Rebex Syslog

Syslog client/server library for .NET

Download 30-day free trial Buy from $199
More .NET libraries

Release notes for Rebex Syslog for .NET

Released
April082024

7.0.8865 #

(build 8865 from 2024-04-08)

Maintenance release

This is a maintenance release with enhancements in the shared functionality.

Detailed list of changes:

  • SSH: SshPublicKey.LoadPublicKeys reads comments and does not fail on empty files.
  • TLS Core: Added option to disable ClientHello padding. Added option to enable legacy SCSV mode.
  • TLS Core: Fixed potential repeated clean-up of TLS extensions that might cause strange exceptions in the following TLS connection.
  • Cryptography: Added support for loading private keys in new OpenSSH key format encrypted using AES/GCM or ChaCha20/Poly1305.
Released
February192024

7.0.8816 #

(build 8816 from 2024-02-19)

Maintenance release

This is a maintenance release with enhancements in the shared functionality.

R6.15 available as well

For customers who have not yet upgraded to version 7 of Rebex libraries, we published the R6.15 update with all the important fixes. Version R6.x will be supported until November 2024.

Detailed list of changes:

  • SSH: Added SshCipher.StrictKeyExchange and SshServerInfo.​SupportsStrictKeyExchange properties.
  • SSH: Added SshPrivateKey.​CreateFrom(PrivateKeyInfo) method.
  • SSH: Added support for a combination of password and keyboard-interactive authentication.
  • SSH: Improved SSH session and channel lifecycle logging.
  • SSH: Using lower local SSH channel numbers for better log readability.
  • TLS Core: Fixed invalid TLS 1.3 behavior for rare Poll/Receive call sequence on TlsSocket.
  • TLS Core: Fixed possible deadlock in Receive or Poll methods when additional incomplete packet is received after close_notify in TLS 1.2 or earlier.
  • Cryptography: Added low-level API for loading/saving PrivateKeyInfo with byte[] passwords.
  • Cryptography: Added ObjectIdentifier.Encode method.
  • Cryptography: Added support for loading PKCS #8 private keys with legacy RC4 algorithm.
  • Cryptography: Added UseDer property to SignedData and EnvelopedData classes.
  • Cryptography: PrivateKeyInfo.Save now uses SHA-2 instead of SHA-1 in PKCS #8 format with PBKDF2 derivation.
  • Cryptography: Reduced memory footprint of CNG API interop layer.
Released
December202023

7.0.8755 #

(build 8755 from 2023-12-20)

Improved Native AOT compatibility

This update improves compatibility with .NET 8's Native AOT deployment model, which makes it possible to compile applications to native code ahead-of-time (AOT). Most common features should already work in Native AOT mode.

Detailed list of changes:

  • All: Improved compatibility with Native AOT in .NET 8.
  • SSH: Added support for PKCS #8 format to SshPublicKey constructor.
  • SSH: Added support for strict key exchange extension (thwarts the so-called 'Terrapin attack').
  • Common: Optimized memory usage of miscellaneous methods.
Released
November152023

7.0.8720 #

(build 8720 from 2023-11-15)

Support for .NET 8!

This release adds a new set of binaries targeting .NET 8. It supports all .NET 8 platforms:

  • Windows (x64, x86, ARM64)
  • Linux (x64, ARM32, ARM64)
  • macOS (x64)
  • Android
  • iOS/tvOS

Detailed list of changes:

  • All: Added a new set of binaries targeting .NET 8.0.
  • SSH: Added SshParameters.ChannelCloseTimeout property.
  • Cryptography: Fixed behavior of certificate issuer API when no CRLs have been specified.
Released
September132023

7.0.8657 #

(build 8657 from 2023-09-13)

Maintenance release

This is a maintenance release that fixes minor issues.

Detailed list of changes:

  • Networking: Fixed handling of IPv6 addresses in square brackets.
  • SSH: Fixed behavior of Certificate flag in SshParameters.HostKeyAlgorithms.
Released
June292023

7.0.8581 #

(build 8581 from 2023-06-29)

First 7.0.* release!

This is the first release of 7.0.* series. It no longer uses the 'Rx.y' naming scheme, which was somewhat confusing.

The R6.x series will be supported until November 2024 and will receive fixes and security updates.

Support for Ed25519 certificates in TLS 1.2

X.509 certificates based on Ed25519 asymmetric algorithm are now supported with TLS 1.2 as well. Previously, they were only supported with TLS 1.3.

Support for modular Diffie-Hellman (FFDHE) in TLS 1.3

Although TLS 1.3 is usually used with Elliptic Curve Diffie-Hellman, it supports classic Diffie-Hellman as well.

Lot of TLS improvements

This release brings lot of small improvements in TLS that aims to make our TLS library up-to-date and as compatible as possible. Check out the release notes below for details.

Detailed list of changes:

  • Networking: Added SslSettings.SslRenegotiationMode option.
  • Networking: No longer sending default domain in SSPI requests by defalt. Added SslSettings.UseDefaultDomain property.
  • SSH: Added SshPublicKey.Parse method and a new overload for SshPublicKey.LoadPublicKeys.
  • SSH: Added support for ECDH and ECDSA with secp256k1 curve ('ecdh-sha2-1.3.132.0.10' and 'ecdsa-sha2-1.3.132.0.10').
  • SSH: Added support for SSH agents (OpenSSH agent and Pageant).
  • SSH: Preferring ChaCha20/Poly1305 on platforms with HW intrinsics support.
  • TLS Core: Added public API for TLS 1.3 and TLS 1.2 signature algorithms.
  • TLS Core: Added public API for TLS 1.3 named groups and pre-shared key exchange modes configuration.
  • TLS Core: Added support for Ed25519 in TLS 1.2 (already supported in TLS 1.3).
  • TLS Core: Added support for modular Diffie-Hellman (FFDHE) in TLS 1.3.
  • TLS Core: ClientHello is padded to 512 bytes to work around strange bugs in the erroneous TLS implementation on some servers.
  • TLS Core: Disable client-initiated TLS renegotiation by default.
  • TLS Core: Enabled ChaCha20/Poly1305 ciphers by default on .NET Core 3.1 / .NET 5 or higher.
  • TLS Core: Changed the default order of cipher suites in ClientHello to more closely align with the best practices of the industry.
  • TLS Core: In TLS 1.2, support for Renegotiation Indication Extension is annonced using renegotiation_info extension.
  • TLS Core: The default selection of TLS 1.2 elliptic curves has been altered to more closely align with the best practices of the industry.
  • TLS Core: TlsServerSocket now honors TlsOptions.DoNotCacheSessions flag when TLS 1.3 is negotiated.
  • TLS Core: Updated default TLS 1.2 cipher preference order. Disabled 3DES by default. Added TlsCipherSuite.Common value.
  • Cryptography: Added API for CRL distribution endpoints with multiple CRL entries.
  • Cryptography: Added Certificate.Bind methods.
  • Cryptography: Added CertificateStoreName.WebHosting enum value.
  • Cryptography: Added CertificateStoreOpenFlags and corresponding CertificateStore constructors.
  • Cryptography: AesGcm and ChaChaPoly1305 classes moved from Rebex.Common assembly to Rebex.Security.
  • Cryptography: Certificate.Extensions collection is now read-only.
  • Cryptography: Deprecated EncryptValue/DecryptValue methods in RSAManaged class.
  • Cryptography: Fixed visibility of CertificateException legacy serialization constructor.
  • Cryptography: Improved loading of Y-less legacy DSA keys in FIPS-only mode on .NET 6/7 in Windows.
  • Common: Optimized internal Task.Run methods on old platforms.
  • Common: Optimized internal WhenAll/WhenAny Task combinators on old platforms.
Released
June282023

R6.14 #

(version 6.0.8580 from 2023-06-28)

Maintenance release

This is a maintenance release with enhancements in the shared functionality.

Detailed list of changes:

  • All: Fixed problems in finalizer logic.
  • SSH: Fixed missing end-of-lines in new OpenSSH key format.
  • Cryptography: Fixed support for ECDSA private key formats with optional public key.
Released
June062023

R6.13 #

(version 6.0.8558 from 2023-06-06)

Maintenance release

This is a maintenance release that brings several enhancements and resolves some issues.

Detailed list of changes:

  • Networking: Added support for IPv6 addresses to SOCKS5 proxy (client-side).
  • Networking: Added workaround for systems where System.​Net.​Sockets.​Socket.​RemoteEndPoint does not work properly.
  • Networking: Fixed formatting of IPv6 addresses for HTTP CONNECT proxies.
  • Networking: Using 'Proxy-Connection' header instead of 'Connection' with HTTP CONNECT proxies.
  • TLS Core: Disabled workaround for DHE padding bug in old versions of MS Schannel.
  • TLS Core: Fixed server-side TLS curve selection on end-of-life platforms.
  • Cryptography: Fixed lifecycle of AsymmetricKeyAlgorithm based on RSA CSP.
  • Cryptography: Improved support for SignatureHashAlgorithm.MD5SHA1 in .NET 5 and higher in FIPS-only mode.
Released
April182023

R6.12 #

(version 6.0.8509 from 2023-04-18)

Maintenance release

This is a maintenance release that brings several enhancements and resolves some issues.

Detailed list of changes:

  • SSH: Added workaround for an issue in 'srt SSH Server' that makes it reject RSA/SHA-2 public key authentication attempts.
  • SSH: Fixed handling of SSH2 PUBLIC KEY quotation marks in SshPublicKey.
  • SSH: Fixed handling of user name when performing single sign-on in .NET Core and .NET 5/6/7.
  • TLS Core: Fixed client-side TLS cipher suite check and server-side TLS cipher selection.
  • TLS Core: Fixed checking of selected elliptic curves.
  • TLS Core: Fixed memory leak in server-side TLS session cache.
  • Common: Fixed rare race condition in scheduled action infrastructure.
Released
January312023

R6.11 #

(version 6.0.8432 from 2023-01-31)

Maintenance release

This is a maintenance release that brings several enhancements and resolves some issues.

Detailed list of changes:

  • Networking: Comment is no longer ignored when loading SSH2 public key into SshPublicKey.
  • SSH: Fixed occasional StackOverflowException in SSH tunnel code (thrown when a large batch of consecutive asynchronous IO operations completes synchronously).
  • TLS Core: Fixed handling of missing close_notify message in TLS 1.2 or earlier.
  • Cryptography: Fixed CRL retrieval for certificate with multiple CRL distribution endpoints.
  • Common: Fixed potential premature release of an unmanaged buffer in SSPI interop code.
  • Common: Improved compatibility with Windows 2000.
Released
December022022

R6.10 #

(version 6.0.8372 from 2022-12-02)

Maintenance release

This is a maintenance release that brings several enhancements and resolves some issues.

Detailed list of changes:

  • SSH: Added workaround for an issue in Azure Blob Storage SFTP that makes it reject RSA/SHA-2 public key authentication attempts.
  • TLS Core: Fixed TlsParameter.AcceptableAuthorities handling (can specify an empty list).
  • Cryptography: Added workaround for broken X25519 implementation in early versions of Windows 10 (version 1507 and 1511).
  • Common: Fixed Windows Extended Protection in 64-bit Windows applications.
Released
November082022

R6.9 #

(version 6.0.8348 from 2022-11-08)

Support for .NET 7!

This release adds a new set of binaries targeting .NET 7. It supports all .NET 7 platforms:

  • Windows (x64, x86, ARM64)
  • Linux (x64, ARM32, ARM64)
  • macOS (x64)
  • Android
  • iOS/tvOS

Detailed list of changes:

  • All: Added a new set of binaries targeting .NET 7.
  • Cryptography: Fixed SHA-2 support on pre-SP3 versions of Windows XP.
Released
October252022

R6.8 #

(version 6.0.8334 from 2022-10-25)

Optimized CPU and memory usage in TLS 1.3

Rebex TLS 1.3 core has been further optimized on all supported platforms.

SSE2 implementation of ChaCha20

Last year, we introduced a very fast AVX2 implementation of ChaCha20 encryption cipher. However, some older or mobile CPUs lack AVX2 support, and this is where the new SSE2 implementation will become useful and improved performance of ChaCha20/Poly1305 in TLS and SSH. (Just like AVX2, the new SSE2 implementation is only available on .NET Core 3.1 and .NET 5/6.)

Detailed list of changes:

  • Networking: Improved timeout handling during TCP connect.
  • TLS Core: Fixed handling of incomplete TLS 1.3 records.
  • TLS Core: Further optimized TLS 1.3 core.
  • TLS Core: Improved handling of invalid TLS 1.3 session tickets (PSKs).
  • TLS Core: Reduced memory footprint and CPU usage of TLS 1.3.
  • Cryptography: Added SSE2 implementation of ChaCha20 for .NET 5.0 or higher.
Released
October052022

R6.7 #

(version 6.0.8314 from 2022-10-05)

Fixed code signing (broken by DigiCert)

From September 14th to September 22nd, 2022, DigiCert's timestamping authority mistakenly issued a TSA certificate with a validity period of only one year. Unfortunately, this mistake means that code-signed Rebex assemblies from R6.6 release will no longer pass validation after February 28th, 2024.

Therefore, Rebex customers should upgrade from R6.6 as soon as possible to take advantage of the new TSA certificate's full 11-year validity period.

Detailed list of changes:

  • All: This release is properly code-signed again. TSA certificate validity was too short in R6.6 due to DigiCert's mistake.
  • SSH: Added workaround for SSH servers that claim to prefer 'ssh-rsa' for client public key authentication.
  • Cryptography: Added Rebex.Common.Validator assembly.
Released
September162022

R6.6 #

(version 6.0.8295 from 2022-09-16)

Added multicast support

Added support for UDP multicast.

Detailed list of changes:

  • Syslog: Added support for multicast addresses.
  • SSH: Added new constructors to SshPrivateKey/SshPublicKey classes that accept AsymmetricKeyAlgorithm.
  • SSH: Added support for ECDSA to SshPrivateKey(AsymmetricAlgorithm) constructor (on .NET Core 3.1 or higher).
  • SSH: Fixed rare NullReferenceException when closing an SshSession.
  • TLS Core: Added support for Windows Extended Protection (only available on Windows).
  • Cryptography: Added GetPrivateKeyAlgorithm/​GetPublicKeyAlgorithm methods to Certificate class.
Released
July152022

R6.5 #

(version 6.0.8232 from 2022-07-15)

Syslog parser improvement

Fixed PRI header parser.

TLS 1.2 improvements

Added support for TLS extended master secret extension (RFC 7627) and fixed several issues.

Detailed list of changes:

  • Syslog: Fixed PRI header parser.
  • SSH: Added support for 'server-sig-algs' SSH extension (RFC 8332).
  • SSH: Improved logging of 'partial success' authentication responses.
  • TLS Core: Added support for TLS extended master secret extension (RFC 7627).
  • TLS Core: Fixed handling of NoRenegotiation alert.
  • TLS Core: Fixed rare race condition when closing TLS 1.2 socket.
  • Common: Improved internal asynchronous infrastructure for old platforms.
Released
May252022

R6.4 #

(version 6.0.8181 from 2022-05-25)

Support for .NET 6.0 on Android and iOS

Support for mobile platforms in .NET 6.0 has finally arrived, slightly masquaraded as .NET MAUI. Rebex libraries now support these new platforms as well.

Optimized AEAD ciphers in TLS

ChaCha20/Poly1305 and AES/GCM ciphers have been slightly optimized on all platforms.

Optimized CPU usage in TLS 1.3

Rebex TLS 1.3 core has been further optimized for this release.

Detailed list of changes:

  • All: Added support for .NET 6.0 on Android.
  • All: Added support for .NET 6.0 on iOS.
  • SSH: Fixed behavior of TryPasswordFirst option with servers that support 'publickey' and 'keyboard-interactive' but not 'password'.
  • SSH: Optimized AEAD ciphers in SSH.
  • TLS Core: Optimized AEAD ciphers in TLS.
  • TLS Core: Optimized CPU usage in TLS 1.3 data flow.
  • TLS Core: Optimized scenario when the remote party requires TLS 1.2 (or lower TLS version) and TLS 1.3 is enabled.
  • TLS Core: Optimized TLS 1.3 key derivation functions.
  • Cryptography: Added support for NTLM plugin for non-Windows platforms.
  • Cryptography: Added workaround for buggy RSACryptoServiceProvider in .NET 6.0 on Android.
  • Cryptography: Enhanced workarounds for slightly misbehaved certificate validator in .NET 6.0 on Android.
  • Cryptography: Fixed exporting of DSA keys on Windows XP SP3.
  • Cryptography: Optimized ChaCha20Poly1305 internals.
  • Cryptography: Optimized internal AEAD interfaces.
  • Cryptography: Working around RSA private key access issue in .NET 6.0 on Android.
  • Common: Improved inner exception rethrow logic on .NET Framework 3.5/4.0.
  • Common: Optimized internal data buffer methods.
Released
March282022

R6.3 #

(version 6.0.8123 from 2022-03-28)

Maintenance release

This is a maintenance release with enhancements in the shared functionality.

Detailed list of changes:

  • Networking: Added ProxySocket.Bind(Socket) protected method to allow more customization.
  • SSH: Improved workaround for very old versions of Bitvise server that don't properly handle SSH channel closing.
  • TLS Core: Added TlsSocket.CloseAsync method (alias for DisposeAsync method).
  • TLS Core: Fixed occasional (rare) premature termination of the TLS connection when a remote party does not support TLS 1.3.
  • TLS Core: Improved protocol mismatch detection.
  • TLS Core: Optimized asynchronous Send/Receive operation in TLS 1.3.
  • Cryptography: Improved Poly1305 internals.
  • Cryptography: Slightly optimized encrypt/decrypt operations in symmetric branch of the CNG/BCrypt interop layer.
  • Cryptography: Small optimization in ARM (Advanced NEON SIMD) implementation of ChaCha20.
  • Common: Fixed rare premature finalization of a buffer in SSPI interop that might lead to an AccessViolationException.
  • Common: Improved internal asynchronous infrastructure.
Released
January242022

R6.2 #

(version 6.0.8060 from 2022-01-24)

Maintenance release

This is a maintenance release that brings several enhancements and resolves some issues.

Detailed list of changes:

  • Syslog: Added workaround for BSD log format without colon.
  • Syslog: Improved error reporting in SyslogServer.Start().
  • Networking: Fixed timeout handling during name resolution.
  • TLS Core: Fixed handling of TLS 1.3 signature_algorithms_cert extension.
  • TLS Core: Optimized temporary object usage in TLS 1.3 Send/Receive metods.
  • Cryptography: Fixed releasing of CNG handles in AES/GCM interop (issue only present in R6.1 on Windows).
Released
January082022

R6.1 #

(version 6.0.8044 from 2022-01-08)

Maintenance release

This is a maintenance release that brings several enhancements and resolves some issues.

Detailed list of changes:

  • All: Fixed compatibility of Rebex binaries for .NET Framework 4.0 with ASP.NET 4.5 or higher.
  • Syslog: Improved Socket error handling and reporting.
  • TLS Core: Optimized receive operation in TLS 1.3.
  • TLS Core: Slight optimizations in TLS 1.3 on modern platforms.
  • Cryptography: Caching of CNG algorithm provider handles.
  • Cryptography: Fixed Certificate.​GetSignatureHashAlgorithm() for certificates signed by Ed25519 authorities.
  • Cryptography: Fixed unmanaged resource leak in CertificateStore.
  • Cryptography: Optimized symmetric branch of Windows CNG (BCrypt) interop layer.
Released
November252021

R6.0 #

(version 6.0.8000 from 2021-11-25)

Support for .NET 6.0!

This release adds a new set of binaries targeting .NET 6.0. It supports all .NET 6.0 platforms:

  • Windows (x64, x86, ARM64)
  • Linux (x64, ARM32, ARM64)
  • macOS (x64)

Please note that support for Android and iOS/tvOS in .NET 6.0 is still in preview mode. We will fully support these platforms as soon as the corresponding .NET 6.0 update is published.

Detailed list of changes:

  • All: Added a new set of binaries targeting .NET 6.0.
  • All: Removed several obsolete and deprecated APIs.
  • All: Removed support for legacy ISerializable interface from binaries for .NET Standard.
  • SSH: Added support for SSH key algorithms based on ECDSA X.509 certificates (RFC 6187).
Released
November242021

R5.7 #

(version 5.0.7999 from 2021-11-24)

Support for .NET 6.0 and Windows 11

Windows 11 is now a supported platform.

Rebex assemblies targeting .NET Standard 2.1 now support .NET 6.0.

Improved TLS 1.3 performance

We made a number of optimizations in the TLS 1.3 core, which increased speed and decreased CPU usage.

Detailed list of changes:

  • All: Added support for .NET 6.0 on Windows, Linux and macOS.
  • All: Added support for Windows 11.
  • SSH: Added support for PuTTY PPK3 format to SshPrivateKey.
  • SSH: Added support for 'x509v3-rsa2048-sha256' SSH key algorithm (RSA X.509 certificates, RFC 6187).
  • SSH: Added workaround for a server with broken SSH window size handling logic.
  • SSH: Fixed handling of oversized data packets from servers with broken window size.
  • TLS Core: Improved TLS 1.3 performance.
  • Cryptography: Added more values to X.509 RevocationReason enum.
  • Cryptography: Added support for private keys in PuTTY PPK3 format (uses Argon2 key derivation function).
  • Cryptography: Added workaround for Google's CRLs with non-constructed explicit ASN.1 nodes.
Released
October262021

R5.6 #

(version 5.0.7970 from 2021-10-26)

Support for .NET 6.0 RC2

Rebex assemblies targeting .NET Standard 2.1 have been fully tested on .NET 6.0 RC2 and are suitable to be used in production on Microsoft's latest .NET platform ahead of the official release.

Maintenance release

This is a maintenance release with enhancements in the shared functionality.

Detailed list of changes:

  • All: Added support for .NET 6.0 RC2.
  • TLS Core: Fixed possible NullReferenceException in TLS 1.2 socket after it has been closed.
  • TLS Core: Improved handling of exceptions in TlsSocket.Send method.
  • Cryptography: Fixed handling of RSAParameters without DP/DQ in AsymmetricKeyAlgorithm and PrivateKeyInfo.
  • Cryptography: Fixed loading of encrypted keys with empty passwords in new OpenSSH format.
  • Cryptography: Small optimization in AVX2 implementation of ChaCha20.
Released
August172021

R5.5 #

(version 5.0.7900 from 2021-08-17)

New binaries for .NET Core 3.1

We added a new set of binaries targeting .NET Core 3.1. We have already been supporting that platform since 2019 via .NET Standard 2.1. However, the new set of binaries utilizes .NET Core's hardware intrinsics API and features our fast ChaCha20/Poly1305 implementation that has been previously only available on .NET 5.0.

For an overview of available binaries and supported platforms, check out Rebex Support Lifecycle KB article.

Detailed list of changes:

  • All: Added 'netcoreapp3.1' binaries.
  • All: Fixed compatibility with UWP and .NET Native compiler.
  • Syslog: Added SyslogMessageReceivedEventArgs.​Timestamp property (available for messages received by a server).
Released
August052021

R5.4 #

(version 5.0.7888 from 2021-08-05)

Maintenance release

This release resolves several issues in the shared functionality.

Detailed list of changes:

  • Networking: Fixed casing in 'Basic' HTTP proxy authorization header.
  • TLS Core: Fixed parsing of TLS 1.3 Certificate handshake message spanning multiple records.
  • Cryptography: Fixed Certificate.FriendlyName setter in .NET 5.0 on non-Windows platforms.
Released
June182021

R5.3 #

(version 5.0.7840 from 2021-06-18)

Maintenance release

This is a maintenance release with enhancements in the shared functionality.

Detailed list of changes:

  • SSH: Fixed race condition in OpenSSH-style compression startup code (occasionally caused connection failures during authentication with SSH compression was enabled).
  • TLS Core: Added SslSettings.​SetPreferredSuites/​GetPreferredSuites methods to make it possible to specify client-side TLS cipher preference.
  • TLS Core: Improved logging when remote party does not support TLS 1.3.
  • TLS Core: Optimized TlsSocket.Negotiate method when TLS 1.3 is enabled but not supported by the remote side.
  • TLS Core: Prevented 'unobserved' exceptions in task-based TLS 1.2 core.
  • Cryptography: Added support for private keys using PBKDF2 with HMAC/SHA-2 (RFC 8018 / PKCS #5 v2.1).
  • Cryptography: Fixed detection of FIPS-only systems on .NET Framework 4.8.
  • Cryptography: Optimized creation of algorithm objects in CNG layer.
Released
May092021

R5.2 #

(version 5.0.7800 from 2021-05-09)

New library: Rebex Syslog

Rebex Syslog is syslog client and server library for .NET. It supports UDP, TCP and TLS, and is compatible with third-party syslog clients and servers. It supports TLS 1.3, TLS 1.2 and earlier versions on all mainstream platforms including .NET Framework 3.5 on Windows 7. SHA-2, SNI, AES/GCM, ChaCha20/Poly1305 and other modern TLS features are supported as well.

The new library is available as a standalone package or as a part of Rebex Total Pack.

Detailed list of changes:

  • Syslog: Initial release of Rebex Syslog component.
  • Networking: Added support for SOCKS5 servers that respond with domain name.
  • SSH: Optimized usage of ChaCha20/Poly1305 in SSH.
  • Cryptography: Added ChaCha20Poly1305 class that implements ChaCha20/Poly1305 with an API that resembles .NET's AesGcm class.
  • Cryptography: Added support for loading of ECDSA certificates from PFX/P12 files in .NET 5.0 and .NET Standard 2.1 on Linux and macOS.
  • Cryptography: Added support for saving to PFX/P12 files for certificates with temporarily associated private keys in .NET 5.0 and .NET Standard 2.1 on Linux and macOS.
  • Cryptography: AVX2 implementation of ChaCha20 releases old pre-generated keystream immediately after reinitialization.
  • Cryptography: Clearing output data in AesGcm class when authentication tag is invalid.
  • Cryptography: Fixed parsing of Cryptographic Message Syntax envelopes with unsupported OIDs.
  • Cryptography: Improved ChaCha20/Poly1305 performance on .NET 3.5-4.6 and .NET Standard 2.x.
  • Cryptography: Improved performance of AES/CTR ciphers (used in SSH).
  • Common: Improved error handling when raising events via synchronization context.