Rebex TLS for .NET Releases

Released: Nov 25, 2021

Updates in R6.0

Features

  • All: Added a new set of binaries targeting Microsoft .NET 6.0. Including:
    • Microsoft Windows (x64, x86, ARM64).
    • Linux (x64, ARM32, ARM64).
    • Apple macOS (x64).
  • All: Removed several obsolete and deprecated APIs.
  • All: Removed support for legacy ISerializable interface from binaries for Microsoft .NET Standard.
  • SSH: ECDSA X.509 certificates in SSH - Added support for 'x509v3-ecdsa-sha2-nistp256', 'x509v3-ecdsa-sha2-nistp384' and 'x509v3-ecdsa-sha2-nistp521' SSH host key and client key...

Released: Nov 24, 2021

Updates in R5.7

Features

  • All: Added support for Microsoft Windows 11.
  • All: Added support for Microsoft .NET 6.0 on Windows, Linux and Apple macOS. Rebex assemblies targeting .NET Standard 2.1 now support .NET 6.0.
  • SSH: Added support for PuTTY PPK3 format to SshPrivateKey - the SshPrivateKeyclass, PrivateKeyInfo classes and the Certificate.SavePrivateKey method now support PuTTY's new PPK version 3 private key format.
  • SSH: Added support for 'x509v3-rsa2048-sha256' SSH host key and client key algorithm (X...

Released: Oct 26, 2021

Updates in R5.6

Features

  • All: Added support for Microsoft .NET 6.0 RC2.
  • TLS Core: Improved handling of exceptions in TlsSocket.Send method.
  • Cryptography: Small optimization in AVX2 implementation of ChaCha20.

Fixes

  • TLS Core: Fixed possible NullReferenceException in TLS 1.2 socket after it has been closed.
  • Cryptography: Fixed handling of RSAParameters without DP/DQ in AsymmetricKeyAlgorithm and PrivateKeyInfo.
  • Cryptography: Fixed loading of encrypted keys with empty passwords in new OpenSSH format.

Released: Aug 17, 2021

Updates in R5.5

Features

  • All: Added a new set of binaries targeting Microsoft .NET Core 3.1. The new set of binaries utilizes .NET Core's hardware intrinsics API and features a fast ChaCha20/Poly1305 implementation that has been previously only available on Microsoft .NET 5.0.

Fixes

  • All: Fixed compatibility with UWP and .NET Native compiler.

Released: Aug 5, 2021

Updates in R5.4

Fixes

  • Networking: Fixed casing in 'Basic' HTTP proxy authorization header.
  • TLS Core: Fixed parsing of TLS 1.3 Certificate handshake message spanning multiple records.
  • Cryptography: Fixed Certificate.FriendlyName setter in .NET 5.0 on non-Windows platforms.

Released: Jun 18, 2021

Updates in R5.3

Features

  • TLS Core: Added SslSettings.SetPreferredSuites/GetPreferredSuites methods to make it possible to specify client-side TLS cipher preference.
  • TLS Core: Improved logging when remote party does not support TLS 1.3.
  • TLS Core: Optimized TlsSocket.Negotiate method when TLS 1.3 is enabled but not supported by the remote side.
  • Cryptography: Added support for private keys using PBKDF2 with HMAC/SHA-2 (RFC 8018 / PKCS #5 v2.1).
  • Cryptography: Optimized creation of algorithm objects in CNG layer...

Released: May 9, 2021

Updates in R5.2

Features

  • Networking: Added support for SOCKS5 servers that respond with domain name.
  • SSH: Optimized usage of ChaCha20/Poly1305 in SSH.
  • Cryptography: Added ChaCha20Poly1305 class that implements ChaCha20/Poly1305 with an API that resembles Microsoft .NET's AesGcm class.
  • Cryptography: Added support for loading ECDSA certificates from PFX/P12 files in Microsoft .NET 5.0 and .NET Standard 2.1 on Linux and Apple macOS.
  • Cryptography: Added support for saving to PFX/P12 files for certificates with...

Released: Mar 3, 2021

Updates in R5.1

Features

  • All: Changed release naming scheme ('R5.1' instead of '2020 R5.1').
  • Networking: More meaningful exception is throw when attempting to use HTTP CONNECT proxy with NTLM authentication on platforms that don't support it.
  • Networking: Optimized timeout infrastructure in ProxySocket.Connect.
  • TLS Core: Added VerifyMessage signature algorithm logging in TLS 1.3.
  • TLS Core: Close/Dispose method called on TLS 1.3 socket ensures that all outstanding IO operations are canceled before the control is...

Released: Nov 10, 2020

Updates in 2020 R5

Features

  • All: Added support for Microsoft .NET 5.0.
  • TLS Core: Added support for X.509 certificates with Ed25519 keys to TLS 1.3.
  • TLS Core: Improved exception messages in TLS 1.3.
  • Cryptography: Added built-in support for Ed25519 algorithm.
  • Cryptography: Added Rebex.Security.Cryptography.AesGcm class (equivalent to .NET 5.0's AesGcm class, but available on all platforms including .NET Framework 3.5).
  • Cryptography: Added SetOtherNames/GetOtherNames methods to CertificateInfo class ('Other Name'...

Released: Sep 30, 2020

Updates in 2020 R4

Features

  • All: Rebex assemblies targeting Microsoft .NET Standard 2.1 have been fully tested on Microsoft .NET 5.0 RC1 and are suitable to be used in production on Microsoft's latest .NET platform.
  • TLS Core: Updated TlsCipherSuite.Secure/Weak/Fast enum values. Updated TlsParameters.AllowedSuite default.
  • TLS: Added more AuthenticateAsClientAsync/AuthenticateAsServerAsync overloads.
  • Cryptography: Added Ed25519 support to Certificate class. (Not yet supported by the built-in certificate validator...