb 21:28
6709735
Compare
Choose a tag to compare

Downloads License Donate Twitter Follow

About

This is version 5.7 of the open-source based AmiSSL library for Amiga based operating systems. AmiSSL v5 is a new major release which has been updated with full compatibility with OpenSSL 3.0. This includes important security related fixes, a built-in HTTP(S) client and comes with new encryption ciphers which are required nowadays to connect to modern SSL-based services such as HTTPS and SSH.

Changes

  • Updated OpenSSL backend to full compatibility with the latest OpenSSL 3.0.8 (7.2.2023) version, which includes one high, seven moderate and one low severity fixes for newly identified vulnerabilities:
    • Fixed NULL dereference during PKCS7 data verification. (CVE-2023-0401)
    • Fixed X.400 address type confusion in X.509 GeneralName. (CVE-2023-0286)
    • Fixed NULL dereference validating DSA public key. (CVE-2023-0217)
    • Fixed Invalid pointer dereference in d2i_PKCS7 functions. (CVE-2023-0216)
    • Fixed Use-after-free following BIO_new_NDEF. (CVE-2023-0215)
    • Fixed Double free after calling PEM_read_bio_ex. (CVE-2022-4450)
    • Fixed Timing Oracle in RSA Decryption. (CVE-2022-4304)
    • Fixed X.509 Name Constraints Read Buffer Overflow. (CVE-2022-4203)
    • Fixed X.509 Policy Constraints Double Locking security issue. (CVE-2022-3996)
  • Updated root certificates to latest Mozilla-based bundle provided by https://curl.se/docs/caextract.html dated 10.1.2023.
  • Correctly clear thread locks before using InitSemaphore() on OS3 (#70).
  • Prevent OS4 load time emulation corrupting the data in the PPC ASM optimised routines by moving data from .text section to .rodata (#38).
  • Removed redundant code in PPC ASM optimised routines.
  • Removed unused PPC POWER8 specific ASM optimised routines.

For details on all changes, see the full commit log.

Backwards Compatibility

All applications compiled to use previous versions of AmiSSL v5 will automatically use this latest version once installed. Old applications will continue to use AmiSSL v4 or older and will need to be recompiled with the updated SDK in order to start using AmiSSL v5. Besides this difference, AmiSSL v5 can be installed on top of any previous AmiSSL versions, which ensures that applications compiled for AmiSSL v1/v2/v3/v4 continue to work.

Requirements

AmigaOS 4.0+/PPC, AmigaOS 3.0+/68020+ or MorphOS

IMPORTANT NOTE

This release comes with binaries for the AmigaOS4/PPC and AmigaOS3/m68k platform only. Unfortunately, due to lack of motivated developers we couldn't provide native binaries for the MorphOS/PPC or AROS (PPC, i386, x86_64) platform. If you are, however, interested in seeing AmiSSL v5 being ported to these other Amiga-based platforms, please try to find motivated and talented developers who join our team as maintainers for these alternative platforms. In addition, if you are a MorphOS or AROS developer yourself, feel free to send pull requests to see your platform supported in one of the next releases.

Download

Please find the necessary OS specific installation archives and the developer SDK attached to this release below. The SHA256 checksums for the archives are:

4f7522b8c0c7eca9c68fac825d969ba60ecac4f6a0f6762be3135ea269def6ab  AmiSSL-5.7-OS3.lha
53c457e0b3d244b1d4cac81c15b0f165745a3cbb55078082fc13da748cd914a6  AmiSSL-5.7-OS4.lha
9c3f1b3c0fcedb4b8fd36a662584f4e55d82632aee882ecf86d0f94e7a7388e2  AmiSSL-5.7-SDK.lha

AmiSSL 5.6

15 Dec 19:22
3ad8168
Compare
Choose a tag to compare

Downloads License Donate Twitter Follow

About

This is version 5.6 of the open-source based AmiSSL library for Amiga based operating systems. AmiSSL v5 is a new major release which has been updated with full compatibility with OpenSSL 3.0. This includes important security related fixes, a built-in HTTP(S) client and comes with new encryption ciphers which are required nowadays to connect to modern SSL-based services such as HTTPS and SSH.

Changes

  • Fixed TLS 1.3 cipher lookup failure regression on OS4 (#68).
  • The improvement from v5.4 that released file locks on the OS4 libraries is now only activated with elf.library 53.35 or higher.
  • Minor build changes.

For details on all changes, see the full commit log.

Backwards Compatibility

All applications compiled to use previous versions of AmiSSL v5 will automatically use this latest version once installed. Old applications will continue to use AmiSSL v4 or older and will need to be recompiled with the updated SDK in order to start using AmiSSL v5. Besides this difference, AmiSSL v5 can be installed on top of any previous AmiSSL versions, which ensures that applications compiled for AmiSSL v1/v2/v3/v4 continue to work.

Requirements

AmigaOS 4.0+/PPC, AmigaOS 3.0+/68020+ or MorphOS

IMPORTANT NOTE

This release comes with binaries for the AmigaOS4/PPC and AmigaOS3/m68k platform only. Unfortunately, due to lack of motivated developers we couldn't provide native binaries for the MorphOS/PPC or AROS (PPC, i386, x86_64) platform. If you are, however, interested in seeing AmiSSL v5 being ported to these other Amiga-based platforms, please try to find motivated and talented developers who join our team as maintainers for these alternative platforms. In addition, if you are a MorphOS or AROS developer yourself, feel free to send pull requests to see your platform supported in one of the next releases.

Download

Please find the necessary OS specific installation archives and the developer SDK attached to this release below. The SHA256 checksums for the archives are:

628d38a620cec410c06f8677da46f2699c59a9e28dae77132b05027ad3ff726f  AmiSSL-5.6-OS3.lha
80b114da59782b4b6f32e187023db860f0a758fb395fa0c6f95a8094404fa849  AmiSSL-5.6-OS4.lha
a7b425815e75b08f85d4992f55f84dcdcf058240861abe5aab5fa7b2a189c3f5  AmiSSL-5.6-SDK.lha

AmiSSL 5.5

01 Nov 19:05
e87f5fe
Compare
Choose a tag to compare

Downloads License Donate Twitter Follow

About

This is version 5.5 of the open-source based AmiSSL library for Amiga based operating systems. AmiSSL v5 is a new major release which has been updated with full compatibility with OpenSSL 3.0. This includes important security related fixes, a built-in HTTP(S) client and comes with new encryption ciphers which are required nowadays to connect to modern SSL-based services such as HTTPS and SSH.

Changes

  • Updated OpenSSL backend to full compatibility with the latest OpenSSL 3.0.7 (1.11.2022) version, which includes:
    • Added RIPEMD160 to the default provider.
    • Fixed regressions introduced in 3.0.6 version.
    • Fixed two buffer overflows in punycode decoding functions. ([CVE-2022-3786]) and ([CVE-2022-3602])
  • Improved and simplified random number seeding routines.
  • The AMISSL_NO_STATIC_FUNCTIONS preprocessor symbol has been added to the SDK, mainly for use with VBCC (see SDK documentation - #66).

For details on all changes, see the full commit log.

Backwards Compatibility

All applications compiled to use previous versions of AmiSSL v5 will automatically use this latest version once installed. Old applications will continue to use AmiSSL v4 or older and will need to be recompiled with the updated SDK in order to start using AmiSSL v5. Besides this difference, AmiSSL v5 can be installed on top of any previous AmiSSL versions, which ensures that applications compiled for AmiSSL v1/v2/v3/v4 continue to work.

Requirements

AmigaOS 4.0+/PPC, AmigaOS 3.0+/68020+ or MorphOS

IMPORTANT NOTE

This release comes with binaries for the AmigaOS4/PPC and AmigaOS3/m68k platform only. Unfortunately, due to lack of motivated developers we couldn't provide native binaries for the MorphOS/PPC or AROS (PPC, i386, x86_64) platform. If you are, however, interested in seeing AmiSSL v5 being ported to these other Amiga-based platforms, please try to find motivated and talented developers who join our team as maintainers for these alternative platforms. In addition, if you are a MorphOS or AROS developer yourself, feel free to send pull requests to see your platform supported in one of the next releases.

Download

Please find the necessary OS specific installation archives and the developer SDK attached to this release below. The SHA256 checksums for the archives are:

3f72b9a231ce48013cffea9418a608e5939e651b5e157d0028b46580c9c401ae  AmiSSL-5.5-OS3.lha
e337507e695ba73b8b4a277089cf651fe45ca89396cf96d3db0c2806eab72436  AmiSSL-5.5-OS4.lha
3ed0715331f0303df3b0b3262b3ec27eb470c3cd7e5afe9886d69b72f885fc11  AmiSSL-5.5-SDK.lha