README 11 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239
  1. *** Description ***
  2. The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight SSL/TLS
  3. library written in ANSI C and targeted for embedded, RTOS, and
  4. resource-constrained environments - primarily because of its small size, speed,
  5. and feature set. It is commonly used in standard operating environments as well
  6. because of its royalty-free pricing and excellent cross platform support.
  7. wolfSSL supports industry standards up to the current TLS 1.3 and DTLS 1.2
  8. levels, is up to 20 times smaller than OpenSSL, and offers progressive ciphers
  9. such as ChaCha20, Curve25519, NTRU, and Blake2b. User benchmarking and feedback
  10. reports dramatically better performance when using wolfSSL over OpenSSL.
  11. wolfSSL is powered by the wolfCrypt library. Two versions of the wolfCrypt
  12. cryptography library have been FIPS 140-2 validated (Certificate #2425 and
  13. certificate #3389). For additional information, visit the wolfCrypt FIPS FAQ
  14. (https://www.wolfssl.com/license/fips/) or contact fips@wolfssl.com
  15. *** Why choose wolfSSL? ***
  16. There are many reasons to choose wolfSSL as your embedded SSL solution. Some of
  17. the top reasons include size (typical footprint sizes range from 20-100 kB),
  18. support for the newest standards (SSL 3.0, TLS 1.0, TLS 1.1, TLS 1.2, TLS 1.3,
  19. DTLS 1.0, and DTLS 1.2), current and progressive cipher support (including
  20. stream ciphers), multi-platform, royalty free, and an OpenSSL compatibility API
  21. to ease porting into existing applications which have previously used the
  22. OpenSSL package. For a complete feature list, see chapter 4 of the wolfSSL
  23. manual. (https://www.wolfssl.com/docs/wolfssl-manual/ch4/)
  24. *** Notes, Please read ***
  25. Note 1)
  26. wolfSSL as of 3.6.6 no longer enables SSLv3 by default. wolfSSL also no longer
  27. supports static key cipher suites with PSK, RSA, or ECDH. This means if you
  28. plan to use TLS cipher suites you must enable DH (DH is on by default), or
  29. enable ECC (ECC is on by default), or you must enable static key cipher suites
  30. with
  31. WOLFSSL_STATIC_DH
  32. WOLFSSL_STATIC_RSA
  33. or
  34. WOLFSSL_STATIC_PSK
  35. though static key cipher suites are deprecated and will be removed from future
  36. versions of TLS. They also lower your security by removing PFS. Since current
  37. NTRU suites available do not use ephemeral keys, WOLFSSL_STATIC_RSA needs to be
  38. used in order to build with NTRU suites.
  39. When compiling ssl.c, wolfSSL will now issue a compiler error if no cipher
  40. suites are available. You can remove this error by defining
  41. WOLFSSL_ALLOW_NO_SUITES in the event that you desire that, i.e., you're not
  42. using TLS cipher suites.
  43. Note 2)
  44. wolfSSL takes a different approach to certificate verification than OpenSSL
  45. does. The default policy for the client is to verify the server, this means
  46. that if you don't load CAs to verify the server you'll get a connect error,
  47. no signer error to confirm failure (-188).
  48. If you want to mimic OpenSSL behavior of having SSL_connect succeed even if
  49. verifying the server fails and reducing security you can do this by calling:
  50. wolfSSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, 0);
  51. before calling wolfSSL_new();. Though it's not recommended.
  52. Note 3)
  53. The enum values SHA, SHA256, SHA384, SHA512 are no longer available when
  54. wolfSSL is built with --enable-opensslextra (OPENSSL_EXTRA) or with the macro
  55. NO_OLD_SHA_NAMES. These names get mapped to the OpenSSL API for a single call
  56. hash function. Instead the name WC_SHA, WC_SHA256, WC_SHA384 and WC_SHA512
  57. should be used for the enum name.
  58. *** end Notes ***
  59. # wolfSSL Release 4.5.0 (August 19, 2020)
  60. If you have questions about this release, feel free to contact us on our
  61. info@ address.
  62. Release 4.5.0 of wolfSSL embedded TLS has bug fixes and new features including:
  63. ## New Feature Additions
  64. * Added Xilinx Vitis 2019.2 example and README updates
  65. * TLS v1.3 is now enabled by default
  66. * Building FIPS 140-2 code and test on Solaris
  67. * Secure renegotiation with DTLS 1.2
  68. * Update RSA calls for hardware acceleration with Xilsecure
  69. * Additional OpenSSL compatibility layer functions added
  70. * Cypress PSoC6 wolfCrypt driver added
  71. * Added STM32CubeIDE support
  72. * Added certificate parsing and inspection to C# wrapper layer
  73. * TLS v1.3 sniffer support added
  74. * TSIP v1.09 for target board GR-ROSE support added
  75. * Added support for the "X72N Envision Kit" evaluation board
  76. * Support for ECC nonblocking using the configure options
  77. "--enable-ecc=nonblock --enable-sp=yes,nonblock CFLAGS=-DWOLFSSL_PUBLIC_MP"
  78. * Added wc_curve25519_make_pub function to generate a public key given the
  79. private one
  80. ## Fixes
  81. * PIC32MZ hardware cache and large hashes fix
  82. * AES-GCM use with EVP layer in compatibility layer code
  83. * Fix for RSA_LOW_MEM with ARM build of SP code
  84. * Sanity check on tag length with AES-CCM to conform with RFC 3610
  85. * Fixes for 32 and 64 bit software implementations of SP code when
  86. WOLFSSL_SP_CACHE_RESISTANT is defined
  87. * GCC warning fixes for GCC 9 and later
  88. * Sanity check on HKDF expand length to conform with RFC 5869
  89. * Fixes for STM32 CubeMX HAL with AES-GCM
  90. * Fixed point cache look up table (LUT) implementation fixes
  91. * Fix for ARM 32bit SP code when calling div word
  92. * Fix for potential out of bounds read when parsing CRLs
  93. * Fix for potential out of bounds read with RSA unpadding
  94. * AES-CCM optimized counter fix
  95. * Updates to Xcode projects for new files and features
  96. * Fix for adding CRL’s to a WOLFSSL_X509_STORE structure
  97. * FIPSv2 build with opensslall build fixes
  98. * Fixes for CryptoCell use with ECC and signature wrappers
  99. * Fix for mod calculation with SP code dealing with 3072 bit keys
  100. * Fix for handling certificates with multiple OU’s in name
  101. * Fix for SP math implementation of sp_add_d and add a sanity check on
  102. rshb range
  103. * Fix for sanity check on padding with DES3 conversion of PEM to DER
  104. * Sanity check for potential out of bounds read with fp_read_radix_16
  105. * Additional checking of ECC scalars.
  106. * Fixing the FIPS Ready build w.r.t. ecc.c.
  107. * When processing certificate names with OpenSSL compatibility layer
  108. enabled, unknown name item types were getting handled as having NID 0,
  109. and failing. Added a couple more items to what is handled correctly,
  110. and ignoring anything that is an unknown type.
  111. ## Improvements/Optimizations
  112. * TLS 1.3 certificate verify update to handle 8192 bit RSA keys
  113. * wpa_supplicant support with reduced code size option
  114. * TLS 1.3 alerts encrypted when possible
  115. * Many minor coverity fixes added
  116. * Error checking when parsing PKCS12 DER
  117. * IAR warning in test.c resolved
  118. * ATECC608A improvements for use with Harmony 3 and PIC32 MZ
  119. * Support for AES-GCM and wc_SignatureVerifyHash with static memory and no
  120. malloc’s
  121. * Enable SNI by default with JNI/JSSE builds
  122. * NetBSD GCC compiler warnings resolved
  123. * Additional test cases and code coverage added including curve25519 and
  124. curve448 tests
  125. * Option for user defined mutexes with WOLFSSL_USER_MUTEX
  126. * Sniffer API’s for loading buffer directly
  127. * Fixes and improvements from going through the DO-178 process were added
  128. * Doxygen updates and fixes for auto documentation generation
  129. * Changed the configure option for FIPS Ready builds to be
  130. `--enable-fips=ready`.
  131. ## This release of wolfSSL includes fixes for 6 security vulnerabilities.
  132. wolfSSL version 4.5.0 contains 6 vulnerability fixes: 2 fixes for TLS 1.3,
  133. 2 side channel attack mitigations, 1 fix for a potential private key leak
  134. in a specific use case, 1 fix for DTLS.
  135. * In earlier versions of wolfSSL there exists a potential man in the middle
  136. attack on TLS 1.3 clients. Malicious attackers with a privileged network
  137. position can impersonate TLS 1.3 servers and bypass authentication. Users
  138. that have applications with client side code and have TLS 1.3 turned on,
  139. should update to the latest version of wolfSSL. Users that do not have
  140. TLS 1.3 turned on, or that are server side only, are NOT affected by this
  141. report. Thanks to Gerald Doussot from NCC group for the report.
  142. * Denial of service attack on TLS 1.3 servers from repetitively sending
  143. ChangeCipherSpecs messages. This denial of service results from the
  144. relatively low effort of sending a ChangeCipherSpecs message versus the
  145. effort of the server to process that message. Users with TLS 1.3 servers are
  146. recommended to update to the most recent version of wolfSSL which limits the
  147. number of TLS 1.3 ChangeCipherSpecs that can be received in order to avoid
  148. this DoS attack. CVE-2020-12457 was reserved for the report. Thanks to
  149. Lenny Wang of Tencent Security Xuanwu LAB.
  150. * Potential cache timing attacks on public key operations in builds that are
  151. not using SP (single precision). Users that have a system where malicious
  152. agents could execute code on the system, are not using the SP build with
  153. wolfSSL, and are doing private key operations on the system (such as signing
  154. with a private key) are recommended to regenerate private keys and update to
  155. the most recent version of wolfSSL. CVE-2020-15309 is reserved for this
  156. issue. Thanks to Ida Bruhns from Universität zu Lübeck for the report.
  157. * When using SGX with EC scalar multiplication the possibility of side-channel
  158. attacks are present. To mitigate the risk of side channel attacks wolfSSL’s
  159. single precision EC operations should be used instead. Release 4.5.0 turns
  160. this on be default now with SGX builds and in previous versions of wolfSSL
  161. this can be turned on by using the WOLFSSL_SP macros. Thank you to
  162. Alejandro Cabrera Aldaya, Cesar Pereida García and Billy Bob Brumley from
  163. the Network and Information Security Group (NISEC) at Tampere University for
  164. the report.
  165. * Leak of private key in the case that PEM format private keys are bundled in
  166. with PEM certificates into a single file. This is due to the
  167. misclassification of certificate type versus private key type when parsing
  168. through the PEM file. To be affected, wolfSSL would need to have been built
  169. with OPENSSL_EXTRA (--enable-opensslextra). Some build variants such as
  170. --enable-all and --enable-opensslall also turn on this code path, checking
  171. wolfssl/options.h for OPENSSL_EXTRA will show if the macro was used with the
  172. build. If having built with the opensslextra enable option and having placed
  173. PEM certificates with PEM private keys in the same file when loading up the
  174. certificate file, then we recommend updating wolfSSL for this use case and
  175. also recommend regenerating any private keys in the file.
  176. * During the handshake, clear application_data messages in epoch 0 are
  177. processed and returned to the application. Fixed by dropping received
  178. application_data messages in epoch 0. Thank you to Paul Fiterau of Uppsala
  179. University and Robert Merget of Ruhr-University Bochum for the report.
  180. For additional vulnerability information visit the vulnerability page at
  181. https://www.wolfssl.com/docs/security-vulnerabilities/
  182. See INSTALL file for build instructions.
  183. More info can be found on-line at https://wolfssl.com/wolfSSL/Docs.html
  184. *** Resources ***
  185. [wolfSSL Website](https://www.wolfssl.com/)
  186. [wolfSSL Wiki](https://github.com/wolfSSL/wolfssl/wiki)
  187. [FIPS FAQ](https://wolfssl.com/license/fips)
  188. [wolfSSL Documents](https://wolfssl.com/wolfSSL/Docs.html)
  189. [wolfSSL Manual](https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-toc.html)
  190. [wolfSSL API Reference]
  191. (https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-17-wolfssl-api-reference.html)
  192. [wolfCrypt API Reference]
  193. (https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-18-wolfcrypt-api-reference.html)
  194. [TLS 1.3](https://www.wolfssl.com/docs/tls13/)
  195. [wolfSSL Vulnerabilities]
  196. (https://www.wolfssl.com/docs/security-vulnerabilities/)