Rebex .NET components 2020 R5: Support for .NET 5.0, built-in Ed25519, new AES/GCM API

  |   Lukas Pokorny

Version 2020 R5 adds .NET 5.0 support and some useful enhancements.

Support for .NET 5.0!

This release adds a new set of binaries targeting the final version of .NET 5.0. It supports all .NET 5.0 platforms:

  • Windows (x64, x86, ARM64)
  • Linux (x64, ARM32, ARM64)
  • macOS (x64)

We upgraded almost all our samples to target .NET 5.0 as well - including most Windows Forms samples.

Support for Ed25519 X.509 certificates in TLS 1.3

We added support for TLS 1.3 with X.509 certificates using Ed25519 algorithm (EdDSA on edwards25519 curve) to all Rebex components with TLS support.

However, due to limitations of .NET and all supported operating systems, a custom certificate validator is needed to validate Ed25519 certificates.

Built-in Ed25519 support

We have already been supporting Ed25519 (EdDSA on edwards25519 curve) in SSH for several years, but an external plugin was needed to make it work. That is no longer case, and ssh-ed25519 SSH cipher works out-of-the-box.

SSH tunnel improvements

SSH tunnels can now be created with TCP_NODELAY option (use Ssh.Settings.SetNoDelayForTunnelSockets option) and a new Ssh.TunnelError event has been added for handling tunnel errors.

New AES/GCM API

Our new AesGcm class in Rebex.Security.Cryptography namespace resembles .NET 5.0's class of the same name, but ours is available on all supported platforms including .NET Framework 3.5, Mono 5 and higher.

And more...

For a complete list of changes, see the release history.