Skip to content

Releases: 1984not-GmbH/molch

0.1.0 Alpha

16 Dec 13:34
Compare
Choose a tag to compare

This is still an alpha release. This shouldn't be used in full production yet. The API is now considered stable and if nothing unexpected happens, it will not change anymore. The same goes for the backup format, which is now considered stable.

Changes since the last release

  • Backup format is now using protocol buffers
  • some other small improvements
  • Not using submodules anymore

Pre-Alpha2

10 Nov 16:52
Compare
Choose a tag to compare
Pre-Alpha2 Pre-release
Pre-release

This is still a pre alpha release. This shouldn't be used in full production yet. The API is now considered stable and if nothing unexpected happens, it will not change anymore. The backup of molchs internal state is not stable though and will change.

  • Don't use this in production yet.
  • API is considered stable
  • The wire protocol is stable (format of the messages that are sent and received)
  • The backup format will change. It is currently being rewritten.

Changes since the last release:

These changes are mostly about making it much easier to write code in a secure way. Apart from that certainly the biggest and most important change is the usage of Protobuf-C for encoding the messages.

  • automatically generated documentation, still sparse though (#70)
  • improvements to the CMake file (#71)
  • more improvements to CMake (#74)
  • Switch the wire format from selfwritten buffer juggling code to Protobuf-C (#72)
    • This is the biggest change in this release and is probably a bbig improvement for security.
    • This will also make it easier to make changes to the wire format in the future
  • Document more guidelines for contributors
  • Update the README with more instructions (#76)
  • huge improvements in how memory is managed
    • macros that help handling failed allocations (#81)
    • macros that help avoiding double frees (#80)
    • macros that help avoiding NULL pointer dereferences (#86)
  • implemented a wrapper around malloc, that overrides the content with zeroes when the memory area is freed

NOTE: Don't download via the "Source Code" links down below, use molch-pre-alpha2.tar.xz because the other files don't contain the code of the git submodules.

Pre-Alpha

03 Jul 22:41
Compare
Choose a tag to compare
Pre-Alpha Pre-release
Pre-release

This is a pre alpha release. This is still not considered secure enough to use in production. Although the API isn't considered stable, it should be close to what it will look like in the end and no big changes are expected.

  • It is still not considered secure, at least not for production use.
  • The API should be mostly stable. No big changes to the existing functions are expected.
  • The wire protocol will definitely change.
  • The backup format will most likely change.

Change since the last release:

  • fix some crashes in mcJSON
  • Lua-Bindings (for testing purposes only) #51
    • IPC in order to test multiple molch instances together
  • return_status, a new error data type #48
  • molch_get_prekey_list to manually export the prekey list #55
  • fixes to the CI scripts #57
  • message numbers are exposed via the public api #59
  • use expiration dates instead of timestamps #62
  • encrypt the library state before it is exported with molch_export or molch_conversation_export #60
  • add explicit length parameters to every data that is passed in or out #65
  • reorder function parameters to make the public API more consistent #67
  • change the license from LGPL2.1 to ISC #68

NOTE: Don't download via the "Source Code" links down below, use molch-pre-alpha.tar.xz because the other files don't contain the code of the git submodules.

First proof of concept

06 Mar 15:18
Compare
Choose a tag to compare
Pre-release

This is a first proof of concept release to play around with. The Axolotol protocol should work at the moment, but use it with the following caveats:

  • It is not considered secure right now. There are some areas in the code that are very likely to contain bugs with security implications.
  • If an operation fails, there's currently no feedback why it failed, just that it did.
  • The API is not stable at this point.
  • The wire protocol is also not stable.

NOTE: Don't download via the "Source Code" links down below, use molch-proof-of-concept.tar.xz because the other files don't contain the code of the git submodules.